linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80
@ 2018-07-20  9:44 Paul Menzel
  2018-07-20  9:54 ` Greg KH
  0 siblings, 1 reply; 26+ messages in thread
From: Paul Menzel @ 2018-07-20  9:44 UTC (permalink / raw)
  To: Mathias Nyman; +Cc: linux-usb, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1385 bytes --]

Dear Linux folks,


Using Linux 4.18-rc5+ with kmemleak enabled on a MSI B350M MORTAR (MS-7A37)
with an AMD Ryzen 3 2200G, the memory leak below is suspected.

```
$ sudo less /sys/kernel/debug/kmemleak
unreferenced object 0xffff894f8874a2b8 (size 8):
  comm "systemd-udevd", pid 119, jiffies 4294893109 (age 908.348s)
  hex dump (first 8 bytes):
    34 01 05 00 00 00 00 00                          4.......
  backtrace:
    [<00000000308e4456>] xhci_init+0x81/0x170 [xhci_hcd]
    [<00000000269aa18f>] xhci_gen_setup+0x2cb/0x510 [xhci_hcd]
    [<000000007b70d85f>] xhci_pci_setup+0x4d/0x120 [xhci_pci]
    [<0000000059f49127>] usb_add_hcd+0x2b6/0x800 [usbcore]
    [<000000009a16d67c>] usb_hcd_pci_probe+0x1f3/0x460 [usbcore]
    [<0000000001295c2e>] xhci_pci_probe+0x27/0x1d7 [xhci_pci]
    [<00000000395bd8f9>] local_pci_probe+0x41/0x90
    [<00000000a344e362>] pci_device_probe+0x189/0x1a0
    [<00000000318999e5>] driver_probe_device+0x2b9/0x460
    [<00000000c29d8a55>] __driver_attach+0xdd/0x110
    [<00000000975b7f46>] bus_for_each_dev+0x76/0xc0
    [<000000006bc40955>] bus_add_driver+0x152/0x230
    [<00000000840ed63c>] driver_register+0x6b/0xb0
    [<00000000123908c4>] do_one_initcall+0x46/0x1c3
    [<00000000ce69c793>] do_init_module+0x5a/0x210
    [<0000000091d4aef2>] load_module+0x21c4/0x2410
[…]
```


Kind regards,

Paul



[-- Attachment #2: S/MIME Cryptographic Signature --]
[-- Type: application/pkcs7-signature, Size: 5174 bytes --]

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80
  2018-07-20  9:44 BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80 Paul Menzel
@ 2018-07-20  9:54 ` Greg KH
  2018-07-23 11:23   ` Paul Menzel
  0 siblings, 1 reply; 26+ messages in thread
From: Greg KH @ 2018-07-20  9:54 UTC (permalink / raw)
  To: Paul Menzel; +Cc: Mathias Nyman, linux-usb, linux-kernel

On Fri, Jul 20, 2018 at 11:44:49AM +0200, Paul Menzel wrote:
> Dear Linux folks,
> 
> 
> Using Linux 4.18-rc5+ with kmemleak enabled on a MSI B350M MORTAR (MS-7A37)
> with an AMD Ryzen 3 2200G, the memory leak below is suspected.
> 
> ```
> $ sudo less /sys/kernel/debug/kmemleak
> unreferenced object 0xffff894f8874a2b8 (size 8):
>   comm "systemd-udevd", pid 119, jiffies 4294893109 (age 908.348s)
>   hex dump (first 8 bytes):
>     34 01 05 00 00 00 00 00                          4.......
>   backtrace:
>     [<00000000308e4456>] xhci_init+0x81/0x170 [xhci_hcd]
>     [<00000000269aa18f>] xhci_gen_setup+0x2cb/0x510 [xhci_hcd]
>     [<000000007b70d85f>] xhci_pci_setup+0x4d/0x120 [xhci_pci]
>     [<0000000059f49127>] usb_add_hcd+0x2b6/0x800 [usbcore]
>     [<000000009a16d67c>] usb_hcd_pci_probe+0x1f3/0x460 [usbcore]
>     [<0000000001295c2e>] xhci_pci_probe+0x27/0x1d7 [xhci_pci]
>     [<00000000395bd8f9>] local_pci_probe+0x41/0x90
>     [<00000000a344e362>] pci_device_probe+0x189/0x1a0
>     [<00000000318999e5>] driver_probe_device+0x2b9/0x460
>     [<00000000c29d8a55>] __driver_attach+0xdd/0x110
>     [<00000000975b7f46>] bus_for_each_dev+0x76/0xc0
>     [<000000006bc40955>] bus_add_driver+0x152/0x230
>     [<00000000840ed63c>] driver_register+0x6b/0xb0
>     [<00000000123908c4>] do_one_initcall+0x46/0x1c3
>     [<00000000ce69c793>] do_init_module+0x5a/0x210
>     [<0000000091d4aef2>] load_module+0x21c4/0x2410
> […]
> ```

That's really vague.  Any chance for a reproducer or some other types of
hints as to what you feel the problem is here?

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80
  2018-07-20  9:54 ` Greg KH
@ 2018-07-23 11:23   ` Paul Menzel
  2020-01-02 14:10     ` Paul Menzel
  0 siblings, 1 reply; 26+ messages in thread
From: Paul Menzel @ 2018-07-23 11:23 UTC (permalink / raw)
  To: Greg KH; +Cc: Mathias Nyman, linux-usb, linux-kernel


[-- Attachment #1.1: Type: text/plain, Size: 3201 bytes --]

Dear Greg,


On 07/20/18 11:54, Greg KH wrote:
> On Fri, Jul 20, 2018 at 11:44:49AM +0200, Paul Menzel wrote:

>> Using Linux 4.18-rc5+ with kmemleak enabled on a MSI B350M MORTAR (MS-7A37)
>> with an AMD Ryzen 3 2200G, the memory leak below is suspected.
>>
>> ```
>> $ sudo less /sys/kernel/debug/kmemleak
>> unreferenced object 0xffff894f8874a2b8 (size 8):
>>   comm "systemd-udevd", pid 119, jiffies 4294893109 (age 908.348s)
>>   hex dump (first 8 bytes):
>>     34 01 05 00 00 00 00 00                          4.......
>>   backtrace:
>>     [<00000000308e4456>] xhci_init+0x81/0x170 [xhci_hcd]
>>     [<00000000269aa18f>] xhci_gen_setup+0x2cb/0x510 [xhci_hcd]
>>     [<000000007b70d85f>] xhci_pci_setup+0x4d/0x120 [xhci_pci]
>>     [<0000000059f49127>] usb_add_hcd+0x2b6/0x800 [usbcore]
>>     [<000000009a16d67c>] usb_hcd_pci_probe+0x1f3/0x460 [usbcore]
>>     [<0000000001295c2e>] xhci_pci_probe+0x27/0x1d7 [xhci_pci]
>>     [<00000000395bd8f9>] local_pci_probe+0x41/0x90
>>     [<00000000a344e362>] pci_device_probe+0x189/0x1a0
>>     [<00000000318999e5>] driver_probe_device+0x2b9/0x460
>>     [<00000000c29d8a55>] __driver_attach+0xdd/0x110
>>     [<00000000975b7f46>] bus_for_each_dev+0x76/0xc0
>>     [<000000006bc40955>] bus_add_driver+0x152/0x230
>>     [<00000000840ed63c>] driver_register+0x6b/0xb0
>>     [<00000000123908c4>] do_one_initcall+0x46/0x1c3
>>     [<00000000ce69c793>] do_init_module+0x5a/0x210
>>     [<0000000091d4aef2>] load_module+0x21c4/0x2410
>> […]
>> ```
> 
> That's really vague.  Any chance for a reproducer or some other types of
> hints as to what you feel the problem is here?

Unfortunately, not really. I have a SanDisk USB storage medium attached.

```
$ lsusb
Bus 006 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 005 Device 002: ID 413c:3012 Dell Computer Corp. Optical Wheel Mouse
Bus 005 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 004 Device 002: ID 0781:558b SanDisk Corp. 
Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 001 Device 002: ID 413c:2105 Dell Computer Corp. Model L100 Keyboard
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
```

After ten or eleven minutes after boot, systemd-udevd gets triggered
and causes the kmemleak message.

```
[   82.196740] calling  fuse_init+0x0/0x1a6 [fuse] @ 4455
[   82.196741] fuse init (API version 7.27)
[   82.201779] initcall fuse_init+0x0/0x1a6 [fuse] returned 0 after 4925 usecs
[  677.532745] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
```

Please note, that there could be memory corruption issues [1] with AMD
Raven devices. But as I can reproduce the kmemleak messages, I thought
that this is unrelated and that you might have an idea.

Please tell me, if I can provide more information. Sorry for
forgetting to attach the Linux messages.


Kind regards,

Paul


[1]: https://bugs.freedesktop.org/show_bug.cgi?id=105684
     "Loading amdgpu hits general protection fault: 0000 [#1] SMP NOPTI"

[-- Attachment #1.2: 20180723–linux-messages.txt --]
[-- Type: text/plain, Size: 150055 bytes --]

[    0.000000] Linux version 4.18.0-rc5+ (paul@tokeiihto) (gcc version 8.1.0 (Debian 8.1.0-12)) #3 SMP Fri Jul 20 11:53:55 CEST 2018
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-4.18.0-rc5+ root=UUID=313f78e2-468f-4660-b236-d1de214bf6b4 ro noisapnp cryptomgr.notests apparmor=0 log_buf_len=4M initcall_debug console=ttyS0,115200 console=tty0 systemd.unit=multi-user.target nomodeset
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000003ffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000004000000-0x0000000004009fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000400a000-0x0000000009d7ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009d80000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000b020000-0x000000009d1e4fff] usable
[    0.000000] BIOS-e820: [mem 0x000000009d1e5000-0x000000009d2d4fff] reserved
[    0.000000] BIOS-e820: [mem 0x000000009d2d5000-0x000000009d3c7fff] usable
[    0.000000] BIOS-e820: [mem 0x000000009d3c8000-0x000000009d78ffff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000009d790000-0x000000009e5bffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000009e5c0000-0x000000009e664fff] type 20
[    0.000000] BIOS-e820: [mem 0x000000009e665000-0x000000009effffff] usable
[    0.000000] BIOS-e820: [mem 0x000000009f000000-0x00000000dfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd800000-0x00000000fdffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000041f33ffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] efi: EFI v2.60 by American Megatrends
[    0.000000] efi:  ACPI 2.0=0x9d3c8000  ACPI=0x9d3c8000  SMBIOS=0x9e48d000  ESRT=0x99f56f98  MEMATTR=0x990a4698 
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: MSI MS-7A37/B350M MORTAR (MS-7A37), BIOS 1.G1 05/17/2018
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] last_pfn = 0x41f340 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF write-through
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000000 mask FFFF80000000 write-back
[    0.000000]   1 base 000080000000 mask FFFFC0000000 write-back
[    0.000000]   2 base 0000C0000000 mask FFFFE0000000 write-back
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] TOM2: 0000000420000000 aka 16896M
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000000] e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
[    0.000000] last_pfn = 0x9f000 max_arch_pfn = 0x400000000
[    0.000000] esrt: Reserving ESRT space from 0x0000000099f56f98 to 0x0000000099f56fd0.
[    0.000000] Base memory trampoline at [(____ptrval____)] 96000 size 24576
[    0.000000] Using GB pages for direct mapping
[    0.000000] BRK [0x3bec7b000, 0x3bec7bfff] PGTABLE
[    0.000000] BRK [0x3bec7c000, 0x3bec7cfff] PGTABLE
[    0.000000] BRK [0x3bec7d000, 0x3bec7dfff] PGTABLE
[    0.000000] BRK [0x3bec7e000, 0x3bec7efff] PGTABLE
[    0.000000] BRK [0x3bec7f000, 0x3bec7ffff] PGTABLE
[    0.000000] BRK [0x3bec80000, 0x3bec80fff] PGTABLE
[    0.000000] BRK [0x3bec81000, 0x3bec81fff] PGTABLE
[    0.000000] BRK [0x3bec82000, 0x3bec82fff] PGTABLE
[    0.000000] BRK [0x3bec83000, 0x3bec83fff] PGTABLE
[    0.000000] BRK [0x3bec84000, 0x3bec84fff] PGTABLE
[    0.000000] BRK [0x3bec85000, 0x3bec85fff] PGTABLE
[    0.000000] BRK [0x3bec86000, 0x3bec86fff] PGTABLE
[    0.000000] log_buf_len: 4194304 bytes
[    0.000000] early log buf free: 125492(95%)
[    0.000000] Secure boot could not be determined
[    0.000000] RAMDISK: [mem 0x36c09000-0x375fbfff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000000009D3C8000 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 0x000000009D3C8098 0000B4 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x000000009D3CF8B0 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI BIOS Warning (bug): Optional FADT field Pm2ControlBlock has valid Length but zero Address: 0x0000000000000000/0x1 (20180531/tbfadt-624)
[    0.000000] ACPI: DSDT 0x000000009D3C81E8 0076C7 (v02 ALASKA A M I    01072009 INTL 20120913)
[    0.000000] ACPI: FACS 0x000000009D779E00 000040
[    0.000000] ACPI: APIC 0x000000009D3CF9C8 0000DE (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x000000009D3CFAA8 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FIDT 0x000000009D3CFAF0 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x000000009D3CFB90 005367 (v02 AMD    AmdTable 00000002 MSFT 02000002)
[    0.000000] ACPI: CRAT 0x000000009D3D4EF8 000810 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
[    0.000000] ACPI: CDIT 0x000000009D3D5708 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
[    0.000000] ACPI: SSDT 0x000000009D3D5738 002D89 (v01 AMD    AMD AOD  00000001 INTL 20120913)
[    0.000000] ACPI: MCFG 0x000000009D3D84C8 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
[    0.000000] ACPI: HPET 0x000000009D3D8508 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
[    0.000000] ACPI: UEFI 0x000000009D3D8540 000042 (v01                 00000000      00000000)
[    0.000000] ACPI: IVRS 0x000000009D3D8588 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
[    0.000000] ACPI: BGRT 0x000000009D3D8658 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x000000009D3D8690 000E96 (v01 AMD    AmdTable 00000001 INTL 20120913)
[    0.000000] ACPI: SSDT 0x000000009D3D9528 000850 (v01 AMD    AmdTable 00000001 INTL 20120913)
[    0.000000] ACPI: SSDT 0x000000009D3D9D78 001A41 (v01 AMD    AmdTable 00000001 INTL 20120913)
[    0.000000] ACPI: SSDT 0x000000009D3DB7C0 0000F8 (v01 AMD    AMD PT   00001000 INTL 20120913)
[    0.000000] ACPI: WSMT 0x000000009D3DB8B8 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000041f33ffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x41f33b000-0x41f33ffff]
[    0.000000] tsc: Fast TSC calibration failed
[    0.000000] tsc: Using PIT calibration value
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000041f33ffff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000003ffffff]
[    0.000000]   node   0: [mem 0x000000000400a000-0x0000000009d7ffff]
[    0.000000]   node   0: [mem 0x000000000a000000-0x000000000affffff]
[    0.000000]   node   0: [mem 0x000000000b020000-0x000000009d1e4fff]
[    0.000000]   node   0: [mem 0x000000009d2d5000-0x000000009d3c7fff]
[    0.000000]   node   0: [mem 0x000000009e665000-0x000000009effffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000041f33ffff]
[    0.000000] Reserved but unavailable: 9880 pages
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000041f33ffff]
[    0.000000] On node 0 totalpages: 3919016
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 28 pages reserved
[    0.000000]   DMA zone: 3999 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 10024 pages used for memmap
[    0.000000]   DMA32 zone: 641481 pages, LIFO batch:31
[    0.000000]   Normal zone: 51149 pages used for memmap
[    0.000000]   Normal zone: 3273536 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 5, version 33, address 0xfec00000, GSI 0-23
[    0.000000] IOAPIC[1]: apic_id 6, version 33, address 0xfec01000, GSI 24-55
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.000000] smpboot: Allowing 16 CPUs, 12 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x04000000-0x04009fff]
[    0.000000] PM: Registered nosave memory: [mem 0x09d80000-0x09ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x9d1e5000-0x9d2d4fff]
[    0.000000] PM: Registered nosave memory: [mem 0x9d3c8000-0x9d78ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x9d790000-0x9e5bffff]
[    0.000000] PM: Registered nosave memory: [mem 0x9e5c0000-0x9e664fff]
[    0.000000] PM: Registered nosave memory: [mem 0x9f000000-0xdfffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xe0000000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfd7fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfd800000-0xfdffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfe000000-0xfe9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfedd6000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfeefffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfef00000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] [mem 0xe0000000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] random: get_random_bytes called from start_kernel+0x93/0x52c with crng_init=0
[    0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1
[    0.000000] percpu: Embedded 44 pages/cpu @(____ptrval____) s142744 r8192 d29288 u262144
[    0.000000] pcpu-alloc: s142744 r8192 d29288 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 3857751
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-4.18.0-rc5+ root=UUID=313f78e2-468f-4660-b236-d1de214bf6b4 ro noisapnp cryptomgr.notests apparmor=0 log_buf_len=4M initcall_debug console=ttyS0,115200 console=tty0 systemd.unit=multi-user.target nomodeset
[    0.000000] Memory: 15262320K/15676064K available (10252K kernel code, 1201K rwdata, 3244K rodata, 1840K init, 616K bss, 413744K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
[    0.000000] ftrace: allocating 30468 entries in 120 pages
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
[    0.000000] NR_IRQS: 33024, nr_irqs: 1096, preallocated irqs: 16
[    0.000000] calling  con_init+0x0/0x21c @ 0
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] initcall con_init+0x0/0x21c returned 0 after 0 usecs
[    0.000000] calling  hvc_console_init+0x0/0x14 @ 0
[    0.000000] initcall hvc_console_init+0x0/0x14 returned 0 after 0 usecs
[    0.000000] calling  xen_cons_init+0x0/0x50 @ 0
[    0.000000] initcall xen_cons_init+0x0/0x50 returned 0 after 0 usecs
[    0.000000] calling  univ8250_console_init+0x0/0x27 @ 0
[    0.000000] console [ttyS0] enabled
[    0.000000] initcall univ8250_console_init+0x0/0x27 returned 0 after 0 usecs
[    0.000000] ACPI: Core revision 20180531
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.000000] hpet clockevent registered
[    0.000000] APIC: Switch to symmetric I/O mode setup
[    0.004000] Switched APIC routing to physical flat.
[    0.008000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.028000] tsc: Fast TSC calibration failed
[    0.036000] tsc: PIT calibration matches HPET. 1 loops
[    0.040000] tsc: Detected 3499.973 MHz processor
[    0.044000] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x327337fff97, max_idle_ns: 440795382706 ns
[    0.048002] Calibrating delay loop (skipped), value calculated using timer frequency.. 6999.94 BogoMIPS (lpj=13999892)
[    0.052000] pid_max: default: 32768 minimum: 301
[    0.060503] Security Framework initialized
[    0.064002] Yama: becoming mindful.
[    0.068010] calling  selinux_init+0x0/0x1c7 @ 0
[    0.068011] initcall selinux_init+0x0/0x1c7 returned 0 after 0 usecs
[    0.068012] calling  tomoyo_init+0x0/0x5b @ 0
[    0.068014] initcall tomoyo_init+0x0/0x5b returned 0 after 0 usecs
[    0.068014] calling  apparmor_init+0x0/0x2d5 @ 0
[    0.068015] AppArmor: AppArmor disabled by boot time parameter
[    0.072002] initcall apparmor_init+0x0/0x2d5 returned 0 after 3906 usecs
[    0.072003] calling  integrity_iintcache_init+0x0/0x2e @ 0
[    0.072055] initcall integrity_iintcache_init+0x0/0x2e returned 0 after 0 usecs
[    0.077273] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.081318] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.084203] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.088041] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.097143] CPU: Physical Processor ID: 0
[    0.100002] CPU: Processor Core ID: 0
[    0.104106] mce: CPU supports 23 MCE banks
[    0.108020] LVT offset 1 assigned for vector 0xf9
[    0.112047] LVT offset 2 assigned for vector 0xf4
[    0.116009] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    0.120001] Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
[    0.124001] Spectre V2 : Mitigation: Full AMD retpoline
[    0.128000] Spectre V2 : Spectre v2 mitigation: Enabling Indirect Branch Prediction Barrier
[    0.132001] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.142474] Freeing SMP alternatives memory: 24K
[    0.160000] smpboot: CPU0: AMD Ryzen 3 2200G with Radeon Vega Graphics (family: 0x17, model: 0x11, stepping: 0x0)
[    0.160271] calling  trace_init_flags_sys_exit+0x0/0xf @ 1
[    0.160273] initcall trace_init_flags_sys_exit+0x0/0xf returned 0 after 0 usecs
[    0.160274] calling  trace_init_flags_sys_enter+0x0/0xf @ 1
[    0.160275] initcall trace_init_flags_sys_enter+0x0/0xf returned 0 after 0 usecs
[    0.160276] calling  init_hw_perf_events+0x0/0x5d2 @ 1
[    0.160276] Performance Events: Fam17h core perfctr, AMD PMU driver.
[    0.164002] ... version:                0
[    0.168000] ... bit width:              48
[    0.172000] ... generic registers:      6
[    0.176000] ... value mask:             0000ffffffffffff
[    0.180000] ... max period:             00007fffffffffff
[    0.184000] ... fixed-purpose events:   0
[    0.188000] ... event mask:             000000000000003f
[    0.192042] initcall init_hw_perf_events+0x0/0x5d2 returned 0 after 31250 usecs
[    0.192043] calling  init_real_mode+0x0/0x1b3 @ 1
[    0.192052] initcall init_real_mode+0x0/0x1b3 returned 0 after 0 usecs
[    0.192054] calling  trace_init_perf_perm_irq_work_exit+0x0/0x13 @ 1
[    0.192055] initcall trace_init_perf_perm_irq_work_exit+0x0/0x13 returned 0 after 0 usecs
[    0.192057] calling  register_nmi_cpu_backtrace_handler+0x0/0x16 @ 1
[    0.192058] initcall register_nmi_cpu_backtrace_handler+0x0/0x16 returned 0 after 0 usecs
[    0.192059] calling  early_efi_map_fb+0x0/0x34 @ 1
[    0.192061] initcall early_efi_map_fb+0x0/0x34 returned 0 after 0 usecs
[    0.192062] calling  spawn_ksoftirqd+0x0/0x40 @ 1
[    0.192116] initcall spawn_ksoftirqd+0x0/0x40 returned 0 after 0 usecs
[    0.192117] calling  migration_init+0x0/0x34 @ 1
[    0.192119] initcall migration_init+0x0/0x34 returned 0 after 0 usecs
[    0.192120] calling  check_cpu_stall_init+0x0/0x1b @ 1
[    0.192121] initcall check_cpu_stall_init+0x0/0x1b returned 0 after 0 usecs
[    0.192122] calling  srcu_bootup_announce+0x0/0x30 @ 1
[    0.192122] Hierarchical SRCU implementation.
[    0.196001] initcall srcu_bootup_announce+0x0/0x30 returned 0 after 3906 usecs
[    0.196002] calling  rcu_spawn_gp_kthread+0x0/0x136 @ 1
[    0.196085] initcall rcu_spawn_gp_kthread+0x0/0x136 returned 0 after 0 usecs
[    0.196086] calling  cpu_stop_init+0x0/0x8d @ 1
[    0.196124] initcall cpu_stop_init+0x0/0x8d returned 0 after 0 usecs
[    0.196125] calling  init_events+0x0/0x40 @ 1
[    0.196134] initcall init_events+0x0/0x40 returned 0 after 0 usecs
[    0.196135] calling  init_trace_printk+0x0/0xc @ 1
[    0.196136] initcall init_trace_printk+0x0/0xc returned 0 after 0 usecs
[    0.196138] calling  event_trace_enable_again+0x0/0x21 @ 1
[    0.196139] initcall event_trace_enable_again+0x0/0x21 returned 0 after 0 usecs
[    0.196141] calling  jump_label_init_module+0x0/0x11 @ 1
[    0.196142] initcall jump_label_init_module+0x0/0x11 returned 0 after 0 usecs
[    0.196144] calling  dynamic_debug_init+0x0/0x23a @ 1
[    0.196562] initcall dynamic_debug_init+0x0/0x23a returned 0 after 0 usecs
[    0.196564] calling  rand_initialize+0x0/0x60 @ 1
[    0.198543] initcall rand_initialize+0x0/0x60 returned 0 after 0 usecs
[    0.198545] calling  initialize_ptr_random+0x0/0x35 @ 1
[    0.198547] initcall initialize_ptr_random+0x0/0x35 returned 0 after 0 usecs
[    0.200057] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.204016] smp: Bringing up secondary CPUs ...
[    0.208305] x86: Booting SMP configuration:
[    0.212002] .... node  #0, CPUs:        #1  #2  #3
[    0.222533] smp: Brought up 1 node, 4 CPUs
[    0.228001] smpboot: Max logical packages: 4
[    0.232001] smpboot: Total of 4 processors activated (27999.78 BogoMIPS)
[    0.240790] devtmpfs: initialized
[    0.244204] x86/mm: Memory block size: 128MB
[    0.255312] calling  ipc_ns_init+0x0/0x57 @ 1
[    0.255325] initcall ipc_ns_init+0x0/0x57 returned 0 after 0 usecs
[    0.255326] calling  init_mmap_min_addr+0x0/0x27 @ 1
[    0.255328] initcall init_mmap_min_addr+0x0/0x27 returned 0 after 0 usecs
[    0.255329] calling  net_ns_init+0x0/0x106 @ 1
[    0.255402] initcall net_ns_init+0x0/0x106 returned 0 after 0 usecs
[    0.255402] calling  xen_pvh_gnttab_setup+0x0/0x34 @ 1
[    0.255402] initcall xen_pvh_gnttab_setup+0x0/0x34 returned -19 after 0 usecs
[    0.255402] calling  e820__register_nvs_regions+0x0/0x38 @ 1
[    0.255402] PM: Registering ACPI NVS region [mem 0x04000000-0x04009fff] (40960 bytes)
[    0.256027] PM: Registering ACPI NVS region [mem 0x9d3c8000-0x9d78ffff] (3964928 bytes)
[    0.264525] initcall e820__register_nvs_regions+0x0/0x38 returned 0 after 11718 usecs
[    0.264526] calling  cpufreq_register_tsc_scaling+0x0/0x2a @ 1
[    0.264527] initcall cpufreq_register_tsc_scaling+0x0/0x2a returned 0 after 0 usecs
[    0.264528] calling  init_cpu_syscore+0x0/0xf @ 1
[    0.264529] initcall init_cpu_syscore+0x0/0xf returned 0 after 0 usecs
[    0.264531] calling  reboot_init+0x0/0x3d @ 1
[    0.264534] initcall reboot_init+0x0/0x3d returned 0 after 0 usecs
[    0.264535] calling  init_lapic_sysfs+0x0/0x21 @ 1
[    0.264536] initcall init_lapic_sysfs+0x0/0x21 returned 0 after 0 usecs
[    0.264537] calling  cpu_hotplug_pm_sync_init+0x0/0x14 @ 1
[    0.264539] initcall cpu_hotplug_pm_sync_init+0x0/0x14 returned 0 after 0 usecs
[    0.264540] calling  alloc_frozen_cpus+0x0/0x8 @ 1
[    0.264541] initcall alloc_frozen_cpus+0x0/0x8 returned 0 after 0 usecs
[    0.264543] calling  wq_sysfs_init+0x0/0x2b @ 1
[    0.264599] initcall wq_sysfs_init+0x0/0x2b returned 0 after 0 usecs
[    0.264600] calling  ksysfs_init+0x0/0x93 @ 1
[    0.264624] initcall ksysfs_init+0x0/0x93 returned 0 after 0 usecs
[    0.264625] calling  pm_init+0x0/0x78 @ 1
[    0.264674] initcall pm_init+0x0/0x78 returned 0 after 0 usecs
[    0.264675] calling  pm_disk_init+0x0/0x18 @ 1
[    0.264690] initcall pm_disk_init+0x0/0x18 returned 0 after 0 usecs
[    0.264692] calling  swsusp_header_init+0x0/0x30 @ 1
[    0.264694] initcall swsusp_header_init+0x0/0x30 returned 0 after 0 usecs
[    0.264694] calling  rcu_set_runtime_mode+0x0/0x12 @ 1
[    0.264696] initcall rcu_set_runtime_mode+0x0/0x12 returned 0 after 0 usecs
[    0.264697] calling  init_jiffies_clocksource+0x0/0x18 @ 1
[    0.264698] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.268003] initcall init_jiffies_clocksource+0x0/0x18 returned 0 after 3906 usecs
[    0.268004] calling  futex_init+0x0/0xf9 @ 1
[    0.268020] futex hash table entries: 4096 (order: 6, 262144 bytes)
[    0.272029] initcall futex_init+0x0/0xf9 returned 0 after 3906 usecs
[    0.272030] calling  cgroup_wq_init+0x0/0x2e @ 1
[    0.272087] initcall cgroup_wq_init+0x0/0x2e returned 0 after 0 usecs
[    0.272088] calling  cgroup1_wq_init+0x0/0x2e @ 1
[    0.272110] initcall cgroup1_wq_init+0x0/0x2e returned 0 after 0 usecs
[    0.272111] calling  ftrace_mod_cmd_init+0x0/0xc @ 1
[    0.272113] initcall ftrace_mod_cmd_init+0x0/0xc returned 0 after 0 usecs
[    0.272114] calling  init_graph_trace+0x0/0x5d @ 1
[    0.272119] initcall init_graph_trace+0x0/0x5d returned 0 after 0 usecs
[    0.272122] calling  init_per_zone_wmark_min+0x0/0x70 @ 1
[    0.272125] initcall init_per_zone_wmark_min+0x0/0x70 returned 0 after 0 usecs
[    0.272126] calling  init_zero_pfn+0x0/0x38 @ 1
[    0.272128] initcall init_zero_pfn+0x0/0x38 returned 0 after 0 usecs
[    0.272128] calling  memory_failure_init+0x0/0x9f @ 1
[    0.272130] initcall memory_failure_init+0x0/0x9f returned 0 after 0 usecs
[    0.272131] calling  fsnotify_init+0x0/0x49 @ 1
[    0.272148] initcall fsnotify_init+0x0/0x49 returned 0 after 0 usecs
[    0.272149] calling  filelock_init+0x0/0x8c @ 1
[    0.272200] initcall filelock_init+0x0/0x8c returned 0 after 0 usecs
[    0.272201] calling  init_script_binfmt+0x0/0x16 @ 1
[    0.272202] initcall init_script_binfmt+0x0/0x16 returned 0 after 0 usecs
[    0.272203] calling  init_elf_binfmt+0x0/0x16 @ 1
[    0.272204] initcall init_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[    0.272205] calling  init_compat_elf_binfmt+0x0/0x16 @ 1
[    0.272206] initcall init_compat_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[    0.272207] calling  debugfs_init+0x0/0x51 @ 1
[    0.272211] initcall debugfs_init+0x0/0x51 returned 0 after 0 usecs
[    0.272211] calling  tracefs_init+0x0/0x3b @ 1
[    0.272214] initcall tracefs_init+0x0/0x3b returned 0 after 0 usecs
[    0.272215] calling  securityfs_init+0x0/0x69 @ 1
[    0.272306] initcall securityfs_init+0x0/0x69 returned 0 after 0 usecs
[    0.272307] calling  prandom_init+0x0/0xb8 @ 1
[    0.272889] initcall prandom_init+0x0/0xb8 returned 0 after 0 usecs
[    0.272889] calling  pinctrl_init+0x0/0xae @ 1
[    0.272890] pinctrl core: initialized pinctrl subsystem
[    0.276098] initcall pinctrl_init+0x0/0xae returned 0 after 3906 usecs
[    0.276099] calling  gpiolib_dev_init+0x0/0xcb @ 1
[    0.276117] initcall gpiolib_dev_init+0x0/0xcb returned 0 after 0 usecs
[    0.276118] calling  regulator_init+0x0/0x8c @ 1
[    0.276293] initcall regulator_init+0x0/0x8c returned 0 after 0 usecs
[    0.276294] calling  iommu_init+0x0/0x2b @ 1
[    0.276297] initcall iommu_init+0x0/0x2b returned 0 after 0 usecs
[    0.276298] calling  component_debug_init+0x0/0x1d @ 1
[    0.276302] initcall component_debug_init+0x0/0x1d returned 0 after 0 usecs
[    0.276303] calling  opp_debug_init+0x0/0x3c @ 1
[    0.276308] initcall opp_debug_init+0x0/0x3c returned 0 after 0 usecs
[    0.276309] calling  cpufreq_core_init+0x0/0x4c @ 1
[    0.276313] initcall cpufreq_core_init+0x0/0x4c returned 0 after 0 usecs
[    0.276314] calling  cpuidle_init+0x0/0x3b @ 1
[    0.276328] initcall cpuidle_init+0x0/0x3b returned 0 after 0 usecs
[    0.276329] calling  capsule_reboot_register+0x0/0x11 @ 1
[    0.276330] initcall capsule_reboot_register+0x0/0x11 returned 0 after 0 usecs
[    0.276331] calling  bsp_pm_check_init+0x0/0x14 @ 1
[    0.276332] initcall bsp_pm_check_init+0x0/0x14 returned 0 after 0 usecs
[    0.276333] calling  sock_init+0x0/0x9a @ 1
[    0.276904] initcall sock_init+0x0/0x9a returned 0 after 0 usecs
[    0.276905] calling  net_inuse_init+0x0/0x24 @ 1
[    0.276949] initcall net_inuse_init+0x0/0x24 returned 0 after 0 usecs
[    0.276950] calling  net_defaults_init+0x0/0x24 @ 1
[    0.276951] initcall net_defaults_init+0x0/0x24 returned 0 after 0 usecs
[    0.276952] calling  init_default_flow_dissectors+0x0/0x50 @ 1
[    0.276953] initcall init_default_flow_dissectors+0x0/0x50 returned 0 after 0 usecs
[    0.276954] calling  netpoll_init+0x0/0x28 @ 1
[    0.276955] initcall netpoll_init+0x0/0x28 returned 0 after 0 usecs
[    0.276956] calling  netlink_proto_init+0x0/0x160 @ 1
[    0.277264] NET: Registered protocol family 16
[    0.280038] initcall netlink_proto_init+0x0/0x160 returned 0 after 3906 usecs
[    0.280041] calling  __gnttab_init+0x0/0x30 @ 1
[    0.280042] initcall __gnttab_init+0x0/0x30 returned -19 after 0 usecs
[    0.280060] calling  irq_sysfs_init+0x0/0x94 @ 1
[    0.280349] initcall irq_sysfs_init+0x0/0x94 returned 0 after 0 usecs
[    0.280350] calling  audit_init+0x0/0x17a @ 1
[    0.280352] audit: initializing netlink subsys (disabled)
[    0.284066] initcall audit_init+0x0/0x17a returned 0 after 3906 usecs
[    0.284066] calling  bdi_class_init+0x0/0x49 @ 1
[    0.284066] audit: type=2000 audit(1532339430.284:1): state=initialized audit_enabled=0 res=1
[    0.284066] initcall bdi_class_init+0x0/0x49 returned 0 after 0 usecs
[    0.288002] calling  mm_sysfs_init+0x0/0x29 @ 1
[    0.288006] initcall mm_sysfs_init+0x0/0x29 returned 0 after 0 usecs
[    0.288007] calling  gpiolib_sysfs_init+0x0/0xa0 @ 1
[    0.288017] initcall gpiolib_sysfs_init+0x0/0xa0 returned 0 after 0 usecs
[    0.288017] calling  pcibus_class_init+0x0/0x18 @ 1
[    0.288031] initcall pcibus_class_init+0x0/0x18 returned 0 after 0 usecs
[    0.288032] calling  pci_driver_init+0x0/0x22 @ 1
[    0.288070] initcall pci_driver_init+0x0/0x22 returned 0 after 0 usecs
[    0.288071] calling  backlight_class_init+0x0/0xa6 @ 1
[    0.288087] initcall backlight_class_init+0x0/0xa6 returned 0 after 0 usecs
[    0.288088] calling  xenbus_init+0x0/0x291 @ 1
[    0.288089] initcall xenbus_init+0x0/0x291 returned -19 after 0 usecs
[    0.288090] calling  tty_class_init+0x0/0x34 @ 1
[    0.288098] initcall tty_class_init+0x0/0x34 returned 0 after 0 usecs
[    0.288099] calling  vtconsole_class_init+0x0/0xd8 @ 1
[    0.288150] initcall vtconsole_class_init+0x0/0xd8 returned 0 after 0 usecs
[    0.288151] calling  iommu_dev_init+0x0/0x18 @ 1
[    0.288156] initcall iommu_dev_init+0x0/0x18 returned 0 after 0 usecs
[    0.288157] calling  wakeup_sources_debugfs_init+0x0/0x24 @ 1
[    0.288162] initcall wakeup_sources_debugfs_init+0x0/0x24 returned 0 after 0 usecs
[    0.288162] calling  register_node_type+0x0/0x2f @ 1
[    0.288219] initcall register_node_type+0x0/0x2f returned 0 after 0 usecs
[    0.288220] calling  regmap_initcall+0x0/0xd @ 1
[    0.288233] initcall regmap_initcall+0x0/0xd returned 0 after 0 usecs
[    0.288234] calling  spi_init+0x0/0x99 @ 1
[    0.288255] initcall spi_init+0x0/0x99 returned 0 after 0 usecs
[    0.288256] calling  i2c_init+0x0/0xb4 @ 1
[    0.288301] initcall i2c_init+0x0/0xb4 returned 0 after 0 usecs
[    0.288302] calling  init_ladder+0x0/0x24 @ 1
[    0.288311] cpuidle: using governor ladder
[    0.292005] initcall init_ladder+0x0/0x24 returned 0 after 3906 usecs
[    0.292007] calling  init_menu+0x0/0x11 @ 1
[    0.292062] cpuidle: using governor menu
[    0.296002] initcall init_menu+0x0/0x11 returned 0 after 3906 usecs
[    0.296004] calling  pcc_init+0x0/0x93 @ 1
[    0.296006] initcall pcc_init+0x0/0x93 returned -19 after 0 usecs
[    0.296007] calling  amd_postcore_init+0x0/0x115 @ 1
[    0.296031] initcall amd_postcore_init+0x0/0x115 returned 0 after 0 usecs
[    0.296031] calling  kobject_uevent_init+0x0/0xc @ 1
[    0.296031] initcall kobject_uevent_init+0x0/0xc returned 0 after 0 usecs
[    0.296031] calling  bts_init+0x0/0xbb @ 1
[    0.296031] initcall bts_init+0x0/0xbb returned -19 after 0 usecs
[    0.296032] calling  pt_init+0x0/0x352 @ 1
[    0.296033] initcall pt_init+0x0/0x352 returned -19 after 0 usecs
[    0.296034] calling  boot_params_ksysfs_init+0x0/0x271 @ 1
[    0.296052] initcall boot_params_ksysfs_init+0x0/0x271 returned 0 after 0 usecs
[    0.296053] calling  sbf_init+0x0/0xcb @ 1
[    0.296054] initcall sbf_init+0x0/0xcb returned 0 after 0 usecs
[    0.296054] calling  arch_kdebugfs_init+0x0/0x24 @ 1
[    0.296059] initcall arch_kdebugfs_init+0x0/0x24 returned 0 after 0 usecs
[    0.296060] calling  intel_pconfig_init+0x0/0xe9 @ 1
[    0.296062] initcall intel_pconfig_init+0x0/0xe9 returned 0 after 0 usecs
[    0.296062] calling  mtrr_if_init+0x0/0x5e @ 1
[    0.296066] initcall mtrr_if_init+0x0/0x5e returned 0 after 0 usecs
[    0.296067] calling  ffh_cstate_init+0x0/0x2a @ 1
[    0.296084] initcall ffh_cstate_init+0x0/0x2a returned 0 after 0 usecs
[    0.296085] calling  kvm_setup_pv_tlb_flush+0x0/0x76 @ 1
[    0.296086] initcall kvm_setup_pv_tlb_flush+0x0/0x76 returned 0 after 0 usecs
[    0.296087] calling  activate_jump_labels+0x0/0x32 @ 1
[    0.296088] initcall activate_jump_labels+0x0/0x32 returned 0 after 0 usecs
[    0.296089] calling  gigantic_pages_init+0x0/0x2f @ 1
[    0.296091] initcall gigantic_pages_init+0x0/0x2f returned 0 after 0 usecs
[    0.296092] calling  kcmp_cookies_init+0x0/0x38 @ 1
[    0.296134] initcall kcmp_cookies_init+0x0/0x38 returned 0 after 0 usecs
[    0.296135] calling  acpi_pci_init+0x0/0x5d @ 1
[    0.296136] ACPI: bus type PCI registered
[    0.300004] initcall acpi_pci_init+0x0/0x5d returned 0 after 3906 usecs
[    0.300005] calling  dma_bus_init+0x0/0xd5 @ 1
[    0.300278] initcall dma_bus_init+0x0/0xd5 returned 0 after 0 usecs
[    0.300279] calling  dma_channel_table_init+0x0/0xd7 @ 1
[    0.300445] initcall dma_channel_table_init+0x0/0xd7 returned 0 after 0 usecs
[    0.300446] calling  setup_vcpu_hotplug_event+0x0/0x2b @ 1
[    0.300447] initcall setup_vcpu_hotplug_event+0x0/0x2b returned -19 after 0 usecs
[    0.300448] calling  register_xen_pci_notifier+0x0/0x2d @ 1
[    0.300449] initcall register_xen_pci_notifier+0x0/0x2d returned 0 after 0 usecs
[    0.300450] calling  xen_pcpu_init+0x0/0xae @ 1
[    0.300451] initcall xen_pcpu_init+0x0/0xae returned -19 after 0 usecs
[    0.300452] calling  dmi_id_init+0x0/0x33d @ 1
[    0.300552] initcall dmi_id_init+0x0/0x33d returned 0 after 0 usecs
[    0.300553] calling  pci_arch_init+0x0/0x66 @ 1
[    0.300575] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.304003] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.308011] PCI: Using configuration type 1 for base access
[    0.312002] initcall pci_arch_init+0x0/0x66 returned 0 after 11718 usecs
[    0.312020] calling  init_vdso+0x0/0x40 @ 1
[    0.312025] initcall init_vdso+0x0/0x40 returned 0 after 0 usecs
[    0.312025] calling  sysenter_setup+0x0/0x14 @ 1
[    0.312025] initcall sysenter_setup+0x0/0x14 returned 0 after 0 usecs
[    0.312025] calling  fixup_ht_bug+0x0/0xa2 @ 1
[    0.312025] initcall fixup_ht_bug+0x0/0xa2 returned 0 after 0 usecs
[    0.312025] calling  topology_init+0x0/0xba @ 1
[    0.313186] initcall topology_init+0x0/0xba returned 0 after 0 usecs
[    0.313187] calling  mtrr_init_finialize+0x0/0x3f @ 1
[    0.313188] initcall mtrr_init_finialize+0x0/0x3f returned 0 after 0 usecs
[    0.313189] calling  uid_cache_init+0x0/0x9a @ 1
[    0.313193] initcall uid_cache_init+0x0/0x9a returned 0 after 0 usecs
[    0.313194] calling  param_sysfs_init+0x0/0x1ef @ 1
[    0.316871] initcall param_sysfs_init+0x0/0x1ef returned 0 after 3906 usecs
[    0.316872] calling  user_namespace_sysctl_init+0x0/0x48 @ 1
[    0.316900] initcall user_namespace_sysctl_init+0x0/0x48 returned 0 after 0 usecs
[    0.316900] calling  proc_schedstat_init+0x0/0x25 @ 1
[    0.316904] initcall proc_schedstat_init+0x0/0x25 returned 0 after 0 usecs
[    0.316905] calling  pm_sysrq_init+0x0/0x19 @ 1
[    0.316912] initcall pm_sysrq_init+0x0/0x19 returned 0 after 0 usecs
[    0.316913] calling  create_proc_profile+0x0/0xd0 @ 1
[    0.316914] initcall create_proc_profile+0x0/0xd0 returned 0 after 0 usecs
[    0.316915] calling  crash_save_vmcoreinfo_init+0x0/0x5db @ 1
[    0.316938] initcall crash_save_vmcoreinfo_init+0x0/0x5db returned 0 after 0 usecs
[    0.316939] calling  crash_notes_memory_init+0x0/0x36 @ 1
[    0.316957] initcall crash_notes_memory_init+0x0/0x36 returned 0 after 0 usecs
[    0.316958] calling  cgroup_sysfs_init+0x0/0x18 @ 1
[    0.316963] initcall cgroup_sysfs_init+0x0/0x18 returned 0 after 0 usecs
[    0.316964] calling  cgroup_namespaces_init+0x0/0x8 @ 1
[    0.316966] initcall cgroup_namespaces_init+0x0/0x8 returned 0 after 0 usecs
[    0.316967] calling  user_namespaces_init+0x0/0x2d @ 1
[    0.317025] initcall user_namespaces_init+0x0/0x2d returned 0 after 0 usecs
[    0.317026] calling  hung_task_init+0x0/0x5d @ 1
[    0.317029] initcall hung_task_init+0x0/0x5d returned 0 after 0 usecs
[    0.317029] calling  dev_map_init+0x0/0x14 @ 1
[    0.317029] initcall dev_map_init+0x0/0x14 returned 0 after 0 usecs
[    0.317029] calling  bpf_offload_init+0x0/0x14 @ 1
[    0.317029] initcall bpf_offload_init+0x0/0x14 returned 0 after 0 usecs
[    0.317029] calling  stack_map_init+0x0/0x4e @ 1
[    0.317029] initcall stack_map_init+0x0/0x4e returned 0 after 0 usecs
[    0.317029] calling  oom_init+0x0/0x3e @ 1
[    0.317029] initcall oom_init+0x0/0x3e returned 0 after 0 usecs
[    0.317029] calling  cgwb_init+0x0/0x2e @ 1
[    0.317029] initcall cgwb_init+0x0/0x2e returned 0 after 0 usecs
[    0.317029] calling  default_bdi_init+0x0/0xad @ 1
[    0.317029] initcall default_bdi_init+0x0/0xad returned 0 after 0 usecs
[    0.317029] calling  percpu_enable_async+0x0/0xf @ 1
[    0.317029] initcall percpu_enable_async+0x0/0xf returned 0 after 0 usecs
[    0.317029] calling  kcompactd_init+0x0/0x90 @ 1
[    0.317029] initcall kcompactd_init+0x0/0x90 returned 0 after 0 usecs
[    0.317029] calling  init_reserve_notifier+0x0/0x1f @ 1
[    0.317029] initcall init_reserve_notifier+0x0/0x1f returned 0 after 0 usecs
[    0.317029] calling  init_admin_reserve+0x0/0x40 @ 1
[    0.317029] initcall init_admin_reserve+0x0/0x40 returned 0 after 0 usecs
[    0.317029] calling  init_user_reserve+0x0/0x40 @ 1
[    0.317029] initcall init_user_reserve+0x0/0x40 returned 0 after 0 usecs
[    0.317029] calling  swap_init_sysfs+0x0/0x63 @ 1
[    0.317029] initcall swap_init_sysfs+0x0/0x63 returned 0 after 0 usecs
[    0.317029] calling  swapfile_init+0x0/0xad @ 1
[    0.317029] initcall swapfile_init+0x0/0xad returned 0 after 0 usecs
[    0.317029] calling  hugetlb_init+0x0/0x4fa @ 1
[    0.317029] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.320002] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.324073] initcall hugetlb_init+0x0/0x4fa returned 0 after 7812 usecs
[    0.324074] calling  ksm_init+0x0/0x1a5 @ 1
[    0.324092] initcall ksm_init+0x0/0x1a5 returned 0 after 0 usecs
[    0.324092] calling  hugepage_init+0x0/0x155 @ 1
[    0.324092] initcall hugepage_init+0x0/0x155 returned 0 after 0 usecs
[    0.324092] calling  mem_cgroup_swap_init+0x0/0x52 @ 1
[    0.324092] initcall mem_cgroup_swap_init+0x0/0x52 returned 0 after 0 usecs
[    0.324092] calling  mem_cgroup_init+0x0/0x14b @ 1
[    0.324092] initcall mem_cgroup_init+0x0/0x14b returned 0 after 0 usecs
[    0.324092] calling  sel_ib_pkey_init+0x0/0x36 @ 1
[    0.324092] initcall sel_ib_pkey_init+0x0/0x36 returned 0 after 0 usecs
[    0.324092] calling  crypto_wq_init+0x0/0x31 @ 1
[    0.324092] initcall crypto_wq_init+0x0/0x31 returned 0 after 0 usecs
[    0.324092] calling  cryptomgr_init+0x0/0x11 @ 1
[    0.324092] initcall cryptomgr_init+0x0/0x11 returned 0 after 0 usecs
[    0.324092] calling  init_bio+0x0/0xd2 @ 1
[    0.328065] initcall init_bio+0x0/0xd2 returned 0 after 3906 usecs
[    0.328066] calling  blk_settings_init+0x0/0x2a @ 1
[    0.328067] initcall blk_settings_init+0x0/0x2a returned 0 after 0 usecs
[    0.328068] calling  blk_ioc_init+0x0/0x2a @ 1
[    0.328071] initcall blk_ioc_init+0x0/0x2a returned 0 after 0 usecs
[    0.328072] calling  blk_softirq_init+0x0/0x71 @ 1
[    0.328074] initcall blk_softirq_init+0x0/0x71 returned 0 after 0 usecs
[    0.328075] calling  blk_mq_init+0x0/0x2a @ 1
[    0.328076] initcall blk_mq_init+0x0/0x2a returned 0 after 0 usecs
[    0.328077] calling  genhd_device_init+0x0/0x76 @ 1
[    0.328155] initcall genhd_device_init+0x0/0x76 returned 0 after 0 usecs
[    0.328155] calling  irq_poll_setup+0x0/0x6c @ 1
[    0.328155] initcall irq_poll_setup+0x0/0x6c returned 0 after 0 usecs
[    0.328155] calling  byt_gpio_init+0x0/0x13 @ 1
[    0.328155] initcall byt_gpio_init+0x0/0x13 returned 0 after 0 usecs
[    0.328155] calling  chv_pinctrl_init+0x0/0x13 @ 1
[    0.328155] initcall chv_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[    0.328155] calling  bxt_pinctrl_init+0x0/0x13 @ 1
[    0.328169] initcall bxt_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[    0.328170] calling  spt_pinctrl_init+0x0/0x13 @ 1
[    0.328187] initcall spt_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[    0.328188] calling  gpiolib_debugfs_init+0x0/0x24 @ 1
[    0.328192] initcall gpiolib_debugfs_init+0x0/0x24 returned 0 after 0 usecs
[    0.328193] calling  pwm_debugfs_init+0x0/0x24 @ 1
[    0.328197] initcall pwm_debugfs_init+0x0/0x24 returned 0 after 0 usecs
[    0.328197] calling  pwm_sysfs_init+0x0/0x18 @ 1
[    0.328204] initcall pwm_sysfs_init+0x0/0x18 returned 0 after 0 usecs
[    0.328206] calling  pci_slot_init+0x0/0x40 @ 1
[    0.328210] initcall pci_slot_init+0x0/0x40 returned 0 after 0 usecs
[    0.328210] calling  fbmem_init+0x0/0xdb @ 1
[    0.328273] initcall fbmem_init+0x0/0xdb returned 0 after 0 usecs
[    0.328274] calling  scan_for_dmi_ipmi+0x0/0xf4 @ 1
[    0.328275] initcall scan_for_dmi_ipmi+0x0/0xf4 returned 0 after 0 usecs
[    0.328276] calling  acpi_init+0x0/0x33d @ 1
[    0.328340] ACPI: Added _OSI(Module Device)
[    0.332009] ACPI: Added _OSI(Processor Device)
[    0.336001] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.340000] ACPI: Added _OSI(Processor Aggregator Device)
[    0.344017] ACPI: Added _OSI(Linux-Dell-Video)
[    0.418191] ACPI BIOS Error (bug): Failure creating [\_SB.SMIC], AE_ALREADY_EXISTS (20180531/dswload2-316)
[    0.428004] ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20180531/psobject-221)
[    0.436001] ACPI Error: Ignore error and continue table load (20180531/psobject-604)
[    0.444011] ACPI BIOS Error (bug): Failure creating [\_SB.SMIB], AE_ALREADY_EXISTS (20180531/dsfield-594)
[    0.452219] ACPI: 7 ACPI AML tables successfully acquired and loaded
[    0.465990] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.482406] ACPI: Interpreter enabled
[    0.488027] ACPI: (supports S0 S3 S4 S5)
[    0.492001] ACPI: Using IOAPIC for interrupt routing
[    0.496732] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.505589] ACPI: Enabled 2 GPEs in block 00 to 1F
[    0.526184] ACPI: Power Resource [P0ST] (on)
[    0.532158] ACPI: Power Resource [P3ST] (on)
[    0.569083] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.572009] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.580353] acpi PNP0A08:00: _OSC: platform does not support [LTR]
[    0.585017] acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability]
[    0.588031] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    0.593437] PCI host bridge to bus 0000:00
[    0.596004] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.600003] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.604010] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.608003] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.612003] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.616003] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
[    0.620002] pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfec2ffff window]
[    0.624003] pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
[    0.628003] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.632013] pci 0000:00:00.0: [1022:15d0] type 00 class 0x060000
[    0.632023] pci 0000:00:00.0: calling  quirk_mmio_always_on+0x0/0x10 @ 1
[    0.636002] pci 0000:00:00.0: quirk_mmio_always_on+0x0/0x10 took 0 usecs
[    0.640320] pci 0000:00:00.2: [1022:15d1] type 00 class 0x080600
[    0.640683] pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
[    0.640689] pci 0000:00:01.0: calling  quirk_mmio_always_on+0x0/0x10 @ 1
[    0.644002] pci 0000:00:01.0: quirk_mmio_always_on+0x0/0x10 took 0 usecs
[    0.648288] pci 0000:00:01.2: [1022:15d3] type 01 class 0x060400
[    0.648398] pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
[    0.652245] pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
[    0.652252] pci 0000:00:08.0: calling  quirk_mmio_always_on+0x0/0x10 @ 1
[    0.656002] pci 0000:00:08.0: quirk_mmio_always_on+0x0/0x10 took 0 usecs
[    0.660278] pci 0000:00:08.1: [1022:15db] type 01 class 0x060400
[    0.660331] pci 0000:00:08.1: enabling Extended Tags
[    0.664074] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    0.664388] pci 0000:00:08.2: [1022:15dc] type 01 class 0x060400
[    0.664439] pci 0000:00:08.2: enabling Extended Tags
[    0.668062] pci 0000:00:08.2: PME# supported from D0 D3hot D3cold
[    0.668404] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
[    0.668772] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
[    0.669169] pci 0000:00:18.0: [1022:15e8] type 00 class 0x060000
[    0.669172] pci 0000:00:18.0: calling  quirk_mmio_always_on+0x0/0x10 @ 1
[    0.672003] pci 0000:00:18.0: quirk_mmio_always_on+0x0/0x10 took 0 usecs
[    0.676199] pci 0000:00:18.1: [1022:15e9] type 00 class 0x060000
[    0.676202] pci 0000:00:18.1: calling  quirk_mmio_always_on+0x0/0x10 @ 1
[    0.680001] pci 0000:00:18.1: quirk_mmio_always_on+0x0/0x10 took 0 usecs
[    0.684192] pci 0000:00:18.2: [1022:15ea] type 00 class 0x060000
[    0.684194] pci 0000:00:18.2: calling  quirk_mmio_always_on+0x0/0x10 @ 1
[    0.688002] pci 0000:00:18.2: quirk_mmio_always_on+0x0/0x10 took 0 usecs
[    0.692199] pci 0000:00:18.3: [1022:15eb] type 00 class 0x060000
[    0.692201] pci 0000:00:18.3: calling  quirk_mmio_always_on+0x0/0x10 @ 1
[    0.696002] pci 0000:00:18.3: quirk_mmio_always_on+0x0/0x10 took 0 usecs
[    0.700192] pci 0000:00:18.4: [1022:15ec] type 00 class 0x060000
[    0.700195] pci 0000:00:18.4: calling  quirk_mmio_always_on+0x0/0x10 @ 1
[    0.704002] pci 0000:00:18.4: quirk_mmio_always_on+0x0/0x10 took 0 usecs
[    0.708200] pci 0000:00:18.5: [1022:15ed] type 00 class 0x060000
[    0.708202] pci 0000:00:18.5: calling  quirk_mmio_always_on+0x0/0x10 @ 1
[    0.712002] pci 0000:00:18.5: quirk_mmio_always_on+0x0/0x10 took 0 usecs
[    0.716193] pci 0000:00:18.6: [1022:15ee] type 00 class 0x060000
[    0.716195] pci 0000:00:18.6: calling  quirk_mmio_always_on+0x0/0x10 @ 1
[    0.720002] pci 0000:00:18.6: quirk_mmio_always_on+0x0/0x10 took 0 usecs
[    0.724193] pci 0000:00:18.7: [1022:15ef] type 00 class 0x060000
[    0.724196] pci 0000:00:18.7: calling  quirk_mmio_always_on+0x0/0x10 @ 1
[    0.728002] pci 0000:00:18.7: quirk_mmio_always_on+0x0/0x10 took 0 usecs
[    0.732353] pci 0000:15:00.0: [1022:43bb] type 00 class 0x0c0330
[    0.732384] pci 0000:15:00.0: reg 0x10: [mem 0xfe8a0000-0xfe8a7fff 64bit]
[    0.732502] pci 0000:15:00.0: PME# supported from D3hot D3cold
[    0.732715] pci 0000:15:00.1: [1022:43b7] type 00 class 0x010601
[    0.732778] pci 0000:15:00.1: reg 0x24: [mem 0xfe880000-0xfe89ffff]
[    0.732788] pci 0000:15:00.1: reg 0x30: [mem 0xfe800000-0xfe87ffff pref]
[    0.732854] pci 0000:15:00.1: PME# supported from D3hot D3cold
[    0.733051] pci 0000:15:00.2: [1022:43b2] type 01 class 0x060400
[    0.733165] pci 0000:15:00.2: PME# supported from D3hot D3cold
[    0.733428] pci 0000:00:01.2: PCI bridge to [bus 15-1b]
[    0.736006] pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
[    0.736009] pci 0000:00:01.2:   bridge window [mem 0xfe700000-0xfe8fffff]
[    0.736198] pci 0000:16:00.0: [1022:43b4] type 01 class 0x060400
[    0.736331] pci 0000:16:00.0: PME# supported from D3hot D3cold
[    0.736564] pci 0000:16:01.0: [1022:43b4] type 01 class 0x060400
[    0.740118] pci 0000:16:01.0: PME# supported from D3hot D3cold
[    0.740359] pci 0000:16:04.0: [1022:43b4] type 01 class 0x060400
[    0.740492] pci 0000:16:04.0: PME# supported from D3hot D3cold
[    0.740747] pci 0000:15:00.2: PCI bridge to [bus 16-1b]
[    0.744006] pci 0000:15:00.2:   bridge window [io  0xf000-0xffff]
[    0.744010] pci 0000:15:00.2:   bridge window [mem 0xfe700000-0xfe7fffff]
[    0.744107] pci 0000:16:00.0: PCI bridge to [bus 17]
[    0.748114] pci 0000:18:00.0: [10ec:8168] type 00 class 0x020000
[    0.748163] pci 0000:18:00.0: reg 0x10: [io  0xf000-0xf0ff]
[    0.748204] pci 0000:18:00.0: reg 0x18: [mem 0xfe704000-0xfe704fff 64bit]
[    0.748230] pci 0000:18:00.0: reg 0x20: [mem 0xfe700000-0xfe703fff 64bit]
[    0.748405] pci 0000:18:00.0: supports D1 D2
[    0.748406] pci 0000:18:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.748681] pci 0000:16:01.0: PCI bridge to [bus 18]
[    0.752006] pci 0000:16:01.0:   bridge window [io  0xf000-0xffff]
[    0.752010] pci 0000:16:01.0:   bridge window [mem 0xfe700000-0xfe7fffff]
[    0.752106] pci 0000:16:04.0: PCI bridge to [bus 1b]
[    0.756240] pci 0000:38:00.0: [1002:15dd] type 00 class 0x030000
[    0.756287] pci 0000:38:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.756305] pci 0000:38:00.0: reg 0x18: [mem 0xf0000000-0xf01fffff 64bit pref]
[    0.756317] pci 0000:38:00.0: reg 0x20: [io  0xe000-0xe0ff]
[    0.756329] pci 0000:38:00.0: reg 0x24: [mem 0xfe600000-0xfe67ffff]
[    0.756350] pci 0000:38:00.0: enabling Extended Tags
[    0.760026] pci 0000:38:00.0: calling  quirk_no_pm_reset+0x0/0x20 @ 1
[    0.764002] pci 0000:38:00.0: quirk_no_pm_reset+0x0/0x20 took 0 usecs
[    0.768002] pci 0000:38:00.0: calling  efifb_fixup_resources+0x0/0x130 @ 1
[    0.772007] pci 0000:38:00.0: BAR 0: assigned to efifb
[    0.776001] pci 0000:38:00.0: efifb_fixup_resources+0x0/0x130 took 3906 usecs
[    0.780101] pci 0000:38:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.780375] pci 0000:38:00.1: [1002:15de] type 00 class 0x040300
[    0.780405] pci 0000:38:00.1: reg 0x10: [mem 0xfe688000-0xfe68bfff]
[    0.780477] pci 0000:38:00.1: enabling Extended Tags
[    0.788206] pci 0000:38:00.1: PME# supported from D1 D2 D3hot D3cold
[    0.788435] pci 0000:38:00.2: [1022:15df] type 00 class 0x108000
[    0.788486] pci 0000:38:00.2: reg 0x18: [mem 0xfe500000-0xfe5fffff]
[    0.788518] pci 0000:38:00.2: reg 0x24: [mem 0xfe68c000-0xfe68dfff]
[    0.788538] pci 0000:38:00.2: enabling Extended Tags
[    0.793071] pci 0000:38:00.3: [1022:15e0] type 00 class 0x0c0330
[    0.793106] pci 0000:38:00.3: reg 0x10: [mem 0xfe400000-0xfe4fffff 64bit]
[    0.793168] pci 0000:38:00.3: enabling Extended Tags
[    0.796210] pci 0000:38:00.3: PME# supported from D0 D3hot D3cold
[    0.796458] pci 0000:38:00.4: [1022:15e1] type 00 class 0x0c0330
[    0.800022] pci 0000:38:00.4: reg 0x10: [mem 0xfe300000-0xfe3fffff 64bit]
[    0.800083] pci 0000:38:00.4: enabling Extended Tags
[    0.804097] pci 0000:38:00.4: PME# supported from D0 D3hot D3cold
[    0.804327] pci 0000:38:00.6: [1022:15e3] type 00 class 0x040300
[    0.804357] pci 0000:38:00.6: reg 0x10: [mem 0xfe680000-0xfe687fff]
[    0.804429] pci 0000:38:00.6: enabling Extended Tags
[    0.808085] pci 0000:38:00.6: PME# supported from D0 D3hot D3cold
[    0.808377] pci 0000:00:08.1: PCI bridge to [bus 38]
[    0.812011] pci 0000:00:08.1:   bridge window [io  0xe000-0xefff]
[    0.812014] pci 0000:00:08.1:   bridge window [mem 0xfe300000-0xfe6fffff]
[    0.812020] pci 0000:00:08.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.812186] pci 0000:39:00.0: [1022:7901] type 00 class 0x010601
[    0.812269] pci 0000:39:00.0: reg 0x24: [mem 0xfe900000-0xfe9007ff]
[    0.812289] pci 0000:39:00.0: enabling Extended Tags
[    0.816094] pci 0000:39:00.0: PME# supported from D3hot D3cold
[    0.816328] pci 0000:00:08.2: PCI bridge to [bus 39]
[    0.820013] pci 0000:00:08.2:   bridge window [mem 0xfe900000-0xfe9fffff]
[    0.824509] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
[    0.828258] ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
[    0.832240] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
[    0.836271] ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
[    0.840258] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
[    0.844221] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
[    0.848222] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
[    0.856066] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
[    0.864955] initcall acpi_init+0x0/0x33d returned 0 after 523437 usecs
[    0.864957] calling  pnp_init+0x0/0x11 @ 1
[    0.864974] initcall pnp_init+0x0/0x11 returned 0 after 0 usecs
[    0.864975] calling  balloon_init+0x0/0x175 @ 1
[    0.864977] initcall balloon_init+0x0/0x175 returned -19 after 0 usecs
[    0.864979] calling  xen_setup_shutdown_event+0x0/0x30 @ 1
[    0.864981] initcall xen_setup_shutdown_event+0x0/0x30 returned -19 after 0 usecs
[    0.864982] calling  xenbus_probe_frontend_init+0x0/0x4e @ 1
[    0.864998] initcall xenbus_probe_frontend_init+0x0/0x4e returned 0 after 0 usecs
[    0.864999] calling  xen_acpi_pad_init+0x0/0x3c @ 1
[    0.865001] initcall xen_acpi_pad_init+0x0/0x3c returned -19 after 0 usecs
[    0.865001] calling  misc_init+0x0/0xbf @ 1
[    0.865026] initcall misc_init+0x0/0xbf returned 0 after 0 usecs
[    0.865027] calling  vga_arb_device_init+0x0/0x248 @ 1
[    0.865061] pci 0000:38:00.0: vgaarb: setting as boot VGA device
[    0.868000] pci 0000:38:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.868003] pci 0000:38:00.0: vgaarb: bridge control possible
[    0.872006] vgaarb: loaded
[    0.874695] initcall vga_arb_device_init+0x0/0x248 returned 0 after 7812 usecs
[    0.874697] calling  cn_init+0x0/0xf0 @ 1
[    0.874712] initcall cn_init+0x0/0xf0 returned 0 after 0 usecs
[    0.874713] calling  dax_fs_init+0x0/0xbf @ 1
[    0.876138] initcall dax_fs_init+0x0/0xbf returned 0 after 3906 usecs
[    0.876139] calling  dma_buf_init+0x0/0xaa @ 1
[    0.876159] initcall dma_buf_init+0x0/0xaa returned 0 after 0 usecs
[    0.876160] calling  serio_init+0x0/0x2a @ 1
[    0.876180] initcall serio_init+0x0/0x2a returned 0 after 0 usecs
[    0.876181] calling  input_init+0x0/0xfd @ 1
[    0.876203] initcall input_init+0x0/0xfd returned 0 after 0 usecs
[    0.876205] calling  rtc_init+0x0/0x4c @ 1
[    0.876214] initcall rtc_init+0x0/0x4c returned 0 after 0 usecs
[    0.876216] calling  dw_i2c_init_driver+0x0/0x13 @ 1
[    0.876229] initcall dw_i2c_init_driver+0x0/0x13 returned 0 after 0 usecs
[    0.876230] calling  pps_init+0x0/0xaa @ 1
[    0.876248] pps_core: LinuxPPS API ver. 1 registered
[    0.880001] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.884001] initcall pps_init+0x0/0xaa returned 0 after 7812 usecs
[    0.884002] calling  ptp_init+0x0/0x99 @ 1
[    0.884011] PTP clock support registered
[    0.888001] initcall ptp_init+0x0/0x99 returned 0 after 3906 usecs
[    0.888002] calling  power_supply_class_init+0x0/0x40 @ 1
[    0.888012] initcall power_supply_class_init+0x0/0x40 returned 0 after 0 usecs
[    0.888013] calling  hwmon_init+0x0/0xf9 @ 1
[    0.888021] initcall hwmon_init+0x0/0xf9 returned 0 after 0 usecs
[    0.888022] calling  edac_init+0x0/0x70 @ 1
[    0.888023] EDAC MC: Ver: 3.0.0
[    0.892180] initcall edac_init+0x0/0x70 returned 0 after 3906 usecs
[    0.892180] calling  leds_init+0x0/0x3c @ 1
[    0.892180] initcall leds_init+0x0/0x3c returned 0 after 0 usecs
[    0.892180] calling  dmi_init+0x0/0x114 @ 1
[    0.892180] initcall dmi_init+0x0/0x114 returned 0 after 0 usecs
[    0.892180] calling  efisubsys_init+0x0/0x2cf @ 1
[    0.892180] Registered efivars operations
[    0.949089] initcall efisubsys_init+0x0/0x2cf returned 0 after 54687 usecs
[    0.949090] calling  devfreq_init+0x0/0xa1 @ 1
[    0.949110] initcall devfreq_init+0x0/0xa1 returned 0 after 0 usecs
[    0.949110] calling  ras_init+0x0/0xf @ 1
[    0.949110] initcall ras_init+0x0/0xf returned 0 after 0 usecs
[    0.949110] calling  nvmem_init+0x0/0x11 @ 1
[    0.949110] initcall nvmem_init+0x0/0x11 returned 0 after 0 usecs
[    0.949110] calling  pci_subsys_init+0x0/0x67 @ 1
[    0.949110] PCI: Using ACPI for IRQ routing
[    0.956482] PCI: pci_cache_line_size set to 64 bytes
[    0.956564] e820: reserve RAM buffer [mem 0x09d80000-0x0bffffff]
[    0.956569] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
[    0.956570] e820: reserve RAM buffer [mem 0x9d1e5000-0x9fffffff]
[    0.956572] e820: reserve RAM buffer [mem 0x9d3c8000-0x9fffffff]
[    0.956574] e820: reserve RAM buffer [mem 0x9f000000-0x9fffffff]
[    0.956576] e820: reserve RAM buffer [mem 0x41f340000-0x41fffffff]
[    0.956578] initcall pci_subsys_init+0x0/0x67 returned 0 after 7812 usecs
[    0.956579] calling  proto_init+0x0/0x11 @ 1
[    0.956583] initcall proto_init+0x0/0x11 returned 0 after 0 usecs
[    0.956584] calling  net_dev_init+0x0/0x1ff @ 1
[    0.956858] initcall net_dev_init+0x0/0x1ff returned 0 after 0 usecs
[    0.956858] calling  neigh_init+0x0/0x80 @ 1
[    0.956865] initcall neigh_init+0x0/0x80 returned 0 after 0 usecs
[    0.956866] calling  fib_notifier_init+0x0/0x11 @ 1
[    0.956867] initcall fib_notifier_init+0x0/0x11 returned 0 after 0 usecs
[    0.956867] calling  fib_rules_init+0x0/0xac @ 1
[    0.956871] initcall fib_rules_init+0x0/0xac returned 0 after 0 usecs
[    0.956872] calling  init_cgroup_netprio+0x0/0x14 @ 1
[    0.956873] initcall init_cgroup_netprio+0x0/0x14 returned 0 after 0 usecs
[    0.956874] calling  bpf_lwt_init+0x0/0x16 @ 1
[    0.956875] initcall bpf_lwt_init+0x0/0x16 returned 0 after 0 usecs
[    0.956876] calling  pktsched_init+0x0/0x10f @ 1
[    0.956885] initcall pktsched_init+0x0/0x10f returned 0 after 0 usecs
[    0.956886] calling  tc_filter_init+0x0/0xa3 @ 1
[    0.956900] initcall tc_filter_init+0x0/0xa3 returned 0 after 0 usecs
[    0.956900] calling  tc_action_init+0x0/0x69 @ 1
[    0.956915] initcall tc_action_init+0x0/0x69 returned 0 after 0 usecs
[    0.956916] calling  genl_init+0x0/0x36 @ 1
[    0.956929] initcall genl_init+0x0/0x36 returned 0 after 0 usecs
[    0.956930] calling  wireless_nlevent_init+0x0/0x3a @ 1
[    0.956932] initcall wireless_nlevent_init+0x0/0x3a returned 0 after 0 usecs
[    0.956933] calling  xen_mcfg_late+0x0/0xcd @ 1
[    0.956934] initcall xen_mcfg_late+0x0/0xcd returned 0 after 0 usecs
[    0.956935] calling  watchdog_init+0x0/0x91 @ 1
[    0.956939] initcall watchdog_init+0x0/0x91 returned 0 after 0 usecs
[    0.956939] calling  nmi_warning_debugfs+0x0/0x27 @ 1
[    0.956939] initcall nmi_warning_debugfs+0x0/0x27 returned 0 after 0 usecs
[    0.956939] calling  save_microcode_in_initrd+0x0/0x81 @ 1
[    0.956939] initcall save_microcode_in_initrd+0x0/0x81 returned -22 after 0 usecs
[    0.956939] calling  hpet_late_init+0x0/0x104 @ 1
[    0.956939] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.960003] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.969011] initcall hpet_late_init+0x0/0x104 returned 0 after 11718 usecs
[    0.969012] calling  init_amd_nbs+0x0/0x115 @ 1
[    0.969021] initcall init_amd_nbs+0x0/0x115 returned 0 after 0 usecs
[    0.969022] calling  sugov_register+0x0/0x11 @ 1
[    0.969024] initcall sugov_register+0x0/0x11 returned 0 after 0 usecs
[    0.969025] calling  clocksource_done_booting+0x0/0x42 @ 1
[    0.969035] clocksource: Switched to clocksource tsc-early
[    0.973430] initcall clocksource_done_booting+0x0/0x42 returned 0 after 5302 usecs
[    0.973432] calling  tracer_init_tracefs+0x0/0x1c6 @ 1
[    1.002093] initcall tracer_init_tracefs+0x0/0x1c6 returned 0 after 27984 usecs
[    1.002096] calling  init_trace_printk_function_export+0x0/0x2d @ 1
[    1.002101] initcall init_trace_printk_function_export+0x0/0x2d returned 0 after 3 usecs
[    1.002102] calling  init_graph_tracefs+0x0/0x2d @ 1
[    1.002106] initcall init_graph_tracefs+0x0/0x2d returned 0 after 2 usecs
[    1.002107] calling  init_kprobe_trace+0x0/0x8a @ 1
[    1.002113] initcall init_kprobe_trace+0x0/0x8a returned 0 after 5 usecs
[    1.002114] calling  init_uprobe_trace+0x0/0x4f @ 1
[    1.002120] initcall init_uprobe_trace+0x0/0x4f returned 0 after 5 usecs
[    1.002121] calling  bpf_init+0x0/0x48 @ 1
[    1.002128] initcall bpf_init+0x0/0x48 returned 0 after 6 usecs
[    1.002130] calling  init_pipe_fs+0x0/0x47 @ 1
[    1.002244] initcall init_pipe_fs+0x0/0x47 returned 0 after 111 usecs
[    1.002245] calling  cgroup_writeback_init+0x0/0x2b @ 1
[    1.002279] initcall cgroup_writeback_init+0x0/0x2b returned 0 after 31 usecs
[    1.002280] calling  inotify_user_setup+0x0/0x48 @ 1
[    1.002285] initcall inotify_user_setup+0x0/0x48 returned 0 after 3 usecs
[    1.002285] calling  eventpoll_init+0x0/0xc9 @ 1
[    1.002349] initcall eventpoll_init+0x0/0xc9 returned 0 after 61 usecs
[    1.002350] calling  anon_inode_init+0x0/0x5b @ 1
[    1.002427] initcall anon_inode_init+0x0/0x5b returned 0 after 73 usecs
[    1.002428] calling  init_dax_wait_table+0x0/0x40 @ 1
[    1.002439] initcall init_dax_wait_table+0x0/0x40 returned 0 after 10 usecs
[    1.002440] calling  proc_locks_init+0x0/0x28 @ 1
[    1.002446] initcall proc_locks_init+0x0/0x28 returned 0 after 5 usecs
[    1.002447] calling  dquot_init+0x0/0x11d @ 1
[    1.002448] VFS: Disk quotas dquot_6.6.0
[    1.006508] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.013318] initcall dquot_init+0x0/0x11d returned 0 after 10614 usecs
[    1.013319] calling  quota_init+0x0/0x24 @ 1
[    1.013338] initcall quota_init+0x0/0x24 returned 0 after 17 usecs
[    1.013339] calling  proc_cmdline_init+0x0/0x22 @ 1
[    1.013342] initcall proc_cmdline_init+0x0/0x22 returned 0 after 2 usecs
[    1.013343] calling  proc_consoles_init+0x0/0x25 @ 1
[    1.013345] initcall proc_consoles_init+0x0/0x25 returned 0 after 1 usecs
[    1.013346] calling  proc_cpuinfo_init+0x0/0x1f @ 1
[    1.013349] initcall proc_cpuinfo_init+0x0/0x1f returned 0 after 1 usecs
[    1.013349] calling  proc_devices_init+0x0/0x25 @ 1
[    1.013352] initcall proc_devices_init+0x0/0x25 returned 0 after 1 usecs
[    1.013353] calling  proc_interrupts_init+0x0/0x25 @ 1
[    1.013355] initcall proc_interrupts_init+0x0/0x25 returned 0 after 1 usecs
[    1.013356] calling  proc_loadavg_init+0x0/0x22 @ 1
[    1.013358] initcall proc_loadavg_init+0x0/0x22 returned 0 after 1 usecs
[    1.013359] calling  proc_meminfo_init+0x0/0x22 @ 1
[    1.013361] initcall proc_meminfo_init+0x0/0x22 returned 0 after 1 usecs
[    1.013362] calling  proc_stat_init+0x0/0x1f @ 1
[    1.013364] initcall proc_stat_init+0x0/0x1f returned 0 after 1 usecs
[    1.013364] calling  proc_uptime_init+0x0/0x22 @ 1
[    1.013367] initcall proc_uptime_init+0x0/0x22 returned 0 after 1 usecs
[    1.013367] calling  proc_version_init+0x0/0x22 @ 1
[    1.013369] initcall proc_version_init+0x0/0x22 returned 0 after 1 usecs
[    1.013370] calling  proc_softirqs_init+0x0/0x22 @ 1
[    1.013372] initcall proc_softirqs_init+0x0/0x22 returned 0 after 1 usecs
[    1.013373] calling  proc_kcore_init+0x0/0xd0 @ 1
[    1.013392] initcall proc_kcore_init+0x0/0xd0 returned 0 after 17 usecs
[    1.013393] calling  vmcore_init+0x0/0x5d8 @ 1
[    1.013395] initcall vmcore_init+0x0/0x5d8 returned 0 after 0 usecs
[    1.013395] calling  proc_kmsg_init+0x0/0x22 @ 1
[    1.013398] initcall proc_kmsg_init+0x0/0x22 returned 0 after 1 usecs
[    1.013399] calling  proc_page_init+0x0/0x56 @ 1
[    1.013403] initcall proc_page_init+0x0/0x56 returned 0 after 3 usecs
[    1.013404] calling  init_ramfs_fs+0x0/0x20 @ 1
[    1.013405] initcall init_ramfs_fs+0x0/0x20 returned 0 after 0 usecs
[    1.013406] calling  init_hugetlbfs_fs+0x0/0x17e @ 1
[    1.013618] initcall init_hugetlbfs_fs+0x0/0x17e returned 0 after 205 usecs
[    1.013619] calling  tomoyo_initerface_init+0x0/0x178 @ 1
[    1.013620] initcall tomoyo_initerface_init+0x0/0x178 returned 0 after 0 usecs
[    1.013621] calling  aa_create_aafs+0x0/0x3ad @ 1
[    1.013623] initcall aa_create_aafs+0x0/0x3ad returned 0 after 0 usecs
[    1.013624] calling  blk_scsi_ioctl_init+0x0/0x399 @ 1
[    1.013625] initcall blk_scsi_ioctl_init+0x0/0x399 returned 0 after 0 usecs
[    1.013627] calling  dynamic_debug_init_debugfs+0x0/0x62 @ 1
[    1.013636] initcall dynamic_debug_init_debugfs+0x0/0x62 returned 0 after 7 usecs
[    1.013637] calling  acpi_event_init+0x0/0x2d @ 1
[    1.013649] initcall acpi_event_init+0x0/0x2d returned 0 after 9 usecs
[    1.013650] calling  pnp_system_init+0x0/0x11 @ 1
[    1.013669] initcall pnp_system_init+0x0/0x11 returned 0 after 17 usecs
[    1.013670] calling  pnpacpi_init+0x0/0x6a @ 1
[    1.013671] pnp: PnP ACPI init
[    1.017054] system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
[    1.023608] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    1.023877] system 00:01: [mem 0xfeb80000-0xfebfffff] has been reserved
[    1.030435] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.030828] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.031667] system 00:03: [io  0x0a00-0x0a0f] has been reserved
[    1.037542] system 00:03: [io  0x0a10-0x0a1f] has been reserved
[    1.043414] system 00:03: [io  0x0a20-0x0a2f] has been reserved
[    1.049276] system 00:03: [io  0x0a40-0x0a4f] has been reserved
[    1.055145] system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.056584] pnp 00:04: [dma 0 disabled]
[    1.057039] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    1.058232] pnp 00:05: [dma 0 disabled]
[    1.058350] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.059394] system 00:06: [io  0x04d0-0x04d1] has been reserved
[    1.065271] system 00:06: [io  0x040b] has been reserved
[    1.070531] system 00:06: [io  0x04d6] has been reserved
[    1.075796] system 00:06: [io  0x0c00-0x0c01] has been reserved
[    1.081671] system 00:06: [io  0x0c14] has been reserved
[    1.086938] system 00:06: [io  0x0c50-0x0c51] has been reserved
[    1.092804] system 00:06: [io  0x0c52] has been reserved
[    1.098067] system 00:06: [io  0x0c6c] has been reserved
[    1.103331] system 00:06: [io  0x0c6f] has been reserved
[    1.108594] system 00:06: [io  0x0cd0-0x0cd1] has been reserved
[    1.114463] system 00:06: [io  0x0cd2-0x0cd3] has been reserved
[    1.120324] system 00:06: [io  0x0cd4-0x0cd5] has been reserved
[    1.126190] system 00:06: [io  0x0cd6-0x0cd7] has been reserved
[    1.132061] system 00:06: [io  0x0cd8-0x0cdf] has been reserved
[    1.137924] system 00:06: [io  0x0800-0x089f] has been reserved
[    1.143795] system 00:06: [io  0x0b00-0x0b0f] has been reserved
[    1.149653] system 00:06: [io  0x0b20-0x0b3f] has been reserved
[    1.155523] system 00:06: [io  0x0900-0x090f] has been reserved
[    1.161385] system 00:06: [io  0x0910-0x091f] has been reserved
[    1.167250] system 00:06: [mem 0xfec00000-0xfec00fff] could not be reserved
[    1.174143] system 00:06: [mem 0xfec01000-0xfec01fff] could not be reserved
[    1.181037] system 00:06: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    1.187585] system 00:06: [mem 0xfee00000-0xfee00fff] has been reserved
[    1.194139] system 00:06: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    1.201033] system 00:06: [mem 0xfec10000-0xfec10fff] has been reserved
[    1.207581] system 00:06: [mem 0xff000000-0xffffffff] has been reserved
[    1.214133] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.216424] pnp: PnP ACPI: found 7 devices
[    1.220489] initcall pnpacpi_init+0x0/0x6a returned 0 after 201969 usecs
[    1.220491] calling  chr_dev_init+0x0/0xa7 @ 1
[    1.227177] initcall chr_dev_init+0x0/0xa7 returned 0 after 6527 usecs
[    1.227179] calling  firmware_class_init+0x0/0xeb @ 1
[    1.227197] initcall firmware_class_init+0x0/0xeb returned 0 after 16 usecs
[    1.227198] calling  thermal_init+0x0/0xe1 @ 1
[    1.227222] initcall thermal_init+0x0/0xe1 returned 0 after 22 usecs
[    1.227223] calling  cpufreq_gov_performance_init+0x0/0x11 @ 1
[    1.227225] initcall cpufreq_gov_performance_init+0x0/0x11 returned 0 after 0 usecs
[    1.227226] calling  cpufreq_gov_dbs_init+0x0/0x11 @ 1
[    1.227227] initcall cpufreq_gov_dbs_init+0x0/0x11 returned 0 after 0 usecs
[    1.227228] calling  map_properties+0x0/0x52b @ 1
[    1.227230] initcall map_properties+0x0/0x52b returned 0 after 0 usecs
[    1.227231] calling  init_acpi_pm_clocksource+0x0/0xdb @ 1
[    1.231790] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    1.240574] initcall init_acpi_pm_clocksource+0x0/0xdb returned 0 after 13029 usecs
[    1.240575] calling  pcibios_assign_resources+0x0/0xca @ 1
[    1.240642] pci 0000:16:00.0: PCI bridge to [bus 17]
[    1.245572] pci 0000:16:01.0: PCI bridge to [bus 18]
[    1.250507] pci 0000:16:01.0:   bridge window [io  0xf000-0xffff]
[    1.256540] pci 0000:16:01.0:   bridge window [mem 0xfe700000-0xfe7fffff]
[    1.263265] pci 0000:16:04.0: PCI bridge to [bus 1b]
[    1.268192] pci 0000:15:00.2: PCI bridge to [bus 16-1b]
[    1.273368] pci 0000:15:00.2:   bridge window [io  0xf000-0xffff]
[    1.279407] pci 0000:15:00.2:   bridge window [mem 0xfe700000-0xfe7fffff]
[    1.286128] pci 0000:00:01.2: PCI bridge to [bus 15-1b]
[    1.291304] pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
[    1.297346] pci 0000:00:01.2:   bridge window [mem 0xfe700000-0xfe8fffff]
[    1.304066] pci 0000:00:08.1: PCI bridge to [bus 38]
[    1.308987] pci 0000:00:08.1:   bridge window [io  0xe000-0xefff]
[    1.315023] pci 0000:00:08.1:   bridge window [mem 0xfe300000-0xfe6fffff]
[    1.321746] pci 0000:00:08.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    1.329413] pci 0000:00:08.2: PCI bridge to [bus 39]
[    1.334331] pci 0000:00:08.2:   bridge window [mem 0xfe900000-0xfe9fffff]
[    1.341062] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    1.341063] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    1.341064] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    1.341065] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    1.341066] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
[    1.341067] pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
[    1.341068] pci_bus 0000:00: resource 10 [mem 0xe0000000-0xfec2ffff window]
[    1.341069] pci_bus 0000:00: resource 11 [mem 0xfee00000-0xffffffff window]
[    1.341070] pci_bus 0000:15: resource 0 [io  0xf000-0xffff]
[    1.341071] pci_bus 0000:15: resource 1 [mem 0xfe700000-0xfe8fffff]
[    1.341072] pci_bus 0000:16: resource 0 [io  0xf000-0xffff]
[    1.341073] pci_bus 0000:16: resource 1 [mem 0xfe700000-0xfe7fffff]
[    1.341074] pci_bus 0000:18: resource 0 [io  0xf000-0xffff]
[    1.341074] pci_bus 0000:18: resource 1 [mem 0xfe700000-0xfe7fffff]
[    1.341075] pci_bus 0000:38: resource 0 [io  0xe000-0xefff]
[    1.341076] pci_bus 0000:38: resource 1 [mem 0xfe300000-0xfe6fffff]
[    1.341077] pci_bus 0000:38: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    1.341078] pci_bus 0000:39: resource 1 [mem 0xfe900000-0xfe9fffff]
[    1.341574] initcall pcibios_assign_resources+0x0/0xca returned 0 after 98625 usecs
[    1.341578] calling  sysctl_core_init+0x0/0x2b @ 1
[    1.341628] initcall sysctl_core_init+0x0/0x2b returned 0 after 46 usecs
[    1.341630] calling  eth_offload_init+0x0/0x14 @ 1
[    1.341633] initcall eth_offload_init+0x0/0x14 returned 0 after 0 usecs
[    1.341636] calling  inet_init+0x0/0x272 @ 1
[    1.342117] NET: Registered protocol family 2
[    1.347205] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes)
[    1.355083] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    1.362546] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    1.369290] TCP: Hash tables configured (established 131072 bind 65536)
[    1.375980] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    1.382050] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    1.388778] initcall inet_init+0x0/0x272 returned 0 after 46034 usecs
[    1.388780] calling  ipv4_offload_init+0x0/0x74 @ 1
[    1.388781] initcall ipv4_offload_init+0x0/0x74 returned 0 after 0 usecs
[    1.388782] calling  af_unix_init+0x0/0x4e @ 1
[    1.388785] NET: Registered protocol family 1
[    1.393115] initcall af_unix_init+0x0/0x4e returned 0 after 4230 usecs
[    1.393116] calling  ipv6_offload_init+0x0/0x7f @ 1
[    1.393118] initcall ipv6_offload_init+0x0/0x7f returned 0 after 0 usecs
[    1.393119] calling  pci_apply_final_quirks+0x0/0x125 @ 1
[    1.393161] pci 0000:15:00.0: calling  quirk_usb_early_handoff+0x0/0x6c3 @ 1
[    1.400490] pci 0000:15:00.0: quirk_usb_early_handoff+0x0/0x6c3 took 343 usecs
[    1.407660] pci 0000:38:00.0: calling  pci_fixup_video+0x0/0x110 @ 1
[    1.413962] pci 0000:38:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    1.422222] pci 0000:38:00.0: pci_fixup_video+0x0/0x110 took 8076 usecs
[    1.428770] pci 0000:38:00.1: calling  quirk_gpu_hda+0x0/0xa0 @ 1
[    1.434803] pci 0000:38:00.1: Linked as a consumer to 0000:38:00.0
[    1.440927] pci 0000:38:00.1: quirk_gpu_hda+0x0/0xa0 took 5984 usecs
[    1.447231] pci 0000:38:00.3: calling  quirk_usb_early_handoff+0x0/0x6c3 @ 1
[    1.454737] pci 0000:38:00.3: quirk_usb_early_handoff+0x0/0x6c3 took 517 usecs
[    1.461898] pci 0000:38:00.4: calling  quirk_usb_early_handoff+0x0/0x6c3 @ 1
[    1.469131] pci 0000:38:00.4: quirk_usb_early_handoff+0x0/0x6c3 took 239 usecs
[    1.476298] pci 0000:38:00.6: calling  quirk_gpu_hda+0x0/0xa0 @ 1
[    1.482336] pci 0000:38:00.6: quirk_gpu_hda+0x0/0xa0 took 0 usecs
[    1.488381] PCI: CLS 64 bytes, default 64
[    1.488382] initcall pci_apply_final_quirks+0x0/0x125 returned 0 after 93029 usecs
[    1.488383] calling  acpi_reserve_resources+0x0/0xeb @ 1
[    1.488644] initcall acpi_reserve_resources+0x0/0xeb returned 0 after 248 usecs
[    1.488648] calling  populate_rootfs+0x0/0x10a @ 1
[    1.488816] Unpacking initramfs...
[    1.519653] Freeing initrd memory: 10188K
[    1.524029] initcall populate_rootfs+0x0/0x10a returned 0 after 34547 usecs
[    1.524031] calling  pci_iommu_init+0x0/0x3f @ 1
[    1.841852] AMD-Vi: Unable to write to IOMMU perf counter.
[    1.847610] pci 0000:00:00.2: can't derive routing for PCI INT A
[    1.853565] pci 0000:00:00.2: PCI INT A: not connected
[    1.859802] iommu: Adding device 0000:00:01.0 to group 0
[    1.865666] iommu: Adding device 0000:00:01.2 to group 1
[    1.871522] iommu: Adding device 0000:00:08.0 to group 2
[    1.877368] iommu: Adding device 0000:00:08.1 to group 3
[    1.882684] iommu: Adding device 0000:00:08.2 to group 2
[    1.888523] iommu: Adding device 0000:00:14.0 to group 4
[    1.893836] iommu: Adding device 0000:00:14.3 to group 4
[    1.899693] iommu: Adding device 0000:00:18.0 to group 5
[    1.904996] iommu: Adding device 0000:00:18.1 to group 5
[    1.910303] iommu: Adding device 0000:00:18.2 to group 5
[    1.915610] iommu: Adding device 0000:00:18.3 to group 5
[    1.920922] iommu: Adding device 0000:00:18.4 to group 5
[    1.926226] iommu: Adding device 0000:00:18.5 to group 5
[    1.931533] iommu: Adding device 0000:00:18.6 to group 5
[    1.936841] iommu: Adding device 0000:00:18.7 to group 5
[    1.942702] iommu: Adding device 0000:15:00.0 to group 6
[    1.948013] iommu: Adding device 0000:15:00.1 to group 6
[    1.953325] iommu: Adding device 0000:15:00.2 to group 6
[    1.958617] iommu: Adding device 0000:16:00.0 to group 6
[    1.963919] iommu: Adding device 0000:16:01.0 to group 6
[    1.969216] iommu: Adding device 0000:16:04.0 to group 6
[    1.974528] iommu: Adding device 0000:18:00.0 to group 6
[    1.980475] iommu: Adding device 0000:38:00.0 to group 7
[    1.985852] iommu: Using direct mapping for device 0000:38:00.0
[    1.992212] iommu: Adding device 0000:38:00.1 to group 8
[    1.997536] iommu: Adding device 0000:38:00.2 to group 8
[    2.002858] iommu: Adding device 0000:38:00.3 to group 8
[    2.008189] iommu: Adding device 0000:38:00.4 to group 8
[    2.013506] iommu: Adding device 0000:38:00.6 to group 8
[    2.018818] iommu: Adding device 0000:39:00.0 to group 2
[    2.024328] AMD-Vi: Found IOMMU at 0000:00:00.2 cap 0x40
[    2.029590] AMD-Vi: Extended features (0x4f77ef22294ada):
[    2.034941]  PPR NX GT IA GA PC GA_vAPIC
[    2.039356] AMD-Vi: Lazy IO/TLB flushing enabled
[    2.044779] initcall pci_iommu_init+0x0/0x3f returned 0 after 508537 usecs
[    2.044804] calling  ia32_binfmt_init+0x0/0x14 @ 1
[    2.044814] initcall ia32_binfmt_init+0x0/0x14 returned 0 after 8 usecs
[    2.044815] calling  amd_uncore_init+0x0/0x275 @ 1
[    2.044869] amd_uncore: AMD NB counters detected
[    2.049489] amd_uncore: AMD LLC counters detected
[    2.054743] initcall amd_uncore_init+0x0/0x275 returned 0 after 9694 usecs
[    2.054744] calling  amd_ibs_init+0x0/0x18d @ 1
[    2.054745] initcall amd_ibs_init+0x0/0x18d returned -19 after 0 usecs
[    2.054746] calling  amd_iommu_pc_init+0x0/0x270 @ 1
[    2.054747] initcall amd_iommu_pc_init+0x0/0x270 returned -19 after 0 usecs
[    2.054748] calling  msr_init+0x0/0xf1 @ 1
[    2.054766] initcall msr_init+0x0/0xf1 returned 0 after 15 usecs
[    2.054766] calling  register_kernel_offset_dumper+0x0/0x1b @ 1
[    2.054768] initcall register_kernel_offset_dumper+0x0/0x1b returned 0 after 0 usecs
[    2.054769] calling  i8259A_init_ops+0x0/0x21 @ 1
[    2.054770] initcall i8259A_init_ops+0x0/0x21 returned 0 after 0 usecs
[    2.054771] calling  init_tsc_clocksource+0x0/0xbe @ 1
[    2.054773] initcall init_tsc_clocksource+0x0/0xbe returned 0 after 1 usecs
[    2.054774] calling  add_rtc_cmos+0x0/0xcd @ 1
[    2.054776] initcall add_rtc_cmos+0x0/0xcd returned 0 after 1 usecs
[    2.054777] calling  thermal_throttle_init_device+0x0/0x42 @ 1
[    2.054779] initcall thermal_throttle_init_device+0x0/0x42 returned 0 after 0 usecs
[    2.054780] calling  ioapic_init_ops+0x0/0x14 @ 1
[    2.054790] initcall ioapic_init_ops+0x0/0x14 returned 0 after 8 usecs
[    2.054791] calling  register_e820_pmem+0x0/0x42 @ 1
[    2.054797] initcall register_e820_pmem+0x0/0x42 returned 0 after 5 usecs
[    2.054798] calling  add_pcspkr+0x0/0x6f @ 1
[    2.054860] initcall add_pcspkr+0x0/0x6f returned 0 after 59 usecs
[    2.054861] calling  sysfb_init+0x0/0x9f @ 1
[    2.054910] initcall sysfb_init+0x0/0x9f returned 0 after 46 usecs
[    2.054911] calling  audit_classes_init+0x0/0xaf @ 1
[    2.054924] initcall audit_classes_init+0x0/0xaf returned 0 after 11 usecs
[    2.054925] calling  pt_dump_init+0x0/0x42 @ 1
[    2.054926] initcall pt_dump_init+0x0/0x42 returned 0 after 0 usecs
[    2.054927] calling  init_aout_binfmt+0x0/0x16 @ 1
[    2.054929] initcall init_aout_binfmt+0x0/0x16 returned 0 after 0 usecs
[    2.054930] calling  iosf_mbi_init+0x0/0x1a @ 1
[    2.054957] initcall iosf_mbi_init+0x0/0x1a returned 0 after 25 usecs
[    2.054958] calling  proc_execdomains_init+0x0/0x22 @ 1
[    2.054963] initcall proc_execdomains_init+0x0/0x22 returned 0 after 3 usecs
[    2.054964] calling  register_warn_debugfs+0x0/0x24 @ 1
[    2.054997] initcall register_warn_debugfs+0x0/0x24 returned 0 after 30 usecs
[    2.054998] calling  cpuhp_sysfs_init+0x0/0x6d @ 1
[    2.055030] initcall cpuhp_sysfs_init+0x0/0x6d returned 0 after 30 usecs
[    2.055031] calling  ioresources_init+0x0/0x4a @ 1
[    2.055036] initcall ioresources_init+0x0/0x4a returned 0 after 3 usecs
[    2.055037] calling  init_sched_debug_procfs+0x0/0x2f @ 1
[    2.055040] initcall init_sched_debug_procfs+0x0/0x2f returned 0 after 1 usecs
[    2.055041] calling  snapshot_device_init+0x0/0x11 @ 1
[    2.055100] initcall snapshot_device_init+0x0/0x11 returned 0 after 57 usecs
[    2.055101] calling  irq_gc_init_ops+0x0/0x14 @ 1
[    2.055102] initcall irq_gc_init_ops+0x0/0x14 returned 0 after 0 usecs
[    2.055103] calling  irq_pm_init_ops+0x0/0x14 @ 1
[    2.055104] initcall irq_pm_init_ops+0x0/0x14 returned 0 after 0 usecs
[    2.055105] calling  irq_debugfs_init+0x0/0x7b @ 1
[    2.055203] initcall irq_debugfs_init+0x0/0x7b returned 0 after 94 usecs
[    2.055204] calling  timekeeping_init_ops+0x0/0x14 @ 1
[    2.055205] initcall timekeeping_init_ops+0x0/0x14 returned 0 after 0 usecs
[    2.055206] calling  init_clocksource_sysfs+0x0/0x24 @ 1
[    2.055295] initcall init_clocksource_sysfs+0x0/0x24 returned 0 after 85 usecs
[    2.055296] calling  init_timer_list_procfs+0x0/0x32 @ 1
[    2.055306] initcall init_timer_list_procfs+0x0/0x32 returned 0 after 9 usecs
[    2.055307] calling  alarmtimer_init+0x0/0x134 @ 1
[    2.055381] initcall alarmtimer_init+0x0/0x134 returned 0 after 70 usecs
[    2.055382] calling  init_posix_timers+0x0/0x2a @ 1
[    2.055467] initcall init_posix_timers+0x0/0x2a returned 0 after 82 usecs
[    2.055468] calling  clockevents_init_sysfs+0x0/0xc9 @ 1
[    2.056143] initcall clockevents_init_sysfs+0x0/0xc9 returned 0 after 657 usecs
[    2.056144] calling  proc_modules_init+0x0/0x1f @ 1
[    2.056147] initcall proc_modules_init+0x0/0x1f returned 0 after 1 usecs
[    2.056148] calling  kallsyms_init+0x0/0x22 @ 1
[    2.056151] initcall kallsyms_init+0x0/0x22 returned 0 after 1 usecs
[    2.056152] calling  pid_namespaces_init+0x0/0x40 @ 1
[    2.056214] initcall pid_namespaces_init+0x0/0x40 returned 0 after 59 usecs
[    2.056215] calling  audit_watch_init+0x0/0x3c @ 1
[    2.056217] initcall audit_watch_init+0x0/0x3c returned 0 after 1 usecs
[    2.056218] calling  audit_fsnotify_init+0x0/0x3c @ 1
[    2.056220] initcall audit_fsnotify_init+0x0/0x3c returned 0 after 0 usecs
[    2.056221] calling  audit_tree_init+0x0/0x4d @ 1
[    2.056224] initcall audit_tree_init+0x0/0x4d returned 0 after 1 usecs
[    2.056225] calling  init_kprobes+0x0/0x1f9 @ 1
[    2.056496] initcall init_kprobes+0x0/0x1f9 returned 0 after 264 usecs
[    2.056497] calling  seccomp_sysctl_init+0x0/0x36 @ 1
[    2.056513] initcall seccomp_sysctl_init+0x0/0x36 returned 0 after 13 usecs
[    2.056514] calling  utsname_sysctl_init+0x0/0x14 @ 1
[    2.056521] initcall utsname_sysctl_init+0x0/0x14 returned 0 after 6 usecs
[    2.056522] calling  init_tracepoints+0x0/0x28 @ 1
[    2.056524] initcall init_tracepoints+0x0/0x28 returned 0 after 0 usecs
[    2.056525] calling  stack_trace_init+0x0/0xb0 @ 1
[    2.056538] initcall stack_trace_init+0x0/0xb0 returned 0 after 11 usecs
[    2.056539] calling  init_mmio_trace+0x0/0xc @ 1
[    2.056543] initcall init_mmio_trace+0x0/0xc returned 0 after 2 usecs
[    2.056545] calling  init_blk_tracer+0x0/0x50 @ 1
[    2.056567] initcall init_blk_tracer+0x0/0x50 returned 0 after 21 usecs
[    2.056569] calling  perf_event_sysfs_init+0x0/0x84 @ 1
[    2.056969] initcall perf_event_sysfs_init+0x0/0x84 returned 0 after 389 usecs
[    2.056970] calling  init_uprobes+0x0/0x71 @ 1
[    2.056986] initcall init_uprobes+0x0/0x71 returned 0 after 14 usecs
[    2.056987] calling  padata_driver_init+0x0/0x39 @ 1
[    2.056988] initcall padata_driver_init+0x0/0x39 returned 0 after 0 usecs
[    2.056989] calling  system_trusted_keyring_init+0x0/0x61 @ 1
[    2.056990] Initialise system trusted keyrings
[    2.061469] initcall system_trusted_keyring_init+0x0/0x61 returned 0 after 4373 usecs
[    2.061470] calling  kswapd_init+0x0/0x85 @ 1
[    2.061804] initcall kswapd_init+0x0/0x85 returned 0 after 325 usecs
[    2.061805] calling  extfrag_debug_init+0x0/0x78 @ 1
[    2.061815] initcall extfrag_debug_init+0x0/0x78 returned 0 after 8 usecs
[    2.061816] calling  mm_compute_batch_init+0x0/0x19 @ 1
[    2.061818] initcall mm_compute_batch_init+0x0/0x19 returned 0 after 0 usecs
[    2.061819] calling  slab_proc_init+0x0/0x22 @ 1
[    2.061823] initcall slab_proc_init+0x0/0x22 returned 0 after 2 usecs
[    2.061823] calling  workingset_init+0x0/0x80 @ 1
[    2.061825] workingset: timestamp_bits=40 max_order=22 bucket_order=0
[    2.068214] initcall workingset_init+0x0/0x80 returned 0 after 6239 usecs
[    2.068215] calling  proc_vmalloc_init+0x0/0x30 @ 1
[    2.068218] initcall proc_vmalloc_init+0x0/0x30 returned 0 after 1 usecs
[    2.068219] calling  procswaps_init+0x0/0x1f @ 1
[    2.068222] initcall procswaps_init+0x0/0x1f returned 0 after 1 usecs
[    2.068223] calling  init_frontswap+0x0/0x91 @ 1
[    2.068238] initcall init_frontswap+0x0/0x91 returned 0 after 13 usecs
[    2.068239] calling  slab_sysfs_init+0x0/0xfa @ 1
[    2.074080] initcall slab_sysfs_init+0x0/0xfa returned 0 after 5702 usecs
[    2.074081] calling  init_zbud+0x0/0x20 @ 1
[    2.074081] zbud: loaded
[    2.076603] initcall init_zbud+0x0/0x20 returned 0 after 2462 usecs
[    2.076604] calling  fcntl_init+0x0/0x2a @ 1
[    2.076608] initcall fcntl_init+0x0/0x2a returned 0 after 2 usecs
[    2.076609] calling  proc_filesystems_init+0x0/0x22 @ 1
[    2.076611] initcall proc_filesystems_init+0x0/0x22 returned 0 after 1 usecs
[    2.076612] calling  start_dirtytime_writeback+0x0/0x2a @ 1
[    2.076614] initcall start_dirtytime_writeback+0x0/0x2a returned 0 after 0 usecs
[    2.076614] calling  blkdev_init+0x0/0x20 @ 1
[    2.076644] initcall blkdev_init+0x0/0x20 returned 0 after 27 usecs
[    2.076644] calling  dio_init+0x0/0x2d @ 1
[    2.076647] initcall dio_init+0x0/0x2d returned 0 after 2 usecs
[    2.076648] calling  dnotify_init+0x0/0x79 @ 1
[    2.076791] initcall dnotify_init+0x0/0x79 returned 0 after 137 usecs
[    2.076791] calling  fanotify_user_setup+0x0/0x77 @ 1
[    2.076799] initcall fanotify_user_setup+0x0/0x77 returned 0 after 5 usecs
[    2.076799] calling  userfaultfd_init+0x0/0x2e @ 1
[    2.076916] initcall userfaultfd_init+0x0/0x2e returned 0 after 112 usecs
[    2.076917] calling  aio_setup+0x0/0x7b @ 1
[    2.077035] initcall aio_setup+0x0/0x7b returned 0 after 114 usecs
[    2.077036] calling  init_sys32_ioctl+0x0/0x28 @ 1
[    2.077134] initcall init_sys32_ioctl+0x0/0x28 returned 0 after 94 usecs
[    2.077135] calling  init_devpts_fs+0x0/0x28 @ 1
[    2.077144] initcall init_devpts_fs+0x0/0x28 returned 0 after 8 usecs
[    2.077145] calling  init_pstore_fs+0x0/0x4d @ 1
[    2.077148] initcall init_pstore_fs+0x0/0x4d returned 0 after 1 usecs
[    2.077149] calling  ipc_init+0x0/0x5a @ 1
[    2.077188] initcall ipc_init+0x0/0x5a returned 0 after 36 usecs
[    2.077189] calling  ipc_sysctl_init+0x0/0x14 @ 1
[    2.077197] initcall ipc_sysctl_init+0x0/0x14 returned 0 after 7 usecs
[    2.077198] calling  init_mqueue_fs+0x0/0xf1 @ 1
[    2.077440] initcall init_mqueue_fs+0x0/0xf1 returned 0 after 234 usecs
[    2.077441] calling  key_proc_init+0x0/0x64 @ 1
[    2.077445] initcall key_proc_init+0x0/0x64 returned 0 after 2 usecs
[    2.077445] calling  selinux_nf_ip_init+0x0/0x3b @ 1
[    2.077447] initcall selinux_nf_ip_init+0x0/0x3b returned 0 after 0 usecs
[    2.077448] calling  init_sel_fs+0x0/0x120 @ 1
[    2.077449] initcall init_sel_fs+0x0/0x120 returned 0 after 0 usecs
[    2.077450] calling  selnl_init+0x0/0x7d @ 1
[    2.077474] initcall selnl_init+0x0/0x7d returned 0 after 22 usecs
[    2.077475] calling  sel_netif_init+0x0/0x3b @ 1
[    2.077476] initcall sel_netif_init+0x0/0x3b returned 0 after 0 usecs
[    2.077477] calling  sel_netnode_init+0x0/0x36 @ 1
[    2.077478] initcall sel_netnode_init+0x0/0x36 returned 0 after 0 usecs
[    2.077479] calling  sel_netport_init+0x0/0x36 @ 1
[    2.077480] initcall sel_netport_init+0x0/0x36 returned 0 after 0 usecs
[    2.077481] calling  aurule_init+0x0/0x2b @ 1
[    2.077483] initcall aurule_init+0x0/0x2b returned 0 after 1 usecs
[    2.077484] calling  crypto_algapi_init+0x0/0xd @ 1
[    2.077487] initcall crypto_algapi_init+0x0/0xd returned 0 after 1 usecs
[    2.077488] calling  rsa_init+0x0/0x50 @ 1
[    2.077807] alg: self-tests disabled
[    2.081365] initcall rsa_init+0x0/0x50 returned 0 after 3784 usecs
[    2.081366] calling  hmac_module_init+0x0/0x11 @ 1
[    2.081367] initcall hmac_module_init+0x0/0x11 returned 0 after 0 usecs
[    2.081369] calling  crypto_null_mod_init+0x0/0x48 @ 1
[    2.082014] initcall crypto_null_mod_init+0x0/0x48 returned 0 after 629 usecs
[    2.082015] calling  md5_mod_init+0x0/0x11 @ 1
[    2.082055] initcall md5_mod_init+0x0/0x11 returned 0 after 37 usecs
[    2.082056] calling  sha1_generic_mod_init+0x0/0x11 @ 1
[    2.082102] initcall sha1_generic_mod_init+0x0/0x11 returned 0 after 44 usecs
[    2.082103] calling  sha256_generic_mod_init+0x0/0x16 @ 1
[    2.082185] initcall sha256_generic_mod_init+0x0/0x16 returned 0 after 78 usecs
[    2.082186] calling  aes_init+0x0/0x11 @ 1
[    2.082227] initcall aes_init+0x0/0x11 returned 0 after 38 usecs
[    2.082228] calling  deflate_mod_init+0x0/0x3f @ 1
[    2.082371] initcall deflate_mod_init+0x0/0x3f returned 0 after 138 usecs
[    2.082372] calling  crct10dif_mod_init+0x0/0x11 @ 1
[    2.082412] initcall crct10dif_mod_init+0x0/0x11 returned 0 after 38 usecs
[    2.082413] calling  lzo_mod_init+0x0/0x3a @ 1
[    2.082508] initcall lzo_mod_init+0x0/0x3a returned 0 after 92 usecs
[    2.082510] calling  asymmetric_key_init+0x0/0x11 @ 1
[    2.082510] Key type asymmetric registered
[    2.086579] initcall asymmetric_key_init+0x0/0x11 returned 0 after 3972 usecs
[    2.086580] calling  x509_key_init+0x0/0x11 @ 1
[    2.086581] Asymmetric key parser 'x509' registered
[    2.091410] initcall x509_key_init+0x0/0x11 returned 0 after 4715 usecs
[    2.091411] calling  proc_genhd_init+0x0/0x42 @ 1
[    2.091416] initcall proc_genhd_init+0x0/0x42 returned 0 after 3 usecs
[    2.091417] calling  bsg_init+0x0/0x196 @ 1
[    2.091546] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    2.098866] initcall bsg_init+0x0/0x196 returned 0 after 7272 usecs
[    2.098867] calling  throtl_init+0x0/0x41 @ 1
[    2.098962] initcall throtl_init+0x0/0x41 returned 0 after 90 usecs
[    2.098963] calling  noop_init+0x0/0x11 @ 1
[    2.098964] io scheduler noop registered
[    2.102863] initcall noop_init+0x0/0x11 returned 0 after 3807 usecs
[    2.102864] calling  deadline_init+0x0/0x11 @ 1
[    2.102865] io scheduler deadline registered
[    2.107097] initcall deadline_init+0x0/0x11 returned 0 after 4132 usecs
[    2.107098] calling  cfq_init+0x0/0x74 @ 1
[    2.107345] io scheduler cfq registered (default)
[    2.112013] initcall cfq_init+0x0/0x74 returned 0 after 4797 usecs
[    2.112014] calling  deadline_init+0x0/0x11 @ 1
[    2.112014] io scheduler mq-deadline registered
[    2.116505] initcall deadline_init+0x0/0x11 returned 0 after 4385 usecs
[    2.116506] calling  btree_module_init+0x0/0x25 @ 1
[    2.116511] initcall btree_module_init+0x0/0x25 returned 0 after 3 usecs
[    2.116512] calling  crc_t10dif_mod_init+0x0/0x39 @ 1
[    2.116516] initcall crc_t10dif_mod_init+0x0/0x39 returned 0 after 2 usecs
[    2.116517] calling  percpu_counter_startup+0x0/0x51 @ 1
[    2.116574] initcall percpu_counter_startup+0x0/0x51 returned 0 after 54 usecs
[    2.116575] calling  digsig_init+0x0/0x36 @ 1
[    2.116578] initcall digsig_init+0x0/0x36 returned 0 after 1 usecs
[    2.116579] calling  sg_pool_init+0x0/0xc6 @ 1
[    2.116757] initcall sg_pool_init+0x0/0xc6 returned 0 after 172 usecs
[    2.116758] calling  phy_core_init+0x0/0x4a @ 1
[    2.116766] initcall phy_core_init+0x0/0x4a returned 0 after 6 usecs
[    2.116767] calling  pci_proc_init+0x0/0x6c @ 1
[    2.116838] initcall pci_proc_init+0x0/0x6c returned 0 after 69 usecs
[    2.116839] calling  pcie_portdrv_init+0x0/0x35 @ 1
[    2.119187] initcall pcie_portdrv_init+0x0/0x35 returned 0 after 2290 usecs
[    2.119188] calling  aer_service_init+0x0/0x32 @ 1
[    2.119250] pcieport 0000:00:01.2: AER enabled with IRQ 26
[    2.124707] initcall aer_service_init+0x0/0x32 returned 0 after 5388 usecs
[    2.124708] calling  pcie_pme_service_init+0x0/0x11 @ 1
[    2.124729] pcieport 0000:00:01.2: Signaling PME with IRQ 26
[    2.130395] pcieport 0000:00:08.1: Signaling PME with IRQ 27
[    2.136079] pcieport 0000:00:08.2: Signaling PME with IRQ 28
[    2.141704] initcall pcie_pme_service_init+0x0/0x11 returned 0 after 16596 usecs
[    2.141705] calling  dpc_service_init+0x0/0x11 @ 1
[    2.141714] initcall dpc_service_init+0x0/0x11 returned 0 after 8 usecs
[    2.141715] calling  efifb_driver_init+0x0/0x13 @ 1
[    2.141733] efifb: probing for efifb
[    2.145305] efifb: framebuffer at 0xe0000000, using 3072k, total 3072k
[    2.151768] efifb: mode is 1024x768x32, linelength=4096, pages=1
[    2.157708] efifb: scrolling: redraw
[    2.161255] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    2.168378] Console: switching to colour frame buffer device 128x48
[    2.175811] fb0: EFI VGA frame buffer device
[    2.180070] initcall efifb_driver_init+0x0/0x13 returned 0 after 37454 usecs
[    2.180072] calling  acpi_processor_driver_init+0x0/0x91 @ 1
[    2.180702] initcall acpi_processor_driver_init+0x0/0x91 returned 0 after 614 usecs
[    2.180704] calling  acpi_hed_driver_init+0x0/0x11 @ 1
[    2.180749] initcall acpi_hed_driver_init+0x0/0x11 returned 0 after 42 usecs
[    2.180750] calling  bgrt_init+0x0/0xb5 @ 1
[    2.180762] initcall bgrt_init+0x0/0xb5 returned 0 after 11 usecs
[    2.180763] calling  erst_init+0x0/0x2f9 @ 1
[    2.180765] initcall erst_init+0x0/0x2f9 returned 0 after 0 usecs
[    2.180766] calling  ghes_init+0x0/0x137 @ 1
[    2.180767] initcall ghes_init+0x0/0x137 returned -19 after 0 usecs
[    2.180768] calling  extlog_init+0x0/0x36a @ 1
[    2.180770] initcall extlog_init+0x0/0x36a returned -19 after 0 usecs
[    2.180771] calling  gpio_clk_driver_init+0x0/0x13 @ 1
[    2.180789] initcall gpio_clk_driver_init+0x0/0x13 returned 0 after 16 usecs
[    2.180790] calling  plt_clk_driver_init+0x0/0x13 @ 1
[    2.180800] initcall plt_clk_driver_init+0x0/0x13 returned 0 after 8 usecs
[    2.180801] calling  st_clk_driver_init+0x0/0x13 @ 1
[    2.180808] initcall st_clk_driver_init+0x0/0x13 returned 0 after 5 usecs
[    2.180809] calling  xenbus_probe_initcall+0x0/0x42 @ 1
[    2.180810] initcall xenbus_probe_initcall+0x0/0x42 returned -19 after 0 usecs
[    2.180811] calling  xenbus_init+0x0/0x36 @ 1
[    2.180813] initcall xenbus_init+0x0/0x36 returned -19 after 0 usecs
[    2.180814] calling  platform_driver_init+0x0/0x1a @ 1
[    2.180830] initcall platform_driver_init+0x0/0x1a returned 0 after 14 usecs
[    2.180831] calling  n_null_init+0x0/0x1f @ 1
[    2.180832] initcall n_null_init+0x0/0x1f returned 0 after 0 usecs
[    2.180833] calling  pty_init+0x0/0x1eb @ 1
[    2.180929] initcall pty_init+0x0/0x1eb returned 0 after 92 usecs
[    2.180930] calling  sysrq_init+0x0/0x6c @ 1
[    2.180934] initcall sysrq_init+0x0/0x6c returned 0 after 2 usecs
[    2.180935] calling  xen_hvc_init+0x0/0x258 @ 1
[    2.180937] initcall xen_hvc_init+0x0/0x258 returned -19 after 0 usecs
[    2.180938] calling  serial8250_init+0x0/0x15b @ 1
[    2.180939] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    2.208109] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    2.216083] initcall serial8250_init+0x0/0x15b returned 0 after 34319 usecs
[    2.216084] calling  serial_pci_driver_init+0x0/0x1a @ 1
[    2.216111] initcall serial_pci_driver_init+0x0/0x1a returned 0 after 24 usecs
[    2.216112] calling  exar_pci_driver_init+0x0/0x1a @ 1
[    2.216134] initcall exar_pci_driver_init+0x0/0x1a returned 0 after 19 usecs
[    2.216135] calling  dw8250_platform_driver_init+0x0/0x13 @ 1
[    2.216148] initcall dw8250_platform_driver_init+0x0/0x13 returned 0 after 11 usecs
[    2.216149] calling  mid8250_pci_driver_init+0x0/0x1a @ 1
[    2.216169] initcall mid8250_pci_driver_init+0x0/0x1a returned 0 after 18 usecs
[    2.216170] calling  hpet_init+0x0/0x65 @ 1
[    2.216404] initcall hpet_init+0x0/0x65 returned 0 after 226 usecs
[    2.216404] calling  agp_init+0x0/0x24 @ 1
[    2.216405] Linux agpgart interface v0.103
[    2.220486] initcall agp_init+0x0/0x24 returned 0 after 3985 usecs
[    2.220487] calling  agp_amd64_mod_init+0x0/0x20 @ 1
[    2.221085] initcall agp_amd64_mod_init+0x0/0x20 returned -19 after 582 usecs
[    2.221085] calling  agp_intel_init+0x0/0x29 @ 1
[    2.221102] initcall agp_intel_init+0x0/0x29 returned 0 after 15 usecs
[    2.221103] calling  agp_sis_init+0x0/0x29 @ 1
[    2.221117] initcall agp_sis_init+0x0/0x29 returned 0 after 12 usecs
[    2.221117] calling  agp_via_init+0x0/0x29 @ 1
[    2.221148] initcall agp_via_init+0x0/0x29 returned 0 after 28 usecs
[    2.221149] calling  amd_iommu_v2_init+0x0/0x6e @ 1
[    2.221149] AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    2.227475] initcall amd_iommu_v2_init+0x0/0x6e returned 0 after 6177 usecs
[    2.227476] calling  cn_proc_init+0x0/0x36 @ 1
[    2.227478] initcall cn_proc_init+0x0/0x36 returned 0 after 1 usecs
[    2.227481] calling  topology_sysfs_init+0x0/0x30 @ 1
[    2.227527] initcall topology_sysfs_init+0x0/0x30 returned 0 after 43 usecs
[    2.227528] calling  cacheinfo_sysfs_init+0x0/0x2c @ 1
[    2.228931] initcall cacheinfo_sysfs_init+0x0/0x2c returned 168 after 1368 usecs
[    2.228932] calling  devcoredump_init+0x0/0x18 @ 1
[    2.228942] initcall devcoredump_init+0x0/0x18 returned 0 after 8 usecs
[    2.228943] calling  cht_wc_driver_init+0x0/0x13 @ 1
[    2.228965] initcall cht_wc_driver_init+0x0/0x13 returned 0 after 20 usecs
[    2.228966] calling  net_olddevs_init+0x0/0x5d @ 1
[    2.228969] initcall net_olddevs_init+0x0/0x5d returned 0 after 2 usecs
[    2.228970] calling  cavium_ptp_driver_init+0x0/0x1a @ 1
[    2.228984] initcall cavium_ptp_driver_init+0x0/0x1a returned 0 after 13 usecs
[    2.228985] calling  ledtrig_usb_init+0x0/0x2e @ 1
[    2.228990] initcall ledtrig_usb_init+0x0/0x2e returned 0 after 3 usecs
[    2.228991] calling  i8042_init+0x0/0x46b @ 1
[    2.229022] i8042: PNP: No PS/2 controller found.
[    2.233708] initcall i8042_init+0x0/0x46b returned -19 after 4605 usecs
[    2.233709] calling  input_leds_init+0x0/0x11 @ 1
[    2.233711] initcall input_leds_init+0x0/0x11 returned 0 after 0 usecs
[    2.233712] calling  mousedev_init+0x0/0x81 @ 1
[    2.233878] mousedev: PS/2 mouse device common for all mice
[    2.239418] initcall mousedev_init+0x0/0x81 returned 0 after 5571 usecs
[    2.239419] calling  atkbd_init+0x0/0x26 @ 1
[    2.239444] initcall atkbd_init+0x0/0x26 returned 0 after 23 usecs
[    2.239445] calling  xenkbd_init+0x0/0x3b @ 1
[    2.239446] initcall xenkbd_init+0x0/0x3b returned -19 after 0 usecs
[    2.239447] calling  cmos_init+0x0/0x6a @ 1
[    2.239489] rtc_cmos 00:02: RTC can wake from S4
[    2.244412] rtc_cmos 00:02: registered as rtc0
[    2.248893] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    2.256516] initcall cmos_init+0x0/0x6a returned 0 after 16667 usecs
[    2.256517] calling  ptp_kvm_init+0x0/0xf1 @ 1
[    2.256519] initcall ptp_kvm_init+0x0/0xf1 returned -19 after 0 usecs
[    2.256519] calling  intel_pstate_init+0x0/0x351 @ 1
[    2.256521] initcall intel_pstate_init+0x0/0x351 returned -19 after 0 usecs
[    2.256522] calling  ledtrig_disk_init+0x0/0x54 @ 1
[    2.256527] initcall ledtrig_disk_init+0x0/0x54 returned 0 after 3 usecs
[    2.256528] calling  ledtrig_mtd_init+0x0/0x2e @ 1
[    2.256531] initcall ledtrig_mtd_init+0x0/0x2e returned 0 after 1 usecs
[    2.256532] calling  ledtrig_cpu_init+0x0/0xd3 @ 1
[    2.256657] ledtrig-cpu: registered to indicate activity on CPUs
[    2.262623] initcall ledtrig_cpu_init+0x0/0xd3 returned 0 after 5947 usecs
[    2.262624] calling  ledtrig_panic_init+0x0/0x39 @ 1
[    2.262627] initcall ledtrig_panic_init+0x0/0x39 returned 0 after 1 usecs
[    2.262628] calling  dmi_sysfs_init+0x0/0xdc @ 1
[    2.263714] initcall dmi_sysfs_init+0x0/0xdc returned 0 after 1059 usecs
[    2.263715] calling  efi_load_efivars+0x0/0x71 @ 1
[    2.263762] initcall efi_load_efivars+0x0/0x71 returned 0 after 44 usecs
[    2.263763] calling  esrt_sysfs_init+0x0/0x2fa @ 1
[    2.263803] initcall esrt_sysfs_init+0x0/0x2fa returned 0 after 37 usecs
[    2.263804] calling  pmc_atom_init+0x0/0x283 @ 1
[    2.263809] initcall pmc_atom_init+0x0/0x283 returned -19 after 3 usecs
[    2.263810] calling  powercap_init+0x0/0x2a1 @ 1
[    2.263912] initcall powercap_init+0x0/0x2a1 returned 0 after 98 usecs
[    2.263915] calling  pm_check_save_msr+0x0/0x20 @ 1
[    2.263916] initcall pm_check_save_msr+0x0/0x20 returned 0 after 0 usecs
[    2.263917] calling  sock_diag_init+0x0/0x34 @ 1
[    2.263964] initcall sock_diag_init+0x0/0x34 returned 0 after 44 usecs
[    2.263965] calling  blackhole_init+0x0/0x11 @ 1
[    2.263967] initcall blackhole_init+0x0/0x11 returned 0 after 0 usecs
[    2.263968] calling  gre_offload_init+0x0/0x49 @ 1
[    2.263969] initcall gre_offload_init+0x0/0x49 returned 0 after 0 usecs
[    2.263970] calling  sysctl_ipv4_init+0x0/0x4c @ 1
[    2.264017] initcall sysctl_ipv4_init+0x0/0x4c returned 0 after 44 usecs
[    2.264018] calling  cubictcp_register+0x0/0x58 @ 1
[    2.264019] initcall cubictcp_register+0x0/0x58 returned 0 after 0 usecs
[    2.264020] calling  inet6_init+0x0/0x34b @ 1
[    2.264823] NET: Registered protocol family 10
[    2.275464] Segment Routing with IPv6
[    2.279162] initcall inet6_init+0x0/0x34b returned 0 after 14782 usecs
[    2.279165] calling  mip6_init+0x0/0xb9 @ 1
[    2.279165] mip6: Mobile IPv6
[    2.282130] initcall mip6_init+0x0/0xb9 returned 0 after 2894 usecs
[    2.282131] calling  packet_init+0x0/0x42 @ 1
[    2.282132] NET: Registered protocol family 17
[    2.286559] initcall packet_init+0x0/0x42 returned 0 after 4323 usecs
[    2.286560] calling  dcbnl_init+0x0/0x4d @ 1
[    2.286565] initcall dcbnl_init+0x0/0x4d returned 0 after 3 usecs
[    2.286566] calling  mpls_gso_init+0x0/0x2c @ 1
[    2.286566] mpls_gso: MPLS GSO support
[    2.290302] initcall mpls_gso_init+0x0/0x2c returned 0 after 3647 usecs
[    2.290304] calling  mcheck_init_device+0x0/0x12f @ 1
[    2.291154] initcall mcheck_init_device+0x0/0x12f returned 0 after 828 usecs
[    2.291175] calling  mcheck_late_init+0x0/0x70 @ 1
[    2.291204] initcall mcheck_late_init+0x0/0x70 returned 0 after 27 usecs
[    2.291205] calling  severities_debugfs_init+0x0/0x3b @ 1
[    2.291210] initcall severities_debugfs_init+0x0/0x3b returned 0 after 2 usecs
[    2.291211] calling  threshold_init_device+0x0/0x4b @ 1
[    2.292557] initcall threshold_init_device+0x0/0x4b returned 0 after 1312 usecs
[    2.292558] calling  microcode_init+0x0/0x200 @ 1
[    2.292629] microcode: CPU0: patch_level=0x0810100b
[    2.297491] microcode: CPU1: patch_level=0x0810100b
[    2.303184] microcode: CPU2: patch_level=0x0810100b
[    2.308770] microcode: CPU3: patch_level=0x0810100b
[    2.314347] microcode: Microcode Update Driver: v2.2.
[    2.314350] initcall microcode_init+0x0/0x200 returned 0 after 21278 usecs
[    2.319779] calling  hpet_insert_resource+0x0/0x23 @ 1
[    2.319781] initcall hpet_insert_resource+0x0/0x23 returned 0 after 0 usecs
[    2.319782] calling  update_mp_table+0x0/0x507 @ 1
[    2.319784] initcall update_mp_table+0x0/0x507 returned 0 after 0 usecs
[    2.319784] calling  lapic_insert_resource+0x0/0x3f @ 1
[    2.319786] initcall lapic_insert_resource+0x0/0x3f returned 0 after 0 usecs
[    2.319787] calling  print_ICs+0x0/0x18b @ 1
[    2.319788] initcall print_ICs+0x0/0x18b returned 0 after 0 usecs
[    2.319789] calling  pat_memtype_list_init+0x0/0x32 @ 1
[    2.319795] initcall pat_memtype_list_init+0x0/0x32 returned 0 after 5 usecs
[    2.319797] calling  create_tlb_single_page_flush_ceiling+0x0/0x29 @ 1
[    2.319801] initcall create_tlb_single_page_flush_ceiling+0x0/0x29 returned 0 after 3 usecs
[    2.319803] calling  init_oops_id+0x0/0x40 @ 1
[    2.319818] initcall init_oops_id+0x0/0x40 returned 0 after 13 usecs
[    2.319819] calling  sched_clock_init_late+0x0/0x7b @ 1
[    2.319820] sched_clock: Marking stable (2319776793, 0)->(2647862757, -328085964)
[    2.328007] initcall sched_clock_init_late+0x0/0x7b returned 0 after 7995 usecs
[    2.328008] calling  sched_init_debug+0x0/0x3e @ 1
[    2.328015] initcall sched_init_debug+0x0/0x3e returned 0 after 6 usecs
[    2.328016] calling  pm_qos_power_init+0x0/0xaf @ 1
[    2.328332] initcall pm_qos_power_init+0x0/0xaf returned 0 after 306 usecs
[    2.328333] calling  pm_debugfs_init+0x0/0x24 @ 1
[    2.328336] initcall pm_debugfs_init+0x0/0x24 returned 0 after 2 usecs
[    2.328337] calling  printk_late_init+0x0/0x122 @ 1
[    2.328339] initcall printk_late_init+0x0/0x122 returned 0 after 0 usecs
[    2.328340] calling  tk_debug_sleep_time_init+0x0/0x3c @ 1
[    2.328344] initcall tk_debug_sleep_time_init+0x0/0x3c returned 0 after 3 usecs
[    2.328345] calling  debugfs_kprobe_init+0x0/0xd2 @ 1
[    2.328357] initcall debugfs_kprobe_init+0x0/0xd2 returned 0 after 10 usecs
[    2.328358] calling  taskstats_init+0x0/0x37 @ 1
[    2.328372] registered taskstats version 1
[    2.332851] initcall taskstats_init+0x0/0x37 returned 0 after 4387 usecs
[    2.332853] calling  load_system_certificate_list+0x0/0xea @ 1
[    2.332853] Loading compiled-in X.509 certificates
[    2.338011] initcall load_system_certificate_list+0x0/0xea returned 0 after 5036 usecs
[    2.338012] calling  fault_around_debugfs+0x0/0x35 @ 1
[    2.338017] initcall fault_around_debugfs+0x0/0x35 returned 0 after 3 usecs
[    2.338019] calling  max_swapfiles_check+0x0/0x8 @ 1
[    2.338020] initcall max_swapfiles_check+0x0/0x8 returned 0 after 0 usecs
[    2.338021] calling  init_zswap+0x0/0x43a @ 1
[    2.338079] zswap: loaded using pool lzo/zbud
[    2.343175] initcall init_zswap+0x0/0x43a returned 0 after 5031 usecs
[    2.343176] calling  split_huge_pages_debugfs+0x0/0x35 @ 1
[    2.343180] initcall split_huge_pages_debugfs+0x0/0x35 returned 0 after 2 usecs
[    2.343181] calling  kmemleak_late_init+0x0/0x93 @ 1
[    2.343269] kmemleak: Kernel memory leak detector initialized
[    2.343270] kmemleak: Automatic memory scanning thread started
[    2.349390] initcall kmemleak_late_init+0x0/0x93 returned 0 after 6062 usecs
[    2.349392] calling  check_early_ioremap_leak+0x0/0x39 @ 1
[    2.355780] initcall check_early_ioremap_leak+0x0/0x39 returned 0 after 0 usecs
[    2.355781] calling  init_root_keyring+0x0/0xa @ 1
[    2.355894] initcall init_root_keyring+0x0/0xa returned 0 after 109 usecs
[    2.355895] calling  init_profile_hash+0x0/0x7f @ 1
[    2.355896] initcall init_profile_hash+0x0/0x7f returned 0 after 0 usecs
[    2.355897] calling  integrity_fs_init+0x0/0x3f @ 1
[    2.355903] initcall integrity_fs_init+0x0/0x3f returned 0 after 4 usecs
[    2.355904] calling  prandom_reseed+0x0/0x2a @ 1
[    2.356124] initcall prandom_reseed+0x0/0x2a returned 0 after 212 usecs
[    2.356125] calling  init_error_injection+0x0/0x6a @ 1
[    2.357249] initcall init_error_injection+0x0/0x6a returned 0 after 1096 usecs
[    2.357250] calling  pci_resource_alignment_sysfs_init+0x0/0x21 @ 1
[    2.357254] initcall pci_resource_alignment_sysfs_init+0x0/0x21 returned 0 after 2 usecs
[    2.357255] calling  pci_sysfs_init+0x0/0x50 @ 1
[    2.357763] initcall pci_sysfs_init+0x0/0x50 returned 0 after 495 usecs
[    2.357764] calling  bert_init+0x0/0x22b @ 1
[    2.357766] initcall bert_init+0x0/0x22b returned 0 after 0 usecs
[    2.357767] calling  clk_debug_init+0x0/0x116 @ 1
[    2.357790] initcall clk_debug_init+0x0/0x116 returned 0 after 20 usecs
[    2.357791] calling  boot_wait_for_devices+0x0/0x29 @ 1
[    2.357793] initcall boot_wait_for_devices+0x0/0x29 returned -19 after 0 usecs
[    2.357795] calling  deferred_probe_initcall+0x0/0x30 @ 1
[    2.357801] initcall deferred_probe_initcall+0x0/0x30 returned 0 after 4 usecs
[    2.357802] calling  genpd_debug_init+0x0/0x184 @ 1
[    2.357809] initcall genpd_debug_init+0x0/0x184 returned 0 after 6 usecs
[    2.357810] calling  genpd_power_off_unused+0x0/0x7e @ 1
[    2.357811] initcall genpd_power_off_unused+0x0/0x7e returned 0 after 0 usecs
[    2.357812] calling  rtc_hctosys+0x0/0x102 @ 1
[    2.358094] rtc_cmos 00:02: setting system clock to 2018-07-23 09:50:34 UTC (1532339434)
[    2.366524] initcall rtc_hctosys+0x0/0x102 returned 0 after 8506 usecs
[    2.366525] calling  centrino_init+0x0/0x28 @ 1
[    2.366526] initcall centrino_init+0x0/0x28 returned -19 after 0 usecs
[    2.366527] calling  cpufreq_p4_init+0x0/0x4b @ 1
[    2.366528] initcall cpufreq_p4_init+0x0/0x4b returned -19 after 0 usecs
[    2.366529] calling  firmware_memmap_init+0x0/0x33 @ 1
[    2.366823] initcall firmware_memmap_init+0x0/0x33 returned 0 after 285 usecs
[    2.366825] calling  register_update_efi_random_seed+0x0/0x20 @ 1
[    2.366826] initcall register_update_efi_random_seed+0x0/0x20 returned 0 after 0 usecs
[    2.366827] calling  efi_shutdown_init+0x0/0x3c @ 1
[    2.366828] initcall efi_shutdown_init+0x0/0x3c returned 0 after 0 usecs
[    2.366830] calling  pci_mmcfg_late_insert_resources+0x0/0x51 @ 1
[    2.366831] initcall pci_mmcfg_late_insert_resources+0x0/0x51 returned 0 after 0 usecs
[    2.366833] calling  tcp_congestion_default+0x0/0x18 @ 1
[    2.366834] initcall tcp_congestion_default+0x0/0x18 returned 0 after 0 usecs
[    2.366836] calling  software_resume+0x0/0x210 @ 1
[    2.366837] initcall software_resume+0x0/0x210 returned -2 after 0 usecs
[    2.366838] calling  tracing_set_default_clock+0x0/0x35 @ 1
[    2.366840] initcall tracing_set_default_clock+0x0/0x35 returned 0 after 0 usecs
[    2.366841] calling  clear_boot_tracer+0x0/0x26 @ 1
[    2.366842] initcall clear_boot_tracer+0x0/0x26 returned 0 after 0 usecs
[    2.366843] calling  fb_logo_late_init+0x0/0xf @ 1
[    2.366844] initcall fb_logo_late_init+0x0/0xf returned 0 after 0 usecs
[    2.366846] calling  clk_disable_unused+0x0/0x160 @ 1
[    2.366848] initcall clk_disable_unused+0x0/0x160 returned 0 after 0 usecs
[    2.366849] calling  regulator_init_complete+0x0/0x4d @ 1
[    2.366851] initcall regulator_init_complete+0x0/0x4d returned 0 after 1 usecs
[    2.631320] Freeing unused kernel memory: 1840K
[    2.652154] Write protecting the kernel read-only data: 16384k
[    2.659867] Freeing unused kernel memory: 2028K
[    2.666765] Freeing unused kernel memory: 852K
[    2.677489] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    2.774909] calling  pt_gpio_driver_init+0x0/0x1000 [gpio_amdpt] @ 118
[    2.775309] initcall pt_gpio_driver_init+0x0/0x1000 [gpio_amdpt] returned 0 after 386 usecs
[    2.784415] calling  init_scsi+0x0/0x7a [scsi_mod] @ 122
[    2.784719] SCSI subsystem initialized
[    2.788936] initcall init_scsi+0x0/0x7a [scsi_mod] returned 0 after 4405 usecs
[    2.790254] calling  usb_init+0x0/0x141 [usbcore] @ 125
[    2.790272] ACPI: bus type USB registered
[    2.794900] calling  cryptd_init+0x0/0x1000 [cryptd] @ 126
[    2.794940] cryptd: max_cpu_qlen set to 1000
[    2.795387] usbcore: registered new interface driver usbfs
[    2.805508] initcall cryptd_init+0x0/0x1000 [cryptd] returned 0 after 10355 usecs
[    2.805643] usbcore: registered new interface driver hub
[    2.811784] usbcore: registered new device driver usb
[    2.817256] initcall usb_init+0x0/0x141 [usbcore] returned 0 after 21820 usecs
[    2.817561] calling  aes_init+0x0/0x1000 [aes_x86_64] @ 119
[    2.817891] calling  ata_init+0x0/0x316 [libata] @ 123
[    2.817989] initcall aes_init+0x0/0x1000 [aes_x86_64] returned 0 after 93 usecs
[    2.818074] libata version 3.00 loaded.
[    2.818081] initcall ata_init+0x0/0x316 [libata] returned 0 after 178 usecs
[    2.818592] calling  aesni_init+0x0/0x1e7 [aesni_intel] @ 126
[    2.818593] AVX2 version of gcm_enc/dec engaged.
[    2.823617] AES CTR mode by8 optimization enabled
[    2.830383] calling  xhci_hcd_init+0x0/0x1f [xhci_hcd] @ 125
[    2.830396] initcall xhci_hcd_init+0x0/0x1f [xhci_hcd] returned 0 after 7 usecs
[    2.830803] calling  xhci_pci_init+0x0/0x1000 [xhci_pci] @ 125
[    2.830929] calling  ahci_pci_driver_init+0x0/0x1000 [ahci] @ 122
[    2.830961] ahci 0000:15:00.1: version 3.0
[    2.831055] xhci_hcd 0000:15:00.0: xHCI Host Controller
[    2.831353] ahci 0000:15:00.1: SSS flag set, parallel bus scan disabled
[    2.836814] xhci_hcd 0000:15:00.0: new USB bus registered, assigned bus number 1
[    2.843745] ahci 0000:15:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0x33 impl SATA mode
[    2.859923] ahci 0000:15:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
[    2.874648] scsi host0: ahci
[    2.879031] scsi host1: ahci
[    2.880871] initcall aesni_init+0x0/0x1e7 [aesni_intel] returned 0 after 48764 usecs
[    2.882784] calling  crc32c_intel_mod_init+0x0/0x1000 [crc32c_intel] @ 119
[    2.882976] scsi host2: ahci
[    2.886830] scsi host3: ahci
[    2.890634] initcall crc32c_intel_mod_init+0x0/0x1000 [crc32c_intel] returned 0 after 7663 usecs
[    2.890799] scsi host4: ahci
[    2.894683] scsi host5: ahci
[    2.898564] scsi host6: ahci
[    2.902383] scsi host7: ahci
[    2.906121] ata1: SATA max UDMA/133 abar m131072@0xfe880000 port 0xfe880100 irq 36
[    2.906984] xhci_hcd 0000:15:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000048000410
[    2.914083] ata2: SATA max UDMA/133 abar m131072@0xfe880000 port 0xfe880180 irq 36
[    2.914083] ata3: DUMMY
[    2.914084] ata4: DUMMY
[    2.914086] ata5: SATA max UDMA/133 abar m131072@0xfe880000 port 0xfe880300 irq 36
[    2.914088] ata6: SATA max UDMA/133 abar m131072@0xfe880000 port 0xfe880380 irq 36
[    2.924223] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.18
[    2.931435] ata7: DUMMY
[    2.931436] ata8: DUMMY
[    2.934280] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.937852] ahci 0000:39:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
[    2.945067] usb usb1: Product: xHCI Host Controller
[    2.945068] usb usb1: Manufacturer: Linux 4.18.0-rc5+ xhci-hcd
[    2.945069] usb usb1: SerialNumber: 0000:15:00.0
[    2.953026] ahci 0000:39:00.0: flags: 64bit ncq sntf ilck led clo only pmp fbs pio 
[    2.962151] hub 1-0:1.0: USB hub found
[    2.965300] scsi host8: ahci
[    2.967351] hub 1-0:1.0: 10 ports detected
[    2.975510] ata9: SATA max UDMA/133 abar m2048@0xfe900000 port 0xfe900100 irq 39
[    2.986152] xhci_hcd 0000:15:00.0: xHCI Host Controller
[    2.988938] initcall ahci_pci_driver_init+0x0/0x1000 [ahci] returned 0 after 103659 usecs
[    2.995074] xhci_hcd 0000:15:00.0: new USB bus registered, assigned bus number 2
[    3.041134] xhci_hcd 0000:15:00.0: Host supports USB 3.10 Enhanced SuperSpeed
[    3.048920] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[    3.057482] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.18
[    3.066130] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.068022] tsc: Refined TSC clocksource calibration: 3500.015 MHz
[    3.073743] usb usb2: Product: xHCI Host Controller
[    3.073745] usb usb2: Manufacturer: Linux 4.18.0-rc5+ xhci-hcd
[    3.080552] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x32735f25db7, max_idle_ns: 440795332443 ns
[    3.085865] usb usb2: SerialNumber: 0000:15:00.0
[    3.107600] clocksource: Switched to clocksource tsc
[    3.108105] hub 2-0:1.0: USB hub found
[    3.117237] hub 2-0:1.0: 4 ports detected
[    3.122536] xhci_hcd 0000:38:00.3: xHCI Host Controller
[    3.128197] xhci_hcd 0000:38:00.3: new USB bus registered, assigned bus number 3
[    3.136271] xhci_hcd 0000:38:00.3: hcc params 0x0270ffe5 hci version 0x110 quirks 0x0000000040000410
[    3.146664] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.18
[    3.155343] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.163009] usb usb3: Product: xHCI Host Controller
[    3.168356] usb usb3: Manufacturer: Linux 4.18.0-rc5+ xhci-hcd
[    3.174656] usb usb3: SerialNumber: 0000:38:00.3
[    3.180109] hub 3-0:1.0: USB hub found
[    3.184386] hub 3-0:1.0: 4 ports detected
[    3.189624] xhci_hcd 0000:38:00.3: xHCI Host Controller
[    3.195310] xhci_hcd 0000:38:00.3: new USB bus registered, assigned bus number 4
[    3.203135] xhci_hcd 0000:38:00.3: Host supports USB 3.10 Enhanced SuperSpeed
[    3.210760] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    3.219356] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.18
[    3.228070] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.235731] usb usb4: Product: xHCI Host Controller
[    3.241081] usb usb4: Manufacturer: Linux 4.18.0-rc5+ xhci-hcd
[    3.247383] usb usb4: SerialNumber: 0000:38:00.3
[    3.250195] ata1: SATA link down (SStatus 0 SControl 300)
[    3.253049] hub 4-0:1.0: USB hub found
[    3.263050] hub 4-0:1.0: 4 ports detected
[    3.268456] xhci_hcd 0000:38:00.4: xHCI Host Controller
[    3.274154] xhci_hcd 0000:38:00.4: new USB bus registered, assigned bus number 5
[    3.282200] xhci_hcd 0000:38:00.4: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000040000410
[    3.292699] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.18
[    3.301405] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.309071] usb usb5: Product: xHCI Host Controller
[    3.314413] usb usb5: Manufacturer: Linux 4.18.0-rc5+ xhci-hcd
[    3.320730] usb usb5: SerialNumber: 0000:38:00.4
[    3.325830] usb 1-10: new low-speed USB device number 2 using xhci_hcd
[    3.332866] hub 5-0:1.0: USB hub found
[    3.337356] hub 5-0:1.0: 1 port detected
[    3.342309] xhci_hcd 0000:38:00.4: xHCI Host Controller
[    3.347999] xhci_hcd 0000:38:00.4: new USB bus registered, assigned bus number 6
[    3.355811] xhci_hcd 0000:38:00.4: Host supports USB 3.10 Enhanced SuperSpeed
[    3.363436] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
[    3.372013] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.18
[    3.380709] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.388347] usb usb6: Product: xHCI Host Controller
[    3.393672] usb usb6: Manufacturer: Linux 4.18.0-rc5+ xhci-hcd
[    3.399931] usb usb6: SerialNumber: 0000:38:00.4
[    3.405366] hub 6-0:1.0: USB hub found
[    3.409592] hub 6-0:1.0: 1 port detected
[    3.414306] initcall xhci_pci_init+0x0/0x1000 [xhci_pci] returned 0 after 519061 usecs
[    3.468039] ata9: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    3.475655] ata9.00: supports DRM functions and may not be fully accessible
[    3.483104] ata9.00: ATA-10: CT1000MX500SSD4, M3CR020, max UDMA/133
[    3.489804] ata9.00: 1953525168 sectors, multi 1: LBA48 NCQ (depth 32), AA
[    3.497783] ata9.00: supports DRM functions and may not be fully accessible
[    3.505725] ata9.00: configured for UDMA/133
[    3.570456] ata2: SATA link down (SStatus 0 SControl 300)
[    3.612142] usb 4-2: new SuperSpeed Gen 1 USB device number 2 using xhci_hcd
[    3.628644] usb 1-10: New USB device found, idVendor=413c, idProduct=2105, bcdDevice= 3.52
[    3.637413] usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    3.645071] usb 1-10: Product: Dell USB Keyboard
[    3.650145] usb 1-10: Manufacturer: Dell
[    3.655217] usb 4-2: New USB device found, idVendor=0781, idProduct=558b, bcdDevice= 1.00
[    3.663803] usb 4-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    3.671372] usb 4-2: Product: Extreme
[    3.675503] usb 4-2: Manufacturer: SanDisk
[    3.676452] usb 5-1: new low-speed USB device number 2 using xhci_hcd
[    3.680043] usb 4-2: SerialNumber: 4C530001051117121354
[    3.715439] calling  hid_init+0x0/0x5d [hid] @ 126
[    3.715504] hidraw: raw HID events driver (C) Jiri Kosina
[    3.721498] initcall hid_init+0x0/0x5d [hid] returned 0 after 5913 usecs
[    3.722248] calling  hid_init+0x0/0x1000 [usbhid] @ 126
[    3.751827] usbcore: registered new interface driver usbhid
[    3.758370] usbhid: USB HID core driver
[    3.762724] initcall hid_init+0x0/0x1000 [usbhid] returned 0 after 39523 usecs
[    3.764109] calling  hid_generic_init+0x0/0x1000 [hid_generic] @ 126
[    3.764383] input: Dell Dell USB Keyboard as /devices/pci0000:00/0000:00:01.2/0000:15:00.0/usb1/1-10/1-10:1.0/0003:413C:2105.0001/input/input0
[    3.836422] hid-generic 0003:413C:2105.0001: input,hidraw0: USB HID v1.10 Keyboard [Dell Dell USB Keyboard] on usb-0000:15:00.0-10/input0
[    3.850680] initcall hid_generic_init+0x0/0x1000 [hid_generic] returned 0 after 84539 usecs
[    3.852107] calling  evdev_init+0x0/0x1000 [evdev] @ 126
[    3.852207] initcall evdev_init+0x0/0x1000 [evdev] returned 0 after 94 usecs
[    3.860564] usb 5-1: New USB device found, idVendor=413c, idProduct=3012, bcdDevice=43.01
[    3.870047] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    3.877676] usb 5-1: Product: Dell USB Optical Mouse
[    3.883148] usb 5-1: Manufacturer: Dell
[    3.888313] ata5: SATA link down (SStatus 0 SControl 300)
[    3.905953] input: Dell Dell USB Optical Mouse as /devices/pci0000:00/0000:00:08.1/0000:38:00.4/usb5/5-1/5-1:1.0/0003:413C:3012.0002/input/input1
[    3.920640] hid-generic 0003:413C:3012.0002: input,hidraw1: USB HID v1.11 Mouse [Dell Dell USB Optical Mouse] on usb-0000:38:00.4-1/input0
[    4.207811] ata6: SATA link down (SStatus 0 SControl 300)
[    4.216382] scsi 8:0:0:0: Direct-Access     ATA      CT1000MX500SSD4  020  PQ: 0 ANSI: 5
[    4.228672] calling  init_sd+0x0/0x1000 [sd_mod] @ 119
[    4.229137] sd 8:0:0:0: [sda] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
[    4.229172] initcall init_sd+0x0/0x1000 [sd_mod] returned 0 after 484 usecs
[    4.237360] sd 8:0:0:0: [sda] 4096-byte physical blocks
[    4.243149] sd 8:0:0:0: [sda] Write Protect is off
[    4.248509] sd 8:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    4.248516] sd 8:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    4.259482]  sda: sda1 sda2 sda3
[    4.264783] sd 8:0:0:0: [sda] supports TCG Opal
[    4.269897] sd 8:0:0:0: [sda] Attached SCSI disk
[    4.325282] calling  dm_init+0x0/0x4d [dm_mod] @ 212
[    4.325518] device-mapper: uevent: version 1.0.3
[    4.331202] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com
[    4.340192] initcall dm_init+0x0/0x4d [dm_mod] returned 0 after 14551 usecs
[    4.340872] calling  dm_crypt_init+0x0/0x1000 [dm_crypt] @ 212
[    4.340874] initcall dm_crypt_init+0x0/0x1000 [dm_crypt] returned 0 after 0 usecs
[   18.026651] random: crng init done
[   23.772506] calling  fscrypt_init+0x0/0x1000 [fscrypto] @ 284
[   23.772881] initcall fscrypt_init+0x0/0x1000 [fscrypto] returned 0 after 362 usecs
[   23.775207] calling  journal_init+0x0/0x556 [jbd2] @ 284
[   23.775557] initcall journal_init+0x0/0x556 [jbd2] returned 0 after 335 usecs
[   23.775950] calling  mbcache_init+0x0/0x1000 [mbcache] @ 284
[   23.776130] initcall mbcache_init+0x0/0x1000 [mbcache] returned 0 after 173 usecs
[   23.776600] calling  crc32c_mod_init+0x0/0x1000 [crc32c_generic] @ 284
[   23.776769] initcall crc32c_mod_init+0x0/0x1000 [crc32c_generic] returned 0 after 162 usecs
[   23.786046] calling  ext4_init_fs+0x0/0x190 [ext4] @ 284
[   23.786693] initcall ext4_init_fs+0x0/0x190 [ext4] returned 0 after 619 usecs
[   25.021439] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
[   25.152998] calling  init_autofs_fs+0x0/0x26 [autofs4] @ 1
[   25.153084] initcall init_autofs_fs+0x0/0x26 [autofs4] returned 0 after 80 usecs
[   25.157584] calling  xt_init+0x0/0x1000 [x_tables] @ 1
[   25.157590] initcall xt_init+0x0/0x1000 [x_tables] returned 0 after 2 usecs
[   25.159307] calling  ip_tables_init+0x0/0x1000 [ip_tables] @ 1
[   25.159320] initcall ip_tables_init+0x0/0x1000 [ip_tables] returned 0 after 10 usecs
[   25.174175] calling  efivarfs_init+0x0/0x1000 [efivarfs] @ 320
[   25.174180] initcall efivarfs_init+0x0/0x1000 [efivarfs] returned 0 after 1 usecs
[   25.278552] systemd[1]: systemd 239 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN -PCRE2 default-hierarchy=hybrid)
[   25.320132] systemd[1]: Detected architecture x86-64.
[   25.333082] systemd[1]: Set hostname to <tokeiihto>.
[   25.437632] systemd[1]: Listening on udev Control Socket.
[   25.444512] systemd[1]: Listening on LVM2 poll daemon socket.
[   25.451549] systemd[1]: Reached target Remote File Systems.
[   25.458489] systemd[1]: Listening on Syslog Socket.
[   25.466429] systemd[1]: Created slice system-systemd\x2dfsck.slice.
[   25.474053] systemd[1]: Listening on Journal Audit Socket.
[   25.480829] systemd[1]: Listening on fsck to fsckd communication Socket.
[   25.532865] EXT4-fs (dm-0): re-mounted. Opts: errors=remount-ro
[   25.672981] systemd-journald[333]: Received request to flush runtime journal from PID 1
[   25.682159] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 356
[   25.682389] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -19 after 221 usecs
[   25.685799] calling  pcc_cpufreq_init+0x0/0xe89 [pcc_cpufreq] @ 353
[   25.685824] initcall pcc_cpufreq_init+0x0/0xe89 [pcc_cpufreq] returned -19 after 21 usecs
[   25.687862] calling  acpi_button_driver_init+0x0/0x1000 [button] @ 368
[   25.688311] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input2
[   25.697982] ACPI: Power Button [PWRB]
[   25.702614] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[   25.711084] ACPI: Power Button [PWRF]
[   25.715541] initcall acpi_button_driver_init+0x0/0x1000 [button] returned 0 after 27025 usecs
[   25.740511] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 364
[   25.740523] calling  pcc_cpufreq_init+0x0/0xe89 [pcc_cpufreq] @ 362
[   25.740555] initcall pcc_cpufreq_init+0x0/0xe89 [pcc_cpufreq] returned -19 after 28 usecs
[   25.740745] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -19 after 214 usecs
[   25.755506] calling  acpi_video_init+0x0/0x1000 [video] @ 368
[   25.755642] initcall acpi_video_init+0x0/0x1000 [video] returned 0 after 129 usecs
[   25.794404] calling  fjes_init_module+0x0/0xd1 [fjes] @ 359
[   25.794566] initcall fjes_init_module+0x0/0xd1 [fjes] returned -19 after 153 usecs
[   25.804590] calling  k10temp_driver_init+0x0/0x1000 [k10temp] @ 366
[   25.804786] initcall k10temp_driver_init+0x0/0x1000 [k10temp] returned 0 after 188 usecs
[   25.829250] calling  init_soundcore+0x0/0x1000 [soundcore] @ 353
[   25.829274] initcall init_soundcore+0x0/0x1000 [soundcore] returned 0 after 21 usecs
[   25.829436] calling  piix4_driver_init+0x0/0x1000 [i2c_piix4] @ 368
[   25.829515] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[   25.837691] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
[   25.848650] initcall piix4_driver_init+0x0/0x1000 [i2c_piix4] returned 0 after 18759 usecs
[   25.852655] calling  init_module+0x0/0x2f [efivars] @ 363
[   25.852657] EFI Variables Facility v0.08 2004-May-17
[   25.864932] calling  alsa_sound_init+0x0/0x82 [snd] @ 357
[   25.865164] initcall alsa_sound_init+0x0/0x82 [snd] returned 0 after 221 usecs
[   25.876875] calling  init_sg+0x0/0x1000 [sg] @ 365
[   25.877265] calling  alsa_timer_init+0x0/0x1000 [snd_timer] @ 353
[   25.877374] calling  pcspkr_platform_driver_init+0x0/0x1000 [pcspkr] @ 364
[   25.877434] initcall alsa_timer_init+0x0/0x1000 [snd_timer] returned 0 after 55 usecs
[   25.877664] input: PC Speaker as /devices/platform/pcspkr/input/input4
[   25.877985] sd 8:0:0:0: Attached scsi generic sg0 type 0
[   25.878443] calling  drm_core_init+0x0/0xcd [drm] @ 354
[   25.878491] initcall drm_core_init+0x0/0xcd [drm] returned 0 after 36 usecs
[   25.890144] initcall pcspkr_platform_driver_init+0x0/0x1000 [pcspkr] returned 0 after 11423 usecs
[   25.890974] initcall init_sg+0x0/0x1000 [sg] returned 0 after 12232 usecs
[   25.893998] calling  ghash_pclmulqdqni_mod_init+0x0/0x1000 [ghash_clmulni_intel] @ 359
[   25.897689] initcall ghash_pclmulqdqni_mod_init+0x0/0x1000 [ghash_clmulni_intel] returned 0 after 3600 usecs
[   25.898015] calling  sp5100_tco_init+0x0/0x1000 [sp5100_tco] @ 368
[   25.898020] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[   25.904926] sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
[   25.913056] sp5100-tco sp5100-tco: Watchdog hardware is disabled
[   25.923731] calling  ttm_init+0x0/0x1000 [ttm] @ 354
[   25.923739] calling  alsa_pcm_init+0x0/0x1000 [snd_pcm] @ 357
[   25.923911] initcall alsa_pcm_init+0x0/0x1000 [snd_pcm] returned 0 after 15 usecs
[   25.925411] calling  usb_storage_driver_init+0x0/0x1000 [usb_storage] @ 358
[   25.925621] usb-storage 4-2:1.0: USB Mass Storage device detected
[   25.936025] initcall sp5100_tco_init+0x0/0x1000 [sp5100_tco] returned 0 after 10362 usecs
[   25.936537] initcall ttm_init+0x0/0x1000 [ttm] returned 0 after 10858 usecs
[   25.940347] calling  crc32_pclmul_mod_init+0x0/0x1000 [crc32_pclmul] @ 359
[   25.941057] scsi host9: usb-storage 4-2:1.0
[   25.941449] calling  rtl8169_pci_driver_init+0x0/0x1000 [r8169] @ 360
[   25.941453] calling  alsa_hwdep_init+0x0/0x1000 [snd_hwdep] @ 353
[   25.941469] initcall alsa_hwdep_init+0x0/0x1000 [snd_hwdep] returned 0 after 13 usecs
[   25.950186] initcall crc32_pclmul_mod_init+0x0/0x1000 [crc32_pclmul] returned 0 after 636 usecs
[   25.954619] calling  pcsp_init+0x0/0x1000 [snd_pcsp] @ 364
[   25.954623] Error: Driver 'pcspkr' is already registered, aborting...
[   25.955376] calling  crct10dif_intel_mod_init+0x0/0x1000 [crct10dif_pclmul] @ 366
[   25.960176] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[   25.961619] initcall init_module+0x0/0x2f [efivars] returned 0 after 6832 usecs
[   25.963644] initcall pcsp_init+0x0/0x1000 [snd_pcsp] returned -16 after 8810 usecs
[   25.971055] calling  hda_bus_init+0x0/0x11 [snd_hda_core] @ 357
[   25.971073] calling  efivars_pstore_init+0x0/0x1000 [efi_pstore] @ 363
[   25.971089] initcall hda_bus_init+0x0/0x11 [snd_hda_core] returned 0 after 11 usecs
[   25.971328] pstore: no decompression buffer allocated
[   25.971951] usbcore: registered new interface driver usb-storage
[   25.973689] r8169 0000:18:00.0 eth0: RTL8168h/8111h, 30:9c:23:04:d6:98, XID 54100800, IRQ 52
[   25.973691] r8169 0000:18:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[   25.973752] initcall rtl8169_pci_driver_init+0x0/0x1000 [r8169] returned 0 after 2612 usecs
[   25.977435] pstore: no decompression buffer allocated
[   25.984277] initcall usb_storage_driver_init+0x0/0x1000 [usb_storage] returned 0 after 12887 usecs
[   25.984296] initcall crct10dif_intel_mod_init+0x0/0x1000 [crct10dif_pclmul] returned 0 after 12910 usecs
[   25.993916] pstore: no decompression buffer allocated
[   26.015592] pstore: no decompression buffer allocated
[   26.021776] pstore: no decompression buffer allocated
[   26.027800] pstore: no decompression buffer allocated
[   26.033945] pstore: no decompression buffer allocated
[   26.040069] pstore: no decompression buffer allocated
[   26.046206] pstore: no decompression buffer allocated
[   26.052266] pstore: no decompression buffer allocated
[   26.052510] pstore: no decompression buffer allocated
[   26.064487] pstore: no decompression buffer allocated
[   26.064730] pstore: no decompression buffer allocated
[   26.064978] pstore: no decompression buffer allocated
[   26.065231] pstore: no decompression buffer allocated
[   26.065478] pstore: no decompression buffer allocated
[   26.065725] pstore: no decompression buffer allocated
[   26.065968] pstore: no decompression buffer allocated
[   26.066212] pstore: no decompression buffer allocated
[   26.112278] pstore: no decompression buffer allocated
[   26.118262] pstore: no decompression buffer allocated
[   26.124436] pstore: no decompression buffer allocated
[   26.130495] pstore: no decompression buffer allocated
[   26.136494] pstore: no decompression buffer allocated
[   26.136712] pstore: no decompression buffer allocated
[   26.136932] pstore: no decompression buffer allocated
[   26.137158] pstore: no decompression buffer allocated
[   26.137371] pstore: no decompression buffer allocated
[   26.137604] pstore: no decompression buffer allocated
[   26.137827] pstore: no decompression buffer allocated
[   26.138048] pstore: no decompression buffer allocated
[   26.138269] pstore: no decompression buffer allocated
[   26.138513] pstore: no decompression buffer allocated
[   26.138728] pstore: no decompression buffer allocated
[   26.138966] pstore: no decompression buffer allocated
[   26.206716] pstore: no decompression buffer allocated
[   26.212721] pstore: no decompression buffer allocated
[   26.218524] pstore: no decompression buffer allocated
[   26.224543] pstore: no decompression buffer allocated
[   26.229206] r8169 0000:18:00.0 enp24s0: renamed from eth0
[   26.231153] pstore: no decompression buffer allocated
[   26.241988] pstore: no decompression buffer allocated
[   26.242240] pstore: no decompression buffer allocated
[   26.253892] calling  uas_driver_init+0x0/0x1000 [uas] @ 358
[   26.253945] usbcore: registered new interface driver uas
[   26.254322] pstore: no decompression buffer allocated
[   26.260154] initcall uas_driver_init+0x0/0x1000 [uas] returned 0 after 6107 usecs
[   26.266657] pstore: no decompression buffer allocated
[   26.274685] pstore: no decompression buffer allocated
[   26.280906] pstore: no decompression buffer allocated
[   26.281269] pstore: no decompression buffer allocated
[   26.281489] pstore: no decompression buffer allocated
[   26.293826] calling  drm_kms_helper_init+0x0/0x14 [drm_kms_helper] @ 354
[   26.293921] EXT4-fs (sda2): recovery complete
[   26.295352] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null)
[   26.298452] pstore: no decompression buffer allocated
[   26.303988] initcall drm_kms_helper_init+0x0/0x14 [drm_kms_helper] returned 0 after 737 usecs
[   26.311773] pstore: no decompression buffer allocated
[   26.323113] pstore: no decompression buffer allocated
[   26.323320] pstore: no decompression buffer allocated
[   26.323430] calling  hwrng_modinit+0x0/0x1000 [rng_core] @ 369
[   26.323588] initcall hwrng_modinit+0x0/0x1000 [rng_core] returned 0 after 150 usecs
[   26.323750] calling  azx_driver_init+0x0/0xfd8 [snd_hda_intel] @ 353
[   26.324103] snd_hda_intel 0000:38:00.1: Handle vga_switcheroo audio client
[   26.324668] initcall azx_driver_init+0x0/0xfd8 [snd_hda_intel] returned 0 after 892 usecs
[   26.341991] pstore: no decompression buffer allocated
[   26.342238] pstore: no decompression buffer allocated
[   26.342504] pstore: no decompression buffer allocated
[   26.342740] pstore: no decompression buffer allocated
[   26.342998] pstore: no decompression buffer allocated
[   26.343244] pstore: no decompression buffer allocated
[   26.343508] pstore: no decompression buffer allocated
[   26.382388] calling  hdmi_driver_init+0x0/0x1000 [snd_hda_codec_hdmi] @ 402
[   26.382870] calling  drm_sched_fence_slab_init+0x0/0xec9 [gpu_sched] @ 354
[   26.382884] initcall drm_sched_fence_slab_init+0x0/0xec9 [gpu_sched] returned 0 after 10 usecs
[   26.387374] initcall hdmi_driver_init+0x0/0x1000 [snd_hda_codec_hdmi] returned 0 after 4393 usecs
[   26.388608] calling  sp_mod_init+0x0/0x1000 [ccp] @ 369
[   26.389169] initcall sp_mod_init+0x0/0x1000 [ccp] returned 0 after 542 usecs
[   26.389714] pstore: no decompression buffer allocated
[   26.390795] input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:38:00.1/sound/card0/input5
[   26.396020] pstore: no decompression buffer allocated
[   26.409391] input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:08.1/0000:38:00.1/sound/card0/input6
[   26.412868] pstore: no decompression buffer allocated
[   26.424546] input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:08.1/0000:38:00.1/sound/card0/input7
[   26.430553] pstore: no decompression buffer allocated
[   26.442076] input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:08.1/0000:38:00.1/sound/card0/input8
[   26.447793] pstore: no decompression buffer allocated
[   26.448397] calling  generic_driver_init+0x0/0x1000 [snd_hda_codec_generic] @ 358
[   26.448438] initcall generic_driver_init+0x0/0x1000 [snd_hda_codec_generic] returned 0 after 36 usecs
[   26.459461] input: HD-Audio Generic HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:08.1/0000:38:00.1/sound/card0/input9
[   26.465156] pstore: no decompression buffer allocated
[   26.476864] input: HD-Audio Generic HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:08.1/0000:38:00.1/sound/card0/input10
[   26.482747] pstore: no decompression buffer allocated
[   26.500483] pstore: no decompression buffer allocated
[   26.500698] pstore: no decompression buffer allocated
[   26.512385] pstore: no decompression buffer allocated
[   26.512600] pstore: no decompression buffer allocated
[   26.524328] pstore: no decompression buffer allocated
[   26.524562] pstore: no decompression buffer allocated
[   26.524872] calling  realtek_driver_init+0x0/0x1000 [snd_hda_codec_realtek] @ 358
[   26.525214] calling  svm_init+0x0/0xb9a [kvm_amd] @ 362
[   26.526023] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC892: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
[   26.526025] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   26.526027] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[   26.526028] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[   26.526029] snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x1e/0x0
[   26.526030] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[   26.526032] snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
[   26.526033] snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
[   26.526035] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
[   26.545033] initcall realtek_driver_init+0x0/0x1000 [snd_hda_codec_realtek] returned 0 after 19346 usecs
[   26.547789] pstore: no decompression buffer allocated
[   26.547996] kvm: Nested Virtualization enabled
[   26.548043] kvm: Nested Paging enabled
[   26.548044] SVM: Virtual VMLOAD VMSAVE supported
[   26.548044] SVM: Virtual GIF supported
[   26.565402] initcall svm_init+0x0/0xb9a [kvm_amd] returned 0 after 39240 usecs
[   26.566100] input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:38:00.6/sound/card1/input11
[   26.566284] input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:38:00.6/sound/card1/input12
[   26.566453] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:38:00.6/sound/card1/input13
[   26.566625] input: HD-Audio Generic Line Out Front as /devices/pci0000:00/0000:00:08.1/0000:38:00.6/sound/card1/input14
[   26.566796] input: HD-Audio Generic Line Out Surround as /devices/pci0000:00/0000:00:08.1/0000:38:00.6/sound/card1/input15
[   26.566975] input: HD-Audio Generic Line Out CLFE as /devices/pci0000:00/0000:00:08.1/0000:38:00.6/sound/card1/input16
[   26.567146] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:38:00.6/sound/card1/input17
[   26.572423] pstore: no decompression buffer allocated
[   26.675915] calling  mce_amd_init+0x0/0x1000 [edac_mce_amd] @ 359
[   26.689135] pstore: no decompression buffer allocated
[   26.700557] MCE: In-kernel MCE decoding enabled.
[   26.712441] pstore: no decompression buffer allocated
[   26.719813] initcall mce_amd_init+0x0/0x1000 [edac_mce_amd] returned 0 after 19266 usecs
[   26.724733] pstore: no decompression buffer allocated
[   26.742556] pstore: no decompression buffer allocated
[   26.742808] pstore: no decompression buffer allocated
[   26.743032] pstore: no decompression buffer allocated
[   26.743271] pstore: no decompression buffer allocated
[   26.743506] pstore: no decompression buffer allocated
[   26.743741] pstore: no decompression buffer allocated
[   26.743972] pstore: no decompression buffer allocated
[   26.744213] pstore: no decompression buffer allocated
[   26.744443] pstore: no decompression buffer allocated
[   26.744677] pstore: no decompression buffer allocated
[   26.744924] pstore: no decompression buffer allocated
[   26.786854] calling  amd64_edac_init+0x0/0x2000 [amd64_edac_mod] @ 369
[   26.787060] calling  amdgpu_init+0x0/0x86 [amdgpu] @ 354
[   26.787100] [drm:amdgpu_init [amdgpu]] *ERROR* VGACON disables amdgpu kernel modesetting.
[   26.787138] initcall amdgpu_init+0x0/0x86 [amdgpu] returned -22 after 38 usecs
[   26.793617] pstore: no decompression buffer allocated
[   26.798385] EDAC amd64: Node 0: DRAM ECC disabled.
[   26.804351] pstore: no decompression buffer allocated
[   26.810124] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[   26.810268] initcall amd64_edac_init+0x0/0x2000 [amd64_edac_mod] returned -19 after 11675 usecs
[   26.820280] pstore: no decompression buffer allocated
[   26.870971] pstore: no decompression buffer allocated
[   26.877114] pstore: no decompression buffer allocated
[   26.883190] pstore: no decompression buffer allocated
[   26.883432] pstore: no decompression buffer allocated
[   26.895422] pstore: no decompression buffer allocated
[   26.895678] pstore: no decompression buffer allocated
[   26.895928] pstore: no decompression buffer allocated
[   26.896186] pstore: no decompression buffer allocated
[   26.896445] pstore: no decompression buffer allocated
[   26.896661] pstore: no decompression buffer allocated
[   26.896904] pstore: no decompression buffer allocated
[   26.897150] pstore: no decompression buffer allocated
[   26.897400] pstore: no decompression buffer allocated
[   26.897638] pstore: no decompression buffer allocated
[   26.897906] pstore: no decompression buffer allocated
[   26.961713] pstore: no decompression buffer allocated
[   26.967781] pstore: no decompression buffer allocated
[   26.968013] pstore: no decompression buffer allocated
[   26.975173] scsi 9:0:0:0: Direct-Access     SanDisk  Extreme          1.00 PQ: 0 ANSI: 6
[   26.980019] pstore: no decompression buffer allocated
[   26.994570] pstore: no decompression buffer allocated
[   26.994778] pstore: no decompression buffer allocated
[   26.994979] pstore: no decompression buffer allocated
[   26.995190] pstore: no decompression buffer allocated
[   26.995393] pstore: no decompression buffer allocated
[   26.995592] pstore: no decompression buffer allocated
[   26.995598] calling  amd64_edac_init+0x0/0x2000 [amd64_edac_mod] @ 362
[   26.995794] pstore: no decompression buffer allocated
[   26.995807] EDAC amd64: Node 0: DRAM ECC disabled.
[   26.995810] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[   26.995824] initcall amd64_edac_init+0x0/0x2000 [amd64_edac_mod] returned -19 after 217 usecs
[   26.996020] pstore: no decompression buffer allocated
[   26.996257] pstore: no decompression buffer allocated
[   26.996494] pstore: no decompression buffer allocated
[   26.996718] pstore: no decompression buffer allocated
[   26.996942] pstore: no decompression buffer allocated
[   26.997172] pstore: no decompression buffer allocated
[   26.997408] pstore: no decompression buffer allocated
[   26.997641] pstore: no decompression buffer allocated
[   26.997875] pstore: no decompression buffer allocated
[   26.998087] pstore: no decompression buffer allocated
[   26.998323] pstore: no decompression buffer allocated
[   26.998559] pstore: no decompression buffer allocated
[   26.998793] pstore: no decompression buffer allocated
[   26.999029] pstore: no decompression buffer allocated
[   26.999231] pstore: no decompression buffer allocated
[   26.999513] pstore: no decompression buffer allocated
[   26.999748] pstore: no decompression buffer allocated
[   26.999978] pstore: no decompression buffer allocated
[   27.000212] pstore: no decompression buffer allocated
[   27.000454] pstore: no decompression buffer allocated
[   27.000686] pstore: no decompression buffer allocated
[   27.000920] pstore: no decompression buffer allocated
[   27.001122] pstore: no decompression buffer allocated
[   27.001403] pstore: no decompression buffer allocated
[   27.001635] pstore: no decompression buffer allocated
[   27.001862] pstore: no decompression buffer allocated
[   27.002097] pstore: no decompression buffer allocated
[   27.002328] pstore: no decompression buffer allocated
[   27.002539] pstore: no decompression buffer allocated
[   27.002815] pstore: no decompression buffer allocated
[   27.003046] pstore: no decompression buffer allocated
[   27.003285] pstore: no decompression buffer allocated
[   27.003515] pstore: no decompression buffer allocated
[   27.003715] pstore: no decompression buffer allocated
[   27.003992] pstore: no decompression buffer allocated
[   27.004226] pstore: no decompression buffer allocated
[   27.004459] pstore: no decompression buffer allocated
[   27.004473] pstore: Registered efi as persistent store backend
[   27.004477] initcall efivars_pstore_init+0x0/0x1000 [efi_pstore] returned 0 after 8666 usecs
[   27.074407] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 369
[   27.290398] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -19 after 216 usecs
[   27.313279] sd 9:0:0:0: [sdb] 122552320 512-byte logical blocks: (62.7 GB/58.4 GiB)
[   27.313483] sd 9:0:0:0: Attached scsi generic sg1 type 0
[   27.324647] sd 9:0:0:0: [sdb] Write Protect is off
[   27.332950] sd 9:0:0:0: [sdb] Mode Sense: 43 00 00 00
[   27.333734] sd 9:0:0:0: [sdb] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[   27.346925]  sdb: sdb1 sdb2 sdb3
[   27.352377] calling  init_fat_fs+0x0/0xfcb [fat] @ 420
[   27.352497] calling  amd64_edac_init+0x0/0x2000 [amd64_edac_mod] @ 359
[   27.352546] EDAC amd64: Node 0: DRAM ECC disabled.
[   27.352853] initcall init_fat_fs+0x0/0xfcb [fat] returned 0 after 342 usecs
[   27.357870] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[   27.358423] initcall amd64_edac_init+0x0/0x2000 [amd64_edac_mod] returned -19 after 5784 usecs
[   27.385368] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 362
[   27.385602] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -19 after 225 usecs
[   27.386094] calling  init_vfat_fs+0x0/0x1000 [vfat] @ 420
[   27.386098] initcall init_vfat_fs+0x0/0x1000 [vfat] returned 0 after 2 usecs
[   27.389183] sd 9:0:0:0: [sdb] Attached SCSI removable disk
[   27.389250] calling  init_nls_cp437+0x0/0x1000 [nls_cp437] @ 421
[   27.395398] initcall init_nls_cp437+0x0/0x1000 [nls_cp437] returned 0 after 0 usecs
[   27.396867] calling  init_nls_ascii+0x0/0x1000 [nls_ascii] @ 422
[   27.396869] initcall init_nls_ascii+0x0/0x1000 [nls_ascii] returned 0 after 0 usecs
[   27.456665] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 359
[   27.456991] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -19 after 314 usecs
[   27.947413] IPv6: ADDRCONF(NETDEV_UP): enp24s0: link is not ready
[   27.955503] r8169 0000:18:00.0: Direct firmware load for rtl_nic/rtl8168h-2.fw failed with error -2
[   27.965672] r8169 0000:18:00.0 enp24s0: unable to load firmware patch rtl_nic/rtl8168h-2.fw (-2)
[   28.006746] r8169 0000:18:00.0 enp24s0: link down
[   28.006749] r8169 0000:18:00.0 enp24s0: link down
[   28.011964] IPv6: ADDRCONF(NETDEV_UP): enp24s0: link is not ready
[   31.782174] r8169 0000:18:00.0 enp24s0: link up
[   31.787062] IPv6: ADDRCONF(NETDEV_CHANGE): enp24s0: link becomes ready
[   82.124841] calling  libcrc32c_mod_init+0x0/0x1000 [libcrc32c] @ 4420
[   82.124852] initcall libcrc32c_mod_init+0x0/0x1000 [libcrc32c] returned 0 after 8 usecs
[   82.158246] calling  init_xfs_fs+0x0/0x1ab [xfs] @ 4420
[   82.158248] SGI XFS with ACLs, security attributes, realtime, no debug enabled
[   82.168143] initcall init_xfs_fs+0x0/0x1ab [xfs] returned 0 after 9643 usecs
[   82.173272] calling  init_msdos_fs+0x0/0x1000 [msdos] @ 4433
[   82.173278] initcall init_msdos_fs+0x0/0x1000 [msdos] returned 0 after 3 usecs
[   82.178218] calling  init_ntfs_fs+0x0/0x1000 [ntfs] @ 4438
[   82.178219] ntfs: driver 2.1.32 [Flags: R/O MODULE].
[   82.183930] initcall init_ntfs_fs+0x0/0x1000 [ntfs] returned 0 after 5585 usecs
[   82.196740] calling  fuse_init+0x0/0x1a6 [fuse] @ 4455
[   82.196741] fuse init (API version 7.27)
[   82.201779] initcall fuse_init+0x0/0x1a6 [fuse] returned 0 after 4925 usecs
[  677.532745] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)

[-- Attachment #2: S/MIME Cryptographic Signature --]
[-- Type: application/pkcs7-signature, Size: 5174 bytes --]

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80
  2018-07-23 11:23   ` Paul Menzel
@ 2020-01-02 14:10     ` Paul Menzel
  2020-01-03 11:04       ` Mika Westerberg
  0 siblings, 1 reply; 26+ messages in thread
From: Paul Menzel @ 2020-01-02 14:10 UTC (permalink / raw)
  To: Greg KH, Mika Westerberg; +Cc: Mathias Nyman, linux-usb, LKML


[-- Attachment #1.1: Type: text/plain, Size: 7168 bytes --]

Dear Linux folks,


On 2018-07-23 13:23, Paul Menzel wrote:

> On 07/20/18 11:54, Greg KH wrote:
>> On Fri, Jul 20, 2018 at 11:44:49AM +0200, Paul Menzel wrote:
> 
>>> Using Linux 4.18-rc5+ with kmemleak enabled on a MSI B350M MORTAR (MS-7A37)
>>> with an AMD Ryzen 3 2200G, the memory leak below is suspected.
>>>
>>> ```
>>> $ sudo less /sys/kernel/debug/kmemleak
>>> unreferenced object 0xffff894f8874a2b8 (size 8):
>>>   comm "systemd-udevd", pid 119, jiffies 4294893109 (age 908.348s)
>>>   hex dump (first 8 bytes):
>>>     34 01 05 00 00 00 00 00                          4.......
>>>   backtrace:
>>>     [<00000000308e4456>] xhci_init+0x81/0x170 [xhci_hcd]
>>>     [<00000000269aa18f>] xhci_gen_setup+0x2cb/0x510 [xhci_hcd]
>>>     [<000000007b70d85f>] xhci_pci_setup+0x4d/0x120 [xhci_pci]
>>>     [<0000000059f49127>] usb_add_hcd+0x2b6/0x800 [usbcore]
>>>     [<000000009a16d67c>] usb_hcd_pci_probe+0x1f3/0x460 [usbcore]
>>>     [<0000000001295c2e>] xhci_pci_probe+0x27/0x1d7 [xhci_pci]
>>>     [<00000000395bd8f9>] local_pci_probe+0x41/0x90
>>>     [<00000000a344e362>] pci_device_probe+0x189/0x1a0
>>>     [<00000000318999e5>] driver_probe_device+0x2b9/0x460
>>>     [<00000000c29d8a55>] __driver_attach+0xdd/0x110
>>>     [<00000000975b7f46>] bus_for_each_dev+0x76/0xc0
>>>     [<000000006bc40955>] bus_add_driver+0x152/0x230
>>>     [<00000000840ed63c>] driver_register+0x6b/0xb0
>>>     [<00000000123908c4>] do_one_initcall+0x46/0x1c3
>>>     [<00000000ce69c793>] do_init_module+0x5a/0x210
>>>     [<0000000091d4aef2>] load_module+0x21c4/0x2410
>>> […]
>>> ```
>>
>> That's really vague.  Any chance for a reproducer or some other types of
>> hints as to what you feel the problem is here?

I guess you just have to run your system also with kmemleak, and you will
be notified about similar leaks.

> Unfortunately, not really. I have a SanDisk USB storage medium attached.

On the system there is now an external DVD drive connected over USB Type-C.

> ```
> $ lsusb
> Bus 006 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
> Bus 005 Device 002: ID 413c:3012 Dell Computer Corp. Optical Wheel Mouse
> Bus 005 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
> Bus 004 Device 002: ID 0781:558b SanDisk Corp. 
> Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
> Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
> Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
> Bus 001 Device 002: ID 413c:2105 Dell Computer Corp. Model L100 Keyboard
> Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
> ```
> 
> After ten or eleven minutes after boot, systemd-udevd gets triggered
> and causes the kmemleak message.
> 
> ```
> [   82.196740] calling  fuse_init+0x0/0x1a6 [fuse] @ 4455
> [   82.196741] fuse init (API version 7.27)
> [   82.201779] initcall fuse_init+0x0/0x1a6 [fuse] returned 0 after 4925 usecs
> [  677.532745] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
> ```

[…]

> Please tell me, if I can provide more information. Sorry for forgetting
> to attach the Linux messages.

I am still getting this with Linux 5.5-rc4, and the commit below
included.

> commit ce91f1a43b37463f517155bdfbd525eb43adbd1a
> Author: Mika Westerberg <mika.westerberg@linux.intel.com>
> Date:   Wed Dec 11 16:20:02 2019 +0200
> 
>     xhci: Fix memory leak in xhci_add_in_port()

Mika, as you fixed the other leak, any idea, how to continue from the
kmemleak log below?

```
unreferenced object 0xffff8c207a1e1408 (size 8):
  comm "systemd-udevd", pid 183, jiffies 4294667978 (age 752.292s)
  hex dump (first 8 bytes):
    34 01 05 00 00 00 00 00                          4.......
  backtrace:
    [<00000000aea7b46d>] xhci_mem_init+0xcfa/0xec0 [xhci_hcd]
    [<00000000417c4e3f>] xhci_init+0x81/0x170 [xhci_hcd]
    [<00000000dcdd3292>] xhci_gen_setup+0x26a/0x340 [xhci_hcd]
    [<0000000079014433>] xhci_pci_setup+0x4d/0x120 [xhci_pci]
    [<000000008f4fc4d1>] usb_add_hcd.cold+0x266/0x74b
    [<0000000023fadb59>] usb_hcd_pci_probe+0x216/0x3b1
    [<0000000006043143>] xhci_pci_probe+0x29/0x1bc [xhci_pci]
    [<000000006e8744e3>] local_pci_probe+0x42/0x80
    [<00000000120e570a>] pci_device_probe+0x107/0x1a0
    [<0000000074c180e1>] really_probe+0x147/0x3c0
    [<000000002d64c344>] driver_probe_device+0xb6/0x100
    [<00000000e695e4ae>] device_driver_attach+0x53/0x60
    [<00000000b7832c47>] __driver_attach+0x8a/0x150
    [<0000000069df77eb>] bus_for_each_dev+0x78/0xc0
    [<00000000aa6d98a4>] bus_add_driver+0x14d/0x1f0
    [<0000000002c7d24b>] driver_register+0x6c/0xc0
unreferenced object 0xffff8c207a1e1718 (size 8):
  comm "systemd-udevd", pid 183, jiffies 4294667978 (age 752.292s)
  hex dump (first 8 bytes):
    34 01 05 00 00 00 00 00                          4.......
  backtrace:
    [<00000000aea7b46d>] xhci_mem_init+0xcfa/0xec0 [xhci_hcd]
    [<00000000417c4e3f>] xhci_init+0x81/0x170 [xhci_hcd]
    [<00000000dcdd3292>] xhci_gen_setup+0x26a/0x340 [xhci_hcd]
    [<0000000079014433>] xhci_pci_setup+0x4d/0x120 [xhci_pci]
    [<000000008f4fc4d1>] usb_add_hcd.cold+0x266/0x74b
    [<0000000023fadb59>] usb_hcd_pci_probe+0x216/0x3b1
    [<0000000006043143>] xhci_pci_probe+0x29/0x1bc [xhci_pci]
    [<000000006e8744e3>] local_pci_probe+0x42/0x80
    [<00000000120e570a>] pci_device_probe+0x107/0x1a0
    [<0000000074c180e1>] really_probe+0x147/0x3c0
    [<000000002d64c344>] driver_probe_device+0xb6/0x100
    [<00000000e695e4ae>] device_driver_attach+0x53/0x60
    [<00000000b7832c47>] __driver_attach+0x8a/0x150
    [<0000000069df77eb>] bus_for_each_dev+0x78/0xc0
    [<00000000aa6d98a4>] bus_add_driver+0x14d/0x1f0
    [<0000000002c7d24b>] driver_register+0x6c/0xc0
unreferenced object 0xffff8c207a1e1338 (size 8):
  comm "systemd-udevd", pid 183, jiffies 4294667978 (age 752.292s)
  hex dump (first 8 bytes):
    34 01 05 00 00 00 00 00                          4.......
  backtrace:
    [<00000000aea7b46d>] xhci_mem_init+0xcfa/0xec0 [xhci_hcd]
    [<00000000417c4e3f>] xhci_init+0x81/0x170 [xhci_hcd]
    [<00000000dcdd3292>] xhci_gen_setup+0x26a/0x340 [xhci_hcd]
    [<0000000079014433>] xhci_pci_setup+0x4d/0x120 [xhci_pci]
    [<000000008f4fc4d1>] usb_add_hcd.cold+0x266/0x74b
    [<0000000023fadb59>] usb_hcd_pci_probe+0x216/0x3b1
    [<0000000006043143>] xhci_pci_probe+0x29/0x1bc [xhci_pci]
    [<000000006e8744e3>] local_pci_probe+0x42/0x80
    [<00000000120e570a>] pci_device_probe+0x107/0x1a0
    [<0000000074c180e1>] really_probe+0x147/0x3c0
    [<000000002d64c344>] driver_probe_device+0xb6/0x100
    [<00000000e695e4ae>] device_driver_attach+0x53/0x60
    [<00000000b7832c47>] __driver_attach+0x8a/0x150
    [<0000000069df77eb>] bus_for_each_dev+0x78/0xc0
    [<00000000aa6d98a4>] bus_add_driver+0x14d/0x1f0
    [<0000000002c7d24b>] driver_register+0x6c/0xc0
```


Kind regards,

Paul


> [1]: https://bugs.freedesktop.org/show_bug.cgi?id=105684
>      "Loading amdgpu hits general protection fault: 0000 [#1] SMP NOPTI"[2]: https://patchwork.kernel.org/patch/11242383/

[-- Attachment #1.2: 20200101–msi-MS-7A37–linux-5.5.0-rc4-drm-tip-messages-kmemleak.txt --]
[-- Type: text/plain, Size: 71512 bytes --]

[    0.000000] Linux version 5.5.0-rc4-01573-g8c7c363976f2 (root@f685f6da8dd4) (gcc version 9.2.1 20191130 (Debian 9.2.1-21)) #28 SMP Wed Jan 1 12:32:56 UTC 2020
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-5.5.0-rc4-01573-g8c7c363976f2 root=UUID=8883f733-2248-47e0-90b9-ee5384f18d62 ro quiet noisapnp cryptomgr.notests random.trust_cpu=on selinux=0 apparmor=0
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d7ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009d80000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000000affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000eba9efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000eba9f000-0x00000000ebb94fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ebb95000-0x00000000ec013fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000ec014000-0x00000000ec11efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000ec11f000-0x00000000ecf38fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ecf39000-0x00000000ecfd9fff] type 20
[    0.000000] BIOS-e820: [mem 0x00000000ecfda000-0x00000000eeffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000ef000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000038effffff] usable
[    0.000000] BIOS-e820: [mem 0x000000038f000000-0x000000040effffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] efi: EFI v2.70 by American Megatrends
[    0.000000] efi:  ACPI 2.0=0xec09b000  ACPI=0xec09b000  SMBIOS=0xece25000  MEMATTR=0xe8c5a698  ESRT=0xe8c67f98 
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: Micro-Star International Co., Ltd. MS-7A37/B350M MORTAR (MS-7A37), BIOS 1.MR 12/02/2019
[    0.000000] tsc: Fast TSC calibration failed
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] last_pfn = 0x38f000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF write-through
[    0.000000]   C0000-DFFFF uncachable
[    0.000000]   E0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000000 mask FFFF80000000 write-back
[    0.000000]   1 base 000080000000 mask FFFFC0000000 write-back
[    0.000000]   2 base 0000C0000000 mask FFFFE0000000 write-back
[    0.000000]   3 base 0000E0000000 mask FFFFF0000000 write-back
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] TOM2: 0000000410000000 aka 16640M
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000000] e820: update [mem 0xf0000000-0xffffffff] usable ==> reserved
[    0.000000] last_pfn = 0xef000 max_arch_pfn = 0x400000000
[    0.000000] esrt: Reserving ESRT space from 0x00000000e8c67f98 to 0x00000000e8c67fd0.
[    0.000000] e820: update [mem 0xe8c67000-0xe8c67fff] usable ==> reserved
[    0.000000] Using GB pages for direct mapping
[    0.000000] BRK [0x8f201000, 0x8f201fff] PGTABLE
[    0.000000] BRK [0x8f202000, 0x8f202fff] PGTABLE
[    0.000000] BRK [0x8f203000, 0x8f203fff] PGTABLE
[    0.000000] BRK [0x8f204000, 0x8f204fff] PGTABLE
[    0.000000] BRK [0x8f205000, 0x8f205fff] PGTABLE
[    0.000000] BRK [0x8f206000, 0x8f206fff] PGTABLE
[    0.000000] BRK [0x8f207000, 0x8f207fff] PGTABLE
[    0.000000] BRK [0x8f208000, 0x8f208fff] PGTABLE
[    0.000000] BRK [0x8f209000, 0x8f209fff] PGTABLE
[    0.000000] Secure boot could not be determined
[    0.000000] RAMDISK: [mem 0x37119000-0x37883fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000EC09B000 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 0x00000000EC09B0A0 0000C4 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x00000000EC0A2BA8 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 0x00000000EC09B200 0079A7 (v02 ALASKA A M I    01072009 INTL 20120913)
[    0.000000] ACPI: FACS 0x00000000EC107E00 000040
[    0.000000] ACPI: APIC 0x00000000EC0A2CC0 00015E (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x00000000EC0A2E20 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FIDT 0x00000000EC0A2E68 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x00000000EC0A2F08 000060 (v02 ALASKA CPUSSDT  01072009 AMI  01072009)
[    0.000000] ACPI: SSDT 0x00000000EC0A2F68 005419 (v02 AMD    AmdTable 00000002 MSFT 04000000)
[    0.000000] ACPI: SSDT 0x00000000EC0A8388 00366B (v01 AMD    AMD AOD  00000001 INTL 20120913)
[    0.000000] ACPI: MCFG 0x00000000EC0AB9F8 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
[    0.000000] ACPI: HPET 0x00000000EC0ABA38 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
[    0.000000] ACPI: UEFI 0x00000000EC0ABA70 000042 (v01 ALASKA A M I    00000002      01000013)
[    0.000000] ACPI: VFCT 0x00000000EC0ABAB8 00D484 (v01 ALASKA A M I    00000001 AMD  31504F47)
[    0.000000] ACPI: IVRS 0x00000000EC0B8F40 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
[    0.000000] ACPI: SSDT 0x00000000EC0B9010 000854 (v01 AMD    AMD CPU  00000001 AMD  00000001)
[    0.000000] ACPI: CRAT 0x00000000EC0B9868 000810 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
[    0.000000] ACPI: CDIT 0x00000000EC0BA078 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
[    0.000000] ACPI: SSDT 0x00000000EC0BA0A8 000C34 (v01 AMD    AmdTable 00000001 INTL 20120913)
[    0.000000] ACPI: SSDT 0x00000000EC0BACE0 0010AC (v01 AMD    AmdTable 00000001 INTL 20120913)
[    0.000000] ACPI: SSDT 0x00000000EC0BBD90 001D4A (v01 AMD    AmdTable 00000001 INTL 20120913)
[    0.000000] ACPI: SSDT 0x00000000EC0BDAE0 0000BF (v01 AMD    AMD PT   00001000 INTL 20120913)
[    0.000000] ACPI: WSMT 0x00000000EC0BDBA0 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000038effffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x38efe6000-0x38effcfff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000038effffff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000009d7ffff]
[    0.000000]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
[    0.000000]   node   0: [mem 0x000000000a20b000-0x000000000affffff]
[    0.000000]   node   0: [mem 0x000000000b020000-0x00000000eba9efff]
[    0.000000]   node   0: [mem 0x00000000ebb95000-0x00000000ec013fff]
[    0.000000]   node   0: [mem 0x00000000ecfda000-0x00000000eeffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000038effffff]
[    0.000000] Zeroed struct page in unavailable ranges: 9160 pages
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000038effffff]
[    0.000000] On node 0 totalpages: 3656760
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 30 pages reserved
[    0.000000]   DMA zone: 3999 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 15155 pages used for memmap
[    0.000000]   DMA32 zone: 969881 pages, LIFO batch:63
[    0.000000]   Normal zone: 41920 pages used for memmap
[    0.000000]   Normal zone: 2682880 pages, LIFO batch:63
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 5, version 33, address 0xfec00000, GSI 0-23
[    0.000000] IOAPIC[1]: apic_id 6, version 33, address 0xfec01000, GSI 24-55
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.000000] smpboot: Allowing 32 CPUs, 28 hotplug CPUs
[    0.000000] [mem 0xf0000000-0xf7ffffff] available for PCI devices
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.000000] After setup_arch
[    0.000000] After setup_command_line
[    0.000000] After setup_nr_cpu_ids
[    0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:32 nr_node_ids:1
[    0.000000] percpu: Embedded 54 pages/cpu s182552 r8192 d30440 u262144
[    0.000000] pcpu-alloc: s182552 r8192 d30440 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
[    0.000000] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 
[    0.000000] After setup_per_cpu_areas
[    0.000000] After smp_perpare_boot_cpu
[    0.000000] After boot_cpu_hotplug_init
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 3599591
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-5.5.0-rc4-01573-g8c7c363976f2 root=UUID=8883f733-2248-47e0-90b9-ee5384f18d62 ro quiet noisapnp cryptomgr.notests random.trust_cpu=on selinux=0 apparmor=0
[    0.000000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.000000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 14175472K/14627040K available (12292K kernel code, 1323K rwdata, 4416K rodata, 1708K init, 7404K bss, 451568K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
[    0.000000] After mm_init
[    0.000000] ftrace: allocating 39090 entries in 153 pages
[    0.000000] ftrace: allocated 153 pages with 4 groups
[    0.000000] After sched_init
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=32.
[    0.000000] 	Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
[    0.000000] After rcu_init
[    0.000000] NR_IRQS: 4352, nr_irqs: 1224, preallocated irqs: 16
[    0.000000] rcu: 	Offload RCU callbacks from CPUs: (none).
[    0.000000] random: crng done (trusting CPU's manufacturer)
[    0.000000] After add_latent_entropy
[    0.000000] After add_device_randomness
[    0.000000] After boot_init_stack_canary
[    0.000000] Console: colour dummy device 80x25
[    0.000000] printk: console [tty0] enabled
[    0.000000] ACPI: Core revision 20191018
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.000000] APIC: Switch to symmetric I/O mode setup
[    0.002000] Switched APIC routing to physical flat.
[    0.003000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.011000] tsc: Unable to calibrate against PIT
[    0.011000] tsc: using HPET reference calibration
[    0.011000] tsc: Detected 3500.142 MHz processor
[    0.000003] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3273d7154ad, max_idle_ns: 440795306383 ns
[    0.000006] Calibrating delay loop (skipped), value calculated using timer frequency.. 7000.28 BogoMIPS (lpj=3500142)
[    0.000007] pid_max: default: 32768 minimum: 301
[    0.003678] LSM: Security Framework initializing
[    0.004221] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.004254] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.004437] *** VALIDATE tmpfs ***
[    0.005447] *** VALIDATE proc ***
[    0.005954] *** VALIDATE cgroup1 ***
[    0.005956] *** VALIDATE cgroup2 ***
[    0.006372] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    0.006372] Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
[    0.006375] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.006376] Spectre V2 : Mitigation: Full AMD retpoline
[    0.006377] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.006378] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.006379] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.006552] Freeing SMP alternatives memory: 32K
[    0.006553] After check_bugs
[    0.007008] After acpi_subsystem_init
[    0.007009] After arch_post_acpi_subsys_init
[    0.007009] After sfi_init_late
[    0.007011] After rcu_scheduler_starting
[    0.007317] After find_task_by_pid_ns
[    0.007319] After numa_default_policy
[    0.007360] After rcu_read_lock
[    0.007360] After rcu_read_unlock
[    0.007361] After kthreadd_done
[    0.109782] smpboot: CPU0: AMD Ryzen 3 2200G with Radeon Vega Graphics (family: 0x17, model: 0x11, stepping: 0x0)
[    0.110004] Performance Events: Fam17h core perfctr, AMD PMU driver.
[    0.110004] ... version:                0
[    0.110004] ... bit width:              48
[    0.110004] ... generic registers:      6
[    0.110004] ... value mask:             0000ffffffffffff
[    0.110004] ... max period:             00007fffffffffff
[    0.110004] ... fixed-purpose events:   0
[    0.110004] ... event mask:             000000000000003f
[    0.110004] rcu: Hierarchical SRCU implementation.
[    0.110412] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.111575] smp: Bringing up secondary CPUs ...
[    0.111842] x86: Booting SMP configuration:
[    0.111843] .... node  #0, CPUs:        #1
[    0.113012] After schedule_preempt_disabled
[    0.113283]   #2  #3
[    0.116079] smp: Brought up 1 node, 4 CPUs
[    0.116079] smpboot: Max logical packages: 8
[    0.116079] smpboot: Total of 4 processors activated (28001.13 BogoMIPS)
[    0.118468] devtmpfs: initialized
[    0.119027] x86/mm: Memory block size: 128MB
[    0.124160] PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20afff] (45056 bytes)
[    0.124160] PM: Registering ACPI NVS region [mem 0xec014000-0xec11efff] (1093632 bytes)
[    0.124465] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.124465] futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
[    0.126642] pinctrl core: initialized pinctrl subsystem
[    0.126907] PM: RTC time: 12:41:20, date: 2020-01-01
[    0.126908] thermal_sys: Registered thermal governor 'fair_share'
[    0.126909] thermal_sys: Registered thermal governor 'bang_bang'
[    0.126909] thermal_sys: Registered thermal governor 'step_wise'
[    0.126909] thermal_sys: Registered thermal governor 'user_space'
[    0.127798] NET: Registered protocol family 16
[    0.128178] audit: initializing netlink subsys (disabled)
[    0.128187] audit: type=2000 audit(1577882479.139:1): state=initialized audit_enabled=0 res=1
[    0.128273] cpuidle: using governor menu
[    0.128273] ACPI: bus type PCI registered
[    0.129327] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.129330] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.129342] PCI: Using configuration type 1 for base access
[    0.135240] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.135240] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.136129] alg: self-tests disabled
[    0.138270] cryptd: max_cpu_qlen set to 1000
[    0.140220] ACPI: Added _OSI(Module Device)
[    0.140220] ACPI: Added _OSI(Processor Device)
[    0.140221] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.140221] ACPI: Added _OSI(Processor Aggregator Device)
[    0.140224] ACPI: Added _OSI(Linux-Dell-Video)
[    0.140226] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.140228] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.167216] ACPI: DSDT successfully acquired and loaded (tables_loaded = 1)
[    0.202101] ACPI: 9 ACPI AML tables successfully acquired and loaded
[    0.206932] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.216306] ACPI: Interpreter enabled
[    0.216330] ACPI: (supports S0 S3 S5)
[    0.216331] ACPI: Using IOAPIC for interrupt routing
[    0.217183] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.218694] ACPI: Enabled 2 GPEs in block 00 to 1F
[    0.257890] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.257898] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    0.258807] acpi PNP0A08:00: _OSC: platform does not support [PME LTR]
[    0.259683] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.259710] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    0.260853] PCI host bridge to bus 0000:00
[    0.260856] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.260858] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.260860] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.260862] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.260864] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.260866] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
[    0.260868] pci_bus 0000:00: root bus resource [mem 0xf0000000-0xfcffffff window]
[    0.260869] pci_bus 0000:00: root bus resource [mem 0x40f000000-0x7fffffffff window]
[    0.260871] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.260896] pci 0000:00:00.0: [1022:15d0] type 00 class 0x060000
[    0.261249] pci 0000:00:00.2: [1022:15d1] type 00 class 0x080600
[    0.261608] pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
[    0.261866] pci 0000:00:01.2: [1022:15d3] type 01 class 0x060400
[    0.261923] pci 0000:00:01.2: enabling Extended Tags
[    0.261995] pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
[    0.261996] pci 0000:00:01.2: pme_poll = true
[    0.261996] pci 0000:00:01.2: after device_set_wakeup_capable()
[    0.261999] pci 0000:00:01.2: after pci_pme_active()
[    0.262582] pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
[    0.262834] pci 0000:00:08.1: [1022:15db] type 01 class 0x060400
[    0.262893] pci 0000:00:08.1: enabling Extended Tags
[    0.262971] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    0.262972] pci 0000:00:08.1: pme_poll = true
[    0.262972] pci 0000:00:08.1: after device_set_wakeup_capable()
[    0.262975] pci 0000:00:08.1: after pci_pme_active()
[    0.263503] pci 0000:00:08.2: [1022:15dc] type 01 class 0x060400
[    0.263564] pci 0000:00:08.2: enabling Extended Tags
[    0.263637] pci 0000:00:08.2: PME# supported from D0 D3hot D3cold
[    0.263638] pci 0000:00:08.2: pme_poll = true
[    0.263638] pci 0000:00:08.2: after device_set_wakeup_capable()
[    0.263641] pci 0000:00:08.2: after pci_pme_active()
[    0.264251] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
[    0.264641] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
[    0.265065] pci 0000:00:18.0: [1022:15e8] type 00 class 0x060000
[    0.265252] pci 0000:00:18.1: [1022:15e9] type 00 class 0x060000
[    0.265438] pci 0000:00:18.2: [1022:15ea] type 00 class 0x060000
[    0.265622] pci 0000:00:18.3: [1022:15eb] type 00 class 0x060000
[    0.265806] pci 0000:00:18.4: [1022:15ec] type 00 class 0x060000
[    0.265993] pci 0000:00:18.5: [1022:15ed] type 00 class 0x060000
[    0.266192] pci 0000:00:18.6: [1022:15ee] type 00 class 0x060000
[    0.266376] pci 0000:00:18.7: [1022:15ef] type 00 class 0x060000
[    0.266696] pci 0000:12:00.0: [1022:43bb] type 00 class 0x0c0330
[    0.266726] pci 0000:12:00.0: reg 0x10: [mem 0xfcea0000-0xfcea7fff 64bit]
[    0.266776] pci 0000:12:00.0: enabling Extended Tags
[    0.266860] pci 0000:12:00.0: PME# supported from D3hot D3cold
[    0.266861] pci 0000:12:00.0: pme_poll = true
[    0.266861] pci 0000:12:00.0: after device_set_wakeup_capable()
[    0.266864] pci 0000:12:00.0: after pci_pme_active()
[    0.267147] pci 0000:12:00.1: [1022:43b7] type 00 class 0x010601
[    0.267211] pci 0000:12:00.1: reg 0x24: [mem 0xfce80000-0xfce9ffff]
[    0.267221] pci 0000:12:00.1: reg 0x30: [mem 0xfce00000-0xfce7ffff pref]
[    0.267228] pci 0000:12:00.1: enabling Extended Tags
[    0.267290] pci 0000:12:00.1: PME# supported from D3hot D3cold
[    0.267290] pci 0000:12:00.1: pme_poll = true
[    0.267291] pci 0000:12:00.1: after device_set_wakeup_capable()
[    0.267294] pci 0000:12:00.1: after pci_pme_active()
[    0.267526] pci 0000:12:00.2: [1022:43b2] type 01 class 0x060400
[    0.267586] pci 0000:12:00.2: enabling Extended Tags
[    0.267653] pci 0000:12:00.2: PME# supported from D3hot D3cold
[    0.267654] pci 0000:12:00.2: pme_poll = true
[    0.267654] pci 0000:12:00.2: after device_set_wakeup_capable()
[    0.267657] pci 0000:12:00.2: after pci_pme_active()
[    0.267972] pci 0000:00:01.2: PCI bridge to [bus 12-25]
[    0.267977] pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
[    0.267979] pci 0000:00:01.2:   bridge window [mem 0xfcd00000-0xfcefffff]
[    0.268160] pci 0000:20:00.0: [1022:43b4] type 01 class 0x060400
[    0.268226] pci 0000:20:00.0: enabling Extended Tags
[    0.268310] pci 0000:20:00.0: PME# supported from D3hot D3cold
[    0.268311] pci 0000:20:00.0: pme_poll = true
[    0.268311] pci 0000:20:00.0: after device_set_wakeup_capable()
[    0.268314] pci 0000:20:00.0: after pci_pme_active()
[    0.268598] pci 0000:20:01.0: [1022:43b4] type 01 class 0x060400
[    0.268664] pci 0000:20:01.0: enabling Extended Tags
[    0.268749] pci 0000:20:01.0: PME# supported from D3hot D3cold
[    0.268750] pci 0000:20:01.0: pme_poll = true
[    0.268750] pci 0000:20:01.0: after device_set_wakeup_capable()
[    0.268753] pci 0000:20:01.0: after pci_pme_active()
[    0.269081] pci 0000:20:04.0: [1022:43b4] type 01 class 0x060400
[    0.269147] pci 0000:20:04.0: enabling Extended Tags
[    0.269232] pci 0000:20:04.0: PME# supported from D3hot D3cold
[    0.269233] pci 0000:20:04.0: pme_poll = true
[    0.269233] pci 0000:20:04.0: after device_set_wakeup_capable()
[    0.269236] pci 0000:20:04.0: after pci_pme_active()
[    0.269537] pci 0000:12:00.2: PCI bridge to [bus 20-25]
[    0.269543] pci 0000:12:00.2:   bridge window [io  0xf000-0xffff]
[    0.269546] pci 0000:12:00.2:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.269629] pci 0000:20:00.0: PCI bridge to [bus 21]
[    0.269752] pci 0000:22:00.0: [10ec:8168] type 00 class 0x020000
[    0.269796] pci 0000:22:00.0: reg 0x10: [io  0xf000-0xf0ff]
[    0.269828] pci 0000:22:00.0: reg 0x18: [mem 0xfcd04000-0xfcd04fff 64bit]
[    0.269849] pci 0000:22:00.0: reg 0x20: [mem 0xfcd00000-0xfcd03fff 64bit]
[    0.270032] pci 0000:22:00.0: supports D1 D2
[    0.270033] pci 0000:22:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.270034] pci 0000:22:00.0: pme_poll = true
[    0.270034] pci 0000:22:00.0: after device_set_wakeup_capable()
[    0.270039] pci 0000:22:00.0: after pci_pme_active()
[    0.270344] pci 0000:20:01.0: PCI bridge to [bus 22]
[    0.270350] pci 0000:20:01.0:   bridge window [io  0xf000-0xffff]
[    0.270353] pci 0000:20:01.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.270464] pci 0000:20:04.0: PCI bridge to [bus 25]
[    0.270685] pci 0000:26:00.0: [1002:15dd] type 00 class 0x030000
[    0.270731] pci 0000:26:00.0: reg 0x10: [mem 0x7fe0000000-0x7fefffffff 64bit pref]
[    0.270749] pci 0000:26:00.0: reg 0x18: [mem 0x7ff0000000-0x7ff01fffff 64bit pref]
[    0.270760] pci 0000:26:00.0: reg 0x20: [io  0xe000-0xe0ff]
[    0.270772] pci 0000:26:00.0: reg 0x24: [mem 0xfcc00000-0xfcc7ffff]
[    0.270792] pci 0000:26:00.0: enabling Extended Tags
[    0.270824] pci 0000:26:00.0: BAR 0: assigned to efifb
[    0.270933] pci 0000:26:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.270933] pci 0000:26:00.0: pme_poll = true
[    0.270934] pci 0000:26:00.0: after device_set_wakeup_capable()
[    0.270937] pci 0000:26:00.0: after pci_pme_active()
[    0.271258] pci 0000:26:00.1: [1002:15de] type 00 class 0x040300
[    0.271284] pci 0000:26:00.1: reg 0x10: [mem 0xfcc88000-0xfcc8bfff]
[    0.271338] pci 0000:26:00.1: enabling Extended Tags
[    0.271420] pci 0000:26:00.1: PME# supported from D1 D2 D3hot D3cold
[    0.271421] pci 0000:26:00.1: pme_poll = true
[    0.271421] pci 0000:26:00.1: after device_set_wakeup_capable()
[    0.271425] pci 0000:26:00.1: after pci_pme_active()
[    0.271678] pci 0000:26:00.2: [1022:15df] type 00 class 0x108000
[    0.271719] pci 0000:26:00.2: reg 0x18: [mem 0xfcb00000-0xfcbfffff]
[    0.271742] pci 0000:26:00.2: reg 0x24: [mem 0xfcc8c000-0xfcc8dfff]
[    0.271759] pci 0000:26:00.2: enabling Extended Tags
[    0.272102] pci 0000:26:00.3: [1022:15e0] type 00 class 0x0c0330
[    0.272137] pci 0000:26:00.3: reg 0x10: [mem 0xfca00000-0xfcafffff 64bit]
[    0.272198] pci 0000:26:00.3: enabling Extended Tags
[    0.272287] pci 0000:26:00.3: PME# supported from D0 D3hot D3cold
[    0.272288] pci 0000:26:00.3: pme_poll = true
[    0.272288] pci 0000:26:00.3: after device_set_wakeup_capable()
[    0.272292] pci 0000:26:00.3: after pci_pme_active()
[    0.272550] pci 0000:26:00.4: [1022:15e1] type 00 class 0x0c0330
[    0.272585] pci 0000:26:00.4: reg 0x10: [mem 0xfc900000-0xfc9fffff 64bit]
[    0.272646] pci 0000:26:00.4: enabling Extended Tags
[    0.272734] pci 0000:26:00.4: PME# supported from D0 D3hot D3cold
[    0.272735] pci 0000:26:00.4: pme_poll = true
[    0.272736] pci 0000:26:00.4: after device_set_wakeup_capable()
[    0.272739] pci 0000:26:00.4: after pci_pme_active()
[    0.273014] pci 0000:26:00.6: [1022:15e3] type 00 class 0x040300
[    0.273040] pci 0000:26:00.6: reg 0x10: [mem 0xfcc80000-0xfcc87fff]
[    0.273094] pci 0000:26:00.6: enabling Extended Tags
[    0.273177] pci 0000:26:00.6: PME# supported from D0 D3hot D3cold
[    0.273177] pci 0000:26:00.6: pme_poll = true
[    0.273178] pci 0000:26:00.6: after device_set_wakeup_capable()
[    0.273182] pci 0000:26:00.6: after pci_pme_active()
[    0.273513] pci 0000:00:08.1: PCI bridge to [bus 26]
[    0.273519] pci 0000:00:08.1:   bridge window [io  0xe000-0xefff]
[    0.273522] pci 0000:00:08.1:   bridge window [mem 0xfc900000-0xfccfffff]
[    0.273527] pci 0000:00:08.1:   bridge window [mem 0x7fe0000000-0x7ff01fffff 64bit pref]
[    0.273672] pci 0000:27:00.0: [1022:7901] type 00 class 0x010601
[    0.273757] pci 0000:27:00.0: reg 0x24: [mem 0xfcf00000-0xfcf007ff]
[    0.273777] pci 0000:27:00.0: enabling Extended Tags
[    0.273886] pci 0000:27:00.0: PME# supported from D3hot D3cold
[    0.273887] pci 0000:27:00.0: pme_poll = true
[    0.273887] pci 0000:27:00.0: after device_set_wakeup_capable()
[    0.273891] pci 0000:27:00.0: after pci_pme_active()
[    0.274226] pci 0000:00:08.2: PCI bridge to [bus 27]
[    0.274233] pci 0000:00:08.2:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.276744] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
[    0.276996] ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
[    0.277223] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
[    0.277476] ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
[    0.277722] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
[    0.277930] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
[    0.278131] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
[    0.278339] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
[    0.280565] iommu: Default domain type: Translated 
[    0.280609] pci 0000:26:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[    0.280609] pci 0000:26:00.0: vgaarb: bridge control possible
[    0.280609] pci 0000:26:00.0: vgaarb: setting as boot device
[    0.280609] vgaarb: loaded
[    0.281638] SCSI subsystem initialized
[    0.281693] libata version 3.00 loaded.
[    0.281693] ACPI: bus type USB registered
[    0.281693] usbcore: registered new interface driver usbfs
[    0.281693] usbcore: registered new interface driver hub
[    0.281693] usbcore: registered new device driver usb
[    0.289766] Registered efivars operations
[    0.290051] PCI: Using ACPI for IRQ routing
[    0.292863] PCI: pci_cache_line_size set to 64 bytes
[    0.292948] e820: reserve RAM buffer [mem 0x09d80000-0x0bffffff]
[    0.292952] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[    0.292954] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
[    0.292956] e820: reserve RAM buffer [mem 0xe8c67000-0xebffffff]
[    0.292957] e820: reserve RAM buffer [mem 0xeba9f000-0xebffffff]
[    0.292959] e820: reserve RAM buffer [mem 0xec014000-0xefffffff]
[    0.292960] e820: reserve RAM buffer [mem 0xef000000-0xefffffff]
[    0.292962] e820: reserve RAM buffer [mem 0x38f000000-0x38fffffff]
[    0.293451] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.293453] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.295266] clocksource: Switched to clocksource tsc-early
[    0.329077] *** VALIDATE bpf ***
[    0.329693] VFS: Disk quotas dquot_6.6.0
[    0.329941] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.330007] *** VALIDATE ramfs ***
[    0.330068] *** VALIDATE hugetlbfs ***
[    0.330415] pnp: PnP ACPI init
[    0.330761] system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.330769] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.331002] system 00:01: [mem 0x38f000000-0x40effffff window] has been reserved
[    0.331007] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.331561] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.332259] system 00:03: [io  0x0a00-0x0a0f] has been reserved
[    0.332263] system 00:03: [io  0x0a10-0x0a1f] has been reserved
[    0.332266] system 00:03: [io  0x0a20-0x0a2f] has been reserved
[    0.332270] system 00:03: [io  0x0a40-0x0a4f] has been reserved
[    0.332275] system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.333620] pnp 00:04: [dma 0 disabled]
[    0.333708] pnp 00:04: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.334501] system 00:05: [io  0x04d0-0x04d1] has been reserved
[    0.334505] system 00:05: [io  0x040b] has been reserved
[    0.334508] system 00:05: [io  0x04d6] has been reserved
[    0.334512] system 00:05: [io  0x0c00-0x0c01] has been reserved
[    0.334515] system 00:05: [io  0x0c14] has been reserved
[    0.334518] system 00:05: [io  0x0c50-0x0c51] has been reserved
[    0.334521] system 00:05: [io  0x0c52] has been reserved
[    0.334525] system 00:05: [io  0x0c6c] has been reserved
[    0.334528] system 00:05: [io  0x0c6f] has been reserved
[    0.334531] system 00:05: [io  0x0cd0-0x0cd1] has been reserved
[    0.334534] system 00:05: [io  0x0cd2-0x0cd3] has been reserved
[    0.334538] system 00:05: [io  0x0cd4-0x0cd5] has been reserved
[    0.334541] system 00:05: [io  0x0cd6-0x0cd7] has been reserved
[    0.334544] system 00:05: [io  0x0cd8-0x0cdf] has been reserved
[    0.334547] system 00:05: [io  0x0800-0x089f] has been reserved
[    0.334551] system 00:05: [io  0x0b00-0x0b0f] has been reserved
[    0.334554] system 00:05: [io  0x0b20-0x0b3f] has been reserved
[    0.334567] system 00:05: [io  0x0900-0x090f] has been reserved
[    0.334570] system 00:05: [io  0x0910-0x091f] has been reserved
[    0.334574] system 00:05: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.334577] system 00:05: [mem 0xfec01000-0xfec01fff] could not be reserved
[    0.334581] system 00:05: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    0.334584] system 00:05: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.334587] system 00:05: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    0.334590] system 00:05: [mem 0xfec10000-0xfec10fff] has been reserved
[    0.334593] system 00:05: [mem 0xff000000-0xffffffff] has been reserved
[    0.334599] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.336529] pnp: PnP ACPI: found 6 devices
[    0.347218] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.347303] pci 0000:20:00.0: PCI bridge to [bus 21]
[    0.347317] pci 0000:20:01.0: PCI bridge to [bus 22]
[    0.347319] pci 0000:20:01.0:   bridge window [io  0xf000-0xffff]
[    0.347324] pci 0000:20:01.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.347333] pci 0000:20:04.0: PCI bridge to [bus 25]
[    0.347345] pci 0000:12:00.2: PCI bridge to [bus 20-25]
[    0.347347] pci 0000:12:00.2:   bridge window [io  0xf000-0xffff]
[    0.347351] pci 0000:12:00.2:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.347359] pci 0000:00:01.2: PCI bridge to [bus 12-25]
[    0.347360] pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
[    0.347365] pci 0000:00:01.2:   bridge window [mem 0xfcd00000-0xfcefffff]
[    0.347374] pci 0000:00:08.1: PCI bridge to [bus 26]
[    0.347381] pci 0000:00:08.1:   bridge window [io  0xe000-0xefff]
[    0.347385] pci 0000:00:08.1:   bridge window [mem 0xfc900000-0xfccfffff]
[    0.347388] pci 0000:00:08.1:   bridge window [mem 0x7fe0000000-0x7ff01fffff 64bit pref]
[    0.347394] pci 0000:00:08.2: PCI bridge to [bus 27]
[    0.347398] pci 0000:00:08.2:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.347408] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    0.347409] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    0.347410] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    0.347411] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    0.347412] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
[    0.347412] pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
[    0.347413] pci_bus 0000:00: resource 10 [mem 0xf0000000-0xfcffffff window]
[    0.347414] pci_bus 0000:00: resource 11 [mem 0x40f000000-0x7fffffffff window]
[    0.347415] pci_bus 0000:12: resource 0 [io  0xf000-0xffff]
[    0.347415] pci_bus 0000:12: resource 1 [mem 0xfcd00000-0xfcefffff]
[    0.347416] pci_bus 0000:20: resource 0 [io  0xf000-0xffff]
[    0.347417] pci_bus 0000:20: resource 1 [mem 0xfcd00000-0xfcdfffff]
[    0.347417] pci_bus 0000:22: resource 0 [io  0xf000-0xffff]
[    0.347418] pci_bus 0000:22: resource 1 [mem 0xfcd00000-0xfcdfffff]
[    0.347419] pci_bus 0000:26: resource 0 [io  0xe000-0xefff]
[    0.347420] pci_bus 0000:26: resource 1 [mem 0xfc900000-0xfccfffff]
[    0.347420] pci_bus 0000:26: resource 2 [mem 0x7fe0000000-0x7ff01fffff 64bit pref]
[    0.347421] pci_bus 0000:27: resource 1 [mem 0xfcf00000-0xfcffffff]
[    0.347993] NET: Registered protocol family 2
[    0.348665] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
[    0.348683] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.348810] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[    0.348923] TCP: Hash tables configured (established 131072 bind 65536)
[    0.349101] UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
[    0.349134] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
[    0.349753] NET: Registered protocol family 1
[    0.350192] pci 0000:26:00.1: D0 power state depends on 0000:26:00.0
[    0.351012] PCI: CLS 64 bytes, default 64
[    0.351108] Trying to unpack rootfs image as initramfs...
[    0.371599] Freeing initrd memory: 7596K
[    0.371672] pci 0000:00:00.2: AMD-Vi: Unable to write to IOMMU perf counter.
[    0.371985] pci 0000:00:00.2: can't derive routing for PCI INT A
[    0.371986] pci 0000:00:00.2: PCI INT A: not connected
[    0.372094] pci 0000:00:01.0: Adding to iommu group 0
[    0.373546] pci 0000:00:01.2: Adding to iommu group 1
[    0.374636] pci 0000:00:08.0: Adding to iommu group 2
[    0.375945] pci 0000:00:08.1: Adding to iommu group 3
[    0.377070] pci 0000:00:08.2: Adding to iommu group 4
[    0.378282] pci 0000:00:14.0: Adding to iommu group 5
[    0.379444] pci 0000:00:14.3: Adding to iommu group 5
[    0.379523] pci 0000:00:18.0: Adding to iommu group 6
[    0.380694] pci 0000:00:18.1: Adding to iommu group 6
[    0.380741] pci 0000:00:18.2: Adding to iommu group 6
[    0.380787] pci 0000:00:18.3: Adding to iommu group 6
[    0.380834] pci 0000:00:18.4: Adding to iommu group 6
[    0.380885] pci 0000:00:18.5: Adding to iommu group 6
[    0.380937] pci 0000:00:18.6: Adding to iommu group 6
[    0.380983] pci 0000:00:18.7: Adding to iommu group 6
[    0.381061] pci 0000:12:00.0: Adding to iommu group 7
[    0.382230] pci 0000:12:00.1: Adding to iommu group 7
[    0.382283] pci 0000:12:00.2: Adding to iommu group 7
[    0.382328] pci 0000:20:00.0: Adding to iommu group 7
[    0.382383] pci 0000:20:01.0: Adding to iommu group 7
[    0.382427] pci 0000:20:04.0: Adding to iommu group 7
[    0.382477] pci 0000:22:00.0: Adding to iommu group 7
[    0.382616] pci 0000:26:00.0: Adding to iommu group 8
[    0.382710] pci 0000:26:00.0: Using iommu direct mapping
[    0.382800] pci 0000:26:00.1: Adding to iommu group 9
[    0.384001] pci 0000:26:00.2: Adding to iommu group 9
[    0.384064] pci 0000:26:00.3: Adding to iommu group 9
[    0.384122] pci 0000:26:00.4: Adding to iommu group 9
[    0.384177] pci 0000:26:00.6: Adding to iommu group 9
[    0.384251] pci 0000:27:00.0: Adding to iommu group 10
[    0.385623] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
[    0.385624] pci 0000:00:00.2: AMD-Vi: Extended features (0x4f77ef22294ada):
[    0.385624]  PPR NX GT IA GA PC GA_vAPIC
[    0.385626] AMD-Vi: Interrupt remapping enabled
[    0.385626] AMD-Vi: Virtual APIC enabled
[    0.385967] AMD-Vi: Lazy IO/TLB flushing enabled
[    0.387294] amd_uncore: AMD NB counters detected
[    0.387388] amd_uncore: AMD LLC counters detected
[    0.391281] Initialise system trusted keyrings
[    0.391479] workingset: timestamp_bits=37 max_order=22 bucket_order=0
[    0.398184] zbud: loaded
[    0.401103] NET: Registered protocol family 38
[    0.401108] Key type asymmetric registered
[    0.401109] Asymmetric key parser 'x509' registered
[    0.401123] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
[    0.401282] io scheduler mq-deadline registered
[    0.401283] io scheduler kyber registered
[    0.401817] pcieport 0000:00:01.2: AER: enabled with IRQ 26
[    0.402689] pcieport 0000:00:08.2: AER: enabled with IRQ 28
[    0.404700] efifb: probing for efifb
[    0.404736] efifb: framebuffer at 0x7fe0000000, using 3072k, total 3072k
[    0.404736] efifb: mode is 1024x768x32, linelength=4096, pages=1
[    0.404737] efifb: scrolling: redraw
[    0.404737] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    0.404999] Console: switching to colour frame buffer device 128x48
[    0.406272] fb0: EFI VGA frame buffer device
[    0.406500] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.406569] ACPI: Power Button [PWRB]
[    0.406667] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    0.406734] ACPI: Power Button [PWRF]
[    0.406818] Monitor-Mwait will be used to enter C-1 state
[    0.408118] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.429085] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    0.432951] Non-volatile memory driver v1.3
[    0.433036] Linux agpgart interface v0.103
[    0.433646] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    0.433880] [drm] radeon kernel modesetting enabled.
[    0.434901] ahci 0000:12:00.1: version 3.0
[    0.435247] ahci 0000:12:00.1: SSS flag set, parallel bus scan disabled
[    0.435305] ahci 0000:12:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0x33 impl SATA mode
[    0.435307] ahci 0000:12:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
[    0.437658] scsi host0: ahci
[    0.438308] scsi host1: ahci
[    0.438791] scsi host2: ahci
[    0.439229] scsi host3: ahci
[    0.439757] scsi host4: ahci
[    0.440246] scsi host5: ahci
[    0.440754] scsi host6: ahci
[    0.441255] scsi host7: ahci
[    0.441551] ata1: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80100 irq 36
[    0.441553] ata2: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80180 irq 36
[    0.441554] ata3: DUMMY
[    0.441554] ata4: DUMMY
[    0.441556] ata5: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80300 irq 36
[    0.441557] ata6: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80380 irq 36
[    0.441558] ata7: DUMMY
[    0.441558] ata8: DUMMY
[    0.441616] ata1: SATA link down (SStatus 0 SControl 0)
[    0.441690] ata2: SATA link down (SStatus 0 SControl 0)
[    0.441786] ata5: SATA link down (SStatus 0 SControl 0)
[    0.441859] ata6: SATA link down (SStatus 0 SControl 0)
[    0.452321] ahci 0000:27:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
[    0.452323] ahci 0000:27:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
[    0.452880] scsi host8: ahci
[    0.453234] ata9: SATA max UDMA/133 abar m2048@0xfcf00000 port 0xfcf00100 irq 38
[    0.453437] libphy: Fixed MDIO Bus: probed
[    0.453611] i8042: PNP: No PS/2 controller found.
[    0.453696] mousedev: PS/2 mouse device common for all mice
[    0.453936] rtc_cmos 00:02: RTC can wake from S4
[    0.454401] rtc_cmos 00:02: registered as rtc0
[    0.454468] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    0.454661] device-mapper: uevent: version 1.0.3
[    0.454936] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com
[    0.456189] hid: raw HID events driver (C) Jiri Kosina
[    0.456268] usbcore: registered new interface driver usbhid
[    0.456268] usbhid: USB HID core driver
[    0.456668] Initializing XFRM netlink socket
[    0.457572] NET: Registered protocol family 10
[    0.458603] Segment Routing with IPv6
[    0.458623] mip6: Mobile IPv6
[    0.458624] NET: Registered protocol family 17
[    0.459148] ata9: SATA link up 6.0 Gbps (SStatus 133 SControl 0)
[    0.459268] ata9.00: supports DRM functions and may not be fully accessible
[    0.459302] ata9.00: ATA-10: CT1000MX500SSD4, M3CR020, max UDMA/133
[    0.459303] ata9.00: 1953525168 sectors, multi 1: LBA48 NCQ (depth 32), AA
[    0.459507] microcode: CPU0: patch_level=0x08101016
[    0.459529] microcode: CPU1: patch_level=0x08101016
[    0.459539] microcode: CPU2: patch_level=0x08101016
[    0.459561] microcode: CPU3: patch_level=0x08101016
[    0.459629] microcode: Microcode Update Driver: v2.2.
[    0.459631] IPI shorthand broadcast: enabled
[    0.459650] AVX2 version of gcm_enc/dec engaged.
[    0.459650] AES CTR mode by8 optimization enabled
[    0.460063] ata9.00: supports DRM functions and may not be fully accessible
[    0.460676] ata9.00: configured for UDMA/133
[    0.461815] scsi 8:0:0:0: Direct-Access     ATA      CT1000MX500SSD4  020  PQ: 0 ANSI: 5
[    0.462271] sd 8:0:0:0: Attached scsi generic sg0 type 0
[    0.462415] sd 8:0:0:0: [sda] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
[    0.462418] sd 8:0:0:0: [sda] 4096-byte physical blocks
[    0.462429] sd 8:0:0:0: [sda] Write Protect is off
[    0.462431] sd 8:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.462447] sd 8:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.463283]  sda: sda1 sda2 sda3
[    0.465312] sd 8:0:0:0: [sda] Attached SCSI disk
[    0.476536] sched_clock: Marking stable (487511802, -10995110)->(480927678, -4410986)
[    0.476784] registered taskstats version 1
[    0.476787] Loading compiled-in X.509 certificates
[    0.481274] Loaded X.509 cert 'Build time autogenerated kernel key: 91b5e042fe2c53b9e28e9b8228b2a1504b5ab494'
[    0.481401] zswap: loaded using pool lzo/zbud
[    0.481570] kmemleak: Kernel memory leak detector initialized (mem pool available: 14473)
[    0.481575] kmemleak: Automatic memory scanning thread started
[    0.485544] Key type encrypted registered
[    0.488777] PM:   Magic number: 4:447:682
[    0.488939] rtc_cmos 00:02: setting system clock to 2020-01-01T12:41:20 UTC (1577882480)
[    0.489343] After kernel_init_freeable
[    0.492322] Freeing unused kernel image (initmem) memory: 1708K
[    0.495527] Write protecting the kernel read-only data: 20480k
[    0.495945] Freeing unused kernel image (text/rodata gap) memory: 2040K
[    0.496246] Freeing unused kernel image (rodata/data gap) memory: 1728K
[    0.502440] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    0.502445] rodata_test: all tests were successful
[    0.502445] After mark_readonly
[    0.502445] After pti_finalize
[    0.502453] rcu_end_inkernel_boot
[    0.502453] Run /init as init process
[    0.627192] xhci_hcd 0000:12:00.0: xHCI Host Controller
[    0.627326] xhci_hcd 0000:12:00.0: new USB bus registered, assigned bus number 1
[    0.683146] xhci_hcd 0000:12:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000048000410
[    0.684227] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.05
[    0.684228] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.684229] usb usb1: Product: xHCI Host Controller
[    0.684230] usb usb1: Manufacturer: Linux 5.5.0-rc4-01573-g8c7c363976f2 xhci-hcd
[    0.684231] usb usb1: SerialNumber: 0000:12:00.0
[    0.684563] hub 1-0:1.0: USB hub found
[    0.684704] hub 1-0:1.0: 10 ports detected
[    0.687623] xhci_hcd 0000:12:00.0: xHCI Host Controller
[    0.687746] xhci_hcd 0000:12:00.0: new USB bus registered, assigned bus number 2
[    0.687752] xhci_hcd 0000:12:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[    0.687870] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.687941] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.05
[    0.687942] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.687943] usb usb2: Product: xHCI Host Controller
[    0.687943] usb usb2: Manufacturer: Linux 5.5.0-rc4-01573-g8c7c363976f2 xhci-hcd
[    0.687944] usb usb2: SerialNumber: 0000:12:00.0
[    0.688979] hub 2-0:1.0: USB hub found
[    0.689015] hub 2-0:1.0: 4 ports detected
[    0.690004] xhci_hcd 0000:26:00.3: xHCI Host Controller
[    0.690119] xhci_hcd 0000:26:00.3: new USB bus registered, assigned bus number 3
[    0.691093] xhci_hcd 0000:26:00.3: hcc params 0x0270ffe5 hci version 0x110 quirks 0x0000000840000410
[    0.693082] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.05
[    0.693083] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.693084] usb usb3: Product: xHCI Host Controller
[    0.693084] usb usb3: Manufacturer: Linux 5.5.0-rc4-01573-g8c7c363976f2 xhci-hcd
[    0.693085] usb usb3: SerialNumber: 0000:26:00.3
[    0.693381] hub 3-0:1.0: USB hub found
[    0.693404] hub 3-0:1.0: 4 ports detected
[    0.694590] xhci_hcd 0000:26:00.3: xHCI Host Controller
[    0.694690] xhci_hcd 0000:26:00.3: new USB bus registered, assigned bus number 4
[    0.694695] xhci_hcd 0000:26:00.3: Host supports USB 3.1 Enhanced SuperSpeed
[    0.694763] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.694828] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.05
[    0.694828] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.694829] usb usb4: Product: xHCI Host Controller
[    0.694830] usb usb4: Manufacturer: Linux 5.5.0-rc4-01573-g8c7c363976f2 xhci-hcd
[    0.694830] usb usb4: SerialNumber: 0000:26:00.3
[    0.695093] hub 4-0:1.0: USB hub found
[    0.695130] hub 4-0:1.0: 4 ports detected
[    0.696425] xhci_hcd 0000:26:00.4: xHCI Host Controller
[    0.696518] xhci_hcd 0000:26:00.4: new USB bus registered, assigned bus number 5
[    0.696815] xhci_hcd 0000:26:00.4: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000840000410
[    0.697781] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.05
[    0.697782] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.697783] usb usb5: Product: xHCI Host Controller
[    0.697783] usb usb5: Manufacturer: Linux 5.5.0-rc4-01573-g8c7c363976f2 xhci-hcd
[    0.697784] usb usb5: SerialNumber: 0000:26:00.4
[    0.698037] hub 5-0:1.0: USB hub found
[    0.698071] hub 5-0:1.0: 1 port detected
[    0.698472] xhci_hcd 0000:26:00.4: xHCI Host Controller
[    0.698546] xhci_hcd 0000:26:00.4: new USB bus registered, assigned bus number 6
[    0.698551] xhci_hcd 0000:26:00.4: Host supports USB 3.1 Enhanced SuperSpeed
[    0.698620] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.698674] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.05
[    0.698675] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.698676] usb usb6: Product: xHCI Host Controller
[    0.698676] usb usb6: Manufacturer: Linux 5.5.0-rc4-01573-g8c7c363976f2 xhci-hcd
[    0.698677] usb usb6: SerialNumber: 0000:26:00.4
[    0.698927] hub 6-0:1.0: USB hub found
[    0.698950] hub 6-0:1.0: 1 port detected
[    1.010360] usb 1-7: new low-speed USB device number 2 using xhci_hcd
[    1.018340] usb 5-1: new high-speed USB device number 2 using xhci_hcd
[    1.202394] usb 5-1: New USB device found, idVendor=1c6b, idProduct=a223, bcdDevice= 0.00
[    1.202395] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    1.202397] usb 5-1: Product: Mass Storage Device
[    1.202398] usb 5-1: Manufacturer: USB2.0 External
[    1.202398] usb 5-1: SerialNumber: 86 406817504398
[    1.244868] usb 1-7: New USB device found, idVendor=093a, idProduct=2521, bcdDevice= 1.00
[    1.244870] usb 1-7: New USB device strings: Mfr=0, Product=2, SerialNumber=0
[    1.244871] usb 1-7: Product: USB OPTICAL MOUSE
[    1.271986] input: USB OPTICAL MOUSE as /devices/pci0000:00/0000:00:01.2/0000:12:00.0/usb1/1-7/1-7:1.0/0003:093A:2521.0001/input/input2
[    1.272257] hid-generic 0003:093A:2521.0001: input,hidraw0: USB HID v1.11 Mouse [USB OPTICAL MOUSE] on usb-0000:12:00.0-7/input0
[    1.386353] usb 1-10: new low-speed USB device number 3 using xhci_hcd
[    1.428047] tsc: Refined TSC clocksource calibration: 3502.961 MHz
[    1.428059] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x327e3e45559, max_idle_ns: 440795235664 ns
[    1.428334] clocksource: Switched to clocksource tsc
[    1.628733] usb 1-10: New USB device found, idVendor=045e, idProduct=07b9, bcdDevice= 1.14
[    1.628735] usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.628737] usb 1-10: Product: USB Keyboard
[    1.628738] usb 1-10: Manufacturer: LITEON Technology
[    1.658912] input: LITEON Technology USB Keyboard as /devices/pci0000:00/0000:00:01.2/0000:12:00.0/usb1/1-10/1-10:1.0/0003:045E:07B9.0002/input/input3
[    1.711182] hid-generic 0003:045E:07B9.0002: input,hidraw1: USB HID v1.10 Keyboard [LITEON Technology USB Keyboard] on usb-0000:12:00.0-10/input0
[   12.967707] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
[   13.141514] systemd[1]: systemd 244-3 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
[   13.153054] systemd[1]: Detected architecture x86-64.
[   13.166516] systemd[1]: Set hostname to <tokeiihto>.
[   13.169673] systemd[1]: Couldn't move remaining userspace processes, ignoring: Input/output error
[   13.262250] systemd[1]: /lib/systemd/system/dbus.socket:5: ListenStream= references a path below legacy directory /var/run/, updating /var/run/dbus/system_bus_socket → /run/dbus/system_bus_socket; please update the unit file accordingly.
[   13.299326] systemd[1]: Created slice system-systemd\x2dcryptsetup.slice.
[   13.300519] systemd[1]: Created slice system-systemd\x2dfsck.slice.
[   13.301551] systemd[1]: Created slice User and Session Slice.
[   13.301651] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[   13.301723] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[   13.302263] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[   13.302354] systemd[1]: Reached target Remote File Systems.
[   13.302385] systemd[1]: Reached target Slices.
[   13.302419] systemd[1]: Reached target Swap.
[   13.304090] systemd[1]: Listening on Process Core Dump Socket.
[   13.304228] systemd[1]: Listening on fsck to fsckd communication Socket.
[   13.304307] systemd[1]: Listening on initctl Compatibility Named Pipe.
[   13.304486] systemd[1]: Listening on Journal Audit Socket.
[   13.304603] systemd[1]: Listening on Journal Socket (/dev/log).
[   13.304734] systemd[1]: Listening on Journal Socket.
[   13.304855] systemd[1]: Listening on udev Control Socket.
[   13.304971] systemd[1]: Listening on udev Kernel Socket.
[   13.307690] systemd[1]: Mounting Huge Pages File System...
[   13.309903] systemd[1]: Mounting POSIX Message Queue File System...
[   13.310025] systemd[1]: Condition check resulted in FUSE Control File System being skipped.
[   13.312622] systemd[1]: Mounting Kernel Configuration File System...
[   13.315715] systemd[1]: Mounting Kernel Debug File System...
[   13.322505] systemd[1]: Starting Create list of static device nodes for the current kernel...
[   13.322975] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
[   13.323014] systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
[   13.325955] systemd[1]: Starting Journal Service...
[   13.329805] systemd[1]: Starting Remount Root and Kernel File Systems...
[   13.332304] systemd[1]: Starting Apply Kernel Variables...
[   13.334937] systemd[1]: Starting udev Coldplug all Devices...
[   13.336597] systemd[1]: Mounted Huge Pages File System.
[   13.336736] systemd[1]: Mounted POSIX Message Queue File System.
[   13.336839] systemd[1]: Mounted Kernel Configuration File System.
[   13.336945] systemd[1]: Mounted Kernel Debug File System.
[   13.337651] systemd[1]: Started Create list of static device nodes for the current kernel.
[   13.343771] EXT4-fs (dm-0): re-mounted. Opts: errors=remount-ro
[   13.345709] systemd[1]: Started Remount Root and Kernel File Systems.
[   13.347386] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
[   13.350816] systemd[1]: Starting Load/Save Random Seed...
[   13.353195] systemd[1]: Starting Create System Users...
[   13.353979] systemd[1]: Started Apply Kernel Variables.
[   13.366928] systemd[1]: Started Create System Users.
[   13.369294] systemd[1]: Starting Create Static Device Nodes in /dev...
[   13.378544] systemd[1]: Started Load/Save Random Seed.
[   13.384921] systemd[1]: Started Create Static Device Nodes in /dev.
[   13.385155] systemd[1]: Reached target Local File Systems (Pre).
[   13.388372] systemd[1]: Starting udev Kernel Device Manager...
[   13.453302] systemd[1]: Started udev Coldplug all Devices.
[   13.468413] systemd[1]: Started udev Kernel Device Manager.
[   13.512293] acpi_cpufreq: overriding BIOS provided _PSD data
[   13.535817] ACPI: Video Device [VGA1] (multi-head: yes  rom: no  post: no)
[   13.536486] acpi device:10: registered as cooling_device4
[   13.536619] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:0f/LNXVIDEO:01/input/input4
[   13.590290] acpi PNP0C14:02: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:01)
[   13.638720] r8169 0000:22:00.0: enabling device (0000 -> 0003)
[   13.646184] libphy: r8169: probed
[   13.646666] r8169 0000:22:00.0 eth0: RTL8168h/8111h, 30:9c:23:04:d6:98, XID 541, IRQ 52
[   13.646668] r8169 0000:22:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[   13.696188] systemd[1]: Started Journal Service.
[   13.705555] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[   13.705556] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
[   13.714240] systemd-journald[295]: Received client request to flush runtime journal.
[   13.731627] usb-storage 5-1:1.0: USB Mass Storage device detected
[   13.735404] [drm] amdgpu kernel modesetting enabled.
[   13.735457] checking generic (7fe0000000 300000) vs hw (7fe0000000 10000000)
[   13.735458] fb0: switching to amdgpudrmfb from EFI VGA
[   13.735567] Console: switching to colour dummy device 80x25
[   13.735615] amdgpu 0000:26:00.0: vgaarb: deactivate vga console
[   13.736090] amdgpu 0000:26:00.0: enabling device (0006 -> 0007)
[   13.736533] [drm] initializing kernel modesetting (RAVEN 0x1002:0x15DD 0x1002:0x15DD 0xC8).
[   13.736554] [drm] register mmio base: 0xFCC00000
[   13.736555] [drm] register mmio size: 524288
[   13.736573] [drm] add ip block number 0 <soc15_common>
[   13.736574] [drm] add ip block number 1 <gmc_v9_0>
[   13.736574] [drm] add ip block number 2 <vega10_ih>
[   13.736575] [drm] add ip block number 3 <psp>
[   13.736575] [drm] add ip block number 4 <gfx_v9_0>
[   13.736576] [drm] add ip block number 5 <sdma_v4_0>
[   13.736577] [drm] add ip block number 6 <powerplay>
[   13.736577] [drm] add ip block number 7 <dm>
[   13.736578] [drm] add ip block number 8 <vcn_v1_0>
[   13.737726] ATOM BIOS: 113-RAVEN-114
[   13.738233] scsi host9: usb-storage 5-1:1.0
[   13.738414] [drm] VCN decode is enabled in VM mode
[   13.738414] [drm] VCN encode is enabled in VM mode
[   13.738415] [drm] JPEG decode is enabled in VM mode
[   13.738590] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[   13.738597] usbcore: registered new interface driver usb-storage
[   13.738616] amdgpu 0000:26:00.0: VRAM: 2048M 0x000000F400000000 - 0x000000F47FFFFFFF (2048M used)
[   13.738618] amdgpu 0000:26:00.0: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF
[   13.738619] amdgpu 0000:26:00.0: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF
[   13.738625] [drm] Detected VRAM RAM=2048M, BAR=2048M
[   13.738626] [drm] RAM width 128bits DDR4
[   13.738733] [TTM] Zone  kernel: Available graphics memory: 7168258 KiB
[   13.738734] [TTM] Zone   dma32: Available graphics memory: 2097152 KiB
[   13.738734] [TTM] Initializing pool allocator
[   13.738747] [TTM] Initializing DMA pool allocator
[   13.738883] [drm] amdgpu: 2048M of VRAM memory ready
[   13.738895] [drm] amdgpu: 3072M of GTT memory ready.
[   13.738947] [drm] GART: num cpu pages 262144, num gpu pages 262144
[   13.739593] [drm] PCIE GART of 1024M enabled (table at 0x000000F400900000).
[   13.743307] amdgpu 0000:26:00.0: Direct firmware load for amdgpu/raven_ta.bin failed with error -2
[   13.743310] amdgpu 0000:26:00.0: psp v10.0: Failed to load firmware "amdgpu/raven_ta.bin"
[   13.748435] 1
[   13.748465] 2
[   13.748467] 1
[   13.748471] snd_hda_intel 0000:26:00.6: enabling device (0000 -> 0002)
[   13.748547] 2
[   13.748550] snd_hda_intel 0000:26:00.1: enabling device (0000 -> 0002)
[   13.749797] 3
[   13.749798] 4
[   13.749798] 5
[   13.749798] 6
[   13.749798] 7
[   13.749799] 8
[   13.749799] 9
[   13.749853] 3
[   13.749853] 4
[   13.749853] 5
[   13.749854] 6
[   13.749854] 7
[   13.749854] 8
[   13.749854] 9
[   13.758191] [drm] Warning: check cp_fw_version and update it to realize 			      GRBM requires 1-cycle delay in cp firmware
[   13.775376] input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:26:00.1/sound/card1/input5
[   13.775620] input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:08.1/0000:26:00.1/sound/card1/input6
[   13.775891] input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:08.1/0000:26:00.1/sound/card1/input7
[   13.777801] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC892: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
[   13.777802] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   13.777803] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[   13.777804] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
[   13.777805] snd_hda_codec_realtek hdaudioC0D0:    dig-out=0x1e/0x0
[   13.777805] snd_hda_codec_realtek hdaudioC0D0:    inputs:
[   13.777806] snd_hda_codec_realtek hdaudioC0D0:      Front Mic=0x19
[   13.777807] snd_hda_codec_realtek hdaudioC0D0:      Rear Mic=0x18
[   13.777808] snd_hda_codec_realtek hdaudioC0D0:      Line=0x1a
[   13.784481] [drm] use_doorbell being set to: [true]
[   13.784807] amdgpu: [powerplay] hwmgr_sw_init smu backed is smu10_smu
[   13.788174] [drm] Found VCN firmware Version ENC: 1.9 DEC: 1 VEP: 0 Revision: 28
[   13.788193] [drm] PSP loading VCN firmware
[   13.815266] [drm] reserve 0x400000 from 0xf47f800000 for PSP TMR
[   13.835215] input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:26:00.6/sound/card0/input8
[   13.835372] input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:26:00.6/sound/card0/input9
[   13.835507] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:26:00.6/sound/card0/input10
[   13.835823] input: HD-Audio Generic Line Out Front as /devices/pci0000:00/0000:00:08.1/0000:26:00.6/sound/card0/input11
[   13.835971] input: HD-Audio Generic Line Out Surround as /devices/pci0000:00/0000:00:08.1/0000:26:00.6/sound/card0/input12
[   13.836141] input: HD-Audio Generic Line Out CLFE as /devices/pci0000:00/0000:00:08.1/0000:26:00.6/sound/card0/input13
[   13.836349] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:26:00.6/sound/card0/input14
[   13.851555] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: errors=remount-ro
[   13.851612] ext4 filesystem being mounted at /boot supports timestamps until 2038 (0x7fffffff)
[   13.891526] r8169 0000:22:00.0 enp34s0: renamed from eth0
[   13.919758] [drm] DM_PPLIB: values for F clock
[   13.919760] [drm] DM_PPLIB:	 0 in kHz, 3649 in mV
[   13.919760] [drm] DM_PPLIB:	 400000 in kHz, 3649 in mV
[   13.919761] [drm] DM_PPLIB:	 933000 in kHz, 4074 in mV
[   13.919761] [drm] DM_PPLIB:	 1067000 in kHz, 4250 in mV
[   13.919776] ------------[ cut here ]------------
[   13.919846] WARNING: CPU: 3 PID: 309 at drivers/gpu/drm/amd/amdgpu/../display/dc/calcs/dcn_calcs.c:1460 dcn_bw_update_from_pplib+0xaa/0x2f0 [amdgpu]
[   13.919846] Modules linked in: crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_hda_codec_realtek snd_hda_codec_generic snd_hda_codec_hdmi snd_hda_intel snd_intel_dspcfg snd_hda_codec snd_hda_core k10temp usb_storage amdgpu(+) i2c_piix4 snd_hwdep snd_pcm snd_timer gpu_sched snd soundcore r8169 realtek wmi video acpi_cpufreq crc32c_intel xhci_pci xhci_hcd
[   13.919855] CPU: 3 PID: 309 Comm: systemd-udevd Not tainted 5.5.0-rc4-01573-g8c7c363976f2 #28
[   13.919856] Hardware name: Micro-Star International Co., Ltd. MS-7A37/B350M MORTAR (MS-7A37), BIOS 1.MR 12/02/2019
[   13.919915] RIP: 0010:dcn_bw_update_from_pplib+0xaa/0x2f0 [amdgpu]
[   13.919916] Code: 0c 24 85 c9 74 24 8d 71 ff 48 8d 44 24 04 48 8d 54 f4 0c eb 0d 48 83 c0 08 48 39 d0 0f 84 2e 01 00 00 44 8b 00 45 85 c0 75 eb <0f> 0b e8 0f 7d bc f1 4c 89 e2 be 04 00 00 00 4c 89 ef e8 6f 54 fe
[   13.919917] RSP: 0018:ffff9f0540317670 EFLAGS: 00010246
[   13.919918] RAX: ffff9f0540317674 RBX: ffff8c206fe30000 RCX: 0000000000000004
[   13.919918] RDX: ffff9f0540317694 RSI: 0000000000000003 RDI: ffff8c20806d8900
[   13.919919] RBP: ffff9f05403177b0 R08: 0000000000000000 R09: 00000000000003c2
[   13.919919] R10: 0000000000013868 R11: 0000000000000004 R12: ffff9f0540317700
[   13.919919] R13: ffff8c20788ff2c0 R14: 0000000000000001 R15: ffff9f0540317850
[   13.919920] FS:  00007fa848774880(0000) GS:ffff8c20806c0000(0000) knlGS:0000000000000000
[   13.919921] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   13.919921] CR2: 00007fa847ca1000 CR3: 000000037b412000 CR4: 00000000003406e0
[   13.919922] Call Trace:
[   13.919982]  dcn10_create_resource_pool+0x836/0xb70 [amdgpu]
[   13.920042]  ? dal_gpio_service_create+0x92/0x110 [amdgpu]
[   13.920098]  dc_create_resource_pool+0xcf/0x150 [amdgpu]
[   13.920154]  dc_create+0x241/0x720 [amdgpu]
[   13.920205]  ? amdgpu_cgs_create_device+0x23/0x50 [amdgpu]
[   13.920261]  amdgpu_dm_init+0x145/0x1d0 [amdgpu]
[   13.920265]  ? stack_trace_save+0x4b/0x70
[   13.920321]  dm_hw_init+0xe/0x20 [amdgpu]
[   13.920377]  amdgpu_device_init.cold+0x1419/0x183b [amdgpu]
[   13.920420]  amdgpu_driver_load_kms+0x48/0x150 [amdgpu]
[   13.920422]  drm_dev_register+0x111/0x150
[   13.920464]  amdgpu_pci_probe+0xbb/0x120 [amdgpu]
[   13.920466]  ? __pm_runtime_resume+0x58/0x80
[   13.920468]  local_pci_probe+0x42/0x80
[   13.920470]  pci_device_probe+0x107/0x1a0
[   13.920472]  really_probe+0x147/0x3c0
[   13.920473]  driver_probe_device+0xb6/0x100
[   13.920474]  device_driver_attach+0x53/0x60
[   13.920475]  __driver_attach+0x8a/0x150
[   13.920476]  ? device_driver_attach+0x60/0x60
[   13.920477]  ? device_driver_attach+0x60/0x60
[   13.920477]  bus_for_each_dev+0x78/0xc0
[   13.920478]  bus_add_driver+0x14d/0x1f0
[   13.920479]  driver_register+0x6c/0xc0
[   13.920480]  ? 0xffffffffc0774000
[   13.920482]  do_one_initcall+0x46/0x1f0
[   13.920484]  ? kmem_cache_alloc_trace+0x18b/0x250
[   13.920486]  ? do_init_module+0x23/0x230
[   13.920487]  do_init_module+0x5c/0x230
[   13.920489]  load_module+0x2767/0x2a10
[   13.920491]  ? vfs_read+0x124/0x150
[   13.920493]  ? __do_sys_finit_module+0xaa/0x110
[   13.920494]  __do_sys_finit_module+0xaa/0x110
[   13.920496]  do_syscall_64+0x55/0x1c0
[   13.920498]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[   13.920499] RIP: 0033:0x7fa848ce10b9
[   13.920500] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a7 3d 0c 00 f7 d8 64 89 01 48
[   13.920501] RSP: 002b:00007ffd79b39888 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
[   13.920502] RAX: ffffffffffffffda RBX: 000056059f0a8650 RCX: 00007fa848ce10b9
[   13.920502] RDX: 0000000000000000 RSI: 00007fa848be4cad RDI: 000000000000000f
[   13.920503] RBP: 0000000000020000 R08: 0000000000000000 R09: 000056059f0acb28
[   13.920503] R10: 000000000000000f R11: 0000000000000246 R12: 00007fa848be4cad
[   13.920503] R13: 0000000000000000 R14: 000056059f0afa20 R15: 000056059f0a8650
[   13.920505] ---[ end trace b85761d46c314e4a ]---
[   13.920603] [drm] DM_PPLIB: values for DCF clock
[   13.920604] [drm] DM_PPLIB:	 300000 in kHz, 3649 in mV
[   13.920604] [drm] DM_PPLIB:	 600000 in kHz, 4074 in mV
[   13.920605] [drm] DM_PPLIB:	 626000 in kHz, 4250 in mV
[   13.920605] [drm] DM_PPLIB:	 654000 in kHz, 4399 in mV
[   13.921411] [drm] Display Core initialized with v3.2.62!
[   13.961282] snd_hda_intel 0000:26:00.1: bound 0000:26:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
[   13.980349] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[   13.980350] [drm] Driver supports precise vblank timestamp query.
[   14.023652] [drm] VCN decode and encode initialized successfully(under SPG Mode).
[   14.025401] [drm] fb mappable at 0x38FBC1000
[   14.025402] [drm] vram apper at 0x38F000000
[   14.025402] [drm] size 5242880
[   14.025402] [drm] fb depth is 24
[   14.025402] [drm]    pitch is 5120
[   14.025533] fbcon: amdgpudrmfb (fb0) is primary device
[   14.045679] Console: switching to colour frame buffer device 160x64
[   14.066082] amdgpu 0000:26:00.0: fb0: amdgpudrmfb frame buffer device
[   14.072485] amdgpu 0000:26:00.0: ring gfx uses VM inv eng 0 on hub 0
[   14.072487] amdgpu 0000:26:00.0: ring comp_1.0.0 uses VM inv eng 1 on hub 0
[   14.072488] amdgpu 0000:26:00.0: ring comp_1.1.0 uses VM inv eng 4 on hub 0
[   14.072489] amdgpu 0000:26:00.0: ring comp_1.2.0 uses VM inv eng 5 on hub 0
[   14.072491] amdgpu 0000:26:00.0: ring comp_1.3.0 uses VM inv eng 6 on hub 0
[   14.072492] amdgpu 0000:26:00.0: ring comp_1.0.1 uses VM inv eng 7 on hub 0
[   14.072493] amdgpu 0000:26:00.0: ring comp_1.1.1 uses VM inv eng 8 on hub 0
[   14.072494] amdgpu 0000:26:00.0: ring comp_1.2.1 uses VM inv eng 9 on hub 0
[   14.072495] amdgpu 0000:26:00.0: ring comp_1.3.1 uses VM inv eng 10 on hub 0
[   14.072496] amdgpu 0000:26:00.0: ring kiq_2.1.0 uses VM inv eng 11 on hub 0
[   14.072498] amdgpu 0000:26:00.0: ring sdma0 uses VM inv eng 0 on hub 1
[   14.072499] amdgpu 0000:26:00.0: ring vcn_dec uses VM inv eng 1 on hub 1
[   14.072500] amdgpu 0000:26:00.0: ring vcn_enc0 uses VM inv eng 4 on hub 1
[   14.072501] amdgpu 0000:26:00.0: ring vcn_enc1 uses VM inv eng 5 on hub 1
[   14.072502] amdgpu 0000:26:00.0: ring jpeg_dec uses VM inv eng 6 on hub 1
[   14.125418] [drm] Initialized amdgpu 3.36.0 20150101 for 0000:26:00.0 on minor 0
[   14.599285] r8169 0000:22:00.0: Direct firmware load for rtl_nic/rtl8168h-2.fw failed with error -2
[   14.599290] r8169 0000:22:00.0: Unable to load firmware rtl_nic/rtl8168h-2.fw (-2)
[   14.599474] Generic FE-GE Realtek PHY r8169-2200:00: attached PHY driver [Generic FE-GE Realtek PHY] (mii_bus:phy_addr=r8169-2200:00, irq=IGNORE)
[   14.678501] r8169 0000:22:00.0 enp34s0: Link is Down
[   14.753949] scsi 9:0:0:0: CD-ROM            ASUS     SDRW-08U9M-U     B101 PQ: 0 ANSI: 0
[   14.762043] sr 9:0:0:0: Power-on or device reset occurred
[   14.773554] sr 9:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer cd/rw xa/form2 cdda tray
[   14.773557] cdrom: Uniform CD-ROM driver Revision: 3.20
[   14.780971] sr 9:0:0:0: Attached scsi CD-ROM sr0
[   14.781440] sr 9:0:0:0: Attached scsi generic sg1 type 5
[   18.267224] r8169 0000:22:00.0 enp34s0: Link is Up - 1Gbps/Full - flow control rx/tx
[   18.267233] IPv6: ADDRCONF(NETDEV_CHANGE): enp34s0: link becomes ready
[   22.162471] fuse: init (API version 7.31)
[   22.162738] *** VALIDATE fuse ***
[   22.162741] *** VALIDATE fuse ***
[  694.014627] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)

[-- Attachment #2: S/MIME Cryptographic Signature --]
[-- Type: application/pkcs7-signature, Size: 5174 bytes --]

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80
  2020-01-02 14:10     ` Paul Menzel
@ 2020-01-03 11:04       ` Mika Westerberg
  2020-01-07 12:09         ` Mathias Nyman
  2020-01-09  8:53         ` BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80 Felipe Balbi
  0 siblings, 2 replies; 26+ messages in thread
From: Mika Westerberg @ 2020-01-03 11:04 UTC (permalink / raw)
  To: Paul Menzel; +Cc: Greg KH, Mathias Nyman, linux-usb, LKML

On Thu, Jan 02, 2020 at 03:10:14PM +0100, Paul Menzel wrote:
> Mika, as you fixed the other leak, any idea, how to continue from the
> kmemleak log below?
> 
> ```
> unreferenced object 0xffff8c207a1e1408 (size 8):
>   comm "systemd-udevd", pid 183, jiffies 4294667978 (age 752.292s)
>   hex dump (first 8 bytes):
>     34 01 05 00 00 00 00 00                          4.......
>   backtrace:
>     [<00000000aea7b46d>] xhci_mem_init+0xcfa/0xec0 [xhci_hcd]

There are probably better ways for doing this but you can use objdump
for example:

  $ objdump -l --prefix-addresses -j .text --disassemble=xhci_mem_init drivers/usb/host/xhci-hcd.ko

then find the offset xhci_mem_init+0xcfa. It should show you the line
numbers as well if you have compiled your kernel with debug info. This
should be close to the line that allocated the memory that was leaked.

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80
  2020-01-03 11:04       ` Mika Westerberg
@ 2020-01-07 12:09         ` Mathias Nyman
  2020-01-07 15:35           ` Paul Menzel
  2020-01-09  8:53         ` BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80 Felipe Balbi
  1 sibling, 1 reply; 26+ messages in thread
From: Mathias Nyman @ 2020-01-07 12:09 UTC (permalink / raw)
  To: Mika Westerberg, Paul Menzel; +Cc: Greg KH, Mathias Nyman, linux-usb, LKML

On 3.1.2020 13.04, Mika Westerberg wrote:
> On Thu, Jan 02, 2020 at 03:10:14PM +0100, Paul Menzel wrote:
>> Mika, as you fixed the other leak, any idea, how to continue from the
>> kmemleak log below?
>>
>> ```
>> unreferenced object 0xffff8c207a1e1408 (size 8):
>>    comm "systemd-udevd", pid 183, jiffies 4294667978 (age 752.292s)
>>    hex dump (first 8 bytes):
>>      34 01 05 00 00 00 00 00                          4.......
>>    backtrace:
>>      [<00000000aea7b46d>] xhci_mem_init+0xcfa/0xec0 [xhci_hcd]
> 
> There are probably better ways for doing this but you can use objdump
> for example:
> 
>    $ objdump -l --prefix-addresses -j .text --disassemble=xhci_mem_init drivers/usb/host/xhci-hcd.ko
> 
> then find the offset xhci_mem_init+0xcfa. It should show you the line
> numbers as well if you have compiled your kernel with debug info. This
> should be close to the line that allocated the memory that was leaked.
> 

Paul, it possible that your xhci controller has several
supported protocol extended capabilities for usb 3 ports, each
with their own custom protocol speed ID table.

xhci driver assumes there is only one custome PSI table per roothub,
and we will end up allocating the second PSI table on top of the first,
leaking the first.

Could you boot with xhci dynamic debug enabled, and show dmesg after boot, add:
xhci_hcd.dyndbg=+p
to you kernel cmdline.

Or as an alternative, show output of:

sudo cat /sys/kernel/debug/usb/xhci/*/reg-ext-protocol*

-Mathias

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80
  2020-01-07 12:09         ` Mathias Nyman
@ 2020-01-07 15:35           ` Paul Menzel
  2020-01-08  9:34             ` Mathias Nyman
  0 siblings, 1 reply; 26+ messages in thread
From: Paul Menzel @ 2020-01-07 15:35 UTC (permalink / raw)
  To: Mathias Nyman, Mika Westerberg; +Cc: Greg KH, Mathias Nyman, linux-usb, LKML

[-- Attachment #1: Type: text/plain, Size: 3659 bytes --]

Dear Mathias, dear Mika,


On 2020-01-07 13:09, Mathias Nyman wrote:
> On 3.1.2020 13.04, Mika Westerberg wrote:
>> On Thu, Jan 02, 2020 at 03:10:14PM +0100, Paul Menzel wrote:
>>> Mika, as you fixed the other leak, any idea, how to continue from the
>>> kmemleak log below?
>>>
>>> ```
>>> unreferenced object 0xffff8c207a1e1408 (size 8):
>>>    comm "systemd-udevd", pid 183, jiffies 4294667978 (age 752.292s)
>>>    hex dump (first 8 bytes):
>>>      34 01 05 00 00 00 00 00                          4.......
>>>    backtrace:
>>>      [<00000000aea7b46d>] xhci_mem_init+0xcfa/0xec0 [xhci_hcd]
>>
>> There are probably better ways for doing this but you can use objdump
>> for example:
>>
>>    $ objdump -l --prefix-addresses -j .text --disassemble=xhci_mem_init drivers/usb/host/xhci-hcd.ko
>>
>> then find the offset xhci_mem_init+0xcfa. It should show you the line
>> numbers as well if you have compiled your kernel with debug info. This
>> should be close to the line that allocated the memory that was leaked.

Thank you. I actually remembered `script/f2addr2line`.

    $ scripts/faddr2line drivers/usb/host/xhci-hcd.o xhci_mem_init+0xcfa
    xhci_mem_init+0xcfa/0xec0:
    xhci_add_in_port at /mnt/drivers/usb/host/xhci-mem.c:2161
    (inlined by) xhci_setup_port_arrays at /mnt/drivers/usb/host/xhci-mem.c:2309
    (inlined by) xhci_mem_init at /mnt/drivers/usb/host/xhci-mem.c:2538

> Paul, it possible that your xhci controller has several
> supported protocol extended capabilities for usb 3 ports, each
> with their own custom protocol speed ID table.
> 
> xhci driver assumes there is only one custome PSI table per roothub,
> and we will end up allocating the second PSI table on top of the first,
> leaking the first.
> 
> Could you boot with xhci dynamic debug enabled, and show dmesg after boot, add:
> xhci_hcd.dyndbg=+p
> to you kernel cmdline.
> 
> Or as an alternative, show output of:
> 
> sudo cat /sys/kernel/debug/usb/xhci/*/reg-ext-protocol*

`/sys/kernel/debug/` cannot be read by unprivileged users, so the wildcard does
not work with `sudo`.

```
$ sudo ls /sys/kernel/debug/usb/xhci
0000:12:00.0  0000:26:00.3  0000:26:00.4
# cat /sys/kernel/debug/usb/xhci/*/reg-ext-protocol*
EXTCAP_REVISION = 0x03100802
EXTCAP_NAME = 0x20425355
EXTCAP_PORTINFO = 0x00000201
EXTCAP_PORTTYPE = 0x00000000
EXTCAP_REVISION = 0x03000802
EXTCAP_NAME = 0x20425355
EXTCAP_PORTINFO = 0x00000203
EXTCAP_PORTTYPE = 0x00000000
EXTCAP_REVISION = 0x02000802
EXTCAP_NAME = 0x20425355
EXTCAP_PORTINFO = 0x00190a05
EXTCAP_PORTTYPE = 0x00000000
EXTCAP_REVISION = 0x02000402
EXTCAP_NAME = 0x20425355
EXTCAP_PORTINFO = 0x00180401
EXTCAP_PORTTYPE = 0x00000000
EXTCAP_REVISION = 0x03100802
EXTCAP_NAME = 0x20425355
EXTCAP_PORTINFO = 0x10000105
EXTCAP_PORTTYPE = 0x00000000
EXTCAP_MANTISSA1 = 0x00050134
EXTCAP_REVISION = 0x03100802
EXTCAP_NAME = 0x20425355
EXTCAP_PORTINFO = 0x10000106
EXTCAP_PORTTYPE = 0x00000000
EXTCAP_MANTISSA1 = 0x00050134
EXTCAP_REVISION = 0x03100802
EXTCAP_NAME = 0x20425355
EXTCAP_PORTINFO = 0x10000107
EXTCAP_PORTTYPE = 0x00000000
EXTCAP_MANTISSA1 = 0x00050134
EXTCAP_REVISION = 0x03100802
EXTCAP_NAME = 0x20425355
EXTCAP_PORTINFO = 0x10000108
EXTCAP_PORTTYPE = 0x00000000
EXTCAP_MANTISSA1 = 0x00050134
EXTCAP_REVISION = 0x02000402
EXTCAP_NAME = 0x20425355
EXTCAP_PORTINFO = 0x00180101
EXTCAP_PORTTYPE = 0x00000000
EXTCAP_REVISION = 0x03100802
EXTCAP_NAME = 0x20425355
EXTCAP_PORTINFO = 0x10000102
EXTCAP_PORTTYPE = 0x00000000
EXTCAP_MANTISSA1 = 0x00050134
```


Kind regards,

Paul


[-- Attachment #2: S/MIME Cryptographic Signature --]
[-- Type: application/pkcs7-signature, Size: 5174 bytes --]

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80
  2020-01-07 15:35           ` Paul Menzel
@ 2020-01-08  9:34             ` Mathias Nyman
  2020-01-08 15:17               ` [RFT PATCH] xhci: Fix memory leak when caching protocol extended capability PSI tables Mathias Nyman
  0 siblings, 1 reply; 26+ messages in thread
From: Mathias Nyman @ 2020-01-08  9:34 UTC (permalink / raw)
  To: Paul Menzel, Mika Westerberg; +Cc: Greg KH, Mathias Nyman, linux-usb, LKML

On 7.1.2020 17.35, Paul Menzel wrote:
> Dear Mathias, dear Mika,
> 
> 
> On 2020-01-07 13:09, Mathias Nyman wrote:
>> On 3.1.2020 13.04, Mika Westerberg wrote:
>>> On Thu, Jan 02, 2020 at 03:10:14PM +0100, Paul Menzel wrote:
>>>> Mika, as you fixed the other leak, any idea, how to continue from the
>>>> kmemleak log below?
>>>>
>>>> ```
>>>> unreferenced object 0xffff8c207a1e1408 (size 8):
>>>>     comm "systemd-udevd", pid 183, jiffies 4294667978 (age 752.292s)
>>>>     hex dump (first 8 bytes):
>>>>       34 01 05 00 00 00 00 00                          4.......
>>>>     backtrace:
>>>>       [<00000000aea7b46d>] xhci_mem_init+0xcfa/0xec0 [xhci_hcd]
>>>
>>> There are probably better ways for doing this but you can use objdump
>>> for example:
>>>
>>>     $ objdump -l --prefix-addresses -j .text --disassemble=xhci_mem_init drivers/usb/host/xhci-hcd.ko
>>>
>>> then find the offset xhci_mem_init+0xcfa. It should show you the line
>>> numbers as well if you have compiled your kernel with debug info. This
>>> should be close to the line that allocated the memory that was leaked.
> 
> Thank you. I actually remembered `script/f2addr2line`.
> 
>      $ scripts/faddr2line drivers/usb/host/xhci-hcd.o xhci_mem_init+0xcfa
>      xhci_mem_init+0xcfa/0xec0:
>      xhci_add_in_port at /mnt/drivers/usb/host/xhci-mem.c:2161
>      (inlined by) xhci_setup_port_arrays at /mnt/drivers/usb/host/xhci-mem.c:2309
>      (inlined by) xhci_mem_init at /mnt/drivers/usb/host/xhci-mem.c:2538
> 
>> Paul, it possible that your xhci controller has several
>> supported protocol extended capabilities for usb 3 ports, each
>> with their own custom protocol speed ID table.
>>
>> xhci driver assumes there is only one custome PSI table per roothub,
>> and we will end up allocating the second PSI table on top of the first,
>> leaking the first.
>>
>> Could you boot with xhci dynamic debug enabled, and show dmesg after boot, add:
>> xhci_hcd.dyndbg=+p
>> to you kernel cmdline.
>>
>> Or as an alternative, show output of:
>>
>> sudo cat /sys/kernel/debug/usb/xhci/*/reg-ext-protocol*
> 
> `/sys/kernel/debug/` cannot be read by unprivileged users, so the wildcard does
> not work with `sudo`.
> 
> ```
> $ sudo ls /sys/kernel/debug/usb/xhci
> 0000:12:00.0  0000:26:00.3  0000:26:00.4
> # cat /sys/kernel/debug/usb/xhci/*/reg-ext-protocol*

problematic xhci:
capability for first four USB 2 ports
> EXTCAP_REVISION = 0x02000402
> EXTCAP_NAME = 0x20425355
> EXTCAP_PORTINFO = 0x00180401
> EXTCAP_PORTTYPE = 0x00000000

capability for one USB 3.1 port (5th port)
> EXTCAP_REVISION = 0x03100802
> EXTCAP_NAME = 0x20425355
> EXTCAP_PORTINFO = 0x10000105
> EXTCAP_PORTTYPE = 0x00000000
> EXTCAP_MANTISSA1 = 0x00050134
capability for one USB 3.1 port (6th port)
> EXTCAP_REVISION = 0x03100802
> EXTCAP_NAME = 0x20425355
> EXTCAP_PORTINFO = 0x10000106
> EXTCAP_PORTTYPE = 0x00000000
> EXTCAP_MANTISSA1 = 0x00050134
capability for one USB 3.1 port (7th port)
> EXTCAP_REVISION = 0x03100802
> EXTCAP_NAME = 0x20425355
> EXTCAP_PORTINFO = 0x10000107
> EXTCAP_PORTTYPE = 0x00000000
> EXTCAP_MANTISSA1 = 0x00050134
capability for one USB 3.1 port (8th port)
> EXTCAP_REVISION = 0x03100802
> EXTCAP_NAME = 0x20425355
> EXTCAP_PORTINFO = 0x10000108
> EXTCAP_PORTTYPE = 0x00000000
> EXTCAP_MANTISSA1 = 0x00050134

It has eight ports.  last four of them are USB 3.1 ports.
It has a very odd setup where each 3.1 port has their own
supported protocol capability with a custom PSI, but all the PSI's are similar,
telling the port only support a 5Gbps speed.

We leak all the custom PSI tables for USB 3.1 ports except the last,
these would be the EXTCAP_MANTISSA1 = 0x00050134, which is the same as
the hex dump of the unreferenced object you posted earlier (considering byte order):

hex dump (first 8 bytes):
34 01 05 00 00 00 00 00                          4.......

I'm working on a patch for this

-Mathias

^ permalink raw reply	[flat|nested] 26+ messages in thread

* [RFT PATCH] xhci: Fix memory leak when caching protocol extended capability PSI tables
  2020-01-08  9:34             ` Mathias Nyman
@ 2020-01-08 15:17               ` Mathias Nyman
  2020-01-08 15:40                 ` Greg KH
       [not found]                 ` <CGME20200211105613eucas1p27cac4202c4287a5967b2ed988779d523@eucas1p2.samsung.com>
  0 siblings, 2 replies; 26+ messages in thread
From: Mathias Nyman @ 2020-01-08 15:17 UTC (permalink / raw)
  To: pmenzel; +Cc: mika.westerberg, linux-usb, greg, linux-kernel, Mathias Nyman

xhci driver assumed that xHC controllers have at most one custom
supported speed table (PSI) for all usb 3.x ports.
Memory was allocated for one PSI table under the xhci hub structure.

Turns out this is not the case, some controllers have a separate
"supported protocol capability" entry with a PSI table for each port.
This means each usb3 port can in theory support different custom speeds.

To solve this cache all supported protocol capabilities with their PSI
tables in an array, and add pointers to the xhci port structure so that
every port points to its capability entry in the array.

When creating the SuperSpeedPlus USB Device Capability BOS descriptor
for the xhci USB 3.1 roothub we for now will use only data from the
first USB 3.1 capable protocol capability entry in the array.
This could be improved later, this patch focuses resolving
the memory leak.

Reported-by: Paul Menzel <pmenzel@molgen.mpg.de>
Reported-by: Sajja Venkateswara Rao <VenkateswaraRao.Sajja@amd.com>
Signed-off-by: Mathias Nyman <mathias.nyman@linux.intel.com>
---
 drivers/usb/host/xhci-hub.c | 25 +++++++++++-----
 drivers/usb/host/xhci-mem.c | 60 +++++++++++++++++++++++--------------
 drivers/usb/host/xhci.h     | 14 +++++++--
 3 files changed, 66 insertions(+), 33 deletions(-)

diff --git a/drivers/usb/host/xhci-hub.c b/drivers/usb/host/xhci-hub.c
index 7a3a29e5e9d2..0974eebd28e7 100644
--- a/drivers/usb/host/xhci-hub.c
+++ b/drivers/usb/host/xhci-hub.c
@@ -55,6 +55,7 @@ static u8 usb_bos_descriptor [] = {
 static int xhci_create_usb3_bos_desc(struct xhci_hcd *xhci, char *buf,
 				     u16 wLength)
 {
+	struct xhci_port_cap *port_cap;
 	int i, ssa_count;
 	u32 temp;
 	u16 desc_size, ssp_cap_size, ssa_size = 0;
@@ -64,16 +65,24 @@ static int xhci_create_usb3_bos_desc(struct xhci_hcd *xhci, char *buf,
 	ssp_cap_size = sizeof(usb_bos_descriptor) - desc_size;
 
 	/* does xhci support USB 3.1 Enhanced SuperSpeed */
-	if (xhci->usb3_rhub.min_rev >= 0x01) {
+	for (i = 0; i < xhci->num_port_caps; i++) {
+		if (xhci->port_caps[i].maj_rev == 0x03 &&
+		    xhci->port_caps[i].min_rev >= 0x01) {
+			usb3_1 = true;
+			port_cap = &xhci->port_caps[i];
+			break;
+		}
+	}
+
+	if (usb3_1) {
 		/* does xhci provide a PSI table for SSA speed attributes? */
-		if (xhci->usb3_rhub.psi_count) {
+		if (port_cap->psi_count) {
 			/* two SSA entries for each unique PSI ID, RX and TX */
-			ssa_count = xhci->usb3_rhub.psi_uid_count * 2;
+			ssa_count = port_cap->psi_uid_count * 2;
 			ssa_size = ssa_count * sizeof(u32);
 			ssp_cap_size -= 16; /* skip copying the default SSA */
 		}
 		desc_size += ssp_cap_size;
-		usb3_1 = true;
 	}
 	memcpy(buf, &usb_bos_descriptor, min(desc_size, wLength));
 
@@ -99,7 +108,7 @@ static int xhci_create_usb3_bos_desc(struct xhci_hcd *xhci, char *buf,
 	}
 
 	/* If PSI table exists, add the custom speed attributes from it */
-	if (usb3_1 && xhci->usb3_rhub.psi_count) {
+	if (usb3_1 && port_cap->psi_count) {
 		u32 ssp_cap_base, bm_attrib, psi, psi_mant, psi_exp;
 		int offset;
 
@@ -111,7 +120,7 @@ static int xhci_create_usb3_bos_desc(struct xhci_hcd *xhci, char *buf,
 
 		/* attribute count SSAC bits 4:0 and ID count SSIC bits 8:5 */
 		bm_attrib = (ssa_count - 1) & 0x1f;
-		bm_attrib |= (xhci->usb3_rhub.psi_uid_count - 1) << 5;
+		bm_attrib |= (port_cap->psi_uid_count - 1) << 5;
 		put_unaligned_le32(bm_attrib, &buf[ssp_cap_base + 4]);
 
 		if (wLength < desc_size + ssa_size)
@@ -124,8 +133,8 @@ static int xhci_create_usb3_bos_desc(struct xhci_hcd *xhci, char *buf,
 		 * USB 3.1 requires two SSA entries (RX and TX) for every link
 		 */
 		offset = desc_size;
-		for (i = 0; i < xhci->usb3_rhub.psi_count; i++) {
-			psi = xhci->usb3_rhub.psi[i];
+		for (i = 0; i < port_cap->psi_count; i++) {
+			psi = port_cap->psi[i];
 			psi &= ~USB_SSP_SUBLINK_SPEED_RSVD;
 			psi_exp = XHCI_EXT_PORT_PSIE(psi);
 			psi_mant = XHCI_EXT_PORT_PSIM(psi);
diff --git a/drivers/usb/host/xhci-mem.c b/drivers/usb/host/xhci-mem.c
index 3b1388fa2f36..cf4d27774a7d 100644
--- a/drivers/usb/host/xhci-mem.c
+++ b/drivers/usb/host/xhci-mem.c
@@ -1909,17 +1909,18 @@ void xhci_mem_cleanup(struct xhci_hcd *xhci)
 	xhci->usb3_rhub.num_ports = 0;
 	xhci->num_active_eps = 0;
 	kfree(xhci->usb2_rhub.ports);
-	kfree(xhci->usb2_rhub.psi);
 	kfree(xhci->usb3_rhub.ports);
-	kfree(xhci->usb3_rhub.psi);
 	kfree(xhci->hw_ports);
 	kfree(xhci->rh_bw);
 	kfree(xhci->ext_caps);
+	for (i = 0; i < xhci->num_port_caps; i++) {
+		kfree(xhci->port_caps[i].psi);
+		xhci->port_caps[i].psi = NULL;
+	}
+	kfree(xhci->port_caps);
 
 	xhci->usb2_rhub.ports = NULL;
-	xhci->usb2_rhub.psi = NULL;
 	xhci->usb3_rhub.ports = NULL;
-	xhci->usb3_rhub.psi = NULL;
 	xhci->hw_ports = NULL;
 	xhci->rh_bw = NULL;
 	xhci->ext_caps = NULL;
@@ -2120,6 +2121,7 @@ static void xhci_add_in_port(struct xhci_hcd *xhci, unsigned int num_ports,
 	u8 major_revision, minor_revision;
 	struct xhci_hub *rhub;
 	struct device *dev = xhci_to_hcd(xhci)->self.sysdev;
+	struct xhci_port_cap *port_cap;
 
 	temp = readl(addr);
 	major_revision = XHCI_EXT_PORT_MAJOR(temp);
@@ -2154,31 +2156,39 @@ static void xhci_add_in_port(struct xhci_hcd *xhci, unsigned int num_ports,
 		/* WTF? "Valid values are ‘1’ to MaxPorts" */
 		return;
 
-	rhub->psi_count = XHCI_EXT_PORT_PSIC(temp);
-	if (rhub->psi_count) {
-		rhub->psi = kcalloc_node(rhub->psi_count, sizeof(*rhub->psi),
-				    GFP_KERNEL, dev_to_node(dev));
-		if (!rhub->psi)
-			rhub->psi_count = 0;
+	port_cap = &xhci->port_caps[xhci->num_port_caps++];
+	if (xhci->num_port_caps > max_caps)
+		return;
+
+	port_cap->maj_rev = major_revision;
+	port_cap->min_rev = minor_revision;
+	port_cap->psi_count = XHCI_EXT_PORT_PSIC(temp);
+
+	if (port_cap->psi_count) {
+		port_cap->psi = kcalloc_node(port_cap->psi_count,
+					     sizeof(*port_cap->psi),
+					     GFP_KERNEL, dev_to_node(dev));
+		if (!port_cap->psi)
+			port_cap->psi_count = 0;
 
-		rhub->psi_uid_count++;
-		for (i = 0; i < rhub->psi_count; i++) {
-			rhub->psi[i] = readl(addr + 4 + i);
+		port_cap->psi_uid_count++;
+		for (i = 0; i < port_cap->psi_count; i++) {
+			port_cap->psi[i] = readl(addr + 4 + i);
 
 			/* count unique ID values, two consecutive entries can
 			 * have the same ID if link is assymetric
 			 */
-			if (i && (XHCI_EXT_PORT_PSIV(rhub->psi[i]) !=
-				  XHCI_EXT_PORT_PSIV(rhub->psi[i - 1])))
-				rhub->psi_uid_count++;
+			if (i && (XHCI_EXT_PORT_PSIV(port_cap->psi[i]) !=
+				  XHCI_EXT_PORT_PSIV(port_cap->psi[i - 1])))
+				port_cap->psi_uid_count++;
 
 			xhci_dbg(xhci, "PSIV:%d PSIE:%d PLT:%d PFD:%d LP:%d PSIM:%d\n",
-				  XHCI_EXT_PORT_PSIV(rhub->psi[i]),
-				  XHCI_EXT_PORT_PSIE(rhub->psi[i]),
-				  XHCI_EXT_PORT_PLT(rhub->psi[i]),
-				  XHCI_EXT_PORT_PFD(rhub->psi[i]),
-				  XHCI_EXT_PORT_LP(rhub->psi[i]),
-				  XHCI_EXT_PORT_PSIM(rhub->psi[i]));
+				  XHCI_EXT_PORT_PSIV(port_cap->psi[i]),
+				  XHCI_EXT_PORT_PSIE(port_cap->psi[i]),
+				  XHCI_EXT_PORT_PLT(port_cap->psi[i]),
+				  XHCI_EXT_PORT_PFD(port_cap->psi[i]),
+				  XHCI_EXT_PORT_LP(port_cap->psi[i]),
+				  XHCI_EXT_PORT_PSIM(port_cap->psi[i]));
 		}
 	}
 	/* cache usb2 port capabilities */
@@ -2213,6 +2223,7 @@ static void xhci_add_in_port(struct xhci_hcd *xhci, unsigned int num_ports,
 			continue;
 		}
 		hw_port->rhub = rhub;
+		hw_port->port_cap = port_cap;
 		rhub->num_ports++;
 	}
 	/* FIXME: Should we disable ports not in the Extended Capabilities? */
@@ -2303,6 +2314,11 @@ static int xhci_setup_port_arrays(struct xhci_hcd *xhci, gfp_t flags)
 	if (!xhci->ext_caps)
 		return -ENOMEM;
 
+	xhci->port_caps = kcalloc_node(cap_count, sizeof(*xhci->port_caps),
+				flags, dev_to_node(dev));
+	if (!xhci->port_caps)
+		return -ENOMEM;
+
 	offset = cap_start;
 
 	while (offset) {
diff --git a/drivers/usb/host/xhci.h b/drivers/usb/host/xhci.h
index 13d8838cd552..3ecee10fdcdc 100644
--- a/drivers/usb/host/xhci.h
+++ b/drivers/usb/host/xhci.h
@@ -1702,12 +1702,20 @@ struct xhci_bus_state {
  * Intel Lynx Point LP xHCI host.
  */
 #define	XHCI_MAX_REXIT_TIMEOUT_MS	20
+struct xhci_port_cap {
+	u32			*psi;	/* array of protocol speed ID entries */
+	u8			psi_count;
+	u8			psi_uid_count;
+	u8			maj_rev;
+	u8			min_rev;
+};
 
 struct xhci_port {
 	__le32 __iomem		*addr;
 	int			hw_portnum;
 	int			hcd_portnum;
 	struct xhci_hub		*rhub;
+	struct xhci_port_cap	*port_cap;
 };
 
 struct xhci_hub {
@@ -1719,9 +1727,6 @@ struct xhci_hub {
 	/* supported prococol extended capabiliy values */
 	u8			maj_rev;
 	u8			min_rev;
-	u32			*psi;	/* array of protocol speed ID entries */
-	u8			psi_count;
-	u8			psi_uid_count;
 };
 
 /* There is one xhci_hcd structure per controller */
@@ -1880,6 +1885,9 @@ struct xhci_hcd {
 	/* cached usb2 extened protocol capabilites */
 	u32                     *ext_caps;
 	unsigned int            num_ext_caps;
+	/* cached extended protocol port capabilities */
+	struct xhci_port_cap	*port_caps;
+	unsigned int		num_port_caps;
 	/* Compliance Mode Recovery Data */
 	struct timer_list	comp_mode_recovery_timer;
 	u32			port_status_u0;
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 26+ messages in thread

* Re: [RFT PATCH] xhci: Fix memory leak when caching protocol extended capability PSI tables
  2020-01-08 15:17               ` [RFT PATCH] xhci: Fix memory leak when caching protocol extended capability PSI tables Mathias Nyman
@ 2020-01-08 15:40                 ` Greg KH
  2020-01-08 15:56                   ` Mathias Nyman
       [not found]                 ` <CGME20200211105613eucas1p27cac4202c4287a5967b2ed988779d523@eucas1p2.samsung.com>
  1 sibling, 1 reply; 26+ messages in thread
From: Greg KH @ 2020-01-08 15:40 UTC (permalink / raw)
  To: Mathias Nyman; +Cc: pmenzel, mika.westerberg, linux-usb, linux-kernel

On Wed, Jan 08, 2020 at 05:17:30PM +0200, Mathias Nyman wrote:
> xhci driver assumed that xHC controllers have at most one custom
> supported speed table (PSI) for all usb 3.x ports.
> Memory was allocated for one PSI table under the xhci hub structure.
> 
> Turns out this is not the case, some controllers have a separate
> "supported protocol capability" entry with a PSI table for each port.
> This means each usb3 port can in theory support different custom speeds.

Is there a "max" number of port capabilities that can happen?  Or this
this truely dynamic?

> +	for (i = 0; i < xhci->num_port_caps; i++) {
> +		kfree(xhci->port_caps[i].psi);
> +		xhci->port_caps[i].psi = NULL;
> +	}

Nit, no need to set to NULL here :)

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [RFT PATCH] xhci: Fix memory leak when caching protocol extended capability PSI tables
  2020-01-08 15:40                 ` Greg KH
@ 2020-01-08 15:56                   ` Mathias Nyman
  0 siblings, 0 replies; 26+ messages in thread
From: Mathias Nyman @ 2020-01-08 15:56 UTC (permalink / raw)
  To: Greg KH; +Cc: pmenzel, mika.westerberg, linux-usb, linux-kernel

On 8.1.2020 17.40, Greg KH wrote:
> On Wed, Jan 08, 2020 at 05:17:30PM +0200, Mathias Nyman wrote:
>> xhci driver assumed that xHC controllers have at most one custom
>> supported speed table (PSI) for all usb 3.x ports.
>> Memory was allocated for one PSI table under the xhci hub structure.
>>
>> Turns out this is not the case, some controllers have a separate
>> "supported protocol capability" entry with a PSI table for each port.
>> This means each usb3 port can in theory support different custom speeds.
> 
> Is there a "max" number of port capabilities that can happen?  Or this
> this truely dynamic?

Almost truly dynamic, each capability points to the next, last points to 0

But we can't have more "supported protocol capabilities" than xHC ports.
(MaxPorts value in xHC HCSPARAMS1 register)

> 
>> +	for (i = 0; i < xhci->num_port_caps; i++) {
>> +		kfree(xhci->port_caps[i].psi);
>> +		xhci->port_caps[i].psi = NULL;
>> +	}
> 
> Nit, no need to set to NULL here :)

Thanks, will remove that

-Mathias


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80
  2020-01-03 11:04       ` Mika Westerberg
  2020-01-07 12:09         ` Mathias Nyman
@ 2020-01-09  8:53         ` Felipe Balbi
  1 sibling, 0 replies; 26+ messages in thread
From: Felipe Balbi @ 2020-01-09  8:53 UTC (permalink / raw)
  To: Mika Westerberg, Paul Menzel; +Cc: Greg KH, Mathias Nyman, linux-usb, LKML

[-- Attachment #1: Type: text/plain, Size: 1062 bytes --]


Hi,

Mika Westerberg <mika.westerberg@linux.intel.com> writes:

> On Thu, Jan 02, 2020 at 03:10:14PM +0100, Paul Menzel wrote:
>> Mika, as you fixed the other leak, any idea, how to continue from the
>> kmemleak log below?
>> 
>> ```
>> unreferenced object 0xffff8c207a1e1408 (size 8):
>>   comm "systemd-udevd", pid 183, jiffies 4294667978 (age 752.292s)
>>   hex dump (first 8 bytes):
>>     34 01 05 00 00 00 00 00                          4.......
>>   backtrace:
>>     [<00000000aea7b46d>] xhci_mem_init+0xcfa/0xec0 [xhci_hcd]
>
> There are probably better ways for doing this but you can use objdump
> for example:
>
>   $ objdump -l --prefix-addresses -j .text --disassemble=xhci_mem_init drivers/usb/host/xhci-hcd.ko
>
> then find the offset xhci_mem_init+0xcfa. It should show you the line
> numbers as well if you have compiled your kernel with debug info. This
> should be close to the line that allocated the memory that was leaked.

addr2line helps here. So does gdb (gdb vmlinux l *(xhci_mem_init+0xcfa))

-- 
balbi

[-- Attachment #2: signature.asc --]
[-- Type: application/pgp-signature, Size: 832 bytes --]

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [RFT PATCH] xhci: Fix memory leak when caching protocol extended capability PSI tables
       [not found]                 ` <CGME20200211105613eucas1p27cac4202c4287a5967b2ed988779d523@eucas1p2.samsung.com>
@ 2020-02-11 10:56                   ` Marek Szyprowski
  2020-02-11 12:23                     ` Greg KH
  0 siblings, 1 reply; 26+ messages in thread
From: Marek Szyprowski @ 2020-02-11 10:56 UTC (permalink / raw)
  To: Mathias Nyman, pmenzel
  Cc: mika.westerberg, linux-usb, greg, linux-kernel,
	'Linux Samsung SOC',
	Krzysztof Kozlowski

Hi

On 08.01.2020 16:17, Mathias Nyman wrote:
> xhci driver assumed that xHC controllers have at most one custom
> supported speed table (PSI) for all usb 3.x ports.
> Memory was allocated for one PSI table under the xhci hub structure.
>
> Turns out this is not the case, some controllers have a separate
> "supported protocol capability" entry with a PSI table for each port.
> This means each usb3 port can in theory support different custom speeds.
>
> To solve this cache all supported protocol capabilities with their PSI
> tables in an array, and add pointers to the xhci port structure so that
> every port points to its capability entry in the array.
>
> When creating the SuperSpeedPlus USB Device Capability BOS descriptor
> for the xhci USB 3.1 roothub we for now will use only data from the
> first USB 3.1 capable protocol capability entry in the array.
> This could be improved later, this patch focuses resolving
> the memory leak.
>
> Reported-by: Paul Menzel <pmenzel@molgen.mpg.de>
> Reported-by: Sajja Venkateswara Rao <VenkateswaraRao.Sajja@amd.com>
> Signed-off-by: Mathias Nyman <mathias.nyman@linux.intel.com>

This patch landed in today's linux-next (20200211) and causes NULL 
pointer dereference during second suspend/resume cycle on Samsung 
Exynos5422-based (arm 32bit) Odroid XU3lite board:

# time rtcwake -s10 -mmem
rtcwake: wakeup from "mem" using /dev/rtc0 at Tue Feb 11 10:51:43 2020
PM: suspend entry (deep)
Filesystems sync: 0.012 seconds
Freezing user space processes ... (elapsed 0.010 seconds) done.
OOM killer disabled.
Freezing remaining freezable tasks ... (elapsed 0.002 seconds) done.
smsc95xx 1-1.1:1.0 eth0: entering SUSPEND2 mode
wake enabled for irq 153
wake enabled for irq 158
samsung-pinctrl 13400000.pinctrl: Setting external wakeup interrupt 
mask: 0xffffffe7
Disabling non-boot CPUs ...
IRQ 51: no longer affine to CPU1
IRQ 52: no longer affine to CPU2
s3c2410-wdt 101d0000.watchdog: watchdog disabled
wake disabled for irq 158
usb usb1: root hub lost power or was reset
usb usb2: root hub lost power or was reset
wake disabled for irq 153
exynos-tmu 10060000.tmu: More trip points than supported by this TMU.
exynos-tmu 10060000.tmu: 2 trip points should be configured in polling mode.
exynos-tmu 10064000.tmu: More trip points than supported by this TMU.
exynos-tmu 10064000.tmu: 2 trip points should be configured in polling mode.
exynos-tmu 10068000.tmu: More trip points than supported by this TMU.
exynos-tmu 10068000.tmu: 2 trip points should be configured in polling mode.
exynos-tmu 1006c000.tmu: More trip points than supported by this TMU.
exynos-tmu 1006c000.tmu: 2 trip points should be configured in polling mode.
exynos-tmu 100a0000.tmu: More trip points than supported by this TMU.
exynos-tmu 100a0000.tmu: 6 trip points should be configured in polling mode.
usb usb3: root hub lost power or was reset
s3c-rtc 101e0000.rtc: rtc disabled, re-enabling
usb usb4: root hub lost power or was reset
xhci-hcd xhci-hcd.8.auto: No ports on the roothubs?
PM: dpm_run_callback(): platform_pm_resume+0x0/0x44 returns -12
PM: Device xhci-hcd.8.auto failed to resume async: error -12
hub 3-0:1.0: hub_ext_port_status failed (err = -32)
hub 4-0:1.0: hub_ext_port_status failed (err = -32)
usb 1-1: reset high-speed USB device number 2 using exynos-ehci
usb 1-1.1: reset high-speed USB device number 3 using exynos-ehci
OOM killer enabled.
Restarting tasks ... done.

real    0m11.890s
user    0m0.001s
sys     0m0.679s
root@target:~# PM: suspend exit
mmc_host mmc0: Bus speed (slot 0) = 50000000Hz (slot req 400000Hz, 
actual 396825HZ div = 63)
mmc_host mmc0: Bus speed (slot 0) = 200000000Hz (slot req 200000000Hz, 
actual 200000000HZ div = 0)
mmc_host mmc0: Bus speed (slot 0) = 50000000Hz (slot req 52000000Hz, 
actual 50000000HZ div = 0)
mmc_host mmc0: Bus speed (slot 0) = 400000000Hz (slot req 200000000Hz, 
actual 200000000HZ div = 1)
smsc95xx 1-1.1:1.0 eth0: link up, 100Mbps, full-duplex, lpa 0xC1E1

root@target:~#
root@target:~# time rtcwake -s10 -mmem[   35.451572] vdd_ldo12: disabling

rtcwake: wakeup from "mem" using /dev/rtc0 at Tue Feb 11 10:52:02 2020
PM: suspend entry (deep)
Filesystems sync: 0.004 seconds
Freezing user space processes ... (elapsed 0.006 seconds) done.
OOM killer disabled.
Freezing remaining freezable tasks ... (elapsed 0.070 seconds) done.
hub 4-0:1.0: hub_ext_port_status failed (err = -32)
hub 3-0:1.0: hub_ext_port_status failed (err = -32)
8<--- cut here ---
Unable to handle kernel NULL pointer dereference at virtual address 00000014
pgd = 4c26b54b
[00000014] *pgd=00000000
Internal error: Oops: 17 [#1] PREEMPT SMP ARM
Modules linked in:
CPU: 3 PID: 1468 Comm: kworker/u16:23 Not tainted 
5.6.0-rc1-next-20200211 #268
Hardware name: Samsung Exynos (Flattened Device Tree)
Workqueue: events_unbound async_run_entry_fn
PC is at xhci_suspend+0x12c/0x520
LR is at 0xa6aa9898
pc : [<c0724c90>]    lr : [<a6aa9898>]    psr: 60000093
sp : ec401df8  ip : 0000001a  fp : c12e7864
r10: 00000000  r9 : ecfb87b0  r8 : ecfb8220
r7 : 00000000  r6 : 00000000  r5 : 00000004  r4 : ecfb81f0
r3 : 00007d00  r2 : 00000001  r1 : 00000001  r0 : 00000000
Flags: nZCv  IRQs off  FIQs on  Mode SVC_32  ISA ARM  Segment none
Control: 10c5387d  Table: 6bd4006a  DAC: 00000051
Process kworker/u16:23 (pid: 1468, stack limit = 0x6e4b6fba)
Stack: (0xec401df8 to 0xec402000)
...
[<c0724c90>] (xhci_suspend) from [<c061b4f4>] (dpm_run_callback+0xb4/0x3fc)
[<c061b4f4>] (dpm_run_callback) from [<c061bd5c>] 
(__device_suspend+0x134/0x7e8)
[<c061bd5c>] (__device_suspend) from [<c061c42c>] (async_suspend+0x1c/0x94)
[<c061c42c>] (async_suspend) from [<c0154bd0>] 
(async_run_entry_fn+0x48/0x1b8)
[<c0154bd0>] (async_run_entry_fn) from [<c0149b38>] 
(process_one_work+0x230/0x7bc)
[<c0149b38>] (process_one_work) from [<c014a108>] (worker_thread+0x44/0x524)
[<c014a108>] (worker_thread) from [<c01511fc>] (kthread+0x130/0x164)
[<c01511fc>] (kthread) from [<c01010b4>] (ret_from_fork+0x14/0x20)
Exception stack(0xec401fb0 to 0xec401ff8)
...
---[ end trace c72caf6487666442 ]---
note: kworker/u16:23[1468] exited with preempt_count 1

Reverting it fixes the NULL pointer issue. I can provide more 
information or do some other tests. Just let me know what will help to 
fix it.

 > ...

Best regards
-- 
Marek Szyprowski, PhD
Samsung R&D Institute Poland


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [RFT PATCH] xhci: Fix memory leak when caching protocol extended capability PSI tables
  2020-02-11 10:56                   ` Marek Szyprowski
@ 2020-02-11 12:23                     ` Greg KH
  2020-02-11 12:29                       ` Mathias Nyman
  0 siblings, 1 reply; 26+ messages in thread
From: Greg KH @ 2020-02-11 12:23 UTC (permalink / raw)
  To: Marek Szyprowski
  Cc: Mathias Nyman, pmenzel, mika.westerberg, linux-usb, linux-kernel,
	'Linux Samsung SOC',
	Krzysztof Kozlowski

On Tue, Feb 11, 2020 at 11:56:12AM +0100, Marek Szyprowski wrote:
> Hi
> 
> On 08.01.2020 16:17, Mathias Nyman wrote:
> > xhci driver assumed that xHC controllers have at most one custom
> > supported speed table (PSI) for all usb 3.x ports.
> > Memory was allocated for one PSI table under the xhci hub structure.
> >
> > Turns out this is not the case, some controllers have a separate
> > "supported protocol capability" entry with a PSI table for each port.
> > This means each usb3 port can in theory support different custom speeds.
> >
> > To solve this cache all supported protocol capabilities with their PSI
> > tables in an array, and add pointers to the xhci port structure so that
> > every port points to its capability entry in the array.
> >
> > When creating the SuperSpeedPlus USB Device Capability BOS descriptor
> > for the xhci USB 3.1 roothub we for now will use only data from the
> > first USB 3.1 capable protocol capability entry in the array.
> > This could be improved later, this patch focuses resolving
> > the memory leak.
> >
> > Reported-by: Paul Menzel <pmenzel@molgen.mpg.de>
> > Reported-by: Sajja Venkateswara Rao <VenkateswaraRao.Sajja@amd.com>
> > Signed-off-by: Mathias Nyman <mathias.nyman@linux.intel.com>
> 
> This patch landed in today's linux-next (20200211) and causes NULL 
> pointer dereference during second suspend/resume cycle on Samsung 
> Exynos5422-based (arm 32bit) Odroid XU3lite board:
> 
> # time rtcwake -s10 -mmem
> rtcwake: wakeup from "mem" using /dev/rtc0 at Tue Feb 11 10:51:43 2020
> PM: suspend entry (deep)
> Filesystems sync: 0.012 seconds
> Freezing user space processes ... (elapsed 0.010 seconds) done.
> OOM killer disabled.
> Freezing remaining freezable tasks ... (elapsed 0.002 seconds) done.
> smsc95xx 1-1.1:1.0 eth0: entering SUSPEND2 mode
> wake enabled for irq 153
> wake enabled for irq 158
> samsung-pinctrl 13400000.pinctrl: Setting external wakeup interrupt 
> mask: 0xffffffe7
> Disabling non-boot CPUs ...
> IRQ 51: no longer affine to CPU1
> IRQ 52: no longer affine to CPU2
> s3c2410-wdt 101d0000.watchdog: watchdog disabled
> wake disabled for irq 158
> usb usb1: root hub lost power or was reset
> usb usb2: root hub lost power or was reset
> wake disabled for irq 153
> exynos-tmu 10060000.tmu: More trip points than supported by this TMU.
> exynos-tmu 10060000.tmu: 2 trip points should be configured in polling mode.
> exynos-tmu 10064000.tmu: More trip points than supported by this TMU.
> exynos-tmu 10064000.tmu: 2 trip points should be configured in polling mode.
> exynos-tmu 10068000.tmu: More trip points than supported by this TMU.
> exynos-tmu 10068000.tmu: 2 trip points should be configured in polling mode.
> exynos-tmu 1006c000.tmu: More trip points than supported by this TMU.
> exynos-tmu 1006c000.tmu: 2 trip points should be configured in polling mode.
> exynos-tmu 100a0000.tmu: More trip points than supported by this TMU.
> exynos-tmu 100a0000.tmu: 6 trip points should be configured in polling mode.
> usb usb3: root hub lost power or was reset
> s3c-rtc 101e0000.rtc: rtc disabled, re-enabling
> usb usb4: root hub lost power or was reset
> xhci-hcd xhci-hcd.8.auto: No ports on the roothubs?
> PM: dpm_run_callback(): platform_pm_resume+0x0/0x44 returns -12
> PM: Device xhci-hcd.8.auto failed to resume async: error -12
> hub 3-0:1.0: hub_ext_port_status failed (err = -32)
> hub 4-0:1.0: hub_ext_port_status failed (err = -32)
> usb 1-1: reset high-speed USB device number 2 using exynos-ehci
> usb 1-1.1: reset high-speed USB device number 3 using exynos-ehci
> OOM killer enabled.
> Restarting tasks ... done.
> 
> real    0m11.890s
> user    0m0.001s
> sys     0m0.679s
> root@target:~# PM: suspend exit
> mmc_host mmc0: Bus speed (slot 0) = 50000000Hz (slot req 400000Hz, 
> actual 396825HZ div = 63)
> mmc_host mmc0: Bus speed (slot 0) = 200000000Hz (slot req 200000000Hz, 
> actual 200000000HZ div = 0)
> mmc_host mmc0: Bus speed (slot 0) = 50000000Hz (slot req 52000000Hz, 
> actual 50000000HZ div = 0)
> mmc_host mmc0: Bus speed (slot 0) = 400000000Hz (slot req 200000000Hz, 
> actual 200000000HZ div = 1)
> smsc95xx 1-1.1:1.0 eth0: link up, 100Mbps, full-duplex, lpa 0xC1E1
> 
> root@target:~#
> root@target:~# time rtcwake -s10 -mmem[   35.451572] vdd_ldo12: disabling
> 
> rtcwake: wakeup from "mem" using /dev/rtc0 at Tue Feb 11 10:52:02 2020
> PM: suspend entry (deep)
> Filesystems sync: 0.004 seconds
> Freezing user space processes ... (elapsed 0.006 seconds) done.
> OOM killer disabled.
> Freezing remaining freezable tasks ... (elapsed 0.070 seconds) done.
> hub 4-0:1.0: hub_ext_port_status failed (err = -32)
> hub 3-0:1.0: hub_ext_port_status failed (err = -32)
> 8<--- cut here ---
> Unable to handle kernel NULL pointer dereference at virtual address 00000014
> pgd = 4c26b54b
> [00000014] *pgd=00000000
> Internal error: Oops: 17 [#1] PREEMPT SMP ARM
> Modules linked in:
> CPU: 3 PID: 1468 Comm: kworker/u16:23 Not tainted 
> 5.6.0-rc1-next-20200211 #268
> Hardware name: Samsung Exynos (Flattened Device Tree)
> Workqueue: events_unbound async_run_entry_fn
> PC is at xhci_suspend+0x12c/0x520
> LR is at 0xa6aa9898
> pc : [<c0724c90>]    lr : [<a6aa9898>]    psr: 60000093
> sp : ec401df8  ip : 0000001a  fp : c12e7864
> r10: 00000000  r9 : ecfb87b0  r8 : ecfb8220
> r7 : 00000000  r6 : 00000000  r5 : 00000004  r4 : ecfb81f0
> r3 : 00007d00  r2 : 00000001  r1 : 00000001  r0 : 00000000
> Flags: nZCv  IRQs off  FIQs on  Mode SVC_32  ISA ARM  Segment none
> Control: 10c5387d  Table: 6bd4006a  DAC: 00000051
> Process kworker/u16:23 (pid: 1468, stack limit = 0x6e4b6fba)
> Stack: (0xec401df8 to 0xec402000)
> ...
> [<c0724c90>] (xhci_suspend) from [<c061b4f4>] (dpm_run_callback+0xb4/0x3fc)
> [<c061b4f4>] (dpm_run_callback) from [<c061bd5c>] 
> (__device_suspend+0x134/0x7e8)
> [<c061bd5c>] (__device_suspend) from [<c061c42c>] (async_suspend+0x1c/0x94)
> [<c061c42c>] (async_suspend) from [<c0154bd0>] 
> (async_run_entry_fn+0x48/0x1b8)
> [<c0154bd0>] (async_run_entry_fn) from [<c0149b38>] 
> (process_one_work+0x230/0x7bc)
> [<c0149b38>] (process_one_work) from [<c014a108>] (worker_thread+0x44/0x524)
> [<c014a108>] (worker_thread) from [<c01511fc>] (kthread+0x130/0x164)
> [<c01511fc>] (kthread) from [<c01010b4>] (ret_from_fork+0x14/0x20)
> Exception stack(0xec401fb0 to 0xec401ff8)
> ...
> ---[ end trace c72caf6487666442 ]---
> note: kworker/u16:23[1468] exited with preempt_count 1
> 
> Reverting it fixes the NULL pointer issue. I can provide more 
> information or do some other tests. Just let me know what will help to 
> fix it.
> 
>  > ...

Ugh.  Mathias, should I just revert this for now?

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [RFT PATCH] xhci: Fix memory leak when caching protocol extended capability PSI tables
  2020-02-11 12:23                     ` Greg KH
@ 2020-02-11 12:29                       ` Mathias Nyman
  2020-02-11 14:08                         ` Mathias Nyman
  0 siblings, 1 reply; 26+ messages in thread
From: Mathias Nyman @ 2020-02-11 12:29 UTC (permalink / raw)
  To: Greg KH, Marek Szyprowski
  Cc: pmenzel, mika.westerberg, linux-usb, linux-kernel,
	'Linux Samsung SOC',
	Krzysztof Kozlowski

On 11.2.2020 14.23, Greg KH wrote:
> On Tue, Feb 11, 2020 at 11:56:12AM +0100, Marek Szyprowski wrote:
>> Hi
>>
>> On 08.01.2020 16:17, Mathias Nyman wrote:
>>> xhci driver assumed that xHC controllers have at most one custom
>>> supported speed table (PSI) for all usb 3.x ports.
>>> Memory was allocated for one PSI table under the xhci hub structure.
>>>
>>> Turns out this is not the case, some controllers have a separate
>>> "supported protocol capability" entry with a PSI table for each port.
>>> This means each usb3 port can in theory support different custom speeds.
>>>
>>> To solve this cache all supported protocol capabilities with their PSI
>>> tables in an array, and add pointers to the xhci port structure so that
>>> every port points to its capability entry in the array.
>>>
>>> When creating the SuperSpeedPlus USB Device Capability BOS descriptor
>>> for the xhci USB 3.1 roothub we for now will use only data from the
>>> first USB 3.1 capable protocol capability entry in the array.
>>> This could be improved later, this patch focuses resolving
>>> the memory leak.
>>>
>>> Reported-by: Paul Menzel <pmenzel@molgen.mpg.de>
>>> Reported-by: Sajja Venkateswara Rao <VenkateswaraRao.Sajja@amd.com>
>>> Signed-off-by: Mathias Nyman <mathias.nyman@linux.intel.com>
>>
>> This patch landed in today's linux-next (20200211) and causes NULL 
>> pointer dereference during second suspend/resume cycle on Samsung 
>> Exynos5422-based (arm 32bit) Odroid XU3lite board:
>>
>> # time rtcwake -s10 -mmem
>> rtcwake: wakeup from "mem" using /dev/rtc0 at Tue Feb 11 10:51:43 2020
>> PM: suspend entry (deep)
>> Filesystems sync: 0.012 seconds
>> Freezing user space processes ... (elapsed 0.010 seconds) done.
>> OOM killer disabled.
>> Freezing remaining freezable tasks ... (elapsed 0.002 seconds) done.
>> smsc95xx 1-1.1:1.0 eth0: entering SUSPEND2 mode
>> wake enabled for irq 153
>> wake enabled for irq 158
>> samsung-pinctrl 13400000.pinctrl: Setting external wakeup interrupt 
>> mask: 0xffffffe7
>> Disabling non-boot CPUs ...
>> IRQ 51: no longer affine to CPU1
>> IRQ 52: no longer affine to CPU2
>> s3c2410-wdt 101d0000.watchdog: watchdog disabled
>> wake disabled for irq 158
>> usb usb1: root hub lost power or was reset
>> usb usb2: root hub lost power or was reset
>> wake disabled for irq 153
>> exynos-tmu 10060000.tmu: More trip points than supported by this TMU.
>> exynos-tmu 10060000.tmu: 2 trip points should be configured in polling mode.
>> exynos-tmu 10064000.tmu: More trip points than supported by this TMU.
>> exynos-tmu 10064000.tmu: 2 trip points should be configured in polling mode.
>> exynos-tmu 10068000.tmu: More trip points than supported by this TMU.
>> exynos-tmu 10068000.tmu: 2 trip points should be configured in polling mode.
>> exynos-tmu 1006c000.tmu: More trip points than supported by this TMU.
>> exynos-tmu 1006c000.tmu: 2 trip points should be configured in polling mode.
>> exynos-tmu 100a0000.tmu: More trip points than supported by this TMU.
>> exynos-tmu 100a0000.tmu: 6 trip points should be configured in polling mode.
>> usb usb3: root hub lost power or was reset
>> s3c-rtc 101e0000.rtc: rtc disabled, re-enabling
>> usb usb4: root hub lost power or was reset
>> xhci-hcd xhci-hcd.8.auto: No ports on the roothubs?
>> PM: dpm_run_callback(): platform_pm_resume+0x0/0x44 returns -12
>> PM: Device xhci-hcd.8.auto failed to resume async: error -12
>> hub 3-0:1.0: hub_ext_port_status failed (err = -32)
>> hub 4-0:1.0: hub_ext_port_status failed (err = -32)
>> usb 1-1: reset high-speed USB device number 2 using exynos-ehci
>> usb 1-1.1: reset high-speed USB device number 3 using exynos-ehci
>> OOM killer enabled.
>> Restarting tasks ... done.
>>
>> real    0m11.890s
>> user    0m0.001s
>> sys     0m0.679s
>> root@target:~# PM: suspend exit
>> mmc_host mmc0: Bus speed (slot 0) = 50000000Hz (slot req 400000Hz, 
>> actual 396825HZ div = 63)
>> mmc_host mmc0: Bus speed (slot 0) = 200000000Hz (slot req 200000000Hz, 
>> actual 200000000HZ div = 0)
>> mmc_host mmc0: Bus speed (slot 0) = 50000000Hz (slot req 52000000Hz, 
>> actual 50000000HZ div = 0)
>> mmc_host mmc0: Bus speed (slot 0) = 400000000Hz (slot req 200000000Hz, 
>> actual 200000000HZ div = 1)
>> smsc95xx 1-1.1:1.0 eth0: link up, 100Mbps, full-duplex, lpa 0xC1E1
>>
>> root@target:~#
>> root@target:~# time rtcwake -s10 -mmem[   35.451572] vdd_ldo12: disabling
>>
>> rtcwake: wakeup from "mem" using /dev/rtc0 at Tue Feb 11 10:52:02 2020
>> PM: suspend entry (deep)
>> Filesystems sync: 0.004 seconds
>> Freezing user space processes ... (elapsed 0.006 seconds) done.
>> OOM killer disabled.
>> Freezing remaining freezable tasks ... (elapsed 0.070 seconds) done.
>> hub 4-0:1.0: hub_ext_port_status failed (err = -32)
>> hub 3-0:1.0: hub_ext_port_status failed (err = -32)
>> 8<--- cut here ---
>> Unable to handle kernel NULL pointer dereference at virtual address 00000014
>> pgd = 4c26b54b
>> [00000014] *pgd=00000000
>> Internal error: Oops: 17 [#1] PREEMPT SMP ARM
>> Modules linked in:
>> CPU: 3 PID: 1468 Comm: kworker/u16:23 Not tainted 
>> 5.6.0-rc1-next-20200211 #268
>> Hardware name: Samsung Exynos (Flattened Device Tree)
>> Workqueue: events_unbound async_run_entry_fn
>> PC is at xhci_suspend+0x12c/0x520
>> LR is at 0xa6aa9898
>> pc : [<c0724c90>]    lr : [<a6aa9898>]    psr: 60000093
>> sp : ec401df8  ip : 0000001a  fp : c12e7864
>> r10: 00000000  r9 : ecfb87b0  r8 : ecfb8220
>> r7 : 00000000  r6 : 00000000  r5 : 00000004  r4 : ecfb81f0
>> r3 : 00007d00  r2 : 00000001  r1 : 00000001  r0 : 00000000
>> Flags: nZCv  IRQs off  FIQs on  Mode SVC_32  ISA ARM  Segment none
>> Control: 10c5387d  Table: 6bd4006a  DAC: 00000051
>> Process kworker/u16:23 (pid: 1468, stack limit = 0x6e4b6fba)
>> Stack: (0xec401df8 to 0xec402000)
>> ...
>> [<c0724c90>] (xhci_suspend) from [<c061b4f4>] (dpm_run_callback+0xb4/0x3fc)
>> [<c061b4f4>] (dpm_run_callback) from [<c061bd5c>] 
>> (__device_suspend+0x134/0x7e8)
>> [<c061bd5c>] (__device_suspend) from [<c061c42c>] (async_suspend+0x1c/0x94)
>> [<c061c42c>] (async_suspend) from [<c0154bd0>] 
>> (async_run_entry_fn+0x48/0x1b8)
>> [<c0154bd0>] (async_run_entry_fn) from [<c0149b38>] 
>> (process_one_work+0x230/0x7bc)
>> [<c0149b38>] (process_one_work) from [<c014a108>] (worker_thread+0x44/0x524)
>> [<c014a108>] (worker_thread) from [<c01511fc>] (kthread+0x130/0x164)
>> [<c01511fc>] (kthread) from [<c01010b4>] (ret_from_fork+0x14/0x20)
>> Exception stack(0xec401fb0 to 0xec401ff8)
>> ...
>> ---[ end trace c72caf6487666442 ]---
>> note: kworker/u16:23[1468] exited with preempt_count 1
>>
>> Reverting it fixes the NULL pointer issue. I can provide more 
>> information or do some other tests. Just let me know what will help to 
>> fix it.
>>
>>  > ...
> 
> Ugh.  Mathias, should I just revert this for now?
> 

Yes, revert it.

This looks very odd, after second resume, and losing power driver
can't find any port at all.

Marek, do you still get the "xhci-hcd xhci-hcd.8.auto: No ports on the roothubs?"
message on second resume after reverting the patch?

-Mathias

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [RFT PATCH] xhci: Fix memory leak when caching protocol extended capability PSI tables
  2020-02-11 12:29                       ` Mathias Nyman
@ 2020-02-11 14:08                         ` Mathias Nyman
  2020-02-11 15:01                           ` [RFT PATCH v2] " Mathias Nyman
  0 siblings, 1 reply; 26+ messages in thread
From: Mathias Nyman @ 2020-02-11 14:08 UTC (permalink / raw)
  To: Greg KH, Marek Szyprowski
  Cc: pmenzel, mika.westerberg, linux-usb, linux-kernel,
	'Linux Samsung SOC',
	Krzysztof Kozlowski

On 11.2.2020 14.29, Mathias Nyman wrote:
> On 11.2.2020 14.23, Greg KH wrote:
>> On Tue, Feb 11, 2020 at 11:56:12AM +0100, Marek Szyprowski wrote:
>>> Hi
>>>
>>> On 08.01.2020 16:17, Mathias Nyman wrote:
>>>> xhci driver assumed that xHC controllers have at most one custom
>>>> supported speed table (PSI) for all usb 3.x ports.
>>>> Memory was allocated for one PSI table under the xhci hub structure.
>>>>
>>>> Turns out this is not the case, some controllers have a separate
>>>> "supported protocol capability" entry with a PSI table for each port.
>>>> This means each usb3 port can in theory support different custom speeds.
>>>>
>>>> To solve this cache all supported protocol capabilities with their PSI
>>>> tables in an array, and add pointers to the xhci port structure so that
>>>> every port points to its capability entry in the array.
>>>>
>>>> When creating the SuperSpeedPlus USB Device Capability BOS descriptor
>>>> for the xhci USB 3.1 roothub we for now will use only data from the
>>>> first USB 3.1 capable protocol capability entry in the array.
>>>> This could be improved later, this patch focuses resolving
>>>> the memory leak.
>>>>
>>>> Reported-by: Paul Menzel <pmenzel@molgen.mpg.de>
>>>> Reported-by: Sajja Venkateswara Rao <VenkateswaraRao.Sajja@amd.com>
>>>> Signed-off-by: Mathias Nyman <mathias.nyman@linux.intel.com>
>>>
>>> This patch landed in today's linux-next (20200211) and causes NULL 
>>> pointer dereference during second suspend/resume cycle on Samsung 
>>> Exynos5422-based (arm 32bit) Odroid XU3lite board:
>>>
>>> # time rtcwake -s10 -mmem
>>> rtcwake: wakeup from "mem" using /dev/rtc0 at Tue Feb 11 10:51:43 2020
>>> PM: suspend entry (deep)
>>> Filesystems sync: 0.012 seconds
>>> Freezing user space processes ... (elapsed 0.010 seconds) done.
>>> OOM killer disabled.
>>> Freezing remaining freezable tasks ... (elapsed 0.002 seconds) done.
>>> smsc95xx 1-1.1:1.0 eth0: entering SUSPEND2 mode
>>> wake enabled for irq 153
>>> wake enabled for irq 158
>>> samsung-pinctrl 13400000.pinctrl: Setting external wakeup interrupt 
>>> mask: 0xffffffe7
>>> Disabling non-boot CPUs ...
>>> IRQ 51: no longer affine to CPU1
>>> IRQ 52: no longer affine to CPU2
>>> s3c2410-wdt 101d0000.watchdog: watchdog disabled
>>> wake disabled for irq 158
>>> usb usb1: root hub lost power or was reset
>>> usb usb2: root hub lost power or was reset
>>> wake disabled for irq 153
>>> exynos-tmu 10060000.tmu: More trip points than supported by this TMU.
>>> exynos-tmu 10060000.tmu: 2 trip points should be configured in polling mode.
>>> exynos-tmu 10064000.tmu: More trip points than supported by this TMU.
>>> exynos-tmu 10064000.tmu: 2 trip points should be configured in polling mode.
>>> exynos-tmu 10068000.tmu: More trip points than supported by this TMU.
>>> exynos-tmu 10068000.tmu: 2 trip points should be configured in polling mode.
>>> exynos-tmu 1006c000.tmu: More trip points than supported by this TMU.
>>> exynos-tmu 1006c000.tmu: 2 trip points should be configured in polling mode.
>>> exynos-tmu 100a0000.tmu: More trip points than supported by this TMU.
>>> exynos-tmu 100a0000.tmu: 6 trip points should be configured in polling mode.
>>> usb usb3: root hub lost power or was reset
>>> s3c-rtc 101e0000.rtc: rtc disabled, re-enabling
>>> usb usb4: root hub lost power or was reset
>>> xhci-hcd xhci-hcd.8.auto: No ports on the roothubs?
>>> PM: dpm_run_callback(): platform_pm_resume+0x0/0x44 returns -12
>>> PM: Device xhci-hcd.8.auto failed to resume async: error -12
>>> hub 3-0:1.0: hub_ext_port_status failed (err = -32)
>>> hub 4-0:1.0: hub_ext_port_status failed (err = -32)
>>> usb 1-1: reset high-speed USB device number 2 using exynos-ehci
>>> usb 1-1.1: reset high-speed USB device number 3 using exynos-ehci
>>> OOM killer enabled.
>>> Restarting tasks ... done.
>>>
>>> real    0m11.890s
>>> user    0m0.001s
>>> sys     0m0.679s
>>> root@target:~# PM: suspend exit
>>> mmc_host mmc0: Bus speed (slot 0) = 50000000Hz (slot req 400000Hz, 
>>> actual 396825HZ div = 63)
>>> mmc_host mmc0: Bus speed (slot 0) = 200000000Hz (slot req 200000000Hz, 
>>> actual 200000000HZ div = 0)
>>> mmc_host mmc0: Bus speed (slot 0) = 50000000Hz (slot req 52000000Hz, 
>>> actual 50000000HZ div = 0)
>>> mmc_host mmc0: Bus speed (slot 0) = 400000000Hz (slot req 200000000Hz, 
>>> actual 200000000HZ div = 1)
>>> smsc95xx 1-1.1:1.0 eth0: link up, 100Mbps, full-duplex, lpa 0xC1E1
>>>
>>> root@target:~#
>>> root@target:~# time rtcwake -s10 -mmem[   35.451572] vdd_ldo12: disabling
>>>
>>> rtcwake: wakeup from "mem" using /dev/rtc0 at Tue Feb 11 10:52:02 2020
>>> PM: suspend entry (deep)
>>> Filesystems sync: 0.004 seconds
>>> Freezing user space processes ... (elapsed 0.006 seconds) done.
>>> OOM killer disabled.
>>> Freezing remaining freezable tasks ... (elapsed 0.070 seconds) done.
>>> hub 4-0:1.0: hub_ext_port_status failed (err = -32)
>>> hub 3-0:1.0: hub_ext_port_status failed (err = -32)
>>> 8<--- cut here ---
>>> Unable to handle kernel NULL pointer dereference at virtual address 00000014
>>> pgd = 4c26b54b
>>> [00000014] *pgd=00000000
>>> Internal error: Oops: 17 [#1] PREEMPT SMP ARM
>>> Modules linked in:
>>> CPU: 3 PID: 1468 Comm: kworker/u16:23 Not tainted 
>>> 5.6.0-rc1-next-20200211 #268
>>> Hardware name: Samsung Exynos (Flattened Device Tree)
>>> Workqueue: events_unbound async_run_entry_fn
>>> PC is at xhci_suspend+0x12c/0x520
>>> LR is at 0xa6aa9898
>>> pc : [<c0724c90>]    lr : [<a6aa9898>]    psr: 60000093
>>> sp : ec401df8  ip : 0000001a  fp : c12e7864
>>> r10: 00000000  r9 : ecfb87b0  r8 : ecfb8220
>>> r7 : 00000000  r6 : 00000000  r5 : 00000004  r4 : ecfb81f0
>>> r3 : 00007d00  r2 : 00000001  r1 : 00000001  r0 : 00000000
>>> Flags: nZCv  IRQs off  FIQs on  Mode SVC_32  ISA ARM  Segment none
>>> Control: 10c5387d  Table: 6bd4006a  DAC: 00000051
>>> Process kworker/u16:23 (pid: 1468, stack limit = 0x6e4b6fba)
>>> Stack: (0xec401df8 to 0xec402000)
>>> ...
>>> [<c0724c90>] (xhci_suspend) from [<c061b4f4>] (dpm_run_callback+0xb4/0x3fc)
>>> [<c061b4f4>] (dpm_run_callback) from [<c061bd5c>] 
>>> (__device_suspend+0x134/0x7e8)
>>> [<c061bd5c>] (__device_suspend) from [<c061c42c>] (async_suspend+0x1c/0x94)
>>> [<c061c42c>] (async_suspend) from [<c0154bd0>] 
>>> (async_run_entry_fn+0x48/0x1b8)
>>> [<c0154bd0>] (async_run_entry_fn) from [<c0149b38>] 
>>> (process_one_work+0x230/0x7bc)
>>> [<c0149b38>] (process_one_work) from [<c014a108>] (worker_thread+0x44/0x524)
>>> [<c014a108>] (worker_thread) from [<c01511fc>] (kthread+0x130/0x164)
>>> [<c01511fc>] (kthread) from [<c01010b4>] (ret_from_fork+0x14/0x20)
>>> Exception stack(0xec401fb0 to 0xec401ff8)
>>> ...
>>> ---[ end trace c72caf6487666442 ]---
>>> note: kworker/u16:23[1468] exited with preempt_count 1
>>>
>>> Reverting it fixes the NULL pointer issue. I can provide more 
>>> information or do some other tests. Just let me know what will help to 
>>> fix it.
>>>
>>>  > ...
>>
>> Ugh.  Mathias, should I just revert this for now?
>>
> 
> Yes, revert it.
> 
> This looks very odd, after second resume, and losing power driver
> can't find any port at all.
> 
> Marek, do you still get the "xhci-hcd xhci-hcd.8.auto: No ports on the roothubs?"
> message on second resume after reverting the patch?
> 

Ok, I think I got it. 
Patch doesn't set xhci->num_port_caps to 0 in xhci_mem_cleanup().

Adding new ports will fail when we reinitialize xhci manually, like in this
exynos case where xhci loses power in suspend/resume cycle.  

I'll post a new version soon

-Mathias
 


^ permalink raw reply	[flat|nested] 26+ messages in thread

* [RFT PATCH v2] xhci: Fix memory leak when caching protocol extended capability PSI tables
  2020-02-11 14:08                         ` Mathias Nyman
@ 2020-02-11 15:01                           ` Mathias Nyman
  2020-02-11 15:12                             ` Marek Szyprowski
  2020-02-13 13:33                             ` Jon Hunter
  0 siblings, 2 replies; 26+ messages in thread
From: Mathias Nyman @ 2020-02-11 15:01 UTC (permalink / raw)
  To: gregkh, m.szyprowski
  Cc: pmenzel, mika.westerberg, linux-usb, linux-kernel,
	linux-samsung-soc, krzk, Mathias Nyman, stable

xhci driver assumed that xHC controllers have at most one custom
supported speed table (PSI) for all usb 3.x ports.
Memory was allocated for one PSI table under the xhci hub structure.

Turns out this is not the case, some controllers have a separate
"supported protocol capability" entry with a PSI table for each port.
This means each usb3 roothub port can in theory support different custom
speeds.

To solve this, cache all supported protocol capabilities with their PSI
tables in an array, and add pointers to the xhci port structure so that
every port points to its capability entry in the array.

When creating the SuperSpeedPlus USB Device Capability BOS descriptor
for the xhci USB 3.1 roothub we for now will use only data from the
first USB 3.1 capable protocol capability entry in the array.
This could be improved later, this patch focuses resolving
the memory leak.

Reported-by: Paul Menzel <pmenzel@molgen.mpg.de>
Reported-by: Sajja Venkateswara Rao <VenkateswaraRao.Sajja@amd.com>
Fixes: 47189098f8be ("xhci: parse xhci protocol speed ID list for usb 3.1 usage")
Cc: stable <stable@vger.kernel.org> # v4.4+
Signed-off-by: Mathias Nyman <mathias.nyman@linux.intel.com>
---

Changes since v1:

- Clear xhci->num_port_caps in xhci_mem_cleanup()
  Otherwise we fail to add new ports and cause NULL pointer dereference at
  manual xhci re-initialization. This can happen at resume if host lost power
  during suspend.
---
 drivers/usb/host/xhci-hub.c | 25 +++++++++++-----
 drivers/usb/host/xhci-mem.c | 59 +++++++++++++++++++++++--------------
 drivers/usb/host/xhci.h     | 14 +++++++--
 3 files changed, 65 insertions(+), 33 deletions(-)

diff --git a/drivers/usb/host/xhci-hub.c b/drivers/usb/host/xhci-hub.c
index 7a3a29e5e9d2..af92b2576fe9 100644
--- a/drivers/usb/host/xhci-hub.c
+++ b/drivers/usb/host/xhci-hub.c
@@ -55,6 +55,7 @@ static u8 usb_bos_descriptor [] = {
 static int xhci_create_usb3_bos_desc(struct xhci_hcd *xhci, char *buf,
 				     u16 wLength)
 {
+	struct xhci_port_cap *port_cap = NULL;
 	int i, ssa_count;
 	u32 temp;
 	u16 desc_size, ssp_cap_size, ssa_size = 0;
@@ -64,16 +65,24 @@ static int xhci_create_usb3_bos_desc(struct xhci_hcd *xhci, char *buf,
 	ssp_cap_size = sizeof(usb_bos_descriptor) - desc_size;
 
 	/* does xhci support USB 3.1 Enhanced SuperSpeed */
-	if (xhci->usb3_rhub.min_rev >= 0x01) {
+	for (i = 0; i < xhci->num_port_caps; i++) {
+		if (xhci->port_caps[i].maj_rev == 0x03 &&
+		    xhci->port_caps[i].min_rev >= 0x01) {
+			usb3_1 = true;
+			port_cap = &xhci->port_caps[i];
+			break;
+		}
+	}
+
+	if (usb3_1) {
 		/* does xhci provide a PSI table for SSA speed attributes? */
-		if (xhci->usb3_rhub.psi_count) {
+		if (port_cap->psi_count) {
 			/* two SSA entries for each unique PSI ID, RX and TX */
-			ssa_count = xhci->usb3_rhub.psi_uid_count * 2;
+			ssa_count = port_cap->psi_uid_count * 2;
 			ssa_size = ssa_count * sizeof(u32);
 			ssp_cap_size -= 16; /* skip copying the default SSA */
 		}
 		desc_size += ssp_cap_size;
-		usb3_1 = true;
 	}
 	memcpy(buf, &usb_bos_descriptor, min(desc_size, wLength));
 
@@ -99,7 +108,7 @@ static int xhci_create_usb3_bos_desc(struct xhci_hcd *xhci, char *buf,
 	}
 
 	/* If PSI table exists, add the custom speed attributes from it */
-	if (usb3_1 && xhci->usb3_rhub.psi_count) {
+	if (usb3_1 && port_cap->psi_count) {
 		u32 ssp_cap_base, bm_attrib, psi, psi_mant, psi_exp;
 		int offset;
 
@@ -111,7 +120,7 @@ static int xhci_create_usb3_bos_desc(struct xhci_hcd *xhci, char *buf,
 
 		/* attribute count SSAC bits 4:0 and ID count SSIC bits 8:5 */
 		bm_attrib = (ssa_count - 1) & 0x1f;
-		bm_attrib |= (xhci->usb3_rhub.psi_uid_count - 1) << 5;
+		bm_attrib |= (port_cap->psi_uid_count - 1) << 5;
 		put_unaligned_le32(bm_attrib, &buf[ssp_cap_base + 4]);
 
 		if (wLength < desc_size + ssa_size)
@@ -124,8 +133,8 @@ static int xhci_create_usb3_bos_desc(struct xhci_hcd *xhci, char *buf,
 		 * USB 3.1 requires two SSA entries (RX and TX) for every link
 		 */
 		offset = desc_size;
-		for (i = 0; i < xhci->usb3_rhub.psi_count; i++) {
-			psi = xhci->usb3_rhub.psi[i];
+		for (i = 0; i < port_cap->psi_count; i++) {
+			psi = port_cap->psi[i];
 			psi &= ~USB_SSP_SUBLINK_SPEED_RSVD;
 			psi_exp = XHCI_EXT_PORT_PSIE(psi);
 			psi_mant = XHCI_EXT_PORT_PSIM(psi);
diff --git a/drivers/usb/host/xhci-mem.c b/drivers/usb/host/xhci-mem.c
index 0e2701649369..884c601bfa15 100644
--- a/drivers/usb/host/xhci-mem.c
+++ b/drivers/usb/host/xhci-mem.c
@@ -1915,17 +1915,17 @@ void xhci_mem_cleanup(struct xhci_hcd *xhci)
 	xhci->usb3_rhub.num_ports = 0;
 	xhci->num_active_eps = 0;
 	kfree(xhci->usb2_rhub.ports);
-	kfree(xhci->usb2_rhub.psi);
 	kfree(xhci->usb3_rhub.ports);
-	kfree(xhci->usb3_rhub.psi);
 	kfree(xhci->hw_ports);
 	kfree(xhci->rh_bw);
 	kfree(xhci->ext_caps);
+	for (i = 0; i < xhci->num_port_caps; i++)
+		kfree(xhci->port_caps[i].psi);
+	kfree(xhci->port_caps);
+	xhci->num_port_caps = 0;
 
 	xhci->usb2_rhub.ports = NULL;
-	xhci->usb2_rhub.psi = NULL;
 	xhci->usb3_rhub.ports = NULL;
-	xhci->usb3_rhub.psi = NULL;
 	xhci->hw_ports = NULL;
 	xhci->rh_bw = NULL;
 	xhci->ext_caps = NULL;
@@ -2126,6 +2126,7 @@ static void xhci_add_in_port(struct xhci_hcd *xhci, unsigned int num_ports,
 	u8 major_revision, minor_revision;
 	struct xhci_hub *rhub;
 	struct device *dev = xhci_to_hcd(xhci)->self.sysdev;
+	struct xhci_port_cap *port_cap;
 
 	temp = readl(addr);
 	major_revision = XHCI_EXT_PORT_MAJOR(temp);
@@ -2160,31 +2161,39 @@ static void xhci_add_in_port(struct xhci_hcd *xhci, unsigned int num_ports,
 		/* WTF? "Valid values are ‘1’ to MaxPorts" */
 		return;
 
-	rhub->psi_count = XHCI_EXT_PORT_PSIC(temp);
-	if (rhub->psi_count) {
-		rhub->psi = kcalloc_node(rhub->psi_count, sizeof(*rhub->psi),
-				    GFP_KERNEL, dev_to_node(dev));
-		if (!rhub->psi)
-			rhub->psi_count = 0;
+	port_cap = &xhci->port_caps[xhci->num_port_caps++];
+	if (xhci->num_port_caps > max_caps)
+		return;
+
+	port_cap->maj_rev = major_revision;
+	port_cap->min_rev = minor_revision;
+	port_cap->psi_count = XHCI_EXT_PORT_PSIC(temp);
+
+	if (port_cap->psi_count) {
+		port_cap->psi = kcalloc_node(port_cap->psi_count,
+					     sizeof(*port_cap->psi),
+					     GFP_KERNEL, dev_to_node(dev));
+		if (!port_cap->psi)
+			port_cap->psi_count = 0;
 
-		rhub->psi_uid_count++;
-		for (i = 0; i < rhub->psi_count; i++) {
-			rhub->psi[i] = readl(addr + 4 + i);
+		port_cap->psi_uid_count++;
+		for (i = 0; i < port_cap->psi_count; i++) {
+			port_cap->psi[i] = readl(addr + 4 + i);
 
 			/* count unique ID values, two consecutive entries can
 			 * have the same ID if link is assymetric
 			 */
-			if (i && (XHCI_EXT_PORT_PSIV(rhub->psi[i]) !=
-				  XHCI_EXT_PORT_PSIV(rhub->psi[i - 1])))
-				rhub->psi_uid_count++;
+			if (i && (XHCI_EXT_PORT_PSIV(port_cap->psi[i]) !=
+				  XHCI_EXT_PORT_PSIV(port_cap->psi[i - 1])))
+				port_cap->psi_uid_count++;
 
 			xhci_dbg(xhci, "PSIV:%d PSIE:%d PLT:%d PFD:%d LP:%d PSIM:%d\n",
-				  XHCI_EXT_PORT_PSIV(rhub->psi[i]),
-				  XHCI_EXT_PORT_PSIE(rhub->psi[i]),
-				  XHCI_EXT_PORT_PLT(rhub->psi[i]),
-				  XHCI_EXT_PORT_PFD(rhub->psi[i]),
-				  XHCI_EXT_PORT_LP(rhub->psi[i]),
-				  XHCI_EXT_PORT_PSIM(rhub->psi[i]));
+				  XHCI_EXT_PORT_PSIV(port_cap->psi[i]),
+				  XHCI_EXT_PORT_PSIE(port_cap->psi[i]),
+				  XHCI_EXT_PORT_PLT(port_cap->psi[i]),
+				  XHCI_EXT_PORT_PFD(port_cap->psi[i]),
+				  XHCI_EXT_PORT_LP(port_cap->psi[i]),
+				  XHCI_EXT_PORT_PSIM(port_cap->psi[i]));
 		}
 	}
 	/* cache usb2 port capabilities */
@@ -2219,6 +2228,7 @@ static void xhci_add_in_port(struct xhci_hcd *xhci, unsigned int num_ports,
 			continue;
 		}
 		hw_port->rhub = rhub;
+		hw_port->port_cap = port_cap;
 		rhub->num_ports++;
 	}
 	/* FIXME: Should we disable ports not in the Extended Capabilities? */
@@ -2309,6 +2319,11 @@ static int xhci_setup_port_arrays(struct xhci_hcd *xhci, gfp_t flags)
 	if (!xhci->ext_caps)
 		return -ENOMEM;
 
+	xhci->port_caps = kcalloc_node(cap_count, sizeof(*xhci->port_caps),
+				flags, dev_to_node(dev));
+	if (!xhci->port_caps)
+		return -ENOMEM;
+
 	offset = cap_start;
 
 	while (offset) {
diff --git a/drivers/usb/host/xhci.h b/drivers/usb/host/xhci.h
index 13d8838cd552..3ecee10fdcdc 100644
--- a/drivers/usb/host/xhci.h
+++ b/drivers/usb/host/xhci.h
@@ -1702,12 +1702,20 @@ struct xhci_bus_state {
  * Intel Lynx Point LP xHCI host.
  */
 #define	XHCI_MAX_REXIT_TIMEOUT_MS	20
+struct xhci_port_cap {
+	u32			*psi;	/* array of protocol speed ID entries */
+	u8			psi_count;
+	u8			psi_uid_count;
+	u8			maj_rev;
+	u8			min_rev;
+};
 
 struct xhci_port {
 	__le32 __iomem		*addr;
 	int			hw_portnum;
 	int			hcd_portnum;
 	struct xhci_hub		*rhub;
+	struct xhci_port_cap	*port_cap;
 };
 
 struct xhci_hub {
@@ -1719,9 +1727,6 @@ struct xhci_hub {
 	/* supported prococol extended capabiliy values */
 	u8			maj_rev;
 	u8			min_rev;
-	u32			*psi;	/* array of protocol speed ID entries */
-	u8			psi_count;
-	u8			psi_uid_count;
 };
 
 /* There is one xhci_hcd structure per controller */
@@ -1880,6 +1885,9 @@ struct xhci_hcd {
 	/* cached usb2 extened protocol capabilites */
 	u32                     *ext_caps;
 	unsigned int            num_ext_caps;
+	/* cached extended protocol port capabilities */
+	struct xhci_port_cap	*port_caps;
+	unsigned int		num_port_caps;
 	/* Compliance Mode Recovery Data */
 	struct timer_list	comp_mode_recovery_timer;
 	u32			port_status_u0;
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 26+ messages in thread

* Re: [RFT PATCH v2] xhci: Fix memory leak when caching protocol extended capability PSI tables
  2020-02-11 15:01                           ` [RFT PATCH v2] " Mathias Nyman
@ 2020-02-11 15:12                             ` Marek Szyprowski
  2020-02-11 16:13                               ` Greg KH
  2020-02-13 13:33                             ` Jon Hunter
  1 sibling, 1 reply; 26+ messages in thread
From: Marek Szyprowski @ 2020-02-11 15:12 UTC (permalink / raw)
  To: Mathias Nyman, gregkh
  Cc: pmenzel, mika.westerberg, linux-usb, linux-kernel,
	linux-samsung-soc, krzk, stable

Hi Mathias,

On 11.02.2020 16:01, Mathias Nyman wrote:
> xhci driver assumed that xHC controllers have at most one custom
> supported speed table (PSI) for all usb 3.x ports.
> Memory was allocated for one PSI table under the xhci hub structure.
>
> Turns out this is not the case, some controllers have a separate
> "supported protocol capability" entry with a PSI table for each port.
> This means each usb3 roothub port can in theory support different custom
> speeds.
>
> To solve this, cache all supported protocol capabilities with their PSI
> tables in an array, and add pointers to the xhci port structure so that
> every port points to its capability entry in the array.
>
> When creating the SuperSpeedPlus USB Device Capability BOS descriptor
> for the xhci USB 3.1 roothub we for now will use only data from the
> first USB 3.1 capable protocol capability entry in the array.
> This could be improved later, this patch focuses resolving
> the memory leak.
>
> Reported-by: Paul Menzel <pmenzel@molgen.mpg.de>
> Reported-by: Sajja Venkateswara Rao <VenkateswaraRao.Sajja@amd.com>
> Fixes: 47189098f8be ("xhci: parse xhci protocol speed ID list for usb 3.1 usage")
> Cc: stable <stable@vger.kernel.org> # v4.4+
> Signed-off-by: Mathias Nyman <mathias.nyman@linux.intel.com>

Tested-by: Marek Szyprowski <m.szyprowski@samsung.com>

> ---
>
> Changes since v1:
>
> - Clear xhci->num_port_caps in xhci_mem_cleanup()
>    Otherwise we fail to add new ports and cause NULL pointer dereference at
>    manual xhci re-initialization. This can happen at resume if host lost power
>    during suspend.
> ---
>   drivers/usb/host/xhci-hub.c | 25 +++++++++++-----
>   drivers/usb/host/xhci-mem.c | 59 +++++++++++++++++++++++--------------
>   drivers/usb/host/xhci.h     | 14 +++++++--
>   3 files changed, 65 insertions(+), 33 deletions(-)
>
> diff --git a/drivers/usb/host/xhci-hub.c b/drivers/usb/host/xhci-hub.c
> index 7a3a29e5e9d2..af92b2576fe9 100644
> --- a/drivers/usb/host/xhci-hub.c
> +++ b/drivers/usb/host/xhci-hub.c
> @@ -55,6 +55,7 @@ static u8 usb_bos_descriptor [] = {
>   static int xhci_create_usb3_bos_desc(struct xhci_hcd *xhci, char *buf,
>   				     u16 wLength)
>   {
> +	struct xhci_port_cap *port_cap = NULL;
>   	int i, ssa_count;
>   	u32 temp;
>   	u16 desc_size, ssp_cap_size, ssa_size = 0;
> @@ -64,16 +65,24 @@ static int xhci_create_usb3_bos_desc(struct xhci_hcd *xhci, char *buf,
>   	ssp_cap_size = sizeof(usb_bos_descriptor) - desc_size;
>   
>   	/* does xhci support USB 3.1 Enhanced SuperSpeed */
> -	if (xhci->usb3_rhub.min_rev >= 0x01) {
> +	for (i = 0; i < xhci->num_port_caps; i++) {
> +		if (xhci->port_caps[i].maj_rev == 0x03 &&
> +		    xhci->port_caps[i].min_rev >= 0x01) {
> +			usb3_1 = true;
> +			port_cap = &xhci->port_caps[i];
> +			break;
> +		}
> +	}
> +
> +	if (usb3_1) {
>   		/* does xhci provide a PSI table for SSA speed attributes? */
> -		if (xhci->usb3_rhub.psi_count) {
> +		if (port_cap->psi_count) {
>   			/* two SSA entries for each unique PSI ID, RX and TX */
> -			ssa_count = xhci->usb3_rhub.psi_uid_count * 2;
> +			ssa_count = port_cap->psi_uid_count * 2;
>   			ssa_size = ssa_count * sizeof(u32);
>   			ssp_cap_size -= 16; /* skip copying the default SSA */
>   		}
>   		desc_size += ssp_cap_size;
> -		usb3_1 = true;
>   	}
>   	memcpy(buf, &usb_bos_descriptor, min(desc_size, wLength));
>   
> @@ -99,7 +108,7 @@ static int xhci_create_usb3_bos_desc(struct xhci_hcd *xhci, char *buf,
>   	}
>   
>   	/* If PSI table exists, add the custom speed attributes from it */
> -	if (usb3_1 && xhci->usb3_rhub.psi_count) {
> +	if (usb3_1 && port_cap->psi_count) {
>   		u32 ssp_cap_base, bm_attrib, psi, psi_mant, psi_exp;
>   		int offset;
>   
> @@ -111,7 +120,7 @@ static int xhci_create_usb3_bos_desc(struct xhci_hcd *xhci, char *buf,
>   
>   		/* attribute count SSAC bits 4:0 and ID count SSIC bits 8:5 */
>   		bm_attrib = (ssa_count - 1) & 0x1f;
> -		bm_attrib |= (xhci->usb3_rhub.psi_uid_count - 1) << 5;
> +		bm_attrib |= (port_cap->psi_uid_count - 1) << 5;
>   		put_unaligned_le32(bm_attrib, &buf[ssp_cap_base + 4]);
>   
>   		if (wLength < desc_size + ssa_size)
> @@ -124,8 +133,8 @@ static int xhci_create_usb3_bos_desc(struct xhci_hcd *xhci, char *buf,
>   		 * USB 3.1 requires two SSA entries (RX and TX) for every link
>   		 */
>   		offset = desc_size;
> -		for (i = 0; i < xhci->usb3_rhub.psi_count; i++) {
> -			psi = xhci->usb3_rhub.psi[i];
> +		for (i = 0; i < port_cap->psi_count; i++) {
> +			psi = port_cap->psi[i];
>   			psi &= ~USB_SSP_SUBLINK_SPEED_RSVD;
>   			psi_exp = XHCI_EXT_PORT_PSIE(psi);
>   			psi_mant = XHCI_EXT_PORT_PSIM(psi);
> diff --git a/drivers/usb/host/xhci-mem.c b/drivers/usb/host/xhci-mem.c
> index 0e2701649369..884c601bfa15 100644
> --- a/drivers/usb/host/xhci-mem.c
> +++ b/drivers/usb/host/xhci-mem.c
> @@ -1915,17 +1915,17 @@ void xhci_mem_cleanup(struct xhci_hcd *xhci)
>   	xhci->usb3_rhub.num_ports = 0;
>   	xhci->num_active_eps = 0;
>   	kfree(xhci->usb2_rhub.ports);
> -	kfree(xhci->usb2_rhub.psi);
>   	kfree(xhci->usb3_rhub.ports);
> -	kfree(xhci->usb3_rhub.psi);
>   	kfree(xhci->hw_ports);
>   	kfree(xhci->rh_bw);
>   	kfree(xhci->ext_caps);
> +	for (i = 0; i < xhci->num_port_caps; i++)
> +		kfree(xhci->port_caps[i].psi);
> +	kfree(xhci->port_caps);
> +	xhci->num_port_caps = 0;
>   
>   	xhci->usb2_rhub.ports = NULL;
> -	xhci->usb2_rhub.psi = NULL;
>   	xhci->usb3_rhub.ports = NULL;
> -	xhci->usb3_rhub.psi = NULL;
>   	xhci->hw_ports = NULL;
>   	xhci->rh_bw = NULL;
>   	xhci->ext_caps = NULL;
> @@ -2126,6 +2126,7 @@ static void xhci_add_in_port(struct xhci_hcd *xhci, unsigned int num_ports,
>   	u8 major_revision, minor_revision;
>   	struct xhci_hub *rhub;
>   	struct device *dev = xhci_to_hcd(xhci)->self.sysdev;
> +	struct xhci_port_cap *port_cap;
>   
>   	temp = readl(addr);
>   	major_revision = XHCI_EXT_PORT_MAJOR(temp);
> @@ -2160,31 +2161,39 @@ static void xhci_add_in_port(struct xhci_hcd *xhci, unsigned int num_ports,
>   		/* WTF? "Valid values are ‘1’ to MaxPorts" */
>   		return;
>   
> -	rhub->psi_count = XHCI_EXT_PORT_PSIC(temp);
> -	if (rhub->psi_count) {
> -		rhub->psi = kcalloc_node(rhub->psi_count, sizeof(*rhub->psi),
> -				    GFP_KERNEL, dev_to_node(dev));
> -		if (!rhub->psi)
> -			rhub->psi_count = 0;
> +	port_cap = &xhci->port_caps[xhci->num_port_caps++];
> +	if (xhci->num_port_caps > max_caps)
> +		return;
> +
> +	port_cap->maj_rev = major_revision;
> +	port_cap->min_rev = minor_revision;
> +	port_cap->psi_count = XHCI_EXT_PORT_PSIC(temp);
> +
> +	if (port_cap->psi_count) {
> +		port_cap->psi = kcalloc_node(port_cap->psi_count,
> +					     sizeof(*port_cap->psi),
> +					     GFP_KERNEL, dev_to_node(dev));
> +		if (!port_cap->psi)
> +			port_cap->psi_count = 0;
>   
> -		rhub->psi_uid_count++;
> -		for (i = 0; i < rhub->psi_count; i++) {
> -			rhub->psi[i] = readl(addr + 4 + i);
> +		port_cap->psi_uid_count++;
> +		for (i = 0; i < port_cap->psi_count; i++) {
> +			port_cap->psi[i] = readl(addr + 4 + i);
>   
>   			/* count unique ID values, two consecutive entries can
>   			 * have the same ID if link is assymetric
>   			 */
> -			if (i && (XHCI_EXT_PORT_PSIV(rhub->psi[i]) !=
> -				  XHCI_EXT_PORT_PSIV(rhub->psi[i - 1])))
> -				rhub->psi_uid_count++;
> +			if (i && (XHCI_EXT_PORT_PSIV(port_cap->psi[i]) !=
> +				  XHCI_EXT_PORT_PSIV(port_cap->psi[i - 1])))
> +				port_cap->psi_uid_count++;
>   
>   			xhci_dbg(xhci, "PSIV:%d PSIE:%d PLT:%d PFD:%d LP:%d PSIM:%d\n",
> -				  XHCI_EXT_PORT_PSIV(rhub->psi[i]),
> -				  XHCI_EXT_PORT_PSIE(rhub->psi[i]),
> -				  XHCI_EXT_PORT_PLT(rhub->psi[i]),
> -				  XHCI_EXT_PORT_PFD(rhub->psi[i]),
> -				  XHCI_EXT_PORT_LP(rhub->psi[i]),
> -				  XHCI_EXT_PORT_PSIM(rhub->psi[i]));
> +				  XHCI_EXT_PORT_PSIV(port_cap->psi[i]),
> +				  XHCI_EXT_PORT_PSIE(port_cap->psi[i]),
> +				  XHCI_EXT_PORT_PLT(port_cap->psi[i]),
> +				  XHCI_EXT_PORT_PFD(port_cap->psi[i]),
> +				  XHCI_EXT_PORT_LP(port_cap->psi[i]),
> +				  XHCI_EXT_PORT_PSIM(port_cap->psi[i]));
>   		}
>   	}
>   	/* cache usb2 port capabilities */
> @@ -2219,6 +2228,7 @@ static void xhci_add_in_port(struct xhci_hcd *xhci, unsigned int num_ports,
>   			continue;
>   		}
>   		hw_port->rhub = rhub;
> +		hw_port->port_cap = port_cap;
>   		rhub->num_ports++;
>   	}
>   	/* FIXME: Should we disable ports not in the Extended Capabilities? */
> @@ -2309,6 +2319,11 @@ static int xhci_setup_port_arrays(struct xhci_hcd *xhci, gfp_t flags)
>   	if (!xhci->ext_caps)
>   		return -ENOMEM;
>   
> +	xhci->port_caps = kcalloc_node(cap_count, sizeof(*xhci->port_caps),
> +				flags, dev_to_node(dev));
> +	if (!xhci->port_caps)
> +		return -ENOMEM;
> +
>   	offset = cap_start;
>   
>   	while (offset) {
> diff --git a/drivers/usb/host/xhci.h b/drivers/usb/host/xhci.h
> index 13d8838cd552..3ecee10fdcdc 100644
> --- a/drivers/usb/host/xhci.h
> +++ b/drivers/usb/host/xhci.h
> @@ -1702,12 +1702,20 @@ struct xhci_bus_state {
>    * Intel Lynx Point LP xHCI host.
>    */
>   #define	XHCI_MAX_REXIT_TIMEOUT_MS	20
> +struct xhci_port_cap {
> +	u32			*psi;	/* array of protocol speed ID entries */
> +	u8			psi_count;
> +	u8			psi_uid_count;
> +	u8			maj_rev;
> +	u8			min_rev;
> +};
>   
>   struct xhci_port {
>   	__le32 __iomem		*addr;
>   	int			hw_portnum;
>   	int			hcd_portnum;
>   	struct xhci_hub		*rhub;
> +	struct xhci_port_cap	*port_cap;
>   };
>   
>   struct xhci_hub {
> @@ -1719,9 +1727,6 @@ struct xhci_hub {
>   	/* supported prococol extended capabiliy values */
>   	u8			maj_rev;
>   	u8			min_rev;
> -	u32			*psi;	/* array of protocol speed ID entries */
> -	u8			psi_count;
> -	u8			psi_uid_count;
>   };
>   
>   /* There is one xhci_hcd structure per controller */
> @@ -1880,6 +1885,9 @@ struct xhci_hcd {
>   	/* cached usb2 extened protocol capabilites */
>   	u32                     *ext_caps;
>   	unsigned int            num_ext_caps;
> +	/* cached extended protocol port capabilities */
> +	struct xhci_port_cap	*port_caps;
> +	unsigned int		num_port_caps;
>   	/* Compliance Mode Recovery Data */
>   	struct timer_list	comp_mode_recovery_timer;
>   	u32			port_status_u0;

Best regards
-- 
Marek Szyprowski, PhD
Samsung R&D Institute Poland


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [RFT PATCH v2] xhci: Fix memory leak when caching protocol extended capability PSI tables
  2020-02-11 15:12                             ` Marek Szyprowski
@ 2020-02-11 16:13                               ` Greg KH
  2020-02-12  9:01                                 ` Mathias Nyman
  0 siblings, 1 reply; 26+ messages in thread
From: Greg KH @ 2020-02-11 16:13 UTC (permalink / raw)
  To: Marek Szyprowski
  Cc: Mathias Nyman, pmenzel, mika.westerberg, linux-usb, linux-kernel,
	linux-samsung-soc, krzk, stable

On Tue, Feb 11, 2020 at 04:12:40PM +0100, Marek Szyprowski wrote:
> Hi Mathias,
> 
> On 11.02.2020 16:01, Mathias Nyman wrote:
> > xhci driver assumed that xHC controllers have at most one custom
> > supported speed table (PSI) for all usb 3.x ports.
> > Memory was allocated for one PSI table under the xhci hub structure.
> >
> > Turns out this is not the case, some controllers have a separate
> > "supported protocol capability" entry with a PSI table for each port.
> > This means each usb3 roothub port can in theory support different custom
> > speeds.
> >
> > To solve this, cache all supported protocol capabilities with their PSI
> > tables in an array, and add pointers to the xhci port structure so that
> > every port points to its capability entry in the array.
> >
> > When creating the SuperSpeedPlus USB Device Capability BOS descriptor
> > for the xhci USB 3.1 roothub we for now will use only data from the
> > first USB 3.1 capable protocol capability entry in the array.
> > This could be improved later, this patch focuses resolving
> > the memory leak.
> >
> > Reported-by: Paul Menzel <pmenzel@molgen.mpg.de>
> > Reported-by: Sajja Venkateswara Rao <VenkateswaraRao.Sajja@amd.com>
> > Fixes: 47189098f8be ("xhci: parse xhci protocol speed ID list for usb 3.1 usage")
> > Cc: stable <stable@vger.kernel.org> # v4.4+
> > Signed-off-by: Mathias Nyman <mathias.nyman@linux.intel.com>
> 
> Tested-by: Marek Szyprowski <m.szyprowski@samsung.com>

Nice!

Should I revert the first and then apply this?

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [RFT PATCH v2] xhci: Fix memory leak when caching protocol extended capability PSI tables
  2020-02-11 16:13                               ` Greg KH
@ 2020-02-12  9:01                                 ` Mathias Nyman
  2020-02-12 17:51                                   ` Greg KH
  0 siblings, 1 reply; 26+ messages in thread
From: Mathias Nyman @ 2020-02-12  9:01 UTC (permalink / raw)
  To: Greg KH, Marek Szyprowski
  Cc: pmenzel, mika.westerberg, linux-usb, linux-kernel,
	linux-samsung-soc, krzk, stable

On 11.2.2020 18.13, Greg KH wrote:
> On Tue, Feb 11, 2020 at 04:12:40PM +0100, Marek Szyprowski wrote:
>> Hi Mathias,
>>
>> On 11.02.2020 16:01, Mathias Nyman wrote:
>>> xhci driver assumed that xHC controllers have at most one custom
>>> supported speed table (PSI) for all usb 3.x ports.
>>> Memory was allocated for one PSI table under the xhci hub structure.
>>>
>>> Turns out this is not the case, some controllers have a separate
>>> "supported protocol capability" entry with a PSI table for each port.
>>> This means each usb3 roothub port can in theory support different custom
>>> speeds.
>>>
>>> To solve this, cache all supported protocol capabilities with their PSI
>>> tables in an array, and add pointers to the xhci port structure so that
>>> every port points to its capability entry in the array.
>>>
>>> When creating the SuperSpeedPlus USB Device Capability BOS descriptor
>>> for the xhci USB 3.1 roothub we for now will use only data from the
>>> first USB 3.1 capable protocol capability entry in the array.
>>> This could be improved later, this patch focuses resolving
>>> the memory leak.
>>>
>>> Reported-by: Paul Menzel <pmenzel@molgen.mpg.de>
>>> Reported-by: Sajja Venkateswara Rao <VenkateswaraRao.Sajja@amd.com>
>>> Fixes: 47189098f8be ("xhci: parse xhci protocol speed ID list for usb 3.1 usage")
>>> Cc: stable <stable@vger.kernel.org> # v4.4+
>>> Signed-off-by: Mathias Nyman <mathias.nyman@linux.intel.com>
>>
>> Tested-by: Marek Szyprowski <m.szyprowski@samsung.com>
> 
> Nice!
> 
> Should I revert the first and then apply this?
> 

Yes, please

Thanks

-Mathias



^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [RFT PATCH v2] xhci: Fix memory leak when caching protocol extended capability PSI tables
  2020-02-12  9:01                                 ` Mathias Nyman
@ 2020-02-12 17:51                                   ` Greg KH
  0 siblings, 0 replies; 26+ messages in thread
From: Greg KH @ 2020-02-12 17:51 UTC (permalink / raw)
  To: Mathias Nyman
  Cc: Marek Szyprowski, pmenzel, mika.westerberg, linux-usb,
	linux-kernel, linux-samsung-soc, krzk, stable

On Wed, Feb 12, 2020 at 11:01:52AM +0200, Mathias Nyman wrote:
> On 11.2.2020 18.13, Greg KH wrote:
> > On Tue, Feb 11, 2020 at 04:12:40PM +0100, Marek Szyprowski wrote:
> >> Hi Mathias,
> >>
> >> On 11.02.2020 16:01, Mathias Nyman wrote:
> >>> xhci driver assumed that xHC controllers have at most one custom
> >>> supported speed table (PSI) for all usb 3.x ports.
> >>> Memory was allocated for one PSI table under the xhci hub structure.
> >>>
> >>> Turns out this is not the case, some controllers have a separate
> >>> "supported protocol capability" entry with a PSI table for each port.
> >>> This means each usb3 roothub port can in theory support different custom
> >>> speeds.
> >>>
> >>> To solve this, cache all supported protocol capabilities with their PSI
> >>> tables in an array, and add pointers to the xhci port structure so that
> >>> every port points to its capability entry in the array.
> >>>
> >>> When creating the SuperSpeedPlus USB Device Capability BOS descriptor
> >>> for the xhci USB 3.1 roothub we for now will use only data from the
> >>> first USB 3.1 capable protocol capability entry in the array.
> >>> This could be improved later, this patch focuses resolving
> >>> the memory leak.
> >>>
> >>> Reported-by: Paul Menzel <pmenzel@molgen.mpg.de>
> >>> Reported-by: Sajja Venkateswara Rao <VenkateswaraRao.Sajja@amd.com>
> >>> Fixes: 47189098f8be ("xhci: parse xhci protocol speed ID list for usb 3.1 usage")
> >>> Cc: stable <stable@vger.kernel.org> # v4.4+
> >>> Signed-off-by: Mathias Nyman <mathias.nyman@linux.intel.com>
> >>
> >> Tested-by: Marek Szyprowski <m.szyprowski@samsung.com>
> > 
> > Nice!
> > 
> > Should I revert the first and then apply this?
> > 
> 
> Yes, please

Now done, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [RFT PATCH v2] xhci: Fix memory leak when caching protocol extended capability PSI tables
  2020-02-11 15:01                           ` [RFT PATCH v2] " Mathias Nyman
  2020-02-11 15:12                             ` Marek Szyprowski
@ 2020-02-13 13:33                             ` Jon Hunter
  2020-02-14  7:47                               ` Mathias Nyman
  1 sibling, 1 reply; 26+ messages in thread
From: Jon Hunter @ 2020-02-13 13:33 UTC (permalink / raw)
  To: Mathias Nyman, gregkh, m.szyprowski
  Cc: pmenzel, mika.westerberg, linux-usb, linux-kernel,
	linux-samsung-soc, krzk, stable, linux-tegra


On 11/02/2020 15:01, Mathias Nyman wrote:
> xhci driver assumed that xHC controllers have at most one custom
> supported speed table (PSI) for all usb 3.x ports.
> Memory was allocated for one PSI table under the xhci hub structure.
> 
> Turns out this is not the case, some controllers have a separate
> "supported protocol capability" entry with a PSI table for each port.
> This means each usb3 roothub port can in theory support different custom
> speeds.
> 
> To solve this, cache all supported protocol capabilities with their PSI
> tables in an array, and add pointers to the xhci port structure so that
> every port points to its capability entry in the array.
> 
> When creating the SuperSpeedPlus USB Device Capability BOS descriptor
> for the xhci USB 3.1 roothub we for now will use only data from the
> first USB 3.1 capable protocol capability entry in the array.
> This could be improved later, this patch focuses resolving
> the memory leak.
> 
> Reported-by: Paul Menzel <pmenzel@molgen.mpg.de>
> Reported-by: Sajja Venkateswara Rao <VenkateswaraRao.Sajja@amd.com>
> Fixes: 47189098f8be ("xhci: parse xhci protocol speed ID list for usb 3.1 usage")
> Cc: stable <stable@vger.kernel.org> # v4.4+
> Signed-off-by: Mathias Nyman <mathias.nyman@linux.intel.com>


Since next-20200211, we have been observing a regression exiting suspend
on our Tegra124 Jetson TK1 board. Bisect is pointing to this commit and
reverting on top of -next fixes the problem.

On exiting suspend, I am seeing the following ...

[   56.216793] tegra-xusb 70090000.usb: Firmware already loaded, Falcon state 0x20
[   56.216834] usb usb3: root hub lost power or was reset
[   56.216837] usb usb4: root hub lost power or was reset
[   56.217760] tegra-xusb 70090000.usb: No ports on the roothubs?
[   56.218257] tegra-xusb 70090000.usb: failed to resume XHCI: -12
[   56.218299] PM: dpm_run_callback(): platform_pm_resume+0x0/0x40 returns -12
[   56.218312] PM: Device 70090000.usb failed to resume: error -12
[   56.334366] hub 4-0:1.0: hub_ext_port_status failed (err = -32)
[   56.334368] hub 3-0:1.0: hub_ext_port_status failed (err = -32)

Let me know if you have any thoughts on this.

Cheers
Jon

-- 
nvpublic

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [RFT PATCH v2] xhci: Fix memory leak when caching protocol extended capability PSI tables
  2020-02-13 13:33                             ` Jon Hunter
@ 2020-02-14  7:47                               ` Mathias Nyman
  2020-02-14  8:35                                 ` Jon Hunter
  0 siblings, 1 reply; 26+ messages in thread
From: Mathias Nyman @ 2020-02-14  7:47 UTC (permalink / raw)
  To: Jon Hunter, gregkh, m.szyprowski
  Cc: pmenzel, mika.westerberg, linux-usb, linux-kernel,
	linux-samsung-soc, krzk, stable, linux-tegra

On 13.2.2020 15.33, Jon Hunter wrote:
> 
> On 11/02/2020 15:01, Mathias Nyman wrote:
>> xhci driver assumed that xHC controllers have at most one custom
>> supported speed table (PSI) for all usb 3.x ports.
>> Memory was allocated for one PSI table under the xhci hub structure.
>>
>> Turns out this is not the case, some controllers have a separate
>> "supported protocol capability" entry with a PSI table for each port.
>> This means each usb3 roothub port can in theory support different custom
>> speeds.
>>
>> To solve this, cache all supported protocol capabilities with their PSI
>> tables in an array, and add pointers to the xhci port structure so that
>> every port points to its capability entry in the array.
>>
>> When creating the SuperSpeedPlus USB Device Capability BOS descriptor
>> for the xhci USB 3.1 roothub we for now will use only data from the
>> first USB 3.1 capable protocol capability entry in the array.
>> This could be improved later, this patch focuses resolving
>> the memory leak.
>>
>> Reported-by: Paul Menzel <pmenzel@molgen.mpg.de>
>> Reported-by: Sajja Venkateswara Rao <VenkateswaraRao.Sajja@amd.com>
>> Fixes: 47189098f8be ("xhci: parse xhci protocol speed ID list for usb 3.1 usage")
>> Cc: stable <stable@vger.kernel.org> # v4.4+
>> Signed-off-by: Mathias Nyman <mathias.nyman@linux.intel.com>
> 
> 
> Since next-20200211, we have been observing a regression exiting suspend
> on our Tegra124 Jetson TK1 board. Bisect is pointing to this commit and
> reverting on top of -next fixes the problem.
> 
> On exiting suspend, I am seeing the following ...
> 
> [   56.216793] tegra-xusb 70090000.usb: Firmware already loaded, Falcon state 0x20
> [   56.216834] usb usb3: root hub lost power or was reset
> [   56.216837] usb usb4: root hub lost power or was reset
> [   56.217760] tegra-xusb 70090000.usb: No ports on the roothubs?
> [   56.218257] tegra-xusb 70090000.usb: failed to resume XHCI: -12
> [   56.218299] PM: dpm_run_callback(): platform_pm_resume+0x0/0x40 returns -12
> [   56.218312] PM: Device 70090000.usb failed to resume: error -12
> [   56.334366] hub 4-0:1.0: hub_ext_port_status failed (err = -32)
> [   56.334368] hub 3-0:1.0: hub_ext_port_status failed (err = -32)
> 
> Let me know if you have any thoughts on this.
> 
> Cheers
> Jon

This was an issue with the first version, and should be fixed in the second.

next-20200211 has the faulty version, 
next-20200213 is fixed, reverted first version and applied second.

Does next-20200213 work for you?

-Mathias

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [RFT PATCH v2] xhci: Fix memory leak when caching protocol extended capability PSI tables
  2020-02-14  7:47                               ` Mathias Nyman
@ 2020-02-14  8:35                                 ` Jon Hunter
  0 siblings, 0 replies; 26+ messages in thread
From: Jon Hunter @ 2020-02-14  8:35 UTC (permalink / raw)
  To: Mathias Nyman, gregkh, m.szyprowski
  Cc: pmenzel, mika.westerberg, linux-usb, linux-kernel,
	linux-samsung-soc, krzk, stable, linux-tegra


On 14/02/2020 07:47, Mathias Nyman wrote:
> On 13.2.2020 15.33, Jon Hunter wrote:
>>
>> On 11/02/2020 15:01, Mathias Nyman wrote:
>>> xhci driver assumed that xHC controllers have at most one custom
>>> supported speed table (PSI) for all usb 3.x ports.
>>> Memory was allocated for one PSI table under the xhci hub structure.
>>>
>>> Turns out this is not the case, some controllers have a separate
>>> "supported protocol capability" entry with a PSI table for each port.
>>> This means each usb3 roothub port can in theory support different custom
>>> speeds.
>>>
>>> To solve this, cache all supported protocol capabilities with their PSI
>>> tables in an array, and add pointers to the xhci port structure so that
>>> every port points to its capability entry in the array.
>>>
>>> When creating the SuperSpeedPlus USB Device Capability BOS descriptor
>>> for the xhci USB 3.1 roothub we for now will use only data from the
>>> first USB 3.1 capable protocol capability entry in the array.
>>> This could be improved later, this patch focuses resolving
>>> the memory leak.
>>>
>>> Reported-by: Paul Menzel <pmenzel@molgen.mpg.de>
>>> Reported-by: Sajja Venkateswara Rao <VenkateswaraRao.Sajja@amd.com>
>>> Fixes: 47189098f8be ("xhci: parse xhci protocol speed ID list for usb 3.1 usage")
>>> Cc: stable <stable@vger.kernel.org> # v4.4+
>>> Signed-off-by: Mathias Nyman <mathias.nyman@linux.intel.com>
>>
>>
>> Since next-20200211, we have been observing a regression exiting suspend
>> on our Tegra124 Jetson TK1 board. Bisect is pointing to this commit and
>> reverting on top of -next fixes the problem.
>>
>> On exiting suspend, I am seeing the following ...
>>
>> [   56.216793] tegra-xusb 70090000.usb: Firmware already loaded, Falcon state 0x20
>> [   56.216834] usb usb3: root hub lost power or was reset
>> [   56.216837] usb usb4: root hub lost power or was reset
>> [   56.217760] tegra-xusb 70090000.usb: No ports on the roothubs?
>> [   56.218257] tegra-xusb 70090000.usb: failed to resume XHCI: -12
>> [   56.218299] PM: dpm_run_callback(): platform_pm_resume+0x0/0x40 returns -12
>> [   56.218312] PM: Device 70090000.usb failed to resume: error -12
>> [   56.334366] hub 4-0:1.0: hub_ext_port_status failed (err = -32)
>> [   56.334368] hub 3-0:1.0: hub_ext_port_status failed (err = -32)
>>
>> Let me know if you have any thoughts on this.
>>
>> Cheers
>> Jon
> 
> This was an issue with the first version, and should be fixed in the second.
> 
> next-20200211 has the faulty version, 
> next-20200213 is fixed, reverted first version and applied second.
> 
> Does next-20200213 work for you?

Yes it does. Sorry I am an idiot and should have read the changes and
thread more closely!

Thanks for fixing so quickly.

Jon

-- 
nvpublic

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80
  2018-01-28 21:43 Paul Menzel
@ 2018-01-29 11:48 ` Mathias Nyman
  0 siblings, 0 replies; 26+ messages in thread
From: Mathias Nyman @ 2018-01-29 11:48 UTC (permalink / raw)
  To: Paul Menzel, Mathias Nyman
  Cc: linux-usb, linux-kernel, linux-bluetooth, Holtmann, Marcel

On 28.01.2018 23:43, Paul Menzel wrote:
> Dear Linux folks,
> 
> 
> Using Linux 4.15-rc9+ with KASAN enabled on the TUXEDO Book 1406, playing with Bluetooth – disabling a device – I was able to trigger the warning below.
> 

Thanks, first guess is that btusb calls usb_set_interface() with URBs still scheduled for a endpoint.
So something like this happens:

btusb_work [btusb]
   usb_set_interface
     usb_hcd_alloc_bandwidth
       xhci_check_bandwidth
          xhci_free_endpoint_ring   -> frees xhci endpoint ring.
     usb_disable_interface
       usb_disable_endpoint
         usb_hcd_flush_endpoint
           unlink1
             xhci_urb_dequeue       -> tries to access xhci endpoint ring in URB

description for usb_set_interface() says:
* This call is synchronous, and may not be used in an interrupt context.
* Also, drivers must not change altsettings while urbs are scheduled for
* endpoints in that interface; all such urbs must first be completed
* (perhaps forced by unlinking).

Adding some bluetooth people

-Mathias


>> [ 7384.326627] ==================================================================
>> [ 7384.326644] BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80
>> [ 7384.326652] Read of size 8 at addr ffff88068c491c00 by task kworker/0:3/17280
>>
>> [ 7384.326669] CPU: 0 PID: 17280 Comm: kworker/0:3 Not tainted 4.15.0-rc9+ #20
>> [ 7384.326675] Hardware name: Notebook                         N24_25BU/N24_25BU, BIOS 5.12 07/07/2017
>> [ 7384.326690] Workqueue: events btusb_work [btusb]
>> [ 7384.326699] Call Trace:
>> [ 7384.326711]  dump_stack+0xaf/0x125
>> [ 7384.326722]  ? dma_virt_map_sg+0x14b/0x14b
>> [ 7384.326733]  ? show_regs_print_info+0xa/0xa
>> [ 7384.326753]  print_address_description+0x7a/0x440
>> [ 7384.326768]  ? xhci_trb_virt_to_dma.part.24+0x1c/0x80
>> [ 7384.326778]  kasan_report+0x1dc/0x450
>> [ 7384.326796]  ? xhci_trb_virt_to_dma.part.24+0x1c/0x80
>> [ 7384.326811]  xhci_trb_virt_to_dma.part.24+0x1c/0x80
>> [ 7384.326824]  xhci_urb_dequeue+0x987/0xd70
>> [ 7384.326850]  ? ret_from_fork+0x35/0x40
>> [ 7384.326864]  ? xhci_get_endpoint_flag+0x80/0x80
>> [ 7384.326884]  ? trace_graph_entry+0x178/0x380
>> [ 7384.326891]  ? xhci_get_endpoint_flag+0x80/0x80
>> [ 7384.326905]  ? xhci_get_endpoint_flag+0x80/0x80
>> [ 7384.326926]  ? prepare_ftrace_return+0x1c5/0x2c0
>> [ 7384.326939]  ? usb_hcd_flush_endpoint+0x185/0x440
>> [ 7384.326949]  ? addr_from_call+0xe0/0xe0
>> [ 7384.326957]  ? ftrace_lookup_ip+0x154/0x250
>> [ 7384.326965]  ? xhci_get_endpoint_flag+0x80/0x80
>> [ 7384.326975]  ? is_ftrace_trampoline+0x10/0x10
>> [ 7384.327007]  ? ftrace_graph_caller+0x62/0xa0
>> [ 7384.327018]  ? usb_disable_endpoint+0x76/0x110
>> [ 7384.327025]  ? rcu_sched_qs.part.49+0x70/0x70
>> [ 7384.327033]  ? xhci_get_endpoint_flag+0x80/0x80
>> [ 7384.327038]  ? unlink1+0x79/0x270
>> [ 7384.327052]  usb_hcd_flush_endpoint+0x185/0x440
>> [ 7384.327064]  ? usb_hcd_unlink_urb+0x210/0x210
>> [ 7384.327069]  ? ftrace_graph_caller+0x62/0xa0
>> [ 7384.327076]  ? ftrace_graph_caller+0x62/0xa0
>> [ 7384.327087]  ? usb_disable_endpoint+0x64/0x110
>> [ 7384.327101]  usb_disable_endpoint+0x76/0x110
>> [ 7384.327110]  usb_disable_interface+0x98/0xf0
>> [ 7384.327124]  usb_set_interface+0x29d/0x630
>> [ 7384.327143]  btusb_work+0x400/0x881 [btusb]
>> [ 7384.327158]  process_one_work+0x677/0xd70
>> [ 7384.327174]  ? create_worker+0x360/0x360
>> [ 7384.327180]  ? compat_start_thread+0x70/0x70
>> [ 7384.327185]  ? __switch_to_asm+0x34/0x70
>> [ 7384.327196]  ? finish_task_switch+0x12b/0x540
>> [ 7384.327201]  ? ftrace_graph_caller+0x62/0xa0
>> [ 7384.327206]  ? __switch_to_asm+0x40/0x70
>> [ 7384.327211]  ? __switch_to_asm+0x34/0x70
>> [ 7384.327220]  ? trace_event_raw_event_sched_wake_idle_without_ipi+0x160/0x160
>> [ 7384.327226]  ? __switch_to_asm+0x34/0x70
>> [ 7384.327234]  ? ftrace_lookup_ip+0x154/0x250
>> [ 7384.327247]  ? __schedule+0x4f3/0x12f0
>> [ 7384.327267]  ? create_worker+0x360/0x360
>> [ 7384.327277]  ? create_worker+0x360/0x360
>> [ 7384.327285]  ? worker_thread+0x1f8/0xf70
>> [ 7384.327292]  ? addr_from_call+0xe0/0xe0
>> [ 7384.327298]  ? task_change_group_fair+0x5c0/0x5c0
>> [ 7384.327303]  ? create_worker+0x360/0x360
>> [ 7384.327315]  ? schedule+0xe5/0x2c0
>> [ 7384.327320]  ? move_linked_works+0x2e9/0x460
>> [ 7384.327326]  ? __schedule+0x12f0/0x12f0
>> [ 7384.327338]  ? ftrace_graph_caller+0x62/0xa0
>> [ 7384.327353]  ? worker_thread+0x6c5/0xf70
>> [ 7384.327367]  worker_thread+0x1f8/0xf70
>> [ 7384.327394]  ? process_one_work+0xd70/0xd70
>> [ 7384.327401]  ? trace_graph_entry+0x178/0x380
>> [ 7384.327406]  ? trace_event_raw_event_sched_wake_idle_without_ipi+0x160/0x160
>> [ 7384.327416]  ? prepare_ftrace_return+0x1c5/0x2c0
>> [ 7384.327424]  ? __schedule+0x4cb/0x12f0
>> [ 7384.327430]  ? addr_from_call+0xe0/0xe0
>> [ 7384.327437]  ? trace_event_raw_event_sched_wake_idle_without_ipi+0x160/0x160
>> [ 7384.327444]  ? __switch_to+0x443/0xad0
>> [ 7384.327457]  ? compat_start_thread+0x70/0x70
>> [ 7384.327462]  ? __switch_to_asm+0x34/0x70
>> [ 7384.327474]  ? finish_task_switch+0x12b/0x540
>> [ 7384.327480]  ? ftrace_graph_caller+0x62/0xa0
>> [ 7384.327488]  ? __switch_to_asm+0x40/0x70
>> [ 7384.327496]  ? __switch_to_asm+0x34/0x70
>> [ 7384.327508]  ? trace_event_raw_event_sched_wake_idle_without_ipi+0x160/0x160
>> [ 7384.327521]  ? ftrace_lookup_ip+0x154/0x250
>> [ 7384.327535]  ? __schedule+0x4f3/0x12f0
>> [ 7384.327555]  ? process_one_work+0xd70/0xd70
>> [ 7384.327565]  ? process_one_work+0xd70/0xd70
>> [ 7384.327573]  ? kthread+0x205/0x2d0
>> [ 7384.327579]  ? addr_from_call+0xe0/0xe0
>> [ 7384.327586]  ? process_one_work+0xd70/0xd70
>> [ 7384.327597]  ? schedule+0xe5/0x2c0
>> [ 7384.327605]  ? __schedule+0x12f0/0x12f0
>> [ 7384.327615]  ? process_one_work+0xd70/0xd70
>> [ 7384.327621]  ? ftrace_graph_caller+0x62/0xa0
>> [ 7384.327628]  ? kasan_kmalloc+0xa0/0xd0
>> [ 7384.327640]  ? __kthread_parkme+0xac/0x110
>> [ 7384.327652]  ? process_one_work+0xd70/0xd70
>> [ 7384.327658]  kthread+0x205/0x2d0
>> [ 7384.327665]  ? kthread_create_worker_on_cpu+0xc0/0xc0
>> [ 7384.327675]  ret_from_fork+0x35/0x40
>>
>> [ 7384.327702] Allocated by task 13479:
>> [ 7384.327709]  kasan_kmalloc+0xa0/0xd0
>> [ 7384.327714]  kmem_cache_alloc_trace+0x139/0x360
>> [ 7384.327719]  xhci_segment_alloc+0x9e/0x270
>> [ 7384.327724]  xhci_alloc_segments_for_ring+0x37/0x160
>> [ 7384.327729]  xhci_ring_alloc.constprop.19+0x176/0x410
>> [ 7384.327733]  xhci_endpoint_init+0x313/0x8f0
>> [ 7384.327738]  xhci_add_endpoint+0x214/0x5c0
>> [ 7384.327743]  usb_hcd_alloc_bandwidth+0x5fa/0x800
>> [ 7384.327748]  usb_set_interface+0x174/0x630
>> [ 7384.327756]  btusb_work+0x210/0x881 [btusb]
>> [ 7384.327761]  process_one_work+0x677/0xd70
>> [ 7384.327765]  worker_thread+0x1f8/0xf70
>> [ 7384.327769]  kthread+0x205/0x2d0
>> [ 7384.327774]  ret_from_fork+0x35/0x40
>>
>> [ 7384.327782] Freed by task 17280:
>> [ 7384.327788]  kasan_slab_free+0x71/0xc0
>> [ 7384.327793]  kfree+0xd2/0x390
>> [ 7384.327798]  xhci_ring_free.part.15+0xe5/0x2b0
>> [ 7384.327803]  xhci_free_endpoint_ring+0x4b/0xb0
>> [ 7384.327808]  xhci_check_bandwidth+0x2e7/0x590
>> [ 7384.327813]  usb_hcd_alloc_bandwidth+0x43d/0x800
>> [ 7384.327818]  usb_set_interface+0x174/0x630
>> [ 7384.327825]  btusb_work+0x400/0x881 [btusb]
>> [ 7384.327830]  process_one_work+0x677/0xd70
>> [ 7384.327834]  worker_thread+0x1f8/0xf70
>> [ 7384.327838]  kthread+0x205/0x2d0
>> [ 7384.327843]  ret_from_fork+0x35/0x40
>>
>> [ 7384.327851] The buggy address belongs to the object at ffff88068c491c00
>>                 which belongs to the cache kmalloc-64 of size 64
>> [ 7384.327859] The buggy address is located 0 bytes inside of
>>                 64-byte region [ffff88068c491c00, ffff88068c491c40)
>> [ 7384.327865] The buggy address belongs to the page:
>> [ 7384.327872] page:ffffea001a312440 count:1 mapcount:0 mapping:          (null) index:0xffff88068c491300
>> [ 7384.327881] flags: 0x17fff8000000100(slab)
>> [ 7384.327889] raw: 017fff8000000100 0000000000000000 ffff88068c491300 00000001002a0028
>> [ 7384.327896] raw: ffffea001ab82460 ffffea001aed5ee0 ffff88080c8036c0 0000000000000000
>> [ 7384.327901] page dumped because: kasan: bad access detected
>>
>> [ 7384.327909] Memory state around the buggy address:
>> [ 7384.327928]  ffff88068c491b00: fb fb fb fb fc fc fc fc fb fb fb fb fb fb fb fb
>> [ 7384.327933]  ffff88068c491b80: fc fc fc fc fb fb fb fb fb fb fb fb fc fc fc fc
>> [ 7384.327938] >ffff88068c491c00: fb fb fb fb fb fb fb fb fc fc fc fc fb fb fb fb
>> [ 7384.327943]                    ^
>> [ 7384.327948]  ffff88068c491c80: fb fb fb fb fc fc fc fc fb fb fb fb fb fb fb fb
>> [ 7384.327953]  ffff88068c491d00: fc fc fc fc fb fb fb fb fb fb fb fb fc fc fc fc
>> [ 7384.327958] ==================================================================
> 
> 
> Kind regards,
> 
> Paul


^ permalink raw reply	[flat|nested] 26+ messages in thread

* BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80
@ 2018-01-28 21:43 Paul Menzel
  2018-01-29 11:48 ` Mathias Nyman
  0 siblings, 1 reply; 26+ messages in thread
From: Paul Menzel @ 2018-01-28 21:43 UTC (permalink / raw)
  To: Mathias Nyman; +Cc: linux-usb, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 7874 bytes --]

Dear Linux folks,


Using Linux 4.15-rc9+ with KASAN enabled on the TUXEDO Book 1406, 
playing with Bluetooth – disabling a device – I was able to trigger the 
warning below.

> [ 7384.326627] ==================================================================
> [ 7384.326644] BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80
> [ 7384.326652] Read of size 8 at addr ffff88068c491c00 by task kworker/0:3/17280
> 
> [ 7384.326669] CPU: 0 PID: 17280 Comm: kworker/0:3 Not tainted 4.15.0-rc9+ #20
> [ 7384.326675] Hardware name: Notebook                         N24_25BU/N24_25BU, BIOS 5.12 07/07/2017
> [ 7384.326690] Workqueue: events btusb_work [btusb]
> [ 7384.326699] Call Trace:
> [ 7384.326711]  dump_stack+0xaf/0x125
> [ 7384.326722]  ? dma_virt_map_sg+0x14b/0x14b
> [ 7384.326733]  ? show_regs_print_info+0xa/0xa
> [ 7384.326753]  print_address_description+0x7a/0x440
> [ 7384.326768]  ? xhci_trb_virt_to_dma.part.24+0x1c/0x80
> [ 7384.326778]  kasan_report+0x1dc/0x450
> [ 7384.326796]  ? xhci_trb_virt_to_dma.part.24+0x1c/0x80
> [ 7384.326811]  xhci_trb_virt_to_dma.part.24+0x1c/0x80
> [ 7384.326824]  xhci_urb_dequeue+0x987/0xd70
> [ 7384.326850]  ? ret_from_fork+0x35/0x40
> [ 7384.326864]  ? xhci_get_endpoint_flag+0x80/0x80
> [ 7384.326884]  ? trace_graph_entry+0x178/0x380
> [ 7384.326891]  ? xhci_get_endpoint_flag+0x80/0x80
> [ 7384.326905]  ? xhci_get_endpoint_flag+0x80/0x80
> [ 7384.326926]  ? prepare_ftrace_return+0x1c5/0x2c0
> [ 7384.326939]  ? usb_hcd_flush_endpoint+0x185/0x440
> [ 7384.326949]  ? addr_from_call+0xe0/0xe0
> [ 7384.326957]  ? ftrace_lookup_ip+0x154/0x250
> [ 7384.326965]  ? xhci_get_endpoint_flag+0x80/0x80
> [ 7384.326975]  ? is_ftrace_trampoline+0x10/0x10
> [ 7384.327007]  ? ftrace_graph_caller+0x62/0xa0
> [ 7384.327018]  ? usb_disable_endpoint+0x76/0x110
> [ 7384.327025]  ? rcu_sched_qs.part.49+0x70/0x70
> [ 7384.327033]  ? xhci_get_endpoint_flag+0x80/0x80
> [ 7384.327038]  ? unlink1+0x79/0x270
> [ 7384.327052]  usb_hcd_flush_endpoint+0x185/0x440
> [ 7384.327064]  ? usb_hcd_unlink_urb+0x210/0x210
> [ 7384.327069]  ? ftrace_graph_caller+0x62/0xa0
> [ 7384.327076]  ? ftrace_graph_caller+0x62/0xa0
> [ 7384.327087]  ? usb_disable_endpoint+0x64/0x110
> [ 7384.327101]  usb_disable_endpoint+0x76/0x110
> [ 7384.327110]  usb_disable_interface+0x98/0xf0
> [ 7384.327124]  usb_set_interface+0x29d/0x630
> [ 7384.327143]  btusb_work+0x400/0x881 [btusb]
> [ 7384.327158]  process_one_work+0x677/0xd70
> [ 7384.327174]  ? create_worker+0x360/0x360
> [ 7384.327180]  ? compat_start_thread+0x70/0x70
> [ 7384.327185]  ? __switch_to_asm+0x34/0x70
> [ 7384.327196]  ? finish_task_switch+0x12b/0x540
> [ 7384.327201]  ? ftrace_graph_caller+0x62/0xa0
> [ 7384.327206]  ? __switch_to_asm+0x40/0x70
> [ 7384.327211]  ? __switch_to_asm+0x34/0x70
> [ 7384.327220]  ? trace_event_raw_event_sched_wake_idle_without_ipi+0x160/0x160
> [ 7384.327226]  ? __switch_to_asm+0x34/0x70
> [ 7384.327234]  ? ftrace_lookup_ip+0x154/0x250
> [ 7384.327247]  ? __schedule+0x4f3/0x12f0
> [ 7384.327267]  ? create_worker+0x360/0x360
> [ 7384.327277]  ? create_worker+0x360/0x360
> [ 7384.327285]  ? worker_thread+0x1f8/0xf70
> [ 7384.327292]  ? addr_from_call+0xe0/0xe0
> [ 7384.327298]  ? task_change_group_fair+0x5c0/0x5c0
> [ 7384.327303]  ? create_worker+0x360/0x360
> [ 7384.327315]  ? schedule+0xe5/0x2c0
> [ 7384.327320]  ? move_linked_works+0x2e9/0x460
> [ 7384.327326]  ? __schedule+0x12f0/0x12f0
> [ 7384.327338]  ? ftrace_graph_caller+0x62/0xa0
> [ 7384.327353]  ? worker_thread+0x6c5/0xf70
> [ 7384.327367]  worker_thread+0x1f8/0xf70
> [ 7384.327394]  ? process_one_work+0xd70/0xd70
> [ 7384.327401]  ? trace_graph_entry+0x178/0x380
> [ 7384.327406]  ? trace_event_raw_event_sched_wake_idle_without_ipi+0x160/0x160
> [ 7384.327416]  ? prepare_ftrace_return+0x1c5/0x2c0
> [ 7384.327424]  ? __schedule+0x4cb/0x12f0
> [ 7384.327430]  ? addr_from_call+0xe0/0xe0
> [ 7384.327437]  ? trace_event_raw_event_sched_wake_idle_without_ipi+0x160/0x160
> [ 7384.327444]  ? __switch_to+0x443/0xad0
> [ 7384.327457]  ? compat_start_thread+0x70/0x70
> [ 7384.327462]  ? __switch_to_asm+0x34/0x70
> [ 7384.327474]  ? finish_task_switch+0x12b/0x540
> [ 7384.327480]  ? ftrace_graph_caller+0x62/0xa0
> [ 7384.327488]  ? __switch_to_asm+0x40/0x70
> [ 7384.327496]  ? __switch_to_asm+0x34/0x70
> [ 7384.327508]  ? trace_event_raw_event_sched_wake_idle_without_ipi+0x160/0x160
> [ 7384.327521]  ? ftrace_lookup_ip+0x154/0x250
> [ 7384.327535]  ? __schedule+0x4f3/0x12f0
> [ 7384.327555]  ? process_one_work+0xd70/0xd70
> [ 7384.327565]  ? process_one_work+0xd70/0xd70
> [ 7384.327573]  ? kthread+0x205/0x2d0
> [ 7384.327579]  ? addr_from_call+0xe0/0xe0
> [ 7384.327586]  ? process_one_work+0xd70/0xd70
> [ 7384.327597]  ? schedule+0xe5/0x2c0
> [ 7384.327605]  ? __schedule+0x12f0/0x12f0
> [ 7384.327615]  ? process_one_work+0xd70/0xd70
> [ 7384.327621]  ? ftrace_graph_caller+0x62/0xa0
> [ 7384.327628]  ? kasan_kmalloc+0xa0/0xd0
> [ 7384.327640]  ? __kthread_parkme+0xac/0x110
> [ 7384.327652]  ? process_one_work+0xd70/0xd70
> [ 7384.327658]  kthread+0x205/0x2d0
> [ 7384.327665]  ? kthread_create_worker_on_cpu+0xc0/0xc0
> [ 7384.327675]  ret_from_fork+0x35/0x40
> 
> [ 7384.327702] Allocated by task 13479:
> [ 7384.327709]  kasan_kmalloc+0xa0/0xd0
> [ 7384.327714]  kmem_cache_alloc_trace+0x139/0x360
> [ 7384.327719]  xhci_segment_alloc+0x9e/0x270
> [ 7384.327724]  xhci_alloc_segments_for_ring+0x37/0x160
> [ 7384.327729]  xhci_ring_alloc.constprop.19+0x176/0x410
> [ 7384.327733]  xhci_endpoint_init+0x313/0x8f0
> [ 7384.327738]  xhci_add_endpoint+0x214/0x5c0
> [ 7384.327743]  usb_hcd_alloc_bandwidth+0x5fa/0x800
> [ 7384.327748]  usb_set_interface+0x174/0x630
> [ 7384.327756]  btusb_work+0x210/0x881 [btusb]
> [ 7384.327761]  process_one_work+0x677/0xd70
> [ 7384.327765]  worker_thread+0x1f8/0xf70
> [ 7384.327769]  kthread+0x205/0x2d0
> [ 7384.327774]  ret_from_fork+0x35/0x40
> 
> [ 7384.327782] Freed by task 17280:
> [ 7384.327788]  kasan_slab_free+0x71/0xc0
> [ 7384.327793]  kfree+0xd2/0x390
> [ 7384.327798]  xhci_ring_free.part.15+0xe5/0x2b0
> [ 7384.327803]  xhci_free_endpoint_ring+0x4b/0xb0
> [ 7384.327808]  xhci_check_bandwidth+0x2e7/0x590
> [ 7384.327813]  usb_hcd_alloc_bandwidth+0x43d/0x800
> [ 7384.327818]  usb_set_interface+0x174/0x630
> [ 7384.327825]  btusb_work+0x400/0x881 [btusb]
> [ 7384.327830]  process_one_work+0x677/0xd70
> [ 7384.327834]  worker_thread+0x1f8/0xf70
> [ 7384.327838]  kthread+0x205/0x2d0
> [ 7384.327843]  ret_from_fork+0x35/0x40
> 
> [ 7384.327851] The buggy address belongs to the object at ffff88068c491c00
>                 which belongs to the cache kmalloc-64 of size 64
> [ 7384.327859] The buggy address is located 0 bytes inside of
>                 64-byte region [ffff88068c491c00, ffff88068c491c40)
> [ 7384.327865] The buggy address belongs to the page:
> [ 7384.327872] page:ffffea001a312440 count:1 mapcount:0 mapping:          (null) index:0xffff88068c491300
> [ 7384.327881] flags: 0x17fff8000000100(slab)
> [ 7384.327889] raw: 017fff8000000100 0000000000000000 ffff88068c491300 00000001002a0028
> [ 7384.327896] raw: ffffea001ab82460 ffffea001aed5ee0 ffff88080c8036c0 0000000000000000
> [ 7384.327901] page dumped because: kasan: bad access detected
> 
> [ 7384.327909] Memory state around the buggy address:
> [ 7384.327928]  ffff88068c491b00: fb fb fb fb fc fc fc fc fb fb fb fb fb fb fb fb
> [ 7384.327933]  ffff88068c491b80: fc fc fc fc fb fb fb fb fb fb fb fb fc fc fc fc
> [ 7384.327938] >ffff88068c491c00: fb fb fb fb fb fb fb fb fc fc fc fc fb fb fb fb
> [ 7384.327943]                    ^
> [ 7384.327948]  ffff88068c491c80: fb fb fb fb fc fc fc fc fb fb fb fb fb fb fb fb
> [ 7384.327953]  ffff88068c491d00: fc fc fc fc fb fb fb fb fb fb fb fb fc fc fc fc
> [ 7384.327958] ==================================================================


Kind regards,

Paul

[-- Attachment #2: config-4.15.0-rc9+ --]
[-- Type: text/plain, Size: 212312 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 4.15.0-rc9 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_KASAN_SHADOW_OFFSET=0xdffffc0000000000
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_KERNEL_LZ4=y
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_SIM=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_CPU_ISOLATION is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_BUILD_BIN2C=y
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_CGROUP_PIDS=y
# CONFIG_CGROUP_RDMA is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_BPF is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_BPF_SYSCALL=y
# CONFIG_BPF_JIT_ALWAYS_ON is not set
CONFIG_USERFAULTFD=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_SLUB_MEMCG_SYSFS_ON is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_OPROFILE=m
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_GCC_PLUGINS=y
# CONFIG_GCC_PLUGINS is not set
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
CONFIG_CC_STACKPROTECTOR_STRONG=y
CONFIG_THIN_ARCHIVES=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
# CONFIG_HAVE_ARCH_HASH is not set
CONFIG_ISA_BUS_API=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
# CONFIG_CPU_NO_EFFICIENT_FFS is not set
CONFIG_HAVE_ARCH_VMAP_STACK=y
# CONFIG_ARCH_OPTIONAL_KERNEL_RWX is not set
# CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT is not set
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_ARCH_HAS_REFCOUNT=y
# CONFIG_REFCOUNT_FULL is not set

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
# CONFIG_BLK_DEV_ZONED is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_CMDLINE_PARSER=y
# CONFIG_BLK_WBT is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_AIX_PARTITION=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_CMDLINE_PARTITION=y
CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_MQ_RDMA=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_IOSCHED_BFQ is not set
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_FAST_FEATURE_TESTS=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_INTEL_RDT=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_NUMACHIP=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
CONFIG_IOSF_MBI_DEBUG=y
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
# CONFIG_QUEUED_LOCK_STAT is not set
CONFIG_XEN=y
CONFIG_XEN_PV=y
CONFIG_XEN_PV_SMP=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_512GB=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
CONFIG_XEN_PVH=y
CONFIG_KVM_GUEST=y
CONFIG_KVM_DEBUG_FS=y
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
# CONFIG_X86_MCELOG_LEGACY is not set
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
# CONFIG_PERF_EVENTS_AMD_POWER is not set
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
# CONFIG_X86_5LEVEL is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_HAVE_GENERIC_GUP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_TRANSPARENT_HUGE_PAGECACHE=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_MEM_SOFT_DIRTY=y
CONFIG_ZSWAP=y
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
CONFIG_Z3FOLD=m
CONFIG_ZSMALLOC=y
CONFIG_PGTABLE_MAPPING=y
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_ZONE_DEVICE=y
CONFIG_ZONE_DEVICE=y
CONFIG_ARCH_HAS_HMM=y
CONFIG_MIGRATE_VMA_HELPER=y
CONFIG_HMM=y
# CONFIG_HMM_MIRROR is not set
CONFIG_DEVICE_PRIVATE=y
CONFIG_DEVICE_PUBLIC=y
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_INTEL_UMIP=y
CONFIG_X86_INTEL_MPX=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_KEXEC_VERIFY_SIG=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
CONFIG_PM_GENERIC_DOMAINS=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_PM_GENERIC_DOMAINS_SLEEP=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=m
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_DPTF_POWER=m
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
# CONFIG_PMIC_OPREGION is not set
CONFIG_ACPI_CONFIGFS=m
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=y
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEBUG=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_PTM=y
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
CONFIG_PCI_STUB=m
CONFIG_XEN_PCIDEV_FRONTEND=m
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
CONFIG_HOTPLUG_PCI_SHPC=m

#
# DesignWare PCI Core Support
#
CONFIG_PCIE_DW=y
CONFIG_PCIE_DW_HOST=y
CONFIG_PCIE_DW_PLAT=y

#
# PCI host controller drivers
#
CONFIG_VMD=m

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
CONFIG_ISA_BUS=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=m
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
CONFIG_RAPIDIO_ENUM_BASIC=m
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_MPORT_CDEV=m

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_CPS_XX=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_CPS_GEN2=m
CONFIG_RAPIDIO_RXS_GEN3=m
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
# CONFIG_TLS is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
# CONFIG_SMC is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
CONFIG_NET_FOU=m
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
# CONFIG_INET_RAW_DIAG is not set
CONFIG_INET_DIAG_DESTROY=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
CONFIG_TCP_CONG_CDG=m
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
CONFIG_IPV6_ILA=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_FOU=m
CONFIG_IPV6_FOU_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
# CONFIG_NF_LOG_NETDEV is not set
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NF_CONNTRACK_PROCFS is not set
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_NF_NAT_PROTO_DCCP=y
CONFIG_NF_NAT_PROTO_UDPLITE=y
CONFIG_NF_NAT_PROTO_SCTP=y
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=m
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=m
CONFIG_NF_TABLES_NETDEV=m
CONFIG_NFT_EXTHDR=m
CONFIG_NFT_META=m
# CONFIG_NFT_RT is not set
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_SET_RBTREE=m
CONFIG_NFT_SET_HASH=m
# CONFIG_NFT_SET_BITMAP is not set
CONFIG_NFT_COUNTER=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
# CONFIG_NFT_OBJREF is not set
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
# CONFIG_NETFILTER_XT_TARGET_NOTRACK is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPCOMP=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
# CONFIG_IP_SET_HASH_IPMAC is not set
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
# CONFIG_NF_SOCKET_IPV4 is not set
CONFIG_NF_TABLES_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
# CONFIG_NFT_FIB_IPV4 is not set
CONFIG_NF_TABLES_ARP=m
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NFT_CHAIN_NAT_IPV4=m
CONFIG_NF_NAT_MASQUERADE_IPV4=m
CONFIG_NFT_MASQ_IPV4=m
CONFIG_NFT_REDIR_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
# CONFIG_NF_SOCKET_IPV6 is not set
CONFIG_NF_TABLES_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
# CONFIG_NFT_FIB_IPV6 is not set
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_NAT_IPV6=m
CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NF_NAT_MASQUERADE_IPV6=m
CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_REDIR_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=m
CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
# CONFIG_IP_DCCP_CCID3 is not set

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=m
CONFIG_NET_SCTPPROBE=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_IB=y
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
CONFIG_NET_DSA=m
CONFIG_NET_DSA_TAG_BRCM=y
CONFIG_NET_DSA_TAG_BRCM_PREPEND=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_TAG_QCA=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
CONFIG_DECNET=m
# CONFIG_DECNET_ROUTER is not set
CONFIG_LLC=m
CONFIG_LLC2=m
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_X25=m
CONFIG_LAPB=m
CONFIG_PHONET=m
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
CONFIG_6LOWPAN_NHC=m
CONFIG_6LOWPAN_NHC_DEST=m
CONFIG_6LOWPAN_NHC_FRAGMENT=m
CONFIG_6LOWPAN_NHC_HOP=m
CONFIG_6LOWPAN_NHC_IPV6=m
CONFIG_6LOWPAN_NHC_MOBILITY=m
CONFIG_6LOWPAN_NHC_ROUTING=m
CONFIG_6LOWPAN_NHC_UDP=m
# CONFIG_6LOWPAN_GHC_EXT_HDR_HOP is not set
# CONFIG_6LOWPAN_GHC_UDP is not set
# CONFIG_6LOWPAN_GHC_ICMPV6 is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_DEST is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_ROUTE is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
# CONFIG_NET_SCH_DEFAULT is not set

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
# CONFIG_CLS_U32_PERF is not set
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=m
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
# CONFIG_NET_ACT_SAMPLE is not set
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_SKBMOD=m
# CONFIG_NET_ACT_IFE is not set
CONFIG_NET_ACT_TUNNEL_KEY=m
# CONFIG_NET_CLS_IND is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
CONFIG_BATMAN_ADV=m
# CONFIG_BATMAN_ADV_BATMAN_V is not set
CONFIG_BATMAN_ADV_BLA=y
CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV_NC=y
CONFIG_BATMAN_ADV_MCAST=y
# CONFIG_BATMAN_ADV_DEBUGFS is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
# CONFIG_HYPERV_VSOCKETS is not set
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=y
CONFIG_HSR=m
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NET_NCSI=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_TCPPROBE=m
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_YAM=m
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_LEDS=y
CONFIG_CAN_JANZ_ICAN3=m
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
CONFIG_CAN_CC770_ISA=m
CONFIG_CAN_CC770_PLATFORM=m
CONFIG_CAN_IFI_CANFD=m
CONFIG_CAN_M_CAN=m
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_SJA1000_ISA=m
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_EMS_PCMCIA=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_PEAK_PCMCIA=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PLX_PCI=m
CONFIG_CAN_SOFTING=m
CONFIG_CAN_SOFTING_CS=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
CONFIG_CAN_MCP251X=m

#
# CAN USB interfaces
#
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
CONFIG_CAN_GS_USB=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_PEAK_USB=m
CONFIG_CAN_8DEV_USB=m
# CONFIG_CAN_MCBA_USB is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
CONFIG_BT_6LOWPAN=m
CONFIG_BT_LEDS=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_DEBUGFS=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_QCA=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_3WIRE=y
CONFIG_BT_HCIUART_INTEL=y
CONFIG_BT_HCIUART_QCA=y
CONFIG_BT_HCIUART_AG6XX=y
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
CONFIG_BT_WILINK=m
CONFIG_AF_RXRPC=m
CONFIG_AF_RXRPC_IPV6=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=y
CONFIG_AF_KCM=m
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_CFG80211_WEXT_EXPORT=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_MINSTREL_VHT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
CONFIG_MAC80211_MESSAGE_TRACING=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL_GPIO=m
CONFIG_NET_9P=m
CONFIG_NET_9P_VIRTIO=m
# CONFIG_NET_9P_XEN is not set
CONFIG_NET_9P_RDMA=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_CAIF=m
# CONFIG_CAIF_DEBUG is not set
CONFIG_CAIF_NETDEV=m
CONFIG_CAIF_USB=m
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_NFC=m
CONFIG_NFC_DIGITAL=m
CONFIG_NFC_NCI=m
CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NCI_UART=m
CONFIG_NFC_HCI=m
CONFIG_NFC_SHDLC=y

#
# Near Field Communication (NFC) devices
#
CONFIG_NFC_TRF7970A=m
CONFIG_NFC_MEI_PHY=m
CONFIG_NFC_SIM=m
CONFIG_NFC_PORT100=m
CONFIG_NFC_FDP=m
CONFIG_NFC_FDP_I2C=m
CONFIG_NFC_PN544=m
CONFIG_NFC_PN544_I2C=m
CONFIG_NFC_PN544_MEI=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_MICROREAD=m
CONFIG_NFC_MICROREAD_I2C=m
CONFIG_NFC_MICROREAD_MEI=m
CONFIG_NFC_MRVL=m
CONFIG_NFC_MRVL_USB=m
CONFIG_NFC_MRVL_UART=m
CONFIG_NFC_MRVL_I2C=m
CONFIG_NFC_MRVL_SPI=m
CONFIG_NFC_ST21NFCA=m
CONFIG_NFC_ST21NFCA_I2C=m
CONFIG_NFC_ST_NCI=m
CONFIG_NFC_ST_NCI_I2C=m
CONFIG_NFC_ST_NCI_SPI=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_S3FWRN5=m
CONFIG_NFC_S3FWRN5_I2C=m
CONFIG_NFC_ST95HF=m
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_NET_DEVLINK=m
CONFIG_MAY_USE_DEVLINK=m
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_WANT_DEV_COREDUMP=y
CONFIG_ALLOW_DEV_COREDUMP=y
CONFIG_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_SYS_HYPERVISOR=y
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_SPMI=m
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_CMA is not set

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=m
# CONFIG_MTD_TESTS is not set
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
CONFIG_MTD_CMDLINE_PARTS=m
CONFIG_MTD_AR7_PARTS=m

#
# Partition parsers
#

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
CONFIG_SM_FTL=m
CONFIG_MTD_OOPS=m
CONFIG_MTD_SWAP=m
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_SBC_GXX=m
CONFIG_MTD_AMD76XROM=m
CONFIG_MTD_ICHXROM=m
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
CONFIG_MTD_SCB2_FLASH=m
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
CONFIG_MTD_PCI=m
CONFIG_MTD_PCMCIA=m
# CONFIG_MTD_PCMCIA_ANONYMOUS is not set
CONFIG_MTD_GPIO_ADDR=m
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m
CONFIG_MTD_LATCH_ADDR=m

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
CONFIG_MTD_DATAFLASH=m
# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_M25P80=m
# CONFIG_MTD_MCHP23K256 is not set
CONFIG_MTD_SST25L=m
CONFIG_MTD_SLRAM=m
CONFIG_MTD_PHRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=m
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
CONFIG_MTD_NAND_ECC=m
# CONFIG_MTD_NAND_ECC_SMC is not set
CONFIG_MTD_NAND=m
CONFIG_MTD_NAND_BCH=m
CONFIG_MTD_NAND_ECC_BCH=y
CONFIG_MTD_SM_COMMON=m
CONFIG_MTD_NAND_DENALI=m
CONFIG_MTD_NAND_DENALI_PCI=m
CONFIG_MTD_NAND_GPIO=m
# CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set
CONFIG_MTD_NAND_RICOH=m
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
CONFIG_MTD_NAND_DOCG4=m
CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=m
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
CONFIG_MTD_SPI_NOR=m
CONFIG_MTD_MT81xx_NOR=m
CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y
# CONFIG_SPI_INTEL_SPI_PCI is not set
# CONFIG_SPI_INTEL_SPI_PLATFORM is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
CONFIG_MTD_UBI_FASTMAP=y
CONFIG_MTD_UBI_GLUEBI=m
CONFIG_MTD_UBI_BLOCK=y
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=m
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_FD=m
CONFIG_CDROM=y
CONFIG_PARIDE=m

#
# Parallel IDE high-level drivers
#
CONFIG_PARIDE_PD=m
CONFIG_PARIDE_PCD=m
CONFIG_PARIDE_PF=m
CONFIG_PARIDE_PT=m
CONFIG_PARIDE_PG=m

#
# Parallel IDE protocol modules
#
CONFIG_PARIDE_ATEN=m
CONFIG_PARIDE_BPCK=m
CONFIG_PARIDE_COMM=m
CONFIG_PARIDE_DSTR=m
CONFIG_PARIDE_FIT2=m
CONFIG_PARIDE_FIT3=m
CONFIG_PARIDE_EPAT=m
CONFIG_PARIDE_EPATC8=y
CONFIG_PARIDE_EPIA=m
CONFIG_PARIDE_FRIQ=m
CONFIG_PARIDE_FRPW=m
CONFIG_PARIDE_KBIC=m
CONFIG_PARIDE_KTTI=m
CONFIG_PARIDE_ON20=m
CONFIG_PARIDE_ON26=m
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
CONFIG_ZRAM=m
# CONFIG_ZRAM_WRITEBACK is not set
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_SKD=m
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=y
CONFIG_XEN_BLKDEV_BACKEND=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_BLK_DEV_RBD=m
CONFIG_BLK_DEV_RSXX=m

#
# NVME Support
#
CONFIG_NVME_CORE=y
CONFIG_BLK_DEV_NVME=y
# CONFIG_NVME_MULTIPATH is not set
CONFIG_NVME_FABRICS=m
CONFIG_NVME_RDMA=m
# CONFIG_NVME_FC is not set
CONFIG_NVME_TARGET=m
CONFIG_NVME_TARGET_LOOP=m
CONFIG_NVME_TARGET_RDMA=m
# CONFIG_NVME_TARGET_FC is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_AD525X_DPOT=m
CONFIG_AD525X_DPOT_I2C=m
CONFIG_AD525X_DPOT_SPI=m
CONFIG_DUMMY_IRQ=m
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_HP_ILO=m
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
CONFIG_HMC6352=m
CONFIG_DS1682=m
CONFIG_VMWARE_BALLOON=m
CONFIG_USB_SWITCH_FSA9480=m
CONFIG_LATTICE_ECP3_CONFIG=m
CONFIG_SRAM=y
# CONFIG_PCI_ENDPOINT_TEST is not set
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_AT25=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_EEPROM_93XX46=m
# CONFIG_EEPROM_IDT_89HPESX is not set
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
CONFIG_TI_ST=m
CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
CONFIG_INTEL_MEI_TXE=m
CONFIG_VMWARE_VMCI=m

#
# Intel MIC & related support
#

#
# Intel MIC Bus Driver
#
CONFIG_INTEL_MIC_BUS=m

#
# SCIF Bus Driver
#
CONFIG_SCIF_BUS=m

#
# VOP Bus Driver
#
CONFIG_VOP_BUS=m

#
# Intel MIC Host Driver
#
CONFIG_INTEL_MIC_HOST=m

#
# Intel MIC Card Driver
#
CONFIG_INTEL_MIC_CARD=m

#
# SCIF Driver
#
CONFIG_SCIF=m

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
CONFIG_MIC_COSM=m

#
# VOP Driver
#
CONFIG_VOP=m
CONFIG_VHOST_RING=m
CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_ECHO=m
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_AFU_DRIVER_OPS is not set
# CONFIG_CXL_LIB is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=8
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
# CONFIG_SCSI_MVSAS_TASKLET is not set
CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ESAS2R=m
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_SMARTPQI=m
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
CONFIG_SCSI_UFS_DWC_TC_PCI=m
CONFIG_SCSI_UFSHCD_PLATFORM=m
CONFIG_SCSI_UFS_DWC_TC_PLATFORM=m
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_VMWARE_PVSCSI=m
CONFIG_XEN_SCSI_FRONTEND=m
CONFIG_HYPERV_STORAGE=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
CONFIG_SCSI_SNIC=m
# CONFIG_SCSI_SNIC_DEBUG_FS is not set
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_EATA=m
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_ISCI=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
# CONFIG_SCSI_IZIP_EPP16 is not set
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_TCM_QLA2XXX=m
# CONFIG_TCM_QLA2XXX_DEBUG is not set
CONFIG_SCSI_QLA_ISCSI=m
# CONFIG_QEDI is not set
# CONFIG_QEDF is not set
# CONFIG_SCSI_LPFC is not set
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_AM53C974=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_BFA_FC=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_CHELSIO_FCOE=m
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_AHA152X=m
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_ZPODD=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_AHCI_PLATFORM=m
CONFIG_SATA_INIC162X=m
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
CONFIG_SATA_DWC=m
CONFIG_SATA_DWC_OLD_DMA=y
# CONFIG_SATA_DWC_DEBUG is not set
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
# CONFIG_PATA_HPT3X3_DMA is not set
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
CONFIG_PATA_RADISYS=m
CONFIG_PATA_RDC=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=y
CONFIG_PATA_TOSHIBA=m
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_VIA=m
CONFIG_PATA_WINBOND=m

#
# PIO-only SFF controllers
#
CONFIG_PATA_CMD640_PCI=m
CONFIG_PATA_MPIIX=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_OPTI=m
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_PLATFORM=m
CONFIG_PATA_RZ1000=m

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=m
CONFIG_ATA_GENERIC=y
CONFIG_PATA_LEGACY=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
CONFIG_BCACHE=m
# CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_MQ_DEFAULT is not set
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_ERA=m
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
# CONFIG_DM_INTEGRITY is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_SBP_TARGET=m
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
CONFIG_EQUALIZER=m
CONFIG_NET_FC=y
CONFIG_IFB=m
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_IPVLAN=m
# CONFIG_IPVTAP is not set
CONFIG_VXLAN=m
CONFIG_GENEVE=m
CONFIG_GTP=m
CONFIG_MACSEC=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NTB_NETDEV=m
CONFIG_RIONET=m
CONFIG_RIONET_TX_SIZE=128
CONFIG_RIONET_RX_SIZE=128
CONFIG_TUN=y
CONFIG_TAP=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
CONFIG_NLMON=m
CONFIG_NET_VRF=m
# CONFIG_VSOCKMON is not set
CONFIG_SUNGEM_PHY=m
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
CONFIG_ARCNET_RAW=m
CONFIG_ARCNET_CAP=m
CONFIG_ARCNET_COM90xx=m
CONFIG_ARCNET_COM90xxIO=m
CONFIG_ARCNET_RIM_I=m
CONFIG_ARCNET_COM20020=m
CONFIG_ARCNET_COM20020_PCI=m
CONFIG_ARCNET_COM20020_CS=m
CONFIG_ATM_DRIVERS=y
CONFIG_ATM_DUMMY=m
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
# CONFIG_ATM_ZATM_DEBUG is not set
CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
# CONFIG_ATM_NICSTAR_USE_IDT77105 is not set
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E=m
# CONFIG_ATM_FORE200E_USE_TASKLET is not set
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m

#
# CAIF transport drivers
#
CONFIG_CAIF_TTY=m
CONFIG_CAIF_SPI_SLAVE=m
# CONFIG_CAIF_SPI_SYNC is not set
CONFIG_CAIF_HSI=m
CONFIG_CAIF_VIRTIO=m

#
# Distributed Switch Architecture drivers
#
CONFIG_B53=m
CONFIG_B53_SPI_DRIVER=m
CONFIG_B53_MDIO_DRIVER=m
CONFIG_B53_MMAP_DRIVER=m
CONFIG_B53_SRAB_DRIVER=m
# CONFIG_NET_DSA_LOOP is not set
# CONFIG_NET_DSA_MT7530 is not set
CONFIG_NET_DSA_MV88E6060=m
# CONFIG_MICROCHIP_KSZ is not set
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_SMSC_LAN9303_I2C is not set
# CONFIG_NET_DSA_SMSC_LAN9303_MDIO is not set
CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_3C589=m
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
CONFIG_NET_VENDOR_ADAPTEC=y
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_NET_VENDOR_AGERE=y
CONFIG_ET131X=m
CONFIG_NET_VENDOR_ALACRITECH=y
CONFIG_SLICOSS=m
CONFIG_NET_VENDOR_ALTEON=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
CONFIG_ALTERA_TSE=m
CONFIG_NET_VENDOR_AMAZON=y
CONFIG_ENA_ETHERNET=m
CONFIG_NET_VENDOR_AMD=y
CONFIG_AMD8111_ETH=m
CONFIG_PCNET32=m
CONFIG_PCMCIA_NMCLAN=m
# CONFIG_AMD_XGBE is not set
# CONFIG_AMD_XGBE_HAVE_ECC is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
CONFIG_NET_VENDOR_AURORA=y
CONFIG_AURORA_NB8800=m
CONFIG_NET_CADENCE=y
CONFIG_MACB=m
CONFIG_MACB_USE_HWSTAMP=y
# CONFIG_MACB_PCI is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=m
CONFIG_TIGON3_HWMON=y
CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
# CONFIG_BNXT_DCB is not set
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
CONFIG_NET_VENDOR_CAVIUM=y
CONFIG_THUNDER_NIC_PF=m
CONFIG_THUNDER_NIC_VF=m
CONFIG_THUNDER_NIC_BGX=m
CONFIG_THUNDER_NIC_RGX=m
CONFIG_LIQUIDIO=m
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4_DCB=y
CONFIG_CHELSIO_T4_FCOE=y
CONFIG_CHELSIO_T4VF=m
CONFIG_CHELSIO_LIB=m
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
CONFIG_CX_ECAT=m
CONFIG_DNET=m
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_MMIO is not set
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_NET_VENDOR_DLINK=y
CONFIG_DL2K=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_HWMON=y
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_EXAR=y
CONFIG_S2IO=m
CONFIG_VXGE=m
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_NET_VENDOR_HP=y
CONFIG_HP100=m
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_E100=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_E1000E_HWTS=y
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_IXGB=m
CONFIG_IXGBE=m
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGBEVF=m
CONFIG_I40E=m
CONFIG_I40E_DCB=y
CONFIG_I40EVF=m
CONFIG_FM10K=m
CONFIG_NET_VENDOR_I825XX=y
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX5_CORE=m
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_ESWITCH=y
CONFIG_MLX5_CORE_EN_DCB=y
# CONFIG_MLX5_CORE_IPOIB is not set
CONFIG_MLXSW_CORE=m
CONFIG_MLXSW_CORE_HWMON=y
CONFIG_MLXSW_CORE_THERMAL=y
CONFIG_MLXSW_PCI=m
CONFIG_MLXSW_I2C=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_MINIMAL=m
CONFIG_MLXFW=m
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=m
CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_KSZ884X_PCI=m
CONFIG_NET_VENDOR_MICROCHIP=y
CONFIG_ENC28J60=m
# CONFIG_ENC28J60_WRITEVERIFY is not set
CONFIG_ENCX24J600=m
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_FEALNX=m
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=m
CONFIG_NS83820=m
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_8390=y
CONFIG_PCMCIA_AXNET=m
CONFIG_NE2K_PCI=m
CONFIG_PCMCIA_PCNET=m
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_FORCEDETH=m
CONFIG_NET_VENDOR_OKI=y
CONFIG_ETHOC=m
CONFIG_NET_PACKET_ENGINE=y
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLCNIC_SRIOV=y
CONFIG_QLCNIC_DCB=y
CONFIG_QLCNIC_HWMON=y
CONFIG_QLGE=m
CONFIG_NETXEN_NIC=m
CONFIG_QED=m
CONFIG_QED_LL2=y
CONFIG_QED_SRIOV=y
CONFIG_QEDE=m
CONFIG_QED_RDMA=y
CONFIG_QED_OOO=y
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_QCOM_EMAC=m
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_REALTEK=y
CONFIG_ATP=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_RDC=y
CONFIG_R6040=m
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_ROCKER=m
CONFIG_NET_VENDOR_SAMSUNG=y
CONFIG_SXGBE_ETH=m
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=m
CONFIG_NET_VENDOR_SIS=y
CONFIG_SIS900=m
CONFIG_SIS190=m
CONFIG_NET_VENDOR_SOLARFLARE=y
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_SRIOV=y
CONFIG_SFC_MCDI_LOGGING=y
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=m
CONFIG_EPIC100=m
CONFIG_SMSC911X=m
# CONFIG_SMSC911X_ARCH_HOOKS is not set
CONFIG_SMSC9420=m
CONFIG_NET_VENDOR_STMICRO=y
CONFIG_STMMAC_ETH=m
CONFIG_STMMAC_PLATFORM=m
CONFIG_DWMAC_GENERIC=m
# CONFIG_STMMAC_PCI is not set
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NIU=m
CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_TEHUTI=m
CONFIG_NET_VENDOR_TI=y
CONFIG_TI_CPSW_ALE=m
CONFIG_TLAN=m
CONFIG_NET_VENDOR_VIA=y
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
CONFIG_NET_VENDOR_WIZNET=y
CONFIG_WIZNET_W5100=m
CONFIG_WIZNET_W5300=m
# CONFIG_WIZNET_BUS_DIRECT is not set
# CONFIG_WIZNET_BUS_INDIRECT is not set
CONFIG_WIZNET_BUS_ANY=y
CONFIG_WIZNET_W5100_SPI=m
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_FDDI=y
CONFIG_DEFXX=m
# CONFIG_DEFXX_MMIO is not set
CONFIG_SKFP=m
# CONFIG_HIPPI is not set
CONFIG_NET_SB1000=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_CAVIUM=m
CONFIG_MDIO_GPIO=m
CONFIG_MDIO_THUNDER=m
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set

#
# MII PHY device drivers
#
CONFIG_AMD_PHY=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AT803X_PHY=m
CONFIG_BCM7XXX_PHY=m
CONFIG_BCM87XX_PHY=m
CONFIG_BCM_NET_PHYLIB=m
CONFIG_BROADCOM_PHY=m
CONFIG_CICADA_PHY=m
# CONFIG_CORTINA_PHY is not set
CONFIG_DAVICOM_PHY=m
# CONFIG_DP83822_PHY is not set
CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
CONFIG_FIXED_PHY=y
CONFIG_ICPLUS_PHY=m
CONFIG_INTEL_XWAY_PHY=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LXT_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MARVELL_10G_PHY is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
CONFIG_MICROSEMI_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_REALTEK_PHY=m
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
CONFIG_SMSC_PHY=m
CONFIG_STE10XP=m
CONFIG_TERANETICS_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_XILINX_GMII2RGMII=m
CONFIG_MICREL_KS8995MA=m
CONFIG_PLIP=m
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=y
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
CONFIG_USB_NET_DRIVERS=m
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
CONFIG_USB_LAN78XX=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_HUAWEI_CDC_NCM=m
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_SR9800=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET_ENABLE=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
CONFIG_USB_VL600=m
CONFIG_USB_NET_CH9200=m
CONFIG_WLAN=y
# CONFIG_WIRELESS_WDS is not set
CONFIG_WLAN_VENDOR_ADMTEK=y
CONFIG_ADM8211=m
CONFIG_ATH_COMMON=m
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
CONFIG_ATH5K=m
# CONFIG_ATH5K_DEBUG is not set
# CONFIG_ATH5K_TRACER is not set
CONFIG_ATH5K_PCI=y
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_COMMON_DEBUG=y
CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K=m
CONFIG_ATH9K_PCI=y
CONFIG_ATH9K_AHB=y
CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_STATION_STATISTICS=y
# CONFIG_ATH9K_DYNACK is not set
CONFIG_ATH9K_WOW=y
CONFIG_ATH9K_RFKILL=y
CONFIG_ATH9K_CHANNEL_CONTEXT=y
CONFIG_ATH9K_PCOEM=y
CONFIG_ATH9K_HTC=m
CONFIG_ATH9K_HTC_DEBUGFS=y
CONFIG_ATH9K_HWRNG=y
CONFIG_CARL9170=m
CONFIG_CARL9170_LEDS=y
# CONFIG_CARL9170_DEBUGFS is not set
CONFIG_CARL9170_WPC=y
CONFIG_CARL9170_HWRNG=y
CONFIG_ATH6KL=m
CONFIG_ATH6KL_SDIO=m
CONFIG_ATH6KL_USB=m
# CONFIG_ATH6KL_DEBUG is not set
# CONFIG_ATH6KL_TRACING is not set
CONFIG_AR5523=m
CONFIG_WIL6210=m
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210_TRACING=y
CONFIG_WIL6210_DEBUGFS=y
CONFIG_ATH10K=m
CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SDIO is not set
# CONFIG_ATH10K_USB is not set
# CONFIG_ATH10K_DEBUG is not set
CONFIG_ATH10K_DEBUGFS=y
CONFIG_ATH10K_TRACING=y
CONFIG_WCN36XX=m
# CONFIG_WCN36XX_DEBUGFS is not set
CONFIG_WLAN_VENDOR_ATMEL=y
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_AT76C50X_USB=m
CONFIG_WLAN_VENDOR_BROADCOM=y
CONFIG_B43=m
CONFIG_B43_BCMA=y
CONFIG_B43_SSB=y
CONFIG_B43_BUSES_BCMA_AND_SSB=y
# CONFIG_B43_BUSES_BCMA is not set
# CONFIG_B43_BUSES_SSB is not set
# CONFIG_B43_SDIO is not set
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_PIO=y
CONFIG_B43_PHY_G=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_PHY_HT=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
# CONFIG_B43LEGACY_DEBUG is not set
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_BRCMUTIL=m
CONFIG_BRCMSMAC=m
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PROTO_BCDC=y
CONFIG_BRCMFMAC_PROTO_MSGBUF=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCM_TRACING=y
# CONFIG_BRCMDBG is not set
CONFIG_WLAN_VENDOR_CISCO=y
CONFIG_AIRO=m
CONFIG_AIRO_CS=m
CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
# CONFIG_LIBIPW_DEBUG is not set
CONFIG_IWLEGACY=m
CONFIG_IWL4965=m
CONFIG_IWL3945=m

#
# iwl3945 / iwl4965 Debugging Options
#
# CONFIG_IWLEGACY_DEBUG is not set
CONFIG_IWLEGACY_DEBUGFS=y
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
CONFIG_IWLMVM=m
CONFIG_IWLWIFI_OPMODE_MODULAR=y
# CONFIG_IWLWIFI_BCAST_FILTERING is not set
# CONFIG_IWLWIFI_PCIE_RTPM is not set

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEBUGFS=y
CONFIG_IWLWIFI_DEVICE_TRACING=y
CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
CONFIG_HERMES=m
# CONFIG_HERMES_PRISM is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
CONFIG_ORINOCO_USB=m
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
CONFIG_P54_SPI=m
# CONFIG_P54_SPI_DEFAULT_EEPROM is not set
CONFIG_P54_LEDS=y
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
CONFIG_LIBERTAS_SPI=m
# CONFIG_LIBERTAS_DEBUG is not set
CONFIG_LIBERTAS_MESH=y
CONFIG_LIBERTAS_THINFIRM=m
# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_MWIFIEX=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_PCIE=m
CONFIG_MWIFIEX_USB=m
CONFIG_MWL8K=m
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_MT7601U=m
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2800PCI=m
CONFIG_RT2800PCI_RT33XX=y
CONFIG_RT2800PCI_RT35XX=y
CONFIG_RT2800PCI_RT53XX=y
CONFIG_RT2800PCI_RT3290=y
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT33XX=y
CONFIG_RT2800USB_RT35XX=y
CONFIG_RT2800USB_RT3573=y
CONFIG_RT2800USB_RT53XX=y
CONFIG_RT2800USB_RT55XX=y
CONFIG_RT2800USB_UNKNOWN=y
CONFIG_RT2800_LIB=m
CONFIG_RT2800_LIB_MMIO=m
CONFIG_RT2X00_LIB_MMIO=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
# CONFIG_RT2X00_LIB_DEBUGFS is not set
# CONFIG_RT2X00_DEBUG is not set
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_RTL_CARDS=m
CONFIG_RTL8192CE=m
CONFIG_RTL8192SE=m
CONFIG_RTL8192DE=m
CONFIG_RTL8723AE=m
CONFIG_RTL8723BE=m
CONFIG_RTL8188EE=m
CONFIG_RTL8192EE=m
CONFIG_RTL8821AE=m
CONFIG_RTL8192CU=m
CONFIG_RTLWIFI=m
CONFIG_RTLWIFI_PCI=m
CONFIG_RTLWIFI_USB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTL8192C_COMMON=m
CONFIG_RTL8723_COMMON=m
CONFIG_RTLBTCOEXIST=m
CONFIG_RTL8XXXU=m
CONFIG_RTL8XXXU_UNTESTED=y
CONFIG_WLAN_VENDOR_RSI=y
CONFIG_RSI_91X=m
# CONFIG_RSI_DEBUGFS is not set
CONFIG_RSI_SDIO=m
CONFIG_RSI_USB=m
CONFIG_WLAN_VENDOR_ST=y
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
CONFIG_CW1200_WLAN_SPI=m
# CONFIG_WLAN_VENDOR_TI is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
CONFIG_USB_ZD1201=m
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PEARL_PCIE is not set
CONFIG_PCMCIA_RAYCS=m
CONFIG_PCMCIA_WL3501=m
CONFIG_MAC80211_HWSIM=m
CONFIG_USB_NET_RNDIS_WLAN=m

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
CONFIG_WAN=y
CONFIG_LANMEDIA=m
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m
CONFIG_HDLC_X25=m
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
CONFIG_PC300TOO=m
CONFIG_FARSYNC=m
CONFIG_DSCC4=m
CONFIG_DSCC4_PCISYNC=y
CONFIG_DSCC4_PCI_RST=y
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
CONFIG_LAPBETHER=m
CONFIG_X25_ASY=m
CONFIG_SBNI=m
# CONFIG_SBNI_MULTILINE is not set
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
CONFIG_IEEE802154_AT86RF230=m
CONFIG_IEEE802154_AT86RF230_DEBUGFS=y
CONFIG_IEEE802154_MRF24J40=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_ATUSB=m
CONFIG_IEEE802154_ADF7242=m
# CONFIG_IEEE802154_CA8210 is not set
CONFIG_XEN_NETDEV_FRONTEND=y
CONFIG_XEN_NETDEV_BACKEND=m
CONFIG_VMXNET3=m
CONFIG_FUJITSU_ES=m
# CONFIG_THUNDERBOLT_NET is not set
CONFIG_HYPERV_NET=m
CONFIG_ISDN=y
CONFIG_ISDN_I4L=m
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
CONFIG_ISDN_PPP_BSDCOMP=m
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y
CONFIG_ISDN_X25=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=m

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
CONFIG_ISDN_DRV_HISAX=m

#
# D-channel protocol features
#
CONFIG_HISAX_EURO=y
CONFIG_DE_AOC=y
# CONFIG_HISAX_NO_SENDCOMPLETE is not set
# CONFIG_HISAX_NO_LLC is not set
# CONFIG_HISAX_NO_KEYPAD is not set
CONFIG_HISAX_1TR6=y
CONFIG_HISAX_NI1=y
CONFIG_HISAX_MAX_CARDS=8

#
# HiSax supported cards
#
CONFIG_HISAX_16_3=y
CONFIG_HISAX_TELESPCI=y
CONFIG_HISAX_S0BOX=y
CONFIG_HISAX_FRITZPCI=y
CONFIG_HISAX_AVM_A1_PCMCIA=y
CONFIG_HISAX_ELSA=y
CONFIG_HISAX_DIEHLDIVA=y
CONFIG_HISAX_SEDLBAUER=y
CONFIG_HISAX_NETJET=y
CONFIG_HISAX_NETJET_U=y
CONFIG_HISAX_NICCY=y
CONFIG_HISAX_BKM_A4T=y
CONFIG_HISAX_SCT_QUADRO=y
CONFIG_HISAX_GAZEL=y
CONFIG_HISAX_HFC_PCI=y
CONFIG_HISAX_W6692=y
CONFIG_HISAX_HFC_SX=y
CONFIG_HISAX_ENTERNOW_PCI=y
# CONFIG_HISAX_DEBUG is not set

#
# HiSax PCMCIA card service modules
#
CONFIG_HISAX_SEDLBAUER_CS=m
CONFIG_HISAX_ELSA_CS=m
CONFIG_HISAX_AVM_A1_CS=m
CONFIG_HISAX_TELES_CS=m

#
# HiSax sub driver modules
#
CONFIG_HISAX_ST5481=m
CONFIG_HISAX_HFCUSB=m
CONFIG_HISAX_HFC4S8S=m
CONFIG_HISAX_FRITZ_PCIPNP=m
CONFIG_ISDN_CAPI=m
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPIDRV=m
# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=m
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=m
CONFIG_ISDN_DIVAS_USERIDI=m
CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_ISDN_DRV_GIGASET=m
# CONFIG_GIGASET_CAPI is not set
CONFIG_GIGASET_I4L=y
# CONFIG_GIGASET_DUMMYLL is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_ISDN_HDLC=m
CONFIG_NVM=y
# CONFIG_NVM_DEBUG is not set
CONFIG_NVM_RRPC=m
# CONFIG_NVM_PBLK is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=m
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADC=m
CONFIG_KEYBOARD_ADP5520=m
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ADP5589=m
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_QT2160=m
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
CONFIG_KEYBOARD_TCA6416=m
CONFIG_KEYBOARD_TCA8418=m
CONFIG_KEYBOARD_MATRIX=m
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_LM8333=m
CONFIG_KEYBOARD_MAX7359=m
CONFIG_KEYBOARD_MCS=m
CONFIG_KEYBOARD_MPR121=m
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_SAMSUNG=m
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
CONFIG_KEYBOARD_TWL4030=m
CONFIG_KEYBOARD_XTKBD=m
CONFIG_KEYBOARD_CROS_EC=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_AS5011=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
# CONFIG_JOYSTICK_PSXPAD_SPI is not set
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_HANWANG=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_PEGASUS=m
CONFIG_TABLET_SERIAL_WACOM4=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
CONFIG_TOUCHSCREEN_88PM860X=m
CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_AD7877=m
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_AD7879_SPI=m
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
CONFIG_TOUCHSCREEN_ATMEL_MXT_T37=y
CONFIG_TOUCHSCREEN_AUO_PIXCIR=m
CONFIG_TOUCHSCREEN_BU21013=m
CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_CYTTSP_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP_SPI=m
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP4_SPI=m
CONFIG_TOUCHSCREEN_DA9034=m
CONFIG_TOUCHSCREEN_DA9052=m
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
# CONFIG_TOUCHSCREEN_EXC3000 is not set
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GOODIX=m
# CONFIG_TOUCHSCREEN_HIDEEP is not set
CONFIG_TOUCHSCREEN_ILI210X=m
# CONFIG_TOUCHSCREEN_S6SY761 is not set
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_EKTF2127=m
CONFIG_TOUCHSCREEN_ELAN=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=m
CONFIG_TOUCHSCREEN_MAX11801=m
CONFIG_TOUCHSCREEN_MCS5000=m
CONFIG_TOUCHSCREEN_MMS114=m
CONFIG_TOUCHSCREEN_MELFAS_MIP4=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_EDT_FT5X06=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_UCB1400=m
CONFIG_TOUCHSCREEN_PIXCIR=m
CONFIG_TOUCHSCREEN_WDT87XX_I2C=m
CONFIG_TOUCHSCREEN_WM831X=m
CONFIG_TOUCHSCREEN_WM97XX=m
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_ELO=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=m
CONFIG_TOUCHSCREEN_TSC200X_CORE=m
CONFIG_TOUCHSCREEN_TSC2004=m
CONFIG_TOUCHSCREEN_TSC2005=m
CONFIG_TOUCHSCREEN_TSC2007=m
# CONFIG_TOUCHSCREEN_TSC2007_IIO is not set
CONFIG_TOUCHSCREEN_PCAP=m
CONFIG_TOUCHSCREEN_RM_TS=m
CONFIG_TOUCHSCREEN_SILEAD=m
CONFIG_TOUCHSCREEN_SIS_I2C=m
CONFIG_TOUCHSCREEN_ST1232=m
# CONFIG_TOUCHSCREEN_STMFTS is not set
CONFIG_TOUCHSCREEN_SUR40=m
CONFIG_TOUCHSCREEN_SURFACE3_SPI=m
CONFIG_TOUCHSCREEN_SX8654=m
CONFIG_TOUCHSCREEN_TPS6507X=m
# CONFIG_TOUCHSCREEN_ZET6223 is not set
CONFIG_TOUCHSCREEN_ZFORCE=m
CONFIG_TOUCHSCREEN_ROHM_BU21023=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM860X_ONKEY=m
CONFIG_INPUT_88PM80X_ONKEY=m
CONFIG_INPUT_AD714X=m
CONFIG_INPUT_AD714X_I2C=m
CONFIG_INPUT_AD714X_SPI=m
CONFIG_INPUT_ARIZONA_HAPTICS=m
CONFIG_INPUT_BMA150=m
CONFIG_INPUT_E3X0_BUTTON=m
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_MAX77693_HAPTIC=m
CONFIG_INPUT_MAX8925_ONKEY=m
CONFIG_INPUT_MAX8997_HAPTIC=m
CONFIG_INPUT_MC13783_PWRBUTTON=m
CONFIG_INPUT_MMA8450=m
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_GP2A=m
CONFIG_INPUT_GPIO_BEEPER=m
CONFIG_INPUT_GPIO_TILT_POLLED=m
CONFIG_INPUT_GPIO_DECODER=m
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_REGULATOR_HAPTIC=m
CONFIG_INPUT_RETU_PWRBUTTON=m
CONFIG_INPUT_AXP20X_PEK=m
CONFIG_INPUT_TWL4030_PWRBUTTON=m
CONFIG_INPUT_TWL4030_VIBRA=m
CONFIG_INPUT_TWL6040_VIBRA=m
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PALMAS_PWRBUTTON=m
CONFIG_INPUT_PCF50633_PMU=m
CONFIG_INPUT_PCF8574=m
CONFIG_INPUT_PWM_BEEPER=m
# CONFIG_INPUT_PWM_VIBRA is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
CONFIG_INPUT_DA9052_ONKEY=m
CONFIG_INPUT_DA9055_ONKEY=m
CONFIG_INPUT_DA9063_ONKEY=m
CONFIG_INPUT_WM831X_ON=m
CONFIG_INPUT_PCAP=m
CONFIG_INPUT_ADXL34X=m
CONFIG_INPUT_ADXL34X_I2C=m
CONFIG_INPUT_ADXL34X_SPI=m
CONFIG_INPUT_IMS_PCU=m
CONFIG_INPUT_CMA3000=m
CONFIG_INPUT_CMA3000_I2C=m
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_DRV260X_HAPTICS=m
CONFIG_INPUT_DRV2665_HAPTICS=m
CONFIG_INPUT_DRV2667_HAPTICS=m
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
# CONFIG_RMI4_SMB is not set
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
# CONFIG_RMI4_F34 is not set
CONFIG_RMI4_F54=y
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
# CONFIG_SERIO_GPIO_PS2 is not set
CONFIG_USERIO=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_NOZOMI=m
CONFIG_ISI=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_TRACE_ROUTER=m
CONFIG_TRACE_SINK=m
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_CS=m
# CONFIG_SERIAL_8250_MEN_MCB is not set
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_FSL is not set
CONFIG_SERIAL_8250_DW=m
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MID=m
CONFIG_SERIAL_8250_MOXA=m

#
# Non-8250 serial port support
#
CONFIG_SERIAL_KGDB_NMI=y
CONFIG_SERIAL_MAX3100=m
CONFIG_SERIAL_MAX310X=y
CONFIG_SERIAL_UARTLITE=m
CONFIG_SERIAL_UARTLITE_NR_UARTS=1
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
CONFIG_SERIAL_SC16IS7XX_CORE=m
CONFIG_SERIAL_SC16IS7XX=m
CONFIG_SERIAL_SC16IS7XX_I2C=y
CONFIG_SERIAL_SC16IS7XX_SPI=y
CONFIG_SERIAL_ALTERA_JTAGUART=m
CONFIG_SERIAL_ALTERA_UART=m
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_RP2=m
CONFIG_SERIAL_RP2_NR_UARTS=32
CONFIG_SERIAL_FSL_LPUART=m
CONFIG_SERIAL_MEN_Z135=m
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PROC_INTERFACE=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_HW_RANDOM_TPM=m
CONFIG_NVRAM=m
CONFIG_R3964=m
CONFIG_APPLICOM=m

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
# CONFIG_SCR24X is not set
CONFIG_IPWIRELESS=m
CONFIG_MWAVE=m
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
CONFIG_TCG_TIS_SPI=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TCG_XEN=m
CONFIG_TCG_CRB=m
CONFIG_TCG_VTPM_PROXY=m
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
CONFIG_TCG_TIS_ST33ZP24_SPI=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
CONFIG_XILLYBUS=m
CONFIG_XILLYBUS_PCIE=m

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=m
# CONFIG_I2C_MUX_LTC4306 is not set
CONFIG_I2C_MUX_PCA9541=m
CONFIG_I2C_MUX_PCA954x=m
CONFIG_I2C_MUX_REG=m
# CONFIG_I2C_MUX_MLXCPLD is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=m
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PCI=m
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
CONFIG_I2C_EMEV2=m
CONFIG_I2C_GPIO=m
CONFIG_I2C_KEMPLD=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
CONFIG_I2C_XILINX=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
CONFIG_I2C_DLN2=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_ROBOTFUZZ_OSIF=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VIPERBOARD=m

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_MLXCPLD is not set
CONFIG_I2C_CROS_EC_TUNNEL=m
CONFIG_I2C_STUB=m
CONFIG_I2C_SLAVE=y
# CONFIG_I2C_SLAVE_EEPROM is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=m
CONFIG_SPI_AXI_SPI_ENGINE=m
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_CADENCE=m
CONFIG_SPI_DESIGNWARE=m
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_DW_MID_DMA=y
CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DLN2=m
CONFIG_SPI_GPIO=m
CONFIG_SPI_LM70_LLP=m
CONFIG_SPI_OC_TINY=m
CONFIG_SPI_PXA2XX=m
CONFIG_SPI_PXA2XX_PCI=m
# CONFIG_SPI_ROCKCHIP is not set
CONFIG_SPI_SC18IS602=m
CONFIG_SPI_XCOMM=m
# CONFIG_SPI_XILINX is not set
CONFIG_SPI_ZYNQMP_GQSPI=m

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_LOOPBACK_TEST=m
CONFIG_SPI_TLE62X0=m
# CONFIG_SPI_SLAVE is not set
CONFIG_SPMI=m
CONFIG_HSI=m
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
CONFIG_HSI_CHAR=m
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=m

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=y
# CONFIG_PINCTRL_MCP23S08 is not set
CONFIG_PINCTRL_SX150X=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_CHERRYVIEW=m
CONFIG_PINCTRL_INTEL=m
CONFIG_PINCTRL_BROXTON=m
# CONFIG_PINCTRL_CANNONLAKE is not set
# CONFIG_PINCTRL_CEDARFORK is not set
# CONFIG_PINCTRL_DENVERTON is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
# CONFIG_PINCTRL_LEWISBURG is not set
CONFIG_PINCTRL_SUNRISEPOINT=m
CONFIG_GPIOLIB=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=m
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
CONFIG_GPIO_AXP209=m
CONFIG_GPIO_DWAPB=m
# CONFIG_GPIO_EXAR is not set
CONFIG_GPIO_GENERIC_PLATFORM=m
CONFIG_GPIO_ICH=m
CONFIG_GPIO_LYNXPOINT=y
# CONFIG_GPIO_MB86S7X is not set
CONFIG_GPIO_MENZ127=m
CONFIG_GPIO_MOCKUP=m
CONFIG_GPIO_VX855=m

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_F7188X=m
CONFIG_GPIO_IT87=m
CONFIG_GPIO_SCH=m
CONFIG_GPIO_SCH311X=m
CONFIG_GPIO_WS16C48=m

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=m
CONFIG_GPIO_MAX7300=m
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
CONFIG_GPIO_TPIC2810=m

#
# MFD GPIO expanders
#
CONFIG_GPIO_ADP5520=m
CONFIG_GPIO_ARIZONA=m
CONFIG_GPIO_CRYSTAL_COVE=m
CONFIG_GPIO_DA9052=m
CONFIG_GPIO_DA9055=m
CONFIG_GPIO_DLN2=m
CONFIG_GPIO_JANZ_TTL=m
CONFIG_GPIO_KEMPLD=m
CONFIG_GPIO_LP3943=m
CONFIG_GPIO_LP873X=m
CONFIG_GPIO_PALMAS=y
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_TPS65086=m
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
CONFIG_GPIO_TPS65912=m
CONFIG_GPIO_TWL4030=m
CONFIG_GPIO_TWL6040=m
CONFIG_GPIO_UCB1400=m
CONFIG_GPIO_WM831X=m
CONFIG_GPIO_WM8350=m
CONFIG_GPIO_WM8994=m

#
# PCI GPIO expanders
#
CONFIG_GPIO_AMD8111=m
CONFIG_GPIO_ML_IOH=m
# CONFIG_GPIO_PCI_IDIO_16 is not set
CONFIG_GPIO_RDC321X=m

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MC33880=m
CONFIG_GPIO_PISOSR=m
# CONFIG_GPIO_XRA1403 is not set

#
# USB GPIO expanders
#
CONFIG_GPIO_VIPERBOARD=m
CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS1WM=m
CONFIG_W1_MASTER_GPIO=m

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
# CONFIG_W1_SLAVE_DS2405 is not set
CONFIG_W1_SLAVE_DS2408=m
CONFIG_W1_SLAVE_DS2408_READBACK=y
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2423=m
# CONFIG_W1_SLAVE_DS2805 is not set
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
# CONFIG_W1_SLAVE_DS2438 is not set
CONFIG_W1_SLAVE_DS2760=m
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS28E04=m
# CONFIG_W1_SLAVE_DS28E17 is not set
CONFIG_POWER_AVS=y
CONFIG_POWER_RESET=y
CONFIG_POWER_RESET_RESTART=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=m
CONFIG_GENERIC_ADC_BATTERY=m
CONFIG_MAX8925_POWER=m
CONFIG_WM831X_BACKUP=m
CONFIG_WM831X_POWER=m
CONFIG_WM8350_POWER=m
CONFIG_TEST_POWER=m
CONFIG_BATTERY_88PM860X=m
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_SBS=m
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
CONFIG_BATTERY_BQ27XXX=m
CONFIG_BATTERY_BQ27XXX_I2C=m
CONFIG_BATTERY_BQ27XXX_HDQ=m
# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
CONFIG_BATTERY_DA9030=m
CONFIG_BATTERY_DA9052=m
CONFIG_CHARGER_DA9150=m
CONFIG_BATTERY_DA9150=m
CONFIG_AXP20X_POWER=m
CONFIG_AXP288_CHARGER=m
CONFIG_AXP288_FUEL_GAUGE=m
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_TWL4030_MADC=m
CONFIG_CHARGER_88PM860X=m
CONFIG_CHARGER_PCF50633=m
CONFIG_BATTERY_RX51=m
CONFIG_CHARGER_ISP1704=m
CONFIG_CHARGER_MAX8903=m
CONFIG_CHARGER_TWL4030=m
CONFIG_CHARGER_LP8727=m
CONFIG_CHARGER_LP8788=m
CONFIG_CHARGER_GPIO=m
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_LTC3651 is not set
CONFIG_CHARGER_MAX14577=m
CONFIG_CHARGER_MAX77693=m
CONFIG_CHARGER_MAX8997=m
CONFIG_CHARGER_MAX8998=m
CONFIG_CHARGER_BQ2415X=m
CONFIG_CHARGER_BQ24190=m
CONFIG_CHARGER_BQ24257=m
CONFIG_CHARGER_BQ24735=m
CONFIG_CHARGER_BQ25890=m
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
CONFIG_BATTERY_GAUGE_LTC2941=m
CONFIG_BATTERY_RT5033=m
CONFIG_CHARGER_RT9455=m
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
CONFIG_SENSORS_ADT7310=m
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DA9052_ADC=m
CONFIG_SENSORS_DA9055=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_MC13783_ADC=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
CONFIG_SENSORS_HIH6130=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_LINEAGE=m
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2990=m
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4222=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_TC654 is not set
CONFIG_SENSORS_MENF21BMC_HWMON=m
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_IR35221 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
CONFIG_SENSORS_LTC2978_REGULATOR=y
CONFIG_SENSORS_LTC3815=m
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX20751=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_TPS40422=m
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_SMM665=m
CONFIG_SENSORS_ADC128D818=m
CONFIG_SENSORS_ADS1015=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
CONFIG_SENSORS_TC74=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_WM831X=m
CONFIG_SENSORS_WM8350=m
CONFIG_SENSORS_XGENE=m

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
# CONFIG_CLOCK_THERMAL is not set
# CONFIG_DEVFREQ_THERMAL is not set
CONFIG_THERMAL_EMULATION=y
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
CONFIG_INTEL_SOC_DTS_THERMAL=m

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
CONFIG_INT3406_THERMAL=m
CONFIG_INTEL_PCH_THERMAL=m
CONFIG_GENERIC_ADC_THERMAL=m
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_SOFT_WATCHDOG_PRETIMEOUT is not set
CONFIG_DA9052_WATCHDOG=m
CONFIG_DA9055_WATCHDOG=m
CONFIG_DA9063_WATCHDOG=m
CONFIG_DA9062_WATCHDOG=m
CONFIG_MENF21BMC_WATCHDOG=m
CONFIG_WDAT_WDT=m
CONFIG_WM831X_WATCHDOG=m
CONFIG_WM8350_WATCHDOG=m
CONFIG_XILINX_WATCHDOG=m
CONFIG_ZIIRAVE_WATCHDOG=m
CONFIG_CADENCE_WATCHDOG=m
CONFIG_DW_WATCHDOG=m
CONFIG_TWL4030_WATCHDOG=m
CONFIG_MAX63XX_WATCHDOG=m
CONFIG_RETU_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_EBC_C384_WDT=m
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_KEMPLD_WDT=m
CONFIG_HPWDT_NMI_DECODING=y
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_NV_TCO=m
CONFIG_60XX_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m
CONFIG_INTEL_MEI_WDT=m
CONFIG_NI903X_WDT=m
# CONFIG_NIC7018_WDT is not set
CONFIG_MEN_A21_WDT=m
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m

#
# Watchdog Pretimeout Governors
#
CONFIG_WATCHDOG_PRETIMEOUT_GOV=y
CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_NOOP=y
# CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_PANIC is not set
CONFIG_WATCHDOG_PRETIMEOUT_GOV_NOOP=y
CONFIG_WATCHDOG_PRETIMEOUT_GOV_PANIC=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
# CONFIG_SSB_PCMCIAHOST is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_SILENT is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_BLOCKIO=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA_HOST_SOC=y
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_SFLASH=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_AS3711=y
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_BCM590XX=m
# CONFIG_MFD_BD9571MWV is not set
CONFIG_MFD_AXP20X=m
CONFIG_MFD_AXP20X_I2C=m
CONFIG_MFD_CROS_EC=m
CONFIG_MFD_CROS_EC_I2C=m
CONFIG_MFD_CROS_EC_SPI=m
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
CONFIG_MFD_DA9062=m
CONFIG_MFD_DA9063=y
CONFIG_MFD_DA9150=m
CONFIG_MFD_DLN2=m
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_SPI=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_HTC_PASIC3=m
CONFIG_HTC_I2CPLD=y
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
CONFIG_INTEL_SOC_PMIC=y
# CONFIG_INTEL_SOC_PMIC_BXTWC is not set
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=m
CONFIG_MFD_INTEL_LPSS_ACPI=m
CONFIG_MFD_INTEL_LPSS_PCI=m
CONFIG_MFD_JANZ_CMODIO=m
CONFIG_MFD_KEMPLD=m
CONFIG_MFD_88PM800=m
CONFIG_MFD_88PM805=m
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX14577=y
CONFIG_MFD_MAX77693=y
CONFIG_MFD_MAX77843=y
CONFIG_MFD_MAX8907=m
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
CONFIG_MFD_MT6397=m
CONFIG_MFD_MENF21BMC=m
CONFIG_EZX_PCAP=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_RETU=m
CONFIG_MFD_PCF50633=m
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
CONFIG_UCB1400_CORE=m
CONFIG_MFD_RDC321X=m
CONFIG_MFD_RTSX_PCI=m
CONFIG_MFD_RT5033=m
CONFIG_MFD_RTSX_USB=m
CONFIG_MFD_RC5T583=y
CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SI476X_CORE=m
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SKY81452=m
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
CONFIG_AB3100_OTP=m
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=m
CONFIG_MFD_LP3943=m
CONFIG_MFD_LP8788=y
# CONFIG_MFD_TI_LMU is not set
CONFIG_MFD_PALMAS=y
CONFIG_TPS6105X=m
CONFIG_TPS65010=m
CONFIG_TPS6507X=m
CONFIG_MFD_TPS65086=m
CONFIG_MFD_TPS65090=y
# CONFIG_MFD_TPS68470 is not set
CONFIG_MFD_TI_LP873X=m
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
CONFIG_MFD_TPS65912_SPI=y
CONFIG_MFD_TPS80031=y
CONFIG_TWL4030_CORE=y
CONFIG_MFD_TWL4030_AUDIO=y
CONFIG_TWL6040_CORE=y
CONFIG_MFD_WL1273_CORE=m
CONFIG_MFD_LM3533=m
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=m
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=m
CONFIG_MFD_ARIZONA_SPI=m
CONFIG_MFD_CS47L24=y
CONFIG_MFD_WM5102=y
CONFIG_MFD_WM5110=y
CONFIG_MFD_WM8997=y
CONFIG_MFD_WM8998=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_88PM800=m
CONFIG_REGULATOR_88PM8607=m
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_ANATOP=m
CONFIG_REGULATOR_AAT2870=m
CONFIG_REGULATOR_AB3100=m
# CONFIG_REGULATOR_ARIZONA_LDO1 is not set
# CONFIG_REGULATOR_ARIZONA_MICSUPP is not set
CONFIG_REGULATOR_AS3711=m
CONFIG_REGULATOR_AXP20X=m
CONFIG_REGULATOR_BCM590XX=m
CONFIG_REGULATOR_DA903X=m
CONFIG_REGULATOR_DA9052=m
CONFIG_REGULATOR_DA9055=m
CONFIG_REGULATOR_DA9062=m
CONFIG_REGULATOR_DA9063=m
CONFIG_REGULATOR_DA9210=m
CONFIG_REGULATOR_DA9211=m
CONFIG_REGULATOR_FAN53555=m
CONFIG_REGULATOR_GPIO=m
CONFIG_REGULATOR_ISL9305=m
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_LP3972=m
CONFIG_REGULATOR_LP872X=m
CONFIG_REGULATOR_LP8755=m
CONFIG_REGULATOR_LP8788=m
CONFIG_REGULATOR_LTC3589=m
CONFIG_REGULATOR_LTC3676=m
CONFIG_REGULATOR_MAX14577=m
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8907=m
CONFIG_REGULATOR_MAX8925=m
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8997=m
CONFIG_REGULATOR_MAX8998=m
CONFIG_REGULATOR_MAX77693=m
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_MT6311=m
CONFIG_REGULATOR_MT6323=m
CONFIG_REGULATOR_MT6397=m
CONFIG_REGULATOR_PALMAS=m
CONFIG_REGULATOR_PCAP=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_PFUZE100=m
CONFIG_REGULATOR_PV88060=m
CONFIG_REGULATOR_PV88080=m
CONFIG_REGULATOR_PV88090=m
CONFIG_REGULATOR_PWM=m
CONFIG_REGULATOR_QCOM_SPMI=m
CONFIG_REGULATOR_RC5T583=m
CONFIG_REGULATOR_RT5033=m
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
CONFIG_REGULATOR_S5M8767=m
CONFIG_REGULATOR_SKY81452=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS6105X=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
CONFIG_REGULATOR_TPS65086=m
CONFIG_REGULATOR_TPS65090=m
# CONFIG_REGULATOR_TPS65132 is not set
CONFIG_REGULATOR_TPS6524X=m
CONFIG_REGULATOR_TPS6586X=m
CONFIG_REGULATOR_TPS65910=m
CONFIG_REGULATOR_TPS65912=m
CONFIG_REGULATOR_TPS80031=m
CONFIG_REGULATOR_TWL4030=m
CONFIG_REGULATOR_WM831X=m
CONFIG_REGULATOR_WM8350=m
CONFIG_REGULATOR_WM8400=m
CONFIG_REGULATOR_WM8994=m
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_RC_DECODERS=y
CONFIG_LIRC=m
CONFIG_IR_LIRC_CODEC=m
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_IR_XMP_DECODER=m
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=m
CONFIG_IR_ENE=m
CONFIG_IR_IMON=m
CONFIG_IR_MCEUSB=m
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_STREAMZAP=m
CONFIG_IR_WINBOND_CIR=m
CONFIG_IR_IGORPLUGUSB=m
CONFIG_IR_IGUANA=m
CONFIG_IR_TTUSBIR=m
CONFIG_RC_LOOPBACK=m
# CONFIG_IR_SERIAL is not set
# CONFIG_IR_SIR is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
# CONFIG_MEDIA_CEC_SUPPORT is not set
CONFIG_MEDIA_CONTROLLER=y
# CONFIG_MEDIA_CONTROLLER_DVB is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_PCI_SKELETON=m
CONFIG_VIDEO_TUNER=m
CONFIG_V4L2_MEM2MEM_DEV=m
CONFIG_V4L2_FLASH_LED_CLASS=m
CONFIG_V4L2_FWNODE=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_DMA_CONTIG=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEOBUF2_DMA_SG=m
CONFIG_VIDEOBUF2_DVB=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set

#
# Media drivers
#
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
CONFIG_USB_GSPCA_DTCS033=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
CONFIG_USB_GSPCA_KINECT=m
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_STK1135=m
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
CONFIG_USB_GSPCA_TOUPTEK=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_VIDEO_CPIA2=m
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_VIDEO_USBTV=m

#
# Analog TV USB devices
#
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m

#
# Analog/digital TV USB devices
#
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_AU0828_V4L2=y
CONFIG_VIDEO_AU0828_RC=y
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m

#
# Digital TV USB devices
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB3000MC=m
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_FRIIO=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
CONFIG_DVB_USB_DVBSKY=m
# CONFIG_DVB_USB_ZD1301 is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_USB_DRV=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
CONFIG_DVB_AS102=m

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_V4L2=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m

#
# Software defined radio USB devices
#
CONFIG_USB_AIRSPY=m
CONFIG_USB_HACKRF=m
CONFIG_USB_MSI2500=m
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_SOLO6X10=m
CONFIG_VIDEO_TW5864=m
CONFIG_VIDEO_TW68=m
CONFIG_VIDEO_TW686X=m
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_ZR36060=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
CONFIG_VIDEO_ZORAN_LML33R10=m
CONFIG_VIDEO_ZORAN_AVS6EYES=m

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set
CONFIG_VIDEO_IVTV_ALSA=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_DT3155=m

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
CONFIG_MEDIA_ALTERA_CI=m
CONFIG_VIDEO_CX25821=m
CONFIG_VIDEO_CX25821_ALSA=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_BT848=m
CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7134_GO7007=m
CONFIG_VIDEO_SAA7164=m
CONFIG_VIDEO_COBALT=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_AV7110_IR=y
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_DM1105=m
CONFIG_DVB_PT1=m
CONFIG_DVB_PT3=m
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m
CONFIG_DVB_NGENE=m
CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
CONFIG_DVB_SMIPCIE=m
CONFIG_DVB_NETUP_UNIDVB=m
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_VIDEO_VIA_CAMERA=m
CONFIG_SOC_CAMERA=m
CONFIG_SOC_CAMERA_PLATFORM=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m
CONFIG_VIDEO_SH_VEU=m
CONFIG_V4L_TEST_DRIVERS=y
# CONFIG_VIDEO_VIMC is not set
CONFIG_VIDEO_VIVID=m
# CONFIG_VIDEO_VIVID_CEC is not set
CONFIG_VIDEO_VIVID_MAX_DEVS=64
CONFIG_VIDEO_VIM2M=m
CONFIG_DVB_PLATFORM_DRIVERS=y
# CONFIG_SDR_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_SMS_SDIO_DRV=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=m
CONFIG_RADIO_SI470X=y
CONFIG_USB_SI470X=m
CONFIG_I2C_SI470X=m
CONFIG_RADIO_SI4713=m
CONFIG_USB_SI4713=m
CONFIG_PLATFORM_SI4713=m
CONFIG_I2C_SI4713=m
CONFIG_RADIO_SI476X=m
CONFIG_USB_MR800=m
CONFIG_USB_DSBR=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SHARK=m
CONFIG_RADIO_SHARK2=m
CONFIG_USB_KEENE=m
CONFIG_USB_RAREMONO=m
CONFIG_USB_MA901=m
CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_SAA7706H=m
CONFIG_RADIO_TEF6862=m
CONFIG_RADIO_WL1273=m

#
# Texas Instruments WL128x FM driver (ST based)
#
CONFIG_RADIO_WL128X=m

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_CYPRESS_FIRMWARE=m
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
CONFIG_SMS_SIANO_DEBUGFS=y
CONFIG_VIDEO_V4L2_TPG=m

#
# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS3308=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_UDA1342=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m
CONFIG_VIDEO_SONY_BTF_MPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_ADV7604=m
CONFIG_VIDEO_ADV7842=m
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_TW2804=m
CONFIG_VIDEO_TW9903=m
CONFIG_VIDEO_TW9906=m
CONFIG_VIDEO_VPX3220=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m
CONFIG_VIDEO_ADV7511=m

#
# Camera sensor devices
#
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_MT9M111=m
CONFIG_VIDEO_MT9V011=m

#
# Flash devices
#

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=m

#
# SDR tuner chips
#

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_M52790=m

#
# Sensors used on soc_camera driver
#

#
# soc_camera sensor drivers
#
CONFIG_SOC_CAMERA_IMX074=m
CONFIG_SOC_CAMERA_MT9M001=m
CONFIG_SOC_CAMERA_MT9M111=m
CONFIG_SOC_CAMERA_MT9T031=m
CONFIG_SOC_CAMERA_MT9T112=m
CONFIG_SOC_CAMERA_MT9V022=m
CONFIG_SOC_CAMERA_OV5642=m
CONFIG_SOC_CAMERA_OV772X=m
CONFIG_SOC_CAMERA_OV9640=m
CONFIG_SOC_CAMERA_OV9740=m
CONFIG_SOC_CAMERA_RJ54N1=m
CONFIG_SOC_CAMERA_TW9910=m
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MSI001=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_AS102_FE=m
CONFIG_DVB_GP8PSK_FE=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_SP2=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_HELENE=m

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=m
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_TTM=m
CONFIG_DRM_VM=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_I2C_NXP_TDA998X=m
CONFIG_DRM_RADEON=m
# CONFIG_DRM_RADEON_USERPTR is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
# CONFIG_DRM_AMDGPU_CIK is not set
CONFIG_DRM_AMDGPU_USERPTR=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set

#
# ACP (Audio CoProcessor) Configuration
#
CONFIG_DRM_AMD_ACP=y

#
# Display Engine Configuration
#
CONFIG_DRM_AMD_DC=y
# CONFIG_DRM_AMD_DC_PRE_VEGA is not set
# CONFIG_DRM_AMD_DC_FBC is not set
# CONFIG_DRM_AMD_DC_DCN1_0 is not set
# CONFIG_DEBUG_KERNEL_DC is not set

#
# AMD Library routines
#
CONFIG_CHASH=m
# CONFIG_CHASH_STATS is not set
# CONFIG_CHASH_SELFTEST is not set
CONFIG_DRM_NOUVEAU=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_ALPHA_SUPPORT is not set
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y

#
# drm/i915 Debugging
#
# CONFIG_DRM_I915_WERROR is not set
# CONFIG_DRM_I915_DEBUG is not set
# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set
# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set
# CONFIG_DRM_I915_SELFTEST is not set
# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set
# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set
CONFIG_DRM_VGEM=m
CONFIG_DRM_VMWGFX=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=m
CONFIG_DRM_AST=m
# CONFIG_DRM_MGAG200 is not set
CONFIG_DRM_CIRRUS_QEMU=m
CONFIG_DRM_QXL=m
# CONFIG_DRM_BOCHS is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_HSA_AMD=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIB_RANDOM is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_PROVIDE_GET_FB_UNMAPPED_AREA is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=m
CONFIG_FB_CYBER2000_DDC=y
CONFIG_FB_ARC=m
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
CONFIG_FB_VGA16=m
CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
CONFIG_FB_S1D13XXX=m
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
CONFIG_FB_I740=m
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_INTEL=m
# CONFIG_FB_INTEL_DEBUG is not set
CONFIG_FB_INTEL_I2C=y
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
# CONFIG_FB_ATY_GENERIC_LCD is not set
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
CONFIG_FB_VIA_X_COMPATIBILITY=y
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
# CONFIG_FB_3DFX_I2C is not set
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
CONFIG_FB_CARMINE=m
CONFIG_FB_CARMINE_DRAM_EVAL=y
# CONFIG_CARMINE_DRAM_CUSTOM is not set
CONFIG_FB_SM501=m
CONFIG_FB_SMSCUFX=m
CONFIG_FB_UDL=m
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=m
CONFIG_FB_METRONOME=m
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
CONFIG_FB_BROADSHEET=m
CONFIG_FB_AUO_K190X=m
CONFIG_FB_AUO_K1900=m
CONFIG_FB_AUO_K1901=m
CONFIG_FB_HYPERV=m
CONFIG_FB_SIMPLE=y
CONFIG_FB_SM712=m
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_L4F00242T03=m
CONFIG_LCD_LMS283GF05=m
CONFIG_LCD_LTV350QV=m
CONFIG_LCD_ILI922X=m
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
CONFIG_LCD_PLATFORM=m
CONFIG_LCD_S6E63M0=m
CONFIG_LCD_LD9040=m
CONFIG_LCD_AMS369FG06=m
CONFIG_LCD_LMS501KF03=m
CONFIG_LCD_HX8357=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_LM3533=m
CONFIG_BACKLIGHT_CARILLO_RANCH=m
CONFIG_BACKLIGHT_PWM=m
CONFIG_BACKLIGHT_DA903X=m
CONFIG_BACKLIGHT_DA9052=m
CONFIG_BACKLIGHT_MAX8925=m
CONFIG_BACKLIGHT_APPLE=m
CONFIG_BACKLIGHT_PM8941_WLED=m
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_WM831X=m
CONFIG_BACKLIGHT_ADP5520=m
CONFIG_BACKLIGHT_ADP8860=m
CONFIG_BACKLIGHT_ADP8870=m
CONFIG_BACKLIGHT_88PM860X=m
CONFIG_BACKLIGHT_PCF50633=m
CONFIG_BACKLIGHT_AAT2870=m
CONFIG_BACKLIGHT_LM3630A=m
CONFIG_BACKLIGHT_LM3639=m
CONFIG_BACKLIGHT_LP855X=m
CONFIG_BACKLIGHT_LP8788=m
CONFIG_BACKLIGHT_PANDORA=m
CONFIG_BACKLIGHT_SKY81452=m
CONFIG_BACKLIGHT_AS3711=m
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_LV5207LP=m
CONFIG_BACKLIGHT_BD6107=m
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_VGASTATE=m
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_PCM_ELD=y
CONFIG_SND_PCM_IEC958=y
CONFIG_SND_DMAENGINE_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
# CONFIG_SND_SEQUENCER_OSS is not set
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_MIDI_EMUL=m
CONFIG_SND_SEQ_VIRMIDI=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AW2=m
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_ES1968_RADIO=y
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LOLA=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
CONFIG_SND_HDA_CODEC_VIA=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_CODEC_CIRRUS=m
CONFIG_SND_HDA_CODEC_CONEXANT=m
CONFIG_SND_HDA_CODEC_CA0110=m
CONFIG_SND_HDA_CODEC_CA0132=m
CONFIG_SND_HDA_CODEC_CA0132_DSP=y
CONFIG_SND_HDA_CODEC_CMEDIA=m
CONFIG_SND_HDA_CODEC_SI3054=m
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_6FIRE=m
CONFIG_SND_USB_HIFACE=m
CONFIG_SND_BCD2000=m
CONFIG_SND_USB_LINE6=m
CONFIG_SND_USB_POD=m
CONFIG_SND_USB_PODHD=m
CONFIG_SND_USB_TONEPORT=m
CONFIG_SND_USB_VARIAX=m
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
CONFIG_SND_DICE=m
CONFIG_SND_OXFW=m
CONFIG_SND_ISIGHT=m
CONFIG_SND_FIREWORKS=m
CONFIG_SND_BEBOB=m
CONFIG_SND_FIREWIRE_DIGI00X=m
CONFIG_SND_FIREWIRE_TASCAM=m
# CONFIG_SND_FIREWIRE_MOTU is not set
# CONFIG_SND_FIREFACE is not set
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
CONFIG_SND_SOC=m
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
CONFIG_SND_SOC_AMD_ACP=m
# CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set
CONFIG_SND_ATMEL_SOC=m
CONFIG_SND_DESIGNWARE_I2S=m
# CONFIG_SND_DESIGNWARE_PCM is not set

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
CONFIG_SND_SOC_FSL_ASRC=m
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SSI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_ESAI=m
CONFIG_SND_SOC_IMX_AUDMUX=m
# CONFIG_SND_I2S_HI6210_I2S is not set
CONFIG_SND_SOC_IMG=y
CONFIG_SND_SOC_IMG_I2S_IN=m
CONFIG_SND_SOC_IMG_I2S_OUT=m
CONFIG_SND_SOC_IMG_PARALLEL_OUT=m
CONFIG_SND_SOC_IMG_SPDIF_IN=m
CONFIG_SND_SOC_IMG_SPDIF_OUT=m
CONFIG_SND_SOC_IMG_PISTACHIO_INTERNAL_DAC=m
# CONFIG_SND_SOC_INTEL_SST_TOPLEVEL is not set

#
# STMicroelectronics STM32 SOC audio support
#
CONFIG_SND_SOC_XTFPGA_I2S=m
# CONFIG_ZX_TDM is not set
CONFIG_SND_SOC_I2C_AND_SPI=m

#
# CODEC drivers
#
CONFIG_SND_SOC_AC97_CODEC=m
CONFIG_SND_SOC_ADAU1701=m
# CONFIG_SND_SOC_ADAU1761_I2C is not set
# CONFIG_SND_SOC_ADAU1761_SPI is not set
CONFIG_SND_SOC_ADAU7002=m
CONFIG_SND_SOC_AK4104=m
CONFIG_SND_SOC_AK4554=m
CONFIG_SND_SOC_AK4613=m
CONFIG_SND_SOC_AK4642=m
CONFIG_SND_SOC_AK5386=m
CONFIG_SND_SOC_ALC5623=m
CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CS35L32=m
CONFIG_SND_SOC_CS35L33=m
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS42L42 is not set
CONFIG_SND_SOC_CS42L51=m
CONFIG_SND_SOC_CS42L51_I2C=m
CONFIG_SND_SOC_CS42L52=m
CONFIG_SND_SOC_CS42L56=m
CONFIG_SND_SOC_CS42L73=m
CONFIG_SND_SOC_CS4265=m
CONFIG_SND_SOC_CS4270=m
CONFIG_SND_SOC_CS4271=m
CONFIG_SND_SOC_CS4271_I2C=m
CONFIG_SND_SOC_CS4271_SPI=m
CONFIG_SND_SOC_CS42XX8=m
CONFIG_SND_SOC_CS42XX8_I2C=m
# CONFIG_SND_SOC_CS43130 is not set
CONFIG_SND_SOC_CS4349=m
CONFIG_SND_SOC_CS53L30=m
# CONFIG_SND_SOC_DIO2125 is not set
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_ES7134 is not set
# CONFIG_SND_SOC_ES8316 is not set
# CONFIG_SND_SOC_ES8328_I2C is not set
# CONFIG_SND_SOC_ES8328_SPI is not set
CONFIG_SND_SOC_GTM601=m
CONFIG_SND_SOC_INNO_RK3036=m
CONFIG_SND_SOC_MAX98504=m
# CONFIG_SND_SOC_MAX98927 is not set
CONFIG_SND_SOC_MAX9860=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
CONFIG_SND_SOC_PCM1681=m
CONFIG_SND_SOC_PCM179X=m
CONFIG_SND_SOC_PCM179X_I2C=m
CONFIG_SND_SOC_PCM179X_SPI=m
CONFIG_SND_SOC_PCM3168A=m
CONFIG_SND_SOC_PCM3168A_I2C=m
CONFIG_SND_SOC_PCM3168A_SPI=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5514_SPI_BUILTIN is not set
CONFIG_SND_SOC_RT5616=m
CONFIG_SND_SOC_RT5631=m
# CONFIG_SND_SOC_RT5677_SPI is not set
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SI476X=m
CONFIG_SND_SOC_SIGMADSP=m
CONFIG_SND_SOC_SIGMADSP_I2C=m
CONFIG_SND_SOC_SIRF_AUDIO_CODEC=m
CONFIG_SND_SOC_SPDIF=m
CONFIG_SND_SOC_SSM2602=m
CONFIG_SND_SOC_SSM2602_SPI=m
CONFIG_SND_SOC_SSM2602_I2C=m
CONFIG_SND_SOC_SSM4567=m
CONFIG_SND_SOC_STA32X=m
CONFIG_SND_SOC_STA350=m
CONFIG_SND_SOC_STI_SAS=m
CONFIG_SND_SOC_TAS2552=m
CONFIG_SND_SOC_TAS5086=m
CONFIG_SND_SOC_TAS571X=m
CONFIG_SND_SOC_TAS5720=m
CONFIG_SND_SOC_TFA9879=m
CONFIG_SND_SOC_TLV320AIC23=m
CONFIG_SND_SOC_TLV320AIC23_I2C=m
CONFIG_SND_SOC_TLV320AIC23_SPI=m
CONFIG_SND_SOC_TLV320AIC31XX=m
CONFIG_SND_SOC_TLV320AIC3X=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_WM8510=m
CONFIG_SND_SOC_WM8523=m
# CONFIG_SND_SOC_WM8524 is not set
CONFIG_SND_SOC_WM8580=m
CONFIG_SND_SOC_WM8711=m
CONFIG_SND_SOC_WM8728=m
CONFIG_SND_SOC_WM8731=m
CONFIG_SND_SOC_WM8737=m
CONFIG_SND_SOC_WM8741=m
CONFIG_SND_SOC_WM8750=m
CONFIG_SND_SOC_WM8753=m
CONFIG_SND_SOC_WM8770=m
CONFIG_SND_SOC_WM8776=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
CONFIG_SND_SOC_WM8974=m
CONFIG_SND_SOC_WM8978=m
CONFIG_SND_SOC_WM8985=m
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
# CONFIG_SND_SOC_NAU8540 is not set
CONFIG_SND_SOC_NAU8810=m
# CONFIG_SND_SOC_NAU8824 is not set
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
CONFIG_SND_SIMPLE_CARD=m
# CONFIG_SND_X86 is not set
CONFIG_SND_SYNTH_EMUX=m
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=m
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
CONFIG_HID_ACRUX_FF=y
CONFIG_HID_APPLE=m
CONFIG_HID_APPLEIR=m
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_PRODIKEYS=m
CONFIG_HID_CMEDIA=m
CONFIG_HID_CP2112=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EZKEY=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
CONFIG_HID_HOLTEK=m
CONFIG_HOLTEK_FF=y
CONFIG_HID_GT683R=m
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
# CONFIG_HID_ITE is not set
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=m
# CONFIG_HID_MAYFLASH is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_NTI is not set
CONFIG_HID_NTRIG=m
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PENMOUNT=m
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_SONY_FF=y
CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
# CONFIG_HID_UDRAW_PS3 is not set
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=m
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=m
CONFIG_USB_MOUSE=m

#
# I2C HID support
#
CONFIG_I2C_HID=m

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_MON=m
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_PCI=y
CONFIG_USB_XHCI_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_FOTG210_HCD=m
CONFIG_USB_MAX3421_HCD=m
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
CONFIG_USB_SL811_HCD_ISO=y
CONFIG_USB_SL811_CS=m
CONFIG_USB_R8A66597_HCD=m
CONFIG_USB_WHCI_HCD=m
CONFIG_USB_HWA_HCD=m
CONFIG_USB_HCD_BCMA=m
CONFIG_USB_HCD_SSB=m
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
CONFIG_USBIP_CORE=m
CONFIG_USBIP_VHCI_HCD=m
CONFIG_USBIP_VHCI_HC_PORTS=8
CONFIG_USBIP_VHCI_NR_HCS=1
CONFIG_USBIP_HOST=m
CONFIG_USBIP_VUDC=m
# CONFIG_USBIP_DEBUG is not set
CONFIG_USB_MUSB_HDRC=m
# CONFIG_USB_MUSB_HOST is not set
# CONFIG_USB_MUSB_GADGET is not set
CONFIG_USB_MUSB_DUAL_ROLE=y

#
# Platform Glue Layer
#

#
# MUSB DMA mode
#
CONFIG_MUSB_PIO_ONLY=y
CONFIG_USB_DWC3=m
CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DWC3_HOST is not set
# CONFIG_USB_DWC3_GADGET is not set
CONFIG_USB_DWC3_DUAL_ROLE=y

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC2=y
CONFIG_USB_DWC2_HOST=y

#
# Gadget/Dual-role mode requires USB Gadget support to be enabled
#
CONFIG_USB_DWC2_PCI=m
# CONFIG_USB_DWC2_DEBUG is not set
# CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
CONFIG_USB_CHIPIDEA=m
CONFIG_USB_CHIPIDEA_PCI=m
CONFIG_USB_CHIPIDEA_UDC=y
CONFIG_USB_CHIPIDEA_HOST=y
# CONFIG_USB_CHIPIDEA_ULPI is not set
CONFIG_USB_ISP1760=m
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_ISP1761_UDC=y
# CONFIG_USB_ISP1760_HOST_ROLE is not set
# CONFIG_USB_ISP1760_GADGET_ROLE is not set
CONFIG_USB_ISP1760_DUAL_ROLE=y

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_SIMPLE=m
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_F81232=m
# CONFIG_USB_SERIAL_F8153X is not set
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KEYSPAN_MPR=y
CONFIG_USB_SERIAL_KEYSPAN_USA28=y
CONFIG_USB_SERIAL_KEYSPAN_USA28X=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XA=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XB=y
CONFIG_USB_SERIAL_KEYSPAN_USA19=y
CONFIG_USB_SERIAL_KEYSPAN_USA18X=y
CONFIG_USB_SERIAL_KEYSPAN_USA19W=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QW=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QI=y
CONFIG_USB_SERIAL_KEYSPAN_USA49W=y
CONFIG_USB_SERIAL_KEYSPAN_USA49WLC=y
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_METRO=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MXUPORT=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_XSENS_MT=m
CONFIG_USB_SERIAL_WISHBONE=m
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
# CONFIG_USB_SERIAL_UPD78F0730 is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
# CONFIG_USB_SISUSBVGA_CON is not set
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_EHSET_TEST_FIXTURE=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_YUREX=m
CONFIG_USB_EZUSB_FX2=m
# CONFIG_USB_HUB_USB251XB is not set
CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_LINK_LAYER_TEST=m
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_USB_GPIO_VBUS=m
CONFIG_TAHVO_USB=m
CONFIG_TAHVO_USB_HOST_BY_DEFAULT=y
CONFIG_USB_ISP1301=m
CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2
CONFIG_U_SERIAL_CONSOLE=y

#
# USB Peripheral Controller
#
CONFIG_USB_FOTG210_UDC=m
CONFIG_USB_GR_UDC=m
CONFIG_USB_R8A66597=m
CONFIG_USB_PXA27X=m
CONFIG_USB_MV_UDC=m
CONFIG_USB_MV_U3D=m
CONFIG_USB_SNP_CORE=m
# CONFIG_USB_M66592 is not set
CONFIG_USB_BDC_UDC=m

#
# Platform Support
#
CONFIG_USB_BDC_PCI=m
CONFIG_USB_AMD5536UDC=m
CONFIG_USB_NET2272=m
CONFIG_USB_NET2272_DMA=y
CONFIG_USB_NET2280=m
CONFIG_USB_GOKU=m
CONFIG_USB_EG20T=m
# CONFIG_USB_DUMMY_HCD is not set
CONFIG_USB_LIBCOMPOSITE=m
CONFIG_USB_F_ACM=m
CONFIG_USB_F_SS_LB=m
CONFIG_USB_U_SERIAL=m
CONFIG_USB_U_ETHER=m
CONFIG_USB_U_AUDIO=m
CONFIG_USB_F_SERIAL=m
CONFIG_USB_F_OBEX=m
CONFIG_USB_F_NCM=m
CONFIG_USB_F_ECM=m
CONFIG_USB_F_PHONET=m
CONFIG_USB_F_EEM=m
CONFIG_USB_F_SUBSET=m
CONFIG_USB_F_RNDIS=m
CONFIG_USB_F_MASS_STORAGE=m
CONFIG_USB_F_FS=m
CONFIG_USB_F_UAC1=m
CONFIG_USB_F_UAC2=m
CONFIG_USB_F_UVC=m
CONFIG_USB_F_MIDI=m
CONFIG_USB_F_HID=m
CONFIG_USB_F_PRINTER=m
CONFIG_USB_F_TCM=m
CONFIG_USB_CONFIGFS=m
CONFIG_USB_CONFIGFS_SERIAL=y
CONFIG_USB_CONFIGFS_ACM=y
CONFIG_USB_CONFIGFS_OBEX=y
CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_ECM=y
CONFIG_USB_CONFIGFS_ECM_SUBSET=y
CONFIG_USB_CONFIGFS_RNDIS=y
CONFIG_USB_CONFIGFS_EEM=y
CONFIG_USB_CONFIGFS_PHONET=y
CONFIG_USB_CONFIGFS_MASS_STORAGE=y
CONFIG_USB_CONFIGFS_F_LB_SS=y
CONFIG_USB_CONFIGFS_F_FS=y
CONFIG_USB_CONFIGFS_F_UAC1=y
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
CONFIG_USB_CONFIGFS_F_UAC2=y
CONFIG_USB_CONFIGFS_F_MIDI=y
CONFIG_USB_CONFIGFS_F_HID=y
CONFIG_USB_CONFIGFS_F_UVC=y
CONFIG_USB_CONFIGFS_F_PRINTER=y
CONFIG_USB_CONFIGFS_F_TCM=y
# CONFIG_TYPEC is not set
CONFIG_USB_LED_TRIG=y
CONFIG_USB_ULPI_BUS=m
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_I1480U=m
CONFIG_MMC=y
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SPI=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_USHC=m
CONFIG_MMC_USDHI6ROL0=m
CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
CONFIG_MMC_TOSHIBA_PCI=m
CONFIG_MMC_MTK=m
# CONFIG_MMC_SDHCI_XENON is not set
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MS_BLOCK=m

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK_R592=m
CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=m
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
CONFIG_LEDS_88PM860X=m
# CONFIG_LEDS_APU is not set
# CONFIG_LEDS_AS3645A is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3533=m
CONFIG_LEDS_LM3642=m
# CONFIG_LEDS_MT6323 is not set
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP3952=m
CONFIG_LEDS_LP55XX_COMMON=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
CONFIG_LEDS_LP5562=m
CONFIG_LEDS_LP8501=m
CONFIG_LEDS_LP8788=m
CONFIG_LEDS_LP8860=m
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
# CONFIG_LEDS_PCA955X_GPIO is not set
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_WM831X_STATUS=m
CONFIG_LEDS_WM8350=m
CONFIG_LEDS_DA903X=m
CONFIG_LEDS_DA9052=m
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
CONFIG_LEDS_ADP5520=m
CONFIG_LEDS_MC13783=m
CONFIG_LEDS_TCA6507=m
CONFIG_LEDS_TLC591XX=m
CONFIG_LEDS_MAX8997=m
CONFIG_LEDS_LM355x=m
CONFIG_LEDS_MENF21BMC=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
CONFIG_LEDS_TRIGGER_DISK=y
CONFIG_LEDS_TRIGGER_MTD=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
# CONFIG_INFINIBAND_EXP_USER_ACCESS is not set
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
CONFIG_INFINIBAND_MTHCA=m
# CONFIG_INFINIBAND_MTHCA_DEBUG is not set
CONFIG_INFINIBAND_QIB=m
CONFIG_INFINIBAND_QIB_DCA=y
CONFIG_INFINIBAND_CXGB3=m
# CONFIG_INFINIBAND_CXGB3_DEBUG is not set
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_I40IW=m
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_INFINIBAND=m
CONFIG_INFINIBAND_NES=m
# CONFIG_INFINIBAND_NES_DEBUG is not set
CONFIG_INFINIBAND_OCRDMA=m
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
CONFIG_INFINIBAND_USNIC=m
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
# CONFIG_INFINIBAND_IPOIB_DEBUG is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
# CONFIG_INFINIBAND_OPA_VNIC is not set
CONFIG_INFINIBAND_RDMAVT=m
CONFIG_RDMA_RXE=m
CONFIG_INFINIBAND_HFI1=m
# CONFIG_HFI1_DEBUG_SDMA_ORDER is not set
# CONFIG_SDMA_VERBOSITY is not set
CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFINIBAND_BNXT_RE is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
# CONFIG_EDAC_LEGACY_SYSFS is not set
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_GHES is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_PND2 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM860X=m
CONFIG_RTC_DRV_88PM80X=m
CONFIG_RTC_DRV_ABB5ZES3=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1307_HWMON=y
CONFIG_RTC_DRV_DS1307_CENTURY=y
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1374_WDT=y
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_LP8788=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_MAX8907=m
CONFIG_RTC_DRV_MAX8925=m
CONFIG_RTC_DRV_MAX8998=m
CONFIG_RTC_DRV_MAX8997=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
CONFIG_RTC_DRV_PCF85063=m
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_PALMAS=m
CONFIG_RTC_DRV_TPS6586X=m
CONFIG_RTC_DRV_TPS65910=m
CONFIG_RTC_DRV_TPS80031=m
CONFIG_RTC_DRV_RC5T583=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8010=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
CONFIG_RTC_DRV_RV8803=m
CONFIG_RTC_DRV_S5M=m

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T93=m
CONFIG_RTC_DRV_M41T94=m
CONFIG_RTC_DRV_DS1302=m
CONFIG_RTC_DRV_DS1305=m
CONFIG_RTC_DRV_DS1343=m
CONFIG_RTC_DRV_DS1347=m
CONFIG_RTC_DRV_DS1390=m
CONFIG_RTC_DRV_MAX6916=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RX4581=m
CONFIG_RTC_DRV_RX6110=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_MCP795=m
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1685_FAMILY=m
CONFIG_RTC_DRV_DS1685=y
# CONFIG_RTC_DRV_DS1689 is not set
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
# CONFIG_RTC_DS1685_PROC_REGS is not set
# CONFIG_RTC_DS1685_SYSFS_REGS is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_DA9052=m
CONFIG_RTC_DRV_DA9055=m
CONFIG_RTC_DRV_DA9063=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_WM831X=m
CONFIG_RTC_DRV_WM8350=m
CONFIG_RTC_DRV_PCF50633=m
CONFIG_RTC_DRV_AB3100=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set
CONFIG_RTC_DRV_PCAP=m
CONFIG_RTC_DRV_MC13XXX=m
CONFIG_RTC_DRV_MT6397=m

#
# HID Sensor RTC drivers
#
CONFIG_RTC_DRV_HID_SENSOR_TIME=m
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=m
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IOATDMA=m
CONFIG_INTEL_MIC_X100_DMA=m
CONFIG_QCOM_HIDMA_MGMT=m
CONFIG_QCOM_HIDMA=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
CONFIG_HSU_DMA=m

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_SW_SYNC=y
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_CHARLCD=m
# CONFIG_HD44780 is not set
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
CONFIG_IMG_ASCII_LCD=m
CONFIG_PANEL=m
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_DMEM_GENIRQ=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_NETX=m
CONFIG_UIO_PRUSS=m
CONFIG_UIO_MF624=m
# CONFIG_UIO_HV_GENERIC is not set
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI=m
CONFIG_VFIO_PCI_VGA=y
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI_IGD=y
# CONFIG_VFIO_MDEV is not set
CONFIG_IRQ_BYPASS_MANAGER=m
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_BALLOON=y
CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_MMIO=y
CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TSCPAGE=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG_LIMIT=512
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=m
CONFIG_XEN_BACKEND=y
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
CONFIG_XEN_GNTDEV=m
CONFIG_XEN_GRANT_DEV_ALLOC=m
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=m
CONFIG_XEN_PCIDEV_BACKEND=m
# CONFIG_XEN_PVCALLS_FRONTEND is not set
# CONFIG_XEN_PVCALLS_BACKEND is not set
CONFIG_XEN_SCSI_BACKEND=m
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_ACPI_PROCESSOR=y
CONFIG_XEN_MCE_LOG=y
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_HAVE_VPMU=y
CONFIG_STAGING=y
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
CONFIG_IRNET=m
CONFIG_IRCOMM=m
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=m

#
# Dongle support
#
CONFIG_DONGLE=y
CONFIG_ESI_DONGLE=m
CONFIG_ACTISYS_DONGLE=m
CONFIG_TEKRAM_DONGLE=m
CONFIG_TOIM3232_DONGLE=m
CONFIG_LITELINK_DONGLE=m
CONFIG_MA600_DONGLE=m
CONFIG_GIRBIL_DONGLE=m
CONFIG_MCP2120_DONGLE=m
CONFIG_OLD_BELKIN_DONGLE=m
CONFIG_ACT200L_DONGLE=m
CONFIG_KINGSUN_DONGLE=m
CONFIG_KSDAZZLE_DONGLE=m
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_SIGMATEL_FIR=m
CONFIG_NSC_FIR=m
CONFIG_WINBOND_FIR=m
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=m
CONFIG_VLSI_FIR=m
CONFIG_VIA_FIR=m
CONFIG_MCS_FIR=m
CONFIG_PRISM2_USB=m
CONFIG_COMEDI=m
# CONFIG_COMEDI_DEBUG is not set
CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048
CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480
CONFIG_COMEDI_MISC_DRIVERS=y
CONFIG_COMEDI_BOND=m
CONFIG_COMEDI_TEST=m
CONFIG_COMEDI_PARPORT=m
CONFIG_COMEDI_SERIAL2002=m
CONFIG_COMEDI_ISA_DRIVERS=y
CONFIG_COMEDI_PCL711=m
CONFIG_COMEDI_PCL724=m
CONFIG_COMEDI_PCL726=m
CONFIG_COMEDI_PCL730=m
CONFIG_COMEDI_PCL812=m
CONFIG_COMEDI_PCL816=m
CONFIG_COMEDI_PCL818=m
CONFIG_COMEDI_PCM3724=m
CONFIG_COMEDI_AMPLC_DIO200_ISA=m
CONFIG_COMEDI_AMPLC_PC236_ISA=m
CONFIG_COMEDI_AMPLC_PC263_ISA=m
CONFIG_COMEDI_RTI800=m
CONFIG_COMEDI_RTI802=m
CONFIG_COMEDI_DAC02=m
CONFIG_COMEDI_DAS16M1=m
CONFIG_COMEDI_DAS08_ISA=m
CONFIG_COMEDI_DAS16=m
CONFIG_COMEDI_DAS800=m
CONFIG_COMEDI_DAS1800=m
CONFIG_COMEDI_DAS6402=m
CONFIG_COMEDI_DT2801=m
CONFIG_COMEDI_DT2811=m
CONFIG_COMEDI_DT2814=m
CONFIG_COMEDI_DT2815=m
CONFIG_COMEDI_DT2817=m
CONFIG_COMEDI_DT282X=m
CONFIG_COMEDI_DMM32AT=m
CONFIG_COMEDI_FL512=m
CONFIG_COMEDI_AIO_AIO12_8=m
CONFIG_COMEDI_AIO_IIRO_16=m
CONFIG_COMEDI_II_PCI20KC=m
CONFIG_COMEDI_C6XDIGIO=m
CONFIG_COMEDI_MPC624=m
CONFIG_COMEDI_ADQ12B=m
CONFIG_COMEDI_NI_AT_A2150=m
CONFIG_COMEDI_NI_AT_AO=m
CONFIG_COMEDI_NI_ATMIO=m
CONFIG_COMEDI_NI_ATMIO16D=m
CONFIG_COMEDI_NI_LABPC_ISA=m
CONFIG_COMEDI_PCMAD=m
CONFIG_COMEDI_PCMDA12=m
CONFIG_COMEDI_PCMMIO=m
CONFIG_COMEDI_PCMUIO=m
CONFIG_COMEDI_MULTIQ3=m
CONFIG_COMEDI_S526=m
CONFIG_COMEDI_PCI_DRIVERS=m
CONFIG_COMEDI_8255_PCI=m
CONFIG_COMEDI_ADDI_WATCHDOG=m
CONFIG_COMEDI_ADDI_APCI_1032=m
CONFIG_COMEDI_ADDI_APCI_1500=m
CONFIG_COMEDI_ADDI_APCI_1516=m
CONFIG_COMEDI_ADDI_APCI_1564=m
CONFIG_COMEDI_ADDI_APCI_16XX=m
CONFIG_COMEDI_ADDI_APCI_2032=m
CONFIG_COMEDI_ADDI_APCI_2200=m
CONFIG_COMEDI_ADDI_APCI_3120=m
CONFIG_COMEDI_ADDI_APCI_3501=m
CONFIG_COMEDI_ADDI_APCI_3XXX=m
CONFIG_COMEDI_ADL_PCI6208=m
CONFIG_COMEDI_ADL_PCI7X3X=m
CONFIG_COMEDI_ADL_PCI8164=m
CONFIG_COMEDI_ADL_PCI9111=m
CONFIG_COMEDI_ADL_PCI9118=m
CONFIG_COMEDI_ADV_PCI1710=m
CONFIG_COMEDI_ADV_PCI1720=m
CONFIG_COMEDI_ADV_PCI1723=m
CONFIG_COMEDI_ADV_PCI1724=m
CONFIG_COMEDI_ADV_PCI1760=m
CONFIG_COMEDI_ADV_PCI_DIO=m
CONFIG_COMEDI_AMPLC_DIO200_PCI=m
CONFIG_COMEDI_AMPLC_PC236_PCI=m
CONFIG_COMEDI_AMPLC_PC263_PCI=m
CONFIG_COMEDI_AMPLC_PCI224=m
CONFIG_COMEDI_AMPLC_PCI230=m
CONFIG_COMEDI_CONTEC_PCI_DIO=m
CONFIG_COMEDI_DAS08_PCI=m
CONFIG_COMEDI_DT3000=m
CONFIG_COMEDI_DYNA_PCI10XX=m
CONFIG_COMEDI_GSC_HPDI=m
CONFIG_COMEDI_MF6X4=m
CONFIG_COMEDI_ICP_MULTI=m
CONFIG_COMEDI_DAQBOARD2000=m
CONFIG_COMEDI_JR3_PCI=m
CONFIG_COMEDI_KE_COUNTER=m
CONFIG_COMEDI_CB_PCIDAS64=m
CONFIG_COMEDI_CB_PCIDAS=m
CONFIG_COMEDI_CB_PCIDDA=m
CONFIG_COMEDI_CB_PCIMDAS=m
CONFIG_COMEDI_CB_PCIMDDA=m
CONFIG_COMEDI_ME4000=m
CONFIG_COMEDI_ME_DAQ=m
CONFIG_COMEDI_NI_6527=m
CONFIG_COMEDI_NI_65XX=m
CONFIG_COMEDI_NI_660X=m
CONFIG_COMEDI_NI_670X=m
CONFIG_COMEDI_NI_LABPC_PCI=m
CONFIG_COMEDI_NI_PCIDIO=m
CONFIG_COMEDI_NI_PCIMIO=m
CONFIG_COMEDI_RTD520=m
CONFIG_COMEDI_S626=m
CONFIG_COMEDI_MITE=m
CONFIG_COMEDI_NI_TIOCMD=m
CONFIG_COMEDI_PCMCIA_DRIVERS=m
CONFIG_COMEDI_CB_DAS16_CS=m
CONFIG_COMEDI_DAS08_CS=m
CONFIG_COMEDI_NI_DAQ_700_CS=m
CONFIG_COMEDI_NI_DAQ_DIO24_CS=m
CONFIG_COMEDI_NI_LABPC_CS=m
CONFIG_COMEDI_NI_MIO_CS=m
CONFIG_COMEDI_QUATECH_DAQP_CS=m
CONFIG_COMEDI_USB_DRIVERS=m
CONFIG_COMEDI_DT9812=m
CONFIG_COMEDI_NI_USB6501=m
CONFIG_COMEDI_USBDUX=m
CONFIG_COMEDI_USBDUXFAST=m
CONFIG_COMEDI_USBDUXSIGMA=m
CONFIG_COMEDI_VMK80XX=m
CONFIG_COMEDI_8254=m
CONFIG_COMEDI_8255=m
CONFIG_COMEDI_8255_SA=m
CONFIG_COMEDI_KCOMEDILIB=m
CONFIG_COMEDI_AMPLC_DIO200=m
CONFIG_COMEDI_AMPLC_PC236=m
CONFIG_COMEDI_DAS08=m
CONFIG_COMEDI_ISADMA=m
CONFIG_COMEDI_NI_LABPC=m
CONFIG_COMEDI_NI_LABPC_ISADMA=m
CONFIG_COMEDI_NI_TIO=m
CONFIG_RTL8192U=m
CONFIG_RTLLIB=m
CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTL8192E=m
# CONFIG_RTL8723BS is not set
CONFIG_R8712U=m
CONFIG_R8188EU=m
CONFIG_88EU_AP_MODE=y
# CONFIG_R8822BE is not set
CONFIG_RTS5208=m
CONFIG_VT6655=m
CONFIG_VT6656=m

#
# IIO staging drivers
#

#
# Accelerometers
#
CONFIG_ADIS16201=m
CONFIG_ADIS16203=m
CONFIG_ADIS16209=m
CONFIG_ADIS16240=m

#
# Analog to digital converters
#
CONFIG_AD7606=m
CONFIG_AD7606_IFACE_PARALLEL=m
CONFIG_AD7606_IFACE_SPI=m
CONFIG_AD7780=m
CONFIG_AD7816=m
CONFIG_AD7192=m
CONFIG_AD7280=m

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=m
CONFIG_ADT7316_SPI=m
CONFIG_ADT7316_I2C=m

#
# Capacitance to digital converters
#
CONFIG_AD7150=m
CONFIG_AD7152=m
CONFIG_AD7746=m

#
# Direct Digital Synthesis
#
CONFIG_AD9832=m
CONFIG_AD9834=m

#
# Digital gyroscope sensors
#
CONFIG_ADIS16060=m

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=m

#
# Light sensors
#
CONFIG_TSL2x7x=m

#
# Active energy metering IC
#
CONFIG_ADE7753=m
CONFIG_ADE7754=m
CONFIG_ADE7758=m
CONFIG_ADE7759=m
CONFIG_ADE7854=m
CONFIG_ADE7854_I2C=m
CONFIG_ADE7854_SPI=m

#
# Resolver to digital converters
#
CONFIG_AD2S90=m
CONFIG_AD2S1200=m
CONFIG_AD2S1210=m

#
# Triggers - standalone
#
CONFIG_FB_SM750=m
CONFIG_FB_XGI=m

#
# Speakup console speech
#
CONFIG_SPEAKUP=m
CONFIG_SPEAKUP_SYNTH_ACNTSA=m
CONFIG_SPEAKUP_SYNTH_APOLLO=m
CONFIG_SPEAKUP_SYNTH_AUDPTR=m
CONFIG_SPEAKUP_SYNTH_BNS=m
CONFIG_SPEAKUP_SYNTH_DECTLK=m
CONFIG_SPEAKUP_SYNTH_DECEXT=m
CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
CONFIG_SPEAKUP_SYNTH_DUMMY=m
CONFIG_STAGING_MEDIA=y
# CONFIG_INTEL_ATOMISP is not set
CONFIG_I2C_BCM2048=m
CONFIG_DVB_CXD2099=m
CONFIG_LIRC_STAGING=y
CONFIG_LIRC_ZILOG=m

#
# Android
#
CONFIG_LTE_GDM724X=m
CONFIG_FIREWIRE_SERIAL=m
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
CONFIG_FWTTY_MAX_CARD_PORTS=32
CONFIG_MTD_SPINAND_MT29F=m
CONFIG_MTD_SPINAND_ONDIEECC=y
CONFIG_LNET=m
CONFIG_LNET_MAX_PAYLOAD=1048576
CONFIG_LNET_SELFTEST=m
CONFIG_LNET_XPRT_IB=m
CONFIG_LUSTRE_FS=m
# CONFIG_LUSTRE_DEBUG_EXPENSIVE_CHECK is not set
CONFIG_DGNC=m
CONFIG_GS_FPGABOOT=m
CONFIG_CRYPTO_SKEIN=y
CONFIG_UNISYSSPAR=y
CONFIG_UNISYS_VISORBUS=m
CONFIG_UNISYS_VISORNIC=m
CONFIG_UNISYS_VISORINPUT=m
CONFIG_UNISYS_VISORHBA=m
CONFIG_FB_TFT=m
CONFIG_FB_TFT_AGM1264K_FL=m
CONFIG_FB_TFT_BD663474=m
CONFIG_FB_TFT_HX8340BN=m
CONFIG_FB_TFT_HX8347D=m
CONFIG_FB_TFT_HX8353D=m
CONFIG_FB_TFT_HX8357D=m
CONFIG_FB_TFT_ILI9163=m
CONFIG_FB_TFT_ILI9320=m
CONFIG_FB_TFT_ILI9325=m
CONFIG_FB_TFT_ILI9340=m
CONFIG_FB_TFT_ILI9341=m
CONFIG_FB_TFT_ILI9481=m
CONFIG_FB_TFT_ILI9486=m
CONFIG_FB_TFT_PCD8544=m
CONFIG_FB_TFT_RA8875=m
CONFIG_FB_TFT_S6D02A1=m
CONFIG_FB_TFT_S6D1121=m
# CONFIG_FB_TFT_SH1106 is not set
CONFIG_FB_TFT_SSD1289=m
CONFIG_FB_TFT_SSD1305=m
CONFIG_FB_TFT_SSD1306=m
CONFIG_FB_TFT_SSD1325=m
CONFIG_FB_TFT_SSD1331=m
CONFIG_FB_TFT_SSD1351=m
CONFIG_FB_TFT_ST7735R=m
CONFIG_FB_TFT_ST7789V=m
CONFIG_FB_TFT_TINYLCD=m
CONFIG_FB_TFT_TLS8204=m
CONFIG_FB_TFT_UC1611=m
CONFIG_FB_TFT_UC1701=m
CONFIG_FB_TFT_UPD161704=m
CONFIG_FB_TFT_WATTEROTT=m
CONFIG_FB_FLEX=m
CONFIG_FB_TFT_FBTFT_DEVICE=m
CONFIG_WILC1000=m
CONFIG_WILC1000_SDIO=m
CONFIG_WILC1000_SPI=m
CONFIG_WILC1000_HW_OOB_INTR=y
CONFIG_MOST=m
CONFIG_MOSTCORE=m
CONFIG_AIM_CDEV=m
CONFIG_AIM_NETWORK=m
CONFIG_AIM_SOUND=m
CONFIG_AIM_V4L2=m
CONFIG_HDM_DIM2=m
CONFIG_HDM_I2C=m
CONFIG_HDM_USB=m
CONFIG_KS7010=m
CONFIG_GREYBUS=m
CONFIG_GREYBUS_ES2=m
CONFIG_GREYBUS_AUDIO=m
CONFIG_GREYBUS_BOOTROM=m
CONFIG_GREYBUS_FIRMWARE=m
CONFIG_GREYBUS_HID=m
CONFIG_GREYBUS_LIGHT=m
CONFIG_GREYBUS_LOG=m
CONFIG_GREYBUS_LOOPBACK=m
CONFIG_GREYBUS_POWER=m
CONFIG_GREYBUS_RAW=m
CONFIG_GREYBUS_VIBRATOR=m
CONFIG_GREYBUS_BRIDGED_PHY=m
CONFIG_GREYBUS_GPIO=m
CONFIG_GREYBUS_I2C=m
CONFIG_GREYBUS_PWM=m
CONFIG_GREYBUS_SDIO=m
CONFIG_GREYBUS_SPI=m
CONFIG_GREYBUS_UART=m
CONFIG_GREYBUS_USB=m

#
# USB Power Delivery and Type-C drivers
#
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_PI433 is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ACERHDF=m
CONFIG_ALIENWARE_WMI=m
CONFIG_ASUS_LAPTOP=m
CONFIG_DELL_SMBIOS=m
# CONFIG_DELL_SMBIOS_WMI is not set
# CONFIG_DELL_SMBIOS_SMM is not set
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_DESCRIPTOR=m
CONFIG_DELL_WMI_AIO=m
# CONFIG_DELL_WMI_LED is not set
CONFIG_DELL_SMO8800=m
CONFIG_DELL_RBTN=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
CONFIG_AMILO_RFKILL=m
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
CONFIG_MSI_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_IDEAPAD_LAPTOP=m
# CONFIG_SURFACE3_WMI is not set
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
CONFIG_THINKPAD_ACPI_DEBUGFACILITIES=y
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=m
CONFIG_INTEL_MENLOW=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_WMI=m
CONFIG_ASUS_WIRELESS=m
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_INTEL_WMI_THUNDERBOLT is not set
CONFIG_MSI_WMI=m
# CONFIG_PEAQ_WMI is not set
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
CONFIG_TOSHIBA_HAPS=m
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
# CONFIG_INTEL_CHT_INT33FE is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_IPS=m
CONFIG_INTEL_PMC_CORE=y
CONFIG_IBM_RTL=m
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_MXM_WMI=m
CONFIG_INTEL_OAKTRAIL=m
CONFIG_SAMSUNG_Q10=m
CONFIG_APPLE_GMUX=m
CONFIG_INTEL_RST=m
CONFIG_INTEL_SMARTCONNECT=m
CONFIG_PVPANIC=m
CONFIG_INTEL_PMC_IPC=m
CONFIG_SURFACE_PRO3_BUTTON=m
# CONFIG_SURFACE_3_BUTTON is not set
CONFIG_INTEL_PUNIT_IPC=m
CONFIG_INTEL_TELEMETRY=m
CONFIG_MLX_PLATFORM=m
# CONFIG_MLX_CPLD_PLATFORM is not set
CONFIG_INTEL_TURBO_MAX_3=y
# CONFIG_SILEAD_DMI is not set
CONFIG_PMC_ATOM=y
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=m
CONFIG_CHROMEOS_PSTORE=m
CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_LPC=m
# CONFIG_CROS_EC_LPC_MEC is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_WM831X=m
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_CDCE706=m
CONFIG_COMMON_CLK_CS2000_CP=m
CONFIG_COMMON_CLK_S2MPS11=m
CONFIG_CLK_TWL6040=m
# CONFIG_COMMON_CLK_NXP is not set
CONFIG_COMMON_CLK_PALMAS=m
CONFIG_COMMON_CLK_PWM=m
# CONFIG_COMMON_CLK_PXA is not set
# CONFIG_COMMON_CLK_PIC32 is not set
# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
CONFIG_PCC=y
CONFIG_ALTERA_MBOX=m
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IOVA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=m
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_SVM=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=m

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#

#
# Broadcom SoC drivers
#

#
# i.MX SoC drivers
#

#
# Qualcomm SoC drivers
#
# CONFIG_SUNXI_SRAM is not set
CONFIG_SOC_TI=y
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y
CONFIG_DEVFREQ_GOV_PASSIVE=y

#
# DEVFREQ Drivers
#
CONFIG_PM_DEVFREQ_EVENT=y
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_ARIZONA=m
CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_INTEL_INT3496 is not set
CONFIG_EXTCON_MAX14577=m
CONFIG_EXTCON_MAX3355=m
CONFIG_EXTCON_MAX77693=m
CONFIG_EXTCON_MAX77843=m
CONFIG_EXTCON_MAX8997=m
CONFIG_EXTCON_PALMAS=m
CONFIG_EXTCON_RT8973A=m
CONFIG_EXTCON_SM5502=m
CONFIG_EXTCON_USB_GPIO=m
# CONFIG_EXTCON_USBC_CROS_EC is not set
CONFIG_MEMORY=y
CONFIG_IIO=m
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=m
CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_SW_DEVICE=m
CONFIG_IIO_SW_TRIGGER=m
CONFIG_IIO_TRIGGERED_EVENT=m

#
# Accelerometers
#
CONFIG_BMA180=m
CONFIG_BMA220=m
CONFIG_BMC150_ACCEL=m
CONFIG_BMC150_ACCEL_I2C=m
CONFIG_BMC150_ACCEL_SPI=m
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DMARD09=m
# CONFIG_DMARD10 is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m
CONFIG_KXSD9=m
CONFIG_KXSD9_SPI=m
CONFIG_KXSD9_I2C=m
CONFIG_KXCJK1013=m
CONFIG_MC3230=m
CONFIG_MMA7455=m
CONFIG_MMA7455_I2C=m
CONFIG_MMA7455_SPI=m
CONFIG_MMA7660=m
CONFIG_MMA8452=m
CONFIG_MMA9551_CORE=m
CONFIG_MMA9551=m
CONFIG_MMA9553=m
CONFIG_MXC4005=m
CONFIG_MXC6255=m
CONFIG_SCA3000=m
CONFIG_STK8312=m
CONFIG_STK8BA50=m

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=m
CONFIG_AD7266=m
CONFIG_AD7291=m
CONFIG_AD7298=m
CONFIG_AD7476=m
# CONFIG_AD7766 is not set
CONFIG_AD7791=m
CONFIG_AD7793=m
CONFIG_AD7887=m
CONFIG_AD7923=m
CONFIG_AD799X=m
# CONFIG_AXP20X_ADC is not set
CONFIG_AXP288_ADC=m
CONFIG_CC10001_ADC=m
CONFIG_DA9150_GPADC=m
# CONFIG_DLN2_ADC is not set
CONFIG_HI8435=m
# CONFIG_HX711 is not set
CONFIG_INA2XX_ADC=m
CONFIG_LP8788_ADC=m
# CONFIG_LTC2471 is not set
CONFIG_LTC2485=m
# CONFIG_LTC2497 is not set
CONFIG_MAX1027=m
# CONFIG_MAX11100 is not set
# CONFIG_MAX1118 is not set
CONFIG_MAX1363=m
# CONFIG_MAX9611 is not set
CONFIG_MCP320X=m
CONFIG_MCP3422=m
CONFIG_MEN_Z188_ADC=m
CONFIG_NAU7802=m
CONFIG_PALMAS_GPADC=m
CONFIG_QCOM_VADC_COMMON=m
CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_VADC=m
CONFIG_TI_ADC081C=m
CONFIG_TI_ADC0832=m
# CONFIG_TI_ADC084S021 is not set
CONFIG_TI_ADC12138=m
# CONFIG_TI_ADC108S102 is not set
CONFIG_TI_ADC128S052=m
CONFIG_TI_ADC161S626=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_AM335X_ADC=m
# CONFIG_TI_TLC4541 is not set
CONFIG_TWL4030_MADC=m
CONFIG_TWL6030_GPADC=m
CONFIG_VIPERBOARD_ADC=m

#
# Amplifiers
#
CONFIG_AD8366=m

#
# Chemical Sensors
#
CONFIG_ATLAS_PH_SENSOR=m
# CONFIG_CCS811 is not set
CONFIG_IAQCORE=m
CONFIG_VZ89X=m
# CONFIG_IIO_CROS_EC_SENSORS_CORE is not set

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m
CONFIG_IIO_MS_SENSORS_I2C=m

#
# SSP Sensor Common
#
CONFIG_IIO_SSP_SENSORS_COMMONS=m
CONFIG_IIO_SSP_SENSORHUB=m
CONFIG_IIO_ST_SENSORS_I2C=m
CONFIG_IIO_ST_SENSORS_SPI=m
CONFIG_IIO_ST_SENSORS_CORE=m

#
# Counters
#

#
# Digital to analog converters
#
CONFIG_AD5064=m
CONFIG_AD5360=m
CONFIG_AD5380=m
CONFIG_AD5421=m
CONFIG_AD5446=m
CONFIG_AD5449=m
CONFIG_AD5592R_BASE=m
CONFIG_AD5592R=m
CONFIG_AD5593R=m
CONFIG_AD5504=m
CONFIG_AD5624R_SPI=m
# CONFIG_LTC2632 is not set
CONFIG_AD5686=m
CONFIG_AD5755=m
CONFIG_AD5761=m
CONFIG_AD5764=m
CONFIG_AD5791=m
CONFIG_AD7303=m
CONFIG_CIO_DAC=m
CONFIG_AD8801=m
# CONFIG_DS4424 is not set
CONFIG_M62332=m
CONFIG_MAX517=m
CONFIG_MCP4725=m
CONFIG_MCP4922=m
# CONFIG_TI_DAC082S085 is not set

#
# IIO dummy driver
#
CONFIG_IIO_SIMPLE_DUMMY=m
# CONFIG_IIO_SIMPLE_DUMMY_EVENTS is not set
# CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
CONFIG_AD9523=m

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
CONFIG_ADF4350=m

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=m
CONFIG_ADIS16130=m
CONFIG_ADIS16136=m
CONFIG_ADIS16260=m
CONFIG_ADXRS450=m
CONFIG_BMG160=m
CONFIG_BMG160_I2C=m
CONFIG_BMG160_SPI=m
CONFIG_HID_SENSOR_GYRO_3D=m
# CONFIG_MPU3050_I2C is not set
CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_IIO_ST_GYRO_SPI_3AXIS=m
CONFIG_ITG3200=m

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4403=m
CONFIG_AFE4404=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set

#
# Humidity sensors
#
CONFIG_AM2315=m
CONFIG_DHT11=m
CONFIG_HDC100X=m
# CONFIG_HID_SENSOR_HUMIDITY is not set
# CONFIG_HTS221 is not set
CONFIG_HTU21=m
CONFIG_SI7005=m
CONFIG_SI7020=m

#
# Inertial measurement units
#
CONFIG_ADIS16400=m
CONFIG_ADIS16480=m
CONFIG_BMI160=m
CONFIG_BMI160_I2C=m
CONFIG_BMI160_SPI=m
CONFIG_KMX61=m
CONFIG_INV_MPU6050_IIO=m
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_SPI=m
# CONFIG_IIO_ST_LSM6DSX is not set
CONFIG_IIO_ADIS_LIB=m
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ACPI_ALS=m
CONFIG_ADJD_S311=m
CONFIG_AL3320A=m
CONFIG_APDS9300=m
CONFIG_APDS9960=m
CONFIG_BH1750=m
CONFIG_BH1780=m
CONFIG_CM32181=m
CONFIG_CM3232=m
CONFIG_CM3323=m
CONFIG_CM36651=m
CONFIG_GP2AP020A00F=m
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
CONFIG_ISL29125=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_PROX=m
CONFIG_JSA1212=m
CONFIG_RPR0521=m
CONFIG_SENSORS_LM3533=m
CONFIG_LTR501=m
CONFIG_MAX44000=m
CONFIG_OPT3001=m
CONFIG_PA12203001=m
CONFIG_SI1145=m
CONFIG_STK3310=m
CONFIG_TCS3414=m
CONFIG_TCS3472=m
CONFIG_SENSORS_TSL2563=m
CONFIG_TSL2583=m
CONFIG_TSL4531=m
CONFIG_US5182D=m
CONFIG_VCNL4000=m
CONFIG_VEML6070=m
# CONFIG_VL6180 is not set

#
# Magnetometer sensors
#
CONFIG_AK8975=m
CONFIG_AK09911=m
CONFIG_BMC150_MAGN=m
CONFIG_BMC150_MAGN_I2C=m
CONFIG_BMC150_MAGN_SPI=m
CONFIG_MAG3110=m
CONFIG_HID_SENSOR_MAGNETOMETER_3D=m
CONFIG_MMC35240=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_MAGN_I2C_3AXIS=m
CONFIG_IIO_ST_MAGN_SPI_3AXIS=m
CONFIG_SENSORS_HMC5843=m
CONFIG_SENSORS_HMC5843_I2C=m
CONFIG_SENSORS_HMC5843_SPI=m

#
# Multiplexers
#

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=m
CONFIG_HID_SENSOR_DEVICE_ROTATION=m

#
# Triggers - standalone
#
CONFIG_IIO_HRTIMER_TRIGGER=m
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_SYSFS_TRIGGER=m

#
# Digital potentiometers
#
CONFIG_DS1803=m
# CONFIG_MAX5481 is not set
CONFIG_MAX5487=m
CONFIG_MCP4131=m
CONFIG_MCP4531=m
CONFIG_TPL0102=m

#
# Digital potentiostats
#
# CONFIG_LMP91000 is not set

#
# Pressure sensors
#
# CONFIG_ABP060MG is not set
CONFIG_BMP280=m
CONFIG_BMP280_I2C=m
CONFIG_BMP280_SPI=m
CONFIG_HID_SENSOR_PRESS=m
CONFIG_HP03=m
CONFIG_MPL115=m
CONFIG_MPL115_I2C=m
CONFIG_MPL115_SPI=m
CONFIG_MPL3115=m
CONFIG_MS5611=m
CONFIG_MS5611_I2C=m
CONFIG_MS5611_SPI=m
CONFIG_MS5637=m
CONFIG_IIO_ST_PRESS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS_SPI=m
CONFIG_T5403=m
CONFIG_HP206C=m
CONFIG_ZPA2326=m
CONFIG_ZPA2326_I2C=m
CONFIG_ZPA2326_SPI=m

#
# Lightning sensors
#
CONFIG_AS3935=m

#
# Proximity and distance sensors
#
CONFIG_LIDAR_LITE_V2=m
# CONFIG_RFD77402 is not set
# CONFIG_SRF04 is not set
CONFIG_SX9500=m
# CONFIG_SRF08 is not set

#
# Temperature sensors
#
CONFIG_MAXIM_THERMOCOUPLE=m
# CONFIG_HID_SENSOR_TEMP is not set
CONFIG_MLX90614=m
CONFIG_TMP006=m
# CONFIG_TMP007 is not set
CONFIG_TSYS01=m
CONFIG_TSYS02D=m
CONFIG_NTB=m
# CONFIG_NTB_AMD is not set
# CONFIG_NTB_IDT is not set
CONFIG_NTB_INTEL=m
# CONFIG_NTB_SWITCHTEC is not set
CONFIG_NTB_PINGPONG=m
CONFIG_NTB_TOOL=m
CONFIG_NTB_PERF=m
CONFIG_NTB_TRANSPORT=m
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=m
CONFIG_VME_TSI148=m
CONFIG_VME_FAKE=m

#
# VME Board Drivers
#
CONFIG_VMIVME_7805=m

#
# VME Device Drivers
#
CONFIG_VME_USER=m
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
CONFIG_PWM_CRC=y
CONFIG_PWM_CROS_EC=m
CONFIG_PWM_LP3943=m
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_TWL=m
CONFIG_PWM_TWL_LED=m

#
# IRQ chip support
#
CONFIG_ARM_GIC_MAX_NR=1
# CONFIG_ARM_GIC_V3_ITS is not set
CONFIG_IPACK_BUS=m
CONFIG_BOARD_TPCI200=m
CONFIG_SERIAL_IPOCTAL=m
CONFIG_RESET_CONTROLLER=y
# CONFIG_RESET_ATH79 is not set
# CONFIG_RESET_AXS10X is not set
# CONFIG_RESET_BERLIN is not set
# CONFIG_RESET_IMX7 is not set
# CONFIG_RESET_LANTIQ is not set
# CONFIG_RESET_LPC18XX is not set
# CONFIG_RESET_MESON is not set
# CONFIG_RESET_PISTACHIO is not set
# CONFIG_RESET_SIMPLE is not set
# CONFIG_RESET_SUNXI is not set
# CONFIG_RESET_TI_SYSCON is not set
# CONFIG_RESET_ZYNQ is not set
# CONFIG_RESET_TEGRA_BPMP is not set
CONFIG_FMC=m
CONFIG_FMC_FAKEDEV=m
CONFIG_FMC_TRIVIAL=m
CONFIG_FMC_WRITE_EEPROM=m
CONFIG_FMC_CHARDEV=m

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_BCM_KONA_USB2_PHY=m
CONFIG_PHY_PXA_28NM_HSIC=m
CONFIG_PHY_PXA_28NM_USB2=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_QCOM_USB_HS is not set
# CONFIG_PHY_QCOM_USB_HSIC is not set
CONFIG_PHY_SAMSUNG_USB2=m
# CONFIG_PHY_EXYNOS4210_USB2 is not set
# CONFIG_PHY_EXYNOS4X12_USB2 is not set
# CONFIG_PHY_EXYNOS5250_USB2 is not set
CONFIG_PHY_TUSB1210=m
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=m
CONFIG_MCB=m
CONFIG_MCB_PCI=m
CONFIG_MCB_LPC=m

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
CONFIG_THUNDERBOLT=m

#
# Android
#
# CONFIG_ANDROID is not set
CONFIG_LIBNVDIMM=y
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_NVMEM=y
CONFIG_STM=m
CONFIG_STM_DUMMY=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
# CONFIG_STM_SOURCE_FTRACE is not set
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
CONFIG_FPGA=m
# CONFIG_FPGA_MGR_ALTERA_CVP is not set
# CONFIG_FPGA_MGR_ALTERA_PS_SPI is not set
# CONFIG_FPGA_MGR_XILINX_SPI is not set
# CONFIG_ALTERA_PR_IP_CORE is not set

#
# FSI support
#
# CONFIG_FSI is not set
CONFIG_PM_OPP=y

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=m
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=m
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_BOOTLOADER_CONTROL=m
CONFIG_EFI_CAPSULE_LOADER=m
CONFIG_EFI_TEST=m
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_UEFI_CPER=y
CONFIG_EFI_DEV_PATH_PARSER=y

#
# Tegra firmware driver
#

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_ONLINE_SCRUB is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
CONFIG_NILFS2_FS=m
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
CONFIG_F2FS_FS_ENCRYPTION=y
# CONFIG_F2FS_IO_TRACE is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=y
CONFIG_CUSE=m
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y
# CONFIG_OVERLAY_FS_INDEX is not set

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_FAT_DEFAULT_UTF8 is not set
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_EFIVAR_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
CONFIG_ADFS_FS=m
# CONFIG_ADFS_FS_RW is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=y
CONFIG_ECRYPT_FS_MESSAGING=y
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_HFSPLUS_FS_POSIX_ACL=y
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
# CONFIG_JFFS2_SUMMARY is not set
CONFIG_JFFS2_FS_XATTR=y
CONFIG_JFFS2_FS_POSIX_ACL=y
CONFIG_JFFS2_FS_SECURITY=y
CONFIG_JFFS2_COMPRESSION_OPTIONS=y
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_LZO=y
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
# CONFIG_JFFS2_CMODE_NONE is not set
# CONFIG_JFFS2_CMODE_PRIORITY is not set
# CONFIG_JFFS2_CMODE_SIZE is not set
CONFIG_JFFS2_CMODE_FAVOURLZO=y
CONFIG_UBIFS_FS=m
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_UBIFS_ATIME_SUPPORT is not set
# CONFIG_UBIFS_FS_ENCRYPTION is not set
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
# CONFIG_CRAMFS_MTD is not set
CONFIG_SQUASHFS=y
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZ4=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
CONFIG_QNX4FS_FS=m
CONFIG_QNX6FS_FS=m
# CONFIG_QNX6FS_DEBUG is not set
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_PSTORE=y
CONFIG_PSTORE_ZLIB_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EXOFS_FS=m
# CONFIG_EXOFS_DEBUG is not set
CONFIG_ORE=m
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V2=m
CONFIG_NFS_V3=m
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
CONFIG_NFS_SWAP=y
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
CONFIG_NFS_V4_1_MIGRATION=y
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_NFS_FSCACHE=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_FLEXFILELAYOUT=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_SUNRPC_SWAP=y
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_CEPH_FS=m
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS_POSIX_ACL=y
CONFIG_CIFS=m
CONFIG_CIFS_STATS=y
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_ACL=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SMB311=y
CONFIG_CIFS_FSCACHE=y
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
# CONFIG_NCPFS_SMALLDOS is not set
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set
CONFIG_AFS_FSCACHE=y
CONFIG_9P_FS=m
CONFIG_9P_FSCACHE=y
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x01b6
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_KASAN=y
CONFIG_KASAN_OUTLINE=y
# CONFIG_KASAN_INLINE is not set
CONFIG_TEST_KASAN=m
CONFIG_ARCH_HAS_KCOV=y
# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
CONFIG_SCHED_STACK_END_CHECK=y
# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
# CONFIG_WW_MUTEX_SELFTEST is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
CONFIG_TORTURE_TEST=m
CONFIG_RCU_PERF_TEST=m
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_NOTIFIER_ERROR_INJECTION=m
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
# CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_UPROBE_EVENTS is not set
CONFIG_BPF_EVENTS=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_TRACING_MAP=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_TRACE_EVAL_MAP_FILE is not set
CONFIG_TRACING_EVENTS_GPIO=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=m
CONFIG_INTERVAL_TREE_TEST=m
CONFIG_PERCPU_TEST=m
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_ASYNC_RAID6_TEST=m
CONFIG_TEST_HEXDUMP=m
CONFIG_TEST_STRING_HELPERS=m
CONFIG_TEST_KSTRTOX=m
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
CONFIG_TEST_UUID=m
# CONFIG_TEST_RHASHTABLE is not set
CONFIG_TEST_HASH=m
# CONFIG_TEST_PARMAN is not set
CONFIG_TEST_LKM=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_FIND_BIT is not set
CONFIG_TEST_FIRMWARE=m
# CONFIG_TEST_SYSCTL is not set
CONFIG_TEST_UDELAY=m
CONFIG_TEST_STATIC_KEYS=m
# CONFIG_TEST_KMOD is not set
CONFIG_MEMTEST=y
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_DEFAULT_ENABLE=0x1
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_ARCH_WANTS_UBSAN_NO_NULL is not set
CONFIG_UBSAN=y
CONFIG_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN_ALIGNMENT is not set
CONFIG_UBSAN_NULL=y
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set
CONFIG_EARLY_PRINTK_USB=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_EFI=y
# CONFIG_EARLY_PRINTK_USB_XDBC is not set
CONFIG_X86_PTDUMP_CORE=y
# CONFIG_X86_PTDUMP is not set
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_DEBUG_WX=y
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=m
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_COMPAT=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEY_DH_OPERATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
# CONFIG_SECURITY_INFINIBAND is not set
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
# CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_SMACK_BRINGUP is not set
CONFIG_SECURITY_SMACK_NETFILTER=y
CONFIG_SECURITY_SMACK_APPEND_SIGNALS=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA_READ_POLICY=y
CONFIG_IMA_APPRAISE=y
CONFIG_IMA_APPRAISE_BOOTPARAM=y
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
CONFIG_EVM_EXTRA_SMACK_XATTRS=y
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_MCRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_ABLK_HELPER=m
CONFIG_CRYPTO_SIMD=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m
CONFIG_CRYPTO_ENGINE=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA1_MB=m
CONFIG_CRYPTO_SHA256_MB=m
CONFIG_CRYPTO_SHA512_MB=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3 is not set
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_USER_API_RNG=m
CONFIG_CRYPTO_USER_API_AEAD=m
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_DESC is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
# CONFIG_CRYPTO_DEV_QAT_C62X is not set
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SECONDARY_TRUSTED_KEYRING=y
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_VHOST_NET=m
CONFIG_VHOST_SCSI=m
CONFIG_VHOST_VSOCK=m
CONFIG_VHOST=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC4 is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=m
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=m
CONFIG_842_DECOMPRESS=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=m
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=m
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_BCH=m
CONFIG_BCH_CONST_PARAMS=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_BTREE=y
CONFIG_INTERVAL_TREE=y
CONFIG_RADIX_TREE_MULTIORDER=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
# CONFIG_DMA_NOOP_OPS is not set
CONFIG_DMA_VIRT_OPS=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_LRU_CACHE=m
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=m
CONFIG_DDR=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_SG_SPLIT is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_STACKDEPOT=y
CONFIG_SBITMAP=y
CONFIG_PARMAN=m
# CONFIG_STRING_SELFTEST is not set

^ permalink raw reply	[flat|nested] 26+ messages in thread

end of thread, other threads:[~2020-02-14  8:35 UTC | newest]

Thread overview: 26+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-07-20  9:44 BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80 Paul Menzel
2018-07-20  9:54 ` Greg KH
2018-07-23 11:23   ` Paul Menzel
2020-01-02 14:10     ` Paul Menzel
2020-01-03 11:04       ` Mika Westerberg
2020-01-07 12:09         ` Mathias Nyman
2020-01-07 15:35           ` Paul Menzel
2020-01-08  9:34             ` Mathias Nyman
2020-01-08 15:17               ` [RFT PATCH] xhci: Fix memory leak when caching protocol extended capability PSI tables Mathias Nyman
2020-01-08 15:40                 ` Greg KH
2020-01-08 15:56                   ` Mathias Nyman
     [not found]                 ` <CGME20200211105613eucas1p27cac4202c4287a5967b2ed988779d523@eucas1p2.samsung.com>
2020-02-11 10:56                   ` Marek Szyprowski
2020-02-11 12:23                     ` Greg KH
2020-02-11 12:29                       ` Mathias Nyman
2020-02-11 14:08                         ` Mathias Nyman
2020-02-11 15:01                           ` [RFT PATCH v2] " Mathias Nyman
2020-02-11 15:12                             ` Marek Szyprowski
2020-02-11 16:13                               ` Greg KH
2020-02-12  9:01                                 ` Mathias Nyman
2020-02-12 17:51                                   ` Greg KH
2020-02-13 13:33                             ` Jon Hunter
2020-02-14  7:47                               ` Mathias Nyman
2020-02-14  8:35                                 ` Jon Hunter
2020-01-09  8:53         ` BUG: KASAN: use-after-free in xhci_trb_virt_to_dma.part.24+0x1c/0x80 Felipe Balbi
  -- strict thread matches above, loose matches on Subject: below --
2018-01-28 21:43 Paul Menzel
2018-01-29 11:48 ` Mathias Nyman

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).