linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
@ 2022-12-06  3:28 Hao Sun
  2022-12-06  6:46 ` Hao Sun
  2022-12-08  8:44 ` BUG: unable to handle kernel paging request in bpf_dispatcher_xdp #forregzbot Thorsten Leemhuis
  0 siblings, 2 replies; 28+ messages in thread
From: Hao Sun @ 2022-12-06  3:28 UTC (permalink / raw)
  To: bpf
  Cc: Alexei Starovoitov, Daniel Borkmann, John Fastabend,
	Andrii Nakryiko, Martin KaFai Lau, Song Liu, Yonghong Song,
	KP Singh, Stanislav Fomichev, Hao Luo, Jiri Olsa, David Miller,
	Jakub Kicinski, hawk, Linux Kernel Mailing List, netdev

Hi,

The following crash can be triggered with the BPF prog provided.
It seems the verifier passed some invalid progs. I will try to simplify
the C reproducer, for now, the following can reproduce this:

HEAD commit: ab0350c743d5 selftests/bpf: Fix conflicts with built-in
functions in bpf_iter_ksym
git tree: bpf-next
console log: https://pastebin.com/raw/87RCSnCs
kernel config: https://pastebin.com/raw/rZdWLcgK
Syz reproducer: https://pastebin.com/raw/4kbwhdEv
C reproducer: https://pastebin.com/raw/GFfDn2Gk

wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
BUG: unable to handle page fault for address: 000000000fe0840f
#PF: supervisor write access in kernel mode
#PF: error_code(0x0002) - not-present page
PGD 2ebe3067 P4D 2ebe3067 PUD 1dd9b067 PMD 0
Oops: 0002 [#1] PREEMPT SMP KASAN
CPU: 0 PID: 7536 Comm: a.out Not tainted
6.1.0-rc7-01489-gab0350c743d5-dirty #118
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Arch Linux
1.16.1-1-1 04/01/2014
RIP: 0010:bpf_dispatcher_xdp+0x24/0x1000
Code: cc cc cc cc cc cc 48 81 fa e8 55 00 a0 0f 8f 63 00 00 00 48 81
fa d8 54 00 a0 7f 2a 48 81 fa 4c 53 00 a0 7f 11 48 81 fa 4c 53 <00> a0
0f 84 e0 0f 00 00 ff e2 66 90 48 81 fa d8 54 00 a0 0f 84 5b
RSP: 0018:ffffc900029df908 EFLAGS: 00010246
RAX: 0000000000000000 RBX: ffffc900028b9000 RCX: 0000000000000000
RDX: ffffffffa000534c RSI: ffffc900028b9048 RDI: ffffc900029dfb70
RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000001 R11: 0000000000000000 R12: dffffc0000000000
R13: 0000000000000001 R14: ffffc900028b9030 R15: ffffc900029dfb50
FS:  00007ff249efc700(0000) GS:ffff888063a00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000000000fe0840f CR3: 000000002e0ba000 CR4: 0000000000750ef0
PKRU: 55555554
Call Trace:
 <TASK>
 ? __bpf_prog_run include/linux/filter.h:600 [inline]
 ? bpf_prog_run_xdp include/linux/filter.h:775 [inline]
 ? bpf_test_run+0x2ce/0x990 net/bpf/test_run.c:400
 ? bpf_test_timer_continue+0x3d0/0x3d0 net/bpf/test_run.c:79
 ? bpf_dispatcher_xdp+0x800/0x1000
 ? bpf_dispatcher_xdp+0x800/0x1000
 ? bpf_dispatcher_xdp+0x800/0x1000
 ? _copy_from_user+0x5f/0x180 lib/usercopy.c:21
 ? bpf_test_init.isra.0+0x111/0x150 net/bpf/test_run.c:772
 ? bpf_prog_test_run_xdp+0xbde/0x1400 net/bpf/test_run.c:1389
 ? bpf_prog_test_run_skb+0x1dd0/0x1dd0 include/linux/skbuff.h:2594
 ? rcu_lock_release include/linux/rcupdate.h:321 [inline]
 ? rcu_read_unlock include/linux/rcupdate.h:783 [inline]
 ? __fget_files+0x283/0x3e0 fs/file.c:914
 ? fput+0x30/0x1a0 fs/file_table.c:371
 ? ____bpf_prog_get kernel/bpf/syscall.c:2206 [inline]
 ? __bpf_prog_get+0x9a/0x2e0 kernel/bpf/syscall.c:2270
 ? bpf_prog_test_run_skb+0x1dd0/0x1dd0 include/linux/skbuff.h:2594
 ? bpf_prog_test_run kernel/bpf/syscall.c:3644 [inline]
 ? __sys_bpf+0x1293/0x5840 kernel/bpf/syscall.c:4997
 ? futex_wait_setup+0x230/0x230 kernel/futex/waitwake.c:625
 ? bpf_perf_link_attach+0x520/0x520 kernel/bpf/syscall.c:2720
 ? instrument_atomic_read include/linux/instrumented.h:72 [inline]
 ? atomic_read include/linux/atomic/atomic-instrumented.h:27 [inline]
 ? queued_spin_is_locked include/asm-generic/qspinlock.h:57 [inline]
 ? debug_spin_unlock kernel/locking/spinlock_debug.c:100 [inline]
 ? do_raw_spin_unlock+0x53/0x230 kernel/locking/spinlock_debug.c:140
 ? futex_wake+0x15b/0x4a0 kernel/futex/waitwake.c:161
 ? do_futex+0x130/0x350 kernel/futex/syscalls.c:122
 ? __ia32_sys_get_robust_list+0x3b0/0x3b0 kernel/futex/syscalls.c:72
 ? __do_sys_bpf kernel/bpf/syscall.c:5083 [inline]
 ? __se_sys_bpf kernel/bpf/syscall.c:5081 [inline]
 ? __x64_sys_bpf+0x78/0xc0 kernel/bpf/syscall.c:5081
 ? syscall_enter_from_user_mode+0x26/0xb0 kernel/entry/common.c:111
 ? do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 ? do_syscall_64+0x38/0xb0 arch/x86/entry/common.c:80
 ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
 </TASK>
Modules linked in:
Dumping ftrace buffer:
   (ftrace buffer empty)
CR2: 000000000fe0840f
---[ end trace 0000000000000000 ]---
RIP: 0010:bpf_dispatcher_xdp+0x24/0x1000
Code: cc cc cc cc cc cc 48 81 fa e8 55 00 a0 0f 8f 63 00 00 00 48 81
fa d8 54 00 a0 7f 2a 48 81 fa 4c 53 00 a0 7f 11 48 81 fa 4c 53 <00> a0
0f 84 e0 0f 00 00 ff e2 66 90 48 81 fa d8 54 00 a0 0f 84 5b
RSP: 0018:ffffc900029df908 EFLAGS: 00010246
RAX: 0000000000000000 RBX: ffffc900028b9000 RCX: 0000000000000000
RDX: ffffffffa000534c RSI: ffffc900028b9048 RDI: ffffc900029dfb70
RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000001 R11: 0000000000000000 R12: dffffc0000000000
R13: 0000000000000001 R14: ffffc900028b9030 R15: ffffc900029dfb50
FS:  00007ff249efc700(0000) GS:ffff888063a00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000000000fe0840f CR3: 000000002e0ba000 CR4: 0000000000750ef0
PKRU: 55555554

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-06  3:28 BUG: unable to handle kernel paging request in bpf_dispatcher_xdp Hao Sun
@ 2022-12-06  6:46 ` Hao Sun
  2022-12-06 15:18   ` Jiri Olsa
  2022-12-08  8:44 ` BUG: unable to handle kernel paging request in bpf_dispatcher_xdp #forregzbot Thorsten Leemhuis
  1 sibling, 1 reply; 28+ messages in thread
From: Hao Sun @ 2022-12-06  6:46 UTC (permalink / raw)
  To: bpf
  Cc: Alexei Starovoitov, Daniel Borkmann, John Fastabend,
	Andrii Nakryiko, Martin KaFai Lau, Song Liu, Yonghong Song,
	KP Singh, Stanislav Fomichev, Hao Luo, Jiri Olsa, David Miller,
	Jakub Kicinski, hawk, Linux Kernel Mailing List, netdev

Hao Sun <sunhao.th@gmail.com> 于2022年12月6日周二 11:28写道:
>
> Hi,
>
> The following crash can be triggered with the BPF prog provided.
> It seems the verifier passed some invalid progs. I will try to simplify
> the C reproducer, for now, the following can reproduce this:
>
> HEAD commit: ab0350c743d5 selftests/bpf: Fix conflicts with built-in
> functions in bpf_iter_ksym
> git tree: bpf-next
> console log: https://pastebin.com/raw/87RCSnCs
> kernel config: https://pastebin.com/raw/rZdWLcgK
> Syz reproducer: https://pastebin.com/raw/4kbwhdEv
> C reproducer: https://pastebin.com/raw/GFfDn2Gk
>

Simplified C reproducer: https://pastebin.com/raw/aZgLcPvW

Only two syscalls are required to reproduce this, seems it's an issue
in XDP test run. Essentially, the reproducer just loads a very simple
prog and tests run repeatedly and concurrently:

r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)=@base={0x6, 0xb,
&(0x7f0000000500)}, 0x80)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0,
0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48)

Loaded prog:
   0: (18) r0 = 0x0
   2: (18) r6 = 0x0
   4: (18) r7 = 0x0
   6: (18) r8 = 0x0
   8: (18) r9 = 0x0
  10: (95) exit

> wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
> IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
> wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
> wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
> IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
> BUG: unable to handle page fault for address: 000000000fe0840f
> #PF: supervisor write access in kernel mode
> #PF: error_code(0x0002) - not-present page
> PGD 2ebe3067 P4D 2ebe3067 PUD 1dd9b067 PMD 0
> Oops: 0002 [#1] PREEMPT SMP KASAN
> CPU: 0 PID: 7536 Comm: a.out Not tainted
> 6.1.0-rc7-01489-gab0350c743d5-dirty #118
> Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Arch Linux
> 1.16.1-1-1 04/01/2014
> RIP: 0010:bpf_dispatcher_xdp+0x24/0x1000
> Code: cc cc cc cc cc cc 48 81 fa e8 55 00 a0 0f 8f 63 00 00 00 48 81
> fa d8 54 00 a0 7f 2a 48 81 fa 4c 53 00 a0 7f 11 48 81 fa 4c 53 <00> a0
> 0f 84 e0 0f 00 00 ff e2 66 90 48 81 fa d8 54 00 a0 0f 84 5b
> RSP: 0018:ffffc900029df908 EFLAGS: 00010246
> RAX: 0000000000000000 RBX: ffffc900028b9000 RCX: 0000000000000000
> RDX: ffffffffa000534c RSI: ffffc900028b9048 RDI: ffffc900029dfb70
> RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000
> R10: 0000000000000001 R11: 0000000000000000 R12: dffffc0000000000
> R13: 0000000000000001 R14: ffffc900028b9030 R15: ffffc900029dfb50
> FS:  00007ff249efc700(0000) GS:ffff888063a00000(0000) knlGS:0000000000000000
> CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> CR2: 000000000fe0840f CR3: 000000002e0ba000 CR4: 0000000000750ef0
> PKRU: 55555554
> Call Trace:
>  <TASK>
>  ? __bpf_prog_run include/linux/filter.h:600 [inline]
>  ? bpf_prog_run_xdp include/linux/filter.h:775 [inline]
>  ? bpf_test_run+0x2ce/0x990 net/bpf/test_run.c:400
>  ? bpf_test_timer_continue+0x3d0/0x3d0 net/bpf/test_run.c:79
>  ? bpf_dispatcher_xdp+0x800/0x1000
>  ? bpf_dispatcher_xdp+0x800/0x1000
>  ? bpf_dispatcher_xdp+0x800/0x1000
>  ? _copy_from_user+0x5f/0x180 lib/usercopy.c:21
>  ? bpf_test_init.isra.0+0x111/0x150 net/bpf/test_run.c:772
>  ? bpf_prog_test_run_xdp+0xbde/0x1400 net/bpf/test_run.c:1389
>  ? bpf_prog_test_run_skb+0x1dd0/0x1dd0 include/linux/skbuff.h:2594
>  ? rcu_lock_release include/linux/rcupdate.h:321 [inline]
>  ? rcu_read_unlock include/linux/rcupdate.h:783 [inline]
>  ? __fget_files+0x283/0x3e0 fs/file.c:914
>  ? fput+0x30/0x1a0 fs/file_table.c:371
>  ? ____bpf_prog_get kernel/bpf/syscall.c:2206 [inline]
>  ? __bpf_prog_get+0x9a/0x2e0 kernel/bpf/syscall.c:2270
>  ? bpf_prog_test_run_skb+0x1dd0/0x1dd0 include/linux/skbuff.h:2594
>  ? bpf_prog_test_run kernel/bpf/syscall.c:3644 [inline]
>  ? __sys_bpf+0x1293/0x5840 kernel/bpf/syscall.c:4997
>  ? futex_wait_setup+0x230/0x230 kernel/futex/waitwake.c:625
>  ? bpf_perf_link_attach+0x520/0x520 kernel/bpf/syscall.c:2720
>  ? instrument_atomic_read include/linux/instrumented.h:72 [inline]
>  ? atomic_read include/linux/atomic/atomic-instrumented.h:27 [inline]
>  ? queued_spin_is_locked include/asm-generic/qspinlock.h:57 [inline]
>  ? debug_spin_unlock kernel/locking/spinlock_debug.c:100 [inline]
>  ? do_raw_spin_unlock+0x53/0x230 kernel/locking/spinlock_debug.c:140
>  ? futex_wake+0x15b/0x4a0 kernel/futex/waitwake.c:161
>  ? do_futex+0x130/0x350 kernel/futex/syscalls.c:122
>  ? __ia32_sys_get_robust_list+0x3b0/0x3b0 kernel/futex/syscalls.c:72
>  ? __do_sys_bpf kernel/bpf/syscall.c:5083 [inline]
>  ? __se_sys_bpf kernel/bpf/syscall.c:5081 [inline]
>  ? __x64_sys_bpf+0x78/0xc0 kernel/bpf/syscall.c:5081
>  ? syscall_enter_from_user_mode+0x26/0xb0 kernel/entry/common.c:111
>  ? do_syscall_x64 arch/x86/entry/common.c:50 [inline]
>  ? do_syscall_64+0x38/0xb0 arch/x86/entry/common.c:80
>  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
>  </TASK>
> Modules linked in:
> Dumping ftrace buffer:
>    (ftrace buffer empty)
> CR2: 000000000fe0840f
> ---[ end trace 0000000000000000 ]---
> RIP: 0010:bpf_dispatcher_xdp+0x24/0x1000
> Code: cc cc cc cc cc cc 48 81 fa e8 55 00 a0 0f 8f 63 00 00 00 48 81
> fa d8 54 00 a0 7f 2a 48 81 fa 4c 53 00 a0 7f 11 48 81 fa 4c 53 <00> a0
> 0f 84 e0 0f 00 00 ff e2 66 90 48 81 fa d8 54 00 a0 0f 84 5b
> RSP: 0018:ffffc900029df908 EFLAGS: 00010246
> RAX: 0000000000000000 RBX: ffffc900028b9000 RCX: 0000000000000000
> RDX: ffffffffa000534c RSI: ffffc900028b9048 RDI: ffffc900029dfb70
> RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000
> R10: 0000000000000001 R11: 0000000000000000 R12: dffffc0000000000
> R13: 0000000000000001 R14: ffffc900028b9030 R15: ffffc900029dfb50
> FS:  00007ff249efc700(0000) GS:ffff888063a00000(0000) knlGS:0000000000000000
> CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> CR2: 000000000fe0840f CR3: 000000002e0ba000 CR4: 0000000000750ef0
> PKRU: 55555554

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-06  6:46 ` Hao Sun
@ 2022-12-06 15:18   ` Jiri Olsa
  2022-12-07 19:57     ` Alexei Starovoitov
  0 siblings, 1 reply; 28+ messages in thread
From: Jiri Olsa @ 2022-12-06 15:18 UTC (permalink / raw)
  To: Hao Sun, Peter Zijlstra
  Cc: bpf, Alexei Starovoitov, Daniel Borkmann, John Fastabend,
	Andrii Nakryiko, Martin KaFai Lau, Song Liu, Yonghong Song,
	KP Singh, Stanislav Fomichev, Hao Luo, David Miller,
	Jakub Kicinski, hawk, Linux Kernel Mailing List, netdev

On Tue, Dec 06, 2022 at 02:46:43PM +0800, Hao Sun wrote:
> Hao Sun <sunhao.th@gmail.com> 于2022年12月6日周二 11:28写道:
> >
> > Hi,
> >
> > The following crash can be triggered with the BPF prog provided.
> > It seems the verifier passed some invalid progs. I will try to simplify
> > the C reproducer, for now, the following can reproduce this:
> >
> > HEAD commit: ab0350c743d5 selftests/bpf: Fix conflicts with built-in
> > functions in bpf_iter_ksym
> > git tree: bpf-next
> > console log: https://pastebin.com/raw/87RCSnCs
> > kernel config: https://pastebin.com/raw/rZdWLcgK
> > Syz reproducer: https://pastebin.com/raw/4kbwhdEv
> > C reproducer: https://pastebin.com/raw/GFfDn2Gk
> >
> 
> Simplified C reproducer: https://pastebin.com/raw/aZgLcPvW
> 
> Only two syscalls are required to reproduce this, seems it's an issue
> in XDP test run. Essentially, the reproducer just loads a very simple
> prog and tests run repeatedly and concurrently:
> 
> r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)=@base={0x6, 0xb,
> &(0x7f0000000500)}, 0x80)
> bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0,
> 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48)
> 
> Loaded prog:
>    0: (18) r0 = 0x0
>    2: (18) r6 = 0x0
>    4: (18) r7 = 0x0
>    6: (18) r8 = 0x0
>    8: (18) r9 = 0x0
>   10: (95) exit

hi,
I can reproduce with your config.. it seems related to the
recent static call change:
  c86df29d11df bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace)

I can't reproduce when I revert that commit.. Peter, any idea?

thanks,
jirka

> 
> > wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
> > IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
> > wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
> > wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
> > IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
> > BUG: unable to handle page fault for address: 000000000fe0840f
> > #PF: supervisor write access in kernel mode
> > #PF: error_code(0x0002) - not-present page
> > PGD 2ebe3067 P4D 2ebe3067 PUD 1dd9b067 PMD 0
> > Oops: 0002 [#1] PREEMPT SMP KASAN
> > CPU: 0 PID: 7536 Comm: a.out Not tainted
> > 6.1.0-rc7-01489-gab0350c743d5-dirty #118
> > Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Arch Linux
> > 1.16.1-1-1 04/01/2014
> > RIP: 0010:bpf_dispatcher_xdp+0x24/0x1000
> > Code: cc cc cc cc cc cc 48 81 fa e8 55 00 a0 0f 8f 63 00 00 00 48 81
> > fa d8 54 00 a0 7f 2a 48 81 fa 4c 53 00 a0 7f 11 48 81 fa 4c 53 <00> a0
> > 0f 84 e0 0f 00 00 ff e2 66 90 48 81 fa d8 54 00 a0 0f 84 5b
> > RSP: 0018:ffffc900029df908 EFLAGS: 00010246
> > RAX: 0000000000000000 RBX: ffffc900028b9000 RCX: 0000000000000000
> > RDX: ffffffffa000534c RSI: ffffc900028b9048 RDI: ffffc900029dfb70
> > RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000
> > R10: 0000000000000001 R11: 0000000000000000 R12: dffffc0000000000
> > R13: 0000000000000001 R14: ffffc900028b9030 R15: ffffc900029dfb50
> > FS:  00007ff249efc700(0000) GS:ffff888063a00000(0000) knlGS:0000000000000000
> > CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > CR2: 000000000fe0840f CR3: 000000002e0ba000 CR4: 0000000000750ef0
> > PKRU: 55555554
> > Call Trace:
> >  <TASK>
> >  ? __bpf_prog_run include/linux/filter.h:600 [inline]
> >  ? bpf_prog_run_xdp include/linux/filter.h:775 [inline]
> >  ? bpf_test_run+0x2ce/0x990 net/bpf/test_run.c:400
> >  ? bpf_test_timer_continue+0x3d0/0x3d0 net/bpf/test_run.c:79
> >  ? bpf_dispatcher_xdp+0x800/0x1000
> >  ? bpf_dispatcher_xdp+0x800/0x1000
> >  ? bpf_dispatcher_xdp+0x800/0x1000
> >  ? _copy_from_user+0x5f/0x180 lib/usercopy.c:21
> >  ? bpf_test_init.isra.0+0x111/0x150 net/bpf/test_run.c:772
> >  ? bpf_prog_test_run_xdp+0xbde/0x1400 net/bpf/test_run.c:1389
> >  ? bpf_prog_test_run_skb+0x1dd0/0x1dd0 include/linux/skbuff.h:2594
> >  ? rcu_lock_release include/linux/rcupdate.h:321 [inline]
> >  ? rcu_read_unlock include/linux/rcupdate.h:783 [inline]
> >  ? __fget_files+0x283/0x3e0 fs/file.c:914
> >  ? fput+0x30/0x1a0 fs/file_table.c:371
> >  ? ____bpf_prog_get kernel/bpf/syscall.c:2206 [inline]
> >  ? __bpf_prog_get+0x9a/0x2e0 kernel/bpf/syscall.c:2270
> >  ? bpf_prog_test_run_skb+0x1dd0/0x1dd0 include/linux/skbuff.h:2594
> >  ? bpf_prog_test_run kernel/bpf/syscall.c:3644 [inline]
> >  ? __sys_bpf+0x1293/0x5840 kernel/bpf/syscall.c:4997
> >  ? futex_wait_setup+0x230/0x230 kernel/futex/waitwake.c:625
> >  ? bpf_perf_link_attach+0x520/0x520 kernel/bpf/syscall.c:2720
> >  ? instrument_atomic_read include/linux/instrumented.h:72 [inline]
> >  ? atomic_read include/linux/atomic/atomic-instrumented.h:27 [inline]
> >  ? queued_spin_is_locked include/asm-generic/qspinlock.h:57 [inline]
> >  ? debug_spin_unlock kernel/locking/spinlock_debug.c:100 [inline]
> >  ? do_raw_spin_unlock+0x53/0x230 kernel/locking/spinlock_debug.c:140
> >  ? futex_wake+0x15b/0x4a0 kernel/futex/waitwake.c:161
> >  ? do_futex+0x130/0x350 kernel/futex/syscalls.c:122
> >  ? __ia32_sys_get_robust_list+0x3b0/0x3b0 kernel/futex/syscalls.c:72
> >  ? __do_sys_bpf kernel/bpf/syscall.c:5083 [inline]
> >  ? __se_sys_bpf kernel/bpf/syscall.c:5081 [inline]
> >  ? __x64_sys_bpf+0x78/0xc0 kernel/bpf/syscall.c:5081
> >  ? syscall_enter_from_user_mode+0x26/0xb0 kernel/entry/common.c:111
> >  ? do_syscall_x64 arch/x86/entry/common.c:50 [inline]
> >  ? do_syscall_64+0x38/0xb0 arch/x86/entry/common.c:80
> >  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
> >  </TASK>
> > Modules linked in:
> > Dumping ftrace buffer:
> >    (ftrace buffer empty)
> > CR2: 000000000fe0840f
> > ---[ end trace 0000000000000000 ]---
> > RIP: 0010:bpf_dispatcher_xdp+0x24/0x1000
> > Code: cc cc cc cc cc cc 48 81 fa e8 55 00 a0 0f 8f 63 00 00 00 48 81
> > fa d8 54 00 a0 7f 2a 48 81 fa 4c 53 00 a0 7f 11 48 81 fa 4c 53 <00> a0
> > 0f 84 e0 0f 00 00 ff e2 66 90 48 81 fa d8 54 00 a0 0f 84 5b
> > RSP: 0018:ffffc900029df908 EFLAGS: 00010246
> > RAX: 0000000000000000 RBX: ffffc900028b9000 RCX: 0000000000000000
> > RDX: ffffffffa000534c RSI: ffffc900028b9048 RDI: ffffc900029dfb70
> > RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000
> > R10: 0000000000000001 R11: 0000000000000000 R12: dffffc0000000000
> > R13: 0000000000000001 R14: ffffc900028b9030 R15: ffffc900029dfb50
> > FS:  00007ff249efc700(0000) GS:ffff888063a00000(0000) knlGS:0000000000000000
> > CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > CR2: 000000000fe0840f CR3: 000000002e0ba000 CR4: 0000000000750ef0
> > PKRU: 55555554

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-06 15:18   ` Jiri Olsa
@ 2022-12-07 19:57     ` Alexei Starovoitov
  2022-12-08 17:48       ` Alexei Starovoitov
  0 siblings, 1 reply; 28+ messages in thread
From: Alexei Starovoitov @ 2022-12-07 19:57 UTC (permalink / raw)
  To: Jiri Olsa
  Cc: Hao Sun, Peter Zijlstra, bpf, Alexei Starovoitov,
	Daniel Borkmann, John Fastabend, Andrii Nakryiko,
	Martin KaFai Lau, Song Liu, Yonghong Song, KP Singh,
	Stanislav Fomichev, Hao Luo, David Miller, Jakub Kicinski,
	Jesper Dangaard Brouer, Linux Kernel Mailing List, netdev

On Tue, Dec 6, 2022 at 7:18 AM Jiri Olsa <olsajiri@gmail.com> wrote:
>
> On Tue, Dec 06, 2022 at 02:46:43PM +0800, Hao Sun wrote:
> > Hao Sun <sunhao.th@gmail.com> 于2022年12月6日周二 11:28写道:
> > >
> > > Hi,
> > >
> > > The following crash can be triggered with the BPF prog provided.
> > > It seems the verifier passed some invalid progs. I will try to simplify
> > > the C reproducer, for now, the following can reproduce this:
> > >
> > > HEAD commit: ab0350c743d5 selftests/bpf: Fix conflicts with built-in
> > > functions in bpf_iter_ksym
> > > git tree: bpf-next
> > > console log: https://pastebin.com/raw/87RCSnCs
> > > kernel config: https://pastebin.com/raw/rZdWLcgK
> > > Syz reproducer: https://pastebin.com/raw/4kbwhdEv
> > > C reproducer: https://pastebin.com/raw/GFfDn2Gk
> > >
> >
> > Simplified C reproducer: https://pastebin.com/raw/aZgLcPvW
> >
> > Only two syscalls are required to reproduce this, seems it's an issue
> > in XDP test run. Essentially, the reproducer just loads a very simple
> > prog and tests run repeatedly and concurrently:
> >
> > r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)=@base={0x6, 0xb,
> > &(0x7f0000000500)}, 0x80)
> > bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0,
> > 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48)
> >
> > Loaded prog:
> >    0: (18) r0 = 0x0
> >    2: (18) r6 = 0x0
> >    4: (18) r7 = 0x0
> >    6: (18) r8 = 0x0
> >    8: (18) r9 = 0x0
> >   10: (95) exit
>
> hi,
> I can reproduce with your config.. it seems related to the
> recent static call change:
>   c86df29d11df bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace)
>
> I can't reproduce when I revert that commit.. Peter, any idea?

Jiri,

I see your tested-by tag on Peter's commit c86df29d11df.
I assume you're actually tested it, but
this syzbot oops shows that even empty bpf prog crashes,
so there is something wrong with that commit.

What is the difference between this new kconfig and old one that
you've tested?

I'm trying to understand the severity of the issues and
whether we need to revert that commit asap since the merge window
is about to start.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp #forregzbot
  2022-12-06  3:28 BUG: unable to handle kernel paging request in bpf_dispatcher_xdp Hao Sun
  2022-12-06  6:46 ` Hao Sun
@ 2022-12-08  8:44 ` Thorsten Leemhuis
  2022-12-19  9:59   ` Thorsten Leemhuis
  1 sibling, 1 reply; 28+ messages in thread
From: Thorsten Leemhuis @ 2022-12-08  8:44 UTC (permalink / raw)
  To: bpf, regressions; +Cc: Linux Kernel Mailing List, netdev

[Note: this mail contains only information for Linux kernel regression
tracking. Mails like these contain '#forregzbot' in the subject to make
then easy to spot and filter out. The author also tried to remove most
or all individuals from the list of recipients to spare them the hassle.]

On 06.12.22 04:28, Hao Sun wrote:
> 
> The following crash can be triggered with the BPF prog provided.
> It seems the verifier passed some invalid progs. I will try to simplify
> the C reproducer, for now, the following can reproduce this:

Thanks for the report. To be sure below issue doesn't fall through the
cracks unnoticed, I'm adding it to regzbot, my Linux kernel regression
tracking bot:

#regzbot ^introduced c86df29d11df
#regzbot title net/bpf: BUG: unable to handle kernel paging request in
bpf_dispatcher_xdp
#regzbot ignore-activity

Ciao, Thorsten (wearing his 'the Linux kernel's regression tracker' hat)

P.S.: As the Linux kernel's regression tracker I deal with a lot of
reports and sometimes miss something important when writing mails like
this. If that's the case here, don't hesitate to tell me in a public
reply, it's in everyone's interest to set the public record straight.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-07 19:57     ` Alexei Starovoitov
@ 2022-12-08 17:48       ` Alexei Starovoitov
  2022-12-08 18:06         ` Jiri Olsa
  0 siblings, 1 reply; 28+ messages in thread
From: Alexei Starovoitov @ 2022-12-08 17:48 UTC (permalink / raw)
  To: Jiri Olsa
  Cc: Hao Sun, Peter Zijlstra, bpf, Alexei Starovoitov,
	Daniel Borkmann, John Fastabend, Andrii Nakryiko,
	Martin KaFai Lau, Song Liu, Yonghong Song, KP Singh,
	Stanislav Fomichev, Hao Luo, David Miller, Jakub Kicinski,
	Jesper Dangaard Brouer, Linux Kernel Mailing List, netdev,
	Thorsten Leemhuis

On Wed, Dec 7, 2022 at 11:57 AM Alexei Starovoitov
<alexei.starovoitov@gmail.com> wrote:
>
> On Tue, Dec 6, 2022 at 7:18 AM Jiri Olsa <olsajiri@gmail.com> wrote:
> >
> > On Tue, Dec 06, 2022 at 02:46:43PM +0800, Hao Sun wrote:
> > > Hao Sun <sunhao.th@gmail.com> 于2022年12月6日周二 11:28写道:
> > > >
> > > > Hi,
> > > >
> > > > The following crash can be triggered with the BPF prog provided.
> > > > It seems the verifier passed some invalid progs. I will try to simplify
> > > > the C reproducer, for now, the following can reproduce this:
> > > >
> > > > HEAD commit: ab0350c743d5 selftests/bpf: Fix conflicts with built-in
> > > > functions in bpf_iter_ksym
> > > > git tree: bpf-next
> > > > console log: https://pastebin.com/raw/87RCSnCs
> > > > kernel config: https://pastebin.com/raw/rZdWLcgK
> > > > Syz reproducer: https://pastebin.com/raw/4kbwhdEv
> > > > C reproducer: https://pastebin.com/raw/GFfDn2Gk
> > > >
> > >
> > > Simplified C reproducer: https://pastebin.com/raw/aZgLcPvW
> > >
> > > Only two syscalls are required to reproduce this, seems it's an issue
> > > in XDP test run. Essentially, the reproducer just loads a very simple
> > > prog and tests run repeatedly and concurrently:
> > >
> > > r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)=@base={0x6, 0xb,
> > > &(0x7f0000000500)}, 0x80)
> > > bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0,
> > > 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48)
> > >
> > > Loaded prog:
> > >    0: (18) r0 = 0x0
> > >    2: (18) r6 = 0x0
> > >    4: (18) r7 = 0x0
> > >    6: (18) r8 = 0x0
> > >    8: (18) r9 = 0x0
> > >   10: (95) exit
> >
> > hi,
> > I can reproduce with your config.. it seems related to the
> > recent static call change:
> >   c86df29d11df bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace)
> >
> > I can't reproduce when I revert that commit.. Peter, any idea?
>
> Jiri,
>
> I see your tested-by tag on Peter's commit c86df29d11df.
> I assume you're actually tested it, but
> this syzbot oops shows that even empty bpf prog crashes,
> so there is something wrong with that commit.
>
> What is the difference between this new kconfig and old one that
> you've tested?
>
> I'm trying to understand the severity of the issues and
> whether we need to revert that commit asap since the merge window
> is about to start.

Jiri, Peter,

ping.

cc-ing Thorsten, since he's tracking it now.

The config has CONFIG_X86_KERNEL_IBT=y.
Is it related?

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-08 17:48       ` Alexei Starovoitov
@ 2022-12-08 18:06         ` Jiri Olsa
  2022-12-08 22:26           ` Jiri Olsa
  0 siblings, 1 reply; 28+ messages in thread
From: Jiri Olsa @ 2022-12-08 18:06 UTC (permalink / raw)
  To: Alexei Starovoitov
  Cc: Jiri Olsa, Hao Sun, Peter Zijlstra, bpf, Alexei Starovoitov,
	Daniel Borkmann, John Fastabend, Andrii Nakryiko,
	Martin KaFai Lau, Song Liu, Yonghong Song, KP Singh,
	Stanislav Fomichev, Hao Luo, David Miller, Jakub Kicinski,
	Jesper Dangaard Brouer, Linux Kernel Mailing List, netdev,
	Thorsten Leemhuis

On Thu, Dec 08, 2022 at 09:48:52AM -0800, Alexei Starovoitov wrote:
> On Wed, Dec 7, 2022 at 11:57 AM Alexei Starovoitov
> <alexei.starovoitov@gmail.com> wrote:
> >
> > On Tue, Dec 6, 2022 at 7:18 AM Jiri Olsa <olsajiri@gmail.com> wrote:
> > >
> > > On Tue, Dec 06, 2022 at 02:46:43PM +0800, Hao Sun wrote:
> > > > Hao Sun <sunhao.th@gmail.com> 于2022年12月6日周二 11:28写道:
> > > > >
> > > > > Hi,
> > > > >
> > > > > The following crash can be triggered with the BPF prog provided.
> > > > > It seems the verifier passed some invalid progs. I will try to simplify
> > > > > the C reproducer, for now, the following can reproduce this:
> > > > >
> > > > > HEAD commit: ab0350c743d5 selftests/bpf: Fix conflicts with built-in
> > > > > functions in bpf_iter_ksym
> > > > > git tree: bpf-next
> > > > > console log: https://pastebin.com/raw/87RCSnCs
> > > > > kernel config: https://pastebin.com/raw/rZdWLcgK
> > > > > Syz reproducer: https://pastebin.com/raw/4kbwhdEv
> > > > > C reproducer: https://pastebin.com/raw/GFfDn2Gk
> > > > >
> > > >
> > > > Simplified C reproducer: https://pastebin.com/raw/aZgLcPvW
> > > >
> > > > Only two syscalls are required to reproduce this, seems it's an issue
> > > > in XDP test run. Essentially, the reproducer just loads a very simple
> > > > prog and tests run repeatedly and concurrently:
> > > >
> > > > r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)=@base={0x6, 0xb,
> > > > &(0x7f0000000500)}, 0x80)
> > > > bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0,
> > > > 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48)
> > > >
> > > > Loaded prog:
> > > >    0: (18) r0 = 0x0
> > > >    2: (18) r6 = 0x0
> > > >    4: (18) r7 = 0x0
> > > >    6: (18) r8 = 0x0
> > > >    8: (18) r9 = 0x0
> > > >   10: (95) exit
> > >
> > > hi,
> > > I can reproduce with your config.. it seems related to the
> > > recent static call change:
> > >   c86df29d11df bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace)
> > >
> > > I can't reproduce when I revert that commit.. Peter, any idea?
> >
> > Jiri,
> >
> > I see your tested-by tag on Peter's commit c86df29d11df.
> > I assume you're actually tested it, but
> > this syzbot oops shows that even empty bpf prog crashes,
> > so there is something wrong with that commit.
> >
> > What is the difference between this new kconfig and old one that
> > you've tested?
> >
> > I'm trying to understand the severity of the issues and
> > whether we need to revert that commit asap since the merge window
> > is about to start.
> 
> Jiri, Peter,
> 
> ping.
> 
> cc-ing Thorsten, since he's tracking it now.
> 
> The config has CONFIG_X86_KERNEL_IBT=y.
> Is it related?

sorry for late reply.. I still did not find the reason,
but I did not try with IBT yet, will test now

jirka

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-08 18:06         ` Jiri Olsa
@ 2022-12-08 22:26           ` Jiri Olsa
  2022-12-08 23:02             ` Jiri Olsa
  0 siblings, 1 reply; 28+ messages in thread
From: Jiri Olsa @ 2022-12-08 22:26 UTC (permalink / raw)
  To: Jiri Olsa
  Cc: Alexei Starovoitov, Hao Sun, Peter Zijlstra, bpf,
	Alexei Starovoitov, Daniel Borkmann, John Fastabend,
	Andrii Nakryiko, Martin KaFai Lau, Song Liu, Yonghong Song,
	KP Singh, Stanislav Fomichev, Hao Luo, David Miller,
	Jakub Kicinski, Jesper Dangaard Brouer,
	Linux Kernel Mailing List, netdev, Thorsten Leemhuis

On Thu, Dec 08, 2022 at 07:06:59PM +0100, Jiri Olsa wrote:
> On Thu, Dec 08, 2022 at 09:48:52AM -0800, Alexei Starovoitov wrote:
> > On Wed, Dec 7, 2022 at 11:57 AM Alexei Starovoitov
> > <alexei.starovoitov@gmail.com> wrote:
> > >
> > > On Tue, Dec 6, 2022 at 7:18 AM Jiri Olsa <olsajiri@gmail.com> wrote:
> > > >
> > > > On Tue, Dec 06, 2022 at 02:46:43PM +0800, Hao Sun wrote:
> > > > > Hao Sun <sunhao.th@gmail.com> 于2022年12月6日周二 11:28写道:
> > > > > >
> > > > > > Hi,
> > > > > >
> > > > > > The following crash can be triggered with the BPF prog provided.
> > > > > > It seems the verifier passed some invalid progs. I will try to simplify
> > > > > > the C reproducer, for now, the following can reproduce this:
> > > > > >
> > > > > > HEAD commit: ab0350c743d5 selftests/bpf: Fix conflicts with built-in
> > > > > > functions in bpf_iter_ksym
> > > > > > git tree: bpf-next
> > > > > > console log: https://pastebin.com/raw/87RCSnCs
> > > > > > kernel config: https://pastebin.com/raw/rZdWLcgK
> > > > > > Syz reproducer: https://pastebin.com/raw/4kbwhdEv
> > > > > > C reproducer: https://pastebin.com/raw/GFfDn2Gk
> > > > > >
> > > > >
> > > > > Simplified C reproducer: https://pastebin.com/raw/aZgLcPvW
> > > > >
> > > > > Only two syscalls are required to reproduce this, seems it's an issue
> > > > > in XDP test run. Essentially, the reproducer just loads a very simple
> > > > > prog and tests run repeatedly and concurrently:
> > > > >
> > > > > r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)=@base={0x6, 0xb,
> > > > > &(0x7f0000000500)}, 0x80)
> > > > > bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0,
> > > > > 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48)
> > > > >
> > > > > Loaded prog:
> > > > >    0: (18) r0 = 0x0
> > > > >    2: (18) r6 = 0x0
> > > > >    4: (18) r7 = 0x0
> > > > >    6: (18) r8 = 0x0
> > > > >    8: (18) r9 = 0x0
> > > > >   10: (95) exit
> > > >
> > > > hi,
> > > > I can reproduce with your config.. it seems related to the
> > > > recent static call change:
> > > >   c86df29d11df bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace)
> > > >
> > > > I can't reproduce when I revert that commit.. Peter, any idea?
> > >
> > > Jiri,
> > >
> > > I see your tested-by tag on Peter's commit c86df29d11df.
> > > I assume you're actually tested it, but
> > > this syzbot oops shows that even empty bpf prog crashes,
> > > so there is something wrong with that commit.
> > >
> > > What is the difference between this new kconfig and old one that
> > > you've tested?

I attached the diff, 'config-issue' is the one that reproduces the issue

> > >
> > > I'm trying to understand the severity of the issues and
> > > whether we need to revert that commit asap since the merge window
> > > is about to start.
> > 
> > Jiri, Peter,
> > 
> > ping.
> > 
> > cc-ing Thorsten, since he's tracking it now.
> > 
> > The config has CONFIG_X86_KERNEL_IBT=y.
> > Is it related?
> 
> sorry for late reply.. I still did not find the reason,
> but I did not try with IBT yet, will test now

no difference with IBT enabled, can't reproduce the issue

jirka


---
--- .config	2022-12-08 19:04:18.942026441 +0100
+++ config-issue	2022-12-08 19:03:12.763992716 +0100
@@ -2,22 +2,24 @@
 # Automatically generated file; DO NOT EDIT.
 # Linux/x86 6.1.0-rc7 Kernel Configuration
 #
-CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.1 20221121 (Red Hat 12.2.1-4)"
+CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
 CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=120201
+CONFIG_GCC_VERSION=120200
 CONFIG_CLANG_VERSION=0
 CONFIG_AS_IS_GNU=y
-CONFIG_AS_VERSION=23700
+CONFIG_AS_VERSION=23900
 CONFIG_LD_IS_BFD=y
-CONFIG_LD_VERSION=23700
+CONFIG_LD_VERSION=23900
 CONFIG_LLD_VERSION=0
+CONFIG_RUST_IS_AVAILABLE=y
 CONFIG_CC_CAN_LINK=y
 CONFIG_CC_CAN_LINK_STATIC=y
 CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
 CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
 CONFIG_CC_HAS_ASM_INLINE=y
 CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
-CONFIG_PAHOLE_VERSION=123
+CONFIG_PAHOLE_VERSION=124
+CONFIG_CONSTRUCTORS=y
 CONFIG_IRQ_WORK=y
 CONFIG_BUILDTIME_TABLE_SORT=y
 CONFIG_THREAD_INFO_IN_TASK=y
@@ -27,10 +29,10 @@ CONFIG_THREAD_INFO_IN_TASK=y
 #
 CONFIG_INIT_ENV_ARG_LIMIT=32
 # CONFIG_COMPILE_TEST is not set
-CONFIG_WERROR=y
+# CONFIG_WERROR is not set
 CONFIG_LOCALVERSION=""
-# CONFIG_LOCALVERSION_AUTO is not set
-CONFIG_BUILD_SALT="5.0.14-300.fc30.x86_64"
+CONFIG_LOCALVERSION_AUTO=y
+CONFIG_BUILD_SALT=""
 CONFIG_HAVE_KERNEL_GZIP=y
 CONFIG_HAVE_KERNEL_BZIP2=y
 CONFIG_HAVE_KERNEL_LZMA=y
@@ -52,7 +54,7 @@ CONFIG_SYSVIPC_SYSCTL=y
 CONFIG_SYSVIPC_COMPAT=y
 CONFIG_POSIX_MQUEUE=y
 CONFIG_POSIX_MQUEUE_SYSCTL=y
-# CONFIG_WATCH_QUEUE is not set
+CONFIG_WATCH_QUEUE=y
 CONFIG_CROSS_MEMORY_ATTACH=y
 # CONFIG_USELIB is not set
 CONFIG_AUDIT=y
@@ -99,8 +101,8 @@ CONFIG_CONTEXT_TRACKING_IDLE=y
 CONFIG_TICK_ONESHOT=y
 CONFIG_NO_HZ_COMMON=y
 # CONFIG_HZ_PERIODIC is not set
-# CONFIG_NO_HZ_IDLE is not set
-CONFIG_NO_HZ_FULL=y
+CONFIG_NO_HZ_IDLE=y
+# CONFIG_NO_HZ_FULL is not set
 CONFIG_CONTEXT_TRACKING_USER=y
 # CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
 CONFIG_NO_HZ=y
@@ -122,8 +124,8 @@ CONFIG_BPF_JIT_DEFAULT_ON=y
 # CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
 CONFIG_USERMODE_DRIVER=y
 CONFIG_BPF_PRELOAD=y
-CONFIG_BPF_PRELOAD_UMD=m
-CONFIG_BPF_LSM=y
+CONFIG_BPF_PRELOAD_UMD=y
+# CONFIG_BPF_LSM is not set
 # end of BPF subsystem
 
 CONFIG_PREEMPT_BUILD=y
@@ -133,12 +135,13 @@ CONFIG_PREEMPT=y
 CONFIG_PREEMPT_COUNT=y
 CONFIG_PREEMPTION=y
 CONFIG_PREEMPT_DYNAMIC=y
-# CONFIG_SCHED_CORE is not set
+CONFIG_SCHED_CORE=y
 
 #
 # CPU/Task time and stats accounting
 #
 CONFIG_VIRT_CPU_ACCOUNTING=y
+# CONFIG_TICK_CPU_ACCOUNTING is not set
 CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
 CONFIG_IRQ_TIME_ACCOUNTING=y
 CONFIG_HAVE_SCHED_AVG_IRQ=y
@@ -152,39 +155,30 @@ CONFIG_PSI=y
 # CONFIG_PSI_DEFAULT_DISABLED is not set
 # end of CPU/Task time and stats accounting
 
-CONFIG_CPU_ISOLATION=y
+# CONFIG_CPU_ISOLATION is not set
 
 #
 # RCU Subsystem
 #
 CONFIG_TREE_RCU=y
 CONFIG_PREEMPT_RCU=y
-CONFIG_RCU_EXPERT=y
+# CONFIG_RCU_EXPERT is not set
 CONFIG_SRCU=y
 CONFIG_TREE_SRCU=y
 CONFIG_TASKS_RCU_GENERIC=y
-# CONFIG_FORCE_TASKS_RCU is not set
 CONFIG_TASKS_RCU=y
-# CONFIG_FORCE_TASKS_RUDE_RCU is not set
-CONFIG_TASKS_RUDE_RCU=y
-# CONFIG_FORCE_TASKS_TRACE_RCU is not set
 CONFIG_TASKS_TRACE_RCU=y
 CONFIG_RCU_STALL_COMMON=y
 CONFIG_RCU_NEED_SEGCBLIST=y
-CONFIG_RCU_FANOUT=64
-CONFIG_RCU_FANOUT_LEAF=16
-# CONFIG_RCU_BOOST is not set
-CONFIG_RCU_NOCB_CPU=y
-# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
-# CONFIG_TASKS_TRACE_RCU_READ_MB is not set
 # end of RCU Subsystem
 
+CONFIG_BUILD_BIN2C=y
 CONFIG_IKCONFIG=y
 CONFIG_IKCONFIG_PROC=y
 # CONFIG_IKHEADERS is not set
 CONFIG_LOG_BUF_SHIFT=18
 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
-CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
+CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=16
 # CONFIG_PRINTK_INDEX is not set
 CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
 
@@ -205,7 +199,7 @@ CONFIG_NUMA_BALANCING=y
 CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
 CONFIG_CGROUPS=y
 CONFIG_PAGE_COUNTER=y
-CONFIG_CGROUP_FAVOR_DYNMODS=y
+# CONFIG_CGROUP_FAVOR_DYNMODS is not set
 CONFIG_MEMCG=y
 CONFIG_MEMCG_KMEM=y
 CONFIG_BLK_CGROUP=y
@@ -215,7 +209,7 @@ CONFIG_FAIR_GROUP_SCHED=y
 CONFIG_CFS_BANDWIDTH=y
 # CONFIG_RT_GROUP_SCHED is not set
 CONFIG_CGROUP_PIDS=y
-# CONFIG_CGROUP_RDMA is not set
+CONFIG_CGROUP_RDMA=y
 CONFIG_CGROUP_FREEZER=y
 CONFIG_CGROUP_HUGETLB=y
 CONFIG_CPUSETS=y
@@ -235,7 +229,7 @@ CONFIG_USER_NS=y
 CONFIG_PID_NS=y
 CONFIG_NET_NS=y
 CONFIG_CHECKPOINT_RESTORE=y
-CONFIG_SCHED_AUTOGROUP=y
+# CONFIG_SCHED_AUTOGROUP is not set
 # CONFIG_SYSFS_DEPRECATED is not set
 CONFIG_RELAY=y
 CONFIG_BLK_DEV_INITRD=y
@@ -247,8 +241,7 @@ CONFIG_RD_XZ=y
 CONFIG_RD_LZO=y
 CONFIG_RD_LZ4=y
 CONFIG_RD_ZSTD=y
-CONFIG_BOOT_CONFIG=y
-# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG is not set
 CONFIG_INITRAMFS_PRESERVE_MTIME=y
 CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
@@ -257,7 +250,7 @@ CONFIG_SYSCTL=y
 CONFIG_HAVE_UID16=y
 CONFIG_SYSCTL_EXCEPTION_TRACE=y
 CONFIG_HAVE_PCSPKR_PLATFORM=y
-# CONFIG_EXPERT is not set
+CONFIG_EXPERT=y
 CONFIG_UID16=y
 CONFIG_MULTIUSER=y
 CONFIG_SGETMASK_SYSCALL=y
@@ -287,9 +280,11 @@ CONFIG_KALLSYMS_BASE_RELATIVE=y
 CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
 CONFIG_KCMP=y
 CONFIG_RSEQ=y
+# CONFIG_DEBUG_RSEQ is not set
 # CONFIG_EMBEDDED is not set
 CONFIG_HAVE_PERF_EVENTS=y
 CONFIG_GUEST_PERF_EVENTS=y
+# CONFIG_PC104 is not set
 
 #
 # Kernel Performance Events And Counters
@@ -316,6 +311,7 @@ CONFIG_ARCH_MMAP_RND_BITS_MAX=32
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
 CONFIG_GENERIC_ISA_DMA=y
+CONFIG_GENERIC_CSUM=y
 CONFIG_GENERIC_BUG=y
 CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
 CONFIG_ARCH_MAY_HAVE_PC_FDC=y
@@ -325,11 +321,11 @@ CONFIG_ARCH_HIBERNATION_POSSIBLE=y
 CONFIG_ARCH_NR_GPIO=1024
 CONFIG_ARCH_SUSPEND_POSSIBLE=y
 CONFIG_AUDIT_ARCH=y
+CONFIG_KASAN_SHADOW_OFFSET=0xdffffc0000000000
 CONFIG_HAVE_INTEL_TXT=y
 CONFIG_X86_64_SMP=y
 CONFIG_ARCH_SUPPORTS_UPROBES=y
 CONFIG_FIX_EARLYCON_MEM=y
-CONFIG_DYNAMIC_PHYSICAL_MASK=y
 CONFIG_PGTABLE_LEVELS=4
 CONFIG_CC_HAS_SANE_STACKPROTECTOR=y
 
@@ -341,53 +337,42 @@ CONFIG_X86_FEATURE_NAMES=y
 CONFIG_X86_X2APIC=y
 CONFIG_X86_MPPARSE=y
 # CONFIG_GOLDFISH is not set
-CONFIG_X86_CPU_RESCTRL=y
+# CONFIG_X86_CPU_RESCTRL is not set
 CONFIG_X86_EXTENDED_PLATFORM=y
-CONFIG_X86_NUMACHIP=y
+# CONFIG_X86_NUMACHIP is not set
 # CONFIG_X86_VSMP is not set
-# CONFIG_X86_UV is not set
 # CONFIG_X86_GOLDFISH is not set
 # CONFIG_X86_INTEL_MID is not set
-CONFIG_X86_INTEL_LPSS=y
-CONFIG_X86_AMD_PLATFORM_DEVICE=y
+# CONFIG_X86_INTEL_LPSS is not set
+# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
 CONFIG_IOSF_MBI=y
 # CONFIG_IOSF_MBI_DEBUG is not set
 CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
 CONFIG_SCHED_OMIT_FRAME_POINTER=y
 CONFIG_HYPERVISOR_GUEST=y
 CONFIG_PARAVIRT=y
-CONFIG_PARAVIRT_XXL=y
 CONFIG_PARAVIRT_DEBUG=y
 CONFIG_PARAVIRT_SPINLOCKS=y
 CONFIG_X86_HV_CALLBACK_VECTOR=y
-CONFIG_XEN=y
-CONFIG_XEN_PV=y
-CONFIG_XEN_512GB=y
-CONFIG_XEN_PV_SMP=y
-CONFIG_XEN_PV_DOM0=y
-CONFIG_XEN_PVHVM=y
-CONFIG_XEN_PVHVM_SMP=y
-CONFIG_XEN_PVHVM_GUEST=y
-CONFIG_XEN_SAVE_RESTORE=y
-CONFIG_XEN_DEBUG_FS=y
-CONFIG_XEN_PVH=y
-CONFIG_XEN_DOM0=y
-CONFIG_XEN_PV_MSR_SAFE=y
+# CONFIG_XEN is not set
 CONFIG_KVM_GUEST=y
 CONFIG_ARCH_CPUIDLE_HALTPOLL=y
-CONFIG_PVH=y
-CONFIG_PARAVIRT_TIME_ACCOUNTING=y
+# CONFIG_PVH is not set
+# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
 CONFIG_PARAVIRT_CLOCK=y
 # CONFIG_JAILHOUSE_GUEST is not set
 # CONFIG_ACRN_GUEST is not set
 # CONFIG_INTEL_TDX_GUEST is not set
 # CONFIG_MK8 is not set
 # CONFIG_MPSC is not set
-# CONFIG_MCORE2 is not set
+CONFIG_MCORE2=y
 # CONFIG_MATOM is not set
-CONFIG_GENERIC_CPU=y
+# CONFIG_GENERIC_CPU is not set
 CONFIG_X86_INTERNODE_CACHE_SHIFT=6
 CONFIG_X86_L1_CACHE_SHIFT=6
+CONFIG_X86_INTEL_USERCOPY=y
+CONFIG_X86_USE_PPRO_CHECKSUM=y
+CONFIG_X86_P6_NOP=y
 CONFIG_X86_TSC=y
 CONFIG_X86_CMPXCHG64=y
 CONFIG_X86_CMOV=y
@@ -395,11 +380,12 @@ CONFIG_X86_MINIMUM_CPU_FAMILY=64
 CONFIG_X86_DEBUGCTLMSR=y
 CONFIG_IA32_FEAT_CTL=y
 CONFIG_X86_VMX_FEATURE_NAMES=y
+CONFIG_PROCESSOR_SELECT=y
 CONFIG_CPU_SUP_INTEL=y
 CONFIG_CPU_SUP_AMD=y
-CONFIG_CPU_SUP_HYGON=y
-CONFIG_CPU_SUP_CENTAUR=y
-CONFIG_CPU_SUP_ZHAOXIN=y
+# CONFIG_CPU_SUP_HYGON is not set
+# CONFIG_CPU_SUP_CENTAUR is not set
+# CONFIG_CPU_SUP_ZHAOXIN is not set
 CONFIG_HPET_TIMER=y
 CONFIG_HPET_EMULATE_RTC=y
 CONFIG_DMI=y
@@ -409,7 +395,7 @@ CONFIG_BOOT_VESA_SUPPORT=y
 CONFIG_NR_CPUS_RANGE_BEGIN=2
 CONFIG_NR_CPUS_RANGE_END=512
 CONFIG_NR_CPUS_DEFAULT=64
-CONFIG_NR_CPUS=64
+CONFIG_NR_CPUS=8
 CONFIG_SCHED_CLUSTER=y
 CONFIG_SCHED_SMT=y
 CONFIG_SCHED_MC=y
@@ -418,7 +404,7 @@ CONFIG_X86_LOCAL_APIC=y
 CONFIG_X86_IO_APIC=y
 CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
 CONFIG_X86_MCE=y
-CONFIG_X86_MCELOG_LEGACY=y
+# CONFIG_X86_MCELOG_LEGACY is not set
 CONFIG_X86_MCE_INTEL=y
 CONFIG_X86_MCE_AMD=y
 CONFIG_X86_MCE_THRESHOLD=y
@@ -427,9 +413,9 @@ CONFIG_X86_MCE_THRESHOLD=y
 #
 # Performance monitoring
 #
-CONFIG_PERF_EVENTS_INTEL_UNCORE=m
-CONFIG_PERF_EVENTS_INTEL_RAPL=m
-CONFIG_PERF_EVENTS_INTEL_CSTATE=m
+CONFIG_PERF_EVENTS_INTEL_UNCORE=y
+CONFIG_PERF_EVENTS_INTEL_RAPL=y
+CONFIG_PERF_EVENTS_INTEL_CSTATE=y
 # CONFIG_PERF_EVENTS_AMD_POWER is not set
 CONFIG_PERF_EVENTS_AMD_UNCORE=y
 # CONFIG_PERF_EVENTS_AMD_BRS is not set
@@ -447,76 +433,65 @@ CONFIG_X86_MSR=y
 CONFIG_X86_CPUID=y
 # CONFIG_X86_5LEVEL is not set
 CONFIG_X86_DIRECT_GBPAGES=y
-CONFIG_X86_CPA_STATISTICS=y
-CONFIG_X86_MEM_ENCRYPT=y
-CONFIG_AMD_MEM_ENCRYPT=y
-# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
+# CONFIG_X86_CPA_STATISTICS is not set
+# CONFIG_AMD_MEM_ENCRYPT is not set
 CONFIG_NUMA=y
 CONFIG_AMD_NUMA=y
 CONFIG_X86_64_ACPI_NUMA=y
-# CONFIG_NUMA_EMU is not set
-CONFIG_NODES_SHIFT=10
+CONFIG_NUMA_EMU=y
+CONFIG_NODES_SHIFT=6
 CONFIG_ARCH_SPARSEMEM_ENABLE=y
 CONFIG_ARCH_SPARSEMEM_DEFAULT=y
 # CONFIG_ARCH_MEMORY_PROBE is not set
 CONFIG_ARCH_PROC_KCORE_TEXT=y
 CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
 # CONFIG_X86_PMEM_LEGACY is not set
-CONFIG_X86_CHECK_BIOS_CORRUPTION=y
-# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
+# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
 CONFIG_MTRR=y
-CONFIG_MTRR_SANITIZER=y
-CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
-CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
+# CONFIG_MTRR_SANITIZER is not set
 CONFIG_X86_PAT=y
 CONFIG_ARCH_USES_PG_UNCACHED=y
 CONFIG_X86_UMIP=y
 CONFIG_CC_HAS_IBT=y
 CONFIG_X86_KERNEL_IBT=y
 CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
-CONFIG_X86_INTEL_TSX_MODE_OFF=y
-# CONFIG_X86_INTEL_TSX_MODE_ON is not set
+# CONFIG_X86_INTEL_TSX_MODE_OFF is not set
+CONFIG_X86_INTEL_TSX_MODE_ON=y
 # CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
-# CONFIG_X86_SGX is not set
-CONFIG_EFI=y
-CONFIG_EFI_STUB=y
-# CONFIG_EFI_MIXED is not set
-# CONFIG_HZ_100 is not set
+CONFIG_X86_SGX=y
+# CONFIG_EFI is not set
+CONFIG_HZ_100=y
 # CONFIG_HZ_250 is not set
 # CONFIG_HZ_300 is not set
-CONFIG_HZ_1000=y
-CONFIG_HZ=1000
+# CONFIG_HZ_1000 is not set
+CONFIG_HZ=100
 CONFIG_SCHED_HRTICK=y
 CONFIG_KEXEC=y
-CONFIG_KEXEC_FILE=y
-CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
-# CONFIG_KEXEC_SIG is not set
+# CONFIG_KEXEC_FILE is not set
 CONFIG_CRASH_DUMP=y
-CONFIG_KEXEC_JUMP=y
+# CONFIG_KEXEC_JUMP is not set
 CONFIG_PHYSICAL_START=0x1000000
-CONFIG_RELOCATABLE=y
-# CONFIG_RANDOMIZE_BASE is not set
-CONFIG_PHYSICAL_ALIGN=0x1000000
+# CONFIG_RELOCATABLE is not set
+CONFIG_PHYSICAL_ALIGN=0x200000
 CONFIG_HOTPLUG_CPU=y
 # CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
 # CONFIG_DEBUG_HOTPLUG_CPU0 is not set
 # CONFIG_COMPAT_VDSO is not set
 CONFIG_LEGACY_VSYSCALL_XONLY=y
 # CONFIG_LEGACY_VSYSCALL_NONE is not set
-# CONFIG_CMDLINE_BOOL is not set
+CONFIG_CMDLINE_BOOL=y
+CONFIG_CMDLINE="earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1"
+# CONFIG_CMDLINE_OVERRIDE is not set
 CONFIG_MODIFY_LDT_SYSCALL=y
 # CONFIG_STRICT_SIGALTSTACK_SIZE is not set
 CONFIG_HAVE_LIVEPATCH=y
-CONFIG_LIVEPATCH=y
 # end of Processor type and features
 
 CONFIG_CC_HAS_SLS=y
 CONFIG_CC_HAS_RETURN_THUNK=y
 CONFIG_SPECULATION_MITIGATIONS=y
-CONFIG_PAGE_TABLE_ISOLATION=y
-CONFIG_RETPOLINE=y
-CONFIG_RETHUNK=y
-CONFIG_CPU_UNRET_ENTRY=y
+# CONFIG_PAGE_TABLE_ISOLATION is not set
+# CONFIG_RETPOLINE is not set
 CONFIG_CPU_IBPB_ENTRY=y
 CONFIG_CPU_IBRS_ENTRY=y
 # CONFIG_SLS is not set
@@ -529,6 +504,7 @@ CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=
 CONFIG_ARCH_HIBERNATION_HEADER=y
 CONFIG_SUSPEND=y
 CONFIG_SUSPEND_FREEZER=y
+# CONFIG_SUSPEND_SKIP_SYNC is not set
 CONFIG_HIBERNATE_CALLBACKS=y
 CONFIG_HIBERNATION=y
 CONFIG_HIBERNATION_SNAPSHOT_DEV=y
@@ -541,8 +517,9 @@ CONFIG_PM_SLEEP_SMP=y
 CONFIG_PM=y
 CONFIG_PM_DEBUG=y
 # CONFIG_PM_ADVANCED_DEBUG is not set
-CONFIG_PM_TEST_SUSPEND=y
+# CONFIG_PM_TEST_SUSPEND is not set
 CONFIG_PM_SLEEP_DEBUG=y
+# CONFIG_DPM_WATCHDOG is not set
 CONFIG_PM_TRACE=y
 CONFIG_PM_TRACE_RTC=y
 CONFIG_PM_CLK=y
@@ -563,6 +540,7 @@ CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
 CONFIG_ACPI_AC=y
 CONFIG_ACPI_BATTERY=y
 CONFIG_ACPI_BUTTON=y
+CONFIG_ACPI_VIDEO=y
 CONFIG_ACPI_FAN=y
 # CONFIG_ACPI_TAD is not set
 CONFIG_ACPI_DOCK=y
@@ -571,45 +549,34 @@ CONFIG_ACPI_PROCESSOR_CSTATE=y
 CONFIG_ACPI_PROCESSOR_IDLE=y
 CONFIG_ACPI_CPPC_LIB=y
 CONFIG_ACPI_PROCESSOR=y
-# CONFIG_ACPI_IPMI is not set
 CONFIG_ACPI_HOTPLUG_CPU=y
 # CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
 CONFIG_ACPI_THERMAL=y
+CONFIG_ACPI_PLATFORM_PROFILE=y
 CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
 CONFIG_ACPI_TABLE_UPGRADE=y
 # CONFIG_ACPI_DEBUG is not set
-CONFIG_ACPI_PCI_SLOT=y
+# CONFIG_ACPI_PCI_SLOT is not set
 CONFIG_ACPI_CONTAINER=y
-CONFIG_ACPI_HOTPLUG_MEMORY=y
+# CONFIG_ACPI_HOTPLUG_MEMORY is not set
 CONFIG_ACPI_HOTPLUG_IOAPIC=y
 # CONFIG_ACPI_SBS is not set
-CONFIG_ACPI_HED=y
+# CONFIG_ACPI_HED is not set
 # CONFIG_ACPI_CUSTOM_METHOD is not set
-# CONFIG_ACPI_BGRT is not set
+# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
 CONFIG_ACPI_NFIT=y
 # CONFIG_NFIT_SECURITY_DEBUG is not set
 CONFIG_ACPI_NUMA=y
 # CONFIG_ACPI_HMAT is not set
 CONFIG_HAVE_ACPI_APEI=y
 CONFIG_HAVE_ACPI_APEI_NMI=y
-CONFIG_ACPI_APEI=y
-CONFIG_ACPI_APEI_GHES=y
-CONFIG_ACPI_APEI_PCIEAER=y
-CONFIG_ACPI_APEI_MEMORY_FAILURE=y
-# CONFIG_ACPI_APEI_EINJ is not set
-# CONFIG_ACPI_APEI_ERST_DEBUG is not set
+# CONFIG_ACPI_APEI is not set
 # CONFIG_ACPI_DPTF is not set
 # CONFIG_ACPI_EXTLOG is not set
-CONFIG_ACPI_ADXL=y
 # CONFIG_ACPI_CONFIGFS is not set
 # CONFIG_ACPI_PFRUT is not set
 CONFIG_ACPI_PCC=y
-CONFIG_PMIC_OPREGION=y
-# CONFIG_BYTCRC_PMIC_OPREGION is not set
-# CONFIG_CHTCRC_PMIC_OPREGION is not set
-CONFIG_XPOWER_PMIC_OPREGION=y
-CONFIG_CHT_WC_PMIC_OPREGION=y
-CONFIG_ACPI_PRMT=y
+# CONFIG_PMIC_OPREGION is not set
 CONFIG_X86_PM_TIMER=y
 
 #
@@ -618,26 +585,30 @@ CONFIG_X86_PM_TIMER=y
 CONFIG_CPU_FREQ=y
 CONFIG_CPU_FREQ_GOV_ATTR_SET=y
 CONFIG_CPU_FREQ_GOV_COMMON=y
-CONFIG_CPU_FREQ_STAT=y
-CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
+# CONFIG_CPU_FREQ_STAT is not set
+# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
 # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
-# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
+CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
 # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
 CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
-CONFIG_CPU_FREQ_GOV_POWERSAVE=y
+# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
 CONFIG_CPU_FREQ_GOV_USERSPACE=y
 CONFIG_CPU_FREQ_GOV_ONDEMAND=y
-CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
+# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set
 CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
 
 #
 # CPU frequency scaling drivers
 #
+# CONFIG_CPUFREQ_DT is not set
 CONFIG_X86_INTEL_PSTATE=y
 # CONFIG_X86_PCC_CPUFREQ is not set
 # CONFIG_X86_AMD_PSTATE is not set
 # CONFIG_X86_AMD_PSTATE_UT is not set
-# CONFIG_X86_ACPI_CPUFREQ is not set
+CONFIG_X86_ACPI_CPUFREQ=y
+CONFIG_X86_ACPI_CPUFREQ_CPB=y
+# CONFIG_X86_POWERNOW_K8 is not set
+# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
 # CONFIG_X86_SPEEDSTEP_CENTRINO is not set
 # CONFIG_X86_P4_CLOCKMOD is not set
 
@@ -650,10 +621,10 @@ CONFIG_X86_INTEL_PSTATE=y
 # CPU Idle
 #
 CONFIG_CPU_IDLE=y
-CONFIG_CPU_IDLE_GOV_LADDER=y
+# CONFIG_CPU_IDLE_GOV_LADDER is not set
 CONFIG_CPU_IDLE_GOV_MENU=y
 # CONFIG_CPU_IDLE_GOV_TEO is not set
-# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
+CONFIG_CPU_IDLE_GOV_HALTPOLL=y
 CONFIG_HALTPOLL_CPUIDLE=y
 # end of CPU Idle
 
@@ -665,8 +636,9 @@ CONFIG_INTEL_IDLE=y
 #
 CONFIG_PCI_DIRECT=y
 CONFIG_PCI_MMCONFIG=y
-CONFIG_PCI_XEN=y
 CONFIG_MMCONF_FAM10H=y
+# CONFIG_PCI_CNB20LE_QUIRK is not set
+# CONFIG_ISA_BUS is not set
 CONFIG_ISA_DMA_API=y
 CONFIG_AMD_NB=y
 # end of Bus options (PCI etc.)
@@ -675,7 +647,7 @@ CONFIG_AMD_NB=y
 # Binary Emulations
 #
 CONFIG_IA32_EMULATION=y
-# CONFIG_X86_X32_ABI is not set
+CONFIG_X86_X32_ABI=y
 CONFIG_COMPAT_32=y
 CONFIG_COMPAT=y
 CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
@@ -703,9 +675,11 @@ CONFIG_KVM_XFER_TO_GUEST_WORK=y
 CONFIG_HAVE_KVM_PM_NOTIFIER=y
 CONFIG_VIRTUALIZATION=y
 CONFIG_KVM=y
-CONFIG_KVM_INTEL=m
-# CONFIG_KVM_AMD is not set
-# CONFIG_KVM_XEN is not set
+# CONFIG_KVM_WERROR is not set
+CONFIG_KVM_INTEL=y
+CONFIG_X86_SGX_KVM=y
+CONFIG_KVM_AMD=y
+CONFIG_KVM_XEN=y
 CONFIG_AS_AVX512=y
 CONFIG_AS_SHA1_NI=y
 CONFIG_AS_SHA256_NI=y
@@ -716,20 +690,15 @@ CONFIG_AS_TPAUSE=y
 #
 CONFIG_CRASH_CORE=y
 CONFIG_KEXEC_CORE=y
-CONFIG_HAVE_IMA_KEXEC=y
 CONFIG_HOTPLUG_SMT=y
 CONFIG_GENERIC_ENTRY=y
-CONFIG_KPROBES=y
+# CONFIG_KPROBES is not set
 CONFIG_JUMP_LABEL=y
 # CONFIG_STATIC_KEYS_SELFTEST is not set
 # CONFIG_STATIC_CALL_SELFTEST is not set
-CONFIG_OPTPROBES=y
-CONFIG_KPROBES_ON_FTRACE=y
 CONFIG_UPROBES=y
 CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
 CONFIG_ARCH_USE_BUILTIN_BSWAP=y
-CONFIG_KRETPROBES=y
-CONFIG_KRETPROBE_ON_RETHOOK=y
 CONFIG_USER_RETURN_NOTIFIER=y
 CONFIG_HAVE_IOREMAP_PROT=y
 CONFIG_HAVE_KPROBES=y
@@ -833,10 +802,8 @@ CONFIG_STRICT_KERNEL_RWX=y
 CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
 CONFIG_STRICT_MODULE_RWX=y
 CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
-CONFIG_ARCH_USE_MEMREMAP_PROT=y
 # CONFIG_LOCK_EVENT_COUNTS is not set
 CONFIG_ARCH_HAS_MEM_ENCRYPT=y
-CONFIG_ARCH_HAS_CC_PLATFORM=y
 CONFIG_HAVE_STATIC_CALL=y
 CONFIG_HAVE_STATIC_CALL_INLINE=y
 CONFIG_HAVE_PREEMPT_DYNAMIC=y
@@ -847,6 +814,7 @@ CONFIG_ARCH_SUPPORTS_PAGE_TABLE_CHECK=y
 CONFIG_ARCH_HAS_ELFCORE_COMPAT=y
 CONFIG_ARCH_HAS_PARANOID_L1D_FLUSH=y
 CONFIG_DYNAMIC_SIGFRAME=y
+CONFIG_HAVE_ARCH_NODE_DEV_GROUP=y
 CONFIG_ARCH_HAS_NONLEAF_PMD_YOUNG=y
 
 #
@@ -857,6 +825,8 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
 # end of GCOV-based kernel profiling
 
 CONFIG_HAVE_GCC_PLUGINS=y
+CONFIG_GCC_PLUGINS=y
+# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
 # end of General architecture-dependent options
 
 CONFIG_RT_MUTEXES=y
@@ -865,14 +835,14 @@ CONFIG_MODULE_SIG_FORMAT=y
 CONFIG_MODULES=y
 # CONFIG_MODULE_FORCE_LOAD is not set
 CONFIG_MODULE_UNLOAD=y
-# CONFIG_MODULE_FORCE_UNLOAD is not set
+CONFIG_MODULE_FORCE_UNLOAD=y
 # CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
 CONFIG_MODVERSIONS=y
 CONFIG_ASM_MODVERSIONS=y
 CONFIG_MODULE_SRCVERSION_ALL=y
 CONFIG_MODULE_SIG=y
 # CONFIG_MODULE_SIG_FORCE is not set
-CONFIG_MODULE_SIG_ALL=y
+# CONFIG_MODULE_SIG_ALL is not set
 CONFIG_MODULE_SIG_SHA1=y
 # CONFIG_MODULE_SIG_SHA224 is not set
 # CONFIG_MODULE_SIG_SHA256 is not set
@@ -885,9 +855,11 @@ CONFIG_MODULE_COMPRESS_NONE=y
 # CONFIG_MODULE_COMPRESS_ZSTD is not set
 # CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
 CONFIG_MODPROBE_PATH="/sbin/modprobe"
+# CONFIG_TRIM_UNUSED_KSYMS is not set
 CONFIG_MODULES_TREE_LOOKUP=y
 CONFIG_BLOCK=y
 CONFIG_BLOCK_LEGACY_AUTOLOAD=y
+CONFIG_BLK_RQ_ALLOC_TIME=y
 CONFIG_BLK_CGROUP_RWSTAT=y
 CONFIG_BLK_DEV_BSG_COMMON=y
 CONFIG_BLK_ICQ=y
@@ -900,22 +872,30 @@ CONFIG_BLK_DEV_THROTTLING=y
 CONFIG_BLK_WBT=y
 CONFIG_BLK_WBT_MQ=y
 CONFIG_BLK_CGROUP_IOLATENCY=y
-# CONFIG_BLK_CGROUP_IOCOST is not set
-# CONFIG_BLK_CGROUP_IOPRIO is not set
+# CONFIG_BLK_CGROUP_FC_APPID is not set
+CONFIG_BLK_CGROUP_IOCOST=y
+CONFIG_BLK_CGROUP_IOPRIO=y
 CONFIG_BLK_DEBUG_FS=y
 CONFIG_BLK_DEBUG_FS_ZONED=y
-CONFIG_BLK_SED_OPAL=y
-# CONFIG_BLK_INLINE_ENCRYPTION is not set
+# CONFIG_BLK_SED_OPAL is not set
+CONFIG_BLK_INLINE_ENCRYPTION=y
+CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
 
 #
 # Partition Types
 #
 CONFIG_PARTITION_ADVANCED=y
-# CONFIG_ACORN_PARTITION is not set
+CONFIG_ACORN_PARTITION=y
+CONFIG_ACORN_PARTITION_CUMANA=y
+CONFIG_ACORN_PARTITION_EESOX=y
+CONFIG_ACORN_PARTITION_ICS=y
+CONFIG_ACORN_PARTITION_ADFS=y
+CONFIG_ACORN_PARTITION_POWERTEC=y
+CONFIG_ACORN_PARTITION_RISCIX=y
 CONFIG_AIX_PARTITION=y
 CONFIG_OSF_PARTITION=y
 CONFIG_AMIGA_PARTITION=y
-# CONFIG_ATARI_PARTITION is not set
+CONFIG_ATARI_PARTITION=y
 CONFIG_MAC_PARTITION=y
 CONFIG_MSDOS_PARTITION=y
 CONFIG_BSD_DISKLABEL=y
@@ -925,17 +905,18 @@ CONFIG_UNIXWARE_DISKLABEL=y
 CONFIG_LDM_PARTITION=y
 # CONFIG_LDM_DEBUG is not set
 CONFIG_SGI_PARTITION=y
-# CONFIG_ULTRIX_PARTITION is not set
+CONFIG_ULTRIX_PARTITION=y
 CONFIG_SUN_PARTITION=y
 CONFIG_KARMA_PARTITION=y
 CONFIG_EFI_PARTITION=y
-# CONFIG_SYSV68_PARTITION is not set
-# CONFIG_CMDLINE_PARTITION is not set
+CONFIG_SYSV68_PARTITION=y
+CONFIG_CMDLINE_PARTITION=y
 # end of Partition Types
 
 CONFIG_BLOCK_COMPAT=y
 CONFIG_BLK_MQ_PCI=y
 CONFIG_BLK_MQ_VIRTIO=y
+CONFIG_BLK_MQ_RDMA=y
 CONFIG_BLK_PM=y
 CONFIG_BLOCK_HOLDER_DEPRECATED=y
 CONFIG_BLK_MQ_STACKING=y
@@ -947,10 +928,11 @@ CONFIG_MQ_IOSCHED_DEADLINE=y
 CONFIG_MQ_IOSCHED_KYBER=y
 CONFIG_IOSCHED_BFQ=y
 CONFIG_BFQ_GROUP_IOSCHED=y
-# CONFIG_BFQ_CGROUP_DEBUG is not set
+CONFIG_BFQ_CGROUP_DEBUG=y
 # end of IO Schedulers
 
 CONFIG_PREEMPT_NOTIFIERS=y
+CONFIG_PADATA=y
 CONFIG_ASN1=y
 CONFIG_UNINLINE_SPIN_UNLOCK=y
 CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
@@ -974,7 +956,7 @@ CONFIG_COMPAT_BINFMT_ELF=y
 CONFIG_ELFCORE=y
 CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
 CONFIG_BINFMT_SCRIPT=y
-# CONFIG_BINFMT_MISC is not set
+CONFIG_BINFMT_MISC=y
 CONFIG_COREDUMP=y
 # end of Executable file formats
 
@@ -997,7 +979,7 @@ CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
 # CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
 CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
 CONFIG_ZBUD=y
-CONFIG_Z3FOLD=y
+# CONFIG_Z3FOLD is not set
 CONFIG_ZSMALLOC=y
 # CONFIG_ZSMALLOC_STAT is not set
 
@@ -1006,14 +988,15 @@ CONFIG_ZSMALLOC=y
 #
 # CONFIG_SLAB is not set
 CONFIG_SLUB=y
+# CONFIG_SLOB is not set
 CONFIG_SLAB_MERGE_DEFAULT=y
-CONFIG_SLAB_FREELIST_RANDOM=y
-CONFIG_SLAB_FREELIST_HARDENED=y
+# CONFIG_SLAB_FREELIST_RANDOM is not set
+# CONFIG_SLAB_FREELIST_HARDENED is not set
 # CONFIG_SLUB_STATS is not set
 CONFIG_SLUB_CPU_PARTIAL=y
 # end of SLAB allocator options
 
-CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
+# CONFIG_SHUFFLE_PAGE_ALLOCATOR is not set
 # CONFIG_COMPAT_BRK is not set
 CONFIG_SPARSEMEM=y
 CONFIG_SPARSEMEM_EXTREME=y
@@ -1032,9 +1015,11 @@ CONFIG_MEMORY_HOTREMOVE=y
 CONFIG_MHP_MEMMAP_ON_MEMORY=y
 CONFIG_SPLIT_PTLOCK_CPUS=4
 CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
+CONFIG_MEMORY_BALLOON=y
+# CONFIG_BALLOON_COMPACTION is not set
 CONFIG_COMPACTION=y
 CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
-# CONFIG_PAGE_REPORTING is not set
+CONFIG_PAGE_REPORTING=y
 CONFIG_MIGRATION=y
 CONFIG_DEVICE_MIGRATION=y
 CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
@@ -1043,17 +1028,16 @@ CONFIG_CONTIG_ALLOC=y
 CONFIG_PHYS_ADDR_T_64BIT=y
 CONFIG_MMU_NOTIFIER=y
 CONFIG_KSM=y
-CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
+CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
 CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
-CONFIG_MEMORY_FAILURE=y
-# CONFIG_HWPOISON_INJECT is not set
+# CONFIG_MEMORY_FAILURE is not set
 CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
 CONFIG_ARCH_WANTS_THP_SWAP=y
 CONFIG_TRANSPARENT_HUGEPAGE=y
 # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
 CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
 CONFIG_THP_SWAP=y
-# CONFIG_READ_ONLY_THP_FOR_FS is not set
+CONFIG_READ_ONLY_THP_FOR_FS=y
 CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
 CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
 CONFIG_USE_PERCPU_NUMA_NODE_ID=y
@@ -1063,70 +1047,91 @@ CONFIG_CMA=y
 # CONFIG_CMA_DEBUG is not set
 # CONFIG_CMA_DEBUGFS is not set
 # CONFIG_CMA_SYSFS is not set
-CONFIG_CMA_AREAS=7
+CONFIG_CMA_AREAS=19
 CONFIG_MEM_SOFT_DIRTY=y
 CONFIG_GENERIC_EARLY_IOREMAP=y
 # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_PAGE_IDLE_FLAG=y
 # CONFIG_IDLE_PAGE_TRACKING is not set
 CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
 CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
 CONFIG_ARCH_HAS_PTE_DEVMAP=y
+CONFIG_ARCH_HAS_ZONE_DMA_SET=y
 CONFIG_ZONE_DMA=y
 CONFIG_ZONE_DMA32=y
 CONFIG_ZONE_DEVICE=y
+CONFIG_HMM_MIRROR=y
 CONFIG_GET_FREE_REGION=y
 CONFIG_DEVICE_PRIVATE=y
+CONFIG_VMAP_PFN=y
 CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
 CONFIG_ARCH_HAS_PKEYS=y
 CONFIG_VM_EVENT_COUNTERS=y
-# CONFIG_PERCPU_STATS is not set
+CONFIG_PERCPU_STATS=y
 # CONFIG_GUP_TEST is not set
 CONFIG_ARCH_HAS_PTE_SPECIAL=y
+CONFIG_MAPPING_DIRTY_HELPERS=y
 CONFIG_KMAP_LOCAL=y
 CONFIG_SECRETMEM=y
-# CONFIG_ANON_VMA_NAME is not set
+CONFIG_ANON_VMA_NAME=y
 CONFIG_USERFAULTFD=y
 CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
 CONFIG_HAVE_ARCH_USERFAULTFD_MINOR=y
-CONFIG_PTE_MARKER=y
-CONFIG_PTE_MARKER_UFFD_WP=y
+# CONFIG_PTE_MARKER_UFFD_WP is not set
 # CONFIG_LRU_GEN is not set
 
 #
 # Data Access Monitoring
 #
-# CONFIG_DAMON is not set
+CONFIG_DAMON=y
+CONFIG_DAMON_VADDR=y
+CONFIG_DAMON_PADDR=y
+# CONFIG_DAMON_SYSFS is not set
+CONFIG_DAMON_DBGFS=y
+CONFIG_DAMON_RECLAIM=y
+# CONFIG_DAMON_LRU_SORT is not set
 # end of Data Access Monitoring
 # end of Memory Management options
 
 CONFIG_NET=y
+CONFIG_WANT_COMPAT_NETLINK_MESSAGES=y
+CONFIG_COMPAT_NETLINK_MESSAGES=y
 CONFIG_NET_INGRESS=y
 CONFIG_NET_EGRESS=y
+CONFIG_NET_REDIRECT=y
 CONFIG_SKB_EXTENSIONS=y
 
 #
 # Networking options
 #
 CONFIG_PACKET=y
-# CONFIG_PACKET_DIAG is not set
+CONFIG_PACKET_DIAG=y
 CONFIG_UNIX=y
 CONFIG_UNIX_SCM=y
 CONFIG_AF_UNIX_OOB=y
-# CONFIG_UNIX_DIAG is not set
+CONFIG_UNIX_DIAG=y
 CONFIG_TLS=y
-# CONFIG_TLS_DEVICE is not set
-# CONFIG_TLS_TOE is not set
+CONFIG_TLS_DEVICE=y
+CONFIG_TLS_TOE=y
 CONFIG_XFRM=y
+CONFIG_XFRM_OFFLOAD=y
 CONFIG_XFRM_ALGO=y
 CONFIG_XFRM_USER=y
-# CONFIG_XFRM_USER_COMPAT is not set
-# CONFIG_XFRM_INTERFACE is not set
+CONFIG_XFRM_USER_COMPAT=y
+CONFIG_XFRM_INTERFACE=y
 CONFIG_XFRM_SUB_POLICY=y
 CONFIG_XFRM_MIGRATE=y
 CONFIG_XFRM_STATISTICS=y
-# CONFIG_NET_KEY is not set
+CONFIG_XFRM_AH=y
+CONFIG_XFRM_ESP=y
+CONFIG_XFRM_IPCOMP=y
+CONFIG_NET_KEY=y
+CONFIG_NET_KEY_MIGRATE=y
+CONFIG_XFRM_ESPINTCP=y
+CONFIG_SMC=y
+CONFIG_SMC_DIAG=y
 CONFIG_XDP_SOCKETS=y
-# CONFIG_XDP_SOCKETS_DIAG is not set
+CONFIG_XDP_SOCKETS_DIAG=y
 CONFIG_INET=y
 CONFIG_IP_MULTICAST=y
 CONFIG_IP_ADVANCED_ROUTER=y
@@ -1135,46 +1140,65 @@ CONFIG_IP_MULTIPLE_TABLES=y
 CONFIG_IP_ROUTE_MULTIPATH=y
 CONFIG_IP_ROUTE_VERBOSE=y
 CONFIG_IP_ROUTE_CLASSID=y
-# CONFIG_IP_PNP is not set
+CONFIG_IP_PNP=y
+CONFIG_IP_PNP_DHCP=y
+CONFIG_IP_PNP_BOOTP=y
+CONFIG_IP_PNP_RARP=y
 CONFIG_NET_IPIP=y
 CONFIG_NET_IPGRE_DEMUX=y
 CONFIG_NET_IP_TUNNEL=y
 CONFIG_NET_IPGRE=y
-# CONFIG_NET_IPGRE_BROADCAST is not set
+CONFIG_NET_IPGRE_BROADCAST=y
 CONFIG_IP_MROUTE_COMMON=y
 CONFIG_IP_MROUTE=y
 CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
 CONFIG_IP_PIMSM_V1=y
 CONFIG_IP_PIMSM_V2=y
 CONFIG_SYN_COOKIES=y
-# CONFIG_NET_IPVTI is not set
+CONFIG_NET_IPVTI=y
 CONFIG_NET_UDP_TUNNEL=y
-CONFIG_NET_FOU=m
-# CONFIG_NET_FOU_IP_TUNNELS is not set
-# CONFIG_INET_AH is not set
-# CONFIG_INET_ESP is not set
-# CONFIG_INET_IPCOMP is not set
+CONFIG_NET_FOU=y
+CONFIG_NET_FOU_IP_TUNNELS=y
+CONFIG_INET_AH=y
+CONFIG_INET_ESP=y
+CONFIG_INET_ESP_OFFLOAD=y
+CONFIG_INET_ESPINTCP=y
+CONFIG_INET_IPCOMP=y
 CONFIG_INET_TABLE_PERTURB_ORDER=16
+CONFIG_INET_XFRM_TUNNEL=y
 CONFIG_INET_TUNNEL=y
-# CONFIG_INET_DIAG is not set
+CONFIG_INET_DIAG=y
+CONFIG_INET_TCP_DIAG=y
+CONFIG_INET_UDP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_DIAG_DESTROY=y
 CONFIG_TCP_CONG_ADVANCED=y
-# CONFIG_TCP_CONG_BIC is not set
+CONFIG_TCP_CONG_BIC=y
 CONFIG_TCP_CONG_CUBIC=y
-# CONFIG_TCP_CONG_WESTWOOD is not set
-# CONFIG_TCP_CONG_HTCP is not set
-# CONFIG_TCP_CONG_HSTCP is not set
-# CONFIG_TCP_CONG_HYBLA is not set
-# CONFIG_TCP_CONG_VEGAS is not set
-# CONFIG_TCP_CONG_NV is not set
-# CONFIG_TCP_CONG_SCALABLE is not set
-# CONFIG_TCP_CONG_LP is not set
-# CONFIG_TCP_CONG_VENO is not set
-# CONFIG_TCP_CONG_YEAH is not set
-# CONFIG_TCP_CONG_ILLINOIS is not set
-# CONFIG_TCP_CONG_DCTCP is not set
-# CONFIG_TCP_CONG_CDG is not set
-# CONFIG_TCP_CONG_BBR is not set
+CONFIG_TCP_CONG_WESTWOOD=y
+CONFIG_TCP_CONG_HTCP=y
+CONFIG_TCP_CONG_HSTCP=y
+CONFIG_TCP_CONG_HYBLA=y
+CONFIG_TCP_CONG_VEGAS=y
+CONFIG_TCP_CONG_NV=y
+CONFIG_TCP_CONG_SCALABLE=y
+CONFIG_TCP_CONG_LP=y
+CONFIG_TCP_CONG_VENO=y
+CONFIG_TCP_CONG_YEAH=y
+CONFIG_TCP_CONG_ILLINOIS=y
+CONFIG_TCP_CONG_DCTCP=y
+CONFIG_TCP_CONG_CDG=y
+CONFIG_TCP_CONG_BBR=y
+# CONFIG_DEFAULT_BIC is not set
 CONFIG_DEFAULT_CUBIC=y
+# CONFIG_DEFAULT_HTCP is not set
+# CONFIG_DEFAULT_HYBLA is not set
+# CONFIG_DEFAULT_VEGAS is not set
+# CONFIG_DEFAULT_VENO is not set
+# CONFIG_DEFAULT_WESTWOOD is not set
+# CONFIG_DEFAULT_DCTCP is not set
+# CONFIG_DEFAULT_CDG is not set
+# CONFIG_DEFAULT_BBR is not set
 # CONFIG_DEFAULT_RENO is not set
 CONFIG_DEFAULT_TCP_CONG="cubic"
 CONFIG_TCP_MD5SIG=y
@@ -1182,19 +1206,23 @@ CONFIG_IPV6=y
 CONFIG_IPV6_ROUTER_PREF=y
 CONFIG_IPV6_ROUTE_INFO=y
 CONFIG_IPV6_OPTIMISTIC_DAD=y
-# CONFIG_INET6_AH is not set
-# CONFIG_INET6_ESP is not set
-# CONFIG_INET6_IPCOMP is not set
+CONFIG_INET6_AH=y
+CONFIG_INET6_ESP=y
+CONFIG_INET6_ESP_OFFLOAD=y
+CONFIG_INET6_ESPINTCP=y
+CONFIG_INET6_IPCOMP=y
 CONFIG_IPV6_MIP6=y
-# CONFIG_IPV6_ILA is not set
+CONFIG_IPV6_ILA=y
+CONFIG_INET6_XFRM_TUNNEL=y
 CONFIG_INET6_TUNNEL=y
-# CONFIG_IPV6_VTI is not set
-CONFIG_IPV6_SIT=m
-# CONFIG_IPV6_SIT_6RD is not set
+CONFIG_IPV6_VTI=y
+CONFIG_IPV6_SIT=y
+CONFIG_IPV6_SIT_6RD=y
 CONFIG_IPV6_NDISC_NODETYPE=y
 CONFIG_IPV6_TUNNEL=y
-# CONFIG_IPV6_GRE is not set
-CONFIG_IPV6_FOU=m
+CONFIG_IPV6_GRE=y
+CONFIG_IPV6_FOU=y
+CONFIG_IPV6_FOU_TUNNEL=y
 CONFIG_IPV6_MULTIPLE_TABLES=y
 CONFIG_IPV6_SUBTREES=y
 CONFIG_IPV6_MROUTE=y
@@ -1203,17 +1231,18 @@ CONFIG_IPV6_PIMSM_V2=y
 CONFIG_IPV6_SEG6_LWTUNNEL=y
 CONFIG_IPV6_SEG6_HMAC=y
 CONFIG_IPV6_SEG6_BPF=y
-# CONFIG_IPV6_RPL_LWTUNNEL is not set
+CONFIG_IPV6_RPL_LWTUNNEL=y
 # CONFIG_IPV6_IOAM6_LWTUNNEL is not set
 CONFIG_NETLABEL=y
 CONFIG_MPTCP=y
+CONFIG_INET_MPTCP_DIAG=y
 CONFIG_MPTCP_IPV6=y
 CONFIG_NETWORK_SECMARK=y
 CONFIG_NET_PTP_CLASSIFY=y
-CONFIG_NETWORK_PHY_TIMESTAMPING=y
+# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
 CONFIG_NETFILTER=y
 CONFIG_NETFILTER_ADVANCED=y
-CONFIG_BRIDGE_NETFILTER=m
+CONFIG_BRIDGE_NETFILTER=y
 
 #
 # Core Netfilter Configuration
@@ -1223,176 +1252,227 @@ CONFIG_NETFILTER_EGRESS=y
 CONFIG_NETFILTER_SKIP_EGRESS=y
 CONFIG_NETFILTER_NETLINK=y
 CONFIG_NETFILTER_FAMILY_BRIDGE=y
+CONFIG_NETFILTER_FAMILY_ARP=y
 # CONFIG_NETFILTER_NETLINK_HOOK is not set
-# CONFIG_NETFILTER_NETLINK_ACCT is not set
+CONFIG_NETFILTER_NETLINK_ACCT=y
 CONFIG_NETFILTER_NETLINK_QUEUE=y
 CONFIG_NETFILTER_NETLINK_LOG=y
-# CONFIG_NETFILTER_NETLINK_OSF is not set
+CONFIG_NETFILTER_NETLINK_OSF=y
 CONFIG_NF_CONNTRACK=y
-# CONFIG_NF_LOG_SYSLOG is not set
+CONFIG_NF_LOG_SYSLOG=y
+CONFIG_NETFILTER_CONNCOUNT=y
 CONFIG_NF_CONNTRACK_MARK=y
-# CONFIG_NF_CONNTRACK_SECMARK is not set
-# CONFIG_NF_CONNTRACK_ZONES is not set
-CONFIG_NF_CONNTRACK_PROCFS=y
-# CONFIG_NF_CONNTRACK_EVENTS is not set
-# CONFIG_NF_CONNTRACK_TIMEOUT is not set
-# CONFIG_NF_CONNTRACK_TIMESTAMP is not set
-# CONFIG_NF_CONNTRACK_LABELS is not set
+CONFIG_NF_CONNTRACK_SECMARK=y
+CONFIG_NF_CONNTRACK_ZONES=y
+# CONFIG_NF_CONNTRACK_PROCFS is not set
+CONFIG_NF_CONNTRACK_EVENTS=y
+CONFIG_NF_CONNTRACK_TIMEOUT=y
+CONFIG_NF_CONNTRACK_TIMESTAMP=y
+CONFIG_NF_CONNTRACK_LABELS=y
 CONFIG_NF_CT_PROTO_DCCP=y
+CONFIG_NF_CT_PROTO_GRE=y
 CONFIG_NF_CT_PROTO_SCTP=y
 CONFIG_NF_CT_PROTO_UDPLITE=y
-# CONFIG_NF_CONNTRACK_AMANDA is not set
-# CONFIG_NF_CONNTRACK_FTP is not set
-# CONFIG_NF_CONNTRACK_H323 is not set
-# CONFIG_NF_CONNTRACK_IRC is not set
-# CONFIG_NF_CONNTRACK_NETBIOS_NS is not set
-# CONFIG_NF_CONNTRACK_SNMP is not set
-# CONFIG_NF_CONNTRACK_PPTP is not set
-# CONFIG_NF_CONNTRACK_SANE is not set
-# CONFIG_NF_CONNTRACK_SIP is not set
-# CONFIG_NF_CONNTRACK_TFTP is not set
-# CONFIG_NF_CT_NETLINK is not set
+CONFIG_NF_CONNTRACK_AMANDA=y
+CONFIG_NF_CONNTRACK_FTP=y
+CONFIG_NF_CONNTRACK_H323=y
+CONFIG_NF_CONNTRACK_IRC=y
+CONFIG_NF_CONNTRACK_BROADCAST=y
+CONFIG_NF_CONNTRACK_NETBIOS_NS=y
+CONFIG_NF_CONNTRACK_SNMP=y
+CONFIG_NF_CONNTRACK_PPTP=y
+CONFIG_NF_CONNTRACK_SANE=y
+CONFIG_NF_CONNTRACK_SIP=y
+CONFIG_NF_CONNTRACK_TFTP=y
+CONFIG_NF_CT_NETLINK=y
+CONFIG_NF_CT_NETLINK_TIMEOUT=y
+CONFIG_NF_CT_NETLINK_HELPER=y
+CONFIG_NETFILTER_NETLINK_GLUE_CT=y
 CONFIG_NF_NAT=y
+CONFIG_NF_NAT_AMANDA=y
+CONFIG_NF_NAT_FTP=y
+CONFIG_NF_NAT_IRC=y
+CONFIG_NF_NAT_SIP=y
+CONFIG_NF_NAT_TFTP=y
+CONFIG_NF_NAT_REDIRECT=y
+CONFIG_NF_NAT_MASQUERADE=y
 CONFIG_NETFILTER_SYNPROXY=y
 CONFIG_NF_TABLES=y
-# CONFIG_NF_TABLES_INET is not set
-# CONFIG_NF_TABLES_NETDEV is not set
-# CONFIG_NFT_NUMGEN is not set
-# CONFIG_NFT_CT is not set
-# CONFIG_NFT_CONNLIMIT is not set
-# CONFIG_NFT_LOG is not set
-# CONFIG_NFT_LIMIT is not set
-# CONFIG_NFT_MASQ is not set
-# CONFIG_NFT_REDIR is not set
-# CONFIG_NFT_TUNNEL is not set
-# CONFIG_NFT_QUEUE is not set
-# CONFIG_NFT_QUOTA is not set
-# CONFIG_NFT_REJECT is not set
-# CONFIG_NFT_COMPAT is not set
-# CONFIG_NFT_HASH is not set
-# CONFIG_NFT_XFRM is not set
-# CONFIG_NFT_SOCKET is not set
-# CONFIG_NFT_OSF is not set
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_SYNPROXY is not set
-# CONFIG_NF_FLOW_TABLE is not set
+CONFIG_NF_TABLES_INET=y
+CONFIG_NF_TABLES_NETDEV=y
+CONFIG_NFT_NUMGEN=y
+CONFIG_NFT_CT=y
+CONFIG_NFT_FLOW_OFFLOAD=y
+CONFIG_NFT_CONNLIMIT=y
+CONFIG_NFT_LOG=y
+CONFIG_NFT_LIMIT=y
+CONFIG_NFT_MASQ=y
+CONFIG_NFT_REDIR=y
+CONFIG_NFT_NAT=y
+CONFIG_NFT_TUNNEL=y
+CONFIG_NFT_QUEUE=y
+CONFIG_NFT_QUOTA=y
+CONFIG_NFT_REJECT=y
+CONFIG_NFT_REJECT_INET=y
+CONFIG_NFT_COMPAT=y
+CONFIG_NFT_HASH=y
+CONFIG_NFT_FIB=y
+CONFIG_NFT_FIB_INET=y
+CONFIG_NFT_XFRM=y
+CONFIG_NFT_SOCKET=y
+CONFIG_NFT_OSF=y
+CONFIG_NFT_TPROXY=y
+CONFIG_NFT_SYNPROXY=y
+CONFIG_NF_DUP_NETDEV=y
+CONFIG_NFT_DUP_NETDEV=y
+CONFIG_NFT_FWD_NETDEV=y
+CONFIG_NFT_FIB_NETDEV=y
+CONFIG_NFT_REJECT_NETDEV=y
+CONFIG_NF_FLOW_TABLE_INET=y
+CONFIG_NF_FLOW_TABLE=y
+# CONFIG_NF_FLOW_TABLE_PROCFS is not set
 CONFIG_NETFILTER_XTABLES=y
 CONFIG_NETFILTER_XTABLES_COMPAT=y
 
 #
 # Xtables combined modules
 #
-# CONFIG_NETFILTER_XT_MARK is not set
+CONFIG_NETFILTER_XT_MARK=y
 CONFIG_NETFILTER_XT_CONNMARK=y
+CONFIG_NETFILTER_XT_SET=y
 
 #
 # Xtables targets
 #
-# CONFIG_NETFILTER_XT_TARGET_AUDIT is not set
-# CONFIG_NETFILTER_XT_TARGET_CLASSIFY is not set
-# CONFIG_NETFILTER_XT_TARGET_CONNMARK is not set
-# CONFIG_NETFILTER_XT_TARGET_CT is not set
-# CONFIG_NETFILTER_XT_TARGET_HMARK is not set
-# CONFIG_NETFILTER_XT_TARGET_IDLETIMER is not set
-# CONFIG_NETFILTER_XT_TARGET_LED is not set
-# CONFIG_NETFILTER_XT_TARGET_LOG is not set
-# CONFIG_NETFILTER_XT_TARGET_MARK is not set
+CONFIG_NETFILTER_XT_TARGET_AUDIT=y
+CONFIG_NETFILTER_XT_TARGET_CHECKSUM=y
+CONFIG_NETFILTER_XT_TARGET_CLASSIFY=y
+CONFIG_NETFILTER_XT_TARGET_CONNMARK=y
+CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=y
+CONFIG_NETFILTER_XT_TARGET_CT=y
+CONFIG_NETFILTER_XT_TARGET_DSCP=y
+CONFIG_NETFILTER_XT_TARGET_HL=y
+CONFIG_NETFILTER_XT_TARGET_HMARK=y
+CONFIG_NETFILTER_XT_TARGET_IDLETIMER=y
+CONFIG_NETFILTER_XT_TARGET_LED=y
+CONFIG_NETFILTER_XT_TARGET_LOG=y
+CONFIG_NETFILTER_XT_TARGET_MARK=y
 CONFIG_NETFILTER_XT_NAT=y
-# CONFIG_NETFILTER_XT_TARGET_NETMAP is not set
-# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
-# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
-# CONFIG_NETFILTER_XT_TARGET_NOTRACK is not set
-# CONFIG_NETFILTER_XT_TARGET_RATEEST is not set
-# CONFIG_NETFILTER_XT_TARGET_REDIRECT is not set
-# CONFIG_NETFILTER_XT_TARGET_MASQUERADE is not set
-# CONFIG_NETFILTER_XT_TARGET_TEE is not set
-# CONFIG_NETFILTER_XT_TARGET_TRACE is not set
-# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
-# CONFIG_NETFILTER_XT_TARGET_TCPMSS is not set
+CONFIG_NETFILTER_XT_TARGET_NETMAP=y
+CONFIG_NETFILTER_XT_TARGET_NFLOG=y
+CONFIG_NETFILTER_XT_TARGET_NFQUEUE=y
+CONFIG_NETFILTER_XT_TARGET_NOTRACK=y
+CONFIG_NETFILTER_XT_TARGET_RATEEST=y
+CONFIG_NETFILTER_XT_TARGET_REDIRECT=y
+CONFIG_NETFILTER_XT_TARGET_MASQUERADE=y
+CONFIG_NETFILTER_XT_TARGET_TEE=y
+CONFIG_NETFILTER_XT_TARGET_TPROXY=y
+CONFIG_NETFILTER_XT_TARGET_TRACE=y
+CONFIG_NETFILTER_XT_TARGET_SECMARK=y
+CONFIG_NETFILTER_XT_TARGET_TCPMSS=y
+CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=y
 
 #
 # Xtables matches
 #
-CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
+CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=y
 CONFIG_NETFILTER_XT_MATCH_BPF=y
-# CONFIG_NETFILTER_XT_MATCH_CGROUP is not set
-# CONFIG_NETFILTER_XT_MATCH_CLUSTER is not set
-# CONFIG_NETFILTER_XT_MATCH_COMMENT is not set
-# CONFIG_NETFILTER_XT_MATCH_CONNBYTES is not set
-# CONFIG_NETFILTER_XT_MATCH_CONNLABEL is not set
-# CONFIG_NETFILTER_XT_MATCH_CONNLIMIT is not set
-# CONFIG_NETFILTER_XT_MATCH_CONNMARK is not set
-CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
-# CONFIG_NETFILTER_XT_MATCH_CPU is not set
-# CONFIG_NETFILTER_XT_MATCH_DCCP is not set
-# CONFIG_NETFILTER_XT_MATCH_DEVGROUP is not set
-# CONFIG_NETFILTER_XT_MATCH_DSCP is not set
-# CONFIG_NETFILTER_XT_MATCH_ECN is not set
-# CONFIG_NETFILTER_XT_MATCH_ESP is not set
-# CONFIG_NETFILTER_XT_MATCH_HASHLIMIT is not set
-# CONFIG_NETFILTER_XT_MATCH_HELPER is not set
-# CONFIG_NETFILTER_XT_MATCH_HL is not set
-# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
-# CONFIG_NETFILTER_XT_MATCH_IPRANGE is not set
-CONFIG_NETFILTER_XT_MATCH_IPVS=m
-# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
-# CONFIG_NETFILTER_XT_MATCH_LENGTH is not set
-# CONFIG_NETFILTER_XT_MATCH_LIMIT is not set
-# CONFIG_NETFILTER_XT_MATCH_MAC is not set
-# CONFIG_NETFILTER_XT_MATCH_MARK is not set
-# CONFIG_NETFILTER_XT_MATCH_MULTIPORT is not set
-# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
-# CONFIG_NETFILTER_XT_MATCH_OSF is not set
-# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
-# CONFIG_NETFILTER_XT_MATCH_POLICY is not set
-# CONFIG_NETFILTER_XT_MATCH_PHYSDEV is not set
-# CONFIG_NETFILTER_XT_MATCH_PKTTYPE is not set
-# CONFIG_NETFILTER_XT_MATCH_QUOTA is not set
-# CONFIG_NETFILTER_XT_MATCH_RATEEST is not set
-# CONFIG_NETFILTER_XT_MATCH_REALM is not set
-# CONFIG_NETFILTER_XT_MATCH_RECENT is not set
-# CONFIG_NETFILTER_XT_MATCH_SCTP is not set
-# CONFIG_NETFILTER_XT_MATCH_SOCKET is not set
-# CONFIG_NETFILTER_XT_MATCH_STATE is not set
+CONFIG_NETFILTER_XT_MATCH_CGROUP=y
+CONFIG_NETFILTER_XT_MATCH_CLUSTER=y
+CONFIG_NETFILTER_XT_MATCH_COMMENT=y
+CONFIG_NETFILTER_XT_MATCH_CONNBYTES=y
+CONFIG_NETFILTER_XT_MATCH_CONNLABEL=y
+CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=y
+CONFIG_NETFILTER_XT_MATCH_CONNMARK=y
+CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
+CONFIG_NETFILTER_XT_MATCH_CPU=y
+CONFIG_NETFILTER_XT_MATCH_DCCP=y
+CONFIG_NETFILTER_XT_MATCH_DEVGROUP=y
+CONFIG_NETFILTER_XT_MATCH_DSCP=y
+CONFIG_NETFILTER_XT_MATCH_ECN=y
+CONFIG_NETFILTER_XT_MATCH_ESP=y
+CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=y
+CONFIG_NETFILTER_XT_MATCH_HELPER=y
+CONFIG_NETFILTER_XT_MATCH_HL=y
+CONFIG_NETFILTER_XT_MATCH_IPCOMP=y
+CONFIG_NETFILTER_XT_MATCH_IPRANGE=y
+CONFIG_NETFILTER_XT_MATCH_IPVS=y
+CONFIG_NETFILTER_XT_MATCH_L2TP=y
+CONFIG_NETFILTER_XT_MATCH_LENGTH=y
+CONFIG_NETFILTER_XT_MATCH_LIMIT=y
+CONFIG_NETFILTER_XT_MATCH_MAC=y
+CONFIG_NETFILTER_XT_MATCH_MARK=y
+CONFIG_NETFILTER_XT_MATCH_MULTIPORT=y
+CONFIG_NETFILTER_XT_MATCH_NFACCT=y
+CONFIG_NETFILTER_XT_MATCH_OSF=y
+CONFIG_NETFILTER_XT_MATCH_OWNER=y
+CONFIG_NETFILTER_XT_MATCH_POLICY=y
+CONFIG_NETFILTER_XT_MATCH_PHYSDEV=y
+CONFIG_NETFILTER_XT_MATCH_PKTTYPE=y
+CONFIG_NETFILTER_XT_MATCH_QUOTA=y
+CONFIG_NETFILTER_XT_MATCH_RATEEST=y
+CONFIG_NETFILTER_XT_MATCH_REALM=y
+CONFIG_NETFILTER_XT_MATCH_RECENT=y
+CONFIG_NETFILTER_XT_MATCH_SCTP=y
+CONFIG_NETFILTER_XT_MATCH_SOCKET=y
+CONFIG_NETFILTER_XT_MATCH_STATE=y
 CONFIG_NETFILTER_XT_MATCH_STATISTIC=y
-# CONFIG_NETFILTER_XT_MATCH_STRING is not set
-# CONFIG_NETFILTER_XT_MATCH_TCPMSS is not set
-# CONFIG_NETFILTER_XT_MATCH_TIME is not set
-# CONFIG_NETFILTER_XT_MATCH_U32 is not set
+CONFIG_NETFILTER_XT_MATCH_STRING=y
+CONFIG_NETFILTER_XT_MATCH_TCPMSS=y
+CONFIG_NETFILTER_XT_MATCH_TIME=y
+CONFIG_NETFILTER_XT_MATCH_U32=y
 # end of Core Netfilter Configuration
 
-# CONFIG_IP_SET is not set
-CONFIG_IP_VS=m
-# CONFIG_IP_VS_IPV6 is not set
+CONFIG_IP_SET=y
+CONFIG_IP_SET_MAX=256
+CONFIG_IP_SET_BITMAP_IP=y
+CONFIG_IP_SET_BITMAP_IPMAC=y
+CONFIG_IP_SET_BITMAP_PORT=y
+CONFIG_IP_SET_HASH_IP=y
+CONFIG_IP_SET_HASH_IPMARK=y
+CONFIG_IP_SET_HASH_IPPORT=y
+CONFIG_IP_SET_HASH_IPPORTIP=y
+CONFIG_IP_SET_HASH_IPPORTNET=y
+CONFIG_IP_SET_HASH_IPMAC=y
+CONFIG_IP_SET_HASH_MAC=y
+CONFIG_IP_SET_HASH_NETPORTNET=y
+CONFIG_IP_SET_HASH_NET=y
+CONFIG_IP_SET_HASH_NETNET=y
+CONFIG_IP_SET_HASH_NETPORT=y
+CONFIG_IP_SET_HASH_NETIFACE=y
+CONFIG_IP_SET_LIST_SET=y
+CONFIG_IP_VS=y
+CONFIG_IP_VS_IPV6=y
 # CONFIG_IP_VS_DEBUG is not set
 CONFIG_IP_VS_TAB_BITS=12
 
 #
 # IPVS transport protocol load balancing support
 #
-# CONFIG_IP_VS_PROTO_TCP is not set
-# CONFIG_IP_VS_PROTO_UDP is not set
-# CONFIG_IP_VS_PROTO_ESP is not set
-# CONFIG_IP_VS_PROTO_AH is not set
-# CONFIG_IP_VS_PROTO_SCTP is not set
+CONFIG_IP_VS_PROTO_TCP=y
+CONFIG_IP_VS_PROTO_UDP=y
+CONFIG_IP_VS_PROTO_AH_ESP=y
+CONFIG_IP_VS_PROTO_ESP=y
+CONFIG_IP_VS_PROTO_AH=y
+CONFIG_IP_VS_PROTO_SCTP=y
 
 #
 # IPVS scheduler
 #
-# CONFIG_IP_VS_RR is not set
-# CONFIG_IP_VS_WRR is not set
-# CONFIG_IP_VS_LC is not set
-# CONFIG_IP_VS_WLC is not set
-# CONFIG_IP_VS_FO is not set
-# CONFIG_IP_VS_OVF is not set
-# CONFIG_IP_VS_LBLC is not set
-# CONFIG_IP_VS_LBLCR is not set
-# CONFIG_IP_VS_DH is not set
-# CONFIG_IP_VS_SH is not set
-# CONFIG_IP_VS_MH is not set
-# CONFIG_IP_VS_SED is not set
-# CONFIG_IP_VS_NQ is not set
-# CONFIG_IP_VS_TWOS is not set
+CONFIG_IP_VS_RR=y
+CONFIG_IP_VS_WRR=y
+CONFIG_IP_VS_LC=y
+CONFIG_IP_VS_WLC=y
+CONFIG_IP_VS_FO=y
+CONFIG_IP_VS_OVF=y
+CONFIG_IP_VS_LBLC=y
+CONFIG_IP_VS_LBLCR=y
+CONFIG_IP_VS_DH=y
+CONFIG_IP_VS_SH=y
+CONFIG_IP_VS_MH=y
+CONFIG_IP_VS_SED=y
+CONFIG_IP_VS_NQ=y
+CONFIG_IP_VS_TWOS=y
 
 #
 # IPVS SH scheduler
@@ -1407,77 +1487,221 @@ CONFIG_IP_VS_MH_TAB_INDEX=12
 #
 # IPVS application helper
 #
-# CONFIG_IP_VS_NFCT is not set
+CONFIG_IP_VS_FTP=y
+CONFIG_IP_VS_NFCT=y
+CONFIG_IP_VS_PE_SIP=y
 
 #
 # IP: Netfilter Configuration
 #
 CONFIG_NF_DEFRAG_IPV4=y
-# CONFIG_NF_SOCKET_IPV4 is not set
-# CONFIG_NF_TPROXY_IPV4 is not set
-# CONFIG_NF_TABLES_IPV4 is not set
-# CONFIG_NF_TABLES_ARP is not set
-# CONFIG_NF_DUP_IPV4 is not set
-# CONFIG_NF_LOG_ARP is not set
-# CONFIG_NF_LOG_IPV4 is not set
+CONFIG_NF_SOCKET_IPV4=y
+CONFIG_NF_TPROXY_IPV4=y
+CONFIG_NF_TABLES_IPV4=y
+CONFIG_NFT_REJECT_IPV4=y
+CONFIG_NFT_DUP_IPV4=y
+CONFIG_NFT_FIB_IPV4=y
+CONFIG_NF_TABLES_ARP=y
+CONFIG_NF_DUP_IPV4=y
+CONFIG_NF_LOG_ARP=y
+CONFIG_NF_LOG_IPV4=y
 CONFIG_NF_REJECT_IPV4=y
+CONFIG_NF_NAT_SNMP_BASIC=y
+CONFIG_NF_NAT_PPTP=y
+CONFIG_NF_NAT_H323=y
 CONFIG_IP_NF_IPTABLES=y
-# CONFIG_IP_NF_MATCH_AH is not set
-# CONFIG_IP_NF_MATCH_ECN is not set
-# CONFIG_IP_NF_MATCH_RPFILTER is not set
-# CONFIG_IP_NF_MATCH_TTL is not set
+CONFIG_IP_NF_MATCH_AH=y
+CONFIG_IP_NF_MATCH_ECN=y
+CONFIG_IP_NF_MATCH_RPFILTER=y
+CONFIG_IP_NF_MATCH_TTL=y
 CONFIG_IP_NF_FILTER=y
 CONFIG_IP_NF_TARGET_REJECT=y
 CONFIG_IP_NF_TARGET_SYNPROXY=y
 CONFIG_IP_NF_NAT=y
-# CONFIG_IP_NF_TARGET_MASQUERADE is not set
-# CONFIG_IP_NF_TARGET_NETMAP is not set
-# CONFIG_IP_NF_TARGET_REDIRECT is not set
-# CONFIG_IP_NF_MANGLE is not set
+CONFIG_IP_NF_TARGET_MASQUERADE=y
+CONFIG_IP_NF_TARGET_NETMAP=y
+CONFIG_IP_NF_TARGET_REDIRECT=y
+CONFIG_IP_NF_MANGLE=y
+CONFIG_IP_NF_TARGET_CLUSTERIP=y
+CONFIG_IP_NF_TARGET_ECN=y
+CONFIG_IP_NF_TARGET_TTL=y
 CONFIG_IP_NF_RAW=y
-# CONFIG_IP_NF_SECURITY is not set
-# CONFIG_IP_NF_ARPTABLES is not set
+CONFIG_IP_NF_SECURITY=y
+CONFIG_IP_NF_ARPTABLES=y
+CONFIG_IP_NF_ARPFILTER=y
+CONFIG_IP_NF_ARP_MANGLE=y
 # end of IP: Netfilter Configuration
 
 #
 # IPv6: Netfilter Configuration
 #
-# CONFIG_NF_SOCKET_IPV6 is not set
-# CONFIG_NF_TPROXY_IPV6 is not set
-# CONFIG_NF_TABLES_IPV6 is not set
-# CONFIG_NF_DUP_IPV6 is not set
-# CONFIG_NF_REJECT_IPV6 is not set
-# CONFIG_NF_LOG_IPV6 is not set
-# CONFIG_IP6_NF_IPTABLES is not set
+CONFIG_NF_SOCKET_IPV6=y
+CONFIG_NF_TPROXY_IPV6=y
+CONFIG_NF_TABLES_IPV6=y
+CONFIG_NFT_REJECT_IPV6=y
+CONFIG_NFT_DUP_IPV6=y
+CONFIG_NFT_FIB_IPV6=y
+CONFIG_NF_DUP_IPV6=y
+CONFIG_NF_REJECT_IPV6=y
+CONFIG_NF_LOG_IPV6=y
+CONFIG_IP6_NF_IPTABLES=y
+CONFIG_IP6_NF_MATCH_AH=y
+CONFIG_IP6_NF_MATCH_EUI64=y
+CONFIG_IP6_NF_MATCH_FRAG=y
+CONFIG_IP6_NF_MATCH_OPTS=y
+CONFIG_IP6_NF_MATCH_HL=y
+CONFIG_IP6_NF_MATCH_IPV6HEADER=y
+CONFIG_IP6_NF_MATCH_MH=y
+CONFIG_IP6_NF_MATCH_RPFILTER=y
+CONFIG_IP6_NF_MATCH_RT=y
+CONFIG_IP6_NF_MATCH_SRH=y
+CONFIG_IP6_NF_TARGET_HL=y
+CONFIG_IP6_NF_FILTER=y
+CONFIG_IP6_NF_TARGET_REJECT=y
+CONFIG_IP6_NF_TARGET_SYNPROXY=y
+CONFIG_IP6_NF_MANGLE=y
+CONFIG_IP6_NF_RAW=y
+CONFIG_IP6_NF_SECURITY=y
+CONFIG_IP6_NF_NAT=y
+CONFIG_IP6_NF_TARGET_MASQUERADE=y
+CONFIG_IP6_NF_TARGET_NPT=y
 # end of IPv6: Netfilter Configuration
 
 CONFIG_NF_DEFRAG_IPV6=y
-# CONFIG_NF_TABLES_BRIDGE is not set
-# CONFIG_NF_CONNTRACK_BRIDGE is not set
-# CONFIG_BRIDGE_NF_EBTABLES is not set
-CONFIG_BPFILTER=y
-CONFIG_BPFILTER_UMH=m
-# CONFIG_IP_DCCP is not set
-# CONFIG_IP_SCTP is not set
-# CONFIG_RDS is not set
-# CONFIG_TIPC is not set
-# CONFIG_ATM is not set
-# CONFIG_L2TP is not set
+CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NFT_BRIDGE_META=y
+CONFIG_NFT_BRIDGE_REJECT=y
+CONFIG_NF_CONNTRACK_BRIDGE=y
+CONFIG_BRIDGE_NF_EBTABLES=y
+CONFIG_BRIDGE_EBT_BROUTE=y
+CONFIG_BRIDGE_EBT_T_FILTER=y
+CONFIG_BRIDGE_EBT_T_NAT=y
+CONFIG_BRIDGE_EBT_802_3=y
+CONFIG_BRIDGE_EBT_AMONG=y
+CONFIG_BRIDGE_EBT_ARP=y
+CONFIG_BRIDGE_EBT_IP=y
+CONFIG_BRIDGE_EBT_IP6=y
+CONFIG_BRIDGE_EBT_LIMIT=y
+CONFIG_BRIDGE_EBT_MARK=y
+CONFIG_BRIDGE_EBT_PKTTYPE=y
+CONFIG_BRIDGE_EBT_STP=y
+CONFIG_BRIDGE_EBT_VLAN=y
+CONFIG_BRIDGE_EBT_ARPREPLY=y
+CONFIG_BRIDGE_EBT_DNAT=y
+CONFIG_BRIDGE_EBT_MARK_T=y
+CONFIG_BRIDGE_EBT_REDIRECT=y
+CONFIG_BRIDGE_EBT_SNAT=y
+CONFIG_BRIDGE_EBT_LOG=y
+CONFIG_BRIDGE_EBT_NFLOG=y
+# CONFIG_BPFILTER is not set
+CONFIG_IP_DCCP=y
+CONFIG_INET_DCCP_DIAG=y
+
+#
+# DCCP CCIDs Configuration
+#
+# CONFIG_IP_DCCP_CCID2_DEBUG is not set
+CONFIG_IP_DCCP_CCID3=y
+# CONFIG_IP_DCCP_CCID3_DEBUG is not set
+CONFIG_IP_DCCP_TFRC_LIB=y
+# end of DCCP CCIDs Configuration
+
+#
+# DCCP Kernel Hacking
+#
+# CONFIG_IP_DCCP_DEBUG is not set
+# end of DCCP Kernel Hacking
+
+CONFIG_IP_SCTP=y
+# CONFIG_SCTP_DBG_OBJCNT is not set
+CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
+# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
+# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
+CONFIG_SCTP_COOKIE_HMAC_MD5=y
+CONFIG_SCTP_COOKIE_HMAC_SHA1=y
+CONFIG_INET_SCTP_DIAG=y
+CONFIG_RDS=y
+CONFIG_RDS_RDMA=y
+CONFIG_RDS_TCP=y
+# CONFIG_RDS_DEBUG is not set
+CONFIG_TIPC=y
+CONFIG_TIPC_MEDIA_IB=y
+CONFIG_TIPC_MEDIA_UDP=y
+CONFIG_TIPC_CRYPTO=y
+CONFIG_TIPC_DIAG=y
+CONFIG_ATM=y
+CONFIG_ATM_CLIP=y
+# CONFIG_ATM_CLIP_NO_ICMP is not set
+CONFIG_ATM_LANE=y
+CONFIG_ATM_MPOA=y
+CONFIG_ATM_BR2684=y
+# CONFIG_ATM_BR2684_IPFILTER is not set
+CONFIG_L2TP=y
+# CONFIG_L2TP_DEBUGFS is not set
+CONFIG_L2TP_V3=y
+CONFIG_L2TP_IP=y
+CONFIG_L2TP_ETH=y
 CONFIG_STP=y
+CONFIG_GARP=y
+CONFIG_MRP=y
 CONFIG_BRIDGE=y
 CONFIG_BRIDGE_IGMP_SNOOPING=y
-# CONFIG_BRIDGE_MRP is not set
-# CONFIG_BRIDGE_CFM is not set
-# CONFIG_NET_DSA is not set
-# CONFIG_VLAN_8021Q is not set
+CONFIG_BRIDGE_VLAN_FILTERING=y
+CONFIG_BRIDGE_MRP=y
+CONFIG_BRIDGE_CFM=y
+CONFIG_NET_DSA=y
+# CONFIG_NET_DSA_TAG_NONE is not set
+# CONFIG_NET_DSA_TAG_AR9331 is not set
+CONFIG_NET_DSA_TAG_BRCM_COMMON=y
+CONFIG_NET_DSA_TAG_BRCM=y
+# CONFIG_NET_DSA_TAG_BRCM_LEGACY is not set
+CONFIG_NET_DSA_TAG_BRCM_PREPEND=y
+# CONFIG_NET_DSA_TAG_HELLCREEK is not set
+# CONFIG_NET_DSA_TAG_GSWIP is not set
+# CONFIG_NET_DSA_TAG_DSA is not set
+# CONFIG_NET_DSA_TAG_EDSA is not set
+CONFIG_NET_DSA_TAG_MTK=y
+# CONFIG_NET_DSA_TAG_KSZ is not set
+# CONFIG_NET_DSA_TAG_OCELOT is not set
+# CONFIG_NET_DSA_TAG_OCELOT_8021Q is not set
+CONFIG_NET_DSA_TAG_QCA=y
+CONFIG_NET_DSA_TAG_RTL4_A=y
+# CONFIG_NET_DSA_TAG_RTL8_4 is not set
+# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set
+# CONFIG_NET_DSA_TAG_LAN9303 is not set
+# CONFIG_NET_DSA_TAG_SJA1105 is not set
+# CONFIG_NET_DSA_TAG_TRAILER is not set
+# CONFIG_NET_DSA_TAG_XRS700X is not set
+CONFIG_VLAN_8021Q=y
+CONFIG_VLAN_8021Q_GVRP=y
+CONFIG_VLAN_8021Q_MVRP=y
 CONFIG_LLC=y
-# CONFIG_LLC2 is not set
+CONFIG_LLC2=y
 # CONFIG_ATALK is not set
-# CONFIG_X25 is not set
-# CONFIG_LAPB is not set
-# CONFIG_PHONET is not set
-# CONFIG_6LOWPAN is not set
-# CONFIG_IEEE802154 is not set
+CONFIG_X25=y
+CONFIG_LAPB=y
+CONFIG_PHONET=y
+CONFIG_6LOWPAN=y
+# CONFIG_6LOWPAN_DEBUGFS is not set
+CONFIG_6LOWPAN_NHC=y
+CONFIG_6LOWPAN_NHC_DEST=y
+CONFIG_6LOWPAN_NHC_FRAGMENT=y
+CONFIG_6LOWPAN_NHC_HOP=y
+CONFIG_6LOWPAN_NHC_IPV6=y
+CONFIG_6LOWPAN_NHC_MOBILITY=y
+CONFIG_6LOWPAN_NHC_ROUTING=y
+CONFIG_6LOWPAN_NHC_UDP=y
+CONFIG_6LOWPAN_GHC_EXT_HDR_HOP=y
+CONFIG_6LOWPAN_GHC_UDP=y
+CONFIG_6LOWPAN_GHC_ICMPV6=y
+CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=y
+CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=y
+CONFIG_6LOWPAN_GHC_EXT_HDR_ROUTE=y
+CONFIG_IEEE802154=y
+CONFIG_IEEE802154_NL802154_EXPERIMENTAL=y
+CONFIG_IEEE802154_SOCKET=y
+CONFIG_IEEE802154_6LOWPAN=y
+CONFIG_MAC802154=y
 CONFIG_NET_SCHED=y
 
 #
@@ -1486,6 +1710,7 @@ CONFIG_NET_SCHED=y
 CONFIG_NET_SCH_CBQ=y
 CONFIG_NET_SCH_HTB=y
 CONFIG_NET_SCH_HFSC=y
+CONFIG_NET_SCH_ATM=y
 CONFIG_NET_SCH_PRIO=y
 CONFIG_NET_SCH_MULTIQ=y
 CONFIG_NET_SCH_RED=y
@@ -1548,6 +1773,8 @@ CONFIG_NET_EMATCH_NBYTE=y
 CONFIG_NET_EMATCH_U32=y
 CONFIG_NET_EMATCH_META=y
 CONFIG_NET_EMATCH_TEXT=y
+CONFIG_NET_EMATCH_CANID=y
+CONFIG_NET_EMATCH_IPSET=y
 CONFIG_NET_EMATCH_IPT=y
 CONFIG_NET_CLS_ACT=y
 CONFIG_NET_ACT_POLICE=y
@@ -1564,11 +1791,12 @@ CONFIG_NET_ACT_CSUM=y
 CONFIG_NET_ACT_MPLS=y
 CONFIG_NET_ACT_VLAN=y
 CONFIG_NET_ACT_BPF=y
-# CONFIG_NET_ACT_CONNMARK is not set
-# CONFIG_NET_ACT_CTINFO is not set
+CONFIG_NET_ACT_CONNMARK=y
+CONFIG_NET_ACT_CTINFO=y
 CONFIG_NET_ACT_SKBMOD=y
 CONFIG_NET_ACT_IFE=y
 CONFIG_NET_ACT_TUNNEL_KEY=y
+CONFIG_NET_ACT_CT=y
 CONFIG_NET_ACT_GATE=y
 CONFIG_NET_IFE_SKBMARK=y
 CONFIG_NET_IFE_SKBPRIO=y
@@ -1576,24 +1804,41 @@ CONFIG_NET_IFE_SKBTCINDEX=y
 CONFIG_NET_TC_SKB_EXT=y
 CONFIG_NET_SCH_FIFO=y
 CONFIG_DCB=y
-# CONFIG_DNS_RESOLVER is not set
-# CONFIG_BATMAN_ADV is not set
-# CONFIG_OPENVSWITCH is not set
-# CONFIG_VSOCKETS is not set
-# CONFIG_NETLINK_DIAG is not set
+CONFIG_DNS_RESOLVER=y
+CONFIG_BATMAN_ADV=y
+CONFIG_BATMAN_ADV_BATMAN_V=y
+CONFIG_BATMAN_ADV_BLA=y
+CONFIG_BATMAN_ADV_DAT=y
+CONFIG_BATMAN_ADV_NC=y
+CONFIG_BATMAN_ADV_MCAST=y
+# CONFIG_BATMAN_ADV_DEBUG is not set
+# CONFIG_BATMAN_ADV_TRACING is not set
+CONFIG_OPENVSWITCH=y
+CONFIG_OPENVSWITCH_GRE=y
+CONFIG_OPENVSWITCH_VXLAN=y
+CONFIG_OPENVSWITCH_GENEVE=y
+CONFIG_VSOCKETS=y
+CONFIG_VSOCKETS_DIAG=y
+CONFIG_VSOCKETS_LOOPBACK=y
+# CONFIG_VMWARE_VMCI_VSOCKETS is not set
+CONFIG_VIRTIO_VSOCKETS=y
+CONFIG_VIRTIO_VSOCKETS_COMMON=y
+CONFIG_NETLINK_DIAG=y
 CONFIG_MPLS=y
-CONFIG_NET_MPLS_GSO=m
-CONFIG_MPLS_ROUTING=m
-# CONFIG_MPLS_IPTUNNEL is not set
-# CONFIG_NET_NSH is not set
-# CONFIG_HSR is not set
+CONFIG_NET_MPLS_GSO=y
+CONFIG_MPLS_ROUTING=y
+CONFIG_MPLS_IPTUNNEL=y
+CONFIG_NET_NSH=y
+CONFIG_HSR=y
 CONFIG_NET_SWITCHDEV=y
 CONFIG_NET_L3_MASTER_DEV=y
-# CONFIG_QRTR is not set
+CONFIG_QRTR=y
+CONFIG_QRTR_TUN=y
+# CONFIG_QRTR_MHI is not set
 CONFIG_NET_NCSI=y
-CONFIG_NCSI_OEM_CMD_GET_MAC=y
+# CONFIG_NCSI_OEM_CMD_GET_MAC is not set
 # CONFIG_NCSI_OEM_CMD_KEEP_PHY is not set
-CONFIG_PCPU_DEV_REFCNT=y
+# CONFIG_PCPU_DEV_REFCNT is not set
 CONFIG_RPS=y
 CONFIG_RFS_ACCEL=y
 CONFIG_SOCK_RX_QUEUE_MAPPING=y
@@ -1609,7 +1854,7 @@ CONFIG_NET_FLOW_LIMIT=y
 # Network testing
 #
 # CONFIG_NET_PKTGEN is not set
-# CONFIG_NET_DROP_MONITOR is not set
+CONFIG_NET_DROP_MONITOR=y
 # end of Network testing
 # end of Networking options
 
@@ -1618,36 +1863,183 @@ CONFIG_HAMRADIO=y
 #
 # Packet Radio protocols
 #
-# CONFIG_AX25 is not set
-# CONFIG_CAN is not set
-# CONFIG_BT is not set
-# CONFIG_AF_RXRPC is not set
-# CONFIG_AF_KCM is not set
+CONFIG_AX25=y
+CONFIG_AX25_DAMA_SLAVE=y
+CONFIG_NETROM=y
+CONFIG_ROSE=y
+
+#
+# AX.25 network device drivers
+#
+CONFIG_MKISS=y
+CONFIG_6PACK=y
+CONFIG_BPQETHER=y
+# CONFIG_BAYCOM_SER_FDX is not set
+# CONFIG_BAYCOM_SER_HDX is not set
+# CONFIG_BAYCOM_PAR is not set
+# CONFIG_YAM is not set
+# end of AX.25 network device drivers
+
+CONFIG_CAN=y
+CONFIG_CAN_RAW=y
+CONFIG_CAN_BCM=y
+CONFIG_CAN_GW=y
+CONFIG_CAN_J1939=y
+CONFIG_CAN_ISOTP=y
+CONFIG_BT=y
+CONFIG_BT_BREDR=y
+CONFIG_BT_RFCOMM=y
+CONFIG_BT_RFCOMM_TTY=y
+CONFIG_BT_BNEP=y
+CONFIG_BT_BNEP_MC_FILTER=y
+CONFIG_BT_BNEP_PROTO_FILTER=y
+CONFIG_BT_CMTP=y
+CONFIG_BT_HIDP=y
+CONFIG_BT_HS=y
+CONFIG_BT_LE=y
+CONFIG_BT_6LOWPAN=y
+CONFIG_BT_LEDS=y
+CONFIG_BT_MSFTEXT=y
+# CONFIG_BT_AOSPEXT is not set
+# CONFIG_BT_DEBUGFS is not set
+# CONFIG_BT_SELFTEST is not set
+
+#
+# Bluetooth device drivers
+#
+CONFIG_BT_INTEL=y
+CONFIG_BT_BCM=y
+CONFIG_BT_RTL=y
+CONFIG_BT_QCA=y
+CONFIG_BT_MTK=y
+CONFIG_BT_HCIBTUSB=y
+# CONFIG_BT_HCIBTUSB_AUTOSUSPEND is not set
+CONFIG_BT_HCIBTUSB_BCM=y
+CONFIG_BT_HCIBTUSB_MTK=y
+CONFIG_BT_HCIBTUSB_RTL=y
+# CONFIG_BT_HCIBTSDIO is not set
+CONFIG_BT_HCIUART=y
+CONFIG_BT_HCIUART_SERDEV=y
+CONFIG_BT_HCIUART_H4=y
+# CONFIG_BT_HCIUART_NOKIA is not set
+CONFIG_BT_HCIUART_BCSP=y
+# CONFIG_BT_HCIUART_ATH3K is not set
+CONFIG_BT_HCIUART_LL=y
+CONFIG_BT_HCIUART_3WIRE=y
+# CONFIG_BT_HCIUART_INTEL is not set
+# CONFIG_BT_HCIUART_BCM is not set
+# CONFIG_BT_HCIUART_RTL is not set
+CONFIG_BT_HCIUART_QCA=y
+CONFIG_BT_HCIUART_AG6XX=y
+CONFIG_BT_HCIUART_MRVL=y
+CONFIG_BT_HCIBCM203X=y
+CONFIG_BT_HCIBPA10X=y
+CONFIG_BT_HCIBFUSB=y
+# CONFIG_BT_HCIDTL1 is not set
+# CONFIG_BT_HCIBT3C is not set
+# CONFIG_BT_HCIBLUECARD is not set
+CONFIG_BT_HCIVHCI=y
+# CONFIG_BT_MRVL is not set
+CONFIG_BT_ATH3K=y
+# CONFIG_BT_MTKSDIO is not set
+# CONFIG_BT_MTKUART is not set
+# CONFIG_BT_VIRTIO is not set
+# end of Bluetooth device drivers
+
+CONFIG_AF_RXRPC=y
+CONFIG_AF_RXRPC_IPV6=y
+# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_DEBUG is not set
+CONFIG_RXKAD=y
+CONFIG_AF_KCM=y
 CONFIG_STREAM_PARSER=y
 # CONFIG_MCTP is not set
 CONFIG_FIB_RULES=y
 CONFIG_WIRELESS=y
-# CONFIG_CFG80211 is not set
-
-#
-# CFG80211 needs to be enabled for MAC80211
-#
+CONFIG_WIRELESS_EXT=y
+CONFIG_WEXT_CORE=y
+CONFIG_WEXT_PROC=y
+CONFIG_WEXT_PRIV=y
+CONFIG_CFG80211=y
+# CONFIG_NL80211_TESTMODE is not set
+# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
+# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
+CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
+CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
+CONFIG_CFG80211_DEFAULT_PS=y
+CONFIG_CFG80211_DEBUGFS=y
+CONFIG_CFG80211_CRDA_SUPPORT=y
+CONFIG_CFG80211_WEXT=y
+CONFIG_MAC80211=y
+CONFIG_MAC80211_HAS_RC=y
+CONFIG_MAC80211_RC_MINSTREL=y
+CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
+CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
+CONFIG_MAC80211_MESH=y
+CONFIG_MAC80211_LEDS=y
+CONFIG_MAC80211_DEBUGFS=y
+# CONFIG_MAC80211_MESSAGE_TRACING is not set
+# CONFIG_MAC80211_DEBUG_MENU is not set
 CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
-# CONFIG_RFKILL is not set
+CONFIG_RFKILL=y
+CONFIG_RFKILL_LEDS=y
+CONFIG_RFKILL_INPUT=y
+# CONFIG_RFKILL_GPIO is not set
 CONFIG_NET_9P=y
 CONFIG_NET_9P_FD=y
-# CONFIG_NET_9P_VIRTIO is not set
-# CONFIG_NET_9P_XEN is not set
+CONFIG_NET_9P_VIRTIO=y
+CONFIG_NET_9P_RDMA=y
 # CONFIG_NET_9P_DEBUG is not set
-# CONFIG_CAIF is not set
-# CONFIG_CEPH_LIB is not set
-# CONFIG_NFC is not set
+CONFIG_CAIF=y
+CONFIG_CAIF_DEBUG=y
+CONFIG_CAIF_NETDEV=y
+CONFIG_CAIF_USB=y
+CONFIG_CEPH_LIB=y
+# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
+CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
+CONFIG_NFC=y
+CONFIG_NFC_DIGITAL=y
+CONFIG_NFC_NCI=y
+# CONFIG_NFC_NCI_SPI is not set
+CONFIG_NFC_NCI_UART=y
+CONFIG_NFC_HCI=y
+CONFIG_NFC_SHDLC=y
+
+#
+# Near Field Communication (NFC) devices
+#
+# CONFIG_NFC_TRF7970A is not set
+CONFIG_NFC_SIM=y
+CONFIG_NFC_PORT100=y
+CONFIG_NFC_VIRTUAL_NCI=y
+CONFIG_NFC_FDP=y
+# CONFIG_NFC_FDP_I2C is not set
+# CONFIG_NFC_PN544_I2C is not set
+CONFIG_NFC_PN533=y
+CONFIG_NFC_PN533_USB=y
+# CONFIG_NFC_PN533_I2C is not set
+# CONFIG_NFC_PN532_UART is not set
+# CONFIG_NFC_MICROREAD_I2C is not set
+CONFIG_NFC_MRVL=y
+CONFIG_NFC_MRVL_USB=y
+# CONFIG_NFC_MRVL_UART is not set
+# CONFIG_NFC_MRVL_I2C is not set
+# CONFIG_NFC_ST21NFCA_I2C is not set
+# CONFIG_NFC_ST_NCI_I2C is not set
+# CONFIG_NFC_ST_NCI_SPI is not set
+# CONFIG_NFC_NXP_NCI is not set
+# CONFIG_NFC_S3FWRN5_I2C is not set
+# CONFIG_NFC_S3FWRN82_UART is not set
+# CONFIG_NFC_ST95HF is not set
+# end of Near Field Communication (NFC) devices
+
 CONFIG_PSAMPLE=y
 CONFIG_NET_IFE=y
 CONFIG_LWTUNNEL=y
 CONFIG_LWTUNNEL_BPF=y
 CONFIG_DST_CACHE=y
 CONFIG_GRO_CELLS=y
+CONFIG_SOCK_VALIDATE_XMIT=y
 CONFIG_NET_SELFTESTS=y
 CONFIG_NET_SOCK_MSG=y
 CONFIG_NET_DEVLINK=y
@@ -1668,48 +2060,58 @@ CONFIG_PCIEPORTBUS=y
 CONFIG_HOTPLUG_PCI_PCIE=y
 CONFIG_PCIEAER=y
 # CONFIG_PCIEAER_INJECT is not set
-CONFIG_PCIE_ECRC=y
+# CONFIG_PCIE_ECRC is not set
 CONFIG_PCIEASPM=y
 CONFIG_PCIEASPM_DEFAULT=y
 # CONFIG_PCIEASPM_POWERSAVE is not set
 # CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
 # CONFIG_PCIEASPM_PERFORMANCE is not set
 CONFIG_PCIE_PME=y
-CONFIG_PCIE_DPC=y
-CONFIG_PCIE_PTM=y
-# CONFIG_PCIE_EDR is not set
+# CONFIG_PCIE_DPC is not set
+# CONFIG_PCIE_PTM is not set
 CONFIG_PCI_MSI=y
 CONFIG_PCI_MSI_IRQ_DOMAIN=y
 CONFIG_PCI_QUIRKS=y
 # CONFIG_PCI_DEBUG is not set
 # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
-CONFIG_PCI_STUB=y
+# CONFIG_PCI_STUB is not set
 # CONFIG_PCI_PF_STUB is not set
-# CONFIG_XEN_PCIDEV_FRONTEND is not set
 CONFIG_PCI_ATS=y
+CONFIG_PCI_ECAM=y
 CONFIG_PCI_LOCKLESS_CONFIG=y
 CONFIG_PCI_IOV=y
 CONFIG_PCI_PRI=y
 CONFIG_PCI_PASID=y
-CONFIG_PCI_P2PDMA=y
+# CONFIG_PCI_P2PDMA is not set
 CONFIG_PCI_LABEL=y
+# CONFIG_PCIE_BUS_TUNE_OFF is not set
+CONFIG_PCIE_BUS_DEFAULT=y
+# CONFIG_PCIE_BUS_SAFE is not set
+# CONFIG_PCIE_BUS_PERFORMANCE is not set
+# CONFIG_PCIE_BUS_PEER2PEER is not set
 CONFIG_VGA_ARB=y
 CONFIG_VGA_ARB_MAX_GPUS=16
 CONFIG_HOTPLUG_PCI=y
-CONFIG_HOTPLUG_PCI_ACPI=y
-# CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
+# CONFIG_HOTPLUG_PCI_ACPI is not set
 # CONFIG_HOTPLUG_PCI_CPCI is not set
-CONFIG_HOTPLUG_PCI_SHPC=y
+# CONFIG_HOTPLUG_PCI_SHPC is not set
 
 #
 # PCI controller drivers
 #
+# CONFIG_PCI_FTPCI100 is not set
+CONFIG_PCI_HOST_COMMON=y
+CONFIG_PCI_HOST_GENERIC=y
+# CONFIG_PCIE_XILINX is not set
 # CONFIG_VMD is not set
+# CONFIG_PCIE_MICROCHIP_HOST is not set
 
 #
 # DesignWare PCI Core Support
 #
 # CONFIG_PCIE_DW_PLAT_HOST is not set
+# CONFIG_PCIE_DW_PLAT_EP is not set
+# CONFIG_PCIE_INTEL_GW is not set
 # CONFIG_PCI_MESON is not set
 # end of DesignWare PCI Core Support
 
@@ -1721,13 +2123,20 @@ CONFIG_HOTPLUG_PCI_SHPC=y
 #
 # Cadence PCIe controllers support
 #
+# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
+# CONFIG_PCIE_CADENCE_PLAT_EP is not set
+# CONFIG_PCI_J721E_HOST is not set
+# CONFIG_PCI_J721E_EP is not set
 # end of Cadence PCIe controllers support
 # end of PCI controller drivers
 
 #
 # PCI Endpoint
 #
-# CONFIG_PCI_ENDPOINT is not set
+CONFIG_PCI_ENDPOINT=y
+# CONFIG_PCI_ENDPOINT_CONFIGFS is not set
+# CONFIG_PCI_EPF_TEST is not set
+# CONFIG_PCI_EPF_NTB is not set
 # end of PCI Endpoint
 
 #
@@ -1745,15 +2154,23 @@ CONFIG_CARDBUS=y
 #
 # PC-card bridges
 #
-# CONFIG_YENTA is not set
+CONFIG_YENTA=y
+CONFIG_YENTA_O2=y
+CONFIG_YENTA_RICOH=y
+CONFIG_YENTA_TI=y
+CONFIG_YENTA_ENE_TUNE=y
+CONFIG_YENTA_TOSHIBA=y
 # CONFIG_PD6729 is not set
 # CONFIG_I82092 is not set
+CONFIG_PCCARD_NONSTATIC=y
 # CONFIG_RAPIDIO is not set
 
 #
 # Generic Driver Options
 #
-# CONFIG_UEVENT_HELPER is not set
+CONFIG_AUXILIARY_BUS=y
+CONFIG_UEVENT_HELPER=y
+CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
 CONFIG_DEVTMPFS=y
 CONFIG_DEVTMPFS_MOUNT=y
 # CONFIG_DEVTMPFS_SAFE is not set
@@ -1764,23 +2181,30 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y
 # Firmware loader
 #
 CONFIG_FW_LOADER=y
+CONFIG_FW_LOADER_PAGED_BUF=y
+CONFIG_FW_LOADER_SYSFS=y
 CONFIG_EXTRA_FIRMWARE=""
-# CONFIG_FW_LOADER_USER_HELPER is not set
-# CONFIG_FW_LOADER_COMPRESS is not set
+CONFIG_FW_LOADER_USER_HELPER=y
+CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
+CONFIG_FW_LOADER_COMPRESS=y
+# CONFIG_FW_LOADER_COMPRESS_XZ is not set
+# CONFIG_FW_LOADER_COMPRESS_ZSTD is not set
 CONFIG_FW_CACHE=y
 # CONFIG_FW_UPLOAD is not set
 # end of Firmware loader
 
+CONFIG_WANT_DEV_COREDUMP=y
 CONFIG_ALLOW_DEV_COREDUMP=y
+CONFIG_DEV_COREDUMP=y
 # CONFIG_DEBUG_DRIVER is not set
 CONFIG_DEBUG_DEVRES=y
 # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
 # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
-CONFIG_SYS_HYPERVISOR=y
 CONFIG_GENERIC_CPU_AUTOPROBE=y
 CONFIG_GENERIC_CPU_VULNERABILITIES=y
 CONFIG_REGMAP=y
 CONFIG_REGMAP_I2C=y
+CONFIG_REGMAP_MMIO=y
 CONFIG_REGMAP_IRQ=y
 CONFIG_DMA_SHARED_BUFFER=y
 # CONFIG_DMA_FENCE_TRACE is not set
@@ -1789,7 +2213,10 @@ CONFIG_DMA_SHARED_BUFFER=y
 #
 # Bus devices
 #
-# CONFIG_MHI_BUS is not set
+# CONFIG_MOXTET is not set
+CONFIG_MHI_BUS=y
+# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_PCI_GENERIC is not set
 # CONFIG_MHI_BUS_EP is not set
 # end of Bus devices
 
@@ -1808,40 +2235,19 @@ CONFIG_PROC_EVENTS=y
 # CONFIG_EDD is not set
 CONFIG_FIRMWARE_MEMMAP=y
 CONFIG_DMIID=y
-CONFIG_DMI_SYSFS=y
+# CONFIG_DMI_SYSFS is not set
 CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
 # CONFIG_ISCSI_IBFT is not set
 # CONFIG_FW_CFG_SYSFS is not set
 CONFIG_SYSFB=y
 # CONFIG_SYSFB_SIMPLEFB is not set
-# CONFIG_GOOGLE_FIRMWARE is not set
-
-#
-# EFI (Extensible Firmware Interface) Support
-#
-CONFIG_EFI_ESRT=y
-CONFIG_EFI_VARS_PSTORE=y
-# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
-CONFIG_EFI_RUNTIME_MAP=y
-# CONFIG_EFI_FAKE_MEMMAP is not set
-CONFIG_EFI_DXE_MEM_ATTRIBUTES=y
-CONFIG_EFI_RUNTIME_WRAPPERS=y
-CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
-# CONFIG_EFI_BOOTLOADER_CONTROL is not set
-# CONFIG_EFI_CAPSULE_LOADER is not set
-# CONFIG_EFI_TEST is not set
-# CONFIG_APPLE_PROPERTIES is not set
-# CONFIG_RESET_ATTACK_MITIGATION is not set
-# CONFIG_EFI_RCI2_TABLE is not set
-# CONFIG_EFI_DISABLE_PCI_DMA is not set
-CONFIG_EFI_EARLYCON=y
-CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
-# CONFIG_EFI_DISABLE_RUNTIME is not set
-# CONFIG_EFI_COCO_SECRET is not set
-# end of EFI (Extensible Firmware Interface) Support
-
-CONFIG_UEFI_CPER=y
-CONFIG_UEFI_CPER_X86=y
+CONFIG_GOOGLE_FIRMWARE=y
+# CONFIG_GOOGLE_SMI is not set
+CONFIG_GOOGLE_COREBOOT_TABLE=y
+CONFIG_GOOGLE_MEMCONSOLE=y
+# CONFIG_GOOGLE_MEMCONSOLE_X86_LEGACY is not set
+CONFIG_GOOGLE_MEMCONSOLE_COREBOOT=y
+CONFIG_GOOGLE_VPD=y
 
 #
 # Tegra firmware driver
@@ -1850,51 +2256,183 @@ CONFIG_UEFI_CPER_X86=y
 # end of Firmware Drivers
 
 # CONFIG_GNSS is not set
-# CONFIG_MTD is not set
-# CONFIG_OF is not set
+CONFIG_MTD=y
+# CONFIG_MTD_TESTS is not set
+
+#
+# Partition parsers
+#
+# CONFIG_MTD_AR7_PARTS is not set
+# CONFIG_MTD_CMDLINE_PARTS is not set
+# CONFIG_MTD_OF_PARTS is not set
+# CONFIG_MTD_REDBOOT_PARTS is not set
+# end of Partition parsers
+
+#
+# User Modules And Translation Layers
+#
+CONFIG_MTD_BLKDEVS=y
+CONFIG_MTD_BLOCK=y
+
+#
+# Note that in some cases UBI block is preferred. See MTD_UBI_BLOCK.
+#
+CONFIG_FTL=y
+# CONFIG_NFTL is not set
+# CONFIG_INFTL is not set
+# CONFIG_RFD_FTL is not set
+# CONFIG_SSFDC is not set
+# CONFIG_SM_FTL is not set
+# CONFIG_MTD_OOPS is not set
+# CONFIG_MTD_SWAP is not set
+# CONFIG_MTD_PARTITIONED_MASTER is not set
+
+#
+# RAM/ROM/Flash chip drivers
+#
+# CONFIG_MTD_CFI is not set
+# CONFIG_MTD_JEDECPROBE is not set
+CONFIG_MTD_MAP_BANK_WIDTH_1=y
+CONFIG_MTD_MAP_BANK_WIDTH_2=y
+CONFIG_MTD_MAP_BANK_WIDTH_4=y
+CONFIG_MTD_CFI_I1=y
+CONFIG_MTD_CFI_I2=y
+# CONFIG_MTD_RAM is not set
+# CONFIG_MTD_ROM is not set
+# CONFIG_MTD_ABSENT is not set
+# end of RAM/ROM/Flash chip drivers
+
+#
+# Mapping drivers for chip access
+#
+# CONFIG_MTD_COMPLEX_MAPPINGS is not set
+# CONFIG_MTD_INTEL_VR_NOR is not set
+# CONFIG_MTD_PLATRAM is not set
+# end of Mapping drivers for chip access
+
+#
+# Self-contained MTD device drivers
+#
+# CONFIG_MTD_PMC551 is not set
+# CONFIG_MTD_DATAFLASH is not set
+# CONFIG_MTD_MCHP23K256 is not set
+# CONFIG_MTD_MCHP48L640 is not set
+# CONFIG_MTD_SST25L is not set
+CONFIG_MTD_SLRAM=y
+CONFIG_MTD_PHRAM=y
+CONFIG_MTD_MTDRAM=y
+CONFIG_MTDRAM_TOTAL_SIZE=128
+CONFIG_MTDRAM_ERASE_SIZE=4
+CONFIG_MTD_BLOCK2MTD=y
+
+#
+# Disk-On-Chip Device Drivers
+#
+# CONFIG_MTD_DOCG3 is not set
+# end of Self-contained MTD device drivers
+
+#
+# NAND
+#
+# CONFIG_MTD_ONENAND is not set
+# CONFIG_MTD_RAW_NAND is not set
+# CONFIG_MTD_SPI_NAND is not set
+
+#
+# ECC engine support
+#
+# CONFIG_MTD_NAND_ECC_SW_HAMMING is not set
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_MXIC is not set
+# end of ECC engine support
+# end of NAND
+
+#
+# LPDDR & LPDDR2 PCM memory drivers
+#
+# CONFIG_MTD_LPDDR is not set
+# end of LPDDR & LPDDR2 PCM memory drivers
+
+# CONFIG_MTD_SPI_NOR is not set
+CONFIG_MTD_UBI=y
+CONFIG_MTD_UBI_WL_THRESHOLD=4096
+CONFIG_MTD_UBI_BEB_LIMIT=20
+# CONFIG_MTD_UBI_FASTMAP is not set
+# CONFIG_MTD_UBI_GLUEBI is not set
+# CONFIG_MTD_UBI_BLOCK is not set
+# CONFIG_MTD_HYPERBUS is not set
+CONFIG_OF=y
+# CONFIG_OF_UNITTEST is not set
+CONFIG_OF_KOBJ=y
+CONFIG_OF_ADDRESS=y
+CONFIG_OF_IRQ=y
+# CONFIG_OF_OVERLAY is not set
 CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
-# CONFIG_PARPORT is not set
+CONFIG_PARPORT=y
+# CONFIG_PARPORT_PC is not set
+# CONFIG_PARPORT_AX88796 is not set
+# CONFIG_PARPORT_1284 is not set
+CONFIG_PARPORT_NOT_PC=y
 CONFIG_PNP=y
-# CONFIG_PNP_DEBUG_MESSAGES is not set
+CONFIG_PNP_DEBUG_MESSAGES=y
 
 #
 # Protocols
 #
 CONFIG_PNPACPI=y
 CONFIG_BLK_DEV=y
-# CONFIG_BLK_DEV_NULL_BLK is not set
-# CONFIG_BLK_DEV_FD is not set
+CONFIG_BLK_DEV_NULL_BLK=y
+CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y
+CONFIG_BLK_DEV_FD=y
+# CONFIG_BLK_DEV_FD_RAWCMD is not set
 CONFIG_CDROM=y
 # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
-CONFIG_ZRAM=m
+CONFIG_ZRAM=y
 CONFIG_ZRAM_DEF_COMP_LZORLE=y
+# CONFIG_ZRAM_DEF_COMP_ZSTD is not set
+# CONFIG_ZRAM_DEF_COMP_LZ4 is not set
 # CONFIG_ZRAM_DEF_COMP_LZO is not set
+# CONFIG_ZRAM_DEF_COMP_LZ4HC is not set
 # CONFIG_ZRAM_DEF_COMP_842 is not set
 CONFIG_ZRAM_DEF_COMP="lzo-rle"
 # CONFIG_ZRAM_WRITEBACK is not set
 # CONFIG_ZRAM_MEMORY_TRACKING is not set
-CONFIG_BLK_DEV_LOOP=m
-CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
+CONFIG_BLK_DEV_LOOP=y
+CONFIG_BLK_DEV_LOOP_MIN_COUNT=16
 # CONFIG_BLK_DEV_DRBD is not set
-# CONFIG_BLK_DEV_NBD is not set
+CONFIG_BLK_DEV_NBD=y
 CONFIG_BLK_DEV_RAM=y
 CONFIG_BLK_DEV_RAM_COUNT=16
-CONFIG_BLK_DEV_RAM_SIZE=16384
+CONFIG_BLK_DEV_RAM_SIZE=4096
 # CONFIG_CDROM_PKTCDVD is not set
-# CONFIG_ATA_OVER_ETH is not set
-# CONFIG_XEN_BLKDEV_FRONTEND is not set
-# CONFIG_XEN_BLKDEV_BACKEND is not set
+CONFIG_ATA_OVER_ETH=y
 CONFIG_VIRTIO_BLK=y
 # CONFIG_BLK_DEV_RBD is not set
 # CONFIG_BLK_DEV_UBLK is not set
+CONFIG_BLK_DEV_RNBD=y
+CONFIG_BLK_DEV_RNBD_CLIENT=y
 
 #
 # NVME Support
 #
-# CONFIG_BLK_DEV_NVME is not set
-# CONFIG_NVME_FC is not set
-# CONFIG_NVME_TCP is not set
-# CONFIG_NVME_TARGET is not set
+CONFIG_NVME_CORE=y
+CONFIG_BLK_DEV_NVME=y
+CONFIG_NVME_MULTIPATH=y
+# CONFIG_NVME_VERBOSE_ERRORS is not set
+# CONFIG_NVME_HWMON is not set
+CONFIG_NVME_FABRICS=y
+CONFIG_NVME_RDMA=y
+CONFIG_NVME_FC=y
+CONFIG_NVME_TCP=y
+# CONFIG_NVME_AUTH is not set
+CONFIG_NVME_TARGET=y
+# CONFIG_NVME_TARGET_PASSTHRU is not set
+CONFIG_NVME_TARGET_LOOP=y
+CONFIG_NVME_TARGET_RDMA=y
+CONFIG_NVME_TARGET_FC=y
+CONFIG_NVME_TARGET_FCLOOP=y
+CONFIG_NVME_TARGET_TCP=y
+# CONFIG_NVME_TARGET_AUTH is not set
 # end of NVME Support
 
 #
@@ -1916,11 +2454,15 @@ CONFIG_VIRTIO_BLK=y
 # CONFIG_SENSORS_APDS990X is not set
 # CONFIG_HMC6352 is not set
 # CONFIG_DS1682 is not set
+# CONFIG_VMWARE_BALLOON is not set
 # CONFIG_LATTICE_ECP3_CONFIG is not set
 # CONFIG_SRAM is not set
 # CONFIG_DW_XDATA_PCIE is not set
 # CONFIG_PCI_ENDPOINT_TEST is not set
 # CONFIG_XILINX_SDFEC is not set
+CONFIG_MISC_RTSX=y
+# CONFIG_HISI_HIKEY_USB is not set
+# CONFIG_VCPU_STALL_DETECTOR is not set
 # CONFIG_C2PORT is not set
 
 #
@@ -1930,7 +2472,7 @@ CONFIG_VIRTIO_BLK=y
 # CONFIG_EEPROM_AT25 is not set
 # CONFIG_EEPROM_LEGACY is not set
 # CONFIG_EEPROM_MAX6875 is not set
-# CONFIG_EEPROM_93CX6 is not set
+CONFIG_EEPROM_93CX6=y
 # CONFIG_EEPROM_93XX46 is not set
 # CONFIG_EEPROM_IDT_89HPESX is not set
 # CONFIG_EEPROM_EE1004 is not set
@@ -1946,16 +2488,18 @@ CONFIG_VIRTIO_BLK=y
 
 # CONFIG_SENSORS_LIS3_I2C is not set
 # CONFIG_ALTERA_STAPL is not set
-CONFIG_INTEL_MEI=m
-CONFIG_INTEL_MEI_ME=m
+# CONFIG_INTEL_MEI is not set
+# CONFIG_INTEL_MEI_ME is not set
 # CONFIG_INTEL_MEI_TXE is not set
-# CONFIG_VMWARE_VMCI is not set
+# CONFIG_INTEL_MEI_HDCP is not set
+# CONFIG_INTEL_MEI_PXP is not set
+CONFIG_VMWARE_VMCI=y
 # CONFIG_GENWQE is not set
 # CONFIG_ECHO is not set
 # CONFIG_BCM_VK is not set
 # CONFIG_MISC_ALCOR_PCI is not set
 # CONFIG_MISC_RTSX_PCI is not set
-# CONFIG_MISC_RTSX_USB is not set
+CONFIG_MISC_RTSX_USB=y
 # CONFIG_HABANA_AI is not set
 # CONFIG_UACCE is not set
 # CONFIG_PVPANIC is not set
@@ -1966,17 +2510,18 @@ CONFIG_INTEL_MEI_ME=m
 # SCSI device support
 #
 CONFIG_SCSI_MOD=y
-# CONFIG_RAID_ATTRS is not set
+CONFIG_RAID_ATTRS=y
 CONFIG_SCSI_COMMON=y
 CONFIG_SCSI=y
 CONFIG_SCSI_DMA=y
+CONFIG_SCSI_NETLINK=y
 CONFIG_SCSI_PROC_FS=y
 
 #
 # SCSI support type (disk, tape, CD-ROM)
 #
 CONFIG_BLK_DEV_SD=y
-# CONFIG_CHR_DEV_ST is not set
+CONFIG_CHR_DEV_ST=y
 CONFIG_BLK_DEV_SR=y
 CONFIG_CHR_DEV_SG=y
 CONFIG_BLK_DEV_BSG=y
@@ -1988,12 +2533,14 @@ CONFIG_SCSI_SCAN_ASYNC=y
 #
 # SCSI Transports
 #
-# CONFIG_SCSI_SPI_ATTRS is not set
-# CONFIG_SCSI_FC_ATTRS is not set
-# CONFIG_SCSI_ISCSI_ATTRS is not set
-# CONFIG_SCSI_SAS_ATTRS is not set
-# CONFIG_SCSI_SAS_LIBSAS is not set
-# CONFIG_SCSI_SRP_ATTRS is not set
+CONFIG_SCSI_SPI_ATTRS=y
+CONFIG_SCSI_FC_ATTRS=y
+CONFIG_SCSI_ISCSI_ATTRS=y
+CONFIG_SCSI_SAS_ATTRS=y
+CONFIG_SCSI_SAS_LIBSAS=y
+CONFIG_SCSI_SAS_ATA=y
+# CONFIG_SCSI_SAS_HOST_SMP is not set
+CONFIG_SCSI_SRP_ATTRS=y
 # end of SCSI Transports
 
 CONFIG_SCSI_LOWLEVEL=y
@@ -2004,7 +2551,7 @@ CONFIG_SCSI_LOWLEVEL=y
 # CONFIG_SCSI_BNX2_ISCSI is not set
 # CONFIG_BE2ISCSI is not set
 # CONFIG_BLK_DEV_3W_XXXX_RAID is not set
-# CONFIG_SCSI_HPSA is not set
+CONFIG_SCSI_HPSA=y
 # CONFIG_SCSI_3W_9XXX is not set
 # CONFIG_SCSI_3W_SAS is not set
 # CONFIG_SCSI_ACARD is not set
@@ -2017,10 +2564,9 @@ CONFIG_SCSI_LOWLEVEL=y
 # CONFIG_SCSI_ADVANSYS is not set
 # CONFIG_SCSI_ARCMSR is not set
 # CONFIG_SCSI_ESAS2R is not set
-CONFIG_MEGARAID_NEWGEN=y
-# CONFIG_MEGARAID_MM is not set
+# CONFIG_MEGARAID_NEWGEN is not set
 # CONFIG_MEGARAID_LEGACY is not set
-CONFIG_MEGARAID_SAS=m
+# CONFIG_MEGARAID_SAS is not set
 # CONFIG_SCSI_MPT3SAS is not set
 # CONFIG_SCSI_MPT2SAS is not set
 # CONFIG_SCSI_MPI3MR is not set
@@ -2030,7 +2576,7 @@ CONFIG_MEGARAID_SAS=m
 # CONFIG_SCSI_MYRB is not set
 # CONFIG_SCSI_MYRS is not set
 # CONFIG_VMWARE_PVSCSI is not set
-# CONFIG_XEN_SCSI_FRONTEND is not set
+# CONFIG_LIBFC is not set
 # CONFIG_SCSI_SNIC is not set
 # CONFIG_SCSI_DMX3191D is not set
 # CONFIG_SCSI_FDOMAIN_PCI is not set
@@ -2042,20 +2588,21 @@ CONFIG_MEGARAID_SAS=m
 # CONFIG_SCSI_SYM53C8XX_2 is not set
 # CONFIG_SCSI_IPR is not set
 # CONFIG_SCSI_QLOGIC_1280 is not set
+# CONFIG_SCSI_QLA_FC is not set
 # CONFIG_SCSI_QLA_ISCSI is not set
+# CONFIG_SCSI_LPFC is not set
+# CONFIG_SCSI_EFCT is not set
 # CONFIG_SCSI_DC395x is not set
 # CONFIG_SCSI_AM53C974 is not set
 # CONFIG_SCSI_WD719X is not set
 # CONFIG_SCSI_DEBUG is not set
 # CONFIG_SCSI_PMCRAID is not set
 # CONFIG_SCSI_PM8001 is not set
-# CONFIG_SCSI_VIRTIO is not set
+# CONFIG_SCSI_BFA_FC is not set
+CONFIG_SCSI_VIRTIO=y
+# CONFIG_SCSI_CHELSIO_FCOE is not set
 # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
-CONFIG_SCSI_DH=y
-# CONFIG_SCSI_DH_RDAC is not set
-# CONFIG_SCSI_DH_HP_SW is not set
-# CONFIG_SCSI_DH_EMC is not set
-# CONFIG_SCSI_DH_ALUA is not set
+# CONFIG_SCSI_DH is not set
 # end of SCSI device support
 
 CONFIG_ATA=y
@@ -2074,6 +2621,8 @@ CONFIG_SATA_AHCI=y
 CONFIG_SATA_MOBILE_LPM_POLICY=0
 # CONFIG_SATA_AHCI_PLATFORM is not set
 # CONFIG_AHCI_DWC is not set
+# CONFIG_AHCI_CEVA is not set
+# CONFIG_AHCI_QORIQ is not set
 # CONFIG_SATA_INIC162X is not set
 # CONFIG_SATA_ACARD_AHCI is not set
 # CONFIG_SATA_SIL24 is not set
@@ -2106,7 +2655,7 @@ CONFIG_ATA_PIIX=y
 # PATA SFF controllers with BMDMA
 #
 # CONFIG_PATA_ALI is not set
-# CONFIG_PATA_AMD is not set
+CONFIG_PATA_AMD=y
 # CONFIG_PATA_ARTOP is not set
 # CONFIG_PATA_ATIIXP is not set
 # CONFIG_PATA_ATP867X is not set
@@ -2124,13 +2673,13 @@ CONFIG_ATA_PIIX=y
 # CONFIG_PATA_NETCELL is not set
 # CONFIG_PATA_NINJA32 is not set
 # CONFIG_PATA_NS87415 is not set
-# CONFIG_PATA_OLDPIIX is not set
+CONFIG_PATA_OLDPIIX=y
 # CONFIG_PATA_OPTIDMA is not set
 # CONFIG_PATA_PDC2027X is not set
 # CONFIG_PATA_PDC_OLD is not set
 # CONFIG_PATA_RADISYS is not set
 # CONFIG_PATA_RDC is not set
-# CONFIG_PATA_SCH is not set
+CONFIG_PATA_SCH=y
 # CONFIG_PATA_SERVERWORKS is not set
 # CONFIG_PATA_SIL680 is not set
 # CONFIG_PATA_SIS is not set
@@ -2147,13 +2696,14 @@ CONFIG_ATA_PIIX=y
 # CONFIG_PATA_NS87410 is not set
 # CONFIG_PATA_OPTI is not set
 # CONFIG_PATA_PCMCIA is not set
+# CONFIG_PATA_OF_PLATFORM is not set
 # CONFIG_PATA_RZ1000 is not set
 
 #
 # Generic fallback / legacy drivers
 #
 # CONFIG_PATA_ACPI is not set
-# CONFIG_ATA_GENERIC is not set
+CONFIG_ATA_GENERIC=y
 # CONFIG_PATA_LEGACY is not set
 CONFIG_MD=y
 CONFIG_BLK_DEV_MD=y
@@ -2164,165 +2714,181 @@ CONFIG_MD_RAID1=y
 CONFIG_MD_RAID10=y
 CONFIG_MD_RAID456=y
 CONFIG_MD_MULTIPATH=y
-CONFIG_MD_FAULTY=y
+# CONFIG_MD_FAULTY is not set
+# CONFIG_MD_CLUSTER is not set
 CONFIG_BCACHE=y
-CONFIG_BCACHE_DEBUG=y
-CONFIG_BCACHE_CLOSURES_DEBUG=y
-CONFIG_BCACHE_ASYNC_REGISTRATION=y
+# CONFIG_BCACHE_DEBUG is not set
+# CONFIG_BCACHE_CLOSURES_DEBUG is not set
+# CONFIG_BCACHE_ASYNC_REGISTRATION is not set
 CONFIG_BLK_DEV_DM_BUILTIN=y
 CONFIG_BLK_DEV_DM=y
-CONFIG_DM_DEBUG=y
+# CONFIG_DM_DEBUG is not set
 CONFIG_DM_BUFIO=y
-CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
-CONFIG_DM_DEBUG_BLOCK_STACK_TRACING=y
+# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
 CONFIG_DM_BIO_PRISON=y
 CONFIG_DM_PERSISTENT_DATA=y
-CONFIG_DM_UNSTRIPED=y
+# CONFIG_DM_UNSTRIPED is not set
 CONFIG_DM_CRYPT=y
 CONFIG_DM_SNAPSHOT=y
 CONFIG_DM_THIN_PROVISIONING=y
 CONFIG_DM_CACHE=y
 CONFIG_DM_CACHE_SMQ=y
 CONFIG_DM_WRITECACHE=y
-CONFIG_DM_EBS=y
-CONFIG_DM_ERA=y
+# CONFIG_DM_EBS is not set
+# CONFIG_DM_ERA is not set
 CONFIG_DM_CLONE=y
 CONFIG_DM_MIRROR=y
-CONFIG_DM_LOG_USERSPACE=y
+# CONFIG_DM_LOG_USERSPACE is not set
 CONFIG_DM_RAID=y
 CONFIG_DM_ZERO=y
 CONFIG_DM_MULTIPATH=y
 CONFIG_DM_MULTIPATH_QL=y
 CONFIG_DM_MULTIPATH_ST=y
-CONFIG_DM_MULTIPATH_HST=y
-CONFIG_DM_MULTIPATH_IOA=y
-CONFIG_DM_DELAY=y
-CONFIG_DM_DUST=y
-CONFIG_DM_INIT=y
+# CONFIG_DM_MULTIPATH_HST is not set
+# CONFIG_DM_MULTIPATH_IOA is not set
+# CONFIG_DM_DELAY is not set
+# CONFIG_DM_DUST is not set
+# CONFIG_DM_INIT is not set
 CONFIG_DM_UEVENT=y
 CONFIG_DM_FLAKEY=y
 CONFIG_DM_VERITY=y
-CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
-CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
 CONFIG_DM_VERITY_FEC=y
-CONFIG_DM_SWITCH=y
-CONFIG_DM_LOG_WRITES=y
+# CONFIG_DM_SWITCH is not set
+# CONFIG_DM_LOG_WRITES is not set
 CONFIG_DM_INTEGRITY=y
 CONFIG_DM_ZONED=y
 CONFIG_DM_AUDIT=y
-# CONFIG_TARGET_CORE is not set
-CONFIG_FUSION=y
-# CONFIG_FUSION_SPI is not set
-# CONFIG_FUSION_SAS is not set
-CONFIG_FUSION_MAX_SGE=40
-CONFIG_FUSION_LOGGING=y
+CONFIG_TARGET_CORE=y
+# CONFIG_TCM_IBLOCK is not set
+# CONFIG_TCM_FILEIO is not set
+# CONFIG_TCM_PSCSI is not set
+# CONFIG_LOOPBACK_TARGET is not set
+# CONFIG_ISCSI_TARGET is not set
+# CONFIG_SBP_TARGET is not set
+# CONFIG_FUSION is not set
 
 #
 # IEEE 1394 (FireWire) support
 #
-# CONFIG_FIREWIRE is not set
+CONFIG_FIREWIRE=y
+CONFIG_FIREWIRE_OHCI=y
+CONFIG_FIREWIRE_SBP2=y
+CONFIG_FIREWIRE_NET=y
 # CONFIG_FIREWIRE_NOSY is not set
 # end of IEEE 1394 (FireWire) support
 
-CONFIG_MACINTOSH_DRIVERS=y
-CONFIG_MAC_EMUMOUSEBTN=y
+# CONFIG_MACINTOSH_DRIVERS is not set
 CONFIG_NETDEVICES=y
+CONFIG_MII=y
 CONFIG_NET_CORE=y
 CONFIG_BONDING=y
-# CONFIG_DUMMY is not set
-# CONFIG_WIREGUARD is not set
-# CONFIG_EQUALIZER is not set
+CONFIG_DUMMY=y
+CONFIG_WIREGUARD=y
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_EQUALIZER=y
 CONFIG_NET_FC=y
-# CONFIG_IFB is not set
-# CONFIG_NET_TEAM is not set
-# CONFIG_MACVLAN is not set
+CONFIG_IFB=y
+CONFIG_NET_TEAM=y
+CONFIG_NET_TEAM_MODE_BROADCAST=y
+CONFIG_NET_TEAM_MODE_ROUNDROBIN=y
+CONFIG_NET_TEAM_MODE_RANDOM=y
+CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=y
+CONFIG_NET_TEAM_MODE_LOADBALANCE=y
+CONFIG_MACVLAN=y
+CONFIG_MACVTAP=y
 CONFIG_IPVLAN_L3S=y
 CONFIG_IPVLAN=y
-# CONFIG_IPVTAP is not set
+CONFIG_IPVTAP=y
 CONFIG_VXLAN=y
 CONFIG_GENEVE=y
-# CONFIG_BAREUDP is not set
-# CONFIG_GTP is not set
+CONFIG_BAREUDP=y
+CONFIG_GTP=y
 # CONFIG_AMT is not set
-# CONFIG_MACSEC is not set
-# CONFIG_NETCONSOLE is not set
+CONFIG_MACSEC=y
+CONFIG_NETCONSOLE=y
+# CONFIG_NETCONSOLE_DYNAMIC is not set
+CONFIG_NETPOLL=y
+CONFIG_NET_POLL_CONTROLLER=y
 CONFIG_TUN=y
-# CONFIG_TUN_VNET_CROSS_LE is not set
+CONFIG_TAP=y
+CONFIG_TUN_VNET_CROSS_LE=y
 CONFIG_VETH=y
 CONFIG_VIRTIO_NET=y
-# CONFIG_NLMON is not set
-# CONFIG_NET_VRF is not set
+CONFIG_NLMON=y
+CONFIG_NET_VRF=y
+CONFIG_VSOCKMON=y
+# CONFIG_MHI_NET is not set
 # CONFIG_ARCNET is not set
+CONFIG_ATM_DRIVERS=y
+# CONFIG_ATM_DUMMY is not set
+CONFIG_ATM_TCP=y
+# CONFIG_ATM_LANAI is not set
+# CONFIG_ATM_ENI is not set
+# CONFIG_ATM_NICSTAR is not set
+# CONFIG_ATM_IDT77252 is not set
+# CONFIG_ATM_IA is not set
+# CONFIG_ATM_FORE200E is not set
+# CONFIG_ATM_HE is not set
+# CONFIG_ATM_SOLOS is not set
+CONFIG_CAIF_DRIVERS=y
+CONFIG_CAIF_TTY=y
+CONFIG_CAIF_VIRTIO=y
+
+#
+# Distributed Switch Architecture drivers
+#
+# CONFIG_B53 is not set
+# CONFIG_NET_DSA_BCM_SF2 is not set
+# CONFIG_NET_DSA_LOOP is not set
+# CONFIG_NET_DSA_HIRSCHMANN_HELLCREEK is not set
+# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
+# CONFIG_NET_DSA_MT7530 is not set
+# CONFIG_NET_DSA_MV88E6060 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set
+# CONFIG_NET_DSA_MV88E6XXX is not set
+# CONFIG_NET_DSA_AR9331 is not set
+# CONFIG_NET_DSA_QCA8K is not set
+# CONFIG_NET_DSA_SJA1105 is not set
+# CONFIG_NET_DSA_XRS700X_I2C is not set
+# CONFIG_NET_DSA_XRS700X_MDIO is not set
+# CONFIG_NET_DSA_REALTEK is not set
+# CONFIG_NET_DSA_SMSC_LAN9303_I2C is not set
+# CONFIG_NET_DSA_SMSC_LAN9303_MDIO is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# end of Distributed Switch Architecture drivers
+
 CONFIG_ETHERNET=y
-CONFIG_NET_VENDOR_3COM=y
-# CONFIG_PCMCIA_3C574 is not set
-# CONFIG_PCMCIA_3C589 is not set
-# CONFIG_VORTEX is not set
-# CONFIG_TYPHOON is not set
-CONFIG_NET_VENDOR_ADAPTEC=y
-# CONFIG_ADAPTEC_STARFIRE is not set
-CONFIG_NET_VENDOR_AGERE=y
-# CONFIG_ET131X is not set
+# CONFIG_NET_VENDOR_3COM is not set
+# CONFIG_NET_VENDOR_ADAPTEC is not set
+# CONFIG_NET_VENDOR_AGERE is not set
 # CONFIG_NET_VENDOR_ALACRITECH is not set
 CONFIG_NET_VENDOR_ALTEON=y
 # CONFIG_ACENIC is not set
 # CONFIG_ALTERA_TSE is not set
 CONFIG_NET_VENDOR_AMAZON=y
 # CONFIG_ENA_ETHERNET is not set
-CONFIG_NET_VENDOR_AMD=y
-# CONFIG_AMD8111_ETH is not set
-# CONFIG_PCNET32 is not set
-# CONFIG_PCMCIA_NMCLAN is not set
-# CONFIG_AMD_XGBE is not set
-CONFIG_NET_VENDOR_AQUANTIA=y
-# CONFIG_AQTION is not set
-CONFIG_NET_VENDOR_ARC=y
+# CONFIG_NET_VENDOR_AMD is not set
+# CONFIG_NET_VENDOR_AQUANTIA is not set
+# CONFIG_NET_VENDOR_ARC is not set
 CONFIG_NET_VENDOR_ASIX=y
 # CONFIG_SPI_AX88796C is not set
-CONFIG_NET_VENDOR_ATHEROS=y
-# CONFIG_ATL2 is not set
-# CONFIG_ATL1 is not set
-# CONFIG_ATL1E is not set
-# CONFIG_ATL1C is not set
-# CONFIG_ALX is not set
+# CONFIG_NET_VENDOR_ATHEROS is not set
 # CONFIG_CX_ECAT is not set
-CONFIG_NET_VENDOR_BROADCOM=y
-# CONFIG_B44 is not set
-# CONFIG_BCMGENET is not set
-# CONFIG_BNX2 is not set
-# CONFIG_CNIC is not set
-CONFIG_TIGON3=m
-CONFIG_TIGON3_HWMON=y
-# CONFIG_BNX2X is not set
-# CONFIG_SYSTEMPORT is not set
-# CONFIG_BNXT is not set
-CONFIG_NET_VENDOR_CADENCE=y
-# CONFIG_MACB is not set
+# CONFIG_NET_VENDOR_BROADCOM is not set
+# CONFIG_NET_VENDOR_CADENCE is not set
 # CONFIG_NET_VENDOR_CAVIUM is not set
-CONFIG_NET_VENDOR_CHELSIO=y
-# CONFIG_CHELSIO_T1 is not set
-# CONFIG_CHELSIO_T3 is not set
-# CONFIG_CHELSIO_T4 is not set
-# CONFIG_CHELSIO_T4VF is not set
+# CONFIG_NET_VENDOR_CHELSIO is not set
 CONFIG_NET_VENDOR_CISCO=y
 # CONFIG_ENIC is not set
 # CONFIG_NET_VENDOR_CORTINA is not set
 CONFIG_NET_VENDOR_DAVICOM=y
 # CONFIG_DM9051 is not set
 # CONFIG_DNET is not set
-CONFIG_NET_VENDOR_DEC=y
-CONFIG_NET_TULIP=y
-# CONFIG_DE2104X is not set
-# CONFIG_TULIP is not set
-# CONFIG_WINBOND_840 is not set
-# CONFIG_DM9102 is not set
-# CONFIG_ULI526X is not set
-# CONFIG_PCMCIA_XIRCOM is not set
-CONFIG_NET_VENDOR_DLINK=y
-# CONFIG_DL2K is not set
-# CONFIG_SUNDANCE is not set
-CONFIG_NET_VENDOR_EMULEX=y
-# CONFIG_BE2NET is not set
+# CONFIG_NET_VENDOR_DEC is not set
+# CONFIG_NET_VENDOR_DLINK is not set
+# CONFIG_NET_VENDOR_EMULEX is not set
 CONFIG_NET_VENDOR_ENGLEDER=y
 # CONFIG_TSNEP is not set
 # CONFIG_NET_VENDOR_EZCHIP is not set
@@ -2330,13 +2896,14 @@ CONFIG_NET_VENDOR_ENGLEDER=y
 CONFIG_NET_VENDOR_FUNGIBLE=y
 # CONFIG_FUN_ETH is not set
 CONFIG_NET_VENDOR_GOOGLE=y
-# CONFIG_GVE is not set
+CONFIG_GVE=y
 # CONFIG_NET_VENDOR_HUAWEI is not set
-# CONFIG_NET_VENDOR_I825XX is not set
+CONFIG_NET_VENDOR_I825XX=y
 CONFIG_NET_VENDOR_INTEL=y
-# CONFIG_E100 is not set
-# CONFIG_E1000 is not set
-# CONFIG_E1000E is not set
+CONFIG_E100=y
+CONFIG_E1000=y
+CONFIG_E1000E=y
+CONFIG_E1000E_HWTS=y
 # CONFIG_IGB is not set
 # CONFIG_IGBVF is not set
 # CONFIG_IXGB is not set
@@ -2351,117 +2918,68 @@ CONFIG_NET_VENDOR_WANGXUN=y
 # CONFIG_NGBE is not set
 # CONFIG_TXGBE is not set
 # CONFIG_JME is not set
-CONFIG_NET_VENDOR_ADI=y
-# CONFIG_ADIN1110 is not set
+# CONFIG_NET_VENDOR_ADI is not set
 CONFIG_NET_VENDOR_LITEX=y
-CONFIG_NET_VENDOR_MARVELL=y
-# CONFIG_MVMDIO is not set
-# CONFIG_SKGE is not set
-# CONFIG_SKY2 is not set
-# CONFIG_OCTEON_EP is not set
+# CONFIG_LITEX_LITEETH is not set
+# CONFIG_NET_VENDOR_MARVELL is not set
 CONFIG_NET_VENDOR_MELLANOX=y
 # CONFIG_MLX4_EN is not set
+CONFIG_MLX4_CORE=y
+# CONFIG_MLX4_DEBUG is not set
+# CONFIG_MLX4_CORE_GEN2 is not set
 # CONFIG_MLX5_CORE is not set
 # CONFIG_MLXSW_CORE is not set
 # CONFIG_MLXFW is not set
-CONFIG_NET_VENDOR_MICREL=y
-# CONFIG_KS8842 is not set
-# CONFIG_KS8851 is not set
-# CONFIG_KS8851_MLL is not set
-# CONFIG_KSZ884X_PCI is not set
+# CONFIG_NET_VENDOR_MICREL is not set
 # CONFIG_NET_VENDOR_MICROCHIP is not set
 # CONFIG_NET_VENDOR_MICROSEMI is not set
 CONFIG_NET_VENDOR_MICROSOFT=y
-CONFIG_NET_VENDOR_MYRI=y
-# CONFIG_MYRI10GE is not set
+# CONFIG_NET_VENDOR_MYRI is not set
 # CONFIG_NET_VENDOR_NI is not set
-CONFIG_NET_VENDOR_NATSEMI=y
-# CONFIG_NATSEMI is not set
-# CONFIG_NS83820 is not set
-CONFIG_NET_VENDOR_NETERION=y
-# CONFIG_S2IO is not set
-CONFIG_NET_VENDOR_NETRONOME=y
-# CONFIG_NFP is not set
-CONFIG_NET_VENDOR_8390=y
-# CONFIG_PCMCIA_AXNET is not set
-# CONFIG_NE2K_PCI is not set
-# CONFIG_PCMCIA_PCNET is not set
-CONFIG_NET_VENDOR_NVIDIA=y
-# CONFIG_FORCEDETH is not set
-CONFIG_NET_VENDOR_OKI=y
+# CONFIG_NET_VENDOR_NATSEMI is not set
+# CONFIG_NET_VENDOR_NETERION is not set
+# CONFIG_NET_VENDOR_NETRONOME is not set
+# CONFIG_NET_VENDOR_NVIDIA is not set
+# CONFIG_NET_VENDOR_OKI is not set
 # CONFIG_ETHOC is not set
-CONFIG_NET_VENDOR_PACKET_ENGINES=y
-# CONFIG_HAMACHI is not set
-# CONFIG_YELLOWFIN is not set
-CONFIG_NET_VENDOR_PENSANDO=y
-# CONFIG_IONIC is not set
-CONFIG_NET_VENDOR_QLOGIC=y
-# CONFIG_QLA3XXX is not set
-# CONFIG_QLCNIC is not set
-# CONFIG_NETXEN_NIC is not set
-# CONFIG_QED is not set
-CONFIG_NET_VENDOR_BROCADE=y
-# CONFIG_BNA is not set
+# CONFIG_NET_VENDOR_PACKET_ENGINES is not set
+# CONFIG_NET_VENDOR_PENSANDO is not set
+# CONFIG_NET_VENDOR_QLOGIC is not set
+# CONFIG_NET_VENDOR_BROCADE is not set
 # CONFIG_NET_VENDOR_QUALCOMM is not set
-CONFIG_NET_VENDOR_RDC=y
-# CONFIG_R6040 is not set
-CONFIG_NET_VENDOR_REALTEK=y
-# CONFIG_8139CP is not set
-# CONFIG_8139TOO is not set
-# CONFIG_R8169 is not set
+# CONFIG_NET_VENDOR_RDC is not set
+# CONFIG_NET_VENDOR_REALTEK is not set
 # CONFIG_NET_VENDOR_RENESAS is not set
-CONFIG_NET_VENDOR_ROCKER=y
-# CONFIG_ROCKER is not set
+# CONFIG_NET_VENDOR_ROCKER is not set
 # CONFIG_NET_VENDOR_SAMSUNG is not set
 # CONFIG_NET_VENDOR_SEEQ is not set
-CONFIG_NET_VENDOR_SILAN=y
-# CONFIG_SC92031 is not set
-CONFIG_NET_VENDOR_SIS=y
-# CONFIG_SIS900 is not set
-# CONFIG_SIS190 is not set
-CONFIG_NET_VENDOR_SOLARFLARE=y
-# CONFIG_SFC is not set
-# CONFIG_SFC_FALCON is not set
-# CONFIG_SFC_SIENA is not set
-CONFIG_NET_VENDOR_SMSC=y
-# CONFIG_PCMCIA_SMC91C92 is not set
-# CONFIG_EPIC100 is not set
-# CONFIG_SMSC911X is not set
-# CONFIG_SMSC9420 is not set
+# CONFIG_NET_VENDOR_SILAN is not set
+# CONFIG_NET_VENDOR_SIS is not set
+# CONFIG_NET_VENDOR_SOLARFLARE is not set
+# CONFIG_NET_VENDOR_SMSC is not set
 # CONFIG_NET_VENDOR_SOCIONEXT is not set
-CONFIG_NET_VENDOR_STMICRO=y
-# CONFIG_STMMAC_ETH is not set
-CONFIG_NET_VENDOR_SUN=y
-# CONFIG_HAPPYMEAL is not set
-# CONFIG_SUNGEM is not set
-# CONFIG_CASSINI is not set
-# CONFIG_NIU is not set
+# CONFIG_NET_VENDOR_STMICRO is not set
+# CONFIG_NET_VENDOR_SUN is not set
 # CONFIG_NET_VENDOR_SYNOPSYS is not set
-CONFIG_NET_VENDOR_TEHUTI=y
-# CONFIG_TEHUTI is not set
-CONFIG_NET_VENDOR_TI=y
-# CONFIG_TI_CPSW_PHY_SEL is not set
-# CONFIG_TLAN is not set
-# CONFIG_NET_VENDOR_VERTEXCOM is not set
-CONFIG_NET_VENDOR_VIA=y
-# CONFIG_VIA_RHINE is not set
-# CONFIG_VIA_VELOCITY is not set
-CONFIG_NET_VENDOR_WIZNET=y
-# CONFIG_WIZNET_W5100 is not set
-# CONFIG_WIZNET_W5300 is not set
-CONFIG_NET_VENDOR_XILINX=y
-# CONFIG_XILINX_EMACLITE is not set
-# CONFIG_XILINX_AXI_EMAC is not set
-# CONFIG_XILINX_LL_TEMAC is not set
-CONFIG_NET_VENDOR_XIRCOM=y
-# CONFIG_PCMCIA_XIRC2PS is not set
-# CONFIG_FDDI is not set
+# CONFIG_NET_VENDOR_TEHUTI is not set
+# CONFIG_NET_VENDOR_TI is not set
+CONFIG_NET_VENDOR_VERTEXCOM=y
+# CONFIG_MSE102X is not set
+# CONFIG_NET_VENDOR_VIA is not set
+# CONFIG_NET_VENDOR_WIZNET is not set
+# CONFIG_NET_VENDOR_XILINX is not set
+# CONFIG_NET_VENDOR_XIRCOM is not set
+CONFIG_FDDI=y
+# CONFIG_DEFXX is not set
+# CONFIG_SKFP is not set
 # CONFIG_HIPPI is not set
 # CONFIG_NET_SB1000 is not set
+CONFIG_PHYLINK=y
 CONFIG_PHYLIB=y
 CONFIG_SWPHY=y
-CONFIG_LED_TRIGGER_PHY=y
+# CONFIG_LED_TRIGGER_PHY is not set
 CONFIG_FIXED_PHY=y
+# CONFIG_SFP is not set
 
 #
 # MII PHY device drivers
@@ -2470,7 +2988,7 @@ CONFIG_FIXED_PHY=y
 # CONFIG_ADIN_PHY is not set
 # CONFIG_ADIN1100_PHY is not set
 # CONFIG_AQUANTIA_PHY is not set
-# CONFIG_AX88796B_PHY is not set
+CONFIG_AX88796B_PHY=y
 # CONFIG_BROADCOM_PHY is not set
 # CONFIG_BCM54140_PHY is not set
 # CONFIG_BCM7XXX_PHY is not set
@@ -2489,7 +3007,7 @@ CONFIG_FIXED_PHY=y
 # CONFIG_MAXLINEAR_GPHY is not set
 # CONFIG_MEDIATEK_GE_PHY is not set
 # CONFIG_MICREL_PHY is not set
-# CONFIG_MICROCHIP_PHY is not set
+CONFIG_MICROCHIP_PHY=y
 # CONFIG_MICROCHIP_T1_PHY is not set
 # CONFIG_MICROSEMI_PHY is not set
 # CONFIG_MOTORCOMM_PHY is not set
@@ -2501,7 +3019,7 @@ CONFIG_FIXED_PHY=y
 CONFIG_REALTEK_PHY=y
 # CONFIG_RENESAS_PHY is not set
 # CONFIG_ROCKCHIP_PHY is not set
-# CONFIG_SMSC_PHY is not set
+CONFIG_SMSC_PHY=y
 # CONFIG_STE10XP is not set
 # CONFIG_TERANETICS_PHY is not set
 # CONFIG_DP83822_PHY is not set
@@ -2514,84 +3032,287 @@ CONFIG_REALTEK_PHY=y
 # CONFIG_XILINX_GMII2RGMII is not set
 # CONFIG_MICREL_KS8995MA is not set
 # CONFIG_PSE_CONTROLLER is not set
+CONFIG_CAN_DEV=y
+CONFIG_CAN_VCAN=y
+CONFIG_CAN_VXCAN=y
+CONFIG_CAN_NETLINK=y
+CONFIG_CAN_CALC_BITTIMING=y
+# CONFIG_CAN_CAN327 is not set
+# CONFIG_CAN_FLEXCAN is not set
+# CONFIG_CAN_GRCAN is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
+CONFIG_CAN_SLCAN=y
+# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CC770 is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
+CONFIG_CAN_IFI_CANFD=y
+# CONFIG_CAN_M_CAN is not set
+# CONFIG_CAN_PEAK_PCIEFD is not set
+# CONFIG_CAN_SJA1000 is not set
+# CONFIG_CAN_SOFTING is not set
+
+#
+# CAN SPI interfaces
+#
+# CONFIG_CAN_HI311X is not set
+# CONFIG_CAN_MCP251X is not set
+# CONFIG_CAN_MCP251XFD is not set
+# end of CAN SPI interfaces
+
+#
+# CAN USB interfaces
+#
+CONFIG_CAN_8DEV_USB=y
+CONFIG_CAN_EMS_USB=y
+# CONFIG_CAN_ESD_USB is not set
+# CONFIG_CAN_ETAS_ES58X is not set
+CONFIG_CAN_GS_USB=y
+CONFIG_CAN_KVASER_USB=y
+CONFIG_CAN_MCBA_USB=y
+CONFIG_CAN_PEAK_USB=y
+# CONFIG_CAN_UCAN is not set
+# end of CAN USB interfaces
+
+# CONFIG_CAN_DEBUG_DEVICES is not set
 CONFIG_MDIO_DEVICE=y
 CONFIG_MDIO_BUS=y
 CONFIG_FWNODE_MDIO=y
+CONFIG_OF_MDIO=y
 CONFIG_ACPI_MDIO=y
 CONFIG_MDIO_DEVRES=y
 # CONFIG_MDIO_BITBANG is not set
 # CONFIG_MDIO_BCM_UNIMAC is not set
+# CONFIG_MDIO_HISI_FEMAC is not set
 # CONFIG_MDIO_MVUSB is not set
+# CONFIG_MDIO_MSCC_MIIM is not set
+# CONFIG_MDIO_OCTEON is not set
+# CONFIG_MDIO_IPQ4019 is not set
+# CONFIG_MDIO_IPQ8064 is not set
 # CONFIG_MDIO_THUNDER is not set
 
 #
 # MDIO Multiplexers
 #
+# CONFIG_MDIO_BUS_MUX_GPIO is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
+# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
 
 #
 # PCS device drivers
 #
 # end of PCS device drivers
 
-# CONFIG_PPP is not set
-# CONFIG_SLIP is not set
+# CONFIG_PLIP is not set
+CONFIG_PPP=y
+CONFIG_PPP_BSDCOMP=y
+CONFIG_PPP_DEFLATE=y
+CONFIG_PPP_FILTER=y
+CONFIG_PPP_MPPE=y
+CONFIG_PPP_MULTILINK=y
+CONFIG_PPPOATM=y
+CONFIG_PPPOE=y
+CONFIG_PPTP=y
+CONFIG_PPPOL2TP=y
+CONFIG_PPP_ASYNC=y
+CONFIG_PPP_SYNC_TTY=y
+CONFIG_SLIP=y
+CONFIG_SLHC=y
+CONFIG_SLIP_COMPRESSED=y
+CONFIG_SLIP_SMART=y
+CONFIG_SLIP_MODE_SLIP6=y
 CONFIG_USB_NET_DRIVERS=y
-# CONFIG_USB_CATC is not set
-# CONFIG_USB_KAWETH is not set
-# CONFIG_USB_PEGASUS is not set
-# CONFIG_USB_RTL8150 is not set
-# CONFIG_USB_RTL8152 is not set
-# CONFIG_USB_LAN78XX is not set
-# CONFIG_USB_USBNET is not set
-# CONFIG_USB_IPHETH is not set
+CONFIG_USB_CATC=y
+CONFIG_USB_KAWETH=y
+CONFIG_USB_PEGASUS=y
+CONFIG_USB_RTL8150=y
+CONFIG_USB_RTL8152=y
+CONFIG_USB_LAN78XX=y
+CONFIG_USB_USBNET=y
+CONFIG_USB_NET_AX8817X=y
+CONFIG_USB_NET_AX88179_178A=y
+CONFIG_USB_NET_CDCETHER=y
+CONFIG_USB_NET_CDC_EEM=y
+CONFIG_USB_NET_CDC_NCM=y
+CONFIG_USB_NET_HUAWEI_CDC_NCM=y
+CONFIG_USB_NET_CDC_MBIM=y
+CONFIG_USB_NET_DM9601=y
+CONFIG_USB_NET_SR9700=y
+CONFIG_USB_NET_SR9800=y
+CONFIG_USB_NET_SMSC75XX=y
+CONFIG_USB_NET_SMSC95XX=y
+CONFIG_USB_NET_GL620A=y
+CONFIG_USB_NET_NET1080=y
+CONFIG_USB_NET_PLUSB=y
+CONFIG_USB_NET_MCS7830=y
+CONFIG_USB_NET_RNDIS_HOST=y
+CONFIG_USB_NET_CDC_SUBSET_ENABLE=y
+CONFIG_USB_NET_CDC_SUBSET=y
+CONFIG_USB_ALI_M5632=y
+CONFIG_USB_AN2720=y
+CONFIG_USB_BELKIN=y
+CONFIG_USB_ARMLINUX=y
+CONFIG_USB_EPSON2888=y
+CONFIG_USB_KC2190=y
+CONFIG_USB_NET_ZAURUS=y
+CONFIG_USB_NET_CX82310_ETH=y
+CONFIG_USB_NET_KALMIA=y
+CONFIG_USB_NET_QMI_WWAN=y
+CONFIG_USB_HSO=y
+CONFIG_USB_NET_INT51X1=y
+CONFIG_USB_CDC_PHONET=y
+CONFIG_USB_IPHETH=y
+CONFIG_USB_SIERRA_NET=y
+CONFIG_USB_VL600=y
+CONFIG_USB_NET_CH9200=y
+# CONFIG_USB_NET_AQC111 is not set
+CONFIG_USB_RTL8153_ECM=y
 CONFIG_WLAN=y
-# CONFIG_WLAN_VENDOR_ADMTEK is not set
+CONFIG_WLAN_VENDOR_ADMTEK=y
+# CONFIG_ADM8211 is not set
+CONFIG_ATH_COMMON=y
 CONFIG_WLAN_VENDOR_ATH=y
 # CONFIG_ATH_DEBUG is not set
-CONFIG_ATH5K_PCI=y
+# CONFIG_ATH5K is not set
+# CONFIG_ATH5K_PCI is not set
+CONFIG_ATH9K_HW=y
+CONFIG_ATH9K_COMMON=y
+CONFIG_ATH9K_COMMON_DEBUG=y
+CONFIG_ATH9K_BTCOEX_SUPPORT=y
+CONFIG_ATH9K=y
+CONFIG_ATH9K_PCI=y
+CONFIG_ATH9K_AHB=y
+CONFIG_ATH9K_DEBUGFS=y
+# CONFIG_ATH9K_STATION_STATISTICS is not set
+CONFIG_ATH9K_DYNACK=y
+# CONFIG_ATH9K_WOW is not set
+CONFIG_ATH9K_RFKILL=y
+CONFIG_ATH9K_CHANNEL_CONTEXT=y
+CONFIG_ATH9K_PCOEM=y
+# CONFIG_ATH9K_PCI_NO_EEPROM is not set
+CONFIG_ATH9K_HTC=y
+CONFIG_ATH9K_HTC_DEBUGFS=y
+# CONFIG_ATH9K_HWRNG is not set
+# CONFIG_ATH9K_COMMON_SPECTRAL is not set
+CONFIG_CARL9170=y
+CONFIG_CARL9170_LEDS=y
+# CONFIG_CARL9170_DEBUGFS is not set
+CONFIG_CARL9170_WPC=y
+CONFIG_CARL9170_HWRNG=y
+CONFIG_ATH6KL=y
+# CONFIG_ATH6KL_SDIO is not set
+CONFIG_ATH6KL_USB=y
+# CONFIG_ATH6KL_DEBUG is not set
+# CONFIG_ATH6KL_TRACING is not set
+CONFIG_AR5523=y
+# CONFIG_WIL6210 is not set
+CONFIG_ATH10K=y
+CONFIG_ATH10K_CE=y
+CONFIG_ATH10K_PCI=y
+# CONFIG_ATH10K_AHB is not set
+# CONFIG_ATH10K_SDIO is not set
+CONFIG_ATH10K_USB=y
+# CONFIG_ATH10K_DEBUG is not set
+# CONFIG_ATH10K_DEBUGFS is not set
+# CONFIG_ATH10K_TRACING is not set
+# CONFIG_WCN36XX is not set
+CONFIG_ATH11K=y
+# CONFIG_ATH11K_PCI is not set
+# CONFIG_ATH11K_DEBUG is not set
+# CONFIG_ATH11K_DEBUGFS is not set
+# CONFIG_ATH11K_TRACING is not set
 # CONFIG_WLAN_VENDOR_ATMEL is not set
-CONFIG_WLAN_VENDOR_BROADCOM=y
+# CONFIG_WLAN_VENDOR_BROADCOM is not set
 # CONFIG_WLAN_VENDOR_CISCO is not set
-CONFIG_WLAN_VENDOR_INTEL=y
-CONFIG_WLAN_VENDOR_INTERSIL=y
-# CONFIG_HOSTAP is not set
-CONFIG_WLAN_VENDOR_MARVELL=y
-CONFIG_WLAN_VENDOR_MEDIATEK=y
-CONFIG_WLAN_VENDOR_MICROCHIP=y
+# CONFIG_WLAN_VENDOR_INTEL is not set
+# CONFIG_WLAN_VENDOR_INTERSIL is not set
+# CONFIG_WLAN_VENDOR_MARVELL is not set
+# CONFIG_WLAN_VENDOR_MEDIATEK is not set
+# CONFIG_WLAN_VENDOR_MICROCHIP is not set
 CONFIG_WLAN_VENDOR_PURELIFI=y
-CONFIG_WLAN_VENDOR_RALINK=y
-CONFIG_WLAN_VENDOR_REALTEK=y
-CONFIG_WLAN_VENDOR_RSI=y
+# CONFIG_PLFXLC is not set
+# CONFIG_WLAN_VENDOR_RALINK is not set
+# CONFIG_WLAN_VENDOR_REALTEK is not set
+# CONFIG_WLAN_VENDOR_RSI is not set
 CONFIG_WLAN_VENDOR_SILABS=y
-CONFIG_WLAN_VENDOR_ST=y
-CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WLAN_VENDOR_ZYDAS=y
-CONFIG_WLAN_VENDOR_QUANTENNA=y
+# CONFIG_WFX is not set
+# CONFIG_WLAN_VENDOR_ST is not set
+# CONFIG_WLAN_VENDOR_TI is not set
+# CONFIG_WLAN_VENDOR_ZYDAS is not set
+# CONFIG_WLAN_VENDOR_QUANTENNA is not set
 # CONFIG_PCMCIA_RAYCS is not set
-# CONFIG_WAN is not set
+# CONFIG_PCMCIA_WL3501 is not set
+CONFIG_MAC80211_HWSIM=y
+CONFIG_USB_NET_RNDIS_WLAN=y
+CONFIG_VIRT_WIFI=y
+CONFIG_WAN=y
+CONFIG_HDLC=y
+CONFIG_HDLC_RAW=y
+CONFIG_HDLC_RAW_ETH=y
+CONFIG_HDLC_CISCO=y
+CONFIG_HDLC_FR=y
+CONFIG_HDLC_PPP=y
+CONFIG_HDLC_X25=y
+# CONFIG_PCI200SYN is not set
+# CONFIG_WANXL is not set
+# CONFIG_PC300TOO is not set
+# CONFIG_FARSYNC is not set
+CONFIG_LAPBETHER=y
+CONFIG_IEEE802154_DRIVERS=y
+# CONFIG_IEEE802154_FAKELB is not set
+# CONFIG_IEEE802154_AT86RF230 is not set
+# CONFIG_IEEE802154_MRF24J40 is not set
+# CONFIG_IEEE802154_CC2520 is not set
+CONFIG_IEEE802154_ATUSB=y
+# CONFIG_IEEE802154_ADF7242 is not set
+# CONFIG_IEEE802154_CA8210 is not set
+# CONFIG_IEEE802154_MCR20A is not set
+CONFIG_IEEE802154_HWSIM=y
 
 #
 # Wireless WAN
 #
-# CONFIG_WWAN is not set
+CONFIG_WWAN=y
+# CONFIG_WWAN_DEBUGFS is not set
+# CONFIG_WWAN_HWSIM is not set
+CONFIG_MHI_WWAN_CTRL=y
+# CONFIG_MHI_WWAN_MBIM is not set
+# CONFIG_IOSM is not set
+# CONFIG_MTK_T7XX is not set
 # end of Wireless WAN
 
-# CONFIG_XEN_NETDEV_FRONTEND is not set
-# CONFIG_XEN_NETDEV_BACKEND is not set
-# CONFIG_VMXNET3 is not set
+CONFIG_VMXNET3=y
 # CONFIG_FUJITSU_ES is not set
-CONFIG_NETDEVSIM=m
+CONFIG_USB4_NET=y
+CONFIG_NETDEVSIM=y
 CONFIG_NET_FAILOVER=y
 CONFIG_ISDN=y
-# CONFIG_MISDN is not set
+CONFIG_ISDN_CAPI=y
+CONFIG_CAPI_TRACE=y
+CONFIG_ISDN_CAPI_MIDDLEWARE=y
+CONFIG_MISDN=y
+CONFIG_MISDN_DSP=y
+CONFIG_MISDN_L1OIP=y
+
+#
+# mISDN hardware drivers
+#
+# CONFIG_MISDN_HFCPCI is not set
+# CONFIG_MISDN_HFCMULTI is not set
+CONFIG_MISDN_HFCUSB=y
+# CONFIG_MISDN_AVMFRITZ is not set
+# CONFIG_MISDN_SPEEDFAX is not set
+# CONFIG_MISDN_INFINEON is not set
+# CONFIG_MISDN_W6692 is not set
+# CONFIG_MISDN_NETJET is not set
 
 #
 # Input device support
 #
 CONFIG_INPUT=y
 CONFIG_INPUT_LEDS=y
-# CONFIG_INPUT_FF_MEMLESS is not set
-# CONFIG_INPUT_SPARSEKMAP is not set
+CONFIG_INPUT_FF_MEMLESS=y
+CONFIG_INPUT_SPARSEKMAP=y
 # CONFIG_INPUT_MATRIXKMAP is not set
 CONFIG_INPUT_VIVALDIFMAP=y
 
@@ -2599,10 +3320,10 @@ CONFIG_INPUT_VIVALDIFMAP=y
 # Userland interfaces
 #
 CONFIG_INPUT_MOUSEDEV=y
-# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
+CONFIG_INPUT_MOUSEDEV_PSAUX=y
 CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
-# CONFIG_INPUT_JOYDEV is not set
+CONFIG_INPUT_JOYDEV=y
 CONFIG_INPUT_EVDEV=y
 # CONFIG_INPUT_EVBUG is not set
 
@@ -2610,9 +3331,9 @@ CONFIG_INPUT_EVDEV=y
 # Input Device Drivers
 #
 CONFIG_INPUT_KEYBOARD=y
+# CONFIG_KEYBOARD_ADC is not set
 # CONFIG_KEYBOARD_ADP5588 is not set
 # CONFIG_KEYBOARD_ADP5589 is not set
-# CONFIG_KEYBOARD_APPLESPI is not set
 CONFIG_KEYBOARD_ATKBD=y
 # CONFIG_KEYBOARD_QT1050 is not set
 # CONFIG_KEYBOARD_QT1070 is not set
@@ -2635,8 +3356,12 @@ CONFIG_KEYBOARD_ATKBD=y
 # CONFIG_KEYBOARD_SAMSUNG is not set
 # CONFIG_KEYBOARD_STOWAWAY is not set
 # CONFIG_KEYBOARD_SUNKBD is not set
+# CONFIG_KEYBOARD_OMAP4 is not set
 # CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
+# CONFIG_KEYBOARD_TWL4030 is not set
 # CONFIG_KEYBOARD_XTKBD is not set
+# CONFIG_KEYBOARD_CAP11XX is not set
+# CONFIG_KEYBOARD_BCM is not set
 # CONFIG_KEYBOARD_CYPRESS_SF is not set
 CONFIG_INPUT_MOUSE=y
 CONFIG_MOUSE_PS2=y
@@ -2648,25 +3373,25 @@ CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
 CONFIG_MOUSE_PS2_CYPRESS=y
 CONFIG_MOUSE_PS2_LIFEBOOK=y
 CONFIG_MOUSE_PS2_TRACKPOINT=y
-CONFIG_MOUSE_PS2_ELANTECH=y
-CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
-CONFIG_MOUSE_PS2_SENTELIC=y
+# CONFIG_MOUSE_PS2_ELANTECH is not set
+# CONFIG_MOUSE_PS2_SENTELIC is not set
 # CONFIG_MOUSE_PS2_TOUCHKIT is not set
 CONFIG_MOUSE_PS2_FOCALTECH=y
-CONFIG_MOUSE_PS2_VMMOUSE=y
+# CONFIG_MOUSE_PS2_VMMOUSE is not set
 CONFIG_MOUSE_PS2_SMBUS=y
 # CONFIG_MOUSE_SERIAL is not set
-# CONFIG_MOUSE_APPLETOUCH is not set
-# CONFIG_MOUSE_BCM5974 is not set
+CONFIG_MOUSE_APPLETOUCH=y
+CONFIG_MOUSE_BCM5974=y
 # CONFIG_MOUSE_CYAPA is not set
 # CONFIG_MOUSE_ELAN_I2C is not set
 # CONFIG_MOUSE_VSXXXAA is not set
 # CONFIG_MOUSE_GPIO is not set
 # CONFIG_MOUSE_SYNAPTICS_I2C is not set
-# CONFIG_MOUSE_SYNAPTICS_USB is not set
+CONFIG_MOUSE_SYNAPTICS_USB=y
 CONFIG_INPUT_JOYSTICK=y
 # CONFIG_JOYSTICK_ANALOG is not set
 # CONFIG_JOYSTICK_A3D is not set
+# CONFIG_JOYSTICK_ADC is not set
 # CONFIG_JOYSTICK_ADI is not set
 # CONFIG_JOYSTICK_COBRA is not set
 # CONFIG_JOYSTICK_GF2K is not set
@@ -2676,7 +3401,9 @@ CONFIG_INPUT_JOYSTICK=y
 # CONFIG_JOYSTICK_INTERACT is not set
 # CONFIG_JOYSTICK_SIDEWINDER is not set
 # CONFIG_JOYSTICK_TMDC is not set
-# CONFIG_JOYSTICK_IFORCE is not set
+CONFIG_JOYSTICK_IFORCE=y
+CONFIG_JOYSTICK_IFORCE_USB=y
+# CONFIG_JOYSTICK_IFORCE_232 is not set
 # CONFIG_JOYSTICK_WARRIOR is not set
 # CONFIG_JOYSTICK_MAGELLAN is not set
 # CONFIG_JOYSTICK_SPACEORB is not set
@@ -2684,29 +3411,38 @@ CONFIG_INPUT_JOYSTICK=y
 # CONFIG_JOYSTICK_STINGER is not set
 # CONFIG_JOYSTICK_TWIDJOY is not set
 # CONFIG_JOYSTICK_ZHENHUA is not set
+# CONFIG_JOYSTICK_DB9 is not set
+# CONFIG_JOYSTICK_GAMECON is not set
+# CONFIG_JOYSTICK_TURBOGRAFX is not set
 # CONFIG_JOYSTICK_AS5011 is not set
 # CONFIG_JOYSTICK_JOYDUMP is not set
-# CONFIG_JOYSTICK_XPAD is not set
+CONFIG_JOYSTICK_XPAD=y
+CONFIG_JOYSTICK_XPAD_FF=y
+CONFIG_JOYSTICK_XPAD_LEDS=y
+# CONFIG_JOYSTICK_WALKERA0701 is not set
 # CONFIG_JOYSTICK_PSXPAD_SPI is not set
 # CONFIG_JOYSTICK_PXRC is not set
 # CONFIG_JOYSTICK_QWIIC is not set
 # CONFIG_JOYSTICK_FSIA6B is not set
 # CONFIG_JOYSTICK_SENSEHAT is not set
 CONFIG_INPUT_TABLET=y
-# CONFIG_TABLET_USB_ACECAD is not set
-# CONFIG_TABLET_USB_AIPTEK is not set
-# CONFIG_TABLET_USB_HANWANG is not set
-# CONFIG_TABLET_USB_KBTAB is not set
-# CONFIG_TABLET_USB_PEGASUS is not set
+CONFIG_TABLET_USB_ACECAD=y
+CONFIG_TABLET_USB_AIPTEK=y
+CONFIG_TABLET_USB_HANWANG=y
+CONFIG_TABLET_USB_KBTAB=y
+CONFIG_TABLET_USB_PEGASUS=y
 # CONFIG_TABLET_SERIAL_WACOM4 is not set
 CONFIG_INPUT_TOUCHSCREEN=y
 # CONFIG_TOUCHSCREEN_ADS7846 is not set
 # CONFIG_TOUCHSCREEN_AD7877 is not set
 # CONFIG_TOUCHSCREEN_AD7879 is not set
+# CONFIG_TOUCHSCREEN_ADC is not set
+# CONFIG_TOUCHSCREEN_AR1021_I2C is not set
 # CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
 # CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
 # CONFIG_TOUCHSCREEN_BU21013 is not set
 # CONFIG_TOUCHSCREEN_BU21029 is not set
+# CONFIG_TOUCHSCREEN_CHIPONE_ICN8318 is not set
 # CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set
 # CONFIG_TOUCHSCREEN_CY8CTMA140 is not set
 # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
@@ -2715,6 +3451,7 @@ CONFIG_INPUT_TOUCHSCREEN=y
 # CONFIG_TOUCHSCREEN_DYNAPRO is not set
 # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
 # CONFIG_TOUCHSCREEN_EETI is not set
+# CONFIG_TOUCHSCREEN_EGALAX is not set
 # CONFIG_TOUCHSCREEN_EGALAX_SERIAL is not set
 # CONFIG_TOUCHSCREEN_EXC3000 is not set
 # CONFIG_TOUCHSCREEN_FUJITSU is not set
@@ -2737,6 +3474,7 @@ CONFIG_INPUT_TOUCHSCREEN=y
 # CONFIG_TOUCHSCREEN_MSG2638 is not set
 # CONFIG_TOUCHSCREEN_MTOUCH is not set
 # CONFIG_TOUCHSCREEN_IMAGIS is not set
+# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
 # CONFIG_TOUCHSCREEN_INEXIO is not set
 # CONFIG_TOUCHSCREEN_MK712 is not set
 # CONFIG_TOUCHSCREEN_PENMOUNT is not set
@@ -2745,7 +3483,25 @@ CONFIG_INPUT_TOUCHSCREEN=y
 # CONFIG_TOUCHSCREEN_TOUCHWIN is not set
 # CONFIG_TOUCHSCREEN_PIXCIR is not set
 # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
-# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
+CONFIG_TOUCHSCREEN_USB_COMPOSITE=y
+CONFIG_TOUCHSCREEN_USB_EGALAX=y
+CONFIG_TOUCHSCREEN_USB_PANJIT=y
+CONFIG_TOUCHSCREEN_USB_3M=y
+CONFIG_TOUCHSCREEN_USB_ITM=y
+CONFIG_TOUCHSCREEN_USB_ETURBO=y
+CONFIG_TOUCHSCREEN_USB_GUNZE=y
+CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
+CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
+CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
+CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
+CONFIG_TOUCHSCREEN_USB_GOTOP=y
+CONFIG_TOUCHSCREEN_USB_JASTEC=y
+CONFIG_TOUCHSCREEN_USB_ELO=y
+CONFIG_TOUCHSCREEN_USB_E2I=y
+CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
+CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
+CONFIG_TOUCHSCREEN_USB_NEXIO=y
+CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
 # CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
 # CONFIG_TOUCHSCREEN_TSC_SERIO is not set
 # CONFIG_TOUCHSCREEN_TSC2004 is not set
@@ -2756,16 +3512,19 @@ CONFIG_INPUT_TOUCHSCREEN=y
 # CONFIG_TOUCHSCREEN_SIS_I2C is not set
 # CONFIG_TOUCHSCREEN_ST1232 is not set
 # CONFIG_TOUCHSCREEN_STMFTS is not set
+CONFIG_TOUCHSCREEN_SUR40=y
 # CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
 # CONFIG_TOUCHSCREEN_SX8654 is not set
 # CONFIG_TOUCHSCREEN_TPS6507X is not set
 # CONFIG_TOUCHSCREEN_ZET6223 is not set
 # CONFIG_TOUCHSCREEN_ZFORCE is not set
+# CONFIG_TOUCHSCREEN_COLIBRI_VF50 is not set
 # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
 # CONFIG_TOUCHSCREEN_IQS5XX is not set
 # CONFIG_TOUCHSCREEN_ZINITIX is not set
 CONFIG_INPUT_MISC=y
 # CONFIG_INPUT_AD714X is not set
+# CONFIG_INPUT_ATMEL_CAPTOUCH is not set
 # CONFIG_INPUT_BMA150 is not set
 # CONFIG_INPUT_E3X0_BUTTON is not set
 # CONFIG_INPUT_PCSPKR is not set
@@ -2775,33 +3534,45 @@ CONFIG_INPUT_MISC=y
 # CONFIG_INPUT_GPIO_DECODER is not set
 # CONFIG_INPUT_GPIO_VIBRA is not set
 # CONFIG_INPUT_ATLAS_BTNS is not set
-# CONFIG_INPUT_ATI_REMOTE2 is not set
-# CONFIG_INPUT_KEYSPAN_REMOTE is not set
+CONFIG_INPUT_ATI_REMOTE2=y
+CONFIG_INPUT_KEYSPAN_REMOTE=y
 # CONFIG_INPUT_KXTJ9 is not set
-# CONFIG_INPUT_POWERMATE is not set
-# CONFIG_INPUT_YEALINK is not set
-# CONFIG_INPUT_CM109 is not set
+CONFIG_INPUT_POWERMATE=y
+CONFIG_INPUT_YEALINK=y
+CONFIG_INPUT_CM109=y
 # CONFIG_INPUT_REGULATOR_HAPTIC is not set
-# CONFIG_INPUT_AXP20X_PEK is not set
-# CONFIG_INPUT_UINPUT is not set
+# CONFIG_INPUT_RETU_PWRBUTTON is not set
+# CONFIG_INPUT_TWL4030_PWRBUTTON is not set
+# CONFIG_INPUT_TWL4030_VIBRA is not set
+CONFIG_INPUT_UINPUT=y
 # CONFIG_INPUT_PCF8574 is not set
-# CONFIG_INPUT_PWM_BEEPER is not set
-# CONFIG_INPUT_PWM_VIBRA is not set
 # CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
 # CONFIG_INPUT_DA7280_HAPTICS is not set
 # CONFIG_INPUT_ADXL34X is not set
 # CONFIG_INPUT_IBM_PANEL is not set
-# CONFIG_INPUT_IMS_PCU is not set
+CONFIG_INPUT_IMS_PCU=y
 # CONFIG_INPUT_IQS269A is not set
 # CONFIG_INPUT_IQS626A is not set
 # CONFIG_INPUT_IQS7222 is not set
 # CONFIG_INPUT_CMA3000 is not set
-# CONFIG_INPUT_XEN_KBDDEV_FRONTEND is not set
 # CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
 # CONFIG_INPUT_DRV260X_HAPTICS is not set
 # CONFIG_INPUT_DRV2665_HAPTICS is not set
 # CONFIG_INPUT_DRV2667_HAPTICS is not set
-# CONFIG_RMI4_CORE is not set
+CONFIG_RMI4_CORE=y
+# CONFIG_RMI4_I2C is not set
+# CONFIG_RMI4_SPI is not set
+# CONFIG_RMI4_SMB is not set
+CONFIG_RMI4_F03=y
+CONFIG_RMI4_F03_SERIO=y
+CONFIG_RMI4_2D_SENSOR=y
+CONFIG_RMI4_F11=y
+CONFIG_RMI4_F12=y
+CONFIG_RMI4_F30=y
+# CONFIG_RMI4_F34 is not set
+# CONFIG_RMI4_F3A is not set
+# CONFIG_RMI4_F54 is not set
+# CONFIG_RMI4_F55 is not set
 
 #
 # Hardware I/O ports
@@ -2811,14 +3582,16 @@ CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
 CONFIG_SERIO_I8042=y
 CONFIG_SERIO_SERPORT=y
 # CONFIG_SERIO_CT82C710 is not set
+# CONFIG_SERIO_PARKBD is not set
 # CONFIG_SERIO_PCIPS2 is not set
 CONFIG_SERIO_LIBPS2=y
 # CONFIG_SERIO_RAW is not set
 # CONFIG_SERIO_ALTERA_PS2 is not set
 # CONFIG_SERIO_PS2MULT is not set
 # CONFIG_SERIO_ARC_PS2 is not set
+# CONFIG_SERIO_APBPS2 is not set
 # CONFIG_SERIO_GPIO_PS2 is not set
-# CONFIG_USERIO is not set
+CONFIG_USERIO=y
 # CONFIG_GAMEPORT is not set
 # end of Hardware I/O ports
 # end of Input device support
@@ -2834,7 +3607,8 @@ CONFIG_VT_CONSOLE_SLEEP=y
 CONFIG_HW_CONSOLE=y
 CONFIG_VT_HW_CONSOLE_BINDING=y
 CONFIG_UNIX98_PTYS=y
-# CONFIG_LEGACY_PTYS is not set
+CONFIG_LEGACY_PTYS=y
+CONFIG_LEGACY_PTY_COUNT=256
 CONFIG_LDISC_AUTOLOAD=y
 
 #
@@ -2842,7 +3616,7 @@ CONFIG_LDISC_AUTOLOAD=y
 #
 CONFIG_SERIAL_EARLYCON=y
 CONFIG_SERIAL_8250=y
-# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
+CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
 CONFIG_SERIAL_8250_PNP=y
 # CONFIG_SERIAL_8250_16550A_VARIANTS is not set
 # CONFIG_SERIAL_8250_FINTEK is not set
@@ -2852,39 +3626,41 @@ CONFIG_SERIAL_8250_PCI=y
 # CONFIG_SERIAL_8250_EXAR is not set
 # CONFIG_SERIAL_8250_CS is not set
 CONFIG_SERIAL_8250_NR_UARTS=32
-CONFIG_SERIAL_8250_RUNTIME_UARTS=32
+CONFIG_SERIAL_8250_RUNTIME_UARTS=4
 CONFIG_SERIAL_8250_EXTENDED=y
 CONFIG_SERIAL_8250_MANY_PORTS=y
 CONFIG_SERIAL_8250_SHARE_IRQ=y
-# CONFIG_SERIAL_8250_DETECT_IRQ is not set
+CONFIG_SERIAL_8250_DETECT_IRQ=y
 CONFIG_SERIAL_8250_RSA=y
 CONFIG_SERIAL_8250_DWLIB=y
-CONFIG_SERIAL_8250_DW=y
-CONFIG_SERIAL_8250_RT288X=y
-# CONFIG_SERIAL_8250_LPSS is not set
+# CONFIG_SERIAL_8250_DW is not set
+# CONFIG_SERIAL_8250_RT288X is not set
+CONFIG_SERIAL_8250_LPSS=y
 CONFIG_SERIAL_8250_MID=y
 CONFIG_SERIAL_8250_PERICOM=y
+# CONFIG_SERIAL_OF_PLATFORM is not set
 
 #
 # Non-8250 serial port support
 #
-# CONFIG_SERIAL_KGDB_NMI is not set
 # CONFIG_SERIAL_MAX3100 is not set
 # CONFIG_SERIAL_MAX310X is not set
 # CONFIG_SERIAL_UARTLITE is not set
 CONFIG_SERIAL_CORE=y
 CONFIG_SERIAL_CORE_CONSOLE=y
-CONFIG_CONSOLE_POLL=y
 # CONFIG_SERIAL_JSM is not set
+# CONFIG_SERIAL_SIFIVE is not set
 # CONFIG_SERIAL_LANTIQ is not set
 # CONFIG_SERIAL_SCCNXP is not set
 # CONFIG_SERIAL_SC16IS7XX is not set
 # CONFIG_SERIAL_ALTERA_JTAGUART is not set
 # CONFIG_SERIAL_ALTERA_UART is not set
+# CONFIG_SERIAL_XILINX_PS_UART is not set
 # CONFIG_SERIAL_ARC is not set
 # CONFIG_SERIAL_RP2 is not set
 # CONFIG_SERIAL_FSL_LPUART is not set
 # CONFIG_SERIAL_FSL_LINFLEXUART is not set
+# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
 # CONFIG_SERIAL_SPRD is not set
 # end of Serial drivers
 
@@ -2893,27 +3669,19 @@ CONFIG_SERIAL_NONSTANDARD=y
 # CONFIG_MOXA_INTELLIO is not set
 # CONFIG_MOXA_SMARTIO is not set
 # CONFIG_SYNCLINK_GT is not set
-# CONFIG_N_HDLC is not set
-# CONFIG_N_GSM is not set
-# CONFIG_NOZOMI is not set
-# CONFIG_NULL_TTY is not set
+CONFIG_N_HDLC=y
+CONFIG_N_GSM=y
+CONFIG_NOZOMI=y
+CONFIG_NULL_TTY=y
 CONFIG_HVC_DRIVER=y
-CONFIG_HVC_IRQ=y
-CONFIG_HVC_XEN=y
-CONFIG_HVC_XEN_FRONTEND=y
 CONFIG_SERIAL_DEV_BUS=y
 CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
-# CONFIG_VIRTIO_CONSOLE is not set
-CONFIG_IPMI_HANDLER=m
-CONFIG_IPMI_DMI_DECODE=y
-CONFIG_IPMI_PLAT_DATA=y
-# CONFIG_IPMI_PANIC_EVENT is not set
-CONFIG_IPMI_DEVICE_INTERFACE=m
-CONFIG_IPMI_SI=m
-CONFIG_IPMI_SSIF=m
-# CONFIG_IPMI_IPMB is not set
-# CONFIG_IPMI_WATCHDOG is not set
-# CONFIG_IPMI_POWEROFF is not set
+CONFIG_TTY_PRINTK=y
+CONFIG_TTY_PRINTK_LEVEL=6
+# CONFIG_PRINTER is not set
+# CONFIG_PPDEV is not set
+CONFIG_VIRTIO_CONSOLE=y
+# CONFIG_IPMI_HANDLER is not set
 # CONFIG_IPMB_DEVICE_INTERFACE is not set
 CONFIG_HW_RANDOM=y
 # CONFIG_HW_RANDOM_TIMERIOMEM is not set
@@ -2922,6 +3690,7 @@ CONFIG_HW_RANDOM=y
 # CONFIG_HW_RANDOM_BA431 is not set
 # CONFIG_HW_RANDOM_VIA is not set
 CONFIG_HW_RANDOM_VIRTIO=y
+# CONFIG_HW_RANDOM_CCTRNG is not set
 # CONFIG_HW_RANDOM_XIPHERA is not set
 # CONFIG_APPLICOM is not set
 
@@ -2936,14 +3705,15 @@ CONFIG_HW_RANDOM_VIRTIO=y
 # end of PCMCIA character devices
 
 # CONFIG_MWAVE is not set
-CONFIG_DEVMEM=y
+# CONFIG_DEVMEM is not set
 CONFIG_NVRAM=y
-CONFIG_DEVPORT=y
+# CONFIG_DEVPORT is not set
 CONFIG_HPET=y
-# CONFIG_HPET_MMAP is not set
+CONFIG_HPET_MMAP=y
+CONFIG_HPET_MMAP_DEFAULT=y
 # CONFIG_HANGCHECK_TIMER is not set
 CONFIG_TCG_TPM=y
-CONFIG_HW_RANDOM_TPM=y
+# CONFIG_HW_RANDOM_TPM is not set
 CONFIG_TCG_TIS_CORE=y
 CONFIG_TCG_TIS=y
 # CONFIG_TCG_TIS_SPI is not set
@@ -2955,7 +3725,6 @@ CONFIG_TCG_TIS=y
 # CONFIG_TCG_NSC is not set
 # CONFIG_TCG_ATMEL is not set
 # CONFIG_TCG_INFINEON is not set
-# CONFIG_TCG_XEN is not set
 CONFIG_TCG_CRB=y
 # CONFIG_TCG_VTPM_PROXY is not set
 # CONFIG_TCG_TIS_ST33ZP24_I2C is not set
@@ -2964,7 +3733,7 @@ CONFIG_TCG_CRB=y
 # CONFIG_XILLYBUS is not set
 # CONFIG_XILLYUSB is not set
 CONFIG_RANDOM_TRUST_CPU=y
-# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
+CONFIG_RANDOM_TRUST_BOOTLOADER=y
 # end of Character devices
 
 #
@@ -2974,11 +3743,25 @@ CONFIG_I2C=y
 CONFIG_ACPI_I2C_OPREGION=y
 CONFIG_I2C_BOARDINFO=y
 CONFIG_I2C_COMPAT=y
-# CONFIG_I2C_CHARDEV is not set
-# CONFIG_I2C_MUX is not set
+CONFIG_I2C_CHARDEV=y
+CONFIG_I2C_MUX=y
+
+#
+# Multiplexer I2C Chip support
+#
+# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
+# CONFIG_I2C_MUX_GPIO is not set
+# CONFIG_I2C_MUX_GPMUX is not set
+# CONFIG_I2C_MUX_LTC4306 is not set
+# CONFIG_I2C_MUX_PCA9541 is not set
+# CONFIG_I2C_MUX_PCA954x is not set
+CONFIG_I2C_MUX_REG=y
+# CONFIG_I2C_MUX_MLXCPLD is not set
+# end of Multiplexer I2C Chip support
+
 CONFIG_I2C_HELPER_AUTO=y
-CONFIG_I2C_SMBUS=m
-CONFIG_I2C_ALGOBIT=m
+CONFIG_I2C_SMBUS=y
+CONFIG_I2C_ALGOBIT=y
 
 #
 # I2C Hardware Bus support
@@ -2987,14 +3770,13 @@ CONFIG_I2C_ALGOBIT=m
 #
 # PC SMBus host controller drivers
 #
-CONFIG_I2C_CCGX_UCSI=y
 # CONFIG_I2C_ALI1535 is not set
 # CONFIG_I2C_ALI1563 is not set
 # CONFIG_I2C_ALI15X3 is not set
 # CONFIG_I2C_AMD756 is not set
 # CONFIG_I2C_AMD8111 is not set
 # CONFIG_I2C_AMD_MP2 is not set
-CONFIG_I2C_I801=m
+CONFIG_I2C_I801=y
 # CONFIG_I2C_ISCH is not set
 # CONFIG_I2C_ISMT is not set
 # CONFIG_I2C_PIIX4 is not set
@@ -3017,27 +3799,31 @@ CONFIG_I2C_I801=m
 #
 # CONFIG_I2C_CBUS_GPIO is not set
 CONFIG_I2C_DESIGNWARE_CORE=y
-CONFIG_I2C_DESIGNWARE_SLAVE=y
+# CONFIG_I2C_DESIGNWARE_SLAVE is not set
 CONFIG_I2C_DESIGNWARE_PLATFORM=y
 # CONFIG_I2C_DESIGNWARE_AMDPSP is not set
-CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
-CONFIG_I2C_DESIGNWARE_PCI=y
+# CONFIG_I2C_DESIGNWARE_BAYTRAIL is not set
+# CONFIG_I2C_DESIGNWARE_PCI is not set
 # CONFIG_I2C_EMEV2 is not set
 # CONFIG_I2C_GPIO is not set
 # CONFIG_I2C_OCORES is not set
 # CONFIG_I2C_PCA_PLATFORM is not set
+# CONFIG_I2C_RK3X is not set
 # CONFIG_I2C_SIMTEC is not set
 # CONFIG_I2C_XILINX is not set
 
 #
 # External I2C/SMBus adapter drivers
 #
-# CONFIG_I2C_DIOLAN_U2C is not set
+CONFIG_I2C_DIOLAN_U2C=y
+CONFIG_I2C_DLN2=y
 # CONFIG_I2C_CP2615 is not set
+# CONFIG_I2C_PARPORT is not set
 # CONFIG_I2C_PCI1XXXX is not set
-# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
+CONFIG_I2C_ROBOTFUZZ_OSIF=y
 # CONFIG_I2C_TAOS_EVM is not set
-# CONFIG_I2C_TINY_USB is not set
+CONFIG_I2C_TINY_USB=y
+CONFIG_I2C_VIPERBOARD=y
 
 #
 # Other I2C/SMBus bus drivers
@@ -3048,7 +3834,7 @@ CONFIG_I2C_DESIGNWARE_PCI=y
 
 # CONFIG_I2C_STUB is not set
 CONFIG_I2C_SLAVE=y
-# CONFIG_I2C_SLAVE_EEPROM is not set
+CONFIG_I2C_SLAVE_EEPROM=y
 # CONFIG_I2C_SLAVE_TESTUNIT is not set
 # CONFIG_I2C_DEBUG_CORE is not set
 # CONFIG_I2C_DEBUG_ALGO is not set
@@ -3067,10 +3853,15 @@ CONFIG_SPI_MASTER=y
 # CONFIG_SPI_ALTERA is not set
 # CONFIG_SPI_AXI_SPI_ENGINE is not set
 # CONFIG_SPI_BITBANG is not set
+# CONFIG_SPI_BUTTERFLY is not set
 # CONFIG_SPI_CADENCE is not set
+# CONFIG_SPI_CADENCE_QUADSPI is not set
 # CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=y
 # CONFIG_SPI_NXP_FLEXSPI is not set
 # CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_LM70_LLP is not set
+# CONFIG_SPI_FSL_SPI is not set
 # CONFIG_SPI_MICROCHIP_CORE is not set
 # CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
 # CONFIG_SPI_LANTIQ_SSC is not set
@@ -3108,6 +3899,7 @@ CONFIG_PPS=y
 #
 # CONFIG_PPS_CLIENT_KTIMER is not set
 # CONFIG_PPS_CLIENT_LDISC is not set
+# CONFIG_PPS_CLIENT_PARPORT is not set
 # CONFIG_PPS_CLIENT_GPIO is not set
 
 #
@@ -3119,70 +3911,46 @@ CONFIG_PPS=y
 #
 CONFIG_PTP_1588_CLOCK=y
 CONFIG_PTP_1588_CLOCK_OPTIONAL=y
-# CONFIG_DP83640_PHY is not set
-# CONFIG_PTP_1588_CLOCK_INES is not set
-# CONFIG_PTP_1588_CLOCK_KVM is not set
+
+#
+# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
+#
+CONFIG_PTP_1588_CLOCK_KVM=y
 # CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
 # CONFIG_PTP_1588_CLOCK_IDTCM is not set
 # CONFIG_PTP_1588_CLOCK_VMW is not set
+# CONFIG_PTP_1588_CLOCK_OCP is not set
 # end of PTP clock support
 
-CONFIG_PINCTRL=y
-CONFIG_PINMUX=y
-CONFIG_PINCONF=y
-CONFIG_GENERIC_PINCONF=y
-# CONFIG_DEBUG_PINCTRL is not set
-# CONFIG_PINCTRL_AMD is not set
-# CONFIG_PINCTRL_CY8C95X0 is not set
-# CONFIG_PINCTRL_MCP23S08 is not set
-# CONFIG_PINCTRL_SX150X is not set
-
-#
-# Intel pinctrl drivers
-#
-CONFIG_PINCTRL_BAYTRAIL=y
-CONFIG_PINCTRL_CHERRYVIEW=y
-# CONFIG_PINCTRL_LYNXPOINT is not set
-CONFIG_PINCTRL_INTEL=y
-# CONFIG_PINCTRL_ALDERLAKE is not set
-# CONFIG_PINCTRL_BROXTON is not set
-# CONFIG_PINCTRL_CANNONLAKE is not set
-# CONFIG_PINCTRL_CEDARFORK is not set
-# CONFIG_PINCTRL_DENVERTON is not set
-# CONFIG_PINCTRL_ELKHARTLAKE is not set
-# CONFIG_PINCTRL_EMMITSBURG is not set
-# CONFIG_PINCTRL_GEMINILAKE is not set
-# CONFIG_PINCTRL_ICELAKE is not set
-# CONFIG_PINCTRL_JASPERLAKE is not set
-# CONFIG_PINCTRL_LAKEFIELD is not set
-# CONFIG_PINCTRL_LEWISBURG is not set
-# CONFIG_PINCTRL_METEORLAKE is not set
-# CONFIG_PINCTRL_SUNRISEPOINT is not set
-# CONFIG_PINCTRL_TIGERLAKE is not set
-# end of Intel pinctrl drivers
-
-#
-# Renesas pinctrl drivers
-#
-# end of Renesas pinctrl drivers
-
+# CONFIG_PINCTRL is not set
 CONFIG_GPIOLIB=y
 CONFIG_GPIOLIB_FASTPATH_LIMIT=512
+CONFIG_OF_GPIO=y
 CONFIG_GPIO_ACPI=y
 CONFIG_GPIOLIB_IRQCHIP=y
 # CONFIG_DEBUG_GPIO is not set
-CONFIG_GPIO_CDEV=y
-CONFIG_GPIO_CDEV_V1=y
+# CONFIG_GPIO_SYSFS is not set
+# CONFIG_GPIO_CDEV is not set
 
 #
 # Memory mapped GPIO drivers
 #
+# CONFIG_GPIO_74XX_MMIO is not set
+# CONFIG_GPIO_ALTERA is not set
 # CONFIG_GPIO_AMDPT is not set
+# CONFIG_GPIO_CADENCE is not set
 # CONFIG_GPIO_DWAPB is not set
+# CONFIG_GPIO_FTGPIO010 is not set
 # CONFIG_GPIO_GENERIC_PLATFORM is not set
+# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_HLWD is not set
 # CONFIG_GPIO_ICH is not set
+# CONFIG_GPIO_LOGICVC is not set
 # CONFIG_GPIO_MB86S7X is not set
+# CONFIG_GPIO_SIFIVE is not set
+# CONFIG_GPIO_SYSCON is not set
 # CONFIG_GPIO_VX855 is not set
+# CONFIG_GPIO_XILINX is not set
 # CONFIG_GPIO_AMD_FCH is not set
 # end of Memory mapped GPIO drivers
 
@@ -3199,6 +3967,8 @@ CONFIG_GPIO_CDEV_V1=y
 #
 # I2C GPIO expanders
 #
+# CONFIG_GPIO_ADNP is not set
+# CONFIG_GPIO_GW_PLD is not set
 # CONFIG_GPIO_MAX7300 is not set
 # CONFIG_GPIO_MAX732X is not set
 # CONFIG_GPIO_PCA953X is not set
@@ -3210,7 +3980,8 @@ CONFIG_GPIO_CDEV_V1=y
 #
 # MFD GPIO expanders
 #
-CONFIG_GPIO_CRYSTAL_COVE=y
+CONFIG_GPIO_DLN2=y
+# CONFIG_GPIO_TWL4030 is not set
 # end of MFD GPIO expanders
 
 #
@@ -3222,11 +3993,13 @@ CONFIG_GPIO_CRYSTAL_COVE=y
 # CONFIG_GPIO_PCI_IDIO_16 is not set
 # CONFIG_GPIO_PCIE_IDIO_24 is not set
 # CONFIG_GPIO_RDC321X is not set
+# CONFIG_GPIO_SODAVILLE is not set
 # end of PCI GPIO expanders
 
 #
 # SPI GPIO expanders
 #
+# CONFIG_GPIO_74X164 is not set
 # CONFIG_GPIO_MAX3191X is not set
 # CONFIG_GPIO_MAX7301 is not set
 # CONFIG_GPIO_MC33880 is not set
@@ -3237,6 +4010,7 @@ CONFIG_GPIO_CRYSTAL_COVE=y
 #
 # USB GPIO expanders
 #
+CONFIG_GPIO_VIPERBOARD=y
 # end of USB GPIO expanders
 
 #
@@ -3249,12 +4023,12 @@ CONFIG_GPIO_CRYSTAL_COVE=y
 # end of Virtual GPIO drivers
 
 # CONFIG_W1 is not set
-CONFIG_POWER_RESET=y
-# CONFIG_POWER_RESET_RESTART is not set
+# CONFIG_POWER_RESET is not set
 CONFIG_POWER_SUPPLY=y
 # CONFIG_POWER_SUPPLY_DEBUG is not set
 CONFIG_POWER_SUPPLY_HWMON=y
 # CONFIG_PDA_POWER is not set
+# CONFIG_GENERIC_ADC_BATTERY is not set
 # CONFIG_IP5XXX_POWER is not set
 # CONFIG_TEST_POWER is not set
 # CONFIG_CHARGER_ADP5061 is not set
@@ -3265,18 +4039,22 @@ CONFIG_POWER_SUPPLY_HWMON=y
 # CONFIG_BATTERY_SAMSUNG_SDI is not set
 # CONFIG_BATTERY_SBS is not set
 # CONFIG_CHARGER_SBS is not set
+# CONFIG_MANAGER_SBS is not set
 # CONFIG_BATTERY_BQ27XXX is not set
 # CONFIG_BATTERY_MAX17040 is not set
 # CONFIG_BATTERY_MAX17042 is not set
+CONFIG_CHARGER_ISP1704=y
 # CONFIG_CHARGER_MAX8903 is not set
+# CONFIG_CHARGER_TWL4030 is not set
 # CONFIG_CHARGER_LP8727 is not set
 # CONFIG_CHARGER_GPIO is not set
 # CONFIG_CHARGER_MANAGER is not set
 # CONFIG_CHARGER_LT3651 is not set
 # CONFIG_CHARGER_LTC4162L is not set
+# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
 # CONFIG_CHARGER_MAX77976 is not set
 # CONFIG_CHARGER_BQ2415X is not set
-# CONFIG_CHARGER_BQ24190 is not set
+CONFIG_CHARGER_BQ24190=y
 # CONFIG_CHARGER_BQ24257 is not set
 # CONFIG_CHARGER_BQ24735 is not set
 # CONFIG_CHARGER_BQ2515X is not set
@@ -3288,6 +4066,7 @@ CONFIG_POWER_SUPPLY_HWMON=y
 # CONFIG_BATTERY_GOLDFISH is not set
 # CONFIG_BATTERY_RT5033 is not set
 # CONFIG_CHARGER_RT9455 is not set
+# CONFIG_CHARGER_UCS1002 is not set
 # CONFIG_CHARGER_BD99954 is not set
 # CONFIG_BATTERY_UG3105 is not set
 CONFIG_HWMON=y
@@ -3341,11 +4120,11 @@ CONFIG_HWMON=y
 # CONFIG_SENSORS_GL520SM is not set
 # CONFIG_SENSORS_G760A is not set
 # CONFIG_SENSORS_G762 is not set
+# CONFIG_SENSORS_GPIO_FAN is not set
 # CONFIG_SENSORS_HIH6130 is not set
-# CONFIG_SENSORS_IBMAEM is not set
-# CONFIG_SENSORS_IBMPEX is not set
+# CONFIG_SENSORS_IIO_HWMON is not set
 # CONFIG_SENSORS_I5500 is not set
-CONFIG_SENSORS_CORETEMP=m
+# CONFIG_SENSORS_CORETEMP is not set
 # CONFIG_SENSORS_IT87 is not set
 # CONFIG_SENSORS_JC42 is not set
 # CONFIG_SENSORS_POWR1220 is not set
@@ -3378,7 +4157,6 @@ CONFIG_SENSORS_CORETEMP=m
 # CONFIG_SENSORS_MAX6697 is not set
 # CONFIG_SENSORS_MAX31790 is not set
 # CONFIG_SENSORS_MCP3021 is not set
-# CONFIG_SENSORS_MLXREG_FAN is not set
 # CONFIG_SENSORS_TC654 is not set
 # CONFIG_SENSORS_TPS23861 is not set
 # CONFIG_SENSORS_MR75203 is not set
@@ -3401,6 +4179,7 @@ CONFIG_SENSORS_CORETEMP=m
 # CONFIG_SENSORS_LM95245 is not set
 # CONFIG_SENSORS_PC87360 is not set
 # CONFIG_SENSORS_PC87427 is not set
+# CONFIG_SENSORS_NTC_THERMISTOR is not set
 # CONFIG_SENSORS_NCT6683 is not set
 # CONFIG_SENSORS_NCT6775 is not set
 # CONFIG_SENSORS_NCT6775_I2C is not set
@@ -3467,32 +4246,33 @@ CONFIG_SENSORS_CORETEMP=m
 #
 # ACPI drivers
 #
-CONFIG_SENSORS_ACPI_POWER=m
+# CONFIG_SENSORS_ACPI_POWER is not set
 # CONFIG_SENSORS_ATK0110 is not set
 # CONFIG_SENSORS_ASUS_WMI is not set
 # CONFIG_SENSORS_ASUS_EC is not set
 CONFIG_THERMAL=y
-# CONFIG_THERMAL_NETLINK is not set
-CONFIG_THERMAL_STATISTICS=y
+CONFIG_THERMAL_NETLINK=y
+# CONFIG_THERMAL_STATISTICS is not set
 CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
 CONFIG_THERMAL_HWMON=y
+# CONFIG_THERMAL_OF is not set
 CONFIG_THERMAL_WRITABLE_TRIPS=y
 CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
 # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
 # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
-CONFIG_THERMAL_GOV_FAIR_SHARE=y
+# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
 CONFIG_THERMAL_GOV_STEP_WISE=y
-CONFIG_THERMAL_GOV_BANG_BANG=y
+# CONFIG_THERMAL_GOV_BANG_BANG is not set
 CONFIG_THERMAL_GOV_USER_SPACE=y
-# CONFIG_DEVFREQ_THERMAL is not set
 # CONFIG_THERMAL_EMULATION is not set
+# CONFIG_THERMAL_MMIO is not set
 
 #
 # Intel thermal drivers
 #
-CONFIG_INTEL_POWERCLAMP=m
+# CONFIG_INTEL_POWERCLAMP is not set
 CONFIG_X86_THERMAL_VECTOR=y
-CONFIG_X86_PKG_TEMP_THERMAL=m
+# CONFIG_X86_PKG_TEMP_THERMAL is not set
 # CONFIG_INTEL_SOC_DTS_THERMAL is not set
 
 #
@@ -3507,30 +4287,32 @@ CONFIG_X86_PKG_TEMP_THERMAL=m
 # CONFIG_INTEL_HFI_THERMAL is not set
 # end of Intel thermal drivers
 
+# CONFIG_GENERIC_ADC_THERMAL is not set
 CONFIG_WATCHDOG=y
-CONFIG_WATCHDOG_CORE=y
+# CONFIG_WATCHDOG_CORE is not set
 # CONFIG_WATCHDOG_NOWAYOUT is not set
 CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
 CONFIG_WATCHDOG_OPEN_TIMEOUT=0
-CONFIG_WATCHDOG_SYSFS=y
+# CONFIG_WATCHDOG_SYSFS is not set
 # CONFIG_WATCHDOG_HRTIMER_PRETIMEOUT is not set
 
 #
 # Watchdog Pretimeout Governors
 #
-# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
 
 #
 # Watchdog Device Drivers
 #
 # CONFIG_SOFT_WATCHDOG is not set
+# CONFIG_GPIO_WATCHDOG is not set
 # CONFIG_WDAT_WDT is not set
 # CONFIG_XILINX_WATCHDOG is not set
 # CONFIG_ZIIRAVE_WATCHDOG is not set
-# CONFIG_MLX_WDT is not set
 # CONFIG_CADENCE_WATCHDOG is not set
 # CONFIG_DW_WATCHDOG is not set
+# CONFIG_TWL4030_WATCHDOG is not set
 # CONFIG_MAX63XX_WATCHDOG is not set
+# CONFIG_RETU_WATCHDOG is not set
 # CONFIG_ACQUIRE_WDT is not set
 # CONFIG_ADVANTECH_WDT is not set
 # CONFIG_ALIM1535_WDT is not set
@@ -3546,8 +4328,7 @@ CONFIG_WATCHDOG_SYSFS=y
 # CONFIG_WAFER_WDT is not set
 # CONFIG_I6300ESB_WDT is not set
 # CONFIG_IE6XX_WDT is not set
-CONFIG_ITCO_WDT=m
-CONFIG_ITCO_VENDOR_SUPPORT=y
+# CONFIG_ITCO_WDT is not set
 # CONFIG_IT8712F_WDT is not set
 # CONFIG_IT87_WDT is not set
 # CONFIG_HP_WATCHDOG is not set
@@ -3565,11 +4346,9 @@ CONFIG_ITCO_VENDOR_SUPPORT=y
 # CONFIG_W83977F_WDT is not set
 # CONFIG_MACHZ_WDT is not set
 # CONFIG_SBC_EPX_C3_WATCHDOG is not set
-# CONFIG_INTEL_MEI_WDT is not set
 # CONFIG_NI903X_WDT is not set
 # CONFIG_NIC7018_WDT is not set
 # CONFIG_MEN_A21_WDT is not set
-# CONFIG_XEN_WDT is not set
 
 #
 # PCI-based Watchdog Cards
@@ -3580,23 +4359,40 @@ CONFIG_ITCO_VENDOR_SUPPORT=y
 #
 # USB-based Watchdog Cards
 #
-# CONFIG_USBPCWATCHDOG is not set
+CONFIG_USBPCWATCHDOG=y
 CONFIG_SSB_POSSIBLE=y
-# CONFIG_SSB is not set
+CONFIG_SSB=y
+CONFIG_SSB_PCIHOST_POSSIBLE=y
+# CONFIG_SSB_PCIHOST is not set
+CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
+# CONFIG_SSB_PCMCIAHOST is not set
+CONFIG_SSB_SDIOHOST_POSSIBLE=y
+# CONFIG_SSB_SDIOHOST is not set
+# CONFIG_SSB_DRIVER_GPIO is not set
 CONFIG_BCMA_POSSIBLE=y
-# CONFIG_BCMA is not set
+CONFIG_BCMA=y
+CONFIG_BCMA_HOST_PCI_POSSIBLE=y
+# CONFIG_BCMA_HOST_PCI is not set
+# CONFIG_BCMA_HOST_SOC is not set
+# CONFIG_BCMA_DRIVER_PCI is not set
+# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
+# CONFIG_BCMA_DRIVER_GPIO is not set
+# CONFIG_BCMA_DEBUG is not set
 
 #
 # Multifunction device drivers
 #
 CONFIG_MFD_CORE=y
+# CONFIG_MFD_ACT8945A is not set
 # CONFIG_MFD_AS3711 is not set
+# CONFIG_MFD_AS3722 is not set
 # CONFIG_PMIC_ADP5520 is not set
 # CONFIG_MFD_AAT2870_CORE is not set
+# CONFIG_MFD_ATMEL_FLEXCOM is not set
+# CONFIG_MFD_ATMEL_HLCDC is not set
 # CONFIG_MFD_BCM590XX is not set
 # CONFIG_MFD_BD9571MWV is not set
-CONFIG_MFD_AXP20X=y
-CONFIG_MFD_AXP20X_I2C=y
+# CONFIG_MFD_AXP20X_I2C is not set
 # CONFIG_MFD_MADERA is not set
 # CONFIG_PMIC_DA903X is not set
 # CONFIG_MFD_DA9052_SPI is not set
@@ -3605,16 +4401,18 @@ CONFIG_MFD_AXP20X_I2C=y
 # CONFIG_MFD_DA9062 is not set
 # CONFIG_MFD_DA9063 is not set
 # CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=y
+# CONFIG_MFD_GATEWORKS_GSC is not set
 # CONFIG_MFD_MC13XXX_SPI is not set
 # CONFIG_MFD_MC13XXX_I2C is not set
 # CONFIG_MFD_MP2629 is not set
+# CONFIG_MFD_HI6421_PMIC is not set
 # CONFIG_HTC_PASIC3 is not set
 # CONFIG_HTC_I2CPLD is not set
 # CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
-CONFIG_LPC_ICH=m
+CONFIG_LPC_ICH=y
 # CONFIG_LPC_SCH is not set
-CONFIG_INTEL_SOC_PMIC=y
+# CONFIG_INTEL_SOC_PMIC is not set
 CONFIG_INTEL_SOC_PMIC_CHTWC=y
 # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
 # CONFIG_MFD_INTEL_LPSS_ACPI is not set
@@ -3627,7 +4425,11 @@ CONFIG_INTEL_SOC_PMIC_CHTWC=y
 # CONFIG_MFD_88PM805 is not set
 # CONFIG_MFD_88PM860X is not set
 # CONFIG_MFD_MAX14577 is not set
+# CONFIG_MFD_MAX77620 is not set
+# CONFIG_MFD_MAX77650 is not set
+# CONFIG_MFD_MAX77686 is not set
 # CONFIG_MFD_MAX77693 is not set
+# CONFIG_MFD_MAX77714 is not set
 # CONFIG_MFD_MAX77843 is not set
 # CONFIG_MFD_MAX8907 is not set
 # CONFIG_MFD_MAX8925 is not set
@@ -3639,8 +4441,10 @@ CONFIG_INTEL_SOC_PMIC_CHTWC=y
 # CONFIG_MFD_MENF21BMC is not set
 # CONFIG_MFD_OCELOT is not set
 # CONFIG_EZX_PCAP is not set
-# CONFIG_MFD_VIPERBOARD is not set
-# CONFIG_MFD_RETU is not set
+# CONFIG_MFD_CPCAP is not set
+CONFIG_MFD_VIPERBOARD=y
+# CONFIG_MFD_NTXEC is not set
+CONFIG_MFD_RETU=y
 # CONFIG_MFD_PCF50633 is not set
 # CONFIG_MFD_SY7636A is not set
 # CONFIG_MFD_RDC321X is not set
@@ -3648,10 +4452,14 @@ CONFIG_INTEL_SOC_PMIC_CHTWC=y
 # CONFIG_MFD_RT5033 is not set
 # CONFIG_MFD_RT5120 is not set
 # CONFIG_MFD_RC5T583 is not set
+# CONFIG_MFD_RK808 is not set
+# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_SEC_CORE is not set
 # CONFIG_MFD_SI476X_CORE is not set
 # CONFIG_MFD_SM501 is not set
 # CONFIG_MFD_SKY81452 is not set
-# CONFIG_MFD_SYSCON is not set
+# CONFIG_MFD_STMPE is not set
+CONFIG_MFD_SYSCON=y
 # CONFIG_MFD_TI_AM335X_TSCADC is not set
 # CONFIG_MFD_LP3943 is not set
 # CONFIG_MFD_LP8788 is not set
@@ -3662,17 +4470,23 @@ CONFIG_INTEL_SOC_PMIC_CHTWC=y
 # CONFIG_TPS6507X is not set
 # CONFIG_MFD_TPS65086 is not set
 # CONFIG_MFD_TPS65090 is not set
+# CONFIG_MFD_TPS65217 is not set
 # CONFIG_MFD_TI_LP873X is not set
+# CONFIG_MFD_TI_LP87565 is not set
+# CONFIG_MFD_TPS65218 is not set
 # CONFIG_MFD_TPS6586X is not set
 # CONFIG_MFD_TPS65910 is not set
 # CONFIG_MFD_TPS65912_I2C is not set
 # CONFIG_MFD_TPS65912_SPI is not set
-# CONFIG_TWL4030_CORE is not set
+CONFIG_TWL4030_CORE=y
+# CONFIG_MFD_TWL4030_AUDIO is not set
 # CONFIG_TWL6040_CORE is not set
 # CONFIG_MFD_WL1273_CORE is not set
 # CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_TC3589X is not set
 # CONFIG_MFD_TQMX86 is not set
 # CONFIG_MFD_VX855 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
 # CONFIG_MFD_ARIZONA_I2C is not set
 # CONFIG_MFD_ARIZONA_SPI is not set
 # CONFIG_MFD_WM8400 is not set
@@ -3680,9 +4494,17 @@ CONFIG_INTEL_SOC_PMIC_CHTWC=y
 # CONFIG_MFD_WM831X_SPI is not set
 # CONFIG_MFD_WM8350_I2C is not set
 # CONFIG_MFD_WM8994 is not set
+# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD71828 is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
+# CONFIG_MFD_STPMIC1 is not set
+# CONFIG_MFD_STMFX is not set
 # CONFIG_MFD_ATC260X_I2C is not set
+# CONFIG_MFD_QCOM_PM8008 is not set
 # CONFIG_RAVE_SP_CORE is not set
 # CONFIG_MFD_INTEL_M10_BMC is not set
+# CONFIG_MFD_RSMU_I2C is not set
+# CONFIG_MFD_RSMU_SPI is not set
 # end of Multifunction device drivers
 
 CONFIG_REGULATOR=y
@@ -3693,10 +4515,11 @@ CONFIG_REGULATOR=y
 # CONFIG_REGULATOR_88PG86X is not set
 # CONFIG_REGULATOR_ACT8865 is not set
 # CONFIG_REGULATOR_AD5398 is not set
-# CONFIG_REGULATOR_AXP20X is not set
+# CONFIG_REGULATOR_DA9121 is not set
 # CONFIG_REGULATOR_DA9210 is not set
 # CONFIG_REGULATOR_DA9211 is not set
 # CONFIG_REGULATOR_FAN53555 is not set
+# CONFIG_REGULATOR_FAN53880 is not set
 # CONFIG_REGULATOR_GPIO is not set
 # CONFIG_REGULATOR_ISL9305 is not set
 # CONFIG_REGULATOR_ISL6271A is not set
@@ -3713,13 +4536,19 @@ CONFIG_REGULATOR=y
 # CONFIG_REGULATOR_MAX8952 is not set
 # CONFIG_REGULATOR_MAX20086 is not set
 # CONFIG_REGULATOR_MAX77826 is not set
+# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP5416 is not set
 # CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MP886X is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
 # CONFIG_REGULATOR_MT6311 is not set
 # CONFIG_REGULATOR_PCA9450 is not set
+# CONFIG_REGULATOR_PF8X00 is not set
+# CONFIG_REGULATOR_PFUZE100 is not set
 # CONFIG_REGULATOR_PV88060 is not set
 # CONFIG_REGULATOR_PV88080 is not set
 # CONFIG_REGULATOR_PV88090 is not set
-# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
 # CONFIG_REGULATOR_RT4801 is not set
 # CONFIG_REGULATOR_RT5190A is not set
 # CONFIG_REGULATOR_RT5759 is not set
@@ -3729,55 +4558,750 @@ CONFIG_REGULATOR=y
 # CONFIG_REGULATOR_RTMV20 is not set
 # CONFIG_REGULATOR_RTQ6752 is not set
 # CONFIG_REGULATOR_SLG51000 is not set
+# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
+# CONFIG_REGULATOR_SY8827N is not set
 # CONFIG_REGULATOR_TPS51632 is not set
 # CONFIG_REGULATOR_TPS62360 is not set
+# CONFIG_REGULATOR_TPS6286X is not set
 # CONFIG_REGULATOR_TPS65023 is not set
 # CONFIG_REGULATOR_TPS6507X is not set
 # CONFIG_REGULATOR_TPS65132 is not set
 # CONFIG_REGULATOR_TPS6524X is not set
+CONFIG_REGULATOR_TWL4030=y
+# CONFIG_REGULATOR_VCTRL is not set
 CONFIG_RC_CORE=y
-CONFIG_BPF_LIRC_MODE2=y
-CONFIG_LIRC=y
+# CONFIG_LIRC is not set
 # CONFIG_RC_MAP is not set
-CONFIG_RC_DECODERS=y
-# CONFIG_IR_IMON_DECODER is not set
-# CONFIG_IR_JVC_DECODER is not set
-# CONFIG_IR_MCE_KBD_DECODER is not set
-# CONFIG_IR_NEC_DECODER is not set
-# CONFIG_IR_RC5_DECODER is not set
-# CONFIG_IR_RC6_DECODER is not set
-# CONFIG_IR_RCMM_DECODER is not set
-# CONFIG_IR_SANYO_DECODER is not set
-# CONFIG_IR_SHARP_DECODER is not set
-# CONFIG_IR_SONY_DECODER is not set
-# CONFIG_IR_XMP_DECODER is not set
+# CONFIG_RC_DECODERS is not set
 CONFIG_RC_DEVICES=y
 # CONFIG_IR_ENE is not set
 # CONFIG_IR_FINTEK is not set
-# CONFIG_IR_IGORPLUGUSB is not set
-# CONFIG_IR_IGUANA is not set
-# CONFIG_IR_IMON is not set
+# CONFIG_IR_GPIO_CIR is not set
+# CONFIG_IR_HIX5HD2 is not set
+CONFIG_IR_IGORPLUGUSB=y
+CONFIG_IR_IGUANA=y
+CONFIG_IR_IMON=y
 # CONFIG_IR_IMON_RAW is not set
 # CONFIG_IR_ITE_CIR is not set
-# CONFIG_IR_MCEUSB is not set
+CONFIG_IR_MCEUSB=y
 # CONFIG_IR_NUVOTON is not set
-# CONFIG_IR_REDRAT3 is not set
+CONFIG_IR_REDRAT3=y
 # CONFIG_IR_SERIAL is not set
-# CONFIG_IR_STREAMZAP is not set
+CONFIG_IR_STREAMZAP=y
 # CONFIG_IR_TOY is not set
-# CONFIG_IR_TTUSBIR is not set
+CONFIG_IR_TTUSBIR=y
 # CONFIG_IR_WINBOND_CIR is not set
-# CONFIG_RC_ATI_REMOTE is not set
+CONFIG_RC_ATI_REMOTE=y
 # CONFIG_RC_LOOPBACK is not set
 # CONFIG_RC_XBOX_DVD is not set
+CONFIG_CEC_CORE=y
 
 #
 # CEC support
 #
-# CONFIG_MEDIA_CEC_SUPPORT is not set
+# CONFIG_MEDIA_CEC_RC is not set
+CONFIG_MEDIA_CEC_SUPPORT=y
+# CONFIG_CEC_CH7322 is not set
+# CONFIG_CEC_GPIO is not set
+# CONFIG_CEC_SECO is not set
+CONFIG_USB_PULSE8_CEC=y
+CONFIG_USB_RAINSHADOW_CEC=y
 # end of CEC support
 
-# CONFIG_MEDIA_SUPPORT is not set
+CONFIG_MEDIA_SUPPORT=y
+CONFIG_MEDIA_SUPPORT_FILTER=y
+# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set
+
+#
+# Media device types
+#
+CONFIG_MEDIA_CAMERA_SUPPORT=y
+CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
+CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
+CONFIG_MEDIA_RADIO_SUPPORT=y
+CONFIG_MEDIA_SDR_SUPPORT=y
+# CONFIG_MEDIA_PLATFORM_SUPPORT is not set
+CONFIG_MEDIA_TEST_SUPPORT=y
+# end of Media device types
+
+CONFIG_VIDEO_DEV=y
+CONFIG_MEDIA_CONTROLLER=y
+CONFIG_DVB_CORE=y
+
+#
+# Video4Linux options
+#
+CONFIG_VIDEO_V4L2_I2C=y
+CONFIG_VIDEO_V4L2_SUBDEV_API=y
+# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
+CONFIG_VIDEO_TUNER=y
+CONFIG_V4L2_MEM2MEM_DEV=y
+# end of Video4Linux options
+
+#
+# Media controller options
+#
+CONFIG_MEDIA_CONTROLLER_DVB=y
+CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
+# end of Media controller options
+
+#
+# Digital TV options
+#
+# CONFIG_DVB_MMAP is not set
+# CONFIG_DVB_NET is not set
+CONFIG_DVB_MAX_ADAPTERS=16
+# CONFIG_DVB_DYNAMIC_MINORS is not set
+# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
+# CONFIG_DVB_ULE_DEBUG is not set
+# end of Digital TV options
+
+#
+# Media drivers
+#
+
+#
+# Drivers filtered as selected at 'Filter media drivers'
+#
+
+#
+# Media drivers
+#
+CONFIG_MEDIA_USB_SUPPORT=y
+
+#
+# Webcam devices
+#
+CONFIG_USB_GSPCA=y
+CONFIG_USB_GSPCA_BENQ=y
+CONFIG_USB_GSPCA_CONEX=y
+CONFIG_USB_GSPCA_CPIA1=y
+CONFIG_USB_GSPCA_DTCS033=y
+CONFIG_USB_GSPCA_ETOMS=y
+CONFIG_USB_GSPCA_FINEPIX=y
+CONFIG_USB_GSPCA_JEILINJ=y
+CONFIG_USB_GSPCA_JL2005BCD=y
+CONFIG_USB_GSPCA_KINECT=y
+CONFIG_USB_GSPCA_KONICA=y
+CONFIG_USB_GSPCA_MARS=y
+CONFIG_USB_GSPCA_MR97310A=y
+CONFIG_USB_GSPCA_NW80X=y
+CONFIG_USB_GSPCA_OV519=y
+CONFIG_USB_GSPCA_OV534=y
+CONFIG_USB_GSPCA_OV534_9=y
+CONFIG_USB_GSPCA_PAC207=y
+CONFIG_USB_GSPCA_PAC7302=y
+CONFIG_USB_GSPCA_PAC7311=y
+CONFIG_USB_GSPCA_SE401=y
+CONFIG_USB_GSPCA_SN9C2028=y
+CONFIG_USB_GSPCA_SN9C20X=y
+CONFIG_USB_GSPCA_SONIXB=y
+CONFIG_USB_GSPCA_SONIXJ=y
+CONFIG_USB_GSPCA_SPCA1528=y
+CONFIG_USB_GSPCA_SPCA500=y
+CONFIG_USB_GSPCA_SPCA501=y
+CONFIG_USB_GSPCA_SPCA505=y
+CONFIG_USB_GSPCA_SPCA506=y
+CONFIG_USB_GSPCA_SPCA508=y
+CONFIG_USB_GSPCA_SPCA561=y
+CONFIG_USB_GSPCA_SQ905=y
+CONFIG_USB_GSPCA_SQ905C=y
+CONFIG_USB_GSPCA_SQ930X=y
+CONFIG_USB_GSPCA_STK014=y
+CONFIG_USB_GSPCA_STK1135=y
+CONFIG_USB_GSPCA_STV0680=y
+CONFIG_USB_GSPCA_SUNPLUS=y
+CONFIG_USB_GSPCA_T613=y
+CONFIG_USB_GSPCA_TOPRO=y
+CONFIG_USB_GSPCA_TOUPTEK=y
+CONFIG_USB_GSPCA_TV8532=y
+CONFIG_USB_GSPCA_VC032X=y
+CONFIG_USB_GSPCA_VICAM=y
+CONFIG_USB_GSPCA_XIRLINK_CIT=y
+CONFIG_USB_GSPCA_ZC3XX=y
+CONFIG_USB_GL860=y
+CONFIG_USB_M5602=y
+CONFIG_USB_STV06XX=y
+CONFIG_USB_PWC=y
+# CONFIG_USB_PWC_DEBUG is not set
+CONFIG_USB_PWC_INPUT_EVDEV=y
+CONFIG_USB_S2255=y
+CONFIG_VIDEO_USBTV=y
+CONFIG_USB_VIDEO_CLASS=y
+CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
+
+#
+# Analog TV USB devices
+#
+CONFIG_VIDEO_GO7007=y
+CONFIG_VIDEO_GO7007_USB=y
+CONFIG_VIDEO_GO7007_LOADER=y
+CONFIG_VIDEO_GO7007_USB_S2250_BOARD=y
+CONFIG_VIDEO_HDPVR=y
+CONFIG_VIDEO_PVRUSB2=y
+CONFIG_VIDEO_PVRUSB2_SYSFS=y
+CONFIG_VIDEO_PVRUSB2_DVB=y
+# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
+CONFIG_VIDEO_STK1160_COMMON=y
+CONFIG_VIDEO_STK1160=y
+
+#
+# Analog/digital TV USB devices
+#
+CONFIG_VIDEO_AU0828=y
+CONFIG_VIDEO_AU0828_V4L2=y
+CONFIG_VIDEO_AU0828_RC=y
+CONFIG_VIDEO_CX231XX=y
+CONFIG_VIDEO_CX231XX_RC=y
+CONFIG_VIDEO_CX231XX_ALSA=y
+CONFIG_VIDEO_CX231XX_DVB=y
+
+#
+# Digital TV USB devices
+#
+CONFIG_DVB_AS102=y
+CONFIG_DVB_B2C2_FLEXCOP_USB=y
+# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
+CONFIG_DVB_USB_V2=y
+CONFIG_DVB_USB_AF9015=y
+CONFIG_DVB_USB_AF9035=y
+CONFIG_DVB_USB_ANYSEE=y
+CONFIG_DVB_USB_AU6610=y
+CONFIG_DVB_USB_AZ6007=y
+CONFIG_DVB_USB_CE6230=y
+CONFIG_DVB_USB_DVBSKY=y
+CONFIG_DVB_USB_EC168=y
+CONFIG_DVB_USB_GL861=y
+CONFIG_DVB_USB_LME2510=y
+CONFIG_DVB_USB_MXL111SF=y
+CONFIG_DVB_USB_RTL28XXU=y
+CONFIG_DVB_USB_ZD1301=y
+CONFIG_DVB_USB=y
+# CONFIG_DVB_USB_DEBUG is not set
+CONFIG_DVB_USB_A800=y
+CONFIG_DVB_USB_AF9005=y
+CONFIG_DVB_USB_AF9005_REMOTE=y
+CONFIG_DVB_USB_AZ6027=y
+CONFIG_DVB_USB_CINERGY_T2=y
+CONFIG_DVB_USB_CXUSB=y
+# CONFIG_DVB_USB_CXUSB_ANALOG is not set
+CONFIG_DVB_USB_DIB0700=y
+CONFIG_DVB_USB_DIB3000MC=y
+CONFIG_DVB_USB_DIBUSB_MB=y
+# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
+CONFIG_DVB_USB_DIBUSB_MC=y
+CONFIG_DVB_USB_DIGITV=y
+CONFIG_DVB_USB_DTT200U=y
+CONFIG_DVB_USB_DTV5100=y
+CONFIG_DVB_USB_DW2102=y
+CONFIG_DVB_USB_GP8PSK=y
+CONFIG_DVB_USB_M920X=y
+CONFIG_DVB_USB_NOVA_T_USB2=y
+CONFIG_DVB_USB_OPERA1=y
+CONFIG_DVB_USB_PCTV452E=y
+CONFIG_DVB_USB_TECHNISAT_USB2=y
+CONFIG_DVB_USB_TTUSB2=y
+CONFIG_DVB_USB_UMT_010=y
+CONFIG_DVB_USB_VP702X=y
+CONFIG_DVB_USB_VP7045=y
+CONFIG_SMS_USB_DRV=y
+CONFIG_DVB_TTUSB_BUDGET=y
+CONFIG_DVB_TTUSB_DEC=y
+
+#
+# Webcam, TV (analog/digital) USB devices
+#
+CONFIG_VIDEO_EM28XX=y
+CONFIG_VIDEO_EM28XX_V4L2=y
+CONFIG_VIDEO_EM28XX_ALSA=y
+CONFIG_VIDEO_EM28XX_DVB=y
+CONFIG_VIDEO_EM28XX_RC=y
+
+#
+# Software defined radio USB devices
+#
+CONFIG_USB_AIRSPY=y
+CONFIG_USB_HACKRF=y
+CONFIG_USB_MSI2500=y
+# CONFIG_MEDIA_PCI_SUPPORT is not set
+CONFIG_RADIO_ADAPTERS=y
+# CONFIG_RADIO_MAXIRADIO is not set
+# CONFIG_RADIO_SAA7706H is not set
+CONFIG_RADIO_SHARK=y
+CONFIG_RADIO_SHARK2=y
+CONFIG_RADIO_SI4713=y
+CONFIG_RADIO_TEA575X=y
+# CONFIG_RADIO_TEA5764 is not set
+# CONFIG_RADIO_TEF6862 is not set
+# CONFIG_RADIO_WL1273 is not set
+CONFIG_USB_DSBR=y
+CONFIG_USB_KEENE=y
+CONFIG_USB_MA901=y
+CONFIG_USB_MR800=y
+CONFIG_USB_RAREMONO=y
+CONFIG_RADIO_SI470X=y
+CONFIG_USB_SI470X=y
+# CONFIG_I2C_SI470X is not set
+CONFIG_USB_SI4713=y
+# CONFIG_PLATFORM_SI4713 is not set
+CONFIG_I2C_SI4713=y
+CONFIG_V4L_TEST_DRIVERS=y
+CONFIG_VIDEO_VIM2M=y
+CONFIG_VIDEO_VICODEC=y
+CONFIG_VIDEO_VIMC=y
+CONFIG_VIDEO_VIVID=y
+CONFIG_VIDEO_VIVID_CEC=y
+CONFIG_VIDEO_VIVID_MAX_DEVS=64
+CONFIG_DVB_TEST_DRIVERS=y
+CONFIG_DVB_VIDTV=y
+
+#
+# FireWire (IEEE 1394) Adapters
+#
+# CONFIG_DVB_FIREDTV is not set
+CONFIG_MEDIA_COMMON_OPTIONS=y
+
+#
+# common driver options
+#
+CONFIG_CYPRESS_FIRMWARE=y
+CONFIG_TTPCI_EEPROM=y
+CONFIG_VIDEO_CX2341X=y
+CONFIG_VIDEO_TVEEPROM=y
+CONFIG_DVB_B2C2_FLEXCOP=y
+CONFIG_SMS_SIANO_MDTV=y
+CONFIG_SMS_SIANO_RC=y
+CONFIG_VIDEO_V4L2_TPG=y
+CONFIG_VIDEOBUF2_CORE=y
+CONFIG_VIDEOBUF2_V4L2=y
+CONFIG_VIDEOBUF2_MEMOPS=y
+CONFIG_VIDEOBUF2_DMA_CONTIG=y
+CONFIG_VIDEOBUF2_VMALLOC=y
+CONFIG_VIDEOBUF2_DMA_SG=y
+# end of Media drivers
+
+#
+# Media ancillary drivers
+#
+CONFIG_MEDIA_ATTACH=y
+# CONFIG_VIDEO_IR_I2C is not set
+
+#
+# Camera sensor devices
+#
+# CONFIG_VIDEO_AR0521 is not set
+# CONFIG_VIDEO_HI556 is not set
+# CONFIG_VIDEO_HI846 is not set
+# CONFIG_VIDEO_HI847 is not set
+# CONFIG_VIDEO_IMX208 is not set
+# CONFIG_VIDEO_IMX214 is not set
+# CONFIG_VIDEO_IMX219 is not set
+# CONFIG_VIDEO_IMX258 is not set
+# CONFIG_VIDEO_IMX274 is not set
+# CONFIG_VIDEO_IMX290 is not set
+# CONFIG_VIDEO_IMX319 is not set
+# CONFIG_VIDEO_IMX334 is not set
+# CONFIG_VIDEO_IMX335 is not set
+# CONFIG_VIDEO_IMX355 is not set
+# CONFIG_VIDEO_IMX412 is not set
+# CONFIG_VIDEO_MT9M001 is not set
+# CONFIG_VIDEO_MT9M032 is not set
+# CONFIG_VIDEO_MT9M111 is not set
+# CONFIG_VIDEO_MT9P031 is not set
+# CONFIG_VIDEO_MT9T001 is not set
+# CONFIG_VIDEO_MT9T112 is not set
+# CONFIG_VIDEO_MT9V011 is not set
+# CONFIG_VIDEO_MT9V032 is not set
+# CONFIG_VIDEO_MT9V111 is not set
+# CONFIG_VIDEO_NOON010PC30 is not set
+# CONFIG_VIDEO_OG01A1B is not set
+# CONFIG_VIDEO_OV02A10 is not set
+# CONFIG_VIDEO_OV08D10 is not set
+# CONFIG_VIDEO_OV13858 is not set
+# CONFIG_VIDEO_OV13B10 is not set
+# CONFIG_VIDEO_OV2640 is not set
+# CONFIG_VIDEO_OV2659 is not set
+# CONFIG_VIDEO_OV2680 is not set
+# CONFIG_VIDEO_OV2685 is not set
+# CONFIG_VIDEO_OV2740 is not set
+# CONFIG_VIDEO_OV5640 is not set
+# CONFIG_VIDEO_OV5645 is not set
+# CONFIG_VIDEO_OV5647 is not set
+# CONFIG_VIDEO_OV5648 is not set
+# CONFIG_VIDEO_OV5670 is not set
+# CONFIG_VIDEO_OV5675 is not set
+# CONFIG_VIDEO_OV5693 is not set
+# CONFIG_VIDEO_OV5695 is not set
+# CONFIG_VIDEO_OV6650 is not set
+# CONFIG_VIDEO_OV7251 is not set
+# CONFIG_VIDEO_OV7640 is not set
+# CONFIG_VIDEO_OV7670 is not set
+# CONFIG_VIDEO_OV772X is not set
+# CONFIG_VIDEO_OV7740 is not set
+# CONFIG_VIDEO_OV8856 is not set
+# CONFIG_VIDEO_OV8865 is not set
+# CONFIG_VIDEO_OV9282 is not set
+# CONFIG_VIDEO_OV9640 is not set
+# CONFIG_VIDEO_OV9650 is not set
+# CONFIG_VIDEO_OV9734 is not set
+# CONFIG_VIDEO_RDACM20 is not set
+# CONFIG_VIDEO_RDACM21 is not set
+# CONFIG_VIDEO_RJ54N1 is not set
+# CONFIG_VIDEO_S5C73M3 is not set
+# CONFIG_VIDEO_S5K4ECGX is not set
+# CONFIG_VIDEO_S5K5BAF is not set
+# CONFIG_VIDEO_S5K6A3 is not set
+# CONFIG_VIDEO_S5K6AA is not set
+# CONFIG_VIDEO_SR030PC30 is not set
+# CONFIG_VIDEO_VS6624 is not set
+# CONFIG_VIDEO_CCS is not set
+# CONFIG_VIDEO_ET8EK8 is not set
+# CONFIG_VIDEO_M5MOLS is not set
+# end of Camera sensor devices
+
+#
+# Lens drivers
+#
+# CONFIG_VIDEO_AD5820 is not set
+# CONFIG_VIDEO_AK7375 is not set
+# CONFIG_VIDEO_DW9714 is not set
+# CONFIG_VIDEO_DW9768 is not set
+# CONFIG_VIDEO_DW9807_VCM is not set
+# end of Lens drivers
+
+#
+# Flash devices
+#
+# CONFIG_VIDEO_ADP1653 is not set
+# CONFIG_VIDEO_LM3560 is not set
+# CONFIG_VIDEO_LM3646 is not set
+# end of Flash devices
+
+#
+# Audio decoders, processors and mixers
+#
+# CONFIG_VIDEO_CS3308 is not set
+# CONFIG_VIDEO_CS5345 is not set
+CONFIG_VIDEO_CS53L32A=y
+CONFIG_VIDEO_MSP3400=y
+# CONFIG_VIDEO_SONY_BTF_MPX is not set
+# CONFIG_VIDEO_TDA7432 is not set
+# CONFIG_VIDEO_TDA9840 is not set
+# CONFIG_VIDEO_TEA6415C is not set
+# CONFIG_VIDEO_TEA6420 is not set
+# CONFIG_VIDEO_TLV320AIC23B is not set
+# CONFIG_VIDEO_TVAUDIO is not set
+# CONFIG_VIDEO_UDA1342 is not set
+# CONFIG_VIDEO_VP27SMPX is not set
+# CONFIG_VIDEO_WM8739 is not set
+CONFIG_VIDEO_WM8775=y
+# end of Audio decoders, processors and mixers
+
+#
+# RDS decoders
+#
+# CONFIG_VIDEO_SAA6588 is not set
+# end of RDS decoders
+
+#
+# Video decoders
+#
+# CONFIG_VIDEO_ADV7180 is not set
+# CONFIG_VIDEO_ADV7183 is not set
+# CONFIG_VIDEO_ADV748X is not set
+# CONFIG_VIDEO_ADV7604 is not set
+# CONFIG_VIDEO_ADV7842 is not set
+# CONFIG_VIDEO_BT819 is not set
+# CONFIG_VIDEO_BT856 is not set
+# CONFIG_VIDEO_BT866 is not set
+# CONFIG_VIDEO_ISL7998X is not set
+# CONFIG_VIDEO_KS0127 is not set
+# CONFIG_VIDEO_MAX9286 is not set
+# CONFIG_VIDEO_ML86V7667 is not set
+# CONFIG_VIDEO_SAA7110 is not set
+CONFIG_VIDEO_SAA711X=y
+# CONFIG_VIDEO_TC358743 is not set
+# CONFIG_VIDEO_TVP514X is not set
+# CONFIG_VIDEO_TVP5150 is not set
+# CONFIG_VIDEO_TVP7002 is not set
+# CONFIG_VIDEO_TW2804 is not set
+# CONFIG_VIDEO_TW9903 is not set
+# CONFIG_VIDEO_TW9906 is not set
+# CONFIG_VIDEO_TW9910 is not set
+# CONFIG_VIDEO_VPX3220 is not set
+
+#
+# Video and audio decoders
+#
+# CONFIG_VIDEO_SAA717X is not set
+CONFIG_VIDEO_CX25840=y
+# end of Video decoders
+
+#
+# Video encoders
+#
+# CONFIG_VIDEO_AD9389B is not set
+# CONFIG_VIDEO_ADV7170 is not set
+# CONFIG_VIDEO_ADV7175 is not set
+# CONFIG_VIDEO_ADV7343 is not set
+# CONFIG_VIDEO_ADV7393 is not set
+# CONFIG_VIDEO_ADV7511 is not set
+# CONFIG_VIDEO_AK881X is not set
+# CONFIG_VIDEO_SAA7127 is not set
+# CONFIG_VIDEO_SAA7185 is not set
+# CONFIG_VIDEO_THS8200 is not set
+# end of Video encoders
+
+#
+# Video improvement chips
+#
+# CONFIG_VIDEO_UPD64031A is not set
+# CONFIG_VIDEO_UPD64083 is not set
+# end of Video improvement chips
+
+#
+# Audio/Video compression chips
+#
+# CONFIG_VIDEO_SAA6752HS is not set
+# end of Audio/Video compression chips
+
+#
+# SDR tuner chips
+#
+# CONFIG_SDR_MAX2175 is not set
+# end of SDR tuner chips
+
+#
+# Miscellaneous helper chips
+#
+# CONFIG_VIDEO_I2C is not set
+# CONFIG_VIDEO_M52790 is not set
+# CONFIG_VIDEO_ST_MIPID02 is not set
+# CONFIG_VIDEO_THS7303 is not set
+# end of Miscellaneous helper chips
+
+#
+# Media SPI Adapters
+#
+# CONFIG_CXD2880_SPI_DRV is not set
+# CONFIG_VIDEO_GS1662 is not set
+# end of Media SPI Adapters
+
+CONFIG_MEDIA_TUNER=y
+
+#
+# Customize TV tuners
+#
+# CONFIG_MEDIA_TUNER_E4000 is not set
+# CONFIG_MEDIA_TUNER_FC0011 is not set
+# CONFIG_MEDIA_TUNER_FC0012 is not set
+# CONFIG_MEDIA_TUNER_FC0013 is not set
+# CONFIG_MEDIA_TUNER_FC2580 is not set
+# CONFIG_MEDIA_TUNER_IT913X is not set
+# CONFIG_MEDIA_TUNER_M88RS6000T is not set
+# CONFIG_MEDIA_TUNER_MAX2165 is not set
+# CONFIG_MEDIA_TUNER_MC44S803 is not set
+CONFIG_MEDIA_TUNER_MSI001=y
+# CONFIG_MEDIA_TUNER_MT2060 is not set
+# CONFIG_MEDIA_TUNER_MT2063 is not set
+# CONFIG_MEDIA_TUNER_MT20XX is not set
+# CONFIG_MEDIA_TUNER_MT2131 is not set
+# CONFIG_MEDIA_TUNER_MT2266 is not set
+# CONFIG_MEDIA_TUNER_MXL301RF is not set
+# CONFIG_MEDIA_TUNER_MXL5005S is not set
+# CONFIG_MEDIA_TUNER_MXL5007T is not set
+# CONFIG_MEDIA_TUNER_QM1D1B0004 is not set
+# CONFIG_MEDIA_TUNER_QM1D1C0042 is not set
+# CONFIG_MEDIA_TUNER_QT1010 is not set
+# CONFIG_MEDIA_TUNER_R820T is not set
+# CONFIG_MEDIA_TUNER_SI2157 is not set
+# CONFIG_MEDIA_TUNER_SIMPLE is not set
+# CONFIG_MEDIA_TUNER_TDA18212 is not set
+# CONFIG_MEDIA_TUNER_TDA18218 is not set
+# CONFIG_MEDIA_TUNER_TDA18250 is not set
+# CONFIG_MEDIA_TUNER_TDA18271 is not set
+# CONFIG_MEDIA_TUNER_TDA827X is not set
+# CONFIG_MEDIA_TUNER_TDA8290 is not set
+# CONFIG_MEDIA_TUNER_TDA9887 is not set
+# CONFIG_MEDIA_TUNER_TEA5761 is not set
+# CONFIG_MEDIA_TUNER_TEA5767 is not set
+# CONFIG_MEDIA_TUNER_TUA9001 is not set
+# CONFIG_MEDIA_TUNER_XC2028 is not set
+# CONFIG_MEDIA_TUNER_XC4000 is not set
+# CONFIG_MEDIA_TUNER_XC5000 is not set
+# end of Customize TV tuners
+
+#
+# Customise DVB Frontends
+#
+
+#
+# Multistandard (satellite) frontends
+#
+# CONFIG_DVB_M88DS3103 is not set
+# CONFIG_DVB_MXL5XX is not set
+# CONFIG_DVB_STB0899 is not set
+# CONFIG_DVB_STB6100 is not set
+# CONFIG_DVB_STV090x is not set
+# CONFIG_DVB_STV0910 is not set
+# CONFIG_DVB_STV6110x is not set
+# CONFIG_DVB_STV6111 is not set
+
+#
+# Multistandard (cable + terrestrial) frontends
+#
+# CONFIG_DVB_DRXK is not set
+# CONFIG_DVB_MN88472 is not set
+# CONFIG_DVB_MN88473 is not set
+# CONFIG_DVB_SI2165 is not set
+# CONFIG_DVB_TDA18271C2DD is not set
+
+#
+# DVB-S (satellite) frontends
+#
+# CONFIG_DVB_CX24110 is not set
+# CONFIG_DVB_CX24116 is not set
+# CONFIG_DVB_CX24117 is not set
+# CONFIG_DVB_CX24120 is not set
+# CONFIG_DVB_CX24123 is not set
+# CONFIG_DVB_DS3000 is not set
+# CONFIG_DVB_MB86A16 is not set
+# CONFIG_DVB_MT312 is not set
+# CONFIG_DVB_S5H1420 is not set
+# CONFIG_DVB_SI21XX is not set
+# CONFIG_DVB_STB6000 is not set
+# CONFIG_DVB_STV0288 is not set
+# CONFIG_DVB_STV0299 is not set
+# CONFIG_DVB_STV0900 is not set
+# CONFIG_DVB_STV6110 is not set
+# CONFIG_DVB_TDA10071 is not set
+# CONFIG_DVB_TDA10086 is not set
+# CONFIG_DVB_TDA8083 is not set
+# CONFIG_DVB_TDA8261 is not set
+# CONFIG_DVB_TDA826X is not set
+# CONFIG_DVB_TS2020 is not set
+# CONFIG_DVB_TUA6100 is not set
+# CONFIG_DVB_TUNER_CX24113 is not set
+# CONFIG_DVB_TUNER_ITD1000 is not set
+# CONFIG_DVB_VES1X93 is not set
+# CONFIG_DVB_ZL10036 is not set
+# CONFIG_DVB_ZL10039 is not set
+
+#
+# DVB-T (terrestrial) frontends
+#
+CONFIG_DVB_AF9013=y
+CONFIG_DVB_AS102_FE=y
+# CONFIG_DVB_CX22700 is not set
+# CONFIG_DVB_CX22702 is not set
+# CONFIG_DVB_CXD2820R is not set
+# CONFIG_DVB_CXD2841ER is not set
+CONFIG_DVB_DIB3000MB=y
+CONFIG_DVB_DIB3000MC=y
+# CONFIG_DVB_DIB7000M is not set
+# CONFIG_DVB_DIB7000P is not set
+# CONFIG_DVB_DIB9000 is not set
+# CONFIG_DVB_DRXD is not set
+CONFIG_DVB_EC100=y
+CONFIG_DVB_GP8PSK_FE=y
+# CONFIG_DVB_L64781 is not set
+# CONFIG_DVB_MT352 is not set
+# CONFIG_DVB_NXT6000 is not set
+CONFIG_DVB_RTL2830=y
+CONFIG_DVB_RTL2832=y
+CONFIG_DVB_RTL2832_SDR=y
+# CONFIG_DVB_S5H1432 is not set
+# CONFIG_DVB_SI2168 is not set
+# CONFIG_DVB_SP887X is not set
+# CONFIG_DVB_STV0367 is not set
+# CONFIG_DVB_TDA10048 is not set
+# CONFIG_DVB_TDA1004X is not set
+# CONFIG_DVB_ZD1301_DEMOD is not set
+CONFIG_DVB_ZL10353=y
+# CONFIG_DVB_CXD2880 is not set
+
+#
+# DVB-C (cable) frontends
+#
+# CONFIG_DVB_STV0297 is not set
+# CONFIG_DVB_TDA10021 is not set
+# CONFIG_DVB_TDA10023 is not set
+# CONFIG_DVB_VES1820 is not set
+
+#
+# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
+#
+# CONFIG_DVB_AU8522_DTV is not set
+# CONFIG_DVB_AU8522_V4L is not set
+# CONFIG_DVB_BCM3510 is not set
+# CONFIG_DVB_LG2160 is not set
+# CONFIG_DVB_LGDT3305 is not set
+# CONFIG_DVB_LGDT3306A is not set
+# CONFIG_DVB_LGDT330X is not set
+# CONFIG_DVB_MXL692 is not set
+# CONFIG_DVB_NXT200X is not set
+# CONFIG_DVB_OR51132 is not set
+# CONFIG_DVB_OR51211 is not set
+# CONFIG_DVB_S5H1409 is not set
+# CONFIG_DVB_S5H1411 is not set
+
+#
+# ISDB-T (terrestrial) frontends
+#
+# CONFIG_DVB_DIB8000 is not set
+# CONFIG_DVB_MB86A20S is not set
+# CONFIG_DVB_S921 is not set
+
+#
+# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
+#
+# CONFIG_DVB_MN88443X is not set
+# CONFIG_DVB_TC90522 is not set
+
+#
+# Digital terrestrial only tuners/PLL
+#
+# CONFIG_DVB_PLL is not set
+# CONFIG_DVB_TUNER_DIB0070 is not set
+# CONFIG_DVB_TUNER_DIB0090 is not set
+
+#
+# SEC control devices for DVB-S
+#
+# CONFIG_DVB_A8293 is not set
+CONFIG_DVB_AF9033=y
+# CONFIG_DVB_ASCOT2E is not set
+# CONFIG_DVB_ATBM8830 is not set
+# CONFIG_DVB_HELENE is not set
+# CONFIG_DVB_HORUS3A is not set
+# CONFIG_DVB_ISL6405 is not set
+# CONFIG_DVB_ISL6421 is not set
+# CONFIG_DVB_ISL6423 is not set
+# CONFIG_DVB_IX2505V is not set
+# CONFIG_DVB_LGS8GL5 is not set
+# CONFIG_DVB_LGS8GXX is not set
+# CONFIG_DVB_LNBH25 is not set
+# CONFIG_DVB_LNBH29 is not set
+# CONFIG_DVB_LNBP21 is not set
+# CONFIG_DVB_LNBP22 is not set
+# CONFIG_DVB_M88RS2000 is not set
+# CONFIG_DVB_TDA665x is not set
+# CONFIG_DVB_DRX39XYJ is not set
+
+#
+# Common Interface (EN50221) controller drivers
+#
+# CONFIG_DVB_CXD2099 is not set
+# CONFIG_DVB_SP2 is not set
+# end of Customise DVB Frontends
+
+#
+# Tools to develop new frontends
+#
+# CONFIG_DVB_DUMMY_FE is not set
+# end of Media ancillary drivers
 
 #
 # Graphics support
@@ -3786,17 +5310,33 @@ CONFIG_APERTURE_HELPERS=y
 CONFIG_AGP=y
 CONFIG_AGP_AMD64=y
 CONFIG_AGP_INTEL=y
-CONFIG_AGP_SIS=y
-CONFIG_AGP_VIA=y
+# CONFIG_AGP_SIS is not set
+# CONFIG_AGP_VIA is not set
 CONFIG_INTEL_GTT=y
-CONFIG_VGA_SWITCHEROO=y
-CONFIG_DRM=m
-CONFIG_DRM_USE_DYNAMIC_DEBUG=y
-CONFIG_DRM_KMS_HELPER=m
+# CONFIG_VGA_SWITCHEROO is not set
+CONFIG_DRM=y
+CONFIG_DRM_MIPI_DSI=y
+CONFIG_DRM_DEBUG_MM=y
+# CONFIG_DRM_USE_DYNAMIC_DEBUG is not set
+CONFIG_DRM_KMS_HELPER=y
+# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
+# CONFIG_DRM_DEBUG_MODESET_LOCK is not set
 CONFIG_DRM_FBDEV_EMULATION=y
 CONFIG_DRM_FBDEV_OVERALLOC=100
-CONFIG_DRM_LOAD_EDID_FIRMWARE=y
-CONFIG_DRM_GEM_SHMEM_HELPER=m
+# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
+# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
+CONFIG_DRM_DP_AUX_BUS=y
+CONFIG_DRM_DISPLAY_HELPER=y
+CONFIG_DRM_DISPLAY_DP_HELPER=y
+CONFIG_DRM_DISPLAY_HDCP_HELPER=y
+CONFIG_DRM_DISPLAY_HDMI_HELPER=y
+CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
+CONFIG_DRM_TTM=y
+CONFIG_DRM_BUDDY=y
+CONFIG_DRM_VRAM_HELPER=y
+CONFIG_DRM_TTM_HELPER=y
+CONFIG_DRM_GEM_SHMEM_HELPER=y
 
 #
 # I2C encoder or helper chips
@@ -3810,26 +5350,137 @@ CONFIG_DRM_GEM_SHMEM_HELPER=m
 #
 # ARM devices
 #
+# CONFIG_DRM_KOMEDA is not set
 # end of ARM devices
 
 # CONFIG_DRM_RADEON is not set
 # CONFIG_DRM_AMDGPU is not set
 # CONFIG_DRM_NOUVEAU is not set
-# CONFIG_DRM_I915 is not set
-# CONFIG_DRM_VGEM is not set
-# CONFIG_DRM_VKMS is not set
-# CONFIG_DRM_VMWGFX is not set
+CONFIG_DRM_I915=y
+CONFIG_DRM_I915_FORCE_PROBE=""
+CONFIG_DRM_I915_CAPTURE_ERROR=y
+CONFIG_DRM_I915_COMPRESS_ERROR=y
+CONFIG_DRM_I915_USERPTR=y
+
+#
+# drm/i915 Debugging
+#
+# CONFIG_DRM_I915_WERROR is not set
+# CONFIG_DRM_I915_DEBUG is not set
+# CONFIG_DRM_I915_DEBUG_MMIO is not set
+# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set
+# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set
+# CONFIG_DRM_I915_DEBUG_GUC is not set
+# CONFIG_DRM_I915_SELFTEST is not set
+# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set
+# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set
+# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set
+# end of drm/i915 Debugging
+
+#
+# drm/i915 Profile Guided Optimisation
+#
+CONFIG_DRM_I915_REQUEST_TIMEOUT=20000
+CONFIG_DRM_I915_FENCE_TIMEOUT=10000
+CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
+CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
+CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
+CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
+CONFIG_DRM_I915_STOP_TIMEOUT=100
+CONFIG_DRM_I915_TIMESLICE_DURATION=1
+# end of drm/i915 Profile Guided Optimisation
+
+CONFIG_DRM_VGEM=y
+CONFIG_DRM_VKMS=y
+CONFIG_DRM_VMWGFX=y
+# CONFIG_DRM_VMWGFX_FBCON is not set
+# CONFIG_DRM_VMWGFX_MKSSTATS is not set
 # CONFIG_DRM_GMA500 is not set
-# CONFIG_DRM_UDL is not set
+CONFIG_DRM_UDL=y
 # CONFIG_DRM_AST is not set
-CONFIG_DRM_MGAG200=m
+# CONFIG_DRM_MGAG200 is not set
+# CONFIG_DRM_RCAR_DW_HDMI is not set
+# CONFIG_DRM_RCAR_USE_LVDS is not set
+# CONFIG_DRM_RCAR_USE_MIPI_DSI is not set
 # CONFIG_DRM_QXL is not set
-# CONFIG_DRM_VIRTIO_GPU is not set
+CONFIG_DRM_VIRTIO_GPU=y
 CONFIG_DRM_PANEL=y
 
 #
 # Display Panels
 #
+# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
+# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
+# CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
+# CONFIG_DRM_PANEL_BOE_TV101WUM_NL6 is not set
+# CONFIG_DRM_PANEL_DSI_CM is not set
+# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_SIMPLE is not set
+CONFIG_DRM_PANEL_EDP=y
+# CONFIG_DRM_PANEL_EBBG_FT8719 is not set
+# CONFIG_DRM_PANEL_ELIDA_KD35T133 is not set
+# CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02 is not set
+# CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D is not set
+# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
+# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
+# CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set
+# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
+# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_JDI_R63452 is not set
+# CONFIG_DRM_PANEL_KHADAS_TS050 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
+# CONFIG_DRM_PANEL_LG_LG4573 is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT35510 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
+# CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 is not set
+# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTM8009A is not set
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
+# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
+# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
+# CONFIG_DRM_PANEL_RONBO_RB070D30 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_S6D27A1 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set
+# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
+# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS060T1SX01 is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7703 is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set
+# CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
+# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_VISIONOX_RM69299 is not set
+# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
 # end of Display Panels
 
 CONFIG_DRM_BRIDGE=y
@@ -3838,15 +5489,54 @@ CONFIG_DRM_PANEL_BRIDGE=y
 #
 # Display Interface Bridges
 #
+# CONFIG_DRM_CDNS_DSI is not set
+# CONFIG_DRM_CHIPONE_ICN6211 is not set
+# CONFIG_DRM_CHRONTEL_CH7033 is not set
+# CONFIG_DRM_DISPLAY_CONNECTOR is not set
+# CONFIG_DRM_ITE_IT6505 is not set
+# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
+# CONFIG_DRM_LONTIUM_LT9611 is not set
+# CONFIG_DRM_LONTIUM_LT9611UXC is not set
+# CONFIG_DRM_ITE_IT66121 is not set
+# CONFIG_DRM_LVDS_CODEC is not set
+# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
+# CONFIG_DRM_NWL_MIPI_DSI is not set
+# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PARADE_PS8622 is not set
+# CONFIG_DRM_PARADE_PS8640 is not set
+# CONFIG_DRM_SIL_SII8620 is not set
+# CONFIG_DRM_SII902X is not set
+# CONFIG_DRM_SII9234 is not set
+# CONFIG_DRM_SIMPLE_BRIDGE is not set
+# CONFIG_DRM_THINE_THC63LVD1024 is not set
+# CONFIG_DRM_TOSHIBA_TC358762 is not set
+# CONFIG_DRM_TOSHIBA_TC358764 is not set
+# CONFIG_DRM_TOSHIBA_TC358767 is not set
+# CONFIG_DRM_TOSHIBA_TC358768 is not set
+# CONFIG_DRM_TOSHIBA_TC358775 is not set
+# CONFIG_DRM_TI_DLPC3433 is not set
+# CONFIG_DRM_TI_TFP410 is not set
+# CONFIG_DRM_TI_SN65DSI83 is not set
+# CONFIG_DRM_TI_SN65DSI86 is not set
+# CONFIG_DRM_TI_TPD12S015 is not set
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
 # CONFIG_DRM_ANALOGIX_ANX78XX is not set
+# CONFIG_DRM_ANALOGIX_ANX7625 is not set
+# CONFIG_DRM_I2C_ADV7511 is not set
+# CONFIG_DRM_CDNS_MHDP8546 is not set
 # end of Display Interface Bridges
 
 # CONFIG_DRM_ETNAVIV is not set
-# CONFIG_DRM_BOCHS is not set
-# CONFIG_DRM_CIRRUS_QEMU is not set
+# CONFIG_DRM_LOGICVC is not set
+# CONFIG_DRM_MXSFB is not set
+# CONFIG_DRM_IMX_LCDIF is not set
+# CONFIG_DRM_ARCPGU is not set
+CONFIG_DRM_BOCHS=y
+CONFIG_DRM_CIRRUS_QEMU=y
 # CONFIG_DRM_GM12U320 is not set
 # CONFIG_DRM_PANEL_MIPI_DBI is not set
-# CONFIG_DRM_SIMPLEDRM is not set
+CONFIG_DRM_SIMPLEDRM=y
 # CONFIG_TINYDRM_HX8357D is not set
 # CONFIG_TINYDRM_ILI9163 is not set
 # CONFIG_TINYDRM_ILI9225 is not set
@@ -3856,12 +5546,11 @@ CONFIG_DRM_PANEL_BRIDGE=y
 # CONFIG_TINYDRM_REPAPER is not set
 # CONFIG_TINYDRM_ST7586 is not set
 # CONFIG_TINYDRM_ST7735R is not set
-# CONFIG_DRM_XEN_FRONTEND is not set
 # CONFIG_DRM_VBOXVIDEO is not set
 # CONFIG_DRM_GUD is not set
 # CONFIG_DRM_SSD130X is not set
 # CONFIG_DRM_LEGACY is not set
-CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m
+CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
 CONFIG_DRM_NOMODESET=y
 
 #
@@ -3892,10 +5581,9 @@ CONFIG_FB_TILEBLITTING=y
 # CONFIG_FB_ARC is not set
 # CONFIG_FB_ASILIANT is not set
 # CONFIG_FB_IMSTT is not set
-# CONFIG_FB_VGA16 is not set
+CONFIG_FB_VGA16=y
 # CONFIG_FB_UVESA is not set
 CONFIG_FB_VESA=y
-# CONFIG_FB_EFI is not set
 # CONFIG_FB_N411 is not set
 # CONFIG_FB_HGA is not set
 # CONFIG_FB_OPENCORES is not set
@@ -3924,11 +5612,9 @@ CONFIG_FB_VESA=y
 # CONFIG_FB_SMSCUFX is not set
 # CONFIG_FB_UDL is not set
 # CONFIG_FB_IBM_GXT4500 is not set
-# CONFIG_FB_VIRTUAL is not set
-CONFIG_XEN_FBDEV_FRONTEND=y
+CONFIG_FB_VIRTUAL=y
 # CONFIG_FB_METRONOME is not set
 # CONFIG_FB_MB862XX is not set
-# CONFIG_FB_SIMPLE is not set
 # CONFIG_FB_SSD1307 is not set
 # CONFIG_FB_SM712 is not set
 # end of Frame buffer Devices
@@ -3936,10 +5622,37 @@ CONFIG_XEN_FBDEV_FRONTEND=y
 #
 # Backlight & LCD device support
 #
-# CONFIG_LCD_CLASS_DEVICE is not set
-# CONFIG_BACKLIGHT_CLASS_DEVICE is not set
+CONFIG_LCD_CLASS_DEVICE=y
+# CONFIG_LCD_L4F00242T03 is not set
+# CONFIG_LCD_LMS283GF05 is not set
+# CONFIG_LCD_LTV350QV is not set
+# CONFIG_LCD_ILI922X is not set
+# CONFIG_LCD_ILI9320 is not set
+# CONFIG_LCD_TDO24M is not set
+# CONFIG_LCD_VGG2432A4 is not set
+# CONFIG_LCD_PLATFORM is not set
+# CONFIG_LCD_AMS369FG06 is not set
+# CONFIG_LCD_LMS501KF03 is not set
+# CONFIG_LCD_HX8357 is not set
+# CONFIG_LCD_OTM3225A is not set
+CONFIG_BACKLIGHT_CLASS_DEVICE=y
+# CONFIG_BACKLIGHT_KTD253 is not set
+# CONFIG_BACKLIGHT_APPLE is not set
+# CONFIG_BACKLIGHT_QCOM_WLED is not set
+# CONFIG_BACKLIGHT_SAHARA is not set
+# CONFIG_BACKLIGHT_ADP8860 is not set
+# CONFIG_BACKLIGHT_ADP8870 is not set
+# CONFIG_BACKLIGHT_LM3639 is not set
+# CONFIG_BACKLIGHT_PANDORA is not set
+# CONFIG_BACKLIGHT_GPIO is not set
+# CONFIG_BACKLIGHT_LV5207LP is not set
+# CONFIG_BACKLIGHT_BD6107 is not set
+# CONFIG_BACKLIGHT_ARCXCNN is not set
+# CONFIG_BACKLIGHT_LED is not set
 # end of Backlight & LCD device support
 
+CONFIG_VGASTATE=y
+CONFIG_VIDEOMODE_HELPERS=y
 CONFIG_HDMI=y
 
 #
@@ -3953,16 +5666,194 @@ CONFIG_FRAMEBUFFER_CONSOLE=y
 # CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
 CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
 CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
-CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
+# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
 # end of Console display driver support
 
 CONFIG_LOGO=y
-# CONFIG_LOGO_LINUX_MONO is not set
-# CONFIG_LOGO_LINUX_VGA16 is not set
-CONFIG_LOGO_LINUX_CLUT224=y
+CONFIG_LOGO_LINUX_MONO=y
+CONFIG_LOGO_LINUX_VGA16=y
+# CONFIG_LOGO_LINUX_CLUT224 is not set
 # end of Graphics support
 
-# CONFIG_SOUND is not set
+CONFIG_SOUND=y
+CONFIG_SOUND_OSS_CORE=y
+CONFIG_SOUND_OSS_CORE_PRECLAIM=y
+CONFIG_SND=y
+CONFIG_SND_TIMER=y
+CONFIG_SND_PCM=y
+CONFIG_SND_HWDEP=y
+CONFIG_SND_SEQ_DEVICE=y
+CONFIG_SND_RAWMIDI=y
+CONFIG_SND_JACK=y
+CONFIG_SND_JACK_INPUT_DEV=y
+CONFIG_SND_OSSEMUL=y
+CONFIG_SND_MIXER_OSS=y
+CONFIG_SND_PCM_OSS=y
+CONFIG_SND_PCM_OSS_PLUGINS=y
+CONFIG_SND_PCM_TIMER=y
+CONFIG_SND_HRTIMER=y
+CONFIG_SND_DYNAMIC_MINORS=y
+CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_SUPPORT_OLD_API=y
+CONFIG_SND_PROC_FS=y
+CONFIG_SND_VERBOSE_PROCFS=y
+# CONFIG_SND_VERBOSE_PRINTK is not set
+CONFIG_SND_CTL_FAST_LOOKUP=y
+CONFIG_SND_DEBUG=y
+# CONFIG_SND_DEBUG_VERBOSE is not set
+CONFIG_SND_PCM_XRUN_DEBUG=y
+# CONFIG_SND_CTL_INPUT_VALIDATION is not set
+# CONFIG_SND_CTL_DEBUG is not set
+# CONFIG_SND_JACK_INJECTION_DEBUG is not set
+CONFIG_SND_VMASTER=y
+CONFIG_SND_DMA_SGBUF=y
+CONFIG_SND_CTL_LED=y
+CONFIG_SND_SEQUENCER=y
+CONFIG_SND_SEQ_DUMMY=y
+CONFIG_SND_SEQUENCER_OSS=y
+CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
+CONFIG_SND_SEQ_MIDI_EVENT=y
+CONFIG_SND_SEQ_MIDI=y
+CONFIG_SND_SEQ_VIRMIDI=y
+CONFIG_SND_DRIVERS=y
+# CONFIG_SND_PCSP is not set
+CONFIG_SND_DUMMY=y
+CONFIG_SND_ALOOP=y
+CONFIG_SND_VIRMIDI=y
+# CONFIG_SND_MTPAV is not set
+# CONFIG_SND_MTS64 is not set
+# CONFIG_SND_SERIAL_U16550 is not set
+# CONFIG_SND_SERIAL_GENERIC is not set
+# CONFIG_SND_MPU401 is not set
+# CONFIG_SND_PORTMAN2X4 is not set
+CONFIG_SND_PCI=y
+# CONFIG_SND_AD1889 is not set
+# CONFIG_SND_ALS300 is not set
+# CONFIG_SND_ALS4000 is not set
+# CONFIG_SND_ALI5451 is not set
+# CONFIG_SND_ASIHPI is not set
+# CONFIG_SND_ATIIXP is not set
+# CONFIG_SND_ATIIXP_MODEM is not set
+# CONFIG_SND_AU8810 is not set
+# CONFIG_SND_AU8820 is not set
+# CONFIG_SND_AU8830 is not set
+# CONFIG_SND_AW2 is not set
+# CONFIG_SND_AZT3328 is not set
+# CONFIG_SND_BT87X is not set
+# CONFIG_SND_CA0106 is not set
+# CONFIG_SND_CMIPCI is not set
+# CONFIG_SND_OXYGEN is not set
+# CONFIG_SND_CS4281 is not set
+# CONFIG_SND_CS46XX is not set
+# CONFIG_SND_CTXFI is not set
+# CONFIG_SND_DARLA20 is not set
+# CONFIG_SND_GINA20 is not set
+# CONFIG_SND_LAYLA20 is not set
+# CONFIG_SND_DARLA24 is not set
+# CONFIG_SND_GINA24 is not set
+# CONFIG_SND_LAYLA24 is not set
+# CONFIG_SND_MONA is not set
+# CONFIG_SND_MIA is not set
+# CONFIG_SND_ECHO3G is not set
+# CONFIG_SND_INDIGO is not set
+# CONFIG_SND_INDIGOIO is not set
+# CONFIG_SND_INDIGODJ is not set
+# CONFIG_SND_INDIGOIOX is not set
+# CONFIG_SND_INDIGODJX is not set
+# CONFIG_SND_EMU10K1 is not set
+# CONFIG_SND_EMU10K1X is not set
+# CONFIG_SND_ENS1370 is not set
+# CONFIG_SND_ENS1371 is not set
+# CONFIG_SND_ES1938 is not set
+# CONFIG_SND_ES1968 is not set
+# CONFIG_SND_FM801 is not set
+# CONFIG_SND_HDSP is not set
+# CONFIG_SND_HDSPM is not set
+# CONFIG_SND_ICE1712 is not set
+# CONFIG_SND_ICE1724 is not set
+# CONFIG_SND_INTEL8X0 is not set
+# CONFIG_SND_INTEL8X0M is not set
+# CONFIG_SND_KORG1212 is not set
+# CONFIG_SND_LOLA is not set
+# CONFIG_SND_LX6464ES is not set
+# CONFIG_SND_MAESTRO3 is not set
+# CONFIG_SND_MIXART is not set
+# CONFIG_SND_NM256 is not set
+# CONFIG_SND_PCXHR is not set
+# CONFIG_SND_RIPTIDE is not set
+# CONFIG_SND_RME32 is not set
+# CONFIG_SND_RME96 is not set
+# CONFIG_SND_RME9652 is not set
+# CONFIG_SND_SE6X is not set
+# CONFIG_SND_SONICVIBES is not set
+# CONFIG_SND_TRIDENT is not set
+# CONFIG_SND_VIA82XX is not set
+# CONFIG_SND_VIA82XX_MODEM is not set
+# CONFIG_SND_VIRTUOSO is not set
+# CONFIG_SND_VX222 is not set
+# CONFIG_SND_YMFPCI is not set
+
+#
+# HD-Audio
+#
+CONFIG_SND_HDA=y
+CONFIG_SND_HDA_GENERIC_LEDS=y
+CONFIG_SND_HDA_INTEL=y
+CONFIG_SND_HDA_HWDEP=y
+CONFIG_SND_HDA_RECONFIG=y
+CONFIG_SND_HDA_INPUT_BEEP=y
+CONFIG_SND_HDA_INPUT_BEEP_MODE=1
+CONFIG_SND_HDA_PATCH_LOADER=y
+CONFIG_SND_HDA_CODEC_REALTEK=y
+CONFIG_SND_HDA_CODEC_ANALOG=y
+CONFIG_SND_HDA_CODEC_SIGMATEL=y
+CONFIG_SND_HDA_CODEC_VIA=y
+CONFIG_SND_HDA_CODEC_HDMI=y
+CONFIG_SND_HDA_CODEC_CIRRUS=y
+# CONFIG_SND_HDA_CODEC_CS8409 is not set
+CONFIG_SND_HDA_CODEC_CONEXANT=y
+CONFIG_SND_HDA_CODEC_CA0110=y
+CONFIG_SND_HDA_CODEC_CA0132=y
+# CONFIG_SND_HDA_CODEC_CA0132_DSP is not set
+CONFIG_SND_HDA_CODEC_CMEDIA=y
+CONFIG_SND_HDA_CODEC_SI3054=y
+CONFIG_SND_HDA_GENERIC=y
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+# CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set
+# end of HD-Audio
+
+CONFIG_SND_HDA_CORE=y
+CONFIG_SND_HDA_COMPONENT=y
+CONFIG_SND_HDA_I915=y
+CONFIG_SND_HDA_PREALLOC_SIZE=0
+CONFIG_SND_INTEL_NHLT=y
+CONFIG_SND_INTEL_DSP_CONFIG=y
+CONFIG_SND_INTEL_SOUNDWIRE_ACPI=y
+# CONFIG_SND_SPI is not set
+CONFIG_SND_USB=y
+CONFIG_SND_USB_AUDIO=y
+CONFIG_SND_USB_AUDIO_USE_MEDIA_CONTROLLER=y
+CONFIG_SND_USB_UA101=y
+CONFIG_SND_USB_USX2Y=y
+CONFIG_SND_USB_CAIAQ=y
+CONFIG_SND_USB_CAIAQ_INPUT=y
+CONFIG_SND_USB_US122L=y
+CONFIG_SND_USB_6FIRE=y
+CONFIG_SND_USB_HIFACE=y
+CONFIG_SND_BCD2000=y
+CONFIG_SND_USB_LINE6=y
+CONFIG_SND_USB_POD=y
+CONFIG_SND_USB_PODHD=y
+CONFIG_SND_USB_TONEPORT=y
+CONFIG_SND_USB_VARIAX=y
+# CONFIG_SND_FIREWIRE is not set
+CONFIG_SND_PCMCIA=y
+# CONFIG_SND_VXPOCKET is not set
+# CONFIG_SND_PDAUDIOCF is not set
+# CONFIG_SND_SOC is not set
+CONFIG_SND_X86=y
+# CONFIG_HDMI_LPE_AUDIO is not set
+CONFIG_SND_VIRTIO=y
 
 #
 # HID support
@@ -3970,110 +5861,132 @@ CONFIG_LOGO_LINUX_CLUT224=y
 CONFIG_HID=y
 CONFIG_HID_BATTERY_STRENGTH=y
 CONFIG_HIDRAW=y
-# CONFIG_UHID is not set
+CONFIG_UHID=y
 CONFIG_HID_GENERIC=y
 
 #
 # Special HID drivers
 #
-# CONFIG_HID_A4TECH is not set
-# CONFIG_HID_ACCUTOUCH is not set
-# CONFIG_HID_ACRUX is not set
-# CONFIG_HID_APPLE is not set
-# CONFIG_HID_APPLEIR is not set
-# CONFIG_HID_ASUS is not set
-# CONFIG_HID_AUREAL is not set
-# CONFIG_HID_BELKIN is not set
-# CONFIG_HID_BETOP_FF is not set
+CONFIG_HID_A4TECH=y
+CONFIG_HID_ACCUTOUCH=y
+CONFIG_HID_ACRUX=y
+CONFIG_HID_ACRUX_FF=y
+CONFIG_HID_APPLE=y
+CONFIG_HID_APPLEIR=y
+CONFIG_HID_ASUS=y
+CONFIG_HID_AUREAL=y
+CONFIG_HID_BELKIN=y
+CONFIG_HID_BETOP_FF=y
 # CONFIG_HID_BIGBEN_FF is not set
-# CONFIG_HID_CHERRY is not set
-# CONFIG_HID_CHICONY is not set
-# CONFIG_HID_CORSAIR is not set
+CONFIG_HID_CHERRY=y
+CONFIG_HID_CHICONY=y
+CONFIG_HID_CORSAIR=y
 # CONFIG_HID_COUGAR is not set
 # CONFIG_HID_MACALLY is not set
-# CONFIG_HID_CMEDIA is not set
-# CONFIG_HID_CP2112 is not set
+CONFIG_HID_PRODIKEYS=y
+CONFIG_HID_CMEDIA=y
+CONFIG_HID_CP2112=y
 # CONFIG_HID_CREATIVE_SB0540 is not set
-# CONFIG_HID_CYPRESS is not set
-# CONFIG_HID_DRAGONRISE is not set
-# CONFIG_HID_EMS_FF is not set
+CONFIG_HID_CYPRESS=y
+CONFIG_HID_DRAGONRISE=y
+CONFIG_DRAGONRISE_FF=y
+CONFIG_HID_EMS_FF=y
 # CONFIG_HID_ELAN is not set
-# CONFIG_HID_ELECOM is not set
-# CONFIG_HID_ELO is not set
-# CONFIG_HID_EZKEY is not set
+CONFIG_HID_ELECOM=y
+CONFIG_HID_ELO=y
+CONFIG_HID_EZKEY=y
 # CONFIG_HID_FT260 is not set
-# CONFIG_HID_GEMBIRD is not set
-# CONFIG_HID_GFRM is not set
+CONFIG_HID_GEMBIRD=y
+CONFIG_HID_GFRM=y
 # CONFIG_HID_GLORIOUS is not set
-# CONFIG_HID_HOLTEK is not set
+CONFIG_HID_HOLTEK=y
+CONFIG_HOLTEK_FF=y
 # CONFIG_HID_VIVALDI is not set
-# CONFIG_HID_GT683R is not set
-# CONFIG_HID_KEYTOUCH is not set
-# CONFIG_HID_KYE is not set
-# CONFIG_HID_UCLOGIC is not set
-# CONFIG_HID_WALTOP is not set
+CONFIG_HID_GT683R=y
+CONFIG_HID_KEYTOUCH=y
+CONFIG_HID_KYE=y
+CONFIG_HID_UCLOGIC=y
+CONFIG_HID_WALTOP=y
 # CONFIG_HID_VIEWSONIC is not set
 # CONFIG_HID_VRC2 is not set
 # CONFIG_HID_XIAOMI is not set
-# CONFIG_HID_GYRATION is not set
-# CONFIG_HID_ICADE is not set
-# CONFIG_HID_ITE is not set
+CONFIG_HID_GYRATION=y
+CONFIG_HID_ICADE=y
+CONFIG_HID_ITE=y
 # CONFIG_HID_JABRA is not set
-# CONFIG_HID_TWINHAN is not set
-# CONFIG_HID_KENSINGTON is not set
-# CONFIG_HID_LCPOWER is not set
-# CONFIG_HID_LED is not set
-# CONFIG_HID_LENOVO is not set
+CONFIG_HID_TWINHAN=y
+CONFIG_HID_KENSINGTON=y
+CONFIG_HID_LCPOWER=y
+CONFIG_HID_LED=y
+CONFIG_HID_LENOVO=y
 # CONFIG_HID_LETSKETCH is not set
-# CONFIG_HID_LOGITECH is not set
+CONFIG_HID_LOGITECH=y
+CONFIG_HID_LOGITECH_DJ=y
+CONFIG_HID_LOGITECH_HIDPP=y
+CONFIG_LOGITECH_FF=y
+CONFIG_LOGIRUMBLEPAD2_FF=y
+CONFIG_LOGIG940_FF=y
+CONFIG_LOGIWHEELS_FF=y
 CONFIG_HID_MAGICMOUSE=y
 # CONFIG_HID_MALTRON is not set
-# CONFIG_HID_MAYFLASH is not set
+CONFIG_HID_MAYFLASH=y
 # CONFIG_HID_MEGAWORLD_FF is not set
-# CONFIG_HID_REDRAGON is not set
-# CONFIG_HID_MICROSOFT is not set
-# CONFIG_HID_MONTEREY is not set
-# CONFIG_HID_MULTITOUCH is not set
+CONFIG_HID_REDRAGON=y
+CONFIG_HID_MICROSOFT=y
+CONFIG_HID_MONTEREY=y
+CONFIG_HID_MULTITOUCH=y
 # CONFIG_HID_NINTENDO is not set
-# CONFIG_HID_NTI is not set
+CONFIG_HID_NTI=y
 CONFIG_HID_NTRIG=y
-# CONFIG_HID_ORTEK is not set
-# CONFIG_HID_PANTHERLORD is not set
-# CONFIG_HID_PENMOUNT is not set
-# CONFIG_HID_PETALYNX is not set
-# CONFIG_HID_PICOLCD is not set
-# CONFIG_HID_PLANTRONICS is not set
+CONFIG_HID_ORTEK=y
+CONFIG_HID_PANTHERLORD=y
+CONFIG_PANTHERLORD_FF=y
+CONFIG_HID_PENMOUNT=y
+CONFIG_HID_PETALYNX=y
+CONFIG_HID_PICOLCD=y
+CONFIG_HID_PICOLCD_FB=y
+CONFIG_HID_PICOLCD_BACKLIGHT=y
+CONFIG_HID_PICOLCD_LCD=y
+CONFIG_HID_PICOLCD_LEDS=y
+CONFIG_HID_PICOLCD_CIR=y
+CONFIG_HID_PLANTRONICS=y
 # CONFIG_HID_PXRC is not set
 # CONFIG_HID_RAZER is not set
-# CONFIG_HID_PRIMAX is not set
-# CONFIG_HID_RETRODE is not set
-# CONFIG_HID_ROCCAT is not set
-# CONFIG_HID_SAITEK is not set
-# CONFIG_HID_SAMSUNG is not set
+CONFIG_HID_PRIMAX=y
+CONFIG_HID_RETRODE=y
+CONFIG_HID_ROCCAT=y
+CONFIG_HID_SAITEK=y
+CONFIG_HID_SAMSUNG=y
 # CONFIG_HID_SEMITEK is not set
 # CONFIG_HID_SIGMAMICRO is not set
-# CONFIG_HID_SONY is not set
-# CONFIG_HID_SPEEDLINK is not set
+CONFIG_HID_SONY=y
+CONFIG_SONY_FF=y
+CONFIG_HID_SPEEDLINK=y
 # CONFIG_HID_STEAM is not set
-# CONFIG_HID_STEELSERIES is not set
-# CONFIG_HID_SUNPLUS is not set
-# CONFIG_HID_RMI is not set
-# CONFIG_HID_GREENASIA is not set
-# CONFIG_HID_SMARTJOYPLUS is not set
-# CONFIG_HID_TIVO is not set
-# CONFIG_HID_TOPSEED is not set
+CONFIG_HID_STEELSERIES=y
+CONFIG_HID_SUNPLUS=y
+CONFIG_HID_RMI=y
+CONFIG_HID_GREENASIA=y
+CONFIG_GREENASIA_FF=y
+CONFIG_HID_SMARTJOYPLUS=y
+CONFIG_SMARTJOYPLUS_FF=y
+CONFIG_HID_TIVO=y
+CONFIG_HID_TOPSEED=y
 # CONFIG_HID_TOPRE is not set
-# CONFIG_HID_THINGM is not set
-# CONFIG_HID_THRUSTMASTER is not set
-# CONFIG_HID_UDRAW_PS3 is not set
+CONFIG_HID_THINGM=y
+CONFIG_HID_THRUSTMASTER=y
+CONFIG_THRUSTMASTER_FF=y
+CONFIG_HID_UDRAW_PS3=y
 # CONFIG_HID_U2FZERO is not set
-# CONFIG_HID_WACOM is not set
-# CONFIG_HID_WIIMOTE is not set
-# CONFIG_HID_XINMO is not set
-# CONFIG_HID_ZEROPLUS is not set
-# CONFIG_HID_ZYDACRON is not set
-# CONFIG_HID_SENSOR_HUB is not set
-# CONFIG_HID_ALPS is not set
+CONFIG_HID_WACOM=y
+CONFIG_HID_WIIMOTE=y
+CONFIG_HID_XINMO=y
+CONFIG_HID_ZEROPLUS=y
+CONFIG_ZEROPLUS_FF=y
+CONFIG_HID_ZYDACRON=y
+CONFIG_HID_SENSOR_HUB=y
+CONFIG_HID_SENSOR_CUSTOM_SENSOR=y
+CONFIG_HID_ALPS=y
 # CONFIG_HID_MCP2221 is not set
 # end of Special HID drivers
 
@@ -4089,6 +6002,9 @@ CONFIG_USB_HIDDEV=y
 # I2C HID support
 #
 # CONFIG_I2C_HID_ACPI is not set
+# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HID_OF_ELAN is not set
+# CONFIG_I2C_HID_OF_GOODIX is not set
 # end of I2C HID support
 
 #
@@ -4108,7 +6024,7 @@ CONFIG_USB_OHCI_LITTLE_ENDIAN=y
 CONFIG_USB_SUPPORT=y
 CONFIG_USB_COMMON=y
 CONFIG_USB_LED_TRIG=y
-# CONFIG_USB_ULPI_BUS is not set
+CONFIG_USB_ULPI_BUS=y
 # CONFIG_USB_CONN_GPIO is not set
 CONFIG_USB_ARCH_HAS_HCD=y
 CONFIG_USB=y
@@ -4119,49 +6035,56 @@ CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
 # Miscellaneous USB options
 #
 CONFIG_USB_DEFAULT_PERSIST=y
-# CONFIG_USB_FEW_INIT_RETRIES is not set
-# CONFIG_USB_DYNAMIC_MINORS is not set
-# CONFIG_USB_OTG is not set
+CONFIG_USB_FEW_INIT_RETRIES=y
+CONFIG_USB_DYNAMIC_MINORS=y
+CONFIG_USB_OTG=y
 # CONFIG_USB_OTG_PRODUCTLIST is not set
-# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
+# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
+CONFIG_USB_OTG_FSM=y
+CONFIG_USB_LEDS_TRIGGER_USBPORT=y
 CONFIG_USB_AUTOSUSPEND_DELAY=2
 CONFIG_USB_MON=y
 
 #
 # USB Host Controller Drivers
 #
-# CONFIG_USB_C67X00_HCD is not set
+CONFIG_USB_C67X00_HCD=y
 CONFIG_USB_XHCI_HCD=y
 CONFIG_USB_XHCI_DBGCAP=y
 CONFIG_USB_XHCI_PCI=y
 # CONFIG_USB_XHCI_PCI_RENESAS is not set
-# CONFIG_USB_XHCI_PLATFORM is not set
+CONFIG_USB_XHCI_PLATFORM=y
 CONFIG_USB_EHCI_HCD=y
 CONFIG_USB_EHCI_ROOT_HUB_TT=y
 CONFIG_USB_EHCI_TT_NEWSCHED=y
 CONFIG_USB_EHCI_PCI=y
 # CONFIG_USB_EHCI_FSL is not set
-# CONFIG_USB_EHCI_HCD_PLATFORM is not set
-# CONFIG_USB_OXU210HP_HCD is not set
-# CONFIG_USB_ISP116X_HCD is not set
-# CONFIG_USB_FOTG210_HCD is not set
-# CONFIG_USB_MAX3421_HCD is not set
+CONFIG_USB_EHCI_HCD_PLATFORM=y
+CONFIG_USB_OXU210HP_HCD=y
+CONFIG_USB_ISP116X_HCD=y
+CONFIG_USB_FOTG210_HCD=y
+CONFIG_USB_MAX3421_HCD=y
 CONFIG_USB_OHCI_HCD=y
 CONFIG_USB_OHCI_HCD_PCI=y
-# CONFIG_USB_OHCI_HCD_PLATFORM is not set
+# CONFIG_USB_OHCI_HCD_SSB is not set
+CONFIG_USB_OHCI_HCD_PLATFORM=y
 CONFIG_USB_UHCI_HCD=y
-# CONFIG_USB_SL811_HCD is not set
-# CONFIG_USB_R8A66597_HCD is not set
+CONFIG_USB_U132_HCD=y
+CONFIG_USB_SL811_HCD=y
+CONFIG_USB_SL811_HCD_ISO=y
+CONFIG_USB_SL811_CS=y
+CONFIG_USB_R8A66597_HCD=y
+CONFIG_USB_HCD_BCMA=y
+CONFIG_USB_HCD_SSB=y
 # CONFIG_USB_HCD_TEST_MODE is not set
-# CONFIG_USB_XEN_HCD is not set
 
 #
 # USB Device Class drivers
 #
-# CONFIG_USB_ACM is not set
-# CONFIG_USB_PRINTER is not set
-# CONFIG_USB_WDM is not set
-# CONFIG_USB_TMC is not set
+CONFIG_USB_ACM=y
+CONFIG_USB_PRINTER=y
+CONFIG_USB_WDM=y
+CONFIG_USB_TMC=y
 
 #
 # NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
@@ -4170,145 +6093,406 @@ CONFIG_USB_UHCI_HCD=y
 #
 # also be needed; see USB_STORAGE Help for more info
 #
-# CONFIG_USB_STORAGE is not set
+CONFIG_USB_STORAGE=y
+# CONFIG_USB_STORAGE_DEBUG is not set
+CONFIG_USB_STORAGE_REALTEK=y
+CONFIG_REALTEK_AUTOPM=y
+CONFIG_USB_STORAGE_DATAFAB=y
+CONFIG_USB_STORAGE_FREECOM=y
+CONFIG_USB_STORAGE_ISD200=y
+CONFIG_USB_STORAGE_USBAT=y
+CONFIG_USB_STORAGE_SDDR09=y
+CONFIG_USB_STORAGE_SDDR55=y
+CONFIG_USB_STORAGE_JUMPSHOT=y
+CONFIG_USB_STORAGE_ALAUDA=y
+CONFIG_USB_STORAGE_ONETOUCH=y
+CONFIG_USB_STORAGE_KARMA=y
+CONFIG_USB_STORAGE_CYPRESS_ATACB=y
+CONFIG_USB_STORAGE_ENE_UB6250=y
+CONFIG_USB_UAS=y
 
 #
 # USB Imaging devices
 #
-# CONFIG_USB_MDC800 is not set
-# CONFIG_USB_MICROTEK is not set
-# CONFIG_USBIP_CORE is not set
+CONFIG_USB_MDC800=y
+CONFIG_USB_MICROTEK=y
+CONFIG_USBIP_CORE=y
+CONFIG_USBIP_VHCI_HCD=y
+CONFIG_USBIP_VHCI_HC_PORTS=8
+CONFIG_USBIP_VHCI_NR_HCS=16
+CONFIG_USBIP_HOST=y
+CONFIG_USBIP_VUDC=y
+# CONFIG_USBIP_DEBUG is not set
 # CONFIG_USB_CDNS_SUPPORT is not set
-# CONFIG_USB_MUSB_HDRC is not set
-# CONFIG_USB_DWC3 is not set
-# CONFIG_USB_DWC2 is not set
-# CONFIG_USB_CHIPIDEA is not set
-# CONFIG_USB_ISP1760 is not set
+CONFIG_USB_MUSB_HDRC=y
+# CONFIG_USB_MUSB_HOST is not set
+# CONFIG_USB_MUSB_GADGET is not set
+CONFIG_USB_MUSB_DUAL_ROLE=y
+
+#
+# Platform Glue Layer
+#
+
+#
+# MUSB DMA mode
+#
+CONFIG_MUSB_PIO_ONLY=y
+CONFIG_USB_DWC3=y
+CONFIG_USB_DWC3_ULPI=y
+# CONFIG_USB_DWC3_HOST is not set
+CONFIG_USB_DWC3_GADGET=y
+# CONFIG_USB_DWC3_DUAL_ROLE is not set
+
+#
+# Platform Glue Driver Support
+#
+CONFIG_USB_DWC3_PCI=y
+# CONFIG_USB_DWC3_HAPS is not set
+CONFIG_USB_DWC3_OF_SIMPLE=y
+CONFIG_USB_DWC2=y
+CONFIG_USB_DWC2_HOST=y
+
+#
+# Gadget/Dual-role mode requires USB Gadget support to be enabled
+#
+# CONFIG_USB_DWC2_PERIPHERAL is not set
+# CONFIG_USB_DWC2_DUAL_ROLE is not set
+CONFIG_USB_DWC2_PCI=y
+# CONFIG_USB_DWC2_DEBUG is not set
+# CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
+CONFIG_USB_CHIPIDEA=y
+CONFIG_USB_CHIPIDEA_UDC=y
+CONFIG_USB_CHIPIDEA_HOST=y
+CONFIG_USB_CHIPIDEA_PCI=y
+# CONFIG_USB_CHIPIDEA_MSM is not set
+# CONFIG_USB_CHIPIDEA_IMX is not set
+# CONFIG_USB_CHIPIDEA_GENERIC is not set
+# CONFIG_USB_CHIPIDEA_TEGRA is not set
+CONFIG_USB_ISP1760=y
+CONFIG_USB_ISP1760_HCD=y
+CONFIG_USB_ISP1761_UDC=y
+# CONFIG_USB_ISP1760_HOST_ROLE is not set
+# CONFIG_USB_ISP1760_GADGET_ROLE is not set
+CONFIG_USB_ISP1760_DUAL_ROLE=y
 
 #
 # USB port drivers
 #
+CONFIG_USB_USS720=y
 CONFIG_USB_SERIAL=y
 CONFIG_USB_SERIAL_CONSOLE=y
 CONFIG_USB_SERIAL_GENERIC=y
-# CONFIG_USB_SERIAL_SIMPLE is not set
-# CONFIG_USB_SERIAL_AIRCABLE is not set
-# CONFIG_USB_SERIAL_ARK3116 is not set
-# CONFIG_USB_SERIAL_BELKIN is not set
-# CONFIG_USB_SERIAL_CH341 is not set
-# CONFIG_USB_SERIAL_WHITEHEAT is not set
-# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
-# CONFIG_USB_SERIAL_CP210X is not set
-# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
-# CONFIG_USB_SERIAL_EMPEG is not set
-# CONFIG_USB_SERIAL_FTDI_SIO is not set
-# CONFIG_USB_SERIAL_VISOR is not set
-# CONFIG_USB_SERIAL_IPAQ is not set
-# CONFIG_USB_SERIAL_IR is not set
-# CONFIG_USB_SERIAL_EDGEPORT is not set
-# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
-# CONFIG_USB_SERIAL_F81232 is not set
-# CONFIG_USB_SERIAL_F8153X is not set
-# CONFIG_USB_SERIAL_GARMIN is not set
-# CONFIG_USB_SERIAL_IPW is not set
-# CONFIG_USB_SERIAL_IUU is not set
-# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
-# CONFIG_USB_SERIAL_KEYSPAN is not set
-# CONFIG_USB_SERIAL_KLSI is not set
-# CONFIG_USB_SERIAL_KOBIL_SCT is not set
-# CONFIG_USB_SERIAL_MCT_U232 is not set
-# CONFIG_USB_SERIAL_METRO is not set
-# CONFIG_USB_SERIAL_MOS7720 is not set
-# CONFIG_USB_SERIAL_MOS7840 is not set
-# CONFIG_USB_SERIAL_MXUPORT is not set
-# CONFIG_USB_SERIAL_NAVMAN is not set
-# CONFIG_USB_SERIAL_PL2303 is not set
-# CONFIG_USB_SERIAL_OTI6858 is not set
-# CONFIG_USB_SERIAL_QCAUX is not set
-# CONFIG_USB_SERIAL_QUALCOMM is not set
-# CONFIG_USB_SERIAL_SPCP8X5 is not set
-# CONFIG_USB_SERIAL_SAFE is not set
-# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
-# CONFIG_USB_SERIAL_SYMBOL is not set
-# CONFIG_USB_SERIAL_TI is not set
-# CONFIG_USB_SERIAL_CYBERJACK is not set
-# CONFIG_USB_SERIAL_OPTION is not set
-# CONFIG_USB_SERIAL_OMNINET is not set
-# CONFIG_USB_SERIAL_OPTICON is not set
-# CONFIG_USB_SERIAL_XSENS_MT is not set
-# CONFIG_USB_SERIAL_WISHBONE is not set
-# CONFIG_USB_SERIAL_SSU100 is not set
-# CONFIG_USB_SERIAL_QT2 is not set
-# CONFIG_USB_SERIAL_UPD78F0730 is not set
-# CONFIG_USB_SERIAL_XR is not set
-# CONFIG_USB_SERIAL_DEBUG is not set
+CONFIG_USB_SERIAL_SIMPLE=y
+CONFIG_USB_SERIAL_AIRCABLE=y
+CONFIG_USB_SERIAL_ARK3116=y
+CONFIG_USB_SERIAL_BELKIN=y
+CONFIG_USB_SERIAL_CH341=y
+CONFIG_USB_SERIAL_WHITEHEAT=y
+CONFIG_USB_SERIAL_DIGI_ACCELEPORT=y
+CONFIG_USB_SERIAL_CP210X=y
+CONFIG_USB_SERIAL_CYPRESS_M8=y
+CONFIG_USB_SERIAL_EMPEG=y
+CONFIG_USB_SERIAL_FTDI_SIO=y
+CONFIG_USB_SERIAL_VISOR=y
+CONFIG_USB_SERIAL_IPAQ=y
+CONFIG_USB_SERIAL_IR=y
+CONFIG_USB_SERIAL_EDGEPORT=y
+CONFIG_USB_SERIAL_EDGEPORT_TI=y
+CONFIG_USB_SERIAL_F81232=y
+CONFIG_USB_SERIAL_F8153X=y
+CONFIG_USB_SERIAL_GARMIN=y
+CONFIG_USB_SERIAL_IPW=y
+CONFIG_USB_SERIAL_IUU=y
+CONFIG_USB_SERIAL_KEYSPAN_PDA=y
+CONFIG_USB_SERIAL_KEYSPAN=y
+CONFIG_USB_SERIAL_KLSI=y
+CONFIG_USB_SERIAL_KOBIL_SCT=y
+CONFIG_USB_SERIAL_MCT_U232=y
+CONFIG_USB_SERIAL_METRO=y
+CONFIG_USB_SERIAL_MOS7720=y
+CONFIG_USB_SERIAL_MOS7715_PARPORT=y
+CONFIG_USB_SERIAL_MOS7840=y
+CONFIG_USB_SERIAL_MXUPORT=y
+CONFIG_USB_SERIAL_NAVMAN=y
+CONFIG_USB_SERIAL_PL2303=y
+CONFIG_USB_SERIAL_OTI6858=y
+CONFIG_USB_SERIAL_QCAUX=y
+CONFIG_USB_SERIAL_QUALCOMM=y
+CONFIG_USB_SERIAL_SPCP8X5=y
+CONFIG_USB_SERIAL_SAFE=y
+# CONFIG_USB_SERIAL_SAFE_PADDED is not set
+CONFIG_USB_SERIAL_SIERRAWIRELESS=y
+CONFIG_USB_SERIAL_SYMBOL=y
+CONFIG_USB_SERIAL_TI=y
+CONFIG_USB_SERIAL_CYBERJACK=y
+CONFIG_USB_SERIAL_WWAN=y
+CONFIG_USB_SERIAL_OPTION=y
+CONFIG_USB_SERIAL_OMNINET=y
+CONFIG_USB_SERIAL_OPTICON=y
+CONFIG_USB_SERIAL_XSENS_MT=y
+CONFIG_USB_SERIAL_WISHBONE=y
+CONFIG_USB_SERIAL_SSU100=y
+CONFIG_USB_SERIAL_QT2=y
+CONFIG_USB_SERIAL_UPD78F0730=y
+CONFIG_USB_SERIAL_XR=y
+CONFIG_USB_SERIAL_DEBUG=y
 
 #
 # USB Miscellaneous drivers
 #
-# CONFIG_USB_EMI62 is not set
-# CONFIG_USB_EMI26 is not set
-# CONFIG_USB_ADUTUX is not set
-# CONFIG_USB_SEVSEG is not set
-# CONFIG_USB_LEGOTOWER is not set
-# CONFIG_USB_LCD is not set
-# CONFIG_USB_CYPRESS_CY7C63 is not set
-# CONFIG_USB_CYTHERM is not set
-# CONFIG_USB_IDMOUSE is not set
-# CONFIG_USB_FTDI_ELAN is not set
-# CONFIG_USB_APPLEDISPLAY is not set
+CONFIG_USB_EMI62=y
+CONFIG_USB_EMI26=y
+CONFIG_USB_ADUTUX=y
+CONFIG_USB_SEVSEG=y
+CONFIG_USB_LEGOTOWER=y
+CONFIG_USB_LCD=y
+CONFIG_USB_CYPRESS_CY7C63=y
+CONFIG_USB_CYTHERM=y
+CONFIG_USB_IDMOUSE=y
+CONFIG_USB_FTDI_ELAN=y
+CONFIG_USB_APPLEDISPLAY=y
 # CONFIG_APPLE_MFI_FASTCHARGE is not set
-# CONFIG_USB_SISUSBVGA is not set
-# CONFIG_USB_LD is not set
-# CONFIG_USB_TRANCEVIBRATOR is not set
-# CONFIG_USB_IOWARRIOR is not set
-# CONFIG_USB_TEST is not set
-# CONFIG_USB_EHSET_TEST_FIXTURE is not set
-# CONFIG_USB_ISIGHTFW is not set
-# CONFIG_USB_YUREX is not set
-# CONFIG_USB_EZUSB_FX2 is not set
-# CONFIG_USB_HUB_USB251XB is not set
-# CONFIG_USB_HSIC_USB3503 is not set
-# CONFIG_USB_HSIC_USB4604 is not set
-# CONFIG_USB_LINK_LAYER_TEST is not set
-# CONFIG_USB_CHAOSKEY is not set
+CONFIG_USB_SISUSBVGA=y
+CONFIG_USB_LD=y
+CONFIG_USB_TRANCEVIBRATOR=y
+CONFIG_USB_IOWARRIOR=y
+CONFIG_USB_TEST=y
+CONFIG_USB_EHSET_TEST_FIXTURE=y
+CONFIG_USB_ISIGHTFW=y
+CONFIG_USB_YUREX=y
+CONFIG_USB_EZUSB_FX2=y
+CONFIG_USB_HUB_USB251XB=y
+CONFIG_USB_HSIC_USB3503=y
+CONFIG_USB_HSIC_USB4604=y
+CONFIG_USB_LINK_LAYER_TEST=y
+CONFIG_USB_CHAOSKEY=y
+# CONFIG_USB_ONBOARD_HUB is not set
+CONFIG_USB_ATM=y
+CONFIG_USB_SPEEDTOUCH=y
+CONFIG_USB_CXACRU=y
+CONFIG_USB_UEAGLEATM=y
+CONFIG_USB_XUSBATM=y
 
 #
 # USB Physical Layer drivers
 #
-# CONFIG_NOP_USB_XCEIV is not set
-# CONFIG_USB_GPIO_VBUS is not set
-# CONFIG_USB_ISP1301 is not set
+CONFIG_USB_PHY=y
+CONFIG_NOP_USB_XCEIV=y
+CONFIG_USB_GPIO_VBUS=y
+CONFIG_TAHVO_USB=y
+CONFIG_TAHVO_USB_HOST_BY_DEFAULT=y
+CONFIG_USB_ISP1301=y
 # end of USB Physical Layer drivers
 
-# CONFIG_USB_GADGET is not set
-# CONFIG_TYPEC is not set
-# CONFIG_USB_ROLE_SWITCH is not set
-# CONFIG_MMC is not set
+CONFIG_USB_GADGET=y
+# CONFIG_USB_GADGET_DEBUG is not set
+CONFIG_USB_GADGET_DEBUG_FILES=y
+CONFIG_USB_GADGET_DEBUG_FS=y
+CONFIG_USB_GADGET_VBUS_DRAW=500
+CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2
+CONFIG_U_SERIAL_CONSOLE=y
+
+#
+# USB Peripheral Controller
+#
+CONFIG_USB_FOTG210_UDC=y
+CONFIG_USB_GR_UDC=y
+CONFIG_USB_R8A66597=y
+CONFIG_USB_PXA27X=y
+CONFIG_USB_MV_UDC=y
+CONFIG_USB_MV_U3D=y
+CONFIG_USB_SNP_CORE=y
+# CONFIG_USB_SNP_UDC_PLAT is not set
+# CONFIG_USB_M66592 is not set
+CONFIG_USB_BDC_UDC=y
+CONFIG_USB_AMD5536UDC=y
+CONFIG_USB_NET2272=y
+CONFIG_USB_NET2272_DMA=y
+CONFIG_USB_NET2280=y
+CONFIG_USB_GOKU=y
+CONFIG_USB_EG20T=y
+# CONFIG_USB_GADGET_XILINX is not set
+# CONFIG_USB_MAX3420_UDC is not set
+CONFIG_USB_DUMMY_HCD=y
+# end of USB Peripheral Controller
+
+CONFIG_USB_LIBCOMPOSITE=y
+CONFIG_USB_F_ACM=y
+CONFIG_USB_F_SS_LB=y
+CONFIG_USB_U_SERIAL=y
+CONFIG_USB_U_ETHER=y
+CONFIG_USB_U_AUDIO=y
+CONFIG_USB_F_SERIAL=y
+CONFIG_USB_F_OBEX=y
+CONFIG_USB_F_NCM=y
+CONFIG_USB_F_ECM=y
+CONFIG_USB_F_PHONET=y
+CONFIG_USB_F_EEM=y
+CONFIG_USB_F_SUBSET=y
+CONFIG_USB_F_RNDIS=y
+CONFIG_USB_F_MASS_STORAGE=y
+CONFIG_USB_F_FS=y
+CONFIG_USB_F_UAC1=y
+CONFIG_USB_F_UAC1_LEGACY=y
+CONFIG_USB_F_UAC2=y
+CONFIG_USB_F_UVC=y
+CONFIG_USB_F_MIDI=y
+CONFIG_USB_F_HID=y
+CONFIG_USB_F_PRINTER=y
+CONFIG_USB_F_TCM=y
+CONFIG_USB_CONFIGFS=y
+CONFIG_USB_CONFIGFS_SERIAL=y
+CONFIG_USB_CONFIGFS_ACM=y
+CONFIG_USB_CONFIGFS_OBEX=y
+CONFIG_USB_CONFIGFS_NCM=y
+CONFIG_USB_CONFIGFS_ECM=y
+CONFIG_USB_CONFIGFS_ECM_SUBSET=y
+CONFIG_USB_CONFIGFS_RNDIS=y
+CONFIG_USB_CONFIGFS_EEM=y
+CONFIG_USB_CONFIGFS_PHONET=y
+CONFIG_USB_CONFIGFS_MASS_STORAGE=y
+CONFIG_USB_CONFIGFS_F_LB_SS=y
+CONFIG_USB_CONFIGFS_F_FS=y
+CONFIG_USB_CONFIGFS_F_UAC1=y
+CONFIG_USB_CONFIGFS_F_UAC1_LEGACY=y
+CONFIG_USB_CONFIGFS_F_UAC2=y
+CONFIG_USB_CONFIGFS_F_MIDI=y
+CONFIG_USB_CONFIGFS_F_HID=y
+CONFIG_USB_CONFIGFS_F_UVC=y
+CONFIG_USB_CONFIGFS_F_PRINTER=y
+CONFIG_USB_CONFIGFS_F_TCM=y
+
+#
+# USB Gadget precomposed configurations
+#
+# CONFIG_USB_ZERO is not set
+# CONFIG_USB_AUDIO is not set
+# CONFIG_USB_ETH is not set
+# CONFIG_USB_G_NCM is not set
+CONFIG_USB_GADGETFS=y
+# CONFIG_USB_FUNCTIONFS is not set
+# CONFIG_USB_MASS_STORAGE is not set
+# CONFIG_USB_GADGET_TARGET is not set
+# CONFIG_USB_G_SERIAL is not set
+# CONFIG_USB_MIDI_GADGET is not set
+# CONFIG_USB_G_PRINTER is not set
+# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_G_NOKIA is not set
+# CONFIG_USB_G_ACM_MS is not set
+# CONFIG_USB_G_MULTI is not set
+# CONFIG_USB_G_HID is not set
+# CONFIG_USB_G_DBGP is not set
+# CONFIG_USB_G_WEBCAM is not set
+CONFIG_USB_RAW_GADGET=y
+# end of USB Gadget precomposed configurations
+
+CONFIG_TYPEC=y
+CONFIG_TYPEC_TCPM=y
+CONFIG_TYPEC_TCPCI=y
+# CONFIG_TYPEC_RT1711H is not set
+# CONFIG_TYPEC_TCPCI_MAXIM is not set
+CONFIG_TYPEC_FUSB302=y
+CONFIG_TYPEC_UCSI=y
+# CONFIG_UCSI_CCG is not set
+CONFIG_UCSI_ACPI=y
+# CONFIG_UCSI_STM32G0 is not set
+CONFIG_TYPEC_TPS6598X=y
+# CONFIG_TYPEC_ANX7411 is not set
+# CONFIG_TYPEC_RT1719 is not set
+# CONFIG_TYPEC_HD3SS3220 is not set
+# CONFIG_TYPEC_STUSB160X is not set
+# CONFIG_TYPEC_WUSB3801 is not set
+
+#
+# USB Type-C Multiplexer/DeMultiplexer Switch support
+#
+# CONFIG_TYPEC_MUX_FSA4480 is not set
+# CONFIG_TYPEC_MUX_PI3USB30532 is not set
+# end of USB Type-C Multiplexer/DeMultiplexer Switch support
+
+#
+# USB Type-C Alternate Mode drivers
+#
+# CONFIG_TYPEC_DP_ALTMODE is not set
+# end of USB Type-C Alternate Mode drivers
+
+CONFIG_USB_ROLE_SWITCH=y
+# CONFIG_USB_ROLES_INTEL_XHCI is not set
+CONFIG_MMC=y
+# CONFIG_PWRSEQ_EMMC is not set
+# CONFIG_PWRSEQ_SIMPLE is not set
+# CONFIG_MMC_BLOCK is not set
+# CONFIG_SDIO_UART is not set
+# CONFIG_MMC_TEST is not set
+# CONFIG_MMC_CRYPTO is not set
+
+#
+# MMC/SD/SDIO Host Controller Drivers
+#
+# CONFIG_MMC_DEBUG is not set
+# CONFIG_MMC_SDHCI is not set
+# CONFIG_MMC_WBSD is not set
+# CONFIG_MMC_TIFM_SD is not set
+# CONFIG_MMC_SPI is not set
+# CONFIG_MMC_SDRICOH_CS is not set
+# CONFIG_MMC_CB710 is not set
+# CONFIG_MMC_VIA_SDMMC is not set
+CONFIG_MMC_VUB300=y
+CONFIG_MMC_USHC=y
+# CONFIG_MMC_USDHI6ROL0 is not set
+CONFIG_MMC_REALTEK_USB=y
+# CONFIG_MMC_CQHCI is not set
+# CONFIG_MMC_HSQ is not set
+# CONFIG_MMC_TOSHIBA_PCI is not set
+# CONFIG_MMC_MTK is not set
 # CONFIG_SCSI_UFSHCD is not set
-# CONFIG_MEMSTICK is not set
+CONFIG_MEMSTICK=y
+# CONFIG_MEMSTICK_DEBUG is not set
+
+#
+# MemoryStick drivers
+#
+# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
+# CONFIG_MSPRO_BLOCK is not set
+# CONFIG_MS_BLOCK is not set
+
+#
+# MemoryStick Host Controller Drivers
+#
+# CONFIG_MEMSTICK_TIFM_MS is not set
+# CONFIG_MEMSTICK_JMICRON_38X is not set
+# CONFIG_MEMSTICK_R592 is not set
+CONFIG_MEMSTICK_REALTEK_USB=y
 CONFIG_NEW_LEDS=y
 CONFIG_LEDS_CLASS=y
 # CONFIG_LEDS_CLASS_FLASH is not set
 # CONFIG_LEDS_CLASS_MULTICOLOR is not set
-CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
+# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set
 
 #
 # LED drivers
 #
+# CONFIG_LEDS_AN30259A is not set
 # CONFIG_LEDS_APU is not set
+# CONFIG_LEDS_AW2013 is not set
+# CONFIG_LEDS_BCM6328 is not set
+# CONFIG_LEDS_BCM6358 is not set
+# CONFIG_LEDS_CR0014114 is not set
+# CONFIG_LEDS_EL15203000 is not set
 # CONFIG_LEDS_LM3530 is not set
 # CONFIG_LEDS_LM3532 is not set
 # CONFIG_LEDS_LM3642 is not set
+# CONFIG_LEDS_LM3692X is not set
 # CONFIG_LEDS_PCA9532 is not set
 # CONFIG_LEDS_GPIO is not set
 # CONFIG_LEDS_LP3944 is not set
 # CONFIG_LEDS_LP3952 is not set
 # CONFIG_LEDS_LP50XX is not set
+# CONFIG_LEDS_LP55XX_COMMON is not set
+# CONFIG_LEDS_LP8860 is not set
 # CONFIG_LEDS_PCA955X is not set
 # CONFIG_LEDS_PCA963X is not set
 # CONFIG_LEDS_DAC124S085 is not set
-# CONFIG_LEDS_PWM is not set
 # CONFIG_LEDS_REGULATOR is not set
 # CONFIG_LEDS_BD2802 is not set
 # CONFIG_LEDS_INTEL_SS4200 is not set
@@ -4317,16 +6501,20 @@ CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
 # CONFIG_LEDS_TLC591XX is not set
 # CONFIG_LEDS_LM355x is not set
 # CONFIG_LEDS_IS31FL319X is not set
+# CONFIG_LEDS_IS31FL32XX is not set
 
 #
 # LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
 #
 # CONFIG_LEDS_BLINKM is not set
+# CONFIG_LEDS_SYSCON is not set
 # CONFIG_LEDS_MLXCPLD is not set
 # CONFIG_LEDS_MLXREG is not set
 # CONFIG_LEDS_USER is not set
 # CONFIG_LEDS_NIC78BX is not set
+# CONFIG_LEDS_SPI_BYTE is not set
 # CONFIG_LEDS_TI_LMU_COMMON is not set
+# CONFIG_LEDS_LGM is not set
 
 #
 # Flash and Torch LED drivers
@@ -4342,7 +6530,8 @@ CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
 CONFIG_LEDS_TRIGGERS=y
 # CONFIG_LEDS_TRIGGER_TIMER is not set
 # CONFIG_LEDS_TRIGGER_ONESHOT is not set
-CONFIG_LEDS_TRIGGER_DISK=y
+# CONFIG_LEDS_TRIGGER_DISK is not set
+# CONFIG_LEDS_TRIGGER_MTD is not set
 # CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
 # CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
 # CONFIG_LEDS_TRIGGER_CPU is not set
@@ -4355,32 +6544,51 @@ CONFIG_LEDS_TRIGGER_DISK=y
 #
 # CONFIG_LEDS_TRIGGER_TRANSIENT is not set
 # CONFIG_LEDS_TRIGGER_CAMERA is not set
-CONFIG_LEDS_TRIGGER_PANIC=y
+# CONFIG_LEDS_TRIGGER_PANIC is not set
 # CONFIG_LEDS_TRIGGER_NETDEV is not set
 # CONFIG_LEDS_TRIGGER_PATTERN is not set
-# CONFIG_LEDS_TRIGGER_AUDIO is not set
+CONFIG_LEDS_TRIGGER_AUDIO=y
 # CONFIG_LEDS_TRIGGER_TTY is not set
 
 #
 # Simple LED drivers
 #
-CONFIG_ACCESSIBILITY=y
-CONFIG_A11Y_BRAILLE_CONSOLE=y
-
-#
-# Speakup console speech
-#
-# CONFIG_SPEAKUP is not set
-# end of Speakup console speech
-
-# CONFIG_INFINIBAND is not set
+# CONFIG_ACCESSIBILITY is not set
+CONFIG_INFINIBAND=y
+CONFIG_INFINIBAND_USER_MAD=y
+CONFIG_INFINIBAND_USER_ACCESS=y
+CONFIG_INFINIBAND_USER_MEM=y
+CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
+CONFIG_INFINIBAND_ADDR_TRANS=y
+CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
+CONFIG_INFINIBAND_VIRT_DMA=y
+# CONFIG_INFINIBAND_EFA is not set
+# CONFIG_INFINIBAND_ERDMA is not set
+CONFIG_MLX4_INFINIBAND=y
+# CONFIG_INFINIBAND_MTHCA is not set
+# CONFIG_INFINIBAND_OCRDMA is not set
+# CONFIG_INFINIBAND_USNIC is not set
+# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
+# CONFIG_INFINIBAND_RDMAVT is not set
+CONFIG_RDMA_RXE=y
+CONFIG_RDMA_SIW=y
+CONFIG_INFINIBAND_IPOIB=y
+CONFIG_INFINIBAND_IPOIB_CM=y
+CONFIG_INFINIBAND_IPOIB_DEBUG=y
+# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
+CONFIG_INFINIBAND_SRP=y
+# CONFIG_INFINIBAND_SRPT is not set
+CONFIG_INFINIBAND_ISER=y
+CONFIG_INFINIBAND_RTRS=y
+CONFIG_INFINIBAND_RTRS_CLIENT=y
+# CONFIG_INFINIBAND_RTRS_SERVER is not set
+# CONFIG_INFINIBAND_OPA_VNIC is not set
 CONFIG_EDAC_ATOMIC_SCRUB=y
 CONFIG_EDAC_SUPPORT=y
 CONFIG_EDAC=y
-CONFIG_EDAC_LEGACY_SYSFS=y
+# CONFIG_EDAC_LEGACY_SYSFS is not set
 # CONFIG_EDAC_DEBUG is not set
 # CONFIG_EDAC_DECODE_MCE is not set
-CONFIG_EDAC_GHES=y
 # CONFIG_EDAC_E752X is not set
 # CONFIG_EDAC_I82975X is not set
 # CONFIG_EDAC_I3000 is not set
@@ -4393,16 +6601,16 @@ CONFIG_EDAC_GHES=y
 # CONFIG_EDAC_I5100 is not set
 # CONFIG_EDAC_I7300 is not set
 # CONFIG_EDAC_SBRIDGE is not set
-CONFIG_EDAC_SKX=m
+# CONFIG_EDAC_SKX is not set
 # CONFIG_EDAC_I10NM is not set
 # CONFIG_EDAC_PND2 is not set
 # CONFIG_EDAC_IGEN6 is not set
 CONFIG_RTC_LIB=y
 CONFIG_RTC_MC146818_LIB=y
 CONFIG_RTC_CLASS=y
-CONFIG_RTC_HCTOSYS=y
-CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
-# CONFIG_RTC_SYSTOHC is not set
+# CONFIG_RTC_HCTOSYS is not set
+CONFIG_RTC_SYSTOHC=y
+CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
 # CONFIG_RTC_DEBUG is not set
 # CONFIG_RTC_NVMEM is not set
 
@@ -4424,10 +6632,13 @@ CONFIG_RTC_INTF_DEV=y
 # CONFIG_RTC_DRV_DS1307 is not set
 # CONFIG_RTC_DRV_DS1374 is not set
 # CONFIG_RTC_DRV_DS1672 is not set
+# CONFIG_RTC_DRV_HYM8563 is not set
 # CONFIG_RTC_DRV_MAX6900 is not set
+# CONFIG_RTC_DRV_NCT3018Y is not set
 # CONFIG_RTC_DRV_RS5C372 is not set
 # CONFIG_RTC_DRV_ISL1208 is not set
 # CONFIG_RTC_DRV_ISL12022 is not set
+# CONFIG_RTC_DRV_ISL12026 is not set
 # CONFIG_RTC_DRV_X1205 is not set
 # CONFIG_RTC_DRV_PCF8523 is not set
 # CONFIG_RTC_DRV_PCF85063 is not set
@@ -4436,6 +6647,7 @@ CONFIG_RTC_INTF_DEV=y
 # CONFIG_RTC_DRV_PCF8583 is not set
 # CONFIG_RTC_DRV_M41T80 is not set
 # CONFIG_RTC_DRV_BQ32K is not set
+# CONFIG_RTC_DRV_TWL4030 is not set
 # CONFIG_RTC_DRV_S35390A is not set
 # CONFIG_RTC_DRV_FM3130 is not set
 # CONFIG_RTC_DRV_RX8010 is not set
@@ -4492,15 +6704,19 @@ CONFIG_RTC_DRV_CMOS=y
 # CONFIG_RTC_DRV_BQ4802 is not set
 # CONFIG_RTC_DRV_RP5C01 is not set
 # CONFIG_RTC_DRV_V3020 is not set
+# CONFIG_RTC_DRV_ZYNQMP is not set
 
 #
 # on-CPU RTC drivers
 #
+# CONFIG_RTC_DRV_CADENCE is not set
 # CONFIG_RTC_DRV_FTRTC010 is not set
+# CONFIG_RTC_DRV_R7301 is not set
 
 #
 # HID Sensor RTC drivers
 #
+CONFIG_RTC_DRV_HID_SENSOR_TIME=y
 # CONFIG_RTC_DRV_GOLDFISH is not set
 CONFIG_DMADEVICES=y
 # CONFIG_DMADEVICES_DEBUG is not set
@@ -4511,18 +6727,22 @@ CONFIG_DMADEVICES=y
 CONFIG_DMA_ENGINE=y
 CONFIG_DMA_VIRTUAL_CHANNELS=y
 CONFIG_DMA_ACPI=y
+CONFIG_DMA_OF=y
 # CONFIG_ALTERA_MSGDMA is not set
+# CONFIG_DW_AXI_DMAC is not set
+# CONFIG_FSL_EDMA is not set
 # CONFIG_INTEL_IDMA64 is not set
 # CONFIG_INTEL_IDXD is not set
 # CONFIG_INTEL_IDXD_COMPAT is not set
 # CONFIG_INTEL_IOATDMA is not set
 # CONFIG_PLX_DMA is not set
+# CONFIG_XILINX_ZYNQMP_DPDMA is not set
 # CONFIG_AMD_PTDMA is not set
 # CONFIG_QCOM_HIDMA_MGMT is not set
 # CONFIG_QCOM_HIDMA is not set
 CONFIG_DW_DMAC_CORE=y
 # CONFIG_DW_DMAC is not set
-CONFIG_DW_DMAC_PCI=y
+# CONFIG_DW_DMAC_PCI is not set
 # CONFIG_DW_EDMA is not set
 # CONFIG_DW_EDMA_PCIE is not set
 CONFIG_HSU_DMA=y
@@ -4539,32 +6759,33 @@ CONFIG_ASYNC_TX_DMA=y
 # DMABUF options
 #
 CONFIG_SYNC_FILE=y
-# CONFIG_SW_SYNC is not set
+CONFIG_SW_SYNC=y
 CONFIG_UDMABUF=y
-# CONFIG_DMABUF_MOVE_NOTIFY is not set
+CONFIG_DMABUF_MOVE_NOTIFY=y
 # CONFIG_DMABUF_DEBUG is not set
 # CONFIG_DMABUF_SELFTESTS is not set
-# CONFIG_DMABUF_HEAPS is not set
+CONFIG_DMABUF_HEAPS=y
 # CONFIG_DMABUF_SYSFS_STATS is not set
+CONFIG_DMABUF_HEAPS_SYSTEM=y
+CONFIG_DMABUF_HEAPS_CMA=y
 # end of DMABUF options
 
-CONFIG_AUXDISPLAY=y
-# CONFIG_HD44780 is not set
-# CONFIG_IMG_ASCII_LCD is not set
-# CONFIG_HT16K33 is not set
-# CONFIG_LCD2S is not set
-# CONFIG_CHARLCD_BL_OFF is not set
-# CONFIG_CHARLCD_BL_ON is not set
-CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_AUXDISPLAY is not set
+# CONFIG_PANEL is not set
 # CONFIG_UIO is not set
-# CONFIG_VFIO is not set
+CONFIG_VFIO=y
+CONFIG_VFIO_IOMMU_TYPE1=y
+CONFIG_VFIO_VIRQFD=y
+# CONFIG_VFIO_NOIOMMU is not set
+CONFIG_VFIO_PCI_CORE=y
+CONFIG_VFIO_PCI_MMAP=y
+CONFIG_VFIO_PCI_INTX=y
+CONFIG_VFIO_PCI=y
+# CONFIG_VFIO_PCI_VGA is not set
+# CONFIG_VFIO_PCI_IGD is not set
+# CONFIG_VFIO_MDEV is not set
 CONFIG_IRQ_BYPASS_MANAGER=y
-CONFIG_VIRT_DRIVERS=y
-CONFIG_VMGENID=y
-# CONFIG_VBOXGUEST is not set
-# CONFIG_NITRO_ENCLAVES is not set
-# CONFIG_EFI_SECRET is not set
-CONFIG_SEV_GUEST=m
+# CONFIG_VIRT_DRIVERS is not set
 CONFIG_VIRTIO_ANCHOR=y
 CONFIG_VIRTIO=y
 CONFIG_VIRTIO_PCI_LIB=y
@@ -4572,15 +6793,31 @@ CONFIG_VIRTIO_PCI_LIB_LEGACY=y
 CONFIG_VIRTIO_MENU=y
 CONFIG_VIRTIO_PCI=y
 CONFIG_VIRTIO_PCI_LEGACY=y
-# CONFIG_VIRTIO_PMEM is not set
-# CONFIG_VIRTIO_BALLOON is not set
-CONFIG_VIRTIO_MEM=m
-# CONFIG_VIRTIO_INPUT is not set
-# CONFIG_VIRTIO_MMIO is not set
-# CONFIG_VDPA is not set
+CONFIG_VIRTIO_VDPA=y
+CONFIG_VIRTIO_PMEM=y
+CONFIG_VIRTIO_BALLOON=y
+CONFIG_VIRTIO_MEM=y
+CONFIG_VIRTIO_INPUT=y
+CONFIG_VIRTIO_MMIO=y
+CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
+CONFIG_VIRTIO_DMA_SHARED_BUFFER=y
+CONFIG_VDPA=y
+CONFIG_VDPA_SIM=y
+CONFIG_VDPA_SIM_NET=y
+CONFIG_VDPA_SIM_BLOCK=y
+CONFIG_VDPA_USER=y
+# CONFIG_IFCVF is not set
+CONFIG_VP_VDPA=y
+# CONFIG_ALIBABA_ENI_VDPA is not set
+CONFIG_VHOST_IOTLB=y
+CONFIG_VHOST_RING=y
+CONFIG_VHOST=y
 CONFIG_VHOST_MENU=y
-# CONFIG_VHOST_NET is not set
-# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set
+CONFIG_VHOST_NET=y
+# CONFIG_VHOST_SCSI is not set
+CONFIG_VHOST_VSOCK=y
+CONFIG_VHOST_VDPA=y
+CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y
 
 #
 # Microsoft Hyper-V guest support
@@ -4588,64 +6825,119 @@ CONFIG_VHOST_MENU=y
 # CONFIG_HYPERV is not set
 # end of Microsoft Hyper-V guest support
 
-#
-# Xen driver support
-#
-CONFIG_XEN_BALLOON=y
-# CONFIG_XEN_BALLOON_MEMORY_HOTPLUG is not set
-CONFIG_XEN_MEMORY_HOTPLUG_LIMIT=512
-CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
-# CONFIG_XEN_DEV_EVTCHN is not set
-CONFIG_XEN_BACKEND=y
-# CONFIG_XENFS is not set
-CONFIG_XEN_SYS_HYPERVISOR=y
-CONFIG_XEN_XENBUS_FRONTEND=y
-# CONFIG_XEN_GNTDEV is not set
-# CONFIG_XEN_GRANT_DEV_ALLOC is not set
-# CONFIG_XEN_GRANT_DMA_ALLOC is not set
-CONFIG_SWIOTLB_XEN=y
-# CONFIG_XEN_PCIDEV_BACKEND is not set
-# CONFIG_XEN_PVCALLS_FRONTEND is not set
-# CONFIG_XEN_PVCALLS_BACKEND is not set
-CONFIG_XEN_PRIVCMD=m
-# CONFIG_XEN_ACPI_PROCESSOR is not set
-# CONFIG_XEN_MCE_LOG is not set
-CONFIG_XEN_HAVE_PVMMU=y
-CONFIG_XEN_EFI=y
-CONFIG_XEN_AUTO_XLATE=y
-CONFIG_XEN_ACPI=y
-CONFIG_XEN_HAVE_VPMU=y
-CONFIG_XEN_UNPOPULATED_ALLOC=y
-# CONFIG_XEN_VIRTIO is not set
-# end of Xen driver support
-
-# CONFIG_GREYBUS is not set
-# CONFIG_COMEDI is not set
+CONFIG_GREYBUS=y
+CONFIG_GREYBUS_ES2=y
+CONFIG_COMEDI=y
+# CONFIG_COMEDI_DEBUG is not set
+CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048
+CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480
+# CONFIG_COMEDI_MISC_DRIVERS is not set
+# CONFIG_COMEDI_ISA_DRIVERS is not set
+# CONFIG_COMEDI_PCI_DRIVERS is not set
+# CONFIG_COMEDI_PCMCIA_DRIVERS is not set
+CONFIG_COMEDI_USB_DRIVERS=y
+CONFIG_COMEDI_DT9812=y
+CONFIG_COMEDI_NI_USB6501=y
+CONFIG_COMEDI_USBDUX=y
+CONFIG_COMEDI_USBDUXFAST=y
+CONFIG_COMEDI_USBDUXSIGMA=y
+CONFIG_COMEDI_VMK80XX=y
+# CONFIG_COMEDI_8255_SA is not set
+# CONFIG_COMEDI_KCOMEDILIB is not set
+# CONFIG_COMEDI_TESTS is not set
 CONFIG_STAGING=y
+CONFIG_PRISM2_USB=y
 # CONFIG_RTL8192U is not set
 # CONFIG_RTLLIB is not set
+# CONFIG_RTL8723BS is not set
+CONFIG_R8712U=y
+# CONFIG_R8188EU is not set
 # CONFIG_RTS5208 is not set
+# CONFIG_VT6655 is not set
+# CONFIG_VT6656 is not set
+
+#
+# IIO staging drivers
+#
+
+#
+# Accelerometers
+#
+# CONFIG_ADIS16203 is not set
+# CONFIG_ADIS16240 is not set
+# end of Accelerometers
+
+#
+# Analog to digital converters
+#
+# CONFIG_AD7816 is not set
+# end of Analog to digital converters
+
+#
+# Analog digital bi-direction converters
+#
+# CONFIG_ADT7316 is not set
+# end of Analog digital bi-direction converters
+
+#
+# Direct Digital Synthesis
+#
+# CONFIG_AD9832 is not set
+# CONFIG_AD9834 is not set
+# end of Direct Digital Synthesis
+
+#
+# Network Analyzer, Impedance Converters
+#
+# CONFIG_AD5933 is not set
+# end of Network Analyzer, Impedance Converters
+
+#
+# Active energy metering IC
+#
+# CONFIG_ADE7854 is not set
+# end of Active energy metering IC
+
+#
+# Resolver to digital converters
+#
+# CONFIG_AD2S1210 is not set
+# end of Resolver to digital converters
+# end of IIO staging drivers
+
 # CONFIG_FB_SM750 is not set
 CONFIG_STAGING_MEDIA=y
+# CONFIG_VIDEO_IPU3_IMGU is not set
+# CONFIG_VIDEO_MAX96712 is not set
+# CONFIG_STAGING_MEDIA_DEPRECATED is not set
+# CONFIG_STAGING_BOARD is not set
 # CONFIG_LTE_GDM724X is not set
 # CONFIG_FB_TFT is not set
+# CONFIG_MOST_COMPONENTS is not set
+# CONFIG_KS7010 is not set
+# CONFIG_GREYBUS_BOOTROM is not set
+# CONFIG_GREYBUS_FIRMWARE is not set
+CONFIG_GREYBUS_HID=y
+# CONFIG_GREYBUS_LIGHT is not set
+# CONFIG_GREYBUS_LOG is not set
+# CONFIG_GREYBUS_LOOPBACK is not set
+# CONFIG_GREYBUS_POWER is not set
+# CONFIG_GREYBUS_RAW is not set
+# CONFIG_GREYBUS_VIBRATOR is not set
+CONFIG_GREYBUS_BRIDGED_PHY=y
+# CONFIG_GREYBUS_GPIO is not set
+# CONFIG_GREYBUS_I2C is not set
+# CONFIG_GREYBUS_SDIO is not set
+# CONFIG_GREYBUS_SPI is not set
+# CONFIG_GREYBUS_UART is not set
+CONFIG_GREYBUS_USB=y
 # CONFIG_PI433 is not set
+# CONFIG_XIL_AXIS_FIFO is not set
 # CONFIG_FIELDBUS_DEV is not set
 # CONFIG_QLGE is not set
 # CONFIG_VME_BUS is not set
-CONFIG_CHROME_PLATFORMS=y
-# CONFIG_CHROMEOS_ACPI is not set
-# CONFIG_CHROMEOS_LAPTOP is not set
-# CONFIG_CHROMEOS_PSTORE is not set
-# CONFIG_CHROMEOS_TBMC is not set
-# CONFIG_CROS_EC is not set
-# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
-# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set
-CONFIG_MELLANOX_PLATFORM=y
-# CONFIG_MLXREG_HOTPLUG is not set
-# CONFIG_MLXREG_IO is not set
-# CONFIG_MLXREG_LC is not set
-# CONFIG_NVSW_SN2201 is not set
+# CONFIG_CHROME_PLATFORMS is not set
+# CONFIG_MELLANOX_PLATFORM is not set
 CONFIG_SURFACE_PLATFORMS=y
 # CONFIG_SURFACE3_WMI is not set
 # CONFIG_SURFACE_3_POWER_OPREGION is not set
@@ -4654,35 +6946,47 @@ CONFIG_SURFACE_PLATFORMS=y
 # CONFIG_SURFACE_PRO3_BUTTON is not set
 # CONFIG_SURFACE_AGGREGATOR is not set
 CONFIG_X86_PLATFORM_DEVICES=y
-CONFIG_ACPI_WMI=m
-CONFIG_WMI_BMOF=m
+CONFIG_ACPI_WMI=y
+CONFIG_WMI_BMOF=y
 # CONFIG_HUAWEI_WMI is not set
 # CONFIG_MXM_WMI is not set
 # CONFIG_PEAQ_WMI is not set
+# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
 # CONFIG_XIAOMI_WMI is not set
 # CONFIG_GIGABYTE_WMI is not set
 # CONFIG_YOGABOOK_WMI is not set
 # CONFIG_ACERHDF is not set
 # CONFIG_ACER_WIRELESS is not set
+# CONFIG_ACER_WMI is not set
 # CONFIG_AMD_PMF is not set
 # CONFIG_AMD_PMC is not set
 # CONFIG_AMD_HSMP is not set
 # CONFIG_ADV_SWBUTTON is not set
+# CONFIG_APPLE_GMUX is not set
+# CONFIG_ASUS_LAPTOP is not set
 # CONFIG_ASUS_WIRELESS is not set
+CONFIG_ASUS_WMI=y
+# CONFIG_ASUS_NB_WMI is not set
 # CONFIG_ASUS_TF103C_DOCK is not set
+CONFIG_EEEPC_LAPTOP=y
+# CONFIG_EEEPC_WMI is not set
 # CONFIG_X86_PLATFORM_DRIVERS_DELL is not set
+# CONFIG_AMILO_RFKILL is not set
+# CONFIG_FUJITSU_LAPTOP is not set
 # CONFIG_FUJITSU_TABLET is not set
 # CONFIG_GPD_POCKET_FAN is not set
 # CONFIG_HP_ACCEL is not set
 # CONFIG_WIRELESS_HOTKEY is not set
 # CONFIG_HP_WMI is not set
 # CONFIG_IBM_RTL is not set
+# CONFIG_IDEAPAD_LAPTOP is not set
 # CONFIG_SENSORS_HDAPS is not set
+# CONFIG_THINKPAD_ACPI is not set
 # CONFIG_THINKPAD_LMI is not set
 # CONFIG_INTEL_ATOMISP2_PM is not set
 # CONFIG_INTEL_SAR_INT1092 is not set
 # CONFIG_INTEL_SKL_INT3472 is not set
-CONFIG_INTEL_PMC_CORE=y
+# CONFIG_INTEL_PMC_CORE is not set
 
 #
 # Intel Speed Select Technology interface support
@@ -4702,24 +7006,31 @@ CONFIG_INTEL_PMC_CORE=y
 # CONFIG_INTEL_HID_EVENT is not set
 # CONFIG_INTEL_VBTN is not set
 # CONFIG_INTEL_INT0002_VGPIO is not set
+# CONFIG_INTEL_OAKTRAIL is not set
 # CONFIG_INTEL_PUNIT_IPC is not set
 # CONFIG_INTEL_RST is not set
-CONFIG_INTEL_SMARTCONNECT=y
-CONFIG_INTEL_TURBO_MAX_3=y
+# CONFIG_INTEL_SMARTCONNECT is not set
+# CONFIG_INTEL_TURBO_MAX_3 is not set
 # CONFIG_INTEL_VSEC is not set
+# CONFIG_MSI_LAPTOP is not set
+# CONFIG_MSI_WMI is not set
 # CONFIG_PCENGINES_APU2 is not set
 # CONFIG_BARCO_P50_GPIO is not set
+# CONFIG_SAMSUNG_LAPTOP is not set
 # CONFIG_SAMSUNG_Q10 is not set
+# CONFIG_ACPI_TOSHIBA is not set
 # CONFIG_TOSHIBA_BT_RFKILL is not set
 # CONFIG_TOSHIBA_HAPS is not set
 # CONFIG_TOSHIBA_WMI is not set
 # CONFIG_ACPI_CMPC is not set
+# CONFIG_COMPAL_LAPTOP is not set
 # CONFIG_LG_LAPTOP is not set
+# CONFIG_PANASONIC_LAPTOP is not set
+# CONFIG_SONY_LAPTOP is not set
 # CONFIG_SYSTEM76_ACPI is not set
 # CONFIG_TOPSTAR_LAPTOP is not set
 # CONFIG_SERIAL_MULTI_INSTANTIATE is not set
 # CONFIG_MLX_PLATFORM is not set
-# CONFIG_X86_ANDROID_TABLETS is not set
 # CONFIG_INTEL_IPS is not set
 # CONFIG_INTEL_SCU_PCI is not set
 # CONFIG_INTEL_SCU_PLATFORM is not set
@@ -4733,12 +7044,21 @@ CONFIG_COMMON_CLK=y
 # CONFIG_COMMON_CLK_MAX9485 is not set
 # CONFIG_COMMON_CLK_SI5341 is not set
 # CONFIG_COMMON_CLK_SI5351 is not set
+# CONFIG_COMMON_CLK_SI514 is not set
 # CONFIG_COMMON_CLK_SI544 is not set
+# CONFIG_COMMON_CLK_SI570 is not set
 # CONFIG_COMMON_CLK_CDCE706 is not set
+# CONFIG_COMMON_CLK_CDCE925 is not set
 # CONFIG_COMMON_CLK_CS2000_CP is not set
-# CONFIG_COMMON_CLK_PWM is not set
+# CONFIG_COMMON_CLK_AXI_CLKGEN is not set
+# CONFIG_COMMON_CLK_RS9_PCIE is not set
+# CONFIG_COMMON_CLK_VC5 is not set
+# CONFIG_COMMON_CLK_VC7 is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+# CONFIG_CLK_LGM_CGU is not set
 # CONFIG_XILINX_VCU is not set
-CONFIG_HWSPINLOCK=y
+# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
+# CONFIG_HWSPINLOCK is not set
 
 #
 # Clock Source drivers
@@ -4746,11 +7066,14 @@ CONFIG_HWSPINLOCK=y
 CONFIG_CLKEVT_I8253=y
 CONFIG_I8253_LOCK=y
 CONFIG_CLKBLD_I8253=y
+# CONFIG_MICROCHIP_PIT64B is not set
 # end of Clock Source drivers
 
 CONFIG_MAILBOX=y
+# CONFIG_PLATFORM_MHU is not set
 CONFIG_PCC=y
 # CONFIG_ALTERA_MBOX is not set
+# CONFIG_MAILBOX_TEST is not set
 CONFIG_IOMMU_IOVA=y
 CONFIG_IOASID=y
 CONFIG_IOMMU_API=y
@@ -4759,24 +7082,22 @@ CONFIG_IOMMU_SUPPORT=y
 #
 # Generic IOMMU Pagetable Support
 #
-CONFIG_IOMMU_IO_PGTABLE=y
 # end of Generic IOMMU Pagetable Support
 
 # CONFIG_IOMMU_DEBUGFS is not set
 # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set
 CONFIG_IOMMU_DEFAULT_DMA_LAZY=y
 # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
+CONFIG_OF_IOMMU=y
 CONFIG_IOMMU_DMA=y
-CONFIG_IOMMU_SVA=y
-CONFIG_AMD_IOMMU=y
-# CONFIG_AMD_IOMMU_V2 is not set
+# CONFIG_AMD_IOMMU is not set
 CONFIG_DMAR_TABLE=y
 CONFIG_INTEL_IOMMU=y
-CONFIG_INTEL_IOMMU_SVM=y
+# CONFIG_INTEL_IOMMU_SVM is not set
 # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
 CONFIG_INTEL_IOMMU_FLOPPY_WA=y
-# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
-CONFIG_IRQ_REMAP=y
+CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
+# CONFIG_IRQ_REMAP is not set
 # CONFIG_VIRTIO_IOMMU is not set
 
 #
@@ -4792,11 +7113,7 @@ CONFIG_IRQ_REMAP=y
 # CONFIG_RPMSG_VIRTIO is not set
 # end of Rpmsg drivers
 
-CONFIG_SOUNDWIRE=y
-
-#
-# SoundWire Devices
-#
+# CONFIG_SOUNDWIRE is not set
 
 #
 # SOC (System On Chip) specific Drivers
@@ -4830,11 +7147,13 @@ CONFIG_SOUNDWIRE=y
 #
 # Enable LiteX SoC Builder specific drivers
 #
+# CONFIG_LITEX_SOC_CONTROLLER is not set
 # end of Enable LiteX SoC Builder specific drivers
 
 #
 # Qualcomm SoC drivers
 #
+CONFIG_QCOM_QMI_HELPERS=y
 # end of Qualcomm SoC drivers
 
 # CONFIG_SOC_TI is not set
@@ -4845,56 +7164,568 @@ CONFIG_SOUNDWIRE=y
 # end of Xilinx SoC drivers
 # end of SOC (System On Chip) specific Drivers
 
-CONFIG_PM_DEVFREQ=y
-
-#
-# DEVFREQ Governors
-#
-# CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND is not set
-# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
-# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
-# CONFIG_DEVFREQ_GOV_USERSPACE is not set
-# CONFIG_DEVFREQ_GOV_PASSIVE is not set
-
-#
-# DEVFREQ Drivers
-#
-# CONFIG_PM_DEVFREQ_EVENT is not set
+# CONFIG_PM_DEVFREQ is not set
 CONFIG_EXTCON=y
 
 #
 # Extcon Device Drivers
 #
-# CONFIG_EXTCON_AXP288 is not set
+# CONFIG_EXTCON_ADC_JACK is not set
 # CONFIG_EXTCON_FSA9480 is not set
 # CONFIG_EXTCON_GPIO is not set
 # CONFIG_EXTCON_INTEL_INT3496 is not set
-# CONFIG_EXTCON_INTEL_CHT_WC is not set
+CONFIG_EXTCON_INTEL_CHT_WC=y
 # CONFIG_EXTCON_MAX3355 is not set
 # CONFIG_EXTCON_PTN5150 is not set
 # CONFIG_EXTCON_RT8973A is not set
 # CONFIG_EXTCON_SM5502 is not set
 # CONFIG_EXTCON_USB_GPIO is not set
+# CONFIG_EXTCON_USBC_TUSB320 is not set
 # CONFIG_MEMORY is not set
-# CONFIG_IIO is not set
+CONFIG_IIO=y
+CONFIG_IIO_BUFFER=y
+# CONFIG_IIO_BUFFER_CB is not set
+# CONFIG_IIO_BUFFER_DMA is not set
+# CONFIG_IIO_BUFFER_DMAENGINE is not set
+# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
+CONFIG_IIO_KFIFO_BUF=y
+CONFIG_IIO_TRIGGERED_BUFFER=y
+# CONFIG_IIO_CONFIGFS is not set
+CONFIG_IIO_TRIGGER=y
+CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
+# CONFIG_IIO_SW_DEVICE is not set
+# CONFIG_IIO_SW_TRIGGER is not set
+# CONFIG_IIO_TRIGGERED_EVENT is not set
+
+#
+# Accelerometers
+#
+# CONFIG_ADIS16201 is not set
+# CONFIG_ADIS16209 is not set
+# CONFIG_ADXL313_I2C is not set
+# CONFIG_ADXL313_SPI is not set
+# CONFIG_ADXL345_I2C is not set
+# CONFIG_ADXL345_SPI is not set
+# CONFIG_ADXL355_I2C is not set
+# CONFIG_ADXL355_SPI is not set
+# CONFIG_ADXL367_SPI is not set
+# CONFIG_ADXL367_I2C is not set
+# CONFIG_ADXL372_SPI is not set
+# CONFIG_ADXL372_I2C is not set
+# CONFIG_BMA180 is not set
+# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
+# CONFIG_BMC150_ACCEL is not set
+# CONFIG_BMI088_ACCEL is not set
+# CONFIG_DA280 is not set
+# CONFIG_DA311 is not set
+# CONFIG_DMARD06 is not set
+# CONFIG_DMARD09 is not set
+# CONFIG_DMARD10 is not set
+# CONFIG_FXLS8962AF_I2C is not set
+# CONFIG_FXLS8962AF_SPI is not set
+CONFIG_HID_SENSOR_ACCEL_3D=y
+# CONFIG_IIO_ST_ACCEL_3AXIS is not set
+# CONFIG_KXSD9 is not set
+# CONFIG_KXCJK1013 is not set
+# CONFIG_MC3230 is not set
+# CONFIG_MMA7455_I2C is not set
+# CONFIG_MMA7455_SPI is not set
+# CONFIG_MMA7660 is not set
+# CONFIG_MMA8452 is not set
+# CONFIG_MMA9551 is not set
+# CONFIG_MMA9553 is not set
+# CONFIG_MSA311 is not set
+# CONFIG_MXC4005 is not set
+# CONFIG_MXC6255 is not set
+# CONFIG_SCA3000 is not set
+# CONFIG_SCA3300 is not set
+# CONFIG_STK8312 is not set
+# CONFIG_STK8BA50 is not set
+# end of Accelerometers
+
+#
+# Analog to digital converters
+#
+# CONFIG_AD7091R5 is not set
+# CONFIG_AD7124 is not set
+# CONFIG_AD7192 is not set
+# CONFIG_AD7266 is not set
+# CONFIG_AD7280 is not set
+# CONFIG_AD7291 is not set
+# CONFIG_AD7292 is not set
+# CONFIG_AD7298 is not set
+# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
+# CONFIG_AD7766 is not set
+# CONFIG_AD7768_1 is not set
+# CONFIG_AD7780 is not set
+# CONFIG_AD7791 is not set
+# CONFIG_AD7793 is not set
+# CONFIG_AD7887 is not set
+# CONFIG_AD7923 is not set
+# CONFIG_AD7949 is not set
+# CONFIG_AD799X is not set
+# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_CC10001_ADC is not set
+CONFIG_DLN2_ADC=y
+# CONFIG_ENVELOPE_DETECTOR is not set
+# CONFIG_HI8435 is not set
+# CONFIG_HX711 is not set
+# CONFIG_INA2XX_ADC is not set
+# CONFIG_LTC2471 is not set
+# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
+# CONFIG_LTC2497 is not set
+# CONFIG_MAX1027 is not set
+# CONFIG_MAX11100 is not set
+# CONFIG_MAX1118 is not set
+# CONFIG_MAX11205 is not set
+# CONFIG_MAX1241 is not set
+# CONFIG_MAX1363 is not set
+# CONFIG_MAX9611 is not set
+# CONFIG_MCP320X is not set
+# CONFIG_MCP3422 is not set
+# CONFIG_MCP3911 is not set
+# CONFIG_NAU7802 is not set
+# CONFIG_RICHTEK_RTQ6056 is not set
+# CONFIG_SD_ADC_MODULATOR is not set
+# CONFIG_TI_ADC081C is not set
+# CONFIG_TI_ADC0832 is not set
+# CONFIG_TI_ADC084S021 is not set
+# CONFIG_TI_ADC12138 is not set
+# CONFIG_TI_ADC108S102 is not set
+# CONFIG_TI_ADC128S052 is not set
+# CONFIG_TI_ADC161S626 is not set
+# CONFIG_TI_ADS1015 is not set
+# CONFIG_TI_ADS7950 is not set
+# CONFIG_TI_ADS8344 is not set
+# CONFIG_TI_ADS8688 is not set
+# CONFIG_TI_ADS124S08 is not set
+# CONFIG_TI_ADS131E08 is not set
+# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TSC2046 is not set
+# CONFIG_TWL4030_MADC is not set
+# CONFIG_TWL6030_GPADC is not set
+# CONFIG_VF610_ADC is not set
+CONFIG_VIPERBOARD_ADC=y
+# CONFIG_XILINX_XADC is not set
+# end of Analog to digital converters
+
+#
+# Analog to digital and digital to analog converters
+#
+# CONFIG_AD74413R is not set
+# end of Analog to digital and digital to analog converters
+
+#
+# Analog Front Ends
+#
+# CONFIG_IIO_RESCALE is not set
+# end of Analog Front Ends
+
+#
+# Amplifiers
+#
+# CONFIG_AD8366 is not set
+# CONFIG_ADA4250 is not set
+# CONFIG_HMC425 is not set
+# end of Amplifiers
+
+#
+# Capacitance to digital converters
+#
+# CONFIG_AD7150 is not set
+# CONFIG_AD7746 is not set
+# end of Capacitance to digital converters
+
+#
+# Chemical Sensors
+#
+# CONFIG_ATLAS_PH_SENSOR is not set
+# CONFIG_ATLAS_EZO_SENSOR is not set
+# CONFIG_BME680 is not set
+# CONFIG_CCS811 is not set
+# CONFIG_IAQCORE is not set
+# CONFIG_PMS7003 is not set
+# CONFIG_SCD30_CORE is not set
+# CONFIG_SCD4X is not set
+# CONFIG_SENSIRION_SGP30 is not set
+# CONFIG_SENSIRION_SGP40 is not set
+# CONFIG_SPS30_I2C is not set
+# CONFIG_SPS30_SERIAL is not set
+# CONFIG_SENSEAIR_SUNRISE_CO2 is not set
+# CONFIG_VZ89X is not set
+# end of Chemical Sensors
+
+#
+# Hid Sensor IIO Common
+#
+CONFIG_HID_SENSOR_IIO_COMMON=y
+CONFIG_HID_SENSOR_IIO_TRIGGER=y
+# end of Hid Sensor IIO Common
+
+#
+# IIO SCMI Sensors
+#
+# end of IIO SCMI Sensors
+
+#
+# SSP Sensor Common
+#
+# CONFIG_IIO_SSP_SENSORHUB is not set
+# end of SSP Sensor Common
+
+#
+# Digital to analog converters
+#
+# CONFIG_AD3552R is not set
+# CONFIG_AD5064 is not set
+# CONFIG_AD5360 is not set
+# CONFIG_AD5380 is not set
+# CONFIG_AD5421 is not set
+# CONFIG_AD5446 is not set
+# CONFIG_AD5449 is not set
+# CONFIG_AD5592R is not set
+# CONFIG_AD5593R is not set
+# CONFIG_AD5504 is not set
+# CONFIG_AD5624R_SPI is not set
+# CONFIG_LTC2688 is not set
+# CONFIG_AD5686_SPI is not set
+# CONFIG_AD5696_I2C is not set
+# CONFIG_AD5755 is not set
+# CONFIG_AD5758 is not set
+# CONFIG_AD5761 is not set
+# CONFIG_AD5764 is not set
+# CONFIG_AD5766 is not set
+# CONFIG_AD5770R is not set
+# CONFIG_AD5791 is not set
+# CONFIG_AD7293 is not set
+# CONFIG_AD7303 is not set
+# CONFIG_AD8801 is not set
+# CONFIG_DPOT_DAC is not set
+# CONFIG_DS4424 is not set
+# CONFIG_LTC1660 is not set
+# CONFIG_LTC2632 is not set
+# CONFIG_M62332 is not set
+# CONFIG_MAX517 is not set
+# CONFIG_MAX5821 is not set
+# CONFIG_MCP4725 is not set
+# CONFIG_MCP4922 is not set
+# CONFIG_TI_DAC082S085 is not set
+# CONFIG_TI_DAC5571 is not set
+# CONFIG_TI_DAC7311 is not set
+# CONFIG_TI_DAC7612 is not set
+# CONFIG_VF610_DAC is not set
+# end of Digital to analog converters
+
+#
+# IIO dummy driver
+#
+# end of IIO dummy driver
+
+#
+# Filters
+#
+# CONFIG_ADMV8818 is not set
+# end of Filters
+
+#
+# Frequency Synthesizers DDS/PLL
+#
+
+#
+# Clock Generator/Distribution
+#
+# CONFIG_AD9523 is not set
+# end of Clock Generator/Distribution
+
+#
+# Phase-Locked Loop (PLL) frequency synthesizers
+#
+# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
+# CONFIG_ADMV1013 is not set
+# CONFIG_ADMV1014 is not set
+# CONFIG_ADMV4420 is not set
+# CONFIG_ADRF6780 is not set
+# end of Phase-Locked Loop (PLL) frequency synthesizers
+# end of Frequency Synthesizers DDS/PLL
+
+#
+# Digital gyroscope sensors
+#
+# CONFIG_ADIS16080 is not set
+# CONFIG_ADIS16130 is not set
+# CONFIG_ADIS16136 is not set
+# CONFIG_ADIS16260 is not set
+# CONFIG_ADXRS290 is not set
+# CONFIG_ADXRS450 is not set
+# CONFIG_BMG160 is not set
+# CONFIG_FXAS21002C is not set
+CONFIG_HID_SENSOR_GYRO_3D=y
+# CONFIG_MPU3050_I2C is not set
+# CONFIG_IIO_ST_GYRO_3AXIS is not set
+# CONFIG_ITG3200 is not set
+# end of Digital gyroscope sensors
+
+#
+# Health Sensors
+#
+
+#
+# Heart Rate Monitors
+#
+# CONFIG_AFE4403 is not set
+# CONFIG_AFE4404 is not set
+# CONFIG_MAX30100 is not set
+# CONFIG_MAX30102 is not set
+# end of Heart Rate Monitors
+# end of Health Sensors
+
+#
+# Humidity sensors
+#
+# CONFIG_AM2315 is not set
+# CONFIG_DHT11 is not set
+# CONFIG_HDC100X is not set
+# CONFIG_HDC2010 is not set
+CONFIG_HID_SENSOR_HUMIDITY=y
+# CONFIG_HTS221 is not set
+# CONFIG_HTU21 is not set
+# CONFIG_SI7005 is not set
+# CONFIG_SI7020 is not set
+# end of Humidity sensors
+
+#
+# Inertial measurement units
+#
+# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
+# CONFIG_ADIS16475 is not set
+# CONFIG_ADIS16480 is not set
+# CONFIG_BMI160_I2C is not set
+# CONFIG_BMI160_SPI is not set
+# CONFIG_BOSCH_BNO055_SERIAL is not set
+# CONFIG_BOSCH_BNO055_I2C is not set
+# CONFIG_FXOS8700_I2C is not set
+# CONFIG_FXOS8700_SPI is not set
+# CONFIG_KMX61 is not set
+# CONFIG_INV_ICM42600_I2C is not set
+# CONFIG_INV_ICM42600_SPI is not set
+# CONFIG_INV_MPU6050_I2C is not set
+# CONFIG_INV_MPU6050_SPI is not set
+# CONFIG_IIO_ST_LSM6DSX is not set
+# CONFIG_IIO_ST_LSM9DS0 is not set
+# end of Inertial measurement units
+
+#
+# Light sensors
+#
+# CONFIG_ACPI_ALS is not set
+# CONFIG_ADJD_S311 is not set
+# CONFIG_ADUX1020 is not set
+# CONFIG_AL3010 is not set
+# CONFIG_AL3320A is not set
+# CONFIG_APDS9300 is not set
+# CONFIG_APDS9960 is not set
+# CONFIG_AS73211 is not set
+# CONFIG_BH1750 is not set
+# CONFIG_BH1780 is not set
+# CONFIG_CM32181 is not set
+# CONFIG_CM3232 is not set
+# CONFIG_CM3323 is not set
+# CONFIG_CM3605 is not set
+# CONFIG_CM36651 is not set
+# CONFIG_GP2AP002 is not set
+# CONFIG_GP2AP020A00F is not set
+# CONFIG_SENSORS_ISL29018 is not set
+# CONFIG_SENSORS_ISL29028 is not set
+# CONFIG_ISL29125 is not set
+CONFIG_HID_SENSOR_ALS=y
+CONFIG_HID_SENSOR_PROX=y
+# CONFIG_JSA1212 is not set
+# CONFIG_RPR0521 is not set
+# CONFIG_LTR501 is not set
+# CONFIG_LTRF216A is not set
+# CONFIG_LV0104CS is not set
+# CONFIG_MAX44000 is not set
+# CONFIG_MAX44009 is not set
+# CONFIG_NOA1305 is not set
+# CONFIG_OPT3001 is not set
+# CONFIG_PA12203001 is not set
+# CONFIG_SI1133 is not set
+# CONFIG_SI1145 is not set
+# CONFIG_STK3310 is not set
+# CONFIG_ST_UVIS25 is not set
+# CONFIG_TCS3414 is not set
+# CONFIG_TCS3472 is not set
+# CONFIG_SENSORS_TSL2563 is not set
+# CONFIG_TSL2583 is not set
+# CONFIG_TSL2591 is not set
+# CONFIG_TSL2772 is not set
+# CONFIG_TSL4531 is not set
+# CONFIG_US5182D is not set
+# CONFIG_VCNL4000 is not set
+# CONFIG_VCNL4035 is not set
+# CONFIG_VEML6030 is not set
+# CONFIG_VEML6070 is not set
+# CONFIG_VL6180 is not set
+# CONFIG_ZOPT2201 is not set
+# end of Light sensors
+
+#
+# Magnetometer sensors
+#
+# CONFIG_AK8974 is not set
+# CONFIG_AK8975 is not set
+# CONFIG_AK09911 is not set
+# CONFIG_BMC150_MAGN_I2C is not set
+# CONFIG_BMC150_MAGN_SPI is not set
+# CONFIG_MAG3110 is not set
+CONFIG_HID_SENSOR_MAGNETOMETER_3D=y
+# CONFIG_MMC35240 is not set
+# CONFIG_IIO_ST_MAGN_3AXIS is not set
+# CONFIG_SENSORS_HMC5843_I2C is not set
+# CONFIG_SENSORS_HMC5843_SPI is not set
+# CONFIG_SENSORS_RM3100_I2C is not set
+# CONFIG_SENSORS_RM3100_SPI is not set
+# CONFIG_YAMAHA_YAS530 is not set
+# end of Magnetometer sensors
+
+#
+# Multiplexers
+#
+# CONFIG_IIO_MUX is not set
+# end of Multiplexers
+
+#
+# Inclinometer sensors
+#
+CONFIG_HID_SENSOR_INCLINOMETER_3D=y
+CONFIG_HID_SENSOR_DEVICE_ROTATION=y
+# end of Inclinometer sensors
+
+#
+# Triggers - standalone
+#
+# CONFIG_IIO_INTERRUPT_TRIGGER is not set
+# CONFIG_IIO_SYSFS_TRIGGER is not set
+# end of Triggers - standalone
+
+#
+# Linear and angular position sensors
+#
+# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
+# end of Linear and angular position sensors
+
+#
+# Digital potentiometers
+#
+# CONFIG_AD5110 is not set
+# CONFIG_AD5272 is not set
+# CONFIG_DS1803 is not set
+# CONFIG_MAX5432 is not set
+# CONFIG_MAX5481 is not set
+# CONFIG_MAX5487 is not set
+# CONFIG_MCP4018 is not set
+# CONFIG_MCP4131 is not set
+# CONFIG_MCP4531 is not set
+# CONFIG_MCP41010 is not set
+# CONFIG_TPL0102 is not set
+# end of Digital potentiometers
+
+#
+# Digital potentiostats
+#
+# CONFIG_LMP91000 is not set
+# end of Digital potentiostats
+
+#
+# Pressure sensors
+#
+# CONFIG_ABP060MG is not set
+# CONFIG_BMP280 is not set
+# CONFIG_DLHL60D is not set
+# CONFIG_DPS310 is not set
+CONFIG_HID_SENSOR_PRESS=y
+# CONFIG_HP03 is not set
+# CONFIG_ICP10100 is not set
+# CONFIG_MPL115_I2C is not set
+# CONFIG_MPL115_SPI is not set
+# CONFIG_MPL3115 is not set
+# CONFIG_MS5611 is not set
+# CONFIG_MS5637 is not set
+# CONFIG_IIO_ST_PRESS is not set
+# CONFIG_T5403 is not set
+# CONFIG_HP206C is not set
+# CONFIG_ZPA2326 is not set
+# end of Pressure sensors
+
+#
+# Lightning sensors
+#
+# CONFIG_AS3935 is not set
+# end of Lightning sensors
+
+#
+# Proximity and distance sensors
+#
+# CONFIG_ISL29501 is not set
+# CONFIG_LIDAR_LITE_V2 is not set
+# CONFIG_MB1232 is not set
+# CONFIG_PING is not set
+# CONFIG_RFD77402 is not set
+# CONFIG_SRF04 is not set
+# CONFIG_SX9310 is not set
+# CONFIG_SX9324 is not set
+# CONFIG_SX9360 is not set
+# CONFIG_SX9500 is not set
+# CONFIG_SRF08 is not set
+# CONFIG_VCNL3020 is not set
+# CONFIG_VL53L0X_I2C is not set
+# end of Proximity and distance sensors
+
+#
+# Resolver to digital converters
+#
+# CONFIG_AD2S90 is not set
+# CONFIG_AD2S1200 is not set
+# end of Resolver to digital converters
+
+#
+# Temperature sensors
+#
+# CONFIG_LTC2983 is not set
+# CONFIG_MAXIM_THERMOCOUPLE is not set
+CONFIG_HID_SENSOR_TEMP=y
+# CONFIG_MLX90614 is not set
+# CONFIG_MLX90632 is not set
+# CONFIG_TMP006 is not set
+# CONFIG_TMP007 is not set
+# CONFIG_TMP117 is not set
+# CONFIG_TSYS01 is not set
+# CONFIG_TSYS02D is not set
+# CONFIG_MAX31856 is not set
+# CONFIG_MAX31865 is not set
+# end of Temperature sensors
+
 # CONFIG_NTB is not set
-CONFIG_PWM=y
-CONFIG_PWM_SYSFS=y
-# CONFIG_PWM_DEBUG is not set
-# CONFIG_PWM_CLK is not set
-CONFIG_PWM_CRC=y
-# CONFIG_PWM_DWC is not set
-# CONFIG_PWM_LPSS_PCI is not set
-# CONFIG_PWM_LPSS_PLATFORM is not set
-# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM is not set
 
 #
 # IRQ chip support
 #
+CONFIG_IRQCHIP=y
+# CONFIG_AL_FIC is not set
+# CONFIG_XILINX_INTC is not set
 # end of IRQ chip support
 
 # CONFIG_IPACK_BUS is not set
 CONFIG_RESET_CONTROLLER=y
+# CONFIG_RESET_INTEL_GW is not set
+# CONFIG_RESET_SIMPLE is not set
 # CONFIG_RESET_TI_SYSCON is not set
 # CONFIG_RESET_TI_TPS380X is not set
 
@@ -4911,15 +7742,26 @@ CONFIG_GENERIC_PHY=y
 # CONFIG_BCM_KONA_USB2_PHY is not set
 # end of PHY drivers for Broadcom platforms
 
+# CONFIG_PHY_CADENCE_TORRENT is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
+# CONFIG_PHY_CADENCE_DPHY_RX is not set
+# CONFIG_PHY_CADENCE_SIERRA is not set
+# CONFIG_PHY_CADENCE_SALVO is not set
 # CONFIG_PHY_PXA_28NM_HSIC is not set
 # CONFIG_PHY_PXA_28NM_USB2 is not set
+# CONFIG_PHY_LAN966X_SERDES is not set
+CONFIG_PHY_CPCAP_USB=y
+# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_OCELOT_SERDES is not set
+CONFIG_PHY_QCOM_USB_HS=y
+CONFIG_PHY_QCOM_USB_HSIC=y
+CONFIG_PHY_SAMSUNG_USB2=y
+CONFIG_PHY_TUSB1210=y
+# CONFIG_PHY_INTEL_LGM_COMBO is not set
 # CONFIG_PHY_INTEL_LGM_EMMC is not set
 # end of PHY Subsystem
 
-CONFIG_POWERCAP=y
-CONFIG_INTEL_RAPL_CORE=m
-CONFIG_INTEL_RAPL=m
-# CONFIG_IDLE_INJECT is not set
+# CONFIG_POWERCAP is not set
 # CONFIG_MCB is not set
 
 #
@@ -4928,28 +7770,37 @@ CONFIG_INTEL_RAPL=m
 # end of Performance monitor support
 
 CONFIG_RAS=y
-CONFIG_RAS_CEC=y
-# CONFIG_RAS_CEC_DEBUG is not set
-# CONFIG_USB4 is not set
+CONFIG_USB4=y
+# CONFIG_USB4_DEBUGFS_WRITE is not set
+# CONFIG_USB4_DMA_TEST is not set
 
 #
 # Android
 #
-# CONFIG_ANDROID_BINDER_IPC is not set
+CONFIG_ANDROID_BINDER_IPC=y
+CONFIG_ANDROID_BINDERFS=y
+CONFIG_ANDROID_BINDER_DEVICES="binder0,binder1"
+# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
 # end of Android
 
 CONFIG_LIBNVDIMM=y
-# CONFIG_BLK_DEV_PMEM is not set
+CONFIG_BLK_DEV_PMEM=y
 CONFIG_ND_CLAIM=y
+CONFIG_ND_BTT=y
 CONFIG_BTT=y
+CONFIG_ND_PFN=y
 CONFIG_NVDIMM_PFN=y
 CONFIG_NVDIMM_DAX=y
+CONFIG_OF_PMEM=y
 CONFIG_NVDIMM_KEYS=y
 CONFIG_DAX=y
-# CONFIG_DEV_DAX is not set
+CONFIG_DEV_DAX=y
+# CONFIG_DEV_DAX_PMEM is not set
+# CONFIG_DEV_DAX_KMEM is not set
 CONFIG_NVMEM=y
 CONFIG_NVMEM_SYSFS=y
 # CONFIG_NVMEM_RMEM is not set
+# CONFIG_NVMEM_U_BOOT_ENV is not set
 
 #
 # HW tracing support
@@ -4959,13 +7810,20 @@ CONFIG_NVMEM_SYSFS=y
 # end of HW tracing support
 
 # CONFIG_FPGA is not set
+# CONFIG_FSI is not set
 # CONFIG_TEE is not set
-CONFIG_PM_OPP=y
 # CONFIG_SIOX is not set
 # CONFIG_SLIMBUS is not set
 # CONFIG_INTERCONNECT is not set
-# CONFIG_COUNTER is not set
-# CONFIG_MOST is not set
+CONFIG_COUNTER=y
+# CONFIG_INTERRUPT_CNT is not set
+# CONFIG_FTM_QUADDEC is not set
+# CONFIG_MICROCHIP_TCB_CAPTURE is not set
+# CONFIG_INTEL_QEP is not set
+CONFIG_MOST=y
+# CONFIG_MOST_USB_HDM is not set
+# CONFIG_MOST_CDEV is not set
+# CONFIG_MOST_SND is not set
 # CONFIG_PECI is not set
 # CONFIG_HTE is not set
 # end of Device Drivers
@@ -4977,7 +7835,9 @@ CONFIG_DCACHE_WORD_ACCESS=y
 CONFIG_VALIDATE_FS_PARSER=y
 CONFIG_FS_IOMAP=y
 # CONFIG_EXT2_FS is not set
-# CONFIG_EXT3_FS is not set
+CONFIG_EXT3_FS=y
+CONFIG_EXT3_FS_POSIX_ACL=y
+CONFIG_EXT3_FS_SECURITY=y
 CONFIG_EXT4_FS=y
 CONFIG_EXT4_USE_FOR_EXT2=y
 CONFIG_EXT4_FS_POSIX_ACL=y
@@ -4986,23 +7846,57 @@ CONFIG_EXT4_FS_SECURITY=y
 CONFIG_JBD2=y
 # CONFIG_JBD2_DEBUG is not set
 CONFIG_FS_MBCACHE=y
-# CONFIG_REISERFS_FS is not set
-# CONFIG_JFS_FS is not set
+CONFIG_REISERFS_FS=y
+# CONFIG_REISERFS_CHECK is not set
+CONFIG_REISERFS_PROC_INFO=y
+CONFIG_REISERFS_FS_XATTR=y
+CONFIG_REISERFS_FS_POSIX_ACL=y
+CONFIG_REISERFS_FS_SECURITY=y
+CONFIG_JFS_FS=y
+CONFIG_JFS_POSIX_ACL=y
+CONFIG_JFS_SECURITY=y
+CONFIG_JFS_DEBUG=y
+# CONFIG_JFS_STATISTICS is not set
 CONFIG_XFS_FS=y
 CONFIG_XFS_SUPPORT_V4=y
 CONFIG_XFS_QUOTA=y
 CONFIG_XFS_POSIX_ACL=y
-# CONFIG_XFS_RT is not set
-CONFIG_XFS_ONLINE_SCRUB=y
-# CONFIG_XFS_ONLINE_REPAIR is not set
+CONFIG_XFS_RT=y
+# CONFIG_XFS_ONLINE_SCRUB is not set
 # CONFIG_XFS_WARN is not set
 # CONFIG_XFS_DEBUG is not set
-# CONFIG_GFS2_FS is not set
-# CONFIG_OCFS2_FS is not set
-# CONFIG_BTRFS_FS is not set
-# CONFIG_NILFS2_FS is not set
-# CONFIG_F2FS_FS is not set
-# CONFIG_ZONEFS_FS is not set
+CONFIG_GFS2_FS=y
+CONFIG_GFS2_FS_LOCKING_DLM=y
+CONFIG_OCFS2_FS=y
+CONFIG_OCFS2_FS_O2CB=y
+CONFIG_OCFS2_FS_USERSPACE_CLUSTER=y
+CONFIG_OCFS2_FS_STATS=y
+# CONFIG_OCFS2_DEBUG_MASKLOG is not set
+CONFIG_OCFS2_DEBUG_FS=y
+CONFIG_BTRFS_FS=y
+CONFIG_BTRFS_FS_POSIX_ACL=y
+# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
+# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
+# CONFIG_BTRFS_DEBUG is not set
+CONFIG_BTRFS_ASSERT=y
+CONFIG_BTRFS_FS_REF_VERIFY=y
+CONFIG_NILFS2_FS=y
+CONFIG_F2FS_FS=y
+CONFIG_F2FS_STAT_FS=y
+CONFIG_F2FS_FS_XATTR=y
+CONFIG_F2FS_FS_POSIX_ACL=y
+CONFIG_F2FS_FS_SECURITY=y
+CONFIG_F2FS_CHECK_FS=y
+CONFIG_F2FS_FAULT_INJECTION=y
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZO=y
+CONFIG_F2FS_FS_LZORLE=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZ4HC=y
+CONFIG_F2FS_FS_ZSTD=y
+# CONFIG_F2FS_IOSTAT is not set
+# CONFIG_F2FS_UNFAIR_RWSEM is not set
+CONFIG_ZONEFS_FS=y
 CONFIG_FS_DAX=y
 CONFIG_FS_DAX_PMD=y
 CONFIG_FS_POSIX_ACL=y
@@ -5011,7 +7905,10 @@ CONFIG_EXPORTFS_BLOCK_OPS=y
 CONFIG_FILE_LOCKING=y
 CONFIG_FS_ENCRYPTION=y
 CONFIG_FS_ENCRYPTION_ALGS=y
-# CONFIG_FS_VERITY is not set
+# CONFIG_FS_ENCRYPTION_INLINE_CRYPT is not set
+CONFIG_FS_VERITY=y
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY_BUILTIN_SIGNATURES=y
 CONFIG_FSNOTIFY=y
 CONFIG_DNOTIFY=y
 CONFIG_INOTIFY_USER=y
@@ -5029,32 +7926,57 @@ CONFIG_AUTOFS4_FS=y
 CONFIG_AUTOFS_FS=y
 CONFIG_FUSE_FS=y
 CONFIG_CUSE=y
-# CONFIG_VIRTIO_FS is not set
-# CONFIG_OVERLAY_FS is not set
+CONFIG_VIRTIO_FS=y
+CONFIG_FUSE_DAX=y
+CONFIG_OVERLAY_FS=y
+CONFIG_OVERLAY_FS_REDIRECT_DIR=y
+CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y
+CONFIG_OVERLAY_FS_INDEX=y
+# CONFIG_OVERLAY_FS_NFS_EXPORT is not set
+# CONFIG_OVERLAY_FS_XINO_AUTO is not set
+# CONFIG_OVERLAY_FS_METACOPY is not set
 
 #
 # Caches
 #
 CONFIG_NETFS_SUPPORT=y
 # CONFIG_NETFS_STATS is not set
-# CONFIG_FSCACHE is not set
+CONFIG_FSCACHE=y
+# CONFIG_FSCACHE_STATS is not set
+# CONFIG_FSCACHE_DEBUG is not set
+CONFIG_CACHEFILES=y
+# CONFIG_CACHEFILES_DEBUG is not set
+# CONFIG_CACHEFILES_ERROR_INJECTION is not set
+# CONFIG_CACHEFILES_ONDEMAND is not set
 # end of Caches
 
 #
 # CD-ROM/DVD Filesystems
 #
-# CONFIG_ISO9660_FS is not set
-# CONFIG_UDF_FS is not set
+CONFIG_ISO9660_FS=y
+CONFIG_JOLIET=y
+CONFIG_ZISOFS=y
+CONFIG_UDF_FS=y
 # end of CD-ROM/DVD Filesystems
 
 #
 # DOS/FAT/EXFAT/NT Filesystems
 #
-# CONFIG_MSDOS_FS is not set
-# CONFIG_VFAT_FS is not set
-# CONFIG_EXFAT_FS is not set
-# CONFIG_NTFS_FS is not set
-# CONFIG_NTFS3_FS is not set
+CONFIG_FAT_FS=y
+CONFIG_MSDOS_FS=y
+CONFIG_VFAT_FS=y
+CONFIG_FAT_DEFAULT_CODEPAGE=437
+CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
+# CONFIG_FAT_DEFAULT_UTF8 is not set
+CONFIG_EXFAT_FS=y
+CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
+CONFIG_NTFS_FS=y
+# CONFIG_NTFS_DEBUG is not set
+CONFIG_NTFS_RW=y
+CONFIG_NTFS3_FS=y
+# CONFIG_NTFS3_64BIT_CLUSTER is not set
+CONFIG_NTFS3_LZX_XPRESS=y
+CONFIG_NTFS3_FS_POSIX_ACL=y
 # end of DOS/FAT/EXFAT/NT Filesystems
 
 #
@@ -5063,12 +7985,11 @@ CONFIG_NETFS_SUPPORT=y
 CONFIG_PROC_FS=y
 CONFIG_PROC_KCORE=y
 CONFIG_PROC_VMCORE=y
-CONFIG_PROC_VMCORE_DEVICE_DUMP=y
+# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set
 CONFIG_PROC_SYSCTL=y
 CONFIG_PROC_PAGE_MONITOR=y
 CONFIG_PROC_CHILDREN=y
 CONFIG_PROC_PID_ARCH_STATUS=y
-CONFIG_PROC_CPU_RESCTRL=y
 CONFIG_KERNFS=y
 CONFIG_SYSFS=y
 CONFIG_TMPFS=y
@@ -5083,112 +8004,237 @@ CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y
 CONFIG_MEMFD_CREATE=y
 CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
 CONFIG_CONFIGFS_FS=y
-CONFIG_EFIVAR_FS=m
 # end of Pseudo filesystems
 
 CONFIG_MISC_FILESYSTEMS=y
-# CONFIG_ORANGEFS_FS is not set
-# CONFIG_ADFS_FS is not set
-# CONFIG_AFFS_FS is not set
-# CONFIG_ECRYPT_FS is not set
-# CONFIG_HFS_FS is not set
-# CONFIG_HFSPLUS_FS is not set
-# CONFIG_BEFS_FS is not set
-# CONFIG_BFS_FS is not set
-# CONFIG_EFS_FS is not set
-# CONFIG_CRAMFS is not set
-# CONFIG_SQUASHFS is not set
-# CONFIG_VXFS_FS is not set
-# CONFIG_MINIX_FS is not set
-# CONFIG_OMFS_FS is not set
-# CONFIG_HPFS_FS is not set
-# CONFIG_QNX4FS_FS is not set
-# CONFIG_QNX6FS_FS is not set
-# CONFIG_ROMFS_FS is not set
+CONFIG_ORANGEFS_FS=y
+CONFIG_ADFS_FS=y
+# CONFIG_ADFS_FS_RW is not set
+CONFIG_AFFS_FS=y
+CONFIG_ECRYPT_FS=y
+CONFIG_ECRYPT_FS_MESSAGING=y
+CONFIG_HFS_FS=y
+CONFIG_HFSPLUS_FS=y
+CONFIG_BEFS_FS=y
+# CONFIG_BEFS_DEBUG is not set
+CONFIG_BFS_FS=y
+CONFIG_EFS_FS=y
+CONFIG_JFFS2_FS=y
+CONFIG_JFFS2_FS_DEBUG=0
+CONFIG_JFFS2_FS_WRITEBUFFER=y
+# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
+CONFIG_JFFS2_SUMMARY=y
+CONFIG_JFFS2_FS_XATTR=y
+CONFIG_JFFS2_FS_POSIX_ACL=y
+CONFIG_JFFS2_FS_SECURITY=y
+CONFIG_JFFS2_COMPRESSION_OPTIONS=y
+CONFIG_JFFS2_ZLIB=y
+CONFIG_JFFS2_LZO=y
+CONFIG_JFFS2_RTIME=y
+CONFIG_JFFS2_RUBIN=y
+# CONFIG_JFFS2_CMODE_NONE is not set
+CONFIG_JFFS2_CMODE_PRIORITY=y
+# CONFIG_JFFS2_CMODE_SIZE is not set
+# CONFIG_JFFS2_CMODE_FAVOURLZO is not set
+CONFIG_UBIFS_FS=y
+CONFIG_UBIFS_FS_ADVANCED_COMPR=y
+CONFIG_UBIFS_FS_LZO=y
+CONFIG_UBIFS_FS_ZLIB=y
+CONFIG_UBIFS_FS_ZSTD=y
+CONFIG_UBIFS_ATIME_SUPPORT=y
+CONFIG_UBIFS_FS_XATTR=y
+CONFIG_UBIFS_FS_SECURITY=y
+# CONFIG_UBIFS_FS_AUTHENTICATION is not set
+CONFIG_CRAMFS=y
+CONFIG_CRAMFS_BLOCKDEV=y
+CONFIG_CRAMFS_MTD=y
+CONFIG_SQUASHFS=y
+# CONFIG_SQUASHFS_FILE_CACHE is not set
+CONFIG_SQUASHFS_FILE_DIRECT=y
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
+# CONFIG_SQUASHFS_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_XATTR=y
+CONFIG_SQUASHFS_ZLIB=y
+CONFIG_SQUASHFS_LZ4=y
+CONFIG_SQUASHFS_LZO=y
+CONFIG_SQUASHFS_XZ=y
+CONFIG_SQUASHFS_ZSTD=y
+CONFIG_SQUASHFS_4K_DEVBLK_SIZE=y
+# CONFIG_SQUASHFS_EMBEDDED is not set
+CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
+CONFIG_VXFS_FS=y
+CONFIG_MINIX_FS=y
+CONFIG_OMFS_FS=y
+CONFIG_HPFS_FS=y
+CONFIG_QNX4FS_FS=y
+CONFIG_QNX6FS_FS=y
+# CONFIG_QNX6FS_DEBUG is not set
+CONFIG_ROMFS_FS=y
+# CONFIG_ROMFS_BACKED_BY_BLOCK is not set
+# CONFIG_ROMFS_BACKED_BY_MTD is not set
+CONFIG_ROMFS_BACKED_BY_BOTH=y
+CONFIG_ROMFS_ON_BLOCK=y
+CONFIG_ROMFS_ON_MTD=y
 CONFIG_PSTORE=y
 CONFIG_PSTORE_DEFAULT_KMSG_BYTES=10240
 CONFIG_PSTORE_DEFLATE_COMPRESS=y
-# CONFIG_PSTORE_LZO_COMPRESS is not set
-# CONFIG_PSTORE_LZ4_COMPRESS is not set
-# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
+CONFIG_PSTORE_LZO_COMPRESS=y
+CONFIG_PSTORE_LZ4_COMPRESS=y
+CONFIG_PSTORE_LZ4HC_COMPRESS=y
 CONFIG_PSTORE_842_COMPRESS=y
-# CONFIG_PSTORE_ZSTD_COMPRESS is not set
+CONFIG_PSTORE_ZSTD_COMPRESS=y
 CONFIG_PSTORE_COMPRESS=y
 CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
+# CONFIG_PSTORE_LZO_COMPRESS_DEFAULT is not set
+# CONFIG_PSTORE_LZ4_COMPRESS_DEFAULT is not set
+# CONFIG_PSTORE_LZ4HC_COMPRESS_DEFAULT is not set
 # CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set
+# CONFIG_PSTORE_ZSTD_COMPRESS_DEFAULT is not set
 CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
 # CONFIG_PSTORE_CONSOLE is not set
 # CONFIG_PSTORE_PMSG is not set
-# CONFIG_PSTORE_FTRACE is not set
 # CONFIG_PSTORE_RAM is not set
 # CONFIG_PSTORE_BLK is not set
-# CONFIG_SYSV_FS is not set
-# CONFIG_UFS_FS is not set
-# CONFIG_EROFS_FS is not set
+CONFIG_SYSV_FS=y
+CONFIG_UFS_FS=y
+CONFIG_UFS_FS_WRITE=y
+# CONFIG_UFS_DEBUG is not set
+CONFIG_EROFS_FS=y
+# CONFIG_EROFS_FS_DEBUG is not set
+CONFIG_EROFS_FS_XATTR=y
+CONFIG_EROFS_FS_POSIX_ACL=y
+CONFIG_EROFS_FS_SECURITY=y
+CONFIG_EROFS_FS_ZIP=y
+# CONFIG_EROFS_FS_ZIP_LZMA is not set
 CONFIG_NETWORK_FILESYSTEMS=y
-# CONFIG_NFS_FS is not set
-# CONFIG_NFSD is not set
-# CONFIG_CEPH_FS is not set
-# CONFIG_CIFS is not set
+CONFIG_NFS_FS=y
+CONFIG_NFS_V2=y
+CONFIG_NFS_V3=y
+CONFIG_NFS_V3_ACL=y
+CONFIG_NFS_V4=y
+# CONFIG_NFS_SWAP is not set
+CONFIG_NFS_V4_1=y
+CONFIG_NFS_V4_2=y
+CONFIG_PNFS_FILE_LAYOUT=y
+CONFIG_PNFS_BLOCK=y
+CONFIG_PNFS_FLEXFILE_LAYOUT=y
+CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
+# CONFIG_NFS_V4_1_MIGRATION is not set
+CONFIG_NFS_V4_SECURITY_LABEL=y
+CONFIG_ROOT_NFS=y
+CONFIG_NFS_FSCACHE=y
+# CONFIG_NFS_USE_LEGACY_DNS is not set
+CONFIG_NFS_USE_KERNEL_DNS=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
+CONFIG_NFS_V4_2_READ_PLUS=y
+CONFIG_NFSD=y
+CONFIG_NFSD_V2_ACL=y
+CONFIG_NFSD_V3_ACL=y
+CONFIG_NFSD_V4=y
+CONFIG_NFSD_PNFS=y
+CONFIG_NFSD_BLOCKLAYOUT=y
+CONFIG_NFSD_SCSILAYOUT=y
+CONFIG_NFSD_FLEXFILELAYOUT=y
+CONFIG_NFSD_V4_2_INTER_SSC=y
+CONFIG_NFSD_V4_SECURITY_LABEL=y
+CONFIG_GRACE_PERIOD=y
+CONFIG_LOCKD=y
+CONFIG_LOCKD_V4=y
+CONFIG_NFS_ACL_SUPPORT=y
+CONFIG_NFS_COMMON=y
+CONFIG_NFS_V4_2_SSC_HELPER=y
+CONFIG_SUNRPC=y
+CONFIG_SUNRPC_GSS=y
+CONFIG_SUNRPC_BACKCHANNEL=y
+# CONFIG_RPCSEC_GSS_KRB5 is not set
+# CONFIG_SUNRPC_DEBUG is not set
+# CONFIG_SUNRPC_XPRT_RDMA is not set
+CONFIG_CEPH_FS=y
+CONFIG_CEPH_FSCACHE=y
+CONFIG_CEPH_FS_POSIX_ACL=y
+# CONFIG_CEPH_FS_SECURITY_LABEL is not set
+CONFIG_CIFS=y
+# CONFIG_CIFS_STATS2 is not set
+CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
+CONFIG_CIFS_UPCALL=y
+CONFIG_CIFS_XATTR=y
+CONFIG_CIFS_POSIX=y
+CONFIG_CIFS_DEBUG=y
+# CONFIG_CIFS_DEBUG2 is not set
+# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
+CONFIG_CIFS_DFS_UPCALL=y
+CONFIG_CIFS_SWN_UPCALL=y
+CONFIG_CIFS_SMB_DIRECT=y
+CONFIG_CIFS_FSCACHE=y
+# CONFIG_CIFS_ROOT is not set
 # CONFIG_SMB_SERVER is not set
+CONFIG_SMBFS_COMMON=y
 # CONFIG_CODA_FS is not set
-# CONFIG_AFS_FS is not set
+CONFIG_AFS_FS=y
+# CONFIG_AFS_DEBUG is not set
+CONFIG_AFS_FSCACHE=y
+# CONFIG_AFS_DEBUG_CURSOR is not set
 CONFIG_9P_FS=y
+CONFIG_9P_FSCACHE=y
 CONFIG_9P_FS_POSIX_ACL=y
 CONFIG_9P_FS_SECURITY=y
 CONFIG_NLS=y
 CONFIG_NLS_DEFAULT="utf8"
 CONFIG_NLS_CODEPAGE_437=y
-# CONFIG_NLS_CODEPAGE_737 is not set
-# CONFIG_NLS_CODEPAGE_775 is not set
-# CONFIG_NLS_CODEPAGE_850 is not set
-# CONFIG_NLS_CODEPAGE_852 is not set
-# CONFIG_NLS_CODEPAGE_855 is not set
-# CONFIG_NLS_CODEPAGE_857 is not set
-# CONFIG_NLS_CODEPAGE_860 is not set
-# CONFIG_NLS_CODEPAGE_861 is not set
-# CONFIG_NLS_CODEPAGE_862 is not set
-# CONFIG_NLS_CODEPAGE_863 is not set
-# CONFIG_NLS_CODEPAGE_864 is not set
-# CONFIG_NLS_CODEPAGE_865 is not set
-# CONFIG_NLS_CODEPAGE_866 is not set
-# CONFIG_NLS_CODEPAGE_869 is not set
-# CONFIG_NLS_CODEPAGE_936 is not set
-# CONFIG_NLS_CODEPAGE_950 is not set
-# CONFIG_NLS_CODEPAGE_932 is not set
-# CONFIG_NLS_CODEPAGE_949 is not set
-# CONFIG_NLS_CODEPAGE_874 is not set
-# CONFIG_NLS_ISO8859_8 is not set
-# CONFIG_NLS_CODEPAGE_1250 is not set
-# CONFIG_NLS_CODEPAGE_1251 is not set
+CONFIG_NLS_CODEPAGE_737=y
+CONFIG_NLS_CODEPAGE_775=y
+CONFIG_NLS_CODEPAGE_850=y
+CONFIG_NLS_CODEPAGE_852=y
+CONFIG_NLS_CODEPAGE_855=y
+CONFIG_NLS_CODEPAGE_857=y
+CONFIG_NLS_CODEPAGE_860=y
+CONFIG_NLS_CODEPAGE_861=y
+CONFIG_NLS_CODEPAGE_862=y
+CONFIG_NLS_CODEPAGE_863=y
+CONFIG_NLS_CODEPAGE_864=y
+CONFIG_NLS_CODEPAGE_865=y
+CONFIG_NLS_CODEPAGE_866=y
+CONFIG_NLS_CODEPAGE_869=y
+CONFIG_NLS_CODEPAGE_936=y
+CONFIG_NLS_CODEPAGE_950=y
+CONFIG_NLS_CODEPAGE_932=y
+CONFIG_NLS_CODEPAGE_949=y
+CONFIG_NLS_CODEPAGE_874=y
+CONFIG_NLS_ISO8859_8=y
+CONFIG_NLS_CODEPAGE_1250=y
+CONFIG_NLS_CODEPAGE_1251=y
 CONFIG_NLS_ASCII=y
-# CONFIG_NLS_ISO8859_1 is not set
-# CONFIG_NLS_ISO8859_2 is not set
-# CONFIG_NLS_ISO8859_3 is not set
-# CONFIG_NLS_ISO8859_4 is not set
-# CONFIG_NLS_ISO8859_5 is not set
-# CONFIG_NLS_ISO8859_6 is not set
-# CONFIG_NLS_ISO8859_7 is not set
-# CONFIG_NLS_ISO8859_9 is not set
-# CONFIG_NLS_ISO8859_13 is not set
-# CONFIG_NLS_ISO8859_14 is not set
-# CONFIG_NLS_ISO8859_15 is not set
-# CONFIG_NLS_KOI8_R is not set
-# CONFIG_NLS_KOI8_U is not set
-# CONFIG_NLS_MAC_ROMAN is not set
-# CONFIG_NLS_MAC_CELTIC is not set
-# CONFIG_NLS_MAC_CENTEURO is not set
-# CONFIG_NLS_MAC_CROATIAN is not set
-# CONFIG_NLS_MAC_CYRILLIC is not set
-# CONFIG_NLS_MAC_GAELIC is not set
-# CONFIG_NLS_MAC_GREEK is not set
-# CONFIG_NLS_MAC_ICELAND is not set
-# CONFIG_NLS_MAC_INUIT is not set
-# CONFIG_NLS_MAC_ROMANIAN is not set
-# CONFIG_NLS_MAC_TURKISH is not set
-# CONFIG_NLS_UTF8 is not set
-# CONFIG_DLM is not set
-# CONFIG_UNICODE is not set
+CONFIG_NLS_ISO8859_1=y
+CONFIG_NLS_ISO8859_2=y
+CONFIG_NLS_ISO8859_3=y
+CONFIG_NLS_ISO8859_4=y
+CONFIG_NLS_ISO8859_5=y
+CONFIG_NLS_ISO8859_6=y
+CONFIG_NLS_ISO8859_7=y
+CONFIG_NLS_ISO8859_9=y
+CONFIG_NLS_ISO8859_13=y
+CONFIG_NLS_ISO8859_14=y
+CONFIG_NLS_ISO8859_15=y
+CONFIG_NLS_KOI8_R=y
+CONFIG_NLS_KOI8_U=y
+CONFIG_NLS_MAC_ROMAN=y
+CONFIG_NLS_MAC_CELTIC=y
+CONFIG_NLS_MAC_CENTEURO=y
+CONFIG_NLS_MAC_CROATIAN=y
+CONFIG_NLS_MAC_CYRILLIC=y
+CONFIG_NLS_MAC_GAELIC=y
+CONFIG_NLS_MAC_GREEK=y
+CONFIG_NLS_MAC_ICELAND=y
+CONFIG_NLS_MAC_INUIT=y
+CONFIG_NLS_MAC_ROMANIAN=y
+CONFIG_NLS_MAC_TURKISH=y
+CONFIG_NLS_UTF8=y
+CONFIG_DLM=y
+# CONFIG_DLM_DEPRECATED_API is not set
+# CONFIG_DLM_DEBUG is not set
+CONFIG_UNICODE=y
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
 CONFIG_IO_WQ=y
 # end of File systems
 
@@ -5196,60 +8242,93 @@ CONFIG_IO_WQ=y
 # Security options
 #
 CONFIG_KEYS=y
-# CONFIG_KEYS_REQUEST_CACHE is not set
+CONFIG_KEYS_REQUEST_CACHE=y
 CONFIG_PERSISTENT_KEYRINGS=y
-# CONFIG_TRUSTED_KEYS is not set
+CONFIG_BIG_KEYS=y
+CONFIG_TRUSTED_KEYS=y
+# CONFIG_TRUSTED_KEYS_TPM is not set
+
+#
+# No trust source selected!
+#
 CONFIG_ENCRYPTED_KEYS=y
 # CONFIG_USER_DECRYPTED_DATA is not set
 CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEY_NOTIFICATIONS=y
 # CONFIG_SECURITY_DMESG_RESTRICT is not set
 CONFIG_SECURITY=y
 CONFIG_SECURITYFS=y
 CONFIG_SECURITY_NETWORK=y
+CONFIG_SECURITY_INFINIBAND=y
 CONFIG_SECURITY_NETWORK_XFRM=y
 CONFIG_SECURITY_PATH=y
-CONFIG_INTEL_TXT=y
+# CONFIG_INTEL_TXT is not set
 CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
 CONFIG_HARDENED_USERCOPY=y
 CONFIG_FORTIFY_SOURCE=y
 # CONFIG_STATIC_USERMODEHELPER is not set
 # CONFIG_SECURITY_SELINUX is not set
 # CONFIG_SECURITY_SMACK is not set
-# CONFIG_SECURITY_TOMOYO is not set
-# CONFIG_SECURITY_APPARMOR is not set
+CONFIG_SECURITY_TOMOYO=y
+CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=64
+CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=32
+CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER=y
+CONFIG_SECURITY_TOMOYO_INSECURE_BUILTIN_SETTING=y
+CONFIG_SECURITY_APPARMOR=y
+CONFIG_SECURITY_APPARMOR_DEBUG=y
+CONFIG_SECURITY_APPARMOR_DEBUG_ASSERTS=y
+# CONFIG_SECURITY_APPARMOR_DEBUG_MESSAGES is not set
+CONFIG_SECURITY_APPARMOR_INTROSPECT_POLICY=y
+CONFIG_SECURITY_APPARMOR_HASH=y
+CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
+# CONFIG_SECURITY_APPARMOR_EXPORT_BINARY is not set
+# CONFIG_SECURITY_APPARMOR_PARANOID_LOAD is not set
 # CONFIG_SECURITY_LOADPIN is not set
 CONFIG_SECURITY_YAMA=y
-# CONFIG_SECURITY_SAFESETID is not set
-# CONFIG_SECURITY_LOCKDOWN_LSM is not set
-# CONFIG_SECURITY_LANDLOCK is not set
+CONFIG_SECURITY_SAFESETID=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+CONFIG_SECURITY_LANDLOCK=y
 CONFIG_INTEGRITY=y
 CONFIG_INTEGRITY_SIGNATURE=y
 CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
 CONFIG_INTEGRITY_TRUSTED_KEYRING=y
-CONFIG_INTEGRITY_PLATFORM_KEYRING=y
-CONFIG_LOAD_UEFI_KEYS=y
 CONFIG_INTEGRITY_AUDIT=y
 CONFIG_IMA=y
-# CONFIG_IMA_KEXEC is not set
 CONFIG_IMA_MEASURE_PCR_IDX=10
+CONFIG_IMA_LSM_RULES=y
 CONFIG_IMA_NG_TEMPLATE=y
 # CONFIG_IMA_SIG_TEMPLATE is not set
 CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
 # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
-CONFIG_IMA_DEFAULT_HASH="sha1"
+# CONFIG_IMA_DEFAULT_HASH_WP512 is not set
+# CONFIG_IMA_DEFAULT_HASH_SM3 is not set
+CONFIG_IMA_DEFAULT_HASH="sha256"
 CONFIG_IMA_WRITE_POLICY=y
 CONFIG_IMA_READ_POLICY=y
-# CONFIG_IMA_APPRAISE is not set
-CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+# CONFIG_IMA_APPRAISE_BOOTPARAM is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
+# CONFIG_IMA_TRUSTED_KEYRING is not set
+# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
 CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
 CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
-# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
 # CONFIG_IMA_DISABLE_HTABLE is not set
-# CONFIG_EVM is not set
-CONFIG_DEFAULT_SECURITY_DAC=y
-CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"
+CONFIG_EVM=y
+CONFIG_EVM_ATTR_FSUUID=y
+CONFIG_EVM_ADD_XATTRS=y
+# CONFIG_EVM_LOAD_X509 is not set
+# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
+CONFIG_DEFAULT_SECURITY_APPARMOR=y
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_LSM="landlock,lockdown,yama,safesetid,integrity,tomoyo,apparmor,bpf"
 
 #
 # Kernel hardening options
@@ -5264,13 +8343,16 @@ CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
 CONFIG_INIT_STACK_NONE=y
 # CONFIG_INIT_STACK_ALL_PATTERN is not set
 # CONFIG_INIT_STACK_ALL_ZERO is not set
-# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
 # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
 CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
 # CONFIG_ZERO_CALL_USED_REGS is not set
 # end of Memory initialization
 
 CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_FULL is not set
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
 # end of Kernel hardening options
 # end of Security options
 
@@ -5285,7 +8367,6 @@ CONFIG_CRYPTO=y
 #
 # Crypto core or helper
 #
-# CONFIG_CRYPTO_FIPS is not set
 CONFIG_CRYPTO_ALGAPI=y
 CONFIG_CRYPTO_ALGAPI2=y
 CONFIG_CRYPTO_AEAD=y
@@ -5304,17 +8385,17 @@ CONFIG_CRYPTO_KPP=y
 CONFIG_CRYPTO_ACOMP2=y
 CONFIG_CRYPTO_MANAGER=y
 CONFIG_CRYPTO_MANAGER2=y
-# CONFIG_CRYPTO_USER is not set
-# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
-# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
+CONFIG_CRYPTO_USER=y
+CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
 CONFIG_CRYPTO_GF128MUL=y
 CONFIG_CRYPTO_NULL=y
 CONFIG_CRYPTO_NULL2=y
-# CONFIG_CRYPTO_PCRYPT is not set
+CONFIG_CRYPTO_PCRYPT=y
 CONFIG_CRYPTO_CRYPTD=y
 CONFIG_CRYPTO_AUTHENC=y
 # CONFIG_CRYPTO_TEST is not set
 CONFIG_CRYPTO_SIMD=y
+CONFIG_CRYPTO_ENGINE=y
 # end of Crypto core or helper
 
 #
@@ -5323,62 +8404,69 @@ CONFIG_CRYPTO_SIMD=y
 CONFIG_CRYPTO_RSA=y
 CONFIG_CRYPTO_DH=y
 # CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
-# CONFIG_CRYPTO_ECDH is not set
+CONFIG_CRYPTO_ECC=y
+CONFIG_CRYPTO_ECDH=y
 # CONFIG_CRYPTO_ECDSA is not set
-# CONFIG_CRYPTO_ECRDSA is not set
-# CONFIG_CRYPTO_SM2 is not set
-# CONFIG_CRYPTO_CURVE25519 is not set
+CONFIG_CRYPTO_ECRDSA=y
+CONFIG_CRYPTO_SM2=y
+CONFIG_CRYPTO_CURVE25519=y
 # end of Public-key cryptography
 
 #
 # Block ciphers
 #
 CONFIG_CRYPTO_AES=y
-# CONFIG_CRYPTO_AES_TI is not set
-# CONFIG_CRYPTO_ANUBIS is not set
-# CONFIG_CRYPTO_ARIA is not set
-# CONFIG_CRYPTO_BLOWFISH is not set
-# CONFIG_CRYPTO_CAMELLIA is not set
-# CONFIG_CRYPTO_CAST5 is not set
-# CONFIG_CRYPTO_CAST6 is not set
-# CONFIG_CRYPTO_DES is not set
-# CONFIG_CRYPTO_FCRYPT is not set
-# CONFIG_CRYPTO_KHAZAD is not set
-# CONFIG_CRYPTO_SEED is not set
-# CONFIG_CRYPTO_SERPENT is not set
-# CONFIG_CRYPTO_SM4_GENERIC is not set
-# CONFIG_CRYPTO_TEA is not set
-# CONFIG_CRYPTO_TWOFISH is not set
+CONFIG_CRYPTO_AES_TI=y
+CONFIG_CRYPTO_ANUBIS=y
+CONFIG_CRYPTO_ARIA=y
+CONFIG_CRYPTO_BLOWFISH=y
+CONFIG_CRYPTO_BLOWFISH_COMMON=y
+CONFIG_CRYPTO_CAMELLIA=y
+CONFIG_CRYPTO_CAST_COMMON=y
+CONFIG_CRYPTO_CAST5=y
+CONFIG_CRYPTO_CAST6=y
+CONFIG_CRYPTO_DES=y
+CONFIG_CRYPTO_FCRYPT=y
+CONFIG_CRYPTO_KHAZAD=y
+CONFIG_CRYPTO_SEED=y
+CONFIG_CRYPTO_SERPENT=y
+CONFIG_CRYPTO_SM4=y
+CONFIG_CRYPTO_SM4_GENERIC=y
+CONFIG_CRYPTO_TEA=y
+CONFIG_CRYPTO_TWOFISH=y
+CONFIG_CRYPTO_TWOFISH_COMMON=y
 # end of Block ciphers
 
 #
 # Length-preserving ciphers and modes
 #
-# CONFIG_CRYPTO_ADIANTUM is not set
-# CONFIG_CRYPTO_ARC4 is not set
-# CONFIG_CRYPTO_CHACHA20 is not set
+CONFIG_CRYPTO_ADIANTUM=y
+CONFIG_CRYPTO_ARC4=y
+CONFIG_CRYPTO_CHACHA20=y
 CONFIG_CRYPTO_CBC=y
-# CONFIG_CRYPTO_CFB is not set
+CONFIG_CRYPTO_CFB=y
 CONFIG_CRYPTO_CTR=y
 CONFIG_CRYPTO_CTS=y
 CONFIG_CRYPTO_ECB=y
-# CONFIG_CRYPTO_HCTR2 is not set
-# CONFIG_CRYPTO_KEYWRAP is not set
+CONFIG_CRYPTO_HCTR2=y
+CONFIG_CRYPTO_KEYWRAP=y
 CONFIG_CRYPTO_LRW=y
-# CONFIG_CRYPTO_OFB is not set
-# CONFIG_CRYPTO_PCBC is not set
+CONFIG_CRYPTO_OFB=y
+CONFIG_CRYPTO_PCBC=y
+CONFIG_CRYPTO_XCTR=y
 CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_NHPOLY1305=y
 # end of Length-preserving ciphers and modes
 
 #
 # AEAD (authenticated encryption with associated data) ciphers
 #
-# CONFIG_CRYPTO_AEGIS128 is not set
-# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
-# CONFIG_CRYPTO_CCM is not set
+CONFIG_CRYPTO_AEGIS128=y
+CONFIG_CRYPTO_CHACHA20POLY1305=y
+CONFIG_CRYPTO_CCM=y
 CONFIG_CRYPTO_GCM=y
 CONFIG_CRYPTO_SEQIV=y
-# CONFIG_CRYPTO_ECHAINIV is not set
+CONFIG_CRYPTO_ECHAINIV=y
 CONFIG_CRYPTO_ESSIV=y
 # end of AEAD (authenticated encryption with associated data) ciphers
 
@@ -5386,31 +8474,33 @@ CONFIG_CRYPTO_ESSIV=y
 # Hashes, digests, and MACs
 #
 CONFIG_CRYPTO_BLAKE2B=y
-# CONFIG_CRYPTO_CMAC is not set
+CONFIG_CRYPTO_CMAC=y
 CONFIG_CRYPTO_GHASH=y
 CONFIG_CRYPTO_HMAC=y
 # CONFIG_CRYPTO_MD4 is not set
 CONFIG_CRYPTO_MD5=y
-# CONFIG_CRYPTO_MICHAEL_MIC is not set
-# CONFIG_CRYPTO_POLY1305 is not set
-# CONFIG_CRYPTO_RMD160 is not set
+CONFIG_CRYPTO_MICHAEL_MIC=y
+CONFIG_CRYPTO_POLYVAL=y
+CONFIG_CRYPTO_POLY1305=y
+CONFIG_CRYPTO_RMD160=y
 CONFIG_CRYPTO_SHA1=y
 CONFIG_CRYPTO_SHA256=y
 CONFIG_CRYPTO_SHA512=y
-# CONFIG_CRYPTO_SHA3 is not set
+CONFIG_CRYPTO_SHA3=y
+CONFIG_CRYPTO_SM3=y
 # CONFIG_CRYPTO_SM3_GENERIC is not set
-# CONFIG_CRYPTO_STREEBOG is not set
-# CONFIG_CRYPTO_VMAC is not set
-# CONFIG_CRYPTO_WP512 is not set
-# CONFIG_CRYPTO_XCBC is not set
-# CONFIG_CRYPTO_XXHASH is not set
+CONFIG_CRYPTO_STREEBOG=y
+CONFIG_CRYPTO_VMAC=y
+CONFIG_CRYPTO_WP512=y
+CONFIG_CRYPTO_XCBC=y
+CONFIG_CRYPTO_XXHASH=y
 # end of Hashes, digests, and MACs
 
 #
 # CRCs (cyclic redundancy checks)
 #
 CONFIG_CRYPTO_CRC32C=y
-# CONFIG_CRYPTO_CRC32 is not set
+CONFIG_CRYPTO_CRC32=y
 CONFIG_CRYPTO_CRCT10DIF=y
 CONFIG_CRYPTO_CRC64_ROCKSOFT=y
 # end of CRCs (cyclic redundancy checks)
@@ -5421,15 +8511,15 @@ CONFIG_CRYPTO_CRC64_ROCKSOFT=y
 CONFIG_CRYPTO_DEFLATE=y
 CONFIG_CRYPTO_LZO=y
 CONFIG_CRYPTO_842=y
-# CONFIG_CRYPTO_LZ4 is not set
-# CONFIG_CRYPTO_LZ4HC is not set
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_LZ4=y
+CONFIG_CRYPTO_LZ4HC=y
+CONFIG_CRYPTO_ZSTD=y
 # end of Compression
 
 #
 # Random number generation
 #
-# CONFIG_CRYPTO_ANSI_CPRNG is not set
+CONFIG_CRYPTO_ANSI_CPRNG=y
 CONFIG_CRYPTO_DRBG_MENU=y
 CONFIG_CRYPTO_DRBG_HMAC=y
 CONFIG_CRYPTO_DRBG_HASH=y
@@ -5449,6 +8539,7 @@ CONFIG_CRYPTO_USER_API_RNG=y
 # CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
 CONFIG_CRYPTO_USER_API_AEAD=y
 CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
+# CONFIG_CRYPTO_STATS is not set
 # end of Userspace interface
 
 CONFIG_CRYPTO_HASH_INFO=y
@@ -5456,64 +8547,70 @@ CONFIG_CRYPTO_HASH_INFO=y
 #
 # Accelerated Cryptographic Algorithms for CPU (x86)
 #
-# CONFIG_CRYPTO_CURVE25519_X86 is not set
+CONFIG_CRYPTO_CURVE25519_X86=y
 CONFIG_CRYPTO_AES_NI_INTEL=y
-# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
-# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
-# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
-# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
-# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
-# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
-# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
-# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
-# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
-# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
-# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set
-# CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 is not set
-# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
-# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
-# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
-# CONFIG_CRYPTO_BLAKE2S_X86 is not set
-# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
-# CONFIG_CRYPTO_POLY1305_X86_64 is not set
-# CONFIG_CRYPTO_SHA1_SSSE3 is not set
-# CONFIG_CRYPTO_SHA256_SSSE3 is not set
-# CONFIG_CRYPTO_SHA512_SSSE3 is not set
-# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
-CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m
-CONFIG_CRYPTO_CRC32C_INTEL=m
-CONFIG_CRYPTO_CRC32_PCLMUL=m
-CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
+CONFIG_CRYPTO_BLOWFISH_X86_64=y
+CONFIG_CRYPTO_CAMELLIA_X86_64=y
+CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
+CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=y
+CONFIG_CRYPTO_CAST5_AVX_X86_64=y
+CONFIG_CRYPTO_CAST6_AVX_X86_64=y
+CONFIG_CRYPTO_DES3_EDE_X86_64=y
+CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y
+CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
+CONFIG_CRYPTO_SERPENT_AVX2_X86_64=y
+CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=y
+CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=y
+CONFIG_CRYPTO_TWOFISH_X86_64=y
+CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
+CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y
+CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64=y
+CONFIG_CRYPTO_CHACHA20_X86_64=y
+CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=y
+CONFIG_CRYPTO_NHPOLY1305_SSE2=y
+CONFIG_CRYPTO_NHPOLY1305_AVX2=y
+CONFIG_CRYPTO_BLAKE2S_X86=y
+CONFIG_CRYPTO_POLYVAL_CLMUL_NI=y
+CONFIG_CRYPTO_POLY1305_X86_64=y
+CONFIG_CRYPTO_SHA1_SSSE3=y
+CONFIG_CRYPTO_SHA256_SSSE3=y
+CONFIG_CRYPTO_SHA512_SSSE3=y
+CONFIG_CRYPTO_SM3_AVX_X86_64=y
+CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y
+CONFIG_CRYPTO_CRC32C_INTEL=y
+CONFIG_CRYPTO_CRC32_PCLMUL=y
+CONFIG_CRYPTO_CRCT10DIF_PCLMUL=y
 # end of Accelerated Cryptographic Algorithms for CPU (x86)
 
 CONFIG_CRYPTO_HW=y
-# CONFIG_CRYPTO_DEV_PADLOCK is not set
+CONFIG_CRYPTO_DEV_PADLOCK=y
+CONFIG_CRYPTO_DEV_PADLOCK_AES=y
+CONFIG_CRYPTO_DEV_PADLOCK_SHA=y
 # CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
 # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
 CONFIG_CRYPTO_DEV_CCP=y
-# CONFIG_CRYPTO_DEV_CCP_DD is not set
-# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
-# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
-# CONFIG_CRYPTO_DEV_QAT_C62X is not set
+CONFIG_CRYPTO_DEV_CCP_DD=y
+# CONFIG_CRYPTO_DEV_SP_CCP is not set
+# CONFIG_CRYPTO_DEV_SP_PSP is not set
+CONFIG_CRYPTO_DEV_QAT=y
+CONFIG_CRYPTO_DEV_QAT_DH895xCC=y
+CONFIG_CRYPTO_DEV_QAT_C3XXX=y
+CONFIG_CRYPTO_DEV_QAT_C62X=y
 # CONFIG_CRYPTO_DEV_QAT_4XXX is not set
-# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
-# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
-# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
+CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=y
+CONFIG_CRYPTO_DEV_QAT_C3XXXVF=y
+CONFIG_CRYPTO_DEV_QAT_C62XVF=y
 # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
-# CONFIG_CRYPTO_DEV_VIRTIO is not set
+CONFIG_CRYPTO_DEV_VIRTIO=y
 # CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_CCREE is not set
 # CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
 CONFIG_ASYMMETRIC_KEY_TYPE=y
 CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
 CONFIG_X509_CERTIFICATE_PARSER=y
-# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
+CONFIG_PKCS8_PRIVATE_KEY_PARSER=y
 CONFIG_PKCS7_MESSAGE_PARSER=y
-# CONFIG_PKCS7_TEST_KEY is not set
+CONFIG_PKCS7_TEST_KEY=y
 CONFIG_SIGNED_PE_FILE_VERIFICATION=y
 # CONFIG_FIPS_SIGNATURE_SELFTEST is not set
 
@@ -5527,10 +8624,7 @@ CONFIG_SYSTEM_TRUSTED_KEYRING=y
 CONFIG_SYSTEM_TRUSTED_KEYS=""
 # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
 CONFIG_SECONDARY_TRUSTED_KEYRING=y
-CONFIG_SYSTEM_BLACKLIST_KEYRING=y
-CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
-# CONFIG_SYSTEM_REVOCATION_LIST is not set
-# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set
+# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
 # end of Certificates for signature checking
 
 CONFIG_BINARY_PRINTF=y
@@ -5539,7 +8633,7 @@ CONFIG_BINARY_PRINTF=y
 # Library routines
 #
 CONFIG_RAID6_PQ=y
-CONFIG_RAID6_PQ_BENCHMARK=y
+# CONFIG_RAID6_PQ_BENCHMARK is not set
 CONFIG_LINEAR_RANGES=y
 # CONFIG_PACKING is not set
 CONFIG_BITREVERSE=y
@@ -5560,12 +8654,21 @@ CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
 #
 CONFIG_CRYPTO_LIB_UTILS=y
 CONFIG_CRYPTO_LIB_AES=y
+CONFIG_CRYPTO_LIB_ARC4=y
+CONFIG_CRYPTO_ARCH_HAVE_LIB_BLAKE2S=y
 CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
-# CONFIG_CRYPTO_LIB_CHACHA is not set
-# CONFIG_CRYPTO_LIB_CURVE25519 is not set
+CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=y
+CONFIG_CRYPTO_LIB_CHACHA_GENERIC=y
+CONFIG_CRYPTO_LIB_CHACHA=y
+CONFIG_CRYPTO_ARCH_HAVE_LIB_CURVE25519=y
+CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=y
+CONFIG_CRYPTO_LIB_CURVE25519=y
+CONFIG_CRYPTO_LIB_DES=y
 CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
-# CONFIG_CRYPTO_LIB_POLY1305 is not set
-# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
+CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=y
+CONFIG_CRYPTO_LIB_POLY1305_GENERIC=y
+CONFIG_CRYPTO_LIB_POLY1305=y
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=y
 CONFIG_CRYPTO_LIB_SHA1=y
 CONFIG_CRYPTO_LIB_SHA256=y
 # end of Crypto library routines
@@ -5574,7 +8677,7 @@ CONFIG_CRC_CCITT=y
 CONFIG_CRC16=y
 CONFIG_CRC_T10DIF=y
 CONFIG_CRC64_ROCKSOFT=y
-# CONFIG_CRC_ITU_T is not set
+CONFIG_CRC_ITU_T=y
 CONFIG_CRC32=y
 # CONFIG_CRC32_SELFTEST is not set
 CONFIG_CRC32_SLICEBY8=y
@@ -5582,10 +8685,10 @@ CONFIG_CRC32_SLICEBY8=y
 # CONFIG_CRC32_SARWATE is not set
 # CONFIG_CRC32_BIT is not set
 CONFIG_CRC64=y
-# CONFIG_CRC4 is not set
-# CONFIG_CRC7 is not set
+CONFIG_CRC4=y
+CONFIG_CRC7=y
 CONFIG_LIBCRC32C=y
-# CONFIG_CRC8 is not set
+CONFIG_CRC8=y
 CONFIG_XXHASH=y
 # CONFIG_RANDOM32_SELFTEST is not set
 CONFIG_842_COMPRESS=y
@@ -5594,8 +8697,11 @@ CONFIG_ZLIB_INFLATE=y
 CONFIG_ZLIB_DEFLATE=y
 CONFIG_LZO_COMPRESS=y
 CONFIG_LZO_DECOMPRESS=y
+CONFIG_LZ4_COMPRESS=y
+CONFIG_LZ4HC_COMPRESS=y
 CONFIG_LZ4_DECOMPRESS=y
 CONFIG_ZSTD_COMMON=y
+CONFIG_ZSTD_COMPRESS=y
 CONFIG_ZSTD_DECOMPRESS=y
 CONFIG_XZ_DEC=y
 CONFIG_XZ_DEC_X86=y
@@ -5631,10 +8737,19 @@ CONFIG_DMA_OPS=y
 CONFIG_NEED_SG_DMA_LENGTH=y
 CONFIG_NEED_DMA_MAP_STATE=y
 CONFIG_ARCH_DMA_ADDR_T_64BIT=y
-CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y
 CONFIG_SWIOTLB=y
-CONFIG_DMA_COHERENT_POOL=y
-# CONFIG_DMA_CMA is not set
+CONFIG_DMA_CMA=y
+# CONFIG_DMA_PERNUMA_CMA is not set
+
+#
+# Default contiguous memory area size:
+#
+CONFIG_CMA_SIZE_MBYTES=0
+CONFIG_CMA_SIZE_SEL_MBYTES=y
+# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
+# CONFIG_CMA_SIZE_SEL_MIN is not set
+# CONFIG_CMA_SIZE_SEL_MAX is not set
+CONFIG_CMA_ALIGNMENT=8
 # CONFIG_DMA_API_DEBUG is not set
 # CONFIG_DMA_MAP_BENCHMARK is not set
 CONFIG_SGL_ALLOC=y
@@ -5650,8 +8765,8 @@ CONFIG_CLZ_TAB=y
 CONFIG_IRQ_POLL=y
 CONFIG_MPILIB=y
 CONFIG_SIGNATURE=y
+CONFIG_DIMLIB=y
 CONFIG_OID_REGISTRY=y
-CONFIG_UCS2_STRING=y
 CONFIG_HAVE_GENERIC_VDSO=y
 CONFIG_GENERIC_GETTIMEOFDAY=y
 CONFIG_GENERIC_VDSO_TIME_NS=y
@@ -5667,6 +8782,7 @@ CONFIG_ARCH_HAS_COPY_MC=y
 CONFIG_ARCH_STACKWALK=y
 CONFIG_STACKDEPOT=y
 CONFIG_STACKDEPOT_ALWAYS_INIT=y
+CONFIG_REF_TRACKER=y
 CONFIG_SBITMAP=y
 # end of Library routines
 
@@ -5679,11 +8795,11 @@ CONFIG_SBITMAP=y
 #
 CONFIG_PRINTK_TIME=y
 CONFIG_PRINTK_CALLER=y
-CONFIG_STACKTRACE_BUILD_ID=y
+# CONFIG_STACKTRACE_BUILD_ID is not set
 CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
-CONFIG_CONSOLE_LOGLEVEL_QUIET=3
+CONFIG_CONSOLE_LOGLEVEL_QUIET=4
 CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
-CONFIG_BOOT_PRINTK_DELAY=y
+# CONFIG_BOOT_PRINTK_DELAY is not set
 CONFIG_DYNAMIC_DEBUG=y
 CONFIG_DYNAMIC_DEBUG_CORE=y
 CONFIG_SYMBOLIC_ERRNAME=y
@@ -5705,77 +8821,75 @@ CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAUL
 # CONFIG_DEBUG_INFO_REDUCED is not set
 # CONFIG_DEBUG_INFO_COMPRESSED is not set
 # CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_BTF=y
+# CONFIG_DEBUG_INFO_BTF is not set
 CONFIG_PAHOLE_HAS_SPLIT_BTF=y
-CONFIG_DEBUG_INFO_BTF_MODULES=y
-# CONFIG_MODULE_ALLOW_BTF_MISMATCH is not set
 # CONFIG_GDB_SCRIPTS is not set
 CONFIG_FRAME_WARN=2048
-CONFIG_STRIP_ASM_SYMS=y
+# CONFIG_STRIP_ASM_SYMS is not set
 # CONFIG_READABLE_ASM is not set
 # CONFIG_HEADERS_INSTALL is not set
 # CONFIG_DEBUG_SECTION_MISMATCH is not set
 CONFIG_SECTION_MISMATCH_WARN_ONLY=y
+# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
 CONFIG_OBJTOOL=y
+# CONFIG_VMLINUX_MAP is not set
 # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
 # end of Compile-time checks and compiler options
 
 #
 # Generic Kernel Debugging Instruments
 #
-CONFIG_MAGIC_SYSRQ=y
-CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0
-CONFIG_MAGIC_SYSRQ_SERIAL=y
-CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
+# CONFIG_MAGIC_SYSRQ is not set
 CONFIG_DEBUG_FS=y
 CONFIG_DEBUG_FS_ALLOW_ALL=y
 # CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
 # CONFIG_DEBUG_FS_ALLOW_NONE is not set
 CONFIG_HAVE_ARCH_KGDB=y
-CONFIG_KGDB=y
-CONFIG_KGDB_HONOUR_BLOCKLIST=y
-CONFIG_KGDB_SERIAL_CONSOLE=y
-CONFIG_KGDB_TESTS=y
-# CONFIG_KGDB_TESTS_ON_BOOT is not set
-CONFIG_KGDB_LOW_LEVEL_TRAP=y
-# CONFIG_KGDB_KDB is not set
-CONFIG_ARCH_HAS_EARLY_DEBUG=y
+# CONFIG_KGDB is not set
 CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
-# CONFIG_UBSAN is not set
+CONFIG_UBSAN=y
+# CONFIG_UBSAN_TRAP is not set
+CONFIG_CC_HAS_UBSAN_BOUNDS=y
+CONFIG_UBSAN_BOUNDS=y
+CONFIG_UBSAN_ONLY_BOUNDS=y
+CONFIG_UBSAN_SHIFT=y
+# CONFIG_UBSAN_DIV_ZERO is not set
+# CONFIG_UBSAN_BOOL is not set
+# CONFIG_UBSAN_ENUM is not set
+# CONFIG_UBSAN_ALIGNMENT is not set
+CONFIG_UBSAN_SANITIZE_ALL=y
+# CONFIG_TEST_UBSAN is not set
 CONFIG_HAVE_ARCH_KCSAN=y
 CONFIG_HAVE_KCSAN_COMPILER=y
-# CONFIG_KCSAN is not set
 # end of Generic Kernel Debugging Instruments
 
 #
 # Networking Debugging
 #
-# CONFIG_NET_DEV_REFCNT_TRACKER is not set
-# CONFIG_NET_NS_REFCNT_TRACKER is not set
-# CONFIG_DEBUG_NET is not set
+CONFIG_NET_DEV_REFCNT_TRACKER=y
+CONFIG_NET_NS_REFCNT_TRACKER=y
+CONFIG_DEBUG_NET=y
 # end of Networking Debugging
 
 #
 # Memory Debugging
 #
 CONFIG_PAGE_EXTENSION=y
-CONFIG_DEBUG_PAGEALLOC=y
-CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT=y
+# CONFIG_DEBUG_PAGEALLOC is not set
 CONFIG_SLUB_DEBUG=y
-CONFIG_SLUB_DEBUG_ON=y
+# CONFIG_SLUB_DEBUG_ON is not set
 CONFIG_PAGE_OWNER=y
-CONFIG_PAGE_TABLE_CHECK=y
-CONFIG_PAGE_TABLE_CHECK_ENFORCED=y
+# CONFIG_PAGE_TABLE_CHECK is not set
 CONFIG_PAGE_POISONING=y
-CONFIG_DEBUG_PAGE_REF=y
-CONFIG_DEBUG_RODATA_TEST=y
+# CONFIG_DEBUG_PAGE_REF is not set
+# CONFIG_DEBUG_RODATA_TEST is not set
 CONFIG_ARCH_HAS_DEBUG_WX=y
 CONFIG_DEBUG_WX=y
 CONFIG_GENERIC_PTDUMP=y
 CONFIG_PTDUMP_CORE=y
 CONFIG_PTDUMP_DEBUGFS=y
 CONFIG_DEBUG_OBJECTS=y
-CONFIG_DEBUG_OBJECTS_SELFTEST=y
+# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
 CONFIG_DEBUG_OBJECTS_FREE=y
 CONFIG_DEBUG_OBJECTS_TIMERS=y
 CONFIG_DEBUG_OBJECTS_WORK=y
@@ -5784,11 +8898,7 @@ CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y
 CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
 # CONFIG_SHRINKER_DEBUG is not set
 CONFIG_HAVE_DEBUG_KMEMLEAK=y
-CONFIG_DEBUG_KMEMLEAK=y
-CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
-# CONFIG_DEBUG_KMEMLEAK_TEST is not set
-# CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF is not set
-CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y
+# CONFIG_DEBUG_KMEMLEAK is not set
 CONFIG_DEBUG_STACK_USAGE=y
 CONFIG_SCHED_STACK_END_CHECK=y
 CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
@@ -5809,34 +8919,41 @@ CONFIG_HAVE_ARCH_KASAN=y
 CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
 CONFIG_CC_HAS_KASAN_GENERIC=y
 CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
-# CONFIG_KASAN is not set
+CONFIG_KASAN=y
+CONFIG_KASAN_GENERIC=y
+# CONFIG_KASAN_OUTLINE is not set
+CONFIG_KASAN_INLINE=y
+CONFIG_KASAN_STACK=y
+CONFIG_KASAN_VMALLOC=y
+# CONFIG_KASAN_MODULE_TEST is not set
 CONFIG_HAVE_ARCH_KFENCE=y
 CONFIG_KFENCE=y
 CONFIG_KFENCE_SAMPLE_INTERVAL=100
 CONFIG_KFENCE_NUM_OBJECTS=255
 # CONFIG_KFENCE_DEFERRABLE is not set
+CONFIG_KFENCE_STATIC_KEYS=y
 CONFIG_KFENCE_STRESS_TEST_FAULTS=0
 CONFIG_HAVE_ARCH_KMSAN=y
 # end of Memory Debugging
 
-CONFIG_DEBUG_SHIRQ=y
+# CONFIG_DEBUG_SHIRQ is not set
 
 #
 # Debug Oops, Lockups and Hangs
 #
-# CONFIG_PANIC_ON_OOPS is not set
-CONFIG_PANIC_ON_OOPS_VALUE=0
-CONFIG_PANIC_TIMEOUT=0
+CONFIG_PANIC_ON_OOPS=y
+CONFIG_PANIC_ON_OOPS_VALUE=1
+CONFIG_PANIC_TIMEOUT=86400
 CONFIG_LOCKUP_DETECTOR=y
 CONFIG_SOFTLOCKUP_DETECTOR=y
-# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
+CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
 CONFIG_HARDLOCKUP_DETECTOR_PERF=y
 CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
 CONFIG_HARDLOCKUP_DETECTOR=y
-# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
+CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
 CONFIG_DETECT_HUNG_TASK=y
-CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
-# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
+CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=140
+CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
 CONFIG_WQ_WATCHDOG=y
 # CONFIG_TEST_LOCKUP is not set
 # end of Debug Oops, Lockups and Hangs
@@ -5844,12 +8961,12 @@ CONFIG_WQ_WATCHDOG=y
 #
 # Scheduler Debugging
 #
-CONFIG_SCHED_DEBUG=y
+# CONFIG_SCHED_DEBUG is not set
 CONFIG_SCHED_INFO=y
 CONFIG_SCHEDSTATS=y
 # end of Scheduler Debugging
 
-# CONFIG_DEBUG_TIMEKEEPING is not set
+CONFIG_DEBUG_TIMEKEEPING=y
 CONFIG_DEBUG_PREEMPT=y
 
 #
@@ -5857,8 +8974,8 @@ CONFIG_DEBUG_PREEMPT=y
 #
 CONFIG_LOCK_DEBUGGING_SUPPORT=y
 CONFIG_PROVE_LOCKING=y
-CONFIG_PROVE_RAW_LOCK_NESTING=y
-CONFIG_LOCK_STAT=y
+# CONFIG_PROVE_RAW_LOCK_NESTING is not set
+# CONFIG_LOCK_STAT is not set
 CONFIG_DEBUG_RT_MUTEXES=y
 CONFIG_DEBUG_SPINLOCK=y
 CONFIG_DEBUG_MUTEXES=y
@@ -5866,18 +8983,18 @@ CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
 CONFIG_DEBUG_RWSEMS=y
 CONFIG_DEBUG_LOCK_ALLOC=y
 CONFIG_LOCKDEP=y
-CONFIG_LOCKDEP_BITS=15
-CONFIG_LOCKDEP_CHAINS_BITS=16
-CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
+CONFIG_LOCKDEP_STACK_TRACE_BITS=20
 CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
 CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
-CONFIG_DEBUG_LOCKDEP=y
+# CONFIG_DEBUG_LOCKDEP is not set
 CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
+# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
 # CONFIG_LOCK_TORTURE_TEST is not set
 # CONFIG_WW_MUTEX_SELFTEST is not set
 # CONFIG_SCF_TORTURE_TEST is not set
-# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
+CONFIG_CSD_LOCK_WAIT_DEBUG=y
 # end of Lock Debugging (spinlocks, mutexes, etc...)
 
 CONFIG_TRACE_IRQFLAGS=y
@@ -5892,38 +9009,35 @@ CONFIG_STACKTRACE=y
 # Debug kernel data structures
 #
 CONFIG_DEBUG_LIST=y
-# CONFIG_DEBUG_PLIST is not set
-# CONFIG_DEBUG_SG is not set
-# CONFIG_DEBUG_NOTIFIERS is not set
+CONFIG_DEBUG_PLIST=y
+CONFIG_DEBUG_SG=y
+CONFIG_DEBUG_NOTIFIERS=y
 CONFIG_BUG_ON_DATA_CORRUPTION=y
 CONFIG_DEBUG_MAPLE_TREE=y
 # end of Debug kernel data structures
 
-# CONFIG_DEBUG_CREDENTIALS is not set
+CONFIG_DEBUG_CREDENTIALS=y
 
 #
 # RCU Debugging
 #
 CONFIG_PROVE_RCU=y
-# CONFIG_PROVE_RCU_LIST is not set
 # CONFIG_RCU_SCALE_TEST is not set
 # CONFIG_RCU_TORTURE_TEST is not set
 # CONFIG_RCU_REF_SCALE_TEST is not set
-CONFIG_RCU_CPU_STALL_TIMEOUT=60
-CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
-CONFIG_RCU_TRACE=y
+CONFIG_RCU_CPU_STALL_TIMEOUT=100
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=21000
+# CONFIG_RCU_TRACE is not set
 CONFIG_RCU_EQS_DEBUG=y
 # end of RCU Debugging
 
 # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
 # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
-CONFIG_LATENCYTOP=y
+# CONFIG_LATENCYTOP is not set
 CONFIG_USER_STACKTRACE_SUPPORT=y
 CONFIG_NOP_TRACER=y
 CONFIG_HAVE_RETHOOK=y
-CONFIG_RETHOOK=y
 CONFIG_HAVE_FUNCTION_TRACER=y
-CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
 CONFIG_HAVE_DYNAMIC_FTRACE=y
 CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
 CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
@@ -5935,7 +9049,6 @@ CONFIG_HAVE_FENTRY=y
 CONFIG_HAVE_OBJTOOL_MCOUNT=y
 CONFIG_HAVE_C_RECORDMCOUNT=y
 CONFIG_HAVE_BUILDTIME_MCOUNT_SORT=y
-CONFIG_BUILDTIME_MCOUNT_SORT=y
 CONFIG_TRACE_CLOCK=y
 CONFIG_RING_BUFFER=y
 CONFIG_EVENT_TRACING=y
@@ -5945,88 +9058,54 @@ CONFIG_TRACING=y
 CONFIG_GENERIC_TRACER=y
 CONFIG_TRACING_SUPPORT=y
 CONFIG_FTRACE=y
-CONFIG_BOOTTIME_TRACING=y
-CONFIG_FUNCTION_TRACER=y
-CONFIG_FUNCTION_GRAPH_TRACER=y
-CONFIG_DYNAMIC_FTRACE=y
-CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
-CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
-CONFIG_DYNAMIC_FTRACE_WITH_ARGS=y
-CONFIG_FPROBE=y
-# CONFIG_FUNCTION_PROFILER is not set
+# CONFIG_BOOTTIME_TRACING is not set
+# CONFIG_FUNCTION_TRACER is not set
 # CONFIG_STACK_TRACER is not set
 # CONFIG_IRQSOFF_TRACER is not set
 # CONFIG_PREEMPT_TRACER is not set
 # CONFIG_SCHED_TRACER is not set
-CONFIG_HWLAT_TRACER=y
-CONFIG_OSNOISE_TRACER=y
-CONFIG_TIMERLAT_TRACER=y
+# CONFIG_HWLAT_TRACER is not set
+# CONFIG_OSNOISE_TRACER is not set
+# CONFIG_TIMERLAT_TRACER is not set
 # CONFIG_MMIOTRACE is not set
-CONFIG_FTRACE_SYSCALLS=y
+# CONFIG_FTRACE_SYSCALLS is not set
 # CONFIG_TRACER_SNAPSHOT is not set
 CONFIG_BRANCH_PROFILE_NONE=y
 # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
 CONFIG_BLK_DEV_IO_TRACE=y
-CONFIG_KPROBE_EVENTS=y
-CONFIG_KPROBE_EVENTS_ON_NOTRACE=y
 CONFIG_UPROBE_EVENTS=y
 CONFIG_BPF_EVENTS=y
 CONFIG_DYNAMIC_EVENTS=y
 CONFIG_PROBE_EVENTS=y
-CONFIG_BPF_KPROBE_OVERRIDE=y
-CONFIG_FTRACE_MCOUNT_RECORD=y
-CONFIG_FTRACE_MCOUNT_USE_CC=y
 # CONFIG_SYNTH_EVENTS is not set
 # CONFIG_HIST_TRIGGERS is not set
-# CONFIG_TRACE_EVENT_INJECT is not set
+CONFIG_TRACE_EVENT_INJECT=y
 # CONFIG_TRACEPOINT_BENCHMARK is not set
 # CONFIG_RING_BUFFER_BENCHMARK is not set
 # CONFIG_TRACE_EVAL_MAP_FILE is not set
-# CONFIG_FTRACE_RECORD_RECURSION is not set
 # CONFIG_FTRACE_STARTUP_TEST is not set
-# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
 # CONFIG_RING_BUFFER_STARTUP_TEST is not set
-# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
+CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS=y
 # CONFIG_PREEMPTIRQ_DELAY_TEST is not set
-# CONFIG_KPROBE_EVENT_GEN_TEST is not set
 # CONFIG_RV is not set
 CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
-CONFIG_SAMPLES=y
-# CONFIG_SAMPLE_AUXDISPLAY is not set
-# CONFIG_SAMPLE_TRACE_EVENTS is not set
-# CONFIG_SAMPLE_TRACE_CUSTOM_EVENTS is not set
-# CONFIG_SAMPLE_TRACE_PRINTK is not set
-# CONFIG_SAMPLE_FTRACE_DIRECT is not set
-# CONFIG_SAMPLE_FTRACE_DIRECT_MULTI is not set
-# CONFIG_SAMPLE_TRACE_ARRAY is not set
-# CONFIG_SAMPLE_KOBJECT is not set
-CONFIG_SAMPLE_KPROBES=m
-CONFIG_SAMPLE_KRETPROBES=m
-# CONFIG_SAMPLE_HW_BREAKPOINT is not set
-# CONFIG_SAMPLE_FPROBE is not set
-# CONFIG_SAMPLE_KFIFO is not set
-# CONFIG_SAMPLE_LIVEPATCH is not set
-# CONFIG_SAMPLE_CONFIGFS is not set
-# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set
-# CONFIG_SAMPLE_WATCHDOG is not set
+# CONFIG_SAMPLES is not set
 CONFIG_HAVE_SAMPLE_FTRACE_DIRECT=y
 CONFIG_HAVE_SAMPLE_FTRACE_DIRECT_MULTI=y
 CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
-CONFIG_STRICT_DEVMEM=y
-CONFIG_IO_STRICT_DEVMEM=y
+# CONFIG_STRICT_DEVMEM is not set
 
 #
 # x86 Debugging
 #
 CONFIG_EARLY_PRINTK_USB=y
-# CONFIG_X86_VERBOSE_BOOTUP is not set
+CONFIG_X86_VERBOSE_BOOTUP=y
 CONFIG_EARLY_PRINTK=y
 CONFIG_EARLY_PRINTK_DBGP=y
-CONFIG_EARLY_PRINTK_USB_XDBC=y
-# CONFIG_EFI_PGT_DUMP is not set
+# CONFIG_EARLY_PRINTK_USB_XDBC is not set
 # CONFIG_DEBUG_TLBFLUSH is not set
 CONFIG_HAVE_MMIOTRACE_SUPPORT=y
-CONFIG_X86_DECODER_SELFTEST=y
+# CONFIG_X86_DECODER_SELFTEST is not set
 CONFIG_IO_DELAY_0X80=y
 # CONFIG_IO_DELAY_0XED is not set
 # CONFIG_IO_DELAY_UDELAY is not set
@@ -6035,7 +9114,7 @@ CONFIG_DEBUG_BOOT_PARAMS=y
 # CONFIG_CPA_DEBUG is not set
 # CONFIG_DEBUG_ENTRY is not set
 # CONFIG_DEBUG_NMI_SELFTEST is not set
-# CONFIG_X86_DEBUG_FPU is not set
+CONFIG_X86_DEBUG_FPU=y
 # CONFIG_PUNIT_ATOM_DEBUG is not set
 CONFIG_UNWINDER_ORC=y
 # CONFIG_UNWINDER_FRAME_POINTER is not set
@@ -6046,11 +9125,21 @@ CONFIG_UNWINDER_ORC=y
 #
 # CONFIG_KUNIT is not set
 # CONFIG_NOTIFIER_ERROR_INJECTION is not set
-CONFIG_FUNCTION_ERROR_INJECTION=y
-# CONFIG_FAULT_INJECTION is not set
+CONFIG_FAULT_INJECTION=y
+CONFIG_FAILSLAB=y
+CONFIG_FAIL_PAGE_ALLOC=y
+CONFIG_FAULT_INJECTION_USERCOPY=y
+CONFIG_FAIL_MAKE_REQUEST=y
+CONFIG_FAIL_IO_TIMEOUT=y
+CONFIG_FAIL_FUTEX=y
+CONFIG_FAULT_INJECTION_DEBUG_FS=y
+# CONFIG_FAIL_MMC_REQUEST is not set
 CONFIG_ARCH_HAS_KCOV=y
 CONFIG_CC_HAS_SANCOV_TRACE_PC=y
-# CONFIG_KCOV is not set
+CONFIG_KCOV=y
+CONFIG_KCOV_ENABLE_COMPARISONS=y
+CONFIG_KCOV_INSTRUMENT_ALL=y
+CONFIG_KCOV_IRQ_AREA_SIZE=0x40000
 CONFIG_RUNTIME_TESTING_MENU=y
 # CONFIG_LKDTM is not set
 # CONFIG_TEST_MIN_HEAP is not set
@@ -6061,13 +9150,13 @@ CONFIG_RUNTIME_TESTING_MENU=y
 # CONFIG_REED_SOLOMON_TEST is not set
 # CONFIG_INTERVAL_TREE_TEST is not set
 # CONFIG_PERCPU_TEST is not set
-CONFIG_ATOMIC64_SELFTEST=y
+# CONFIG_ATOMIC64_SELFTEST is not set
 # CONFIG_ASYNC_RAID6_TEST is not set
 # CONFIG_TEST_HEXDUMP is not set
 # CONFIG_STRING_SELFTEST is not set
 # CONFIG_TEST_STRING_HELPERS is not set
 # CONFIG_TEST_STRSCPY is not set
-CONFIG_TEST_KSTRTOX=y
+# CONFIG_TEST_KSTRTOX is not set
 # CONFIG_TEST_PRINTF is not set
 # CONFIG_TEST_SCANF is not set
 # CONFIG_TEST_BITMAP is not set
@@ -6081,7 +9170,7 @@ CONFIG_TEST_KSTRTOX=y
 # CONFIG_TEST_BITOPS is not set
 # CONFIG_TEST_VMALLOC is not set
 # CONFIG_TEST_USER_COPY is not set
-CONFIG_TEST_BPF=m
+# CONFIG_TEST_BPF is not set
 # CONFIG_TEST_BLACKHOLE_DEV is not set
 # CONFIG_FIND_BIT_BENCHMARK is not set
 # CONFIG_TEST_FIRMWARE is not set
@@ -6092,11 +9181,9 @@ CONFIG_TEST_BPF=m
 # CONFIG_TEST_KMOD is not set
 # CONFIG_TEST_DEBUG_VIRTUAL is not set
 # CONFIG_TEST_MEMCAT_P is not set
-# CONFIG_TEST_LIVEPATCH is not set
 # CONFIG_TEST_MEMINIT is not set
 # CONFIG_TEST_HMM is not set
 # CONFIG_TEST_FREE_PAGES is not set
-# CONFIG_TEST_FPU is not set
 # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
 CONFIG_ARCH_USE_MEMTEST=y
 # CONFIG_MEMTEST is not set

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-08 22:26           ` Jiri Olsa
@ 2022-12-08 23:02             ` Jiri Olsa
  2022-12-09  7:09               ` Jiri Olsa
  0 siblings, 1 reply; 28+ messages in thread
From: Jiri Olsa @ 2022-12-08 23:02 UTC (permalink / raw)
  To: Jiri Olsa
  Cc: Alexei Starovoitov, Hao Sun, Peter Zijlstra, bpf,
	Alexei Starovoitov, Daniel Borkmann, John Fastabend,
	Andrii Nakryiko, Martin KaFai Lau, Song Liu, Yonghong Song,
	KP Singh, Stanislav Fomichev, Hao Luo, David Miller,
	Jakub Kicinski, Jesper Dangaard Brouer,
	Linux Kernel Mailing List, netdev, Thorsten Leemhuis

On Thu, Dec 08, 2022 at 11:26:45PM +0100, Jiri Olsa wrote:
> On Thu, Dec 08, 2022 at 07:06:59PM +0100, Jiri Olsa wrote:
> > On Thu, Dec 08, 2022 at 09:48:52AM -0800, Alexei Starovoitov wrote:
> > > On Wed, Dec 7, 2022 at 11:57 AM Alexei Starovoitov
> > > <alexei.starovoitov@gmail.com> wrote:
> > > >
> > > > On Tue, Dec 6, 2022 at 7:18 AM Jiri Olsa <olsajiri@gmail.com> wrote:
> > > > >
> > > > > On Tue, Dec 06, 2022 at 02:46:43PM +0800, Hao Sun wrote:
> > > > > > Hao Sun <sunhao.th@gmail.com> 于2022年12月6日周二 11:28写道:
> > > > > > >
> > > > > > > Hi,
> > > > > > >
> > > > > > > The following crash can be triggered with the BPF prog provided.
> > > > > > > It seems the verifier passed some invalid progs. I will try to simplify
> > > > > > > the C reproducer, for now, the following can reproduce this:
> > > > > > >
> > > > > > > HEAD commit: ab0350c743d5 selftests/bpf: Fix conflicts with built-in
> > > > > > > functions in bpf_iter_ksym
> > > > > > > git tree: bpf-next
> > > > > > > console log: https://pastebin.com/raw/87RCSnCs
> > > > > > > kernel config: https://pastebin.com/raw/rZdWLcgK
> > > > > > > Syz reproducer: https://pastebin.com/raw/4kbwhdEv
> > > > > > > C reproducer: https://pastebin.com/raw/GFfDn2Gk
> > > > > > >
> > > > > >
> > > > > > Simplified C reproducer: https://pastebin.com/raw/aZgLcPvW
> > > > > >
> > > > > > Only two syscalls are required to reproduce this, seems it's an issue
> > > > > > in XDP test run. Essentially, the reproducer just loads a very simple
> > > > > > prog and tests run repeatedly and concurrently:
> > > > > >
> > > > > > r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)=@base={0x6, 0xb,
> > > > > > &(0x7f0000000500)}, 0x80)
> > > > > > bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0,
> > > > > > 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48)
> > > > > >
> > > > > > Loaded prog:
> > > > > >    0: (18) r0 = 0x0
> > > > > >    2: (18) r6 = 0x0
> > > > > >    4: (18) r7 = 0x0
> > > > > >    6: (18) r8 = 0x0
> > > > > >    8: (18) r9 = 0x0
> > > > > >   10: (95) exit
> > > > >
> > > > > hi,
> > > > > I can reproduce with your config.. it seems related to the
> > > > > recent static call change:
> > > > >   c86df29d11df bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace)
> > > > >
> > > > > I can't reproduce when I revert that commit.. Peter, any idea?
> > > >
> > > > Jiri,
> > > >
> > > > I see your tested-by tag on Peter's commit c86df29d11df.
> > > > I assume you're actually tested it, but
> > > > this syzbot oops shows that even empty bpf prog crashes,
> > > > so there is something wrong with that commit.
> > > >
> > > > What is the difference between this new kconfig and old one that
> > > > you've tested?
> 
> I attached the diff, 'config-issue' is the one that reproduces the issue
> 
> > > >
> > > > I'm trying to understand the severity of the issues and
> > > > whether we need to revert that commit asap since the merge window
> > > > is about to start.
> > > 
> > > Jiri, Peter,
> > > 
> > > ping.
> > > 
> > > cc-ing Thorsten, since he's tracking it now.
> > > 
> > > The config has CONFIG_X86_KERNEL_IBT=y.
> > > Is it related?
> > 
> > sorry for late reply.. I still did not find the reason,
> > but I did not try with IBT yet, will test now
> 
> no difference with IBT enabled, can't reproduce the issue
> 

ok, scratch that.. the reproducer got stuck on wifi init :-\

after I fix that I can now reproduce on my local config with
IBT enabled or disabled.. it's something else

jirka

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-08 23:02             ` Jiri Olsa
@ 2022-12-09  7:09               ` Jiri Olsa
  2022-12-09 11:22                 ` Jiri Olsa
  0 siblings, 1 reply; 28+ messages in thread
From: Jiri Olsa @ 2022-12-09  7:09 UTC (permalink / raw)
  To: Jiri Olsa
  Cc: Alexei Starovoitov, Hao Sun, Peter Zijlstra, bpf,
	Alexei Starovoitov, Daniel Borkmann, John Fastabend,
	Andrii Nakryiko, Martin KaFai Lau, Song Liu, Yonghong Song,
	KP Singh, Stanislav Fomichev, Hao Luo, David Miller,
	Jakub Kicinski, Jesper Dangaard Brouer,
	Linux Kernel Mailing List, netdev, Thorsten Leemhuis

On Fri, Dec 09, 2022 at 12:02:24AM +0100, Jiri Olsa wrote:
> On Thu, Dec 08, 2022 at 11:26:45PM +0100, Jiri Olsa wrote:
> > On Thu, Dec 08, 2022 at 07:06:59PM +0100, Jiri Olsa wrote:
> > > On Thu, Dec 08, 2022 at 09:48:52AM -0800, Alexei Starovoitov wrote:
> > > > On Wed, Dec 7, 2022 at 11:57 AM Alexei Starovoitov
> > > > <alexei.starovoitov@gmail.com> wrote:
> > > > >
> > > > > On Tue, Dec 6, 2022 at 7:18 AM Jiri Olsa <olsajiri@gmail.com> wrote:
> > > > > >
> > > > > > On Tue, Dec 06, 2022 at 02:46:43PM +0800, Hao Sun wrote:
> > > > > > > Hao Sun <sunhao.th@gmail.com> 于2022年12月6日周二 11:28写道:
> > > > > > > >
> > > > > > > > Hi,
> > > > > > > >
> > > > > > > > The following crash can be triggered with the BPF prog provided.
> > > > > > > > It seems the verifier passed some invalid progs. I will try to simplify
> > > > > > > > the C reproducer, for now, the following can reproduce this:
> > > > > > > >
> > > > > > > > HEAD commit: ab0350c743d5 selftests/bpf: Fix conflicts with built-in
> > > > > > > > functions in bpf_iter_ksym
> > > > > > > > git tree: bpf-next
> > > > > > > > console log: https://pastebin.com/raw/87RCSnCs
> > > > > > > > kernel config: https://pastebin.com/raw/rZdWLcgK
> > > > > > > > Syz reproducer: https://pastebin.com/raw/4kbwhdEv
> > > > > > > > C reproducer: https://pastebin.com/raw/GFfDn2Gk
> > > > > > > >
> > > > > > >
> > > > > > > Simplified C reproducer: https://pastebin.com/raw/aZgLcPvW
> > > > > > >
> > > > > > > Only two syscalls are required to reproduce this, seems it's an issue
> > > > > > > in XDP test run. Essentially, the reproducer just loads a very simple
> > > > > > > prog and tests run repeatedly and concurrently:
> > > > > > >
> > > > > > > r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)=@base={0x6, 0xb,
> > > > > > > &(0x7f0000000500)}, 0x80)
> > > > > > > bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0,
> > > > > > > 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48)
> > > > > > >
> > > > > > > Loaded prog:
> > > > > > >    0: (18) r0 = 0x0
> > > > > > >    2: (18) r6 = 0x0
> > > > > > >    4: (18) r7 = 0x0
> > > > > > >    6: (18) r8 = 0x0
> > > > > > >    8: (18) r9 = 0x0
> > > > > > >   10: (95) exit
> > > > > >
> > > > > > hi,
> > > > > > I can reproduce with your config.. it seems related to the
> > > > > > recent static call change:
> > > > > >   c86df29d11df bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace)
> > > > > >
> > > > > > I can't reproduce when I revert that commit.. Peter, any idea?
> > > > >
> > > > > Jiri,
> > > > >
> > > > > I see your tested-by tag on Peter's commit c86df29d11df.
> > > > > I assume you're actually tested it, but
> > > > > this syzbot oops shows that even empty bpf prog crashes,
> > > > > so there is something wrong with that commit.
> > > > >
> > > > > What is the difference between this new kconfig and old one that
> > > > > you've tested?
> > 
> > I attached the diff, 'config-issue' is the one that reproduces the issue
> > 
> > > > >
> > > > > I'm trying to understand the severity of the issues and
> > > > > whether we need to revert that commit asap since the merge window
> > > > > is about to start.
> > > > 
> > > > Jiri, Peter,
> > > > 
> > > > ping.
> > > > 
> > > > cc-ing Thorsten, since he's tracking it now.
> > > > 
> > > > The config has CONFIG_X86_KERNEL_IBT=y.
> > > > Is it related?
> > > 
> > > sorry for late reply.. I still did not find the reason,
> > > but I did not try with IBT yet, will test now
> > 
> > no difference with IBT enabled, can't reproduce the issue
> > 
> 
> ok, scratch that.. the reproducer got stuck on wifi init :-\
> 
> after I fix that I can now reproduce on my local config with
> IBT enabled or disabled.. it's something else

I'm getting the error also when reverting the static call change,
looking for good commit, bisecting

I'm getting fail with:
   f0c4d9fc9cc9 (tag: v6.1-rc4) Linux 6.1-rc4

v6.1-rc1 is ok

jirka

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-09  7:09               ` Jiri Olsa
@ 2022-12-09 11:22                 ` Jiri Olsa
  2022-12-09 13:50                   ` Jiri Olsa
  0 siblings, 1 reply; 28+ messages in thread
From: Jiri Olsa @ 2022-12-09 11:22 UTC (permalink / raw)
  To: Jiri Olsa
  Cc: Alexei Starovoitov, Hao Sun, Peter Zijlstra, bpf,
	Alexei Starovoitov, Daniel Borkmann, John Fastabend,
	Andrii Nakryiko, Martin KaFai Lau, Song Liu, Yonghong Song,
	KP Singh, Stanislav Fomichev, Hao Luo, David Miller,
	Jakub Kicinski, Jesper Dangaard Brouer,
	Linux Kernel Mailing List, netdev, Thorsten Leemhuis

On Fri, Dec 09, 2022 at 08:09:36AM +0100, Jiri Olsa wrote:
> On Fri, Dec 09, 2022 at 12:02:24AM +0100, Jiri Olsa wrote:
> > On Thu, Dec 08, 2022 at 11:26:45PM +0100, Jiri Olsa wrote:
> > > On Thu, Dec 08, 2022 at 07:06:59PM +0100, Jiri Olsa wrote:
> > > > On Thu, Dec 08, 2022 at 09:48:52AM -0800, Alexei Starovoitov wrote:
> > > > > On Wed, Dec 7, 2022 at 11:57 AM Alexei Starovoitov
> > > > > <alexei.starovoitov@gmail.com> wrote:
> > > > > >
> > > > > > On Tue, Dec 6, 2022 at 7:18 AM Jiri Olsa <olsajiri@gmail.com> wrote:
> > > > > > >
> > > > > > > On Tue, Dec 06, 2022 at 02:46:43PM +0800, Hao Sun wrote:
> > > > > > > > Hao Sun <sunhao.th@gmail.com> 于2022年12月6日周二 11:28写道:
> > > > > > > > >
> > > > > > > > > Hi,
> > > > > > > > >
> > > > > > > > > The following crash can be triggered with the BPF prog provided.
> > > > > > > > > It seems the verifier passed some invalid progs. I will try to simplify
> > > > > > > > > the C reproducer, for now, the following can reproduce this:
> > > > > > > > >
> > > > > > > > > HEAD commit: ab0350c743d5 selftests/bpf: Fix conflicts with built-in
> > > > > > > > > functions in bpf_iter_ksym
> > > > > > > > > git tree: bpf-next
> > > > > > > > > console log: https://pastebin.com/raw/87RCSnCs
> > > > > > > > > kernel config: https://pastebin.com/raw/rZdWLcgK
> > > > > > > > > Syz reproducer: https://pastebin.com/raw/4kbwhdEv
> > > > > > > > > C reproducer: https://pastebin.com/raw/GFfDn2Gk
> > > > > > > > >
> > > > > > > >
> > > > > > > > Simplified C reproducer: https://pastebin.com/raw/aZgLcPvW
> > > > > > > >
> > > > > > > > Only two syscalls are required to reproduce this, seems it's an issue
> > > > > > > > in XDP test run. Essentially, the reproducer just loads a very simple
> > > > > > > > prog and tests run repeatedly and concurrently:
> > > > > > > >
> > > > > > > > r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)=@base={0x6, 0xb,
> > > > > > > > &(0x7f0000000500)}, 0x80)
> > > > > > > > bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0,
> > > > > > > > 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48)
> > > > > > > >
> > > > > > > > Loaded prog:
> > > > > > > >    0: (18) r0 = 0x0
> > > > > > > >    2: (18) r6 = 0x0
> > > > > > > >    4: (18) r7 = 0x0
> > > > > > > >    6: (18) r8 = 0x0
> > > > > > > >    8: (18) r9 = 0x0
> > > > > > > >   10: (95) exit
> > > > > > >
> > > > > > > hi,
> > > > > > > I can reproduce with your config.. it seems related to the
> > > > > > > recent static call change:
> > > > > > >   c86df29d11df bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace)
> > > > > > >
> > > > > > > I can't reproduce when I revert that commit.. Peter, any idea?
> > > > > >
> > > > > > Jiri,
> > > > > >
> > > > > > I see your tested-by tag on Peter's commit c86df29d11df.
> > > > > > I assume you're actually tested it, but
> > > > > > this syzbot oops shows that even empty bpf prog crashes,
> > > > > > so there is something wrong with that commit.
> > > > > >
> > > > > > What is the difference between this new kconfig and old one that
> > > > > > you've tested?
> > > 
> > > I attached the diff, 'config-issue' is the one that reproduces the issue
> > > 
> > > > > >
> > > > > > I'm trying to understand the severity of the issues and
> > > > > > whether we need to revert that commit asap since the merge window
> > > > > > is about to start.
> > > > > 
> > > > > Jiri, Peter,
> > > > > 
> > > > > ping.
> > > > > 
> > > > > cc-ing Thorsten, since he's tracking it now.
> > > > > 
> > > > > The config has CONFIG_X86_KERNEL_IBT=y.
> > > > > Is it related?
> > > > 
> > > > sorry for late reply.. I still did not find the reason,
> > > > but I did not try with IBT yet, will test now
> > > 
> > > no difference with IBT enabled, can't reproduce the issue
> > > 
> > 
> > ok, scratch that.. the reproducer got stuck on wifi init :-\
> > 
> > after I fix that I can now reproduce on my local config with
> > IBT enabled or disabled.. it's something else
> 
> I'm getting the error also when reverting the static call change,
> looking for good commit, bisecting
> 
> I'm getting fail with:
>    f0c4d9fc9cc9 (tag: v6.1-rc4) Linux 6.1-rc4
> 
> v6.1-rc1 is ok

so far I narrowed it down between rc1 and rc3.. bisect got me nowhere so far

attaching some more logs

jirka


---
qemu login: [   11.636290][  T426] systemd-journald[426]: File /var/log/journal/40bbad8a787448f29481225a589f919e/user-1000.journal corrupted or uncleanly shut down, renaming and replacing.
[   12.821205][   T39] kauditd_printk_skb: 115 callbacks suppressed
[   12.821208][   T39] audit: type=1100 audit(1670583961.042:197): pid=608 uid=0 auid=4294967295 ses=4294967295 msg='op=pubkey_auth grantors=auth-key acct="jolsa" exe="/usr/sbin/sshd" hostname=? addr=192.168.122.1 terminal=? res=success'
[   12.823533][   T39] audit: type=2404 audit(1670583961.044:198): pid=608 uid=0 auid=4294967295 ses=4294967295 msg='op=negotiate kind=auth-key fp=SHA256:71:b3:96:a4:91:24:79:28:d8:ce:72:79:e0:53:7a:ca:4e:77:6c:29:10:90:30:68:4e:3c:5e:eb:94:51:63:9b exe="/usr/sbin/sshd" hostname=? addr=192.168.122.1 terminal=? res=success'
[   12.828051][   T39] audit: type=1101 audit(1670583961.048:199): pid=608 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_unix acct="jolsa" exe="/usr/sbin/sshd" hostname=192.168.122.1 addr=192.168.122.1 terminal=ssh res=success'
[   12.830786][   T39] audit: type=2404 audit(1670583961.049:200): pid=608 uid=0 auid=4294967295 ses=4294967295 msg='op=destroy kind=session fp=? direction=both spid=609 suid=74 rport=52964 laddr=192.168.122.122 lport=22  exe="/usr/sbin/sshd" hostname=? addr=192.168.122.1 terminal=? res=success'
[   12.832878][   T39] audit: type=1103 audit(1670583961.051:201): pid=608 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="jolsa" exe="/usr/sbin/sshd" hostname=192.168.122.1 addr=192.168.122.1 terminal=ssh res=success'
[   12.834687][   T39] audit: type=1006 audit(1670583961.051:202): pid=608 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=3 res=1
[   12.835858][   T39] audit: type=1300 audit(1670583961.051:202): arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7ffc4dad9730 a2=4 a3=7ffc4dad9444 items=0 ppid=529 pid=608 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd" exe="/usr/sbin/sshd" key=(null)
[   12.837980][   T39] audit: type=1327 audit(1670583961.051:202): proctitle=737368643A206A6F6C7361205B707269765D
[   12.845568][   T39] audit: type=1105 audit(1670583961.066:203): pid=608 uid=0 auid=1000 ses=3 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_namespace,pam_keyinit,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="jolsa" exe="/usr/sbin/sshd" hostname=192.168.122.1 addr=192.168.122.1 terminal=ssh res=success'
[   12.849131][   T39] audit: type=2404 audit(1670583961.070:204): pid=610 uid=0 auid=1000 ses=3 msg='op=destroy kind=server fp=SHA256:32:64:30:00:6f:e5:c8:de:ac:93:9f:16:44:54:ca:e5:b0:81:b7:5d:98:ca:2a:b7:82:2c:4c:1d:d6:b3:df:77 direction=? spid=610 suid=0  exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success'
[   19.620886][   T39] kauditd_printk_skb: 8 callbacks suppressed
[   19.620892][   T39] audit: type=1131 audit(1670583967.896:213): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   20.490153][   T39] audit: type=1100 audit(1670583968.765:214): pid=649 uid=1000 auid=1000 ses=1 msg='op=PAM:authentication grantors=pam_unix acct="root" exe="/usr/bin/su" hostname=? addr=? terminal=/dev/pts/0 res=success'
[   20.491943][   T39] audit: type=1101 audit(1670583968.766:215): pid=649 uid=1000 auid=1000 ses=1 msg='op=PAM:accounting grantors=pam_unix acct="root" exe="/usr/bin/su" hostname=? addr=? terminal=/dev/pts/0 res=success'
[   20.493315][   T39] audit: type=1103 audit(1670583968.766:216): pid=649 uid=1000 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_unix acct="root" exe="/usr/bin/su" hostname=? addr=? terminal=/dev/pts/0 res=success'
[   20.495303][   T39] audit: type=1105 audit(1670583968.770:217): pid=649 uid=1000 auid=1000 ses=1 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_xauth acct="root" exe="/usr/bin/su" hostname=? addr=? terminal=/dev/pts/0 res=success'
[   21.231586][   T39] audit: type=1334 audit(1670583969.501:218): prog-id=62 op=LOAD
[   21.232374][   T39] audit: type=1300 audit(1670583969.501:218): arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=20000640 a2=80 a3=0 items=0 ppid=671 pid=695 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="ex" exe="/home/jolsa/ex/ex" key=(null)
[   21.234509][   T39] audit: type=1327 audit(1670583969.501:218): proctitle="./ex"
[   21.235263][   T39] audit: type=1334 audit(1670583969.508:219): prog-id=63 op=LOAD
[   21.236083][   T39] audit: type=1300 audit(1670583969.508:219): arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=20000640 a2=80 a3=0 items=0 ppid=689 pid=701 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="ex" exe="/home/jolsa/ex/ex" key=(null)
[   24.631397][   T39] kauditd_printk_skb: 1016 callbacks suppressed
[   24.631401][   T39] audit: type=1334 audit(1670583972.906:713): prog-id=325 op=LOAD
[   24.635026][   T39] audit: type=1300 audit(1670583972.906:713): arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=20000640 a2=80 a3=0 items=0 ppid=914 pid=1258 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="ex" exe="/home/jolsa/ex/ex" key=(null)
[   24.637319][   T39] audit: type=1327 audit(1670583972.906:713): proctitle="./ex"
[   24.658246][   T39] audit: type=1334 audit(1670583972.933:714): prog-id=0 op=UNLOAD
[   24.668807][   T39] audit: type=1334 audit(1670583972.940:715): prog-id=326 op=LOAD
[   24.670751][   T39] audit: type=1300 audit(1670583972.940:715): arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=20000640 a2=80 a3=0 items=0 ppid=887 pid=1260 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="ex" exe="/home/jolsa/ex/ex" key=(null)
[   24.673003][   T39] audit: type=1327 audit(1670583972.940:715): proctitle="./ex"
[   24.673694][   T39] audit: type=1334 audit(1670583972.948:716): prog-id=0 op=UNLOAD
[   24.689115][   T39] audit: type=1334 audit(1670583972.964:717): prog-id=0 op=UNLOAD
[   24.689878][   T39] audit: type=1334 audit(1670583972.957:718): prog-id=327 op=LOAD

qemu login: [   28.814608][ T1929] general protection fault, maybe for address 0xffff88816c028040: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   28.815875][ T1929] CPU: 3 PID: 1929 Comm: ex Not tainted 6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   28.817009][ T1929] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   28.818012][ T1929] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   28.818646][ T1929] Code: ff ff e2 90 48 81 fa d4 54 01 a0 7f 17 48 81 fa d4 54 01 a0 0f 84 ae 39 e1 ff ff e2 0f 1f 84 00 00 00 00 00 48 81 fa 10 55 01 <a0> 0f 84 d3 39 e1 ff ff e2 90 48 81 fa 48 56 01 a0 7f 37 48 81 fa
[   28.820640][ T1929] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   28.821325][ T1929] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   28.822190][ T1929] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   28.825712][ T1929] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   28.826759][ T1929] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   28.827616][ T1929] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   28.828453][ T1929] FS:  00007f54fafbd640(0000) GS:ffff88846da00000(0000) knlGS:0000000000000000
[   28.829369][ T1929] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   28.830059][ T1929] CR2: 00007ffc40078d88 CR3: 000000016c1b0001 CR4: 0000000000770ee0
[   28.830870][ T1929] PKRU: 55555554
[   28.831284][ T1929] Call Trace:
[   28.831662][ T1929]  <TASK>
[   28.832012][ T1929]  ? bpf_test_run+0x104/0x2e0
[   28.832531][ T1929]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   28.833155][ T1929]  ? bpf_prog_test_run_xdp+0x463/0x600
[   28.833718][ T1929]  ? __sys_bpf+0xf52/0x29e0
[   28.834223][ T1929]  ? rcu_read_lock_sched_held+0x10/0x90
[   28.834810][ T1929]  ? rcu_read_lock_sched_held+0x10/0x90
[   28.835409][ T1929]  ? rcu_read_lock_sched_held+0x10/0x90
[   28.836001][ T1929]  ? lock_release+0x25e/0x4e0
[   28.836510][ T1929]  ? rcu_read_lock_sched_held+0x10/0x90
[   28.837096][ T1929]  ? rcu_read_lock_sched_held+0x10/0x90
[   28.837688][ T1929]  ? __x64_sys_bpf+0x1a/0x30
[   28.838209][ T1929]  ? do_syscall_64+0x37/0x90
[   28.838708][ T1929]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   28.839315][ T1929]  </TASK>
[   28.839668][ T1929] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   28.841792][ T1929] ---[ end trace 0000000000000000 ]---
[   28.842370][ T1929] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   28.843023][ T1929] Code: ff ff e2 90 48 81 fa d4 54 01 a0 7f 17 48 81 fa d4 54 01 a0 0f 84 ae 39 e1 ff ff e2 0f 1f 84 00 00 00 00 00 48 81 fa 10 55 01 <a0> 0f 84 d3 39 e1 ff ff e2 90 48 81 fa 48 56 01 a0 7f 37 48 81 fa
[   28.844901][ T1929] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   28.845519][ T1929] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   28.846356][ T1929] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   28.847203][ T1929] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   28.848039][ T1929] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   28.848883][ T1929] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   28.849713][ T1929] FS:  00007f54fafbd640(0000) GS:ffff88846da00000(0000) knlGS:0000000000000000
[   28.850615][ T1929] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   28.851294][ T1929] CR2: 00007ffc40078d88 CR3: 000000016c1b0001 CR4: 0000000000770ee0
[   28.852097][ T1929] PKRU: 55555554
[   29.111770][ T1929] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
[   29.120530][ T1929] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 1929, name: ex
[   29.128048][ T1929] preempt_count: 0, expected: 0
[   29.128673][ T1929] RCU nest depth: 1, expected: 0
[   29.149471][ T1929] INFO: lockdep is turned off.
[   29.149957][ T1929] CPU: 3 PID: 1929 Comm: ex Tainted: G      D            6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   29.151124][ T1929] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   29.152087][ T1929] Call Trace:
[   29.152474][ T1929]  <TASK>
[   29.152815][ T1929]  dump_stack_lvl+0xa4/0xee
[   29.153322][ T1929]  __might_resched.cold+0x117/0x152
[   29.153883][ T1929]  exit_signals+0x1a/0x330
[   29.154349][ T1929]  do_exit+0x15b/0xca0
[   29.154772][ T1929]  make_task_dead+0x51/0x60
[   29.155256][ T1929]  rewind_stack_and_make_dead+0x17/0x20
[   29.157415][ T1929] RIP: 0033:0x7f54fad0af3d
[   29.158008][ T1929] Code: 5d c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 ce 0e 00 f7 d8 64 89 01 48
[   29.159869][ T1929] RSP: 002b:00007f54fafbcdf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[   29.161047][ T1929] RAX: ffffffffffffffda RBX: 00007f54fafbd640 RCX: 00007f54fad0af3d
[   29.162194][ T1929] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 000000000000000a
[   29.163076][ T1929] RBP: 00007f54fafbce20 R08: 0000000000000000 R09: 0000000000000000
[   29.163970][ T1929] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffff80
[   29.172103][ T1929] R13: 0000000000000011 R14: 00007ffce4ffe480 R15: 00007f54faf9d000
[   29.173070][ T1929]  </TASK>
[   29.640510][   T39] kauditd_printk_skb: 1464 callbacks suppressed
[   29.640514][   T39] audit: type=1334 audit(1670583977.914:1449): prog-id=0 op=UNLOAD
[   29.641896][   T39] audit: type=1334 audit(1670583977.915:1450): prog-id=0 op=UNLOAD
[   29.643133][   T39] audit: type=1334 audit(1670583977.917:1451): prog-id=0 op=UNLOAD
[   29.648355][   T39] audit: type=1334 audit(1670583977.922:1452): prog-id=0 op=UNLOAD
[   29.651264][   T39] audit: type=1334 audit(1670583977.925:1453): prog-id=694 op=LOAD
[   29.652328][   T39] audit: type=1300 audit(1670583977.925:1453): arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=20000640 a2=80 a3=0 items=0 ppid=697 pid=2053 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="ex" exe="/home/jolsa/ex/ex" key=(null)
[   29.655143][   T39] audit: type=1327 audit(1670583977.925:1453): proctitle="./ex"
[   29.663730][   T39] audit: type=1334 audit(1670583977.930:1454): prog-id=695 op=LOAD
[   29.664744][   T39] audit: type=1300 audit(1670583977.930:1454): arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=20000640 a2=80 a3=7ffc40078ccf items=0 ppid=696 pid=2051 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="ex" exe="/home/jolsa/ex/ex" key=(null)
[   29.667542][   T39] audit: type=1327 audit(1670583977.930:1454): proctitle="./ex"
[   32.276514][ T2422] invalid opcode: 0000 [#2] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   32.277323][ T2422] CPU: 0 PID: 2422 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   32.278294][ T2422] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   32.279082][ T2422] RIP: 0010:bpf_dispatcher_xdp+0x45/0x1000
[   32.279560][ T2422] Code: 81 fa 94 39 01 a0 0f 8f 69 00 00 00 48 81 fa d0 38 01 a0 7f 30 48 81 fa 94 36 01 a0 7f 17 48 81 fa 94 36 01 a0 0f 84 4e 26 e1 <ff> ff e2 0f 1f 84 00 00 00 00 00 48 81 fa d0 38 01 a0 0f 84 73 28
[   32.281053][ T2422] RSP: 0018:ffffc90004dbfc38 EFLAGS: 00010246
[   32.281559][ T2422] RAX: ffff88816ba93640 RBX: ffffc900058a1000 RCX: ffffc90004dbfc6b
[   32.283036][ T2422] RDX: ffffffffa0013694 RSI: ffffc900058a1048 RDI: ffffc90004dbfd38
[   32.283692][ T2422] RBP: ffffc90004dbfd38 R08: ffffc90004dbfd34 R09: 0000000000000000
[   32.284334][ T2422] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc900058a1048
[   32.284970][ T2422] R13: ffffc90004dbfd30 R14: 0000000000000001 R15: ffffc90004dbfc98
[   32.285636][ T2422] FS:  00007fbae8bff640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   32.286342][ T2422] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   32.286853][ T2422] CR2: 00007f54faca0cb0 CR3: 000000016b744001 CR4: 0000000000770ef0
[   32.287504][ T2422] PKRU: 55555554
[   32.287814][ T2422] Call Trace:
[   32.288119][ T2422]  <TASK>
[   32.288388][ T2422]  ? bpf_test_run+0x104/0x2e0
[   32.288780][ T2422]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   32.289323][ T2422]  ? bpf_prog_test_run_xdp+0x463/0x600
[   32.289801][ T2422]  ? __sys_bpf+0xf52/0x29e0
[   32.290175][ T2422]  ? rcu_read_lock_sched_held+0x10/0x90
[   32.290605][ T2422]  ? rcu_read_lock_sched_held+0x10/0x90
[   32.291038][ T2422]  ? rcu_read_lock_sched_held+0x10/0x90
[   32.291479][ T2422]  ? lock_release+0x25e/0x4e0
[   32.291858][ T2422]  ? rcu_read_lock_sched_held+0x10/0x90
[   32.292294][ T2422]  ? rcu_read_lock_sched_held+0x10/0x90
[   32.292726][ T2422]  ? __x64_sys_bpf+0x1a/0x30
[   32.293160][ T2422]  ? do_syscall_64+0x37/0x90
[   32.293589][ T2422]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   32.294140][ T2422]  </TASK>
[   32.294446][ T2422] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   32.437961][ T2422] ---[ end trace 0000000000000000 ]---
[   32.438604][ T2422] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   32.445554][ T2422] Code: ff ff e2 90 48 81 fa 4c 57 01 a0 7f 17 48 81 fa 4c 57 01 a0 0f 84 26 3c e1 ff ff e2 0f 1f 84 00 00 00 00 00 48 81 fa 0c 58 01 <a0> 0f 84 cf 3c e1 ff ff e2 90 48 81 fa 14 59 01 a0 7f 37 48 81 fa
[   32.461341][ T2422] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   32.462010][ T2422] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   32.480561][ T2422] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   32.481411][ T2422] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   32.489628][ T2422] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   32.490518][ T2422] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   32.500730][ T2422] FS:  00007fbae8bff640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   32.501583][ T2422] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   32.513784][ T2422] CR2: 00007fbae8ca0cb0 CR3: 000000016b744006 CR4: 0000000000770ef0
[   32.514617][ T2422] PKRU: 55555554
[   32.523500][ T2422] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
[   32.533568][ T2422] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 2422, name: ex
[   32.534312][ T2422] preempt_count: 0, expected: 0
[   32.543228][ T2422] RCU nest depth: 1, expected: 0
[   32.543765][ T2422] INFO: lockdep is turned off.
[   32.544255][ T2422] CPU: 0 PID: 2422 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   32.545401][ T2422] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   32.546314][ T2422] Call Trace:
[   32.546675][ T2422]  <TASK>
[   32.547012][ T2422]  dump_stack_lvl+0xa4/0xee
[   32.547481][ T2422]  __might_resched.cold+0x117/0x152
[   32.548013][ T2422]  exit_signals+0x1a/0x330
[   32.548464][ T2422]  do_exit+0x15b/0xca0
[   32.548889][ T2422]  make_task_dead+0x51/0x60
[   32.549352][ T2422]  rewind_stack_and_make_dead+0x17/0x20
[   32.549899][ T2422] RIP: 0033:0x7fbae8d0af3d
[   32.550375][ T2422] Code: 5d c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 ce 0e 00 f7 d8 64 89 01 48
[   32.552204][ T2422] RSP: 002b:00007fbae8bfedf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[   32.553055][ T2422] RAX: ffffffffffffffda RBX: 00007fbae8bff640 RCX: 00007fbae8d0af3d
[   32.554663][ T2422] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 000000000000000a
[   32.555385][ T2422] RBP: 00007fbae8bfee20 R08: 0000000000000000 R09: 0000000000000000
[   32.556085][ T2422] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffff80
[   32.556887][ T2422] R13: 0000000000000011 R14: 00007ffc40078bd0 R15: 00007fbae8bdf000
[   32.557896][ T2422]  </TASK>
[   33.868052][ T2675] invalid opcode: 0000 [#3] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   33.868761][ T2675] CPU: 3 PID: 2675 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   33.869733][ T2675] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   33.870511][ T2675] RIP: 0010:bpf_dispatcher_xdp+0x9dc/0x1000
[   33.871012][ T2675] Code: fa 10 55 01 a0 7f 17 48 81 fa 10 55 01 a0 0f 84 4a 3b e1 ff ff e2 0f 1f 84 00 00 00 00 00 48 81 fa 48 55 01 a0 0f 84 6b 3b e1 <ff> ff e2 90 48 81 fa 8c 59 01 a0 0f 8f e3 00 00 00 48 81 fa 88 56
[   33.872504][ T2675] RSP: 0018:ffffc90005c2bc38 EFLAGS: 00010297
[   33.872996][ T2675] RAX: ffff88816b713640 RBX: ffffc90005d3f000 RCX: ffffc90005c2bc6c
[   33.873645][ T2675] RDX: ffffffffa00155d4 RSI: ffffc90005d3f048 RDI: ffffc90005c2bd38
[   33.874303][ T2675] RBP: ffffc90005c2bd38 R08: ffffc90005c2bd34 R09: 0000000000000000
[   33.875710][ T2675] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc90005d3f048
[   33.876375][ T2675] R13: ffffc90005c2bd30 R14: 0000000000000001 R15: ffffc90005c2bc98
[   33.877034][ T2675] FS:  00007f54fafbd640(0000) GS:ffff88846da00000(0000) knlGS:0000000000000000
[   33.877751][ T2675] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   33.878282][ T2675] CR2: 00007f54fafbf0e8 CR3: 000000016b920002 CR4: 0000000000770ee0
[   33.878945][ T2675] PKRU: 55555554
[   33.879261][ T2675] Call Trace:
[   33.879603][ T2675]  <TASK>
[   33.879926][ T2675]  ? bpf_test_run+0x104/0x2e0
[   33.880392][ T2675]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   33.881029][ T2675]  ? bpf_prog_test_run_xdp+0x463/0x600
[   33.881565][ T2675]  ? __sys_bpf+0xf52/0x29e0
[   33.882006][ T2675]  ? rcu_read_lock_sched_held+0x10/0x90
[   33.882518][ T2675]  ? rcu_read_lock_sched_held+0x10/0x90
[   33.883027][ T2675]  ? rcu_read_lock_sched_held+0x10/0x90
[   33.883462][ T2675]  ? lock_release+0x25e/0x4e0
[   33.883846][ T2675]  ? rcu_read_lock_sched_held+0x10/0x90
[   33.884295][ T2675]  ? rcu_read_lock_sched_held+0x10/0x90
[   33.884734][ T2675]  ? __x64_sys_bpf+0x1a/0x30
[   33.885117][ T2675]  ? do_syscall_64+0x37/0x90
[   33.885499][ T2675]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   33.885988][ T2675]  </TASK>
[   33.886265][ T2675] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   34.010718][ T2677] general protection fault, maybe for address 0xffff88816d8d0040: 0000 [#4] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   34.012030][ T2677] CPU: 0 PID: 2677 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   34.013249][ T2677] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   34.014231][ T2677] RIP: 0010:bpf_dispatcher_xdp+0x1e0/0x1000
[   34.014906][ T2677] Code: a0 7f 17 48 81 fa 10 55 01 a0 0f 84 4a 43 e1 ff ff e2 0f 1f 84 00 00 00 00 00 48 81 fa 48 55 01 a0 0f 84 6b 43 e1 ff ff e2 90 <48> 81 fa 94 5d 01 a0 0f 8f e3 00 00 00 48 81 fa 0c 57 01 a0 0f 8f
[   34.016968][ T2677] RSP: 0018:ffffc90004da7c38 EFLAGS: 00010202
[   34.017644][ T2677] RAX: ffff88816d8d0040 RBX: ffffc90005d45000 RCX: ffffc90004da7c6c
[   34.018562][ T2677] RDX: ffffffffa001560c RSI: ffffc90005d45048 RDI: ffffc90004da7d38
[   34.019483][ T2677] RBP: ffffc90004da7d38 R08: ffffc90004da7d34 R09: 0000000000000000
[   34.020400][ T2677] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc90005d45048
[   34.021323][ T2677] R13: ffffc90004da7d30 R14: 0000000000000001 R15: ffffc90004da7c98
[   34.022249][ T2677] FS:  00007f54fafbd640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   34.023266][ T2677] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   34.024003][ T2677] CR2: 00007f54fafbf0e8 CR3: 000000016b886002 CR4: 0000000000770ef0
[   34.024899][ T2677] PKRU: 55555554
[   34.025352][ T2677] Call Trace:
[   34.026858][ T2677]  <TASK>
[   34.027253][ T2677]  ? bpf_test_run+0x104/0x2e0
[   34.027792][ T2677]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   34.028452][ T2677]  ? bpf_prog_test_run_xdp+0x463/0x600
[   34.029059][ T2677]  ? __sys_bpf+0xf52/0x29e0
[   34.029574][ T2677]  ? rcu_read_lock_sched_held+0x10/0x90
[   34.030189][ T2677]  ? rcu_read_lock_sched_held+0x10/0x90
[   34.030805][ T2677]  ? rcu_read_lock_sched_held+0x10/0x90
[   34.031407][ T2677]  ? lock_release+0x25e/0x4e0
[   34.031950][ T2677]  ? rcu_read_lock_sched_held+0x10/0x90
[   34.032563][ T2677]  ? rcu_read_lock_sched_held+0x10/0x90
[   34.033184][ T2677]  ? __x64_sys_bpf+0x1a/0x30
[   34.033712][ T2677]  ? do_syscall_64+0x37/0x90
[   34.034232][ T2677]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   34.034899][ T2677]  </TASK>
[   34.035292][ T2677] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   34.040645][ T2675] ---[ end trace 0000000000000000 ]---
[   34.041155][ T2675] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   34.047020][ T2675] Code: 00 00 00 00 48 81 fa 8c 5e 01 a0 0f 84 6f 43 e1 ff ff e2 90 48 81 fa 10 5f 01 a0 7f 37 48 81 fa c8 5e 01 a0 7f 1e 48 81 fa c8 <5e> 01 a0 0f 84 89 43 e1 ff ff e2 0f 1f 84 00 00 00 00 00 0f 1f 80
[   34.056131][ T2675] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   34.056665][ T2675] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   34.066719][ T2675] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   34.067351][ T2675] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   34.073297][ T2675] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   34.073962][ T2675] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   34.082487][ T2675] FS:  00007f54fafbd640(0000) GS:ffff88846da00000(0000) knlGS:0000000000000000
[   34.085318][ T2675] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   34.085802][ T2675] CR2: 00007f54fafc87c4 CR3: 000000016b920003 CR4: 0000000000770ee0
[   34.091924][ T2675] PKRU: 55555554
[   34.092252][ T2675] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
[   34.100508][ T2675] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 2675, name: ex
[   34.101179][ T2675] preempt_count: 0, expected: 0
[   34.106485][ T2675] RCU nest depth: 1, expected: 0
[   34.109046][ T2675] INFO: lockdep is turned off.
[   34.109420][ T2675] CPU: 3 PID: 2675 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   34.110271][ T2675] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   34.110993][ T2675] Call Trace:
[   34.111326][ T2675]  <TASK>
[   34.111618][ T2675]  dump_stack_lvl+0xa4/0xee
[   34.111974][ T2675]  __might_resched.cold+0x117/0x152
[   34.112361][ T2675]  exit_signals+0x1a/0x330
[   34.112702][ T2675]  do_exit+0x15b/0xca0
[   34.113024][ T2675]  make_task_dead+0x51/0x60
[   34.113365][ T2675]  rewind_stack_and_make_dead+0x17/0x20
[   34.113811][ T2675] RIP: 0033:0x7f54fad0af3d
[   34.114196][ T2675] Code: 5d c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 ce 0e 00 f7 d8 64 89 01 48
[   34.115549][ T2675] RSP: 002b:00007f54fafbcdf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[   34.116175][ T2675] RAX: ffffffffffffffda RBX: 00007f54fafbd640 RCX: 00007f54fad0af3d
[   34.116777][ T2675] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 000000000000000a
[   34.117386][ T2675] RBP: 00007f54fafbce20 R08: 0000000000000000 R09: 0000000000000000
[   34.118793][ T2675] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffff80
[   34.119454][ T2675] R13: 0000000000000011 R14: 00007ffce4ffe480 R15: 00007f54faf9d000
[   34.120067][ T2675]  </TASK>
[   34.186138][ T2677] ---[ end trace 0000000000000000 ]---
[   34.186678][ T2677] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   34.192847][ T2677] Code: 00 00 00 00 48 81 fa 10 5f 01 a0 0f 84 f3 43 e1 ff ff e2 90 48 81 fa 48 5f 01 a0 0f 84 1b 44 e1 ff ff e2 a0 7f 1e 48 81 fa c8 <5e> 01 a0 0f 84 89 43 e1 ff ff e2 0f 1f 84 00 00 00 00 00 0f 1f 80
[   34.272320][ T2677] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   34.273055][ T2677] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   34.273994][ T2677] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   34.274914][ T2677] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   34.275835][ T2677] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   34.306476][ T2677] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   34.307503][ T2677] FS:  00007f54fafbd640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   34.308549][ T2677] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   34.309313][ T2677] CR2: 00007f54faca0cb0 CR3: 000000016b886005 CR4: 0000000000770ef0
[   34.310272][ T2677] PKRU: 55555554
[   34.645273][   T39] kauditd_printk_skb: 1544 callbacks suppressed
[   34.645276][   T39] audit: type=1334 audit(1670583982.915:2225): prog-id=1083 op=LOAD
[   34.646916][   T39] audit: type=1300 audit(1670583982.915:2225): arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=20000640 a2=80 a3=0 items=0 ppid=674 pid=2833 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="ex" exe="/home/jolsa/ex/ex" key=(null)
[   34.652629][   T39] audit: type=1327 audit(1670583982.915:2225): proctitle="./ex"
[   34.687255][   T39] audit: type=1334 audit(1670583982.961:2226): prog-id=0 op=UNLOAD
[   34.690015][   T39] audit: type=1334 audit(1670583982.964:2227): prog-id=0 op=UNLOAD
[   34.700638][   T39] audit: type=1334 audit(1670583982.971:2228): prog-id=1084 op=LOAD
[   34.701762][   T39] audit: type=1300 audit(1670583982.971:2228): arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=20000640 a2=80 a3=0 items=0 ppid=916 pid=2836 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="ex" exe="/home/jolsa/ex/ex" key=(null)
[   34.703962][   T39] audit: type=1327 audit(1670583982.971:2228): proctitle="./ex"
[   34.706978][   T39] audit: type=1334 audit(1670583982.981:2229): prog-id=0 op=UNLOAD
[   34.708026][   T39] audit: type=1334 audit(1670583982.974:2230): prog-id=1085 op=LOAD
[   36.268570][ T2982] invalid opcode: 0000 [#5] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   36.269752][ T2982] CPU: 2 PID: 2982 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   36.271420][ T2982] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   36.272734][ T2982] RIP: 0010:bpf_dispatcher_xdp+0x289/0x1000
[   36.273658][ T2982] Code: a0 0f 84 a2 39 e1 ff ff e2 0f 1f 84 00 00 00 00 00 48 81 fa 54 50 01 a0 0f 84 d7 3d e1 ff ff e2 90 48 81 fa 10 55 01 a0 7f 37 <48> 81 fa 88 54 01 a0 7f 1e 48 81 fa 88 54 01 a0 0f 84 e9 41 e1 ff
[   36.276566][ T2982] RSP: 0018:ffffc900061d7c38 EFLAGS: 00010246
[   36.277519][ T2982] RAX: ffff88816b333640 RBX: ffffc90006369000 RCX: ffffc900061d7c6c
[   36.278777][ T2982] RDX: ffffffffa0015648 RSI: ffffc90006369048 RDI: ffffc900061d7d38
[   36.280053][ T2982] RBP: ffffc900061d7d38 R08: ffffc900061d7d34 R09: 0000000000000000
[   36.281319][ T2982] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc90006369048
[   36.282592][ T2982] R13: ffffc900061d7d30 R14: 0000000000000001 R15: ffffc900061d7c98
[   36.283848][ T2982] FS:  00007f54fafbd640(0000) GS:ffff88846d600000(0000) knlGS:0000000000000000
[   36.285264][ T2982] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   36.288251][ T2982] CR2: 00007f54fafbf0e8 CR3: 000000016b30a005 CR4: 0000000000770ee0
[   36.289876][ T2982] PKRU: 55555554
[   36.290526][ T2982] Call Trace:
[   36.301923][ T2982]  <TASK>
[   36.302662][ T2982]  ? bpf_test_run+0x104/0x2e0
[   36.304593][ T2982]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   36.305910][ T2982]  ? bpf_prog_test_run_xdp+0x463/0x600
[   36.307075][ T2982]  ? __sys_bpf+0xf52/0x29e0
[   36.308019][ T2982]  ? rcu_read_lock_sched_held+0x10/0x90
[   36.309178][ T2982]  ? rcu_read_lock_sched_held+0x10/0x90
[   36.310379][ T2982]  ? rcu_read_lock_sched_held+0x10/0x90
[   36.311958][ T2982]  ? lock_release+0x25e/0x4e0
[   36.312658][ T2982]  ? rcu_read_lock_sched_held+0x10/0x90
[   36.313501][ T2982]  ? rcu_read_lock_sched_held+0x10/0x90
[   36.314290][ T2982]  ? __x64_sys_bpf+0x1a/0x30
[   36.315065][ T2982]  ? do_syscall_64+0x37/0x90
[   36.316004][ T2982]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   36.317256][ T2982]  </TASK>
[   36.319366][ T2982] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   36.689960][ T2982] ---[ end trace 0000000000000000 ]---
[   36.734063][ T2982] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   36.748599][ T2982] Code: ff ff e2 90 48 81 fa 88 5a 01 a0 7f 17 48 81 fa 88 5a 01 a0 0f 84 62 3f e1 ff ff e2 0f 1f 84 00 00 00 00 00 48 81 fa 8c 5d 01 <a0> 0f 84 4f 42 e1 ff ff e2 90 48 81 fa 94 5e 01 a0 7f 37 48 81 fa
[   36.779760][ T2982] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   36.784900][ T2982] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   36.791209][ T2982] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   36.799262][ T2982] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   36.805360][ T2982] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   36.812419][ T2982] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   36.818836][ T2982] FS:  00007f54fafbd640(0000) GS:ffff88846d600000(0000) knlGS:0000000000000000
[   36.828321][ T2982] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   36.834507][ T2982] CR2: 00007fa1a4ebe130 CR3: 000000016b30a006 CR4: 0000000000770ee0
[   36.840156][ T2982] PKRU: 55555554
[   36.842810][ T2982] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
[   36.848438][ T2982] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 2982, name: ex
[   36.853085][ T2982] preempt_count: 0, expected: 0
[   36.855260][ T2982] RCU nest depth: 1, expected: 0
[   36.858509][ T2982] INFO: lockdep is turned off.
[   36.860600][ T2982] CPU: 2 PID: 2982 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   36.863985][ T2982] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   36.865881][ T2982] Call Trace:
[   36.866605][ T2982]  <TASK>
[   36.867271][ T2982]  dump_stack_lvl+0xa4/0xee
[   36.868197][ T2982]  __might_resched.cold+0x117/0x152
[   36.869235][ T2982]  exit_signals+0x1a/0x330
[   36.870196][ T2982]  do_exit+0x15b/0xca0
[   36.871125][ T2982]  make_task_dead+0x51/0x60
[   36.872109][ T2982]  rewind_stack_and_make_dead+0x17/0x20
[   36.873212][ T2982] RIP: 0033:0x7f54fad0af3d
[   36.874135][ T2982] Code: 5d c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 ce 0e 00 f7 d8 64 89 01 48
[   36.877941][ T2982] RSP: 002b:00007f54fafbcdf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[   36.882779][ T2982] RAX: ffffffffffffffda RBX: 00007f54fafbd640 RCX: 00007f54fad0af3d
[   36.884447][ T2982] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 000000000000000a
[   36.886013][ T2982] RBP: 00007f54fafbce20 R08: 0000000000000000 R09: 0000000000000000
[   36.887569][ T2982] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffff80
[   36.889119][ T2982] R13: 0000000000000011 R14: 00007ffce4ffe480 R15: 00007f54faf9d000
[   36.891940][ T2982]  </TASK>
[   37.141945][ T3173] invalid opcode: 0000 [#6] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   37.143774][ T3173] CPU: 0 PID: 3173 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   37.146361][ T3173] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   37.148357][ T3173] RIP: 0010:bpf_dispatcher_xdp+0x253/0x1000
[   37.149641][ T3173] Code: a0 7f 14 48 81 fa cc 45 01 a0 0f 84 93 33 e1 ff ff e2 0f 1f 44 00 00 48 81 fa 8c 46 01 a0 0f 84 3f 34 e1 ff ff e2 90 48 81 fa <d4> 46 01 a0 7f 17 48 81 fa d4 46 01 a0 0f 84 6e 34 e1 ff ff e2 0f
[   37.153589][ T3173] RSP: 0018:ffffc9000674fc38 EFLAGS: 00010293
[   37.154909][ T3173] RAX: ffff88816b5b3640 RBX: ffffc90006753000 RCX: ffffc9000674fc6c
[   37.161963][ T3173] RDX: ffffffffa0014550 RSI: ffffc90006753048 RDI: ffffc9000674fd38
[   37.163727][ T3173] RBP: ffffc9000674fd38 R08: ffffc9000674fd34 R09: 0000000000000000
[   37.165971][ T3173] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc90006753048
[   37.167758][ T3173] R13: ffffc9000674fd30 R14: 0000000000000001 R15: ffffc9000674fc98
[   37.169591][ T3173] FS:  00007f54fafbd640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   37.171601][ T3173] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   37.173035][ T3173] CR2: 00007fbae8e1a7c4 CR3: 000000016b486004 CR4: 0000000000770ef0
[   37.174750][ T3173] PKRU: 55555554
[   37.175510][ T3173] Call Trace:
[   37.176200][ T3173]  <TASK>
[   37.176850][ T3173]  ? bpf_test_run+0x104/0x2e0
[   37.177801][ T3173]  ? wake_up_q+0x4a/0x90
[   37.178705][ T3173]  ? bpf_prog_test_run_xdp+0x463/0x600
[   37.179766][ T3173]  ? __sys_bpf+0xf52/0x29e0
[   37.180688][ T3173]  ? rcu_read_lock_sched_held+0x10/0x90
[   37.181752][ T3173]  ? rcu_read_lock_sched_held+0x10/0x90
[   37.182856][ T3173]  ? rcu_read_lock_sched_held+0x10/0x90
[   37.183945][ T3173]  ? lock_release+0x25e/0x4e0
[   37.184914][ T3173]  ? rcu_read_lock_sched_held+0x10/0x90
[   37.185975][ T3173]  ? rcu_read_lock_sched_held+0x10/0x90
[   37.192657][ T3173]  ? __x64_sys_bpf+0x1a/0x30
[   37.193534][ T3173]  ? do_syscall_64+0x37/0x90
[   37.203763][ T3173]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   37.205048][ T3173]  </TASK>
[   37.205762][ T3173] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   37.213518][ T3153] general protection fault, maybe for address 0xffff88816ef90040: 0000 [#7] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   37.216107][ T3153] CPU: 0 PID: 3153 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   37.223428][ T3153] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   37.225459][ T3153] RIP: 0010:bpf_dispatcher_xdp+0x936/0x1000
[   37.226698][ T3153] Code: 00 48 81 fa 08 43 01 a0 7f 2a 48 81 fa d0 42 01 a0 7f 11 48 81 fa d0 42 01 a0 0f 84 a4 29 e1 ff ff e2 66 90 48 81 fa 08 43 01 <a0> 0f 84 cb 29 e1 ff ff e2 90 48 81 fa 48 43 01 a0 7f 17 48 81 fa
[   37.232267][ T3153] RSP: 0018:ffffc90005eb7c38 EFLAGS: 00010287
[   37.234253][ T3153] RAX: ffff88816ef90040 RBX: ffffc900066c9000 RCX: ffffc90005eb7c6c
[   37.235938][ T3153] RDX: ffffffffa0014214 RSI: ffffc900066c9048 RDI: ffffc90005eb7d38
[   37.237644][ T3153] RBP: ffffc90005eb7d38 R08: ffffc90005eb7d34 R09: 0000000000000000
[   37.239329][ T3153] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc900066c9048
[   37.240977][ T3153] R13: ffffc90005eb7d30 R14: 0000000000000001 R15: ffffc90005eb7c98
[   37.242632][ T3153] FS:  00007fbae8bff640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   37.246711][ T3153] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   37.248101][ T3153] CR2: 00007fbae8e1a7c4 CR3: 000000016f5c2004 CR4: 0000000000770ef0
[   37.255821][ T3153] PKRU: 55555554
[   37.256636][ T3153] Call Trace:
[   37.257388][ T3153]  <TASK>
[   37.258072][ T3153]  ? bpf_test_run+0x104/0x2e0
[   37.259124][ T3153]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   37.260428][ T3153]  ? bpf_prog_test_run_xdp+0x463/0x600
[   37.261936][ T3153]  ? __sys_bpf+0xf52/0x29e0
[   37.262911][ T3153]  ? rcu_read_lock_sched_held+0x10/0x90
[   37.264138][ T3153]  ? rcu_read_lock_sched_held+0x10/0x90
[   37.266883][ T3153]  ? rcu_read_lock_sched_held+0x10/0x90
[   37.268028][ T3153]  ? lock_release+0x25e/0x4e0
[   37.269012][ T3153]  ? rcu_read_lock_sched_held+0x10/0x90
[   37.270145][ T3153]  ? rcu_read_lock_sched_held+0x10/0x90
[   37.271291][ T3153]  ? __x64_sys_bpf+0x1a/0x30
[   37.272275][ T3153]  ? do_syscall_64+0x37/0x90
[   37.273252][ T3153]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   37.274497][ T3153]  </TASK>
[   37.275217][ T3153] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   37.662069][ T3153] ---[ end trace 0000000000000000 ]---
[   37.675765][ T3153] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   37.684664][ T3153] Code: c8 48 01 a0 0f 84 b2 2d e1 ff ff e2 0f 1f 84 00 00 00 00 00 48 81 fa 10 49 01 a0 0f 84 e3 2d e1 ff ff e2 90 48 81 fa 08 4b 01 <a0> 0f 8f 83 00 00 00 48 81 fa 90 4a 01 a0 7f 4a 48 81 fa 48 4a 01
[   37.719751][ T3153] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   37.729728][ T3153] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   37.754677][ T3153] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   37.828629][ T3173] ---[ end trace 0000000000000000 ]---
[   37.842854][ T3173] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   37.851837][ T3173] Code: ff ff e2 90 48 81 fa 8c 4e 01 a0 0f 8f 63 00 00 00 48 81 fa 54 4d 01 a0 7f 2a 48 81 fa 14 4d 01 a0 7f 11 48 81 fa 14 4d 01 a0 <0f> 84 d8 31 e1 ff ff e2 66 90 48 81 fa 54 4d 01 a0 0f 84 07 32 e1
[   37.864644][ T3219] BUG: unable to handle page fault for address: ffff88819653ba4f
[   37.869299][ T3219] #PF: supervisor write access in kernel mode
[   37.870496][ T3219] #PF: error_code(0x0002) - not-present page
[   37.871655][ T3219] PGD 5801067 P4D 5801067 PUD 47f6ff067 PMD 47f64c067 PTE 800ffffe69ac4060
[   37.873371][ T3219] Oops: 0002 [#8] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   37.873580][ T3153] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   37.874293][ T3219] CPU: 1 PID: 3219 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   37.880515][ T3219] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   37.882288][ T3219] RIP: 0010:bpf_dispatcher_xdp+0x914/0x1000
[   37.883364][ T3219] Code: 25 e1 ff ff e2 90 48 81 fa cc 3f 01 a0 7f 17 48 81 fa cc 3f 01 a0 0f 84 c6 26 e1 ff ff e2 0f 1f 84 00 00 00 00 00 48 81 fa 50 <40> 01 a0 0f 84 33 27 e1 ff ff e2 90 48 81 fa 54 42 01 a0 0f 8f 63
[   37.890584][ T3153] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   37.893925][ T3219] RSP: 0018:ffffc90006673c30 EFLAGS: 00010006
[   37.893933][ T3219] RAX: ffff88816f203640 RBX: ffffc900067fd000 RCX: ffffc90006673c6c
[   37.893935][ T3219] RDX: ffffffffa001414c RSI: ffffc900067fd048 RDI: ffffc90006673d38
[   37.893937][ T3219] RBP: ffffc90006673d38 R08: ffffc90006673d34 R09: 0000000000000000
[   37.893939][ T3219] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc900067fd048
[   37.893941][ T3219] R13: ffffc90006673d30 R14: 0000000000000001 R15: ffffc90006673c98
[   37.893944][ T3219] FS:  00007fbae8bff640(0000) GS:ffff88846d200000(0000) knlGS:0000000000000000
[   37.893946][ T3219] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   37.893948][ T3219] CR2: ffff88819653ba4f CR3: 000000016baba005 CR4: 0000000000770ee0
[   37.893955][ T3219] PKRU: 55555554
[   37.893957][ T3219] Call Trace:
[   37.893960][ T3219]  <TASK>
[   37.893964][ T3219]  ? bpf_test_run+0x104/0x2e0
[   37.893978][ T3219]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   37.893987][ T3219]  ? bpf_prog_test_run_xdp+0x463/0x600
[   37.893997][ T3219]  ? __sys_bpf+0xf52/0x29e0
[   37.894003][ T3219]  ? rcu_read_lock_sched_held+0x10/0x90
[   37.894009][ T3219]  ? rcu_read_lock_sched_held+0x10/0x90
[   37.894012][ T3219]  ? rcu_read_lock_sched_held+0x10/0x90
[   37.894016][ T3219]  ? lock_release+0x25e/0x4e0
[   37.894020][ T3219]  ? rcu_read_lock_sched_held+0x10/0x90
[   37.894023][ T3219]  ? rcu_read_lock_sched_held+0x10/0x90
[   37.894031][ T3219]  ? __x64_sys_bpf+0x1a/0x30
[   37.894035][ T3219]  ? do_syscall_64+0x37/0x90
[   37.894040][ T3219]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   37.894050][ T3219]  </TASK>
[   37.894051][ T3219] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   37.894073][ T3219] CR2: ffff88819653ba4f
[   37.894077][ T3219] ---[ end trace 0000000000000000 ]---
[   37.894079][ T3219] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   37.894084][ T3219] Code: ff ff e2 90 48 81 fa d4 4e 01 a0 0f 8f 63 00 00 00 48 81 fa 4c 4e 01 a0 7f 2a 48 81 fa 54 4d 01 a0 7f 11 48 81 fa 54 4d 01 a0 <0f> 84 18 32 e1 ff ff e2 66 90 48 81 fa 4c 4e 01 a0 0f 84 ff 32 e1
[   37.894087][ T3219] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   37.894104][ T3219] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   37.894106][ T3219] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   37.894107][ T3219] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   37.894109][ T3219] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   37.894111][ T3219] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   37.894113][ T3219] FS:  00007fbae8bff640(0000) GS:ffff88846d200000(0000) knlGS:0000000000000000
[   37.894115][ T3219] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   37.894117][ T3219] CR2: ffff88819653ba4f CR3: 000000016baba005 CR4: 0000000000770ee0
[   37.894122][ T3219] PKRU: 55555554
[   37.982471][ T3173] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   37.991063][ T3173] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   38.006830][ T3173] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   38.037188][ T3231] general protection fault, maybe for address 0xffff88816b5d3640: 0000 [#9] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   38.044273][ T3231] CPU: 0 PID: 3231 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   38.046453][ T3231] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   38.048206][ T3231] RIP: 0010:bpf_dispatcher_xdp+0x240/0x1000
[   38.049324][ T3231] Code: a0 0f 84 2b 38 e1 ff ff e2 90 48 81 fa d4 4e 01 a0 0f 8f 03 01 00 00 48 81 fa cc 4c 01 a0 0f 8f 86 00 00 00 48 81 fa 08 4b 01 <a0> 7f 4d 48 81 fa cc 4a 01 a0 7f 34 48 81 fa 90 4a 01 a0 7f 1b 48
[   38.055217][ T3231] RSP: 0018:ffffc90005e4bc38 EFLAGS: 00010202
[   38.056358][ T3231] RAX: ffff88816b5d3640 RBX: ffffc90006843000 RCX: ffffc90005e4bc6c
[   38.058965][ T3231] RDX: ffffffffa0014a48 RSI: ffffc90006843048 RDI: ffffc90005e4bd38
[   38.060439][ T3231] RBP: ffffc90005e4bd38 R08: ffffc90005e4bd34 R09: 0000000000000000
[   38.064573][ T3231] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc90006843048
[   38.066099][ T3231] R13: ffffc90005e4bd30 R14: 0000000000000001 R15: ffffc90005e4bc98
[   38.067429][ T3231] FS:  00007f54fafbd640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   38.069160][ T3231] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   38.072614][ T3231] CR2: 00007fbae8ca0cb0 CR3: 000000016bafa006 CR4: 0000000000770ef0
[   38.074126][ T3231] PKRU: 55555554
[   38.074845][ T3231] Call Trace:
[   38.075517][ T3231]  <TASK>
[   38.076183][ T3231]  ? bpf_test_run+0x104/0x2e0
[   38.078749][ T3231]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   38.079881][ T3231]  ? bpf_prog_test_run_xdp+0x463/0x600
[   38.080939][ T3231]  ? __sys_bpf+0xf52/0x29e0
[   38.081817][ T3231]  ? rcu_read_lock_sched_held+0x10/0x90
[   38.085860][ T3231]  ? rcu_read_lock_sched_held+0x10/0x90
[   38.086917][ T3231]  ? rcu_read_lock_sched_held+0x10/0x90
[   38.089215][ T3231]  ? lock_release+0x25e/0x4e0
[   38.090147][ T3231]  ? rcu_read_lock_sched_held+0x10/0x90
[   38.091752][ T3231]  ? rcu_read_lock_sched_held+0x10/0x90
[   38.096031][ T3231]  ? __x64_sys_bpf+0x1a/0x30
[   38.096976][ T3231]  ? do_syscall_64+0x37/0x90
[   38.097913][ T3231]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   38.099077][ T3231]  </TASK>
[   38.099761][ T3231] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   38.124943][ T3219] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
[   38.132456][ T3173] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   38.134334][ T3173] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   38.147292][ T3219] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 3219, name: ex
[   38.156457][ T3173] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   38.168940][ T3219] preempt_count: 0, expected: 0
[   38.169873][ T3219] RCU nest depth: 1, expected: 0
[   38.179454][ T3173] FS:  00007f54fafbd640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   38.182747][ T3219] INFO: lockdep is turned off.
[   38.182995][ T3173] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   38.182999][ T3173] CR2: 00007fbae8ca0cb0 CR3: 000000016b486005 CR4: 0000000000770ef0
[   38.183005][ T3173] PKRU: 55555554
[   38.211338][ T3219] CPU: 1 PID: 3219 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   38.213570][ T3219] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   38.215294][ T3219] Call Trace:
[   38.215984][ T3219]  <TASK>
[   38.216600][ T3219]  dump_stack_lvl+0xa4/0xee
[   38.217479][ T3219]  __might_resched.cold+0x117/0x152
[   38.218479][ T3219]  exit_signals+0x1a/0x330
[   38.219356][ T3219]  do_exit+0x15b/0xca0
[   38.220179][ T3219]  make_task_dead+0x51/0x60
[   38.221058][ T3219]  rewind_stack_and_make_dead+0x17/0x20
[   38.223431][ T3219] RIP: 0033:0x7fbae8d0af3d
[   38.224320][ T3219] Code: 5d c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 ce 0e 00 f7 d8 64 89 01 48
[   38.230168][ T3219] RSP: 002b:00007fbae8bfedf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[   38.231531][ T3219] RAX: ffffffffffffffda RBX: 00007fbae8bff640 RCX: 00007fbae8d0af3d
[   38.233068][ T3219] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 000000000000000a
[   38.234687][ T3219] RBP: 00007fbae8bfee20 R08: 0000000000000000 R09: 0000000000000000
[   38.242858][ T3231] ---[ end trace 0000000000000000 ]---
[   38.245914][ T3219] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffff80
[   38.245917][ T3219] R13: 0000000000000011 R14: 00007ffc40078bd0 R15: 00007fbae8bdf000
[   38.245928][ T3219]  </TASK>
[   38.252030][ T3231] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   38.254805][ T3153] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   38.256393][ T3153] FS:  00007fbae8bff640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   38.258078][ T3153] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   38.260931][ T3153] CR2: 00007fbae8ca0cb0 CR3: 000000016f5c2002 CR4: 0000000000770ef0
[   38.262577][ T3153] PKRU: 55555554
[   38.264565][ T3231] Code: ff ff e2 90 48 81 fa c8 50 01 a0 0f 8f 63 00 00 00 48 81 fa 08 50 01 a0 7f 2a 48 81 fa 10 4f 01 a0 7f 11 48 81 fa 10 4f 01 a0 <0f> 84 d4 33 e1 ff ff e2 66 90 48 81 fa 08 50 01 a0 0f 84 bb 34 e1
[   38.268027][ T3231] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   38.269180][ T3231] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   38.270683][ T3231] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   38.272139][ T3231] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   38.273708][ T3231] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   38.275245][ T3231] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   38.276759][ T3231] FS:  00007f54fafbd640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   38.278483][ T3231] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   38.279724][ T3231] CR2: 00007fbae8ca0cb0 CR3: 000000016bafa001 CR4: 0000000000770ef0
[   38.328465][ T3231] PKRU: 55555554
[   38.932873][ T3343] invalid opcode: 0000 [#10] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   38.934390][ T3343] CPU: 2 PID: 3343 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   38.936510][ T3343] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   38.938333][ T3343] RIP: 0010:bpf_dispatcher_xdp+0xaa9/0x1000
[   38.939424][ T3343] Code: 90 48 81 fa d0 53 01 a0 0f 84 43 39 e1 ff ff e2 90 48 81 fa 48 54 01 a0 7f 17 48 81 fa 48 54 01 a0 0f 84 a2 39 e1 ff ff e2 0f <1f> 84 00 00 00 00 00 48 81 fa 8c 54 01 a0 0f 84 cf 39 e1 ff ff e2
[   38.942435][ T3343] RSP: 0018:ffffc9000682fc38 EFLAGS: 00010246
[   38.943394][ T3343] RAX: ffff88816b45b640 RBX: ffffc90006aad000 RCX: ffffc9000682fc6c
[   38.944683][ T3343] RDX: ffffffffa001548c RSI: ffffc90006aad048 RDI: ffffc9000682fd38
[   38.946008][ T3343] RBP: ffffc9000682fd38 R08: ffffc9000682fd34 R09: 0000000000000000
[   38.947307][ T3343] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc90006aad048
[   38.948619][ T3343] R13: ffffc9000682fd30 R14: 0000000000000001 R15: ffffc9000682fc98
[   38.949901][ T3343] FS:  00007fbae8bff640(0000) GS:ffff88846d600000(0000) knlGS:0000000000000000
[   38.951323][ T3343] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   38.952346][ T3343] CR2: 00007fa1a686f180 CR3: 000000016b970001 CR4: 0000000000770ee0
[   38.953779][ T3343] PKRU: 55555554
[   38.954480][ T3343] Call Trace:
[   38.955076][ T3343]  <TASK>
[   38.955624][ T3343]  ? bpf_test_run+0x104/0x2e0
[   38.956434][ T3343]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   38.957427][ T3343]  ? bpf_prog_test_run_xdp+0x463/0x600
[   38.963332][ T3343]  ? __sys_bpf+0xf52/0x29e0
[   38.964511][ T3343]  ? rcu_read_lock_sched_held+0x10/0x90
[   38.965526][ T3343]  ? rcu_read_lock_sched_held+0x10/0x90
[   38.967850][ T3343]  ? rcu_read_lock_sched_held+0x10/0x90
[   38.969560][ T3343]  ? lock_release+0x25e/0x4e0
[   38.970422][ T3343]  ? rcu_read_lock_sched_held+0x10/0x90
[   38.971404][ T3343]  ? rcu_read_lock_sched_held+0x10/0x90
[   38.974023][ T3343]  ? __x64_sys_bpf+0x1a/0x30
[   38.974866][ T3343]  ? do_syscall_64+0x37/0x90
[   38.975856][ T3343]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   38.976969][ T3343]  </TASK>
[   38.977586][ T3343] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   39.329478][ T3343] ---[ end trace 0000000000000000 ]---
[   39.379215][ T3343] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   39.391223][ T3343] Code: ff ff e2 90 48 81 fa 8c 54 01 a0 0f 84 6f 39 e1 ff ff e2 90 48 81 fa d0 54 01 a0 7f 17 48 81 fa d0 54 01 a0 0f 84 9a 39 e1 ff <ff> e2 0f 1f 84 00 00 00 00 00 48 81 fa 10 55 01 a0 0f 84 c3 39 e1
[   39.429267][ T3343] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   39.444475][ T3343] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   39.469427][ T3343] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   39.484897][ T3343] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   39.506967][ T3343] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   39.518727][ T3343] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   39.534151][ T3343] FS:  00007fbae8bff640(0000) GS:ffff88846d600000(0000) knlGS:0000000000000000
[   39.543840][ T3343] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   39.573815][ T3343] CR2: 00007fa1a694d660 CR3: 000000016b970003 CR4: 0000000000770ee0
[   39.583135][ T3343] PKRU: 55555554
[   39.585304][ T3343] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
[   39.599540][ T3343] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 3343, name: ex
[   39.609696][ T3343] preempt_count: 0, expected: 0
[   39.613933][ T3343] RCU nest depth: 1, expected: 0
[   39.637812][ T3343] INFO: lockdep is turned off.
[   39.658833][   T39] kauditd_printk_skb: 1256 callbacks suppressed
[   39.658850][   T39] audit: type=1334 audit(1670583987.932:2857): prog-id=1400 op=LOAD
[   39.661955][   T39] audit: type=1334 audit(1670583987.935:2858): prog-id=1401 op=LOAD
[   39.663546][   T39] audit: type=1300 audit(1670583987.935:2858): arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=20000640 a2=80 a3=0 items=0 ppid=691 pid=3498 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="ex" exe="/home/jolsa/ex/ex" key=(null)
[   39.668044][   T39] audit: type=1327 audit(1670583987.935:2858): proctitle="./ex"
[   39.674212][ T3343] CPU: 2 PID: 3343 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   39.676205][ T3343] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   39.677790][ T3343] Call Trace:
[   39.678418][ T3343]  <TASK>
[   39.678996][ T3343]  dump_stack_lvl+0xa4/0xee
[   39.679808][ T3343]  __might_resched.cold+0x117/0x152
[   39.680701][ T3343]  exit_signals+0x1a/0x330
[   39.681486][ T3343]  do_exit+0x15b/0xca0
[   39.682236][ T3343]  make_task_dead+0x51/0x60
[   39.688352][ T3343]  rewind_stack_and_make_dead+0x17/0x20
[   39.689313][ T3343] RIP: 0033:0x7fbae8d0af3d
[   39.690132][ T3343] Code: 5d c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 ce 0e 00 f7 d8 64 89 01 48
[   39.693270][ T3343] RSP: 002b:00007fbae8bfedf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[   39.694708][ T3343] RAX: ffffffffffffffda RBX: 00007fbae8bff640 RCX: 00007fbae8d0af3d
[   39.696136][ T3343] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 000000000000000a
[   39.697596][ T3343] RBP: 00007fbae8bfee20 R08: 0000000000000000 R09: 0000000000000000
[   39.699010][ T3343] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffff80
[   39.700511][ T3343] R13: 0000000000000011 R14: 00007ffc40078bd0 R15: 00007fbae8bdf000
[   39.702002][ T3343]  </TASK>
[   39.708444][   T39] audit: type=1334 audit(1670583987.946:2859): prog-id=0 op=UNLOAD
[   39.710126][   T39] audit: type=1300 audit(1670583987.932:2857): arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=20000640 a2=80 a3=0 items=0 ppid=693 pid=3494 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="ex" exe="/home/jolsa/ex/ex" key=(null)
[   39.770897][   T39] audit: type=1327 audit(1670583987.932:2857): proctitle="./ex"
[   39.817049][   T39] audit: type=1334 audit(1670583987.979:2860): prog-id=1402 op=LOAD
[   39.818678][   T39] audit: type=1334 audit(1670583988.090:2861): prog-id=0 op=UNLOAD
[   39.820286][   T39] audit: type=1334 audit(1670583987.985:2862): prog-id=1403 op=LOAD
[   39.901232][ T3462] invalid opcode: 0000 [#11] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   39.902700][ T3462] CPU: 0 PID: 3462 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   39.904788][ T3462] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   39.912486][ T3462] RIP: 0010:bpf_dispatcher_xdp+0xa2c/0x1000
[   39.913727][ T3462] Code: 2d 48 81 fa 48 56 01 a0 7f 14 48 81 fa 48 56 01 a0 0f 84 2f 3c e1 ff ff e2 0f 1f 44 00 00 48 81 fa 8c 56 01 a0 0f 84 5f 3c e1 <ff> ff e2 90 48 81 fa 14 5b 01 a0 7f 17 48 81 fa 14 5b 01 a0 0f 84
[   39.919400][ T3462] RSP: 0018:ffffc9000633fc38 EFLAGS: 00010246
[   39.920645][ T3462] RAX: ffff88816adb8040 RBX: ffffc90006ccf000 RCX: ffffc9000633fc6a
[   39.922391][ T3462] RDX: ffffffffa0015c10 RSI: ffffc90006ccf048 RDI: ffffc9000633fd38
[   39.944216][ T3462] RBP: ffffc9000633fd38 R08: ffffc9000633fd34 R09: 0000000000000000
[   39.947774][ T3462] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc90006ccf048
[   39.949555][ T3462] R13: ffffc9000633fd30 R14: 0000000000000001 R15: ffffc9000633fc98
[   39.951284][ T3462] FS:  00007f54fafbd640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   39.953131][ T3462] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   39.954471][ T3462] CR2: 00007fbae8bddef8 CR3: 000000016b91e002 CR4: 0000000000770ef0
[   39.956225][ T3462] PKRU: 55555554
[   39.957045][ T3462] Call Trace:
[   39.957838][ T3462]  <TASK>
[   39.958564][ T3462]  ? bpf_test_run+0x104/0x2e0
[   39.959571][ T3462]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   39.960891][ T3462]  ? bpf_prog_test_run_xdp+0x463/0x600
[   39.962071][ T3462]  ? __sys_bpf+0xf52/0x29e0
[   39.963034][ T3462]  ? rcu_read_lock_sched_held+0x10/0x90
[   39.964197][ T3462]  ? rcu_read_lock_sched_held+0x10/0x90
[   39.967261][ T3462]  ? rcu_read_lock_sched_held+0x10/0x90
[   39.968410][ T3462]  ? lock_release+0x25e/0x4e0
[   39.969438][ T3462]  ? rcu_read_lock_sched_held+0x10/0x90
[   39.975773][ T3462]  ? rcu_read_lock_sched_held+0x10/0x90
[   39.976942][ T3462]  ? __x64_sys_bpf+0x1a/0x30
[   39.979756][ T3462]  ? do_syscall_64+0x37/0x90
[   39.980735][ T3462]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   39.982002][ T3462]  </TASK>
[   39.982685][ T3462] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   40.248623][ T3582] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
[   40.250525][ T3582] BUG: unable to handle page fault for address: ffffc900061d7c38
[   40.252250][ T3582] #PF: supervisor instruction fetch in kernel mode
[   40.253663][ T3582] #PF: error_code(0x0011) - permissions violation
[   40.255007][ T3582] PGD 100000067 P4D 100000067 PUD 100a4f067 PMD 10dc7a067 PTE 800000016b0ba163
[   40.256924][ T3582] Oops: 0011 [#12] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   40.258393][ T3582] CPU: 1 PID: 3582 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   40.260854][ T3582] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   40.262868][ T3582] RIP: 0010:0xffffc900061d7c38
[   40.263968][ T3582] Code: ff ff 10 00 00 00 00 00 00 00 46 00 01 00 00 00 00 00 38 7c 1d 06 00 c9 ff ff 18 00 00 00 00 00 00 00 38 7c 1d 06 00 c9 ff ff <a4> a9 e0 81 ff ff ff ff 34 7d 1d 06 00 c9 ff ff 10 ba 4e 83 ff ff
[   40.267997][ T3582] RSP: 0018:ffffc900061d7c38 EFLAGS: 00010046
[   40.269341][ T3582] RAX: 0000000000000000 RBX: ffffc90006f45000 RCX: ffffc900061d7c6c
[   40.271098][ T3582] RDX: ffffffffa0014688 RSI: ffffc90006f45048 RDI: ffffc900061d7d38
[   40.274565][ T3582] RBP: ffffc900061d7d38 R08: ffffc900061d7d34 R09: 0000000000000000
[   40.276361][ T3582] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc90006f45048
[   40.278105][ T3582] R13: ffffc900061d7d30 R14: 0000000000000001 R15: ffffc900061d7c98
[   40.279932][ T3582] FS:  00007f54fafbd640(0000) GS:ffff88846d200000(0000) knlGS:0000000000000000
[   40.281935][ T3582] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   40.283472][ T3582] CR2: ffffc900061d7c38 CR3: 000000016aee8003 CR4: 0000000000770ee0
[   40.285332][ T3582] PKRU: 55555554
[   40.286166][ T3582] Call Trace:
[   40.286953][ T3582]  <TASK>
[   40.287681][ T3582]  ? bpf_test_run+0x104/0x2e0
[   40.288770][ T3582]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   40.290124][ T3582]  ? bpf_prog_test_run_xdp+0x463/0x600
[   40.291396][ T3582]  ? __sys_bpf+0xf52/0x29e0
[   40.292404][ T3582]  ? rcu_read_lock_sched_held+0x10/0x90
[   40.293626][ T3582]  ? rcu_read_lock_sched_held+0x10/0x90
[   40.294925][ T3582]  ? rcu_read_lock_sched_held+0x10/0x90
[   40.296134][ T3582]  ? lock_release+0x25e/0x4e0
[   40.297077][ T3582]  ? rcu_read_lock_sched_held+0x10/0x90
[   40.298102][ T3582]  ? rcu_read_lock_sched_held+0x10/0x90
[   40.299164][ T3582]  ? __x64_sys_bpf+0x1a/0x30
[   40.300071][ T3582]  ? do_syscall_64+0x37/0x90
[   40.300967][ T3582]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   40.302102][ T3582]  </TASK>
[   40.304471][ T3582] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   40.308379][ T3582] CR2: ffffc900061d7c38
[   40.309220][ T3582] ---[ end trace 0000000000000000 ]---
[   40.310293][ T3582] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   40.311459][ T3582] Code: ff ff e2 90 48 81 fa c8 49 01 a0 0f 84 ab 2e e1 ff ff e2 90 48 81 fa 48 4a 01 a0 7f 17 48 81 fa 48 4a 01 a0 0f 84 12 2f e1 ff <ff> e2 0f 1f 84 00 00 00 00 00 48 81 fa 90 4a 01 a0 0f 84 43 2f e1
[   40.314859][ T3582] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   40.316020][ T3582] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   40.317526][ T3582] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   40.319066][ T3582] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   40.320932][ T3582] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   40.324425][ T3582] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   40.326181][ T3582] FS:  00007f54fafbd640(0000) GS:ffff88846d200000(0000) knlGS:0000000000000000
[   40.328141][ T3582] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   40.329503][ T3582] CR2: ffffc900061d7c38 CR3: 000000016aee8003 CR4: 0000000000770ee0
[   40.331268][ T3582] PKRU: 55555554
[   40.500715][ T3462] ---[ end trace 0000000000000000 ]---
[   40.511676][ T3462] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   40.518678][ T3462] Code: ff ff e2 90 48 81 fa 90 4a 01 a0 0f 84 73 2f e1 ff ff e2 90 48 81 fa 08 4e 01 a0 7f 17 48 81 fa 08 4e 01 a0 0f 84 d2 32 e1 ff <ff> e2 0f 1f 84 00 00 00 00 00 48 81 fa 08 4f 01 a0 0f 84 bb 33 e1
[   40.548793][ T3462] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   40.561721][ T3462] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   40.575451][ T3462] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   40.595778][ T3462] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   40.610994][ T3462] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   40.623605][ T3462] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   40.638456][ T3462] FS:  00007f54fafbd640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   40.655533][ T3462] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   40.677883][ T3462] CR2: 00007fbae8e1a7c4 CR3: 000000016b91e003 CR4: 0000000000770ef0
[   40.690952][ T3462] PKRU: 55555554
[   40.697508][ T3462] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
[   40.708936][ T3462] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 3462, name: ex
[   40.722521][ T3462] preempt_count: 0, expected: 0
[   40.731779][ T3462] RCU nest depth: 1, expected: 0
[   40.732805][ T3462] INFO: lockdep is turned off.
[   40.749461][ T3462] CPU: 0 PID: 3462 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   40.751650][ T3462] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   40.753404][ T3462] Call Trace:
[   40.754072][ T3462]  <TASK>
[   40.754957][ T3462]  dump_stack_lvl+0xa4/0xee
[   40.759394][ T3462]  __might_resched.cold+0x117/0x152
[   40.760538][ T3462]  exit_signals+0x1a/0x330
[   40.761538][ T3462]  do_exit+0x15b/0xca0
[   40.762457][ T3462]  make_task_dead+0x51/0x60
[   40.763495][ T3462]  rewind_stack_and_make_dead+0x17/0x20
[   40.764690][ T3462] RIP: 0033:0x7f54fad0af3d
[   40.765708][ T3462] Code: 5d c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 ce 0e 00 f7 d8 64 89 01 48
[   40.769690][ T3462] RSP: 002b:00007f54fafbcdf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[   40.778125][ T3462] RAX: ffffffffffffffda RBX: 00007f54fafbd640 RCX: 00007f54fad0af3d
[   40.779532][ T3462] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 000000000000000a
[   40.780935][ T3462] RBP: 00007f54fafbce20 R08: 0000000000000000 R09: 0000000000000000
[   40.782707][ T3462] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffff80
[   40.784466][ T3462] R13: 0000000000000011 R14: 00007ffce4ffe480 R15: 00007f54faf9d000
[   40.789573][ T3462]  </TASK>
[   40.881484][ T3619] general protection fault, maybe for address 0xffff88816be3b640: 0000 [#13] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   40.884033][ T3619] CPU: 3 PID: 3619 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   40.885732][ T3619] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   40.887134][ T3619] RIP: 0010:bpf_dispatcher_xdp+0xae6/0x1000
[   40.888051][ T3619] Code: 3b e1 ff ff e2 0f 1f 84 00 00 00 00 00 0f 1f 80 00 00 00 00 48 81 fa 0c 56 01 a0 0f 84 2f 3b e1 ff ff e2 90 48 81 fa 48 56 01 <a0> 7f 17 48 81 fa 48 56 01 a0 0f 84 52 3b e1 ff ff e2 0f 1f 84 00
[   40.891253][ T3619] RSP: 0018:ffffc90006fb3c38 EFLAGS: 00010246
[   40.892435][ T3619] RAX: ffff88816be3b640 RBX: ffffc90006fe1000 RCX: ffffc90006fb3c6c
[   40.907102][ T3619] RDX: ffffffffa0015710 RSI: ffffc90006fe1048 RDI: ffffc90006fb3d38
[   40.908673][ T3619] RBP: ffffc90006fb3d38 R08: ffffc90006fb3d34 R09: 0000000000000000
[   40.910219][ T3619] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc90006fe1048
[   40.913621][ T3619] R13: ffffc90006fb3d30 R14: 0000000000000001 R15: ffffc90006fb3c98
[   40.914985][ T3619] FS:  00007f54fafbd640(0000) GS:ffff88846da00000(0000) knlGS:0000000000000000
[   40.916485][ T3619] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   40.917582][ T3619] CR2: 00007f54faca0cb0 CR3: 000000016af7c003 CR4: 0000000000770ee0
[   40.919041][ T3619] PKRU: 55555554
[   40.919733][ T3619] Call Trace:
[   40.920364][ T3619]  <TASK>
[   40.920937][ T3619]  ? bpf_test_run+0x104/0x2e0
[   40.921770][ T3619]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   40.922819][ T3619]  ? bpf_prog_test_run_xdp+0x463/0x600
[   40.923765][ T3619]  ? __sys_bpf+0xf52/0x29e0
[   40.924681][ T3619]  ? rcu_read_lock_sched_held+0x10/0x90
[   40.925751][ T3619]  ? rcu_read_lock_sched_held+0x10/0x90
[   40.928328][ T3619]  ? rcu_read_lock_sched_held+0x10/0x90
[   40.929533][ T3619]  ? lock_release+0x25e/0x4e0
[   40.933778][ T3619]  ? rcu_read_lock_sched_held+0x10/0x90
[   40.934802][ T3619]  ? rcu_read_lock_sched_held+0x10/0x90
[   40.936250][ T3619]  ? __x64_sys_bpf+0x1a/0x30
[   40.937472][ T3619]  ? do_syscall_64+0x37/0x90
[   40.938619][ T3619]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   40.945383][ T3619]  </TASK>
[   40.946065][ T3619] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   41.021507][ T3644] general protection fault, maybe for address 0xffff88816bed8040: 0000 [#14] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   41.023659][ T3644] CPU: 3 PID: 3644 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   41.035237][ T3644] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   41.036700][ T3644] RIP: 0010:bpf_dispatcher_xdp+0xa20/0x1000
[   41.037650][ T3644] Code: a0 0f 84 cf 37 e1 ff ff e2 90 48 81 fa d4 5e 01 a0 0f 8f 03 01 00 00 48 81 fa 48 56 01 a0 0f 8f 86 00 00 00 48 81 fa d4 55 01 <a0> 7f 4d 48 81 fa 10 55 01 a0 7f 34 48 81 fa 8c 54 01 a0 7f 1b 48
[   41.040559][ T3644] RSP: 0018:ffffc9000703fc38 EFLAGS: 00010216
[   41.041524][ T3644] RAX: ffff88816bed8040 RBX: ffffc90007041000 RCX: ffffc9000703fc6c
[   41.042808][ T3644] RDX: ffffffffa0016508 RSI: ffffc90007041048 RDI: ffffc9000703fd38
[   41.046569][ T3644] RBP: ffffc9000703fd38 R08: ffffc9000703fd34 R09: 0000000000000000
[   41.048049][ T3644] R10: 0000000000000000 R11: 00000000e0ccdeeb R12: ffffc90007041048
[   41.049628][ T3644] R13: ffffc9000703fd30 R14: 0000000000000001 R15: ffffc9000703fc98
[   41.052910][ T3644] FS:  00007f54fafbd640(0000) GS:ffff88846da00000(0000) knlGS:0000000000000000
[   41.054513][ T3644] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   41.057109][ T3644] CR2: 00007f54fafc87c4 CR3: 000000016a826006 CR4: 0000000000770ee0
[   41.058553][ T3644] PKRU: 55555554
[   41.059237][ T3644] Call Trace:
[   41.059890][ T3644]  <TASK>
[   41.060788][ T3644]  ? bpf_test_run+0x104/0x2e0
[   41.067251][ T3644]  ? wake_up_q+0x4a/0x90
[   41.068001][ T3644]  ? bpf_prog_test_run_xdp+0x463/0x600
[   41.068879][ T3644]  ? __sys_bpf+0xf52/0x29e0
[   41.069633][ T3644]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.070523][ T3644]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.071407][ T3644]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.072293][ T3644]  ? lock_release+0x25e/0x4e0
[   41.073068][ T3644]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.073987][ T3644]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.075020][ T3644]  ? __x64_sys_bpf+0x1a/0x30
[   41.075882][ T3644]  ? do_syscall_64+0x37/0x90
[   41.076738][ T3644]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   41.078023][ T3644]  </TASK>
[   41.078681][ T3644] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   41.089276][ T3614] BUG: unable to handle page fault for address: ffff8880ec484dbf
[   41.090777][ T3614] #PF: supervisor write access in kernel mode
[   41.091805][ T3614] #PF: error_code(0x0002) - not-present page
[   41.102051][ T3614] PGD 5801067 P4D 5801067 PUD 0 
[   41.102928][ T3614] Oops: 0002 [#15] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   41.104204][ T3614] CPU: 0 PID: 3614 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   41.106191][ T3614] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   41.107879][ T3614] RIP: 0010:bpf_dispatcher_xdp+0x255/0x1000
[   41.110283][ T3614] Code: 14 48 81 fa 10 55 01 a0 0f 84 d7 42 e1 ff ff e2 0f 1f 44 00 00 48 81 fa d4 55 01 a0 0f 84 87 43 e1 ff ff e2 90 48 81 fa 0c 56 <01> a0 7f 17 48 81 fa 0c 56 01 a0 0f 84 a6 43 e1 ff ff e2 0f 1f 84
[   41.114582][ T3614] RSP: 0018:ffffc90006fcfc38 EFLAGS: 00010246
[   41.115638][ T3614] RAX: ffff88816b003640 RBX: ffffc90006fc9000 RCX: ffffc90006fcfc6c
[   41.117056][ T3614] RDX: ffffffffa00151cc RSI: ffffc90006fc9048 RDI: ffffc90006fcfd38
[   41.118544][ T3614] RBP: ffffc90006fcfd38 R08: ffffc90006fcfd34 R09: 0000000000000000
[   41.119963][ T3614] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc90006fc9048
[   41.121362][ T3614] R13: ffffc90006fcfd30 R14: 0000000000000001 R15: ffffc90006fcfc98
[   41.122769][ T3614] FS:  00007fbae8bff640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   41.129347][ T3614] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   41.130422][ T3614] CR2: ffff8880ec484dbf CR3: 000000016ac18006 CR4: 0000000000770ef0
[   41.131826][ T3614] PKRU: 55555554
[   41.132554][ T3614] Call Trace:
[   41.133280][ T3614]  <TASK>
[   41.133976][ T3614]  ? bpf_test_run+0x104/0x2e0
[   41.134971][ T3614]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   41.136251][ T3614]  ? bpf_prog_test_run_xdp+0x463/0x600
[   41.137300][ T3614]  ? __sys_bpf+0xf52/0x29e0
[   41.138227][ T3614]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.139381][ T3614]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.140505][ T3614]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.141589][ T3614]  ? lock_release+0x25e/0x4e0
[   41.142542][ T3614]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.143607][ T3614]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.144758][ T3614]  ? __x64_sys_bpf+0x1a/0x30
[   41.145715][ T3614]  ? do_syscall_64+0x37/0x90
[   41.146635][ T3614]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   41.147824][ T3614]  </TASK>
[   41.148471][ T3614] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   41.152453][ T3614] CR2: ffff8880ec484dbf
[   41.153293][ T3614] ---[ end trace 0000000000000000 ]---
[   41.154334][ T3614] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   41.159862][ T3614] Code: ff ff e2 90 48 81 fa cc 64 01 a0 0f 8f 63 00 00 00 48 81 fa 0c 64 01 a0 7f 2a 48 81 fa 54 63 01 a0 7f 11 48 81 fa 54 63 01 a0 <0f> 84 18 48 e1 ff ff e2 66 90 48 81 fa 0c 64 01 a0 0f 84 bf 48 e1
[   41.163599][ T3614] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   41.164895][ T3614] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   41.166568][ T3614] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   41.168115][ T3614] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   41.169697][ T3614] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   41.171259][ T3614] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   41.172847][ T3614] FS:  00007fbae8bff640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   41.174333][ T3614] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   41.175419][ T3614] CR2: ffff8880ec484dbf CR3: 000000016ac18006 CR4: 0000000000770ef0
[   41.176787][ T3614] PKRU: 55555554
[   41.295316][ T3619] ---[ end trace 0000000000000000 ]---
[   41.304495][ T3619] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   41.312289][ T3619] Code: ff ff e2 90 48 81 fa cc 51 01 a0 0f 84 af 36 e1 ff ff e2 90 48 81 fa d4 55 01 a0 7f 47 48 81 fa 10 55 01 a0 7f 2e 48 81 fa 8c <54> 01 a0 7f 15 48 81 fa 8c 54 01 a0 0f 84 44 39 e1 ff ff e2 66 0f
[   41.344275][ T3619] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   41.352004][ T3619] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   41.365693][ T3619] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   41.391746][ T3619] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   41.416085][ T3619] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   41.431243][ T3619] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   41.445726][ T3644] ---[ end trace 0000000000000000 ]---
[   41.463403][ T3644] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   41.469318][ T3619] FS:  00007f54fafbd640(0000) GS:ffff88846da00000(0000) knlGS:0000000000000000
[   41.477105][ T3644] Code: ff ff e2 90 48 81 fa 10 55 01 a0 0f 84 f3 39 e1 ff ff e2 90 48 81 fa d4 55 01 a0 7f 17 48 81 fa d4 55 01 a0 0f 84 9e 3a e1 ff <ff> e2 0f 1f 84 00 00 00 00 00 48 81 fa 0c 56 01 a0 0f 84 bf 3a e1
[   41.489971][ T3619] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   41.502370][ T3619] CR2: 00007fbae8e110e8 CR3: 000000016af7c006 CR4: 0000000000770ee0
[   41.522718][ T3644] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   41.541586][ T3644] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   41.555326][ T3644] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   41.570952][ T3644] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   41.585806][ T3644] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   41.623331][ T3644] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   41.640758][ T3644] FS:  00007f54fafbd640(0000) GS:ffff88846da00000(0000) knlGS:0000000000000000
[   41.644849][ T3619] PKRU: 55555554
[   41.656691][ T3644] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   41.663510][ T3644] CR2: 00007f54fafbf0e8 CR3: 000000016a826002 CR4: 0000000000770ee0
[   41.676993][ T3644] PKRU: 55555554
[   41.749063][ T3718] general protection fault, maybe for address 0xffff88816b5e3640: 0000 [#16] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   41.771100][ T3718] CPU: 1 PID: 3718 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   41.773254][ T3718] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   41.774976][ T3718] RIP: 0010:bpf_dispatcher_xdp+0xa80/0x1000
[   41.776074][ T3718] Code: a0 0f 84 6f 36 e1 ff ff e2 90 48 81 fa 0c 56 01 a0 0f 8f 33 01 00 00 48 81 fa 08 53 01 a0 0f 8f a6 00 00 00 48 81 fa cc 51 01 <a0> 7f 4d 48 81 fa 88 51 01 a0 7f 34 48 81 fa 0c 51 01 a0 7f 1b 48
[   41.781620][ T3718] RSP: 0018:ffffc90006ebfc38 EFLAGS: 00010206
[   41.782802][ T3718] RAX: ffff88816b5e3640 RBX: ffffc900071eb000 RCX: ffffc90006ebfc6c
[   41.792064][ T3718] RDX: ffffffffa001524c RSI: ffffc900071eb048 RDI: ffffc90006ebfd38
[   41.793583][ T3718] RBP: ffffc90006ebfd38 R08: ffffc90006ebfd34 R09: 0000000000000000
[   41.801096][ T3718] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc900071eb048
[   41.802401][ T3718] R13: ffffc90006ebfd30 R14: 0000000000000001 R15: ffffc90006ebfc98
[   41.803670][ T3718] FS:  00007fbae8bff640(0000) GS:ffff88846d200000(0000) knlGS:0000000000000000
[   41.812486][ T3718] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   41.813525][ T3718] CR2: 00007f54fafc87c4 CR3: 000000016a860003 CR4: 0000000000770ee0
[   41.817785][ T3718] PKRU: 55555554
[   41.818407][ T3718] Call Trace:
[   41.818993][ T3718]  <TASK>
[   41.819520][ T3718]  ? bpf_test_run+0x104/0x2e0
[   41.820306][ T3718]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   41.822449][ T3718]  ? bpf_prog_test_run_xdp+0x463/0x600
[   41.823336][ T3718]  ? __sys_bpf+0xf52/0x29e0
[   41.824092][ T3718]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.824976][ T3718]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.825874][ T3718]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.826924][ T3718]  ? lock_release+0x25e/0x4e0
[   41.827784][ T3718]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.836318][ T3718]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.837232][ T3718]  ? __x64_sys_bpf+0x1a/0x30
[   41.838000][ T3718]  ? do_syscall_64+0x37/0x90
[   41.838762][ T3718]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   41.839724][ T3718]  </TASK>
[   41.840271][ T3718] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   41.903780][ T3667] BUG: unable to handle page fault for address: ffff8881a52b3a4f
[   41.905281][ T3667] #PF: supervisor write access in kernel mode
[   41.906326][ T3667] #PF: error_code(0x0002) - not-present page
[   41.907392][ T3667] PGD 5801067 P4D 5801067 PUD 47f6ff067 PMD 47f5d5067 PTE 800ffffe5ad4c060
[   41.908881][ T3667] Oops: 0002 [#17] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   41.911504][ T3667] CPU: 0 PID: 3667 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   41.913545][ T3667] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   41.915143][ T3667] RIP: 0010:bpf_dispatcher_xdp+0xa20/0x1000
[   41.916175][ T3667] Code: a0 0f 84 93 34 e1 ff ff e2 90 48 81 fa cc 50 01 a0 7f 47 48 81 fa 88 50 01 a0 7f 2e 48 81 fa 08 50 01 a0 7f 15 48 81 fa 08 50 <01> a0 0f 84 e0 35 e1 ff ff e2 66 0f 1f 44 00 00 48 81 fa 88 50 01
[   41.919336][ T3667] RSP: 0018:ffffc900070cbc38 EFLAGS: 00010202
[   41.920387][ T3667] RAX: ffff88816f4ab640 RBX: ffffc900070c5000 RCX: ffffc900070cbc6c
[   41.932258][ T3667] RDX: ffffffffa0015088 RSI: ffffc900070c5048 RDI: ffffc900070cbd38
[   41.933667][ T3667] RBP: ffffc900070cbd38 R08: ffffc900070cbd34 R09: 0000000000000000
[   41.935000][ T3667] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc900070c5048
[   41.936354][ T3667] R13: ffffc900070cbd30 R14: 0000000000000001 R15: ffffc900070cbc98
[   41.937697][ T3667] FS:  00007fbae8bff640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   41.939244][ T3667] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   41.940416][ T3667] CR2: ffff8881a52b3a4f CR3: 000000016af06003 CR4: 0000000000770ef0
[   41.941843][ T3667] PKRU: 55555554
[   41.942522][ T3667] Call Trace:
[   41.943146][ T3667]  <TASK>
[   41.943718][ T3667]  ? bpf_test_run+0x104/0x2e0
[   41.944560][ T3667]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   41.945600][ T3667]  ? bpf_prog_test_run_xdp+0x463/0x600
[   41.946549][ T3667]  ? __sys_bpf+0xf52/0x29e0
[   41.947351][ T3667]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.948295][ T3667]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.949300][ T3667]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.950292][ T3667]  ? lock_release+0x25e/0x4e0
[   41.951134][ T3667]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.952085][ T3667]  ? rcu_read_lock_sched_held+0x10/0x90
[   41.957824][ T3667]  ? __x64_sys_bpf+0x1a/0x30
[   41.958770][ T3667]  ? do_syscall_64+0x37/0x90
[   41.959777][ T3667]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   41.961019][ T3667]  </TASK>
[   41.963294][ T3667] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   41.967687][ T3667] CR2: ffff8881a52b3a4f
[   41.970022][ T3667] ---[ end trace 0000000000000000 ]---
[   41.971102][ T3667] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   41.972275][ T3667] Code: 38 e1 ff ff e2 0f 1f 84 00 00 00 00 00 0f 1f 80 00 00 00 00 48 81 fa 8c 54 01 a0 0f 84 5f 39 e1 ff ff e2 90 48 81 fa 10 55 01 <a0> 0f 84 d3 39 e1 ff ff e2 90 48 81 fa 48 56 01 a0 7f 47 48 81 fa
[   41.975967][ T3667] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   41.977165][ T3667] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   41.978814][ T3667] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   41.980475][ T3667] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   41.982021][ T3667] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   41.983579][ T3667] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   41.989477][ T3667] FS:  00007fbae8bff640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   41.990808][ T3667] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   41.994115][ T3667] CR2: ffff8881a52b3a4f CR3: 000000016af06003 CR4: 0000000000770ef0
[   41.995623][ T3667] PKRU: 55555554
[   42.018931][ T3718] ---[ end trace 0000000000000000 ]---
[   42.019913][ T3718] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   42.021976][ T3718] Code: 38 e1 ff ff e2 0f 1f 84 00 00 00 00 00 0f 1f 80 00 00 00 00 48 81 fa 8c 54 01 a0 0f 84 5f 39 e1 ff ff e2 90 48 81 fa 10 55 01 <a0> 0f 84 d3 39 e1 ff ff e2 90 48 81 fa 48 56 01 a0 7f 47 48 81 fa
[   42.028213][ T3718] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   42.035340][ T3614] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
[   42.040932][ T3718] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   42.044438][ T3718] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   42.045837][ T3718] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   42.047271][ T3718] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   42.048705][ T3614] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 3614, name: ex
[   42.049991][ T3718] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   42.053675][ T3614] preempt_count: 0, expected: 0
[   42.055839][ T3718] FS:  00007fbae8bff640(0000) GS:ffff88846d200000(0000) knlGS:0000000000000000
[   42.057155][ T3614] RCU nest depth: 1, expected: 0
[   42.058119][ T3718] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   42.060525][ T3614] INFO: lockdep is turned off.
[   42.060637][ T3718] CR2: 00007fbae8e1a7c4 CR3: 000000016a860006 CR4: 0000000000770ee0
[   42.061130][ T3614] CPU: 0 PID: 3614 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   42.061136][ T3614] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   42.061138][ T3614] Call Trace:
[   42.061141][ T3614]  <TASK>
[   42.061143][ T3614]  dump_stack_lvl+0xa4/0xee
[   42.061151][ T3614]  __might_resched.cold+0x117/0x152
[   42.061158][ T3614]  exit_signals+0x1a/0x330
[   42.062189][ T3718] PKRU: 55555554
[   42.063440][ T3614]  do_exit+0x15b/0xca0
[   42.063450][ T3614]  make_task_dead+0x51/0x60
[   42.063454][ T3614]  rewind_stack_and_make_dead+0x17/0x20
[   42.063459][ T3614] RIP: 0033:0x7fbae8d0af3d
[   42.063470][ T3614] Code: 5d c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 ce 0e 00 f7 d8 64 89 01 48
[   42.093388][ T3614] RSP: 002b:00007fbae8bfedf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[   42.094933][ T3614] RAX: ffffffffffffffda RBX: 00007fbae8bff640 RCX: 00007fbae8d0af3d
[   42.096359][ T3614] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 000000000000000a
[   42.099032][ T3614] RBP: 00007fbae8bfee20 R08: 0000000000000000 R09: 0000000000000000
[   42.100433][ T3614] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffff80
[   42.101825][ T3614] R13: 0000000000000011 R14: 00007ffc40078bd0 R15: 00007fbae8bdf000
[   42.103261][ T3614]  </TASK>
[   42.234388][ T3788] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
[   42.237553][ T3788] BUG: unable to handle page fault for address: ffffc90007329048
[   42.240427][ T3788] #PF: supervisor instruction fetch in kernel mode
[   42.241563][ T3788] #PF: error_code(0x0011) - permissions violation
[   42.242662][ T3788] PGD 100000067 P4D 100000067 PUD 100a4f067 PMD 16a935067 PTE 800000010c3a7163
[   42.244222][ T3788] Oops: 0011 [#18] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   42.245392][ T3788] CPU: 2 PID: 3788 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   42.247379][ T3788] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   42.249000][ T3788] RIP: 0010:0xffffc90007329048
[   42.249859][ T3788] Code: 00 00 90 eb 07 92 7b 60 00 00 48 eb 07 92 7b 60 00 00 48 69 01 a0 ff ff ff ff 00 9c ea 6b 81 88 ff ff 00 00 00 00 00 00 00 00 <18> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 06 00 00 00 00
[   42.253113][ T3788] RSP: 0018:ffffc90006f67c38 EFLAGS: 00010046
[   42.254341][ T3788] RAX: 0000000000000000 RBX: ffffc90007329000 RCX: ffffc90006f67c6b
[   42.255892][ T3788] RDX: ffffffffa0016948 RSI: ffffc90007329048 RDI: ffffc90006f67d38
[   42.257430][ T3788] RBP: ffffc90006f67d38 R08: ffffc90006f67d34 R09: 0000000000000000
[   42.258800][ T3788] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc90007329048
[   42.264974][ T3788] R13: ffffc90006f67d30 R14: 0000000000000001 R15: ffffc90006f67c98
[   42.266405][ T3788] FS:  00007fbae8bff640(0000) GS:ffff88846d600000(0000) knlGS:0000000000000000
[   42.268002][ T3788] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   42.269105][ T3788] CR2: ffffc90007329048 CR3: 000000016aa80002 CR4: 0000000000770ee0
[   42.271934][ T3788] PKRU: 55555554
[   42.272640][ T3788] Call Trace:
[   42.273656][ T3788]  <TASK>
[   42.274303][ T3788]  ? bpf_test_run+0x104/0x2e0
[   42.275196][ T3788]  ? wake_up_q+0x4a/0x90
[   42.276304][ T3788]  ? bpf_prog_test_run_xdp+0x463/0x600
[   42.277314][ T3788]  ? __sys_bpf+0xf52/0x29e0
[   42.278166][ T3788]  ? rcu_read_lock_sched_held+0x10/0x90
[   42.279686][ T3788]  ? rcu_read_lock_sched_held+0x10/0x90
[   42.287485][ T3788]  ? rcu_read_lock_sched_held+0x10/0x90
[   42.288497][ T3788]  ? lock_release+0x25e/0x4e0
[   42.289329][ T3788]  ? rcu_read_lock_sched_held+0x10/0x90
[   42.290283][ T3788]  ? rcu_read_lock_sched_held+0x10/0x90
[   42.291250][ T3788]  ? __x64_sys_bpf+0x1a/0x30
[   42.292246][ T3788]  ? do_syscall_64+0x37/0x90
[   42.293285][ T3788]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   42.294641][ T3788]  </TASK>
[   42.295242][ T3788] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   42.300741][ T3788] CR2: ffffc90007329048
[   42.301511][ T3788] ---[ end trace 0000000000000000 ]---
[   42.308128][ T3788] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   42.310960][ T3788] Code: ff ff e2 90 48 81 fa d0 69 01 a0 7f 37 48 81 fa 94 69 01 a0 7f 1e 48 81 fa 94 69 01 a0 0f 84 65 4e e1 ff ff e2 0f 1f 84 00 00 <00> 00 00 0f 1f 80 00 00 00 00 48 81 fa d0 69 01 a0 0f 84 83 4e e1
[   42.314232][ T3788] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   42.315293][ T3788] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   42.316719][ T3788] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   42.319946][ T3788] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   42.321365][ T3788] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   42.322784][ T3788] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   42.327428][ T3788] FS:  00007fbae8bff640(0000) GS:ffff88846d600000(0000) knlGS:0000000000000000
[   42.328998][ T3788] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   42.330165][ T3788] CR2: ffffc90007329048 CR3: 000000016aa80002 CR4: 0000000000770ee0
[   42.331569][ T3788] PKRU: 55555554
[   42.337612][ T3813] invalid opcode: 0000 [#19] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   42.343325][ T3813] CPU: 2 PID: 3813 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   42.345430][ T3813] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   42.347250][ T3813] RIP: 0010:bpf_dispatcher_xdp+0x462/0x1000
[   42.348349][ T3813] Code: 84 17 58 e1 ff ff e2 90 48 81 fa c8 6c 01 a0 7f 37 48 81 fa 88 6c 01 a0 7f 1e 48 81 fa 88 6c 01 a0 0f 84 29 58 e1 ff ff e2 0f <1f> 84 00 00 00 00 00 0f 1f 80 00 00 00 00 48 81 fa c8 6c 01 a0 0f
[   42.355157][ T3813] RSP: 0018:ffffc900073d7c38 EFLAGS: 00010246
[   42.356260][ T3813] RAX: ffff88816b453640 RBX: ffffc900073d1000 RCX: ffffc900073d7c6c
[   42.357731][ T3813] RDX: ffffffffa0016cc8 RSI: ffffc900073d1048 RDI: ffffc900073d7d38
[   42.359216][ T3813] RBP: ffffc900073d7d38 R08: ffffc900073d7d34 R09: 0000000000000000
[   42.360678][ T3813] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc900073d1048
[   42.362185][ T3813] R13: ffffc900073d7d30 R14: 0000000000000001 R15: ffffc900073d7c98
[   42.370055][ T3813] FS:  00007fbae8bff640(0000) GS:ffff88846d600000(0000) knlGS:0000000000000000
[   42.371719][ T3813] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   42.372923][ T3813] CR2: ffffc90007329048 CR3: 000000016aaf4001 CR4: 0000000000770ee0
[   42.374404][ T3813] PKRU: 55555554
[   42.375049][ T3813] Call Trace:
[   42.375598][ T3813]  <TASK>
[   42.376194][ T3813]  ? bpf_test_run+0x104/0x2e0
[   42.377032][ T3813]  ? sk_lookup_convert_ctx_access+0x290/0x290
[   42.378023][ T3813]  ? bpf_prog_test_run_xdp+0x463/0x600
[   42.378898][ T3813]  ? __sys_bpf+0xf52/0x29e0
[   42.379661][ T3813]  ? rcu_read_lock_sched_held+0x10/0x90
[   42.380578][ T3813]  ? rcu_read_lock_sched_held+0x10/0x90
[   42.381490][ T3813]  ? rcu_read_lock_sched_held+0x10/0x90
[   42.382401][ T3813]  ? lock_release+0x25e/0x4e0
[   42.383198][ T3813]  ? rcu_read_lock_sched_held+0x10/0x90
[   42.385591][ T3813]  ? rcu_read_lock_sched_held+0x10/0x90
[   42.386576][ T3813]  ? __x64_sys_bpf+0x1a/0x30
[   42.387403][ T3813]  ? do_syscall_64+0x37/0x90
[   42.388214][ T3813]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   42.389396][ T3813]  </TASK>
[   42.389967][ T3813] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   42.516817][ T3813] ---[ end trace 0000000000000000 ]---
[   42.518184][ T3813] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   42.519265][ T3813] Code: ff ff e2 90 48 81 fa d0 69 01 a0 7f 37 48 81 fa 94 69 01 a0 7f 1e 48 81 fa 94 69 01 a0 0f 84 65 4e e1 ff ff e2 0f 1f 84 00 00 <00> 00 00 0f 1f 80 00 00 00 00 48 81 fa d0 69 01 a0 0f 84 83 4e e1
[   42.523188][ T3813] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   42.524320][ T3813] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   42.525717][ T3813] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   42.527134][ T3813] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   42.528528][ T3813] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   42.529930][ T3813] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   42.531320][ T3813] FS:  00007fbae8bff640(0000) GS:ffff88846d600000(0000) knlGS:0000000000000000
[   42.534399][ T3813] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   42.535516][ T3813] CR2: 00007fbae8e110e8 CR3: 000000016aaf4004 CR4: 0000000000770ee0
[   42.536920][ T3813] PKRU: 55555554
[   42.781335][ T3785] invalid opcode: 0000 [#20] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   42.783111][ T3785] CPU: 3 PID: 3785 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   42.785590][ T3785] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   42.787566][ T3785] RIP: 0010:bpf_dispatcher_xdp+0xccc/0x1000
[   42.788829][ T3785] Code: 1f 84 00 00 00 00 00 0f 1f 80 00 00 00 00 48 81 fa 10 57 01 a0 0f 84 53 3a e1 ff ff e2 90 48 81 fa 10 5c 01 a0 0f 84 43 3f e1 <ff> ff e2 90 48 81 fa 48 69 01 a0 7f 47 48 81 fa 10 69 01 a0 7f 2e
[   42.792591][ T3785] RSP: 0018:ffffc90007173c38 EFLAGS: 00010246
[   42.793849][ T3785] RAX: ffff88816b813640 RBX: ffffc90007311000 RCX: ffffc90007173c6b
[   42.798553][ T3785] RDX: ffffffffa0016910 RSI: ffffc90007311048 RDI: ffffc90007173d38
[   42.811451][ T3785] RBP: ffffc90007173d38 R08: ffffc90007173d34 R09: 0000000000000000
[   42.813479][ T3785] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc90007311048
[   42.815258][ T3785] R13: ffffc90007173d30 R14: 0000000000000001 R15: ffffc90007173c98
[   42.817332][ T3785] FS:  00007fbae8bff640(0000) GS:ffff88846da00000(0000) knlGS:0000000000000000
[   42.819378][ T3785] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   42.821166][ T3785] CR2: 00007f54fafbf0e8 CR3: 000000016a8c8005 CR4: 0000000000770ee0
[   42.822908][ T3785] PKRU: 55555554
[   42.823736][ T3785] Call Trace:
[   42.824579][ T3785]  <TASK>
[   42.825333][ T3785]  ? bpf_test_run+0x104/0x2e0
[   42.826413][ T3785]  ? wake_up_q+0x4a/0x90
[   42.827386][ T3785]  ? bpf_prog_test_run_xdp+0x463/0x600
[   42.830239][ T3785]  ? __sys_bpf+0xf52/0x29e0
[   42.831288][ T3785]  ? rcu_read_lock_sched_held+0x10/0x90
[   42.832511][ T3785]  ? rcu_read_lock_sched_held+0x10/0x90
[   42.833748][ T3785]  ? rcu_read_lock_sched_held+0x10/0x90
[   42.834965][ T3785]  ? lock_release+0x25e/0x4e0
[   42.835996][ T3785]  ? rcu_read_lock_sched_held+0x10/0x90
[   42.837201][ T3785]  ? rcu_read_lock_sched_held+0x10/0x90
[   42.838386][ T3785]  ? __x64_sys_bpf+0x1a/0x30
[   42.839442][ T3785]  ? do_syscall_64+0x37/0x90
[   42.840518][ T3785]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   42.841799][ T3785]  </TASK>
[   42.842657][ T3785] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   43.217335][ T3785] ---[ end trace 0000000000000000 ]---
[   43.231500][ T3785] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   43.240583][ T3785] Code: ff ff e2 90 48 81 fa 50 59 01 a0 7f 37 48 81 fa 0c 59 01 a0 7f 1e 48 81 fa 0c 59 01 a0 0f 84 dd 3d e1 ff ff e2 0f 1f 84 00 00 <00> 00 00 0f 1f 80 00 00 00 00 48 81 fa 50 59 01 a0 0f 84 03 3e e1
[   43.281565][ T3785] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   43.287444][ T3785] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   43.311849][ T3785] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   43.327059][ T3785] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   43.340990][ T3785] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   43.365735][ T3785] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   43.373921][ T3785] FS:  00007fbae8bff640(0000) GS:ffff88846da00000(0000) knlGS:0000000000000000
[   43.386459][ T3785] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   43.403348][ T3785] CR2: 00007f54fafc87c4 CR3: 000000016a8c8002 CR4: 0000000000770ee0
[   43.420195][ T3785] PKRU: 55555554
[   43.421118][ T3785] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
[   43.436944][ T3785] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 3785, name: ex
[   43.450351][ T3785] preempt_count: 0, expected: 0
[   43.456831][ T3785] RCU nest depth: 1, expected: 0
[   43.464403][ T3785] INFO: lockdep is turned off.
[   43.472014][ T3785] CPU: 3 PID: 3785 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   43.474202][ T3785] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   43.475912][ T3785] Call Trace:
[   43.476593][ T3785]  <TASK>
[   43.477232][ T3785]  dump_stack_lvl+0xa4/0xee
[   43.478228][ T3785]  __might_resched.cold+0x117/0x152
[   43.483422][ T3785]  exit_signals+0x1a/0x330
[   43.484269][ T3785]  do_exit+0x15b/0xca0
[   43.485053][ T3785]  make_task_dead+0x51/0x60
[   43.486012][ T3785]  rewind_stack_and_make_dead+0x17/0x20
[   43.487195][ T3785] RIP: 0033:0x7fbae8d0af3d
[   43.488186][ T3785] Code: 5d c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 ce 0e 00 f7 d8 64 89 01 48
[   43.493922][ T3785] RSP: 002b:00007fbae8bfedf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[   43.495815][ T3785] RAX: ffffffffffffffda RBX: 00007fbae8bff640 RCX: 00007fbae8d0af3d
[   43.497889][ T3785] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 000000000000000a
[   43.499609][ T3785] RBP: 00007fbae8bfee20 R08: 0000000000000000 R09: 0000000000000000
[   43.501885][ T3785] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffff80
[   43.505446][ T3785] R13: 0000000000000011 R14: 00007ffc40078bd0 R15: 00007fbae8bdf000
[   43.506968][ T3785]  </TASK>
[   43.667766][ T3944] BUG: unable to handle page fault for address: ffff8881bc1c044f
[   43.669272][ T3944] #PF: supervisor write access in kernel mode
[   43.670402][ T3944] #PF: error_code(0x0002) - not-present page
[   43.671500][ T3944] PGD 5801067 P4D 5801067 PUD 47f6ff067 PMD 47f51e067 PTE 800ffffe43e3f060
[   43.673103][ T3944] Oops: 0002 [#21] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   43.674502][ T3944] CPU: 0 PID: 3944 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   43.676347][ T3785] ------------[ cut here ]------------
[   43.676956][ T3944] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   43.676959][ T3944] RIP: 0010:bpf_dispatcher_xdp+0x360/0x1000
[   43.677649][ T3785] Voluntary context switch within RCU read-side critical section!
[   43.679085][ T3944] Code: a0 0f 84 8b 49 e1 ff ff e2 90 48 81 fa c8 60 01 a0 7f 47 48 81 fa 94 60 01 a0 7f 2e 48 81 fa 88 5f 01 a0 7f 15 48 81 fa 88 5f <01> a0 0f 84 20 4c e1 ff ff e2 66 0f 1f 44 00 00 48 81 fa 94 60 01
[   43.679878][ T3785] WARNING: CPU: 3 PID: 3785 at kernel/rcu/tree_plugin.h:318 rcu_note_context_switch+0x4e6/0x6f0
[   43.680986][ T3944] RSP: 0018:ffffc900076b7c38 EFLAGS: 00010212
[   43.683344][ T3785] Modules linked in: intel_rapl_msr
[   43.684922][ T3944] 
[   43.685649][ T3785]  intel_rapl_common
[   43.686425][ T3944] RAX: ffff88816ffb8040 RBX: ffffc900076b9000 RCX: ffffc900076b7c6c
[   43.686722][ T3785]  crct10dif_pclmul
[   43.687325][ T3944] RDX: ffffffffa0015b88 RSI: ffffc900076b9048 RDI: ffffc900076b7d38
[   43.688298][ T3785]  crc32_pclmul crc32c_intel
[   43.688892][ T3944] RBP: ffffc900076b7d38 R08: ffffc900076b7d34 R09: 0000000000000000
[   43.689855][ T3785]  ghash_clmulni_intel kvm_intel
[   43.690597][ T3944] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc900076b9048
[   43.691543][ T3785]  iTCO_wdt
[   43.692315][ T3944] R13: ffffc900076b7d30 R14: 0000000000000001 R15: ffffc900076b7c98
[   43.698455][ T3785]  iTCO_vendor_support
[   43.698940][ T3944] FS:  00007f54fafbd640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   43.699934][ T3785]  rapl
[   43.700563][ T3944] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   43.701695][ T3785]  i2c_i801 i2c_smbus
[   43.702126][ T3944] CR2: ffff8881bc1c044f CR3: 000000016b010004 CR4: 0000000000770ef0
[   43.702916][ T3785]  lpc_ich
[   43.703524][ T3944] PKRU: 55555554
[   43.704523][ T3785]  drm
[   43.704999][ T3944] Call Trace:
[   43.705437][ T3785]  drm_panel_orientation_quirks
[   43.705838][ T3944]  <TASK>
[   43.706264][ T3785]  zram
[   43.706994][ T3944]  ? bpf_test_run+0x104/0x2e0
[   43.707374][ T3785] CPU: 3 PID: 3785 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   43.707788][ T3944]  ? bpf_prog_test_run_xdp+0x463/0x600
[   43.708363][ T3785] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   43.708366][ T3785] RIP: 0010:rcu_note_context_switch+0x4e6/0x6f0
[   43.710208][ T3944]  ? __sys_bpf+0xf52/0x29e0
[   43.710872][ T3785] Code: 65 ff 0d 7d 59 e0 7e 0f 85 fa fc ff ff e8 f2 8b de ff e9 f0 fc ff ff 48 c7 c7 d8 ae a6 82 c6 05 0e 9f 30 02 01 e8 a8 e1 e3 00 <0f> 0b e9 92 fb ff ff a9 ff ff ff 7f 0f 84 0a fc ff ff 65 48 8b 3c
[   43.712264][ T3944]  ? rcu_read_lock_sched_held+0x10/0x90
[   43.713028][ T3785] RSP: 0018:ffffc90007173bf0 EFLAGS: 00010086
[   43.713687][ T3944]  ? rcu_read_lock_sched_held+0x10/0x90
[   43.716134][ T3785] 
[   43.716136][ T3785] RAX: 0000000000000000 RBX: ffff88846dc044c0 RCX: 0000000000000001
[   43.716984][ T3944]  ? rcu_read_lock_sched_held+0x10/0x90
[   43.716992][ T3944]  ? lock_release+0x25e/0x4e0
[   43.716997][ T3944]  ? rcu_read_lock_sched_held+0x10/0x90
[   43.717726][ T3785] RDX: 0000000000000027 RSI: ffffffff82abc56d RDI: 00000000ffffffff
[   43.718572][ T3944]  ? rcu_read_lock_sched_held+0x10/0x90
[   43.718869][ T3785] RBP: ffffc90007173c98 R08: 0000000000000001 R09: 0000000000000000
[   43.718871][ T3785] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000
[   43.718873][ T3785] R13: ffff88816b813640 R14: 0000000000000000 R15: 0000000000000000
[   43.718875][ T3785] FS:  0000000000000000(0000) GS:ffff88846da00000(0000) knlGS:0000000000000000
[   43.720101][ T3944]  ? __x64_sys_bpf+0x1a/0x30
[   43.720807][ T3785] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   43.721569][ T3944]  ? do_syscall_64+0x37/0x90
[   43.722279][ T3785] CR2: 00007fbae8e1a7c4 CR3: 000000010d85c002 CR4: 0000000000770ee0
[   43.723506][ T3944]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   43.724333][ T3785] PKRU: 55555554
[   43.725583][ T3944]  </TASK>
[   43.726574][ T3785] Call Trace:
[   43.727691][ T3944] Modules linked in: intel_rapl_msr
[   43.728812][ T3785]  <TASK>
[   43.729508][ T3944]  intel_rapl_common crct10dif_pclmul
[   43.730296][ T3785]  __schedule+0x112/0xe30
[   43.730852][ T3944]  crc32_pclmul
[   43.731824][ T3785]  ? rcu_read_lock_sched_held+0x10/0x90
[   43.732558][ T3944]  crc32c_intel
[   43.732992][ T3785]  ? lock_release+0x25e/0x4e0
[   43.733354][ T3944]  ghash_clmulni_intel
[   43.733756][ T3785]  ? lock_acquired+0x201/0x460
[   43.734387][ T3944]  kvm_intel
[   43.734751][ T3785]  schedule+0x5d/0xe0
[   43.735428][ T3944]  iTCO_wdt
[   43.735974][ T3785]  rwsem_down_write_slowpath+0x375/0x730
[   43.736391][ T3944]  iTCO_vendor_support rapl
[   43.737076][ T3785]  ? rcu_read_lock_sched_held+0x10/0x90
[   43.737533][ T3944]  i2c_i801
[   43.738114][ T3785]  ? lock_contended+0x1d0/0x510
[   43.738631][ T3944]  i2c_smbus
[   43.739217][ T3785]  down_write+0xad/0x110
[   43.739600][ T3944]  lpc_ich
[   43.740086][ T3785]  unlink_anon_vmas+0xb1/0x200
[   43.740484][ T3944]  drm
[   43.741157][ T3785]  free_pgtables+0x98/0xe0
[   43.741692][ T3944]  drm_panel_orientation_quirks zram
[   43.742337][ T3785]  exit_mmap+0xc3/0x210
[   43.742721][ T3944] 
[   43.743337][ T3785]  __mmput+0x49/0x130
[   43.743734][ T3944] CR2: ffff8881bc1c044f
[   43.744254][ T3785]  do_exit+0x355/0xca0
[   43.744641][ T3944] ---[ end trace 0000000000000000 ]---
[   43.745230][ T3785]  make_task_dead+0x51/0x60
[   43.745569][ T3944] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   43.746109][ T3785]  rewind_stack_and_make_dead+0x17/0x20
[   43.746912][ T3944] Code: ff ff e2 90 48 81 fa c8 5c 01 a0 0f 84 ab 41 e1 ff ff e2 90 48 81 fa c8 60 01 a0 7f 47 48 81 fa 94 60 01 a0 7f 2e 48 81 fa 88 <5f> 01 a0 7f 15 48 81 fa 88 5f 01 a0 0f 84 40 44 e1 ff ff e2 66 0f
[   43.747422][ T3785] RIP: 0033:0x7fbae8d0af3d
[   43.747770][ T3944] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   43.748266][ T3785] Code: Unable to access opcode bytes at RIP 0x7fbae8d0af13.
[   43.748906][ T3944] 
[   43.749409][ T3785] RSP: 002b:00007fbae8bfedf8 EFLAGS: 00000246
[   43.750244][ T3944] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   43.750794][ T3785]  ORIG_RAX: 0000000000000141
[   43.751729][ T3944] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   43.752444][ T3785] RAX: ffffffffffffffda RBX: 00007fbae8bff640 RCX: 00007fbae8d0af3d
[   43.755008][ T3944] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   43.755013][ T3944] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   43.755015][ T3944] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   43.755017][ T3944] FS:  00007f54fafbd640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   43.755020][ T3944] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   43.755022][ T3944] CR2: ffff8881bc1c044f CR3: 000000016b010004 CR4: 0000000000770ef0
[   43.755028][ T3944] PKRU: 55555554
[   43.829192][ T3785] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 000000000000000a
[   43.831106][ T3785] RBP: 00007fbae8bfee20 R08: 0000000000000000 R09: 0000000000000000
[   43.837695][ T3785] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffff80
[   43.839223][ T3785] R13: 0000000000000011 R14: 00007ffc40078bd0 R15: 00007fbae8bdf000
[   43.840751][ T3785]  </TASK>
[   43.841408][ T3785] irq event stamp: 0
[   43.854904][ T3785] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
[   43.856217][ T3785] hardirqs last disabled at (0): [<ffffffff81153fd2>] copy_process+0xae2/0x2070
[   43.857910][ T3785] softirqs last  enabled at (0): [<ffffffff81153fd2>] copy_process+0xae2/0x2070
[   43.860769][ T3785] softirqs last disabled at (0): [<0000000000000000>] 0x0
[   43.865965][ T3785] ---[ end trace 0000000000000000 ]---
[   44.173757][    C0] int3: 0000 [#22] PREEMPT SMP DEBUG_PAGEALLOC NOPTI
[   44.173764][    C0] CPU: 0 PID: 4037 Comm: ex Tainted: G      D W          6.0.0-rc1+ #824 21a018c85c1ae4a46b8de4e02b8902f514469e39
[   44.173770][    C0] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-1.fc36 04/01/2014
[   44.173771][    C0] RIP: 0010:bpf_dispatcher_xdp+0xa74/0x1000
[   44.173778][    C0] Code: 52 e1 ff ff e2 90 48 81 fa 94 72 01 a0 7f 17 48 81 fa 94 72 01 a0 0f 84 2e 58 e1 ff ff e2 0f 1f 84 00 00 00 00 00 48 81 fa cc <72> 01 a0 0f 84 4f 58 e1 ff ff e2 90 48 81 fa 50 77 01 a0 0f 8f 33
[   44.173781][    C0] RSP: 0018:ffffc9000788fc38 EFLAGS: 00000896
[   44.173784][    C0] RAX: ffff88816a4d8040 RBX: ffffc90007893000 RCX: ffffc9000788fc6c
[   44.173785][    C0] RDX: ffffffffa0017510 RSI: ffffc90007893048 RDI: ffffc9000788fd38
[   44.173786][    C0] RBP: ffffc9000788fd38 R08: ffffc9000788fd34 R09: 0000000000000000
[   44.173788][    C0] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc90007893048
[   44.173789][    C0] R13: ffffc9000788fd30 R14: 0000000000000001 R15: ffffc9000788fc98
[   44.173791][    C0] FS:  00007f54fafbd640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   44.173793][    C0] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   44.173794][    C0] CR2: 00007ffce4ffe638 CR3: 000000016a078003 CR4: 0000000000770ef0
[   44.173800][    C0] PKRU: 55555554
[   44.173801][    C0] Call Trace:
[   44.173802][    C0]  <TASK>
[   44.173803][    C0]  ? bpf_test_run+0x104/0x2e0
[   44.173813][    C0]  ? wake_up_q+0x4a/0x90
[   44.173822][    C0]  ? bpf_prog_test_run_xdp+0x463/0x600
[   44.173830][    C0]  ? __sys_bpf+0xf52/0x29e0
[   44.173836][    C0]  ? rcu_read_lock_sched_held+0x10/0x90
[   44.173841][    C0]  ? rcu_read_lock_sched_held+0x10/0x90
[   44.173844][    C0]  ? rcu_read_lock_sched_held+0x10/0x90
[   44.173846][    C0]  ? lock_release+0x25e/0x4e0
[   44.173850][    C0]  ? rcu_read_lock_sched_held+0x10/0x90
[   44.173852][    C0]  ? rcu_read_lock_sched_held+0x10/0x90
[   44.173870][    C0]  ? __x64_sys_bpf+0x1a/0x30
[   44.173874][    C0]  ? do_syscall_64+0x37/0x90
[   44.173877][    C0]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   44.173886][    C0]  </TASK>
[   44.173887][    C0] Modules linked in: intel_rapl_msr intel_rapl_common crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel kvm_intel iTCO_wdt iTCO_vendor_support rapl i2c_i801 i2c_smbus lpc_ich drm drm_panel_orientation_quirks zram
[   44.236183][    C0] ---[ end trace 0000000000000000 ]---
[   44.236186][    C0] RIP: 0010:bpf_dispatcher_xdp+0xb36/0x1000
[   44.236198][    C0] Code: 59 e1 ff ff e2 0f 1f 84 00 00 00 00 00 0f 1f 80 00 00 00 00 48 81 fa 90 74 01 a0 0f 84 63 59 e1 ff ff e2 90 48 81 fa c8 74 01 <a0> 0f 84 8b 59 e1 ff ff e2 90 48 81 fa 90 75 01 a0 7f 47 48 81 fa
[   44.236201][    C0] RSP: 0018:ffffc9000500bc38 EFLAGS: 00010086
[   44.236204][    C0] RAX: ffff88816c028040 RBX: ffffc9000500d000 RCX: ffffc9000500bc6c
[   44.236206][    C0] RDX: ffffffffa0015510 RSI: ffffc9000500d048 RDI: ffffc9000500bd38
[   44.236208][    C0] RBP: ffffc9000500bd38 R08: ffffc9000500bd34 R09: 0000000000000000
[   44.236222][    C0] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc9000500d048
[   44.236224][    C0] R13: ffffc9000500bd30 R14: 0000000000000001 R15: ffffc9000500bc98
[   44.236226][    C0] FS:  00007f54fafbd640(0000) GS:ffff88846ce00000(0000) knlGS:0000000000000000
[   44.236228][    C0] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   44.236230][    C0] CR2: 00007ffce4ffe638 CR3: 000000016a078003 CR4: 0000000000770ef0
[   44.236235][    C0] PKRU: 55555554
[   44.236236][    C0] Kernel panic - not syncing: Fatal exception in interrupt
[   44.239185][    C0] Kernel Offset: disabled
[   44.260093][    C0] ---[ end Kernel panic - not syncing: Fatal exception in interrupt ]---

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-09 11:22                 ` Jiri Olsa
@ 2022-12-09 13:50                   ` Jiri Olsa
  2022-12-09 15:20                     ` Jiri Olsa
  0 siblings, 1 reply; 28+ messages in thread
From: Jiri Olsa @ 2022-12-09 13:50 UTC (permalink / raw)
  To: Alexei Starovoitov, Song Liu
  Cc: Hao Sun, Peter Zijlstra, bpf, Alexei Starovoitov,
	Daniel Borkmann, John Fastabend, Andrii Nakryiko,
	Martin KaFai Lau, Yonghong Song, KP Singh, Stanislav Fomichev,
	Hao Luo, David Miller, Jakub Kicinski, Jesper Dangaard Brouer,
	Linux Kernel Mailing List, netdev, Thorsten Leemhuis

On Fri, Dec 09, 2022 at 12:22:37PM +0100, Jiri Olsa wrote:

SBIP

> > > > > > >
> > > > > > > I'm trying to understand the severity of the issues and
> > > > > > > whether we need to revert that commit asap since the merge window
> > > > > > > is about to start.
> > > > > > 
> > > > > > Jiri, Peter,
> > > > > > 
> > > > > > ping.
> > > > > > 
> > > > > > cc-ing Thorsten, since he's tracking it now.
> > > > > > 
> > > > > > The config has CONFIG_X86_KERNEL_IBT=y.
> > > > > > Is it related?
> > > > > 
> > > > > sorry for late reply.. I still did not find the reason,
> > > > > but I did not try with IBT yet, will test now
> > > > 
> > > > no difference with IBT enabled, can't reproduce the issue
> > > > 
> > > 
> > > ok, scratch that.. the reproducer got stuck on wifi init :-\
> > > 
> > > after I fix that I can now reproduce on my local config with
> > > IBT enabled or disabled.. it's something else
> > 
> > I'm getting the error also when reverting the static call change,
> > looking for good commit, bisecting
> > 
> > I'm getting fail with:
> >    f0c4d9fc9cc9 (tag: v6.1-rc4) Linux 6.1-rc4
> > 
> > v6.1-rc1 is ok
> 
> so far I narrowed it down between rc1 and rc3.. bisect got me nowhere so far
> 
> attaching some more logs

looking at the code.. how do we ensure that code running through
bpf_prog_run_xdp will not get dispatcher image changed while
it's being exetuted

we use 'the other half' of the image when we add/remove programs,
but could bpf_dispatcher_update race with bpf_prog_run_xdp like:


cpu 0:                                  cpu 1:

bpf_prog_run_xdp
   ...
   bpf_dispatcher_xdp_func
      start exec image at offset 0x0

                                        bpf_dispatcher_update
                                                update image at offset 0x800
                                        bpf_dispatcher_update
                                                update image at offset 0x0

      still in image at offset 0x0


that might explain why I wasn't able to trigger that on
bare metal just in qemu

jirka

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-09 13:50                   ` Jiri Olsa
@ 2022-12-09 15:20                     ` Jiri Olsa
  2022-12-09 20:31                       ` Yonghong Song
  0 siblings, 1 reply; 28+ messages in thread
From: Jiri Olsa @ 2022-12-09 15:20 UTC (permalink / raw)
  To: Jiri Olsa
  Cc: Alexei Starovoitov, Song Liu, Hao Sun, Peter Zijlstra, bpf,
	Alexei Starovoitov, Daniel Borkmann, John Fastabend,
	Andrii Nakryiko, Martin KaFai Lau, Yonghong Song, KP Singh,
	Stanislav Fomichev, Hao Luo, David Miller, Jakub Kicinski,
	Jesper Dangaard Brouer, Linux Kernel Mailing List, netdev,
	Thorsten Leemhuis

On Fri, Dec 09, 2022 at 02:50:55PM +0100, Jiri Olsa wrote:
> On Fri, Dec 09, 2022 at 12:22:37PM +0100, Jiri Olsa wrote:
> 
> SBIP
> 
> > > > > > > >
> > > > > > > > I'm trying to understand the severity of the issues and
> > > > > > > > whether we need to revert that commit asap since the merge window
> > > > > > > > is about to start.
> > > > > > > 
> > > > > > > Jiri, Peter,
> > > > > > > 
> > > > > > > ping.
> > > > > > > 
> > > > > > > cc-ing Thorsten, since he's tracking it now.
> > > > > > > 
> > > > > > > The config has CONFIG_X86_KERNEL_IBT=y.
> > > > > > > Is it related?
> > > > > > 
> > > > > > sorry for late reply.. I still did not find the reason,
> > > > > > but I did not try with IBT yet, will test now
> > > > > 
> > > > > no difference with IBT enabled, can't reproduce the issue
> > > > > 
> > > > 
> > > > ok, scratch that.. the reproducer got stuck on wifi init :-\
> > > > 
> > > > after I fix that I can now reproduce on my local config with
> > > > IBT enabled or disabled.. it's something else
> > > 
> > > I'm getting the error also when reverting the static call change,
> > > looking for good commit, bisecting
> > > 
> > > I'm getting fail with:
> > >    f0c4d9fc9cc9 (tag: v6.1-rc4) Linux 6.1-rc4
> > > 
> > > v6.1-rc1 is ok
> > 
> > so far I narrowed it down between rc1 and rc3.. bisect got me nowhere so far
> > 
> > attaching some more logs
> 
> looking at the code.. how do we ensure that code running through
> bpf_prog_run_xdp will not get dispatcher image changed while
> it's being exetuted
> 
> we use 'the other half' of the image when we add/remove programs,
> but could bpf_dispatcher_update race with bpf_prog_run_xdp like:
> 
> 
> cpu 0:                                  cpu 1:
> 
> bpf_prog_run_xdp
>    ...
>    bpf_dispatcher_xdp_func
>       start exec image at offset 0x0
> 
>                                         bpf_dispatcher_update
>                                                 update image at offset 0x800
>                                         bpf_dispatcher_update
>                                                 update image at offset 0x0
> 
>       still in image at offset 0x0
> 
> 
> that might explain why I wasn't able to trigger that on
> bare metal just in qemu

I tried patch below and it fixes the issue for me and seems
to confirm the race above.. but not sure it's the best fix

jirka


---
diff --git a/kernel/bpf/dispatcher.c b/kernel/bpf/dispatcher.c
index c19719f48ce0..6a2ced102fc7 100644
--- a/kernel/bpf/dispatcher.c
+++ b/kernel/bpf/dispatcher.c
@@ -124,6 +124,7 @@ static void bpf_dispatcher_update(struct bpf_dispatcher *d, int prev_num_progs)
 	}
 
 	__BPF_DISPATCHER_UPDATE(d, new ?: (void *)&bpf_dispatcher_nop_func);
+	synchronize_rcu_tasks();
 
 	if (new)
 		d->image_off = noff;

^ permalink raw reply related	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-09 15:20                     ` Jiri Olsa
@ 2022-12-09 20:31                       ` Yonghong Song
  2022-12-09 21:53                         ` Jiri Olsa
  0 siblings, 1 reply; 28+ messages in thread
From: Yonghong Song @ 2022-12-09 20:31 UTC (permalink / raw)
  To: Jiri Olsa
  Cc: Alexei Starovoitov, Song Liu, Hao Sun, Peter Zijlstra, bpf,
	Alexei Starovoitov, Daniel Borkmann, John Fastabend,
	Andrii Nakryiko, Martin KaFai Lau, Yonghong Song, KP Singh,
	Stanislav Fomichev, Hao Luo, David Miller, Jakub Kicinski,
	Jesper Dangaard Brouer, Linux Kernel Mailing List, netdev,
	Thorsten Leemhuis



On 12/9/22 7:20 AM, Jiri Olsa wrote:
> On Fri, Dec 09, 2022 at 02:50:55PM +0100, Jiri Olsa wrote:
>> On Fri, Dec 09, 2022 at 12:22:37PM +0100, Jiri Olsa wrote:
>>
>> SBIP
>>
>>>>>>>>>
>>>>>>>>> I'm trying to understand the severity of the issues and
>>>>>>>>> whether we need to revert that commit asap since the merge window
>>>>>>>>> is about to start.
>>>>>>>>
>>>>>>>> Jiri, Peter,
>>>>>>>>
>>>>>>>> ping.
>>>>>>>>
>>>>>>>> cc-ing Thorsten, since he's tracking it now.
>>>>>>>>
>>>>>>>> The config has CONFIG_X86_KERNEL_IBT=y.
>>>>>>>> Is it related?
>>>>>>>
>>>>>>> sorry for late reply.. I still did not find the reason,
>>>>>>> but I did not try with IBT yet, will test now
>>>>>>
>>>>>> no difference with IBT enabled, can't reproduce the issue
>>>>>>
>>>>>
>>>>> ok, scratch that.. the reproducer got stuck on wifi init :-\
>>>>>
>>>>> after I fix that I can now reproduce on my local config with
>>>>> IBT enabled or disabled.. it's something else
>>>>
>>>> I'm getting the error also when reverting the static call change,
>>>> looking for good commit, bisecting
>>>>
>>>> I'm getting fail with:
>>>>     f0c4d9fc9cc9 (tag: v6.1-rc4) Linux 6.1-rc4
>>>>
>>>> v6.1-rc1 is ok
>>>
>>> so far I narrowed it down between rc1 and rc3.. bisect got me nowhere so far
>>>
>>> attaching some more logs
>>
>> looking at the code.. how do we ensure that code running through
>> bpf_prog_run_xdp will not get dispatcher image changed while
>> it's being exetuted
>>
>> we use 'the other half' of the image when we add/remove programs,
>> but could bpf_dispatcher_update race with bpf_prog_run_xdp like:
>>
>>
>> cpu 0:                                  cpu 1:
>>
>> bpf_prog_run_xdp
>>     ...
>>     bpf_dispatcher_xdp_func
>>        start exec image at offset 0x0
>>
>>                                          bpf_dispatcher_update
>>                                                  update image at offset 0x800
>>                                          bpf_dispatcher_update
>>                                                  update image at offset 0x0
>>
>>        still in image at offset 0x0
>>
>>
>> that might explain why I wasn't able to trigger that on
>> bare metal just in qemu
> 
> I tried patch below and it fixes the issue for me and seems
> to confirm the race above.. but not sure it's the best fix
> 
> jirka
> 
> 
> ---
> diff --git a/kernel/bpf/dispatcher.c b/kernel/bpf/dispatcher.c
> index c19719f48ce0..6a2ced102fc7 100644
> --- a/kernel/bpf/dispatcher.c
> +++ b/kernel/bpf/dispatcher.c
> @@ -124,6 +124,7 @@ static void bpf_dispatcher_update(struct bpf_dispatcher *d, int prev_num_progs)
>   	}
>   
>   	__BPF_DISPATCHER_UPDATE(d, new ?: (void *)&bpf_dispatcher_nop_func);
> +	synchronize_rcu_tasks();
>   
>   	if (new)
>   		d->image_off = noff;

This might work. In arch/x86/kernel/alternative.c, we have following
code and comments. For text_poke, synchronize_rcu_tasks() might be able
to avoid concurrent execution and update.

/**
  * text_poke_copy - Copy instructions into (an unused part of) RX memory
  * @addr: address to modify
  * @opcode: source of the copy
  * @len: length to copy, could be more than 2x PAGE_SIZE
  *
  * Not safe against concurrent execution; useful for JITs to dump
  * new code blocks into unused regions of RX memory. Can be used in
  * conjunction with synchronize_rcu_tasks() to wait for existing
  * execution to quiesce after having made sure no existing functions
  * pointers are live.
  */
void *text_poke_copy(void *addr, const void *opcode, size_t len)
{
         unsigned long start = (unsigned long)addr;
         size_t patched = 0;

         if (WARN_ON_ONCE(core_kernel_text(start)))
                 return NULL;

         mutex_lock(&text_mutex);
         while (patched < len) {
                 unsigned long ptr = start + patched;
                 size_t s;

                 s = min_t(size_t, PAGE_SIZE * 2 - offset_in_page(ptr), 
len - patched);

                 __text_poke(text_poke_memcpy, (void *)ptr, opcode + 
patched, s);
                 patched += s;
         }
         mutex_unlock(&text_mutex);
         return addr;
}

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-09 20:31                       ` Yonghong Song
@ 2022-12-09 21:53                         ` Jiri Olsa
  2022-12-09 22:41                           ` Daniel Borkmann
  0 siblings, 1 reply; 28+ messages in thread
From: Jiri Olsa @ 2022-12-09 21:53 UTC (permalink / raw)
  To: Yonghong Song
  Cc: Jiri Olsa, Alexei Starovoitov, Song Liu, Hao Sun, Peter Zijlstra,
	bpf, Alexei Starovoitov, Daniel Borkmann, John Fastabend,
	Andrii Nakryiko, Martin KaFai Lau, Yonghong Song, KP Singh,
	Stanislav Fomichev, Hao Luo, David Miller, Jakub Kicinski,
	Jesper Dangaard Brouer, Linux Kernel Mailing List, netdev,
	Thorsten Leemhuis

On Fri, Dec 09, 2022 at 12:31:06PM -0800, Yonghong Song wrote:
> 
> 
> On 12/9/22 7:20 AM, Jiri Olsa wrote:
> > On Fri, Dec 09, 2022 at 02:50:55PM +0100, Jiri Olsa wrote:
> > > On Fri, Dec 09, 2022 at 12:22:37PM +0100, Jiri Olsa wrote:
> > > 
> > > SBIP
> > > 
> > > > > > > > > > 
> > > > > > > > > > I'm trying to understand the severity of the issues and
> > > > > > > > > > whether we need to revert that commit asap since the merge window
> > > > > > > > > > is about to start.
> > > > > > > > > 
> > > > > > > > > Jiri, Peter,
> > > > > > > > > 
> > > > > > > > > ping.
> > > > > > > > > 
> > > > > > > > > cc-ing Thorsten, since he's tracking it now.
> > > > > > > > > 
> > > > > > > > > The config has CONFIG_X86_KERNEL_IBT=y.
> > > > > > > > > Is it related?
> > > > > > > > 
> > > > > > > > sorry for late reply.. I still did not find the reason,
> > > > > > > > but I did not try with IBT yet, will test now
> > > > > > > 
> > > > > > > no difference with IBT enabled, can't reproduce the issue
> > > > > > > 
> > > > > > 
> > > > > > ok, scratch that.. the reproducer got stuck on wifi init :-\
> > > > > > 
> > > > > > after I fix that I can now reproduce on my local config with
> > > > > > IBT enabled or disabled.. it's something else
> > > > > 
> > > > > I'm getting the error also when reverting the static call change,
> > > > > looking for good commit, bisecting
> > > > > 
> > > > > I'm getting fail with:
> > > > >     f0c4d9fc9cc9 (tag: v6.1-rc4) Linux 6.1-rc4
> > > > > 
> > > > > v6.1-rc1 is ok
> > > > 
> > > > so far I narrowed it down between rc1 and rc3.. bisect got me nowhere so far
> > > > 
> > > > attaching some more logs
> > > 
> > > looking at the code.. how do we ensure that code running through
> > > bpf_prog_run_xdp will not get dispatcher image changed while
> > > it's being exetuted
> > > 
> > > we use 'the other half' of the image when we add/remove programs,
> > > but could bpf_dispatcher_update race with bpf_prog_run_xdp like:
> > > 
> > > 
> > > cpu 0:                                  cpu 1:
> > > 
> > > bpf_prog_run_xdp
> > >     ...
> > >     bpf_dispatcher_xdp_func
> > >        start exec image at offset 0x0
> > > 
> > >                                          bpf_dispatcher_update
> > >                                                  update image at offset 0x800
> > >                                          bpf_dispatcher_update
> > >                                                  update image at offset 0x0
> > > 
> > >        still in image at offset 0x0
> > > 
> > > 
> > > that might explain why I wasn't able to trigger that on
> > > bare metal just in qemu
> > 
> > I tried patch below and it fixes the issue for me and seems
> > to confirm the race above.. but not sure it's the best fix
> > 
> > jirka
> > 
> > 
> > ---
> > diff --git a/kernel/bpf/dispatcher.c b/kernel/bpf/dispatcher.c
> > index c19719f48ce0..6a2ced102fc7 100644
> > --- a/kernel/bpf/dispatcher.c
> > +++ b/kernel/bpf/dispatcher.c
> > @@ -124,6 +124,7 @@ static void bpf_dispatcher_update(struct bpf_dispatcher *d, int prev_num_progs)
> >   	}
> >   	__BPF_DISPATCHER_UPDATE(d, new ?: (void *)&bpf_dispatcher_nop_func);
> > +	synchronize_rcu_tasks();
> >   	if (new)
> >   		d->image_off = noff;
> 
> This might work. In arch/x86/kernel/alternative.c, we have following
> code and comments. For text_poke, synchronize_rcu_tasks() might be able
> to avoid concurrent execution and update.

so my idea was that we need to ensure all the current callers of
bpf_dispatcher_xdp_func (which should have rcu read lock, based
on the comment in bpf_prog_run_xdp) are gone before and new ones
execute the new image, so the next call to the bpf_dispatcher_update
will be safe to overwrite the other half of the image

jirka

> 
> /**
>  * text_poke_copy - Copy instructions into (an unused part of) RX memory
>  * @addr: address to modify
>  * @opcode: source of the copy
>  * @len: length to copy, could be more than 2x PAGE_SIZE
>  *
>  * Not safe against concurrent execution; useful for JITs to dump
>  * new code blocks into unused regions of RX memory. Can be used in
>  * conjunction with synchronize_rcu_tasks() to wait for existing
>  * execution to quiesce after having made sure no existing functions
>  * pointers are live.
>  */
> void *text_poke_copy(void *addr, const void *opcode, size_t len)
> {
>         unsigned long start = (unsigned long)addr;
>         size_t patched = 0;
> 
>         if (WARN_ON_ONCE(core_kernel_text(start)))
>                 return NULL;
> 
>         mutex_lock(&text_mutex);
>         while (patched < len) {
>                 unsigned long ptr = start + patched;
>                 size_t s;
> 
>                 s = min_t(size_t, PAGE_SIZE * 2 - offset_in_page(ptr), len -
> patched);
> 
>                 __text_poke(text_poke_memcpy, (void *)ptr, opcode + patched,
> s);
>                 patched += s;
>         }
>         mutex_unlock(&text_mutex);
>         return addr;
> }

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-09 21:53                         ` Jiri Olsa
@ 2022-12-09 22:41                           ` Daniel Borkmann
  2022-12-09 23:07                             ` Jiri Olsa
  0 siblings, 1 reply; 28+ messages in thread
From: Daniel Borkmann @ 2022-12-09 22:41 UTC (permalink / raw)
  To: Jiri Olsa, Yonghong Song
  Cc: Alexei Starovoitov, Song Liu, Hao Sun, Peter Zijlstra, bpf,
	Alexei Starovoitov, John Fastabend, Andrii Nakryiko,
	Martin KaFai Lau, Yonghong Song, KP Singh, Stanislav Fomichev,
	Hao Luo, David Miller, Jakub Kicinski, Jesper Dangaard Brouer,
	Linux Kernel Mailing List, netdev, Thorsten Leemhuis

On 12/9/22 10:53 PM, Jiri Olsa wrote:
> On Fri, Dec 09, 2022 at 12:31:06PM -0800, Yonghong Song wrote:
>>
>>
>> On 12/9/22 7:20 AM, Jiri Olsa wrote:
>>> On Fri, Dec 09, 2022 at 02:50:55PM +0100, Jiri Olsa wrote:
>>>> On Fri, Dec 09, 2022 at 12:22:37PM +0100, Jiri Olsa wrote:
>>>>
>>>> SBIP
>>>>
>>>>>>>>>>>
>>>>>>>>>>> I'm trying to understand the severity of the issues and
>>>>>>>>>>> whether we need to revert that commit asap since the merge window
>>>>>>>>>>> is about to start.
>>>>>>>>>>
>>>>>>>>>> Jiri, Peter,
>>>>>>>>>>
>>>>>>>>>> ping.
>>>>>>>>>>
>>>>>>>>>> cc-ing Thorsten, since he's tracking it now.
>>>>>>>>>>
>>>>>>>>>> The config has CONFIG_X86_KERNEL_IBT=y.
>>>>>>>>>> Is it related?
>>>>>>>>>
>>>>>>>>> sorry for late reply.. I still did not find the reason,
>>>>>>>>> but I did not try with IBT yet, will test now
>>>>>>>>
>>>>>>>> no difference with IBT enabled, can't reproduce the issue
>>>>>>>>
>>>>>>>
>>>>>>> ok, scratch that.. the reproducer got stuck on wifi init :-\
>>>>>>>
>>>>>>> after I fix that I can now reproduce on my local config with
>>>>>>> IBT enabled or disabled.. it's something else
>>>>>>
>>>>>> I'm getting the error also when reverting the static call change,
>>>>>> looking for good commit, bisecting
>>>>>>
>>>>>> I'm getting fail with:
>>>>>>      f0c4d9fc9cc9 (tag: v6.1-rc4) Linux 6.1-rc4
>>>>>>
>>>>>> v6.1-rc1 is ok
>>>>>
>>>>> so far I narrowed it down between rc1 and rc3.. bisect got me nowhere so far
>>>>>
>>>>> attaching some more logs
>>>>
>>>> looking at the code.. how do we ensure that code running through
>>>> bpf_prog_run_xdp will not get dispatcher image changed while
>>>> it's being exetuted
>>>>
>>>> we use 'the other half' of the image when we add/remove programs,
>>>> but could bpf_dispatcher_update race with bpf_prog_run_xdp like:
>>>>
>>>>
>>>> cpu 0:                                  cpu 1:
>>>>
>>>> bpf_prog_run_xdp
>>>>      ...
>>>>      bpf_dispatcher_xdp_func
>>>>         start exec image at offset 0x0
>>>>
>>>>                                           bpf_dispatcher_update
>>>>                                                   update image at offset 0x800
>>>>                                           bpf_dispatcher_update
>>>>                                                   update image at offset 0x0
>>>>
>>>>         still in image at offset 0x0
>>>>
>>>>
>>>> that might explain why I wasn't able to trigger that on
>>>> bare metal just in qemu
>>>
>>> I tried patch below and it fixes the issue for me and seems
>>> to confirm the race above.. but not sure it's the best fix
>>>
>>> jirka
>>>
>>>
>>> ---
>>> diff --git a/kernel/bpf/dispatcher.c b/kernel/bpf/dispatcher.c
>>> index c19719f48ce0..6a2ced102fc7 100644
>>> --- a/kernel/bpf/dispatcher.c
>>> +++ b/kernel/bpf/dispatcher.c
>>> @@ -124,6 +124,7 @@ static void bpf_dispatcher_update(struct bpf_dispatcher *d, int prev_num_progs)
>>>    	}
>>>    	__BPF_DISPATCHER_UPDATE(d, new ?: (void *)&bpf_dispatcher_nop_func);
>>> +	synchronize_rcu_tasks();
>>>    	if (new)
>>>    		d->image_off = noff;
>>
>> This might work. In arch/x86/kernel/alternative.c, we have following
>> code and comments. For text_poke, synchronize_rcu_tasks() might be able
>> to avoid concurrent execution and update.
> 
> so my idea was that we need to ensure all the current callers of
> bpf_dispatcher_xdp_func (which should have rcu read lock, based
> on the comment in bpf_prog_run_xdp) are gone before and new ones
> execute the new image, so the next call to the bpf_dispatcher_update
> will be safe to overwrite the other half of the image

If v6.1-rc1 was indeed okay, then it looks like this may be related to
the trampoline patching for the static_call? Did it repro on v6.1-rc1
just with dbe69b299884 ("bpf: Fix dispatcher patchable function entry
to 5 bytes nop") cherry-picked?

>> /**
>>   * text_poke_copy - Copy instructions into (an unused part of) RX memory
>>   * @addr: address to modify
>>   * @opcode: source of the copy
>>   * @len: length to copy, could be more than 2x PAGE_SIZE
>>   *
>>   * Not safe against concurrent execution; useful for JITs to dump
>>   * new code blocks into unused regions of RX memory. Can be used in
>>   * conjunction with synchronize_rcu_tasks() to wait for existing
>>   * execution to quiesce after having made sure no existing functions
>>   * pointers are live.
>>   */
>> void *text_poke_copy(void *addr, const void *opcode, size_t len)
>> {
>>          unsigned long start = (unsigned long)addr;
>>          size_t patched = 0;
>>
>>          if (WARN_ON_ONCE(core_kernel_text(start)))
>>                  return NULL;
>>
>>          mutex_lock(&text_mutex);
>>          while (patched < len) {
>>                  unsigned long ptr = start + patched;
>>                  size_t s;
>>
>>                  s = min_t(size_t, PAGE_SIZE * 2 - offset_in_page(ptr), len -
>> patched);
>>
>>                  __text_poke(text_poke_memcpy, (void *)ptr, opcode + patched,
>> s);
>>                  patched += s;
>>          }
>>          mutex_unlock(&text_mutex);
>>          return addr;
>> }


^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-09 22:41                           ` Daniel Borkmann
@ 2022-12-09 23:07                             ` Jiri Olsa
  2022-12-09 23:29                               ` Jiri Olsa
  2022-12-09 23:32                               ` Daniel Borkmann
  0 siblings, 2 replies; 28+ messages in thread
From: Jiri Olsa @ 2022-12-09 23:07 UTC (permalink / raw)
  To: Daniel Borkmann
  Cc: Jiri Olsa, Yonghong Song, Alexei Starovoitov, Song Liu, Hao Sun,
	Peter Zijlstra, bpf, Alexei Starovoitov, John Fastabend,
	Andrii Nakryiko, Martin KaFai Lau, Yonghong Song, KP Singh,
	Stanislav Fomichev, Hao Luo, David Miller, Jakub Kicinski,
	Jesper Dangaard Brouer, Linux Kernel Mailing List, netdev,
	Thorsten Leemhuis

On Fri, Dec 09, 2022 at 11:41:11PM +0100, Daniel Borkmann wrote:
> On 12/9/22 10:53 PM, Jiri Olsa wrote:
> > On Fri, Dec 09, 2022 at 12:31:06PM -0800, Yonghong Song wrote:
> > > 
> > > 
> > > On 12/9/22 7:20 AM, Jiri Olsa wrote:
> > > > On Fri, Dec 09, 2022 at 02:50:55PM +0100, Jiri Olsa wrote:
> > > > > On Fri, Dec 09, 2022 at 12:22:37PM +0100, Jiri Olsa wrote:
> > > > > 
> > > > > SBIP
> > > > > 
> > > > > > > > > > > > 
> > > > > > > > > > > > I'm trying to understand the severity of the issues and
> > > > > > > > > > > > whether we need to revert that commit asap since the merge window
> > > > > > > > > > > > is about to start.
> > > > > > > > > > > 
> > > > > > > > > > > Jiri, Peter,
> > > > > > > > > > > 
> > > > > > > > > > > ping.
> > > > > > > > > > > 
> > > > > > > > > > > cc-ing Thorsten, since he's tracking it now.
> > > > > > > > > > > 
> > > > > > > > > > > The config has CONFIG_X86_KERNEL_IBT=y.
> > > > > > > > > > > Is it related?
> > > > > > > > > > 
> > > > > > > > > > sorry for late reply.. I still did not find the reason,
> > > > > > > > > > but I did not try with IBT yet, will test now
> > > > > > > > > 
> > > > > > > > > no difference with IBT enabled, can't reproduce the issue
> > > > > > > > > 
> > > > > > > > 
> > > > > > > > ok, scratch that.. the reproducer got stuck on wifi init :-\
> > > > > > > > 
> > > > > > > > after I fix that I can now reproduce on my local config with
> > > > > > > > IBT enabled or disabled.. it's something else
> > > > > > > 
> > > > > > > I'm getting the error also when reverting the static call change,
> > > > > > > looking for good commit, bisecting
> > > > > > > 
> > > > > > > I'm getting fail with:
> > > > > > >      f0c4d9fc9cc9 (tag: v6.1-rc4) Linux 6.1-rc4
> > > > > > > 
> > > > > > > v6.1-rc1 is ok
> > > > > > 
> > > > > > so far I narrowed it down between rc1 and rc3.. bisect got me nowhere so far
> > > > > > 
> > > > > > attaching some more logs
> > > > > 
> > > > > looking at the code.. how do we ensure that code running through
> > > > > bpf_prog_run_xdp will not get dispatcher image changed while
> > > > > it's being exetuted
> > > > > 
> > > > > we use 'the other half' of the image when we add/remove programs,
> > > > > but could bpf_dispatcher_update race with bpf_prog_run_xdp like:
> > > > > 
> > > > > 
> > > > > cpu 0:                                  cpu 1:
> > > > > 
> > > > > bpf_prog_run_xdp
> > > > >      ...
> > > > >      bpf_dispatcher_xdp_func
> > > > >         start exec image at offset 0x0
> > > > > 
> > > > >                                           bpf_dispatcher_update
> > > > >                                                   update image at offset 0x800
> > > > >                                           bpf_dispatcher_update
> > > > >                                                   update image at offset 0x0
> > > > > 
> > > > >         still in image at offset 0x0
> > > > > 
> > > > > 
> > > > > that might explain why I wasn't able to trigger that on
> > > > > bare metal just in qemu
> > > > 
> > > > I tried patch below and it fixes the issue for me and seems
> > > > to confirm the race above.. but not sure it's the best fix
> > > > 
> > > > jirka
> > > > 
> > > > 
> > > > ---
> > > > diff --git a/kernel/bpf/dispatcher.c b/kernel/bpf/dispatcher.c
> > > > index c19719f48ce0..6a2ced102fc7 100644
> > > > --- a/kernel/bpf/dispatcher.c
> > > > +++ b/kernel/bpf/dispatcher.c
> > > > @@ -124,6 +124,7 @@ static void bpf_dispatcher_update(struct bpf_dispatcher *d, int prev_num_progs)
> > > >    	}
> > > >    	__BPF_DISPATCHER_UPDATE(d, new ?: (void *)&bpf_dispatcher_nop_func);
> > > > +	synchronize_rcu_tasks();
> > > >    	if (new)
> > > >    		d->image_off = noff;
> > > 
> > > This might work. In arch/x86/kernel/alternative.c, we have following
> > > code and comments. For text_poke, synchronize_rcu_tasks() might be able
> > > to avoid concurrent execution and update.
> > 
> > so my idea was that we need to ensure all the current callers of
> > bpf_dispatcher_xdp_func (which should have rcu read lock, based
> > on the comment in bpf_prog_run_xdp) are gone before and new ones
> > execute the new image, so the next call to the bpf_dispatcher_update
> > will be safe to overwrite the other half of the image
> 
> If v6.1-rc1 was indeed okay, then it looks like this may be related to
> the trampoline patching for the static_call? Did it repro on v6.1-rc1
> just with dbe69b299884 ("bpf: Fix dispatcher patchable function entry
> to 5 bytes nop") cherry-picked?

I'll try that.. it looks to me like the problem was always there,
maybe harder to trigger.. also to reproduce it you need to call
bpf_dispatcher_update heavily, which is not probably the common
use case

one other thing is that I think the fix might need rcu locking
on the bpf_dispatcher_xdp_func side, because local_bh_disable
seems not to be enough to make synchronize_rcu_tasks work

I'm now testing patch below

jirka


---
diff --git a/include/linux/filter.h b/include/linux/filter.h
index efc42a6e3aed..a27245b96d6b 100644
--- a/include/linux/filter.h
+++ b/include/linux/filter.h
@@ -772,7 +772,13 @@ static __always_inline u32 bpf_prog_run_xdp(const struct bpf_prog *prog,
 	 * under local_bh_disable(), which provides the needed RCU protection
 	 * for accessing map entries.
 	 */
-	u32 act = __bpf_prog_run(prog, xdp, BPF_DISPATCHER_FUNC(xdp));
+	u32 act;
+
+	rcu_read_lock();
+
+	act = __bpf_prog_run(prog, xdp, BPF_DISPATCHER_FUNC(xdp));
+
+	rcu_read_unlock();
 
 	if (static_branch_unlikely(&bpf_master_redirect_enabled_key)) {
 		if (act == XDP_TX && netif_is_bond_slave(xdp->rxq->dev))
diff --git a/kernel/bpf/dispatcher.c b/kernel/bpf/dispatcher.c
index c19719f48ce0..6a2ced102fc7 100644
--- a/kernel/bpf/dispatcher.c
+++ b/kernel/bpf/dispatcher.c
@@ -124,6 +124,7 @@ static void bpf_dispatcher_update(struct bpf_dispatcher *d, int prev_num_progs)
 	}
 
 	__BPF_DISPATCHER_UPDATE(d, new ?: (void *)&bpf_dispatcher_nop_func);
+	synchronize_rcu_tasks();
 
 	if (new)
 		d->image_off = noff;

^ permalink raw reply related	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-09 23:07                             ` Jiri Olsa
@ 2022-12-09 23:29                               ` Jiri Olsa
  2022-12-09 23:32                               ` Daniel Borkmann
  1 sibling, 0 replies; 28+ messages in thread
From: Jiri Olsa @ 2022-12-09 23:29 UTC (permalink / raw)
  To: Daniel Borkmann
  Cc: Jiri Olsa, Yonghong Song, Alexei Starovoitov, Song Liu, Hao Sun,
	Peter Zijlstra, bpf, Alexei Starovoitov, John Fastabend,
	Andrii Nakryiko, Martin KaFai Lau, Yonghong Song, KP Singh,
	Stanislav Fomichev, Hao Luo, David Miller, Jakub Kicinski,
	Jesper Dangaard Brouer, Linux Kernel Mailing List, netdev,
	Thorsten Leemhuis

On Sat, Dec 10, 2022 at 12:07:58AM +0100, Jiri Olsa wrote:

SNIP

> > > > > > 
> > > > > > looking at the code.. how do we ensure that code running through
> > > > > > bpf_prog_run_xdp will not get dispatcher image changed while
> > > > > > it's being exetuted
> > > > > > 
> > > > > > we use 'the other half' of the image when we add/remove programs,
> > > > > > but could bpf_dispatcher_update race with bpf_prog_run_xdp like:
> > > > > > 
> > > > > > 
> > > > > > cpu 0:                                  cpu 1:
> > > > > > 
> > > > > > bpf_prog_run_xdp
> > > > > >      ...
> > > > > >      bpf_dispatcher_xdp_func
> > > > > >         start exec image at offset 0x0
> > > > > > 
> > > > > >                                           bpf_dispatcher_update
> > > > > >                                                   update image at offset 0x800
> > > > > >                                           bpf_dispatcher_update
> > > > > >                                                   update image at offset 0x0
> > > > > > 
> > > > > >         still in image at offset 0x0
> > > > > > 
> > > > > > 
> > > > > > that might explain why I wasn't able to trigger that on
> > > > > > bare metal just in qemu
> > > > > 
> > > > > I tried patch below and it fixes the issue for me and seems
> > > > > to confirm the race above.. but not sure it's the best fix
> > > > > 
> > > > > jirka
> > > > > 
> > > > > 
> > > > > ---
> > > > > diff --git a/kernel/bpf/dispatcher.c b/kernel/bpf/dispatcher.c
> > > > > index c19719f48ce0..6a2ced102fc7 100644
> > > > > --- a/kernel/bpf/dispatcher.c
> > > > > +++ b/kernel/bpf/dispatcher.c
> > > > > @@ -124,6 +124,7 @@ static void bpf_dispatcher_update(struct bpf_dispatcher *d, int prev_num_progs)
> > > > >    	}
> > > > >    	__BPF_DISPATCHER_UPDATE(d, new ?: (void *)&bpf_dispatcher_nop_func);
> > > > > +	synchronize_rcu_tasks();
> > > > >    	if (new)
> > > > >    		d->image_off = noff;
> > > > 
> > > > This might work. In arch/x86/kernel/alternative.c, we have following
> > > > code and comments. For text_poke, synchronize_rcu_tasks() might be able
> > > > to avoid concurrent execution and update.
> > > 
> > > so my idea was that we need to ensure all the current callers of
> > > bpf_dispatcher_xdp_func (which should have rcu read lock, based
> > > on the comment in bpf_prog_run_xdp) are gone before and new ones
> > > execute the new image, so the next call to the bpf_dispatcher_update
> > > will be safe to overwrite the other half of the image
> > 
> > If v6.1-rc1 was indeed okay, then it looks like this may be related to
> > the trampoline patching for the static_call? Did it repro on v6.1-rc1
> > just with dbe69b299884 ("bpf: Fix dispatcher patchable function entry
> > to 5 bytes nop") cherry-picked?
> 
> I'll try that.. it looks to me like the problem was always there,
> maybe harder to trigger.. also to reproduce it you need to call
> bpf_dispatcher_update heavily, which is not probably the common
> use case
> 
> one other thing is that I think the fix might need rcu locking
> on the bpf_dispatcher_xdp_func side, because local_bh_disable
> seems not to be enough to make synchronize_rcu_tasks work
> 
> I'm now testing patch below
> 
> jirka
> 
> 
> ---
> diff --git a/include/linux/filter.h b/include/linux/filter.h
> index efc42a6e3aed..a27245b96d6b 100644
> --- a/include/linux/filter.h
> +++ b/include/linux/filter.h
> @@ -772,7 +772,13 @@ static __always_inline u32 bpf_prog_run_xdp(const struct bpf_prog *prog,
>  	 * under local_bh_disable(), which provides the needed RCU protection
>  	 * for accessing map entries.
>  	 */
> -	u32 act = __bpf_prog_run(prog, xdp, BPF_DISPATCHER_FUNC(xdp));
> +	u32 act;
> +
> +	rcu_read_lock();
> +
> +	act = __bpf_prog_run(prog, xdp, BPF_DISPATCHER_FUNC(xdp));
> +
> +	rcu_read_unlock();
>  
>  	if (static_branch_unlikely(&bpf_master_redirect_enabled_key)) {
>  		if (act == XDP_TX && netif_is_bond_slave(xdp->rxq->dev))
> diff --git a/kernel/bpf/dispatcher.c b/kernel/bpf/dispatcher.c
> index c19719f48ce0..6a2ced102fc7 100644
> --- a/kernel/bpf/dispatcher.c
> +++ b/kernel/bpf/dispatcher.c
> @@ -124,6 +124,7 @@ static void bpf_dispatcher_update(struct bpf_dispatcher *d, int prev_num_progs)
>  	}
>  
>  	__BPF_DISPATCHER_UPDATE(d, new ?: (void *)&bpf_dispatcher_nop_func);
> +	synchronize_rcu_tasks();
>  
>  	if (new)
>  		d->image_off = noff;

hm, so I'm eventually getting splats like below

I guess I'm missing some rcu/xdp detail, thoughts? ;-)

jirka


---
[ 1107.911088][   T41] INFO: task rcu_tasks_kthre:12 blocked for more than 122 seconds.
[ 1107.913332][   T41]       Not tainted 6.1.0-rc7+ #847
[ 1107.914801][   T41] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 1107.916691][   T41] task:rcu_tasks_kthre state:D stack:14392 pid:12    ppid:2      flags:0x00004000
[ 1107.917324][   T41] Call Trace:
[ 1107.917563][   T41]  <TASK>
[ 1107.917784][   T41]  __schedule+0x419/0xe30
[ 1107.918764][   T41]  schedule+0x5d/0xe0
[ 1107.919061][   T41]  schedule_timeout+0x102/0x140
[ 1107.919386][   T41]  ? rcu_read_lock_sched_held+0x10/0x90
[ 1107.919747][   T41]  ? lock_release+0x264/0x4f0
[ 1107.920079][   T41]  ? lock_acquired+0x207/0x470
[ 1107.920397][   T41]  ? trace_hardirqs_on+0x2b/0xd0
[ 1107.920723][   T41]  __wait_for_common+0xb6/0x210
[ 1107.921067][   T41]  ? usleep_range_state+0xb0/0xb0
[ 1107.921401][   T41]  __synchronize_srcu+0x151/0x1e0
[ 1107.921731][   T41]  ? rcu_tasks_pregp_step+0x10/0x10
[ 1107.922112][   T41]  ? ktime_get_mono_fast_ns+0x3a/0x90
[ 1107.922463][   T41]  ? synchronize_srcu+0xa1/0xe0
[ 1107.922784][   T41]  rcu_tasks_wait_gp+0x183/0x3b0
[ 1107.923129][   T41]  ? lock_release+0x264/0x4f0
[ 1107.923442][   T41]  rcu_tasks_one_gp+0x35a/0x3e0
[ 1107.923766][   T41]  ? rcu_tasks_postscan+0x20/0x20
[ 1107.924114][   T41]  rcu_tasks_kthread+0x31/0x40
[ 1107.924434][   T41]  kthread+0xf2/0x120
[ 1107.924713][   T41]  ? kthread_complete_and_exit+0x20/0x20
[ 1107.925095][   T41]  ret_from_fork+0x1f/0x30
[ 1107.925404][   T41]  </TASK>
[ 1107.925664][   T41] INFO: task ex:7319 blocked for more than 122 seconds.
[ 1107.926121][   T41]       Not tainted 6.1.0-rc7+ #847
[ 1107.926461][   T41] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 1107.927090][   T41] task:ex              state:D stack:13648 pid:7319  ppid:677    flags:0x00004006
[ 1107.927791][   T41] Call Trace:
[ 1107.928079][   T41]  <TASK>
[ 1107.928334][   T41]  __schedule+0x419/0xe30
[ 1107.928683][   T41]  schedule+0x5d/0xe0
[ 1107.929019][   T41]  schedule_preempt_disabled+0x14/0x30
[ 1107.929440][   T41]  __mutex_lock+0x3fd/0x850
[ 1107.929799][   T41]  ? bpf_dispatcher_change_prog+0x3a/0x380
[ 1107.930235][   T41]  ? bpf_dispatcher_change_prog+0x3a/0x380
[ 1107.930609][   T41]  bpf_dispatcher_change_prog+0x3a/0x380
[ 1107.930977][   T41]  bpf_prog_test_run_xdp+0x39b/0x600
[ 1107.931340][   T41]  __sys_bpf+0x963/0x2bb0
[ 1107.931684][   T41]  ? futex_wait+0x175/0x250
[ 1107.932014][   T41]  ? lock_acquire+0x2ed/0x370
[ 1107.932328][   T41]  ? lock_release+0x264/0x4f0
[ 1107.932640][   T41]  ? rcu_read_lock_sched_held+0x10/0x90
[ 1107.933028][   T41]  ? rcu_read_lock_sched_held+0x10/0x90
[ 1107.933388][   T41]  ? lock_release+0x264/0x4f0
[ 1107.933700][   T41]  ? rcu_read_lock_sched_held+0x10/0x90
[ 1107.934070][   T41]  ? rcu_read_lock_sched_held+0x10/0x90
[ 1107.934432][   T41]  __x64_sys_bpf+0x1a/0x30
[ 1107.934733][   T41]  do_syscall_64+0x37/0x90
[ 1107.935050][   T41]  entry_SYSCALL_64_after_hwframe+0x63/0xcd
[ 1107.935428][   T41] RIP: 0033:0x7f02f9f0af3d
[ 1107.935731][   T41] RSP: 002b:00007f02fa0e9df8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[ 1107.936291][   T41] RAX: ffffffffffffffda RBX: 00007f02fa0ea640 RCX: 00007f02f9f0af3d
[ 1107.936811][   T41] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 000000000000000a
[ 1107.937360][   T41] RBP: 00007f02fa0e9e20 R08: 0000000000000000 R09: 0000000000000000
[ 1107.937884][   T41] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffff80
[ 1107.938425][   T41] R13: 0000000000000011 R14: 00007ffda75fd290 R15: 00007f02fa0ca000
[ 1107.939050][   T41]  </TASK>
[ 1107.939315][   T41] INFO: task ex:7352 blocked for more than 122 seconds.
[ 1107.939744][   T41]       Not tainted 6.1.0-rc7+ #847
[ 1107.940095][   T41] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 1107.940651][   T41] task:ex              state:D stack:13648 pid:7352  ppid:766    flags:0x00004006
[ 1107.941254][   T41] Call Trace:
[ 1107.941492][   T41]  <TASK>
[ 1107.941710][   T41]  __schedule+0x419/0xe30
[ 1107.942018][   T41]  ? lock_acquired+0x207/0x470
[ 1107.942339][   T41]  schedule+0x5d/0xe0
[ 1107.942616][   T41]  schedule_timeout+0x102/0x140
[ 1107.942955][   T41]  ? rcu_read_lock_sched_held+0x10/0x90
[ 1107.943330][   T41]  ? lock_release+0x264/0x4f0
[ 1107.943643][   T41]  ? lock_acquired+0x207/0x470
[ 1107.943965][   T41]  ? trace_hardirqs_on+0x2b/0xd0
[ 1107.944318][   T41]  __wait_for_common+0xb6/0x210
[ 1107.944641][   T41]  ? usleep_range_state+0xb0/0xb0
[ 1107.950003][   T41]  __wait_rcu_gp+0x14d/0x170
[ 1107.950399][   T41]  ? 0xffffffffa0013840
[ 1107.950726][   T41]  synchronize_rcu_tasks_generic.part.0.isra.0+0x31/0x50
[ 1107.951207][   T41]  ? call_rcu_tasks_generic+0x350/0x350
[ 1107.951643][   T41]  ? rcu_tasks_pregp_step+0x10/0x10
[ 1107.952070][   T41]  bpf_dispatcher_change_prog+0x204/0x380
[ 1107.952521][   T41]  bpf_prog_test_run_xdp+0x39b/0x600
[ 1107.952941][   T41]  __sys_bpf+0x963/0x2bb0
[ 1107.953302][   T41]  ? futex_wait+0x175/0x250
[ 1107.953669][   T41]  ? lock_acquire+0x2ed/0x370
[ 1107.954058][   T41]  ? lock_release+0x264/0x4f0
[ 1107.954435][   T41]  ? rcu_read_lock_sched_held+0x10/0x90
[ 1107.954868][   T41]  ? rcu_read_lock_sched_held+0x10/0x90
[ 1107.955329][   T41]  ? lock_release+0x264/0x4f0
[ 1107.955705][   T41]  ? rcu_read_lock_sched_held+0x10/0x90
[ 1107.956148][   T41]  ? rcu_read_lock_sched_held+0x10/0x90
[ 1107.956582][   T41]  __x64_sys_bpf+0x1a/0x30
[ 1107.956937][   T41]  do_syscall_64+0x37/0x90
[ 1107.957312][   T41]  entry_SYSCALL_64_after_hwframe+0x63/0xcd
[ 1107.957771][   T41] RIP: 0033:0x7ffaa610af3d
[ 1107.958140][   T41] RSP: 002b:00007ffaa629adf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[ 1107.958792][   T41] RAX: ffffffffffffffda RBX: 00007ffaa629b640 RCX: 00007ffaa610af3d
[ 1107.959427][   T41] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 000000000000000a
[ 1107.960054][   T41] RBP: 00007ffaa629ae20 R08: 0000000000000000 R09: 0000000000000000
[ 1107.960680][   T41] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffff80
[ 1107.961314][   T41] R13: 0000000000000011 R14: 00007ffef5c89e00 R15: 00007ffaa627b000
[ 1107.961948][   T41]  </TASK>
[ 1107.962226][   T41] INFO: task ex:7354 blocked for more than 122 seconds.
[ 1107.962756][   T41]       Not tainted 6.1.0-rc7+ #847
[ 1107.963178][   T41] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 1107.963786][   T41] task:ex              state:D stack:13648 pid:7354  ppid:767    flags:0x00004006
[ 1107.964451][   T41] Call Trace:
[ 1107.964733][   T41]  <TASK>
[ 1107.965001][   T41]  __schedule+0x419/0xe30
[ 1107.965354][   T41]  schedule+0x5d/0xe0
[ 1107.965682][   T41]  schedule_preempt_disabled+0x14/0x30
[ 1107.966130][   T41]  __mutex_lock+0x3fd/0x850
[ 1107.966493][   T41]  ? lock_acquire+0x2ed/0x370
[ 1107.966870][   T41]  ? bpf_dispatcher_change_prog+0x3a/0x380
[ 1107.967340][   T41]  ? bpf_dispatcher_change_prog+0x3a/0x380
[ 1107.967792][   T41]  bpf_dispatcher_change_prog+0x3a/0x380
[ 1107.968236][   T41]  bpf_prog_test_run_xdp+0x2c8/0x600
[ 1107.968654][   T41]  __sys_bpf+0x963/0x2bb0
[ 1107.969012][   T41]  ? futex_wait+0x175/0x250
[ 1107.969380][   T41]  ? lock_acquire+0x2ed/0x370
[ 1107.969754][   T41]  ? lock_release+0x264/0x4f0
[ 1107.970135][   T41]  ? rcu_read_lock_sched_held+0x10/0x90
[ 1107.970565][   T41]  ? rcu_read_lock_sched_held+0x10/0x90
[ 1107.971008][   T41]  ? lock_release+0x264/0x4f0
[ 1107.971385][   T41]  ? rcu_read_lock_sched_held+0x10/0x90
[ 1107.971813][   T41]  ? rcu_read_lock_sched_held+0x10/0x90
[ 1107.972257][   T41]  __x64_sys_bpf+0x1a/0x30
[ 1107.972614][   T41]  do_syscall_64+0x37/0x90
[ 1107.972984][   T41]  entry_SYSCALL_64_after_hwframe+0x63/0xcd
[ 1107.973385][   T41] RIP: 0033:0x7ffaa610af3d
[ 1107.973696][   T41] RSP: 002b:00007ffaa629adf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[ 1107.974261][   T41] RAX: ffffffffffffffda RBX: 00007ffaa629b640 RCX: 00007ffaa610af3d
[ 1107.974795][   T41] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 000000000000000a
[ 1107.975348][   T41] RBP: 00007ffaa629ae20 R08: 0000000000000000 R09: 0000000000000000
[ 1107.975942][   T41] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffff80
[ 1107.976570][   T41] R13: 0000000000000011 R14: 00007ffef5c89e00 R15: 00007ffaa627b000
[ 1107.977216][   T41]  </TASK>

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-09 23:07                             ` Jiri Olsa
  2022-12-09 23:29                               ` Jiri Olsa
@ 2022-12-09 23:32                               ` Daniel Borkmann
  2022-12-09 23:34                                 ` Jakub Kicinski
  1 sibling, 1 reply; 28+ messages in thread
From: Daniel Borkmann @ 2022-12-09 23:32 UTC (permalink / raw)
  To: Jiri Olsa
  Cc: Yonghong Song, Alexei Starovoitov, Song Liu, Hao Sun,
	Peter Zijlstra, bpf, Alexei Starovoitov, John Fastabend,
	Andrii Nakryiko, Martin KaFai Lau, Yonghong Song, KP Singh,
	Stanislav Fomichev, Hao Luo, David Miller, Jakub Kicinski,
	Jesper Dangaard Brouer, Linux Kernel Mailing List, netdev,
	Thorsten Leemhuis

On 12/10/22 12:07 AM, Jiri Olsa wrote:
> On Fri, Dec 09, 2022 at 11:41:11PM +0100, Daniel Borkmann wrote:
>> On 12/9/22 10:53 PM, Jiri Olsa wrote:
>>> On Fri, Dec 09, 2022 at 12:31:06PM -0800, Yonghong Song wrote:
>>>>
>>>>
>>>> On 12/9/22 7:20 AM, Jiri Olsa wrote:
>>>>> On Fri, Dec 09, 2022 at 02:50:55PM +0100, Jiri Olsa wrote:
>>>>>> On Fri, Dec 09, 2022 at 12:22:37PM +0100, Jiri Olsa wrote:
>>>>>>
>>>>>> SBIP
>>>>>>
>>>>>>>>>>>>>
>>>>>>>>>>>>> I'm trying to understand the severity of the issues and
>>>>>>>>>>>>> whether we need to revert that commit asap since the merge window
>>>>>>>>>>>>> is about to start.
>>>>>>>>>>>>
>>>>>>>>>>>> Jiri, Peter,
>>>>>>>>>>>>
>>>>>>>>>>>> ping.
>>>>>>>>>>>>
>>>>>>>>>>>> cc-ing Thorsten, since he's tracking it now.
>>>>>>>>>>>>
>>>>>>>>>>>> The config has CONFIG_X86_KERNEL_IBT=y.
>>>>>>>>>>>> Is it related?
>>>>>>>>>>>
>>>>>>>>>>> sorry for late reply.. I still did not find the reason,
>>>>>>>>>>> but I did not try with IBT yet, will test now
>>>>>>>>>>
>>>>>>>>>> no difference with IBT enabled, can't reproduce the issue
>>>>>>>>>>
>>>>>>>>>
>>>>>>>>> ok, scratch that.. the reproducer got stuck on wifi init :-\
>>>>>>>>>
>>>>>>>>> after I fix that I can now reproduce on my local config with
>>>>>>>>> IBT enabled or disabled.. it's something else
>>>>>>>>
>>>>>>>> I'm getting the error also when reverting the static call change,
>>>>>>>> looking for good commit, bisecting
>>>>>>>>
>>>>>>>> I'm getting fail with:
>>>>>>>>       f0c4d9fc9cc9 (tag: v6.1-rc4) Linux 6.1-rc4
>>>>>>>>
>>>>>>>> v6.1-rc1 is ok
>>>>>>>
>>>>>>> so far I narrowed it down between rc1 and rc3.. bisect got me nowhere so far
>>>>>>>
>>>>>>> attaching some more logs
>>>>>>
>>>>>> looking at the code.. how do we ensure that code running through
>>>>>> bpf_prog_run_xdp will not get dispatcher image changed while
>>>>>> it's being exetuted
>>>>>>
>>>>>> we use 'the other half' of the image when we add/remove programs,
>>>>>> but could bpf_dispatcher_update race with bpf_prog_run_xdp like:
>>>>>>
>>>>>>
>>>>>> cpu 0:                                  cpu 1:
>>>>>>
>>>>>> bpf_prog_run_xdp
>>>>>>       ...
>>>>>>       bpf_dispatcher_xdp_func
>>>>>>          start exec image at offset 0x0
>>>>>>
>>>>>>                                            bpf_dispatcher_update
>>>>>>                                                    update image at offset 0x800
>>>>>>                                            bpf_dispatcher_update
>>>>>>                                                    update image at offset 0x0
>>>>>>
>>>>>>          still in image at offset 0x0
>>>>>>
>>>>>>
>>>>>> that might explain why I wasn't able to trigger that on
>>>>>> bare metal just in qemu
>>>>>
>>>>> I tried patch below and it fixes the issue for me and seems
>>>>> to confirm the race above.. but not sure it's the best fix
>>>>>
>>>>> jirka
>>>>>
>>>>>
>>>>> ---
>>>>> diff --git a/kernel/bpf/dispatcher.c b/kernel/bpf/dispatcher.c
>>>>> index c19719f48ce0..6a2ced102fc7 100644
>>>>> --- a/kernel/bpf/dispatcher.c
>>>>> +++ b/kernel/bpf/dispatcher.c
>>>>> @@ -124,6 +124,7 @@ static void bpf_dispatcher_update(struct bpf_dispatcher *d, int prev_num_progs)
>>>>>     	}
>>>>>     	__BPF_DISPATCHER_UPDATE(d, new ?: (void *)&bpf_dispatcher_nop_func);
>>>>> +	synchronize_rcu_tasks();
>>>>>     	if (new)
>>>>>     		d->image_off = noff;
>>>>
>>>> This might work. In arch/x86/kernel/alternative.c, we have following
>>>> code and comments. For text_poke, synchronize_rcu_tasks() might be able
>>>> to avoid concurrent execution and update.
>>>
>>> so my idea was that we need to ensure all the current callers of
>>> bpf_dispatcher_xdp_func (which should have rcu read lock, based
>>> on the comment in bpf_prog_run_xdp) are gone before and new ones
>>> execute the new image, so the next call to the bpf_dispatcher_update
>>> will be safe to overwrite the other half of the image
>>
>> If v6.1-rc1 was indeed okay, then it looks like this may be related to
>> the trampoline patching for the static_call? Did it repro on v6.1-rc1
>> just with dbe69b299884 ("bpf: Fix dispatcher patchable function entry
>> to 5 bytes nop") cherry-picked?
> 
> I'll try that.. it looks to me like the problem was always there,
> maybe harder to trigger.. also to reproduce it you need to call
> bpf_dispatcher_update heavily, which is not probably the common
> use case
> 
> one other thing is that I think the fix might need rcu locking
> on the bpf_dispatcher_xdp_func side, because local_bh_disable
> seems not to be enough to make synchronize_rcu_tasks work
> 
> I'm now testing patch below
> 
> jirka
> 
> ---
> diff --git a/include/linux/filter.h b/include/linux/filter.h
> index efc42a6e3aed..a27245b96d6b 100644
> --- a/include/linux/filter.h
> +++ b/include/linux/filter.h
> @@ -772,7 +772,13 @@ static __always_inline u32 bpf_prog_run_xdp(const struct bpf_prog *prog,
>   	 * under local_bh_disable(), which provides the needed RCU protection
>   	 * for accessing map entries.
>   	 */
> -	u32 act = __bpf_prog_run(prog, xdp, BPF_DISPATCHER_FUNC(xdp));
> +	u32 act;
> +
> +	rcu_read_lock();
> +
> +	act = __bpf_prog_run(prog, xdp, BPF_DISPATCHER_FUNC(xdp));
> +
> +	rcu_read_unlock();

fwiw, these should not be necessary, Documentation/RCU/checklist.rst :

   [...] One example of non-obvious pairing is the XDP feature in networking,
   which calls BPF programs from network-driver NAPI (softirq) context. BPF
   relies heavily on RCU protection for its data structures, but because the
   BPF program invocation happens entirely within a single local_bh_disable()
   section in a NAPI poll cycle, this usage is safe. The reason that this usage
   is safe is that readers can use anything that disables BH when updaters use
   call_rcu() or synchronize_rcu(). [...]

>   	if (static_branch_unlikely(&bpf_master_redirect_enabled_key)) {
>   		if (act == XDP_TX && netif_is_bond_slave(xdp->rxq->dev))
> diff --git a/kernel/bpf/dispatcher.c b/kernel/bpf/dispatcher.c
> index c19719f48ce0..6a2ced102fc7 100644
> --- a/kernel/bpf/dispatcher.c
> +++ b/kernel/bpf/dispatcher.c
> @@ -124,6 +124,7 @@ static void bpf_dispatcher_update(struct bpf_dispatcher *d, int prev_num_progs)
>   	}
>   
>   	__BPF_DISPATCHER_UPDATE(d, new ?: (void *)&bpf_dispatcher_nop_func);
> +	synchronize_rcu_tasks();
>   
>   	if (new)
>   		d->image_off = noff;
> 


^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-09 23:32                               ` Daniel Borkmann
@ 2022-12-09 23:34                                 ` Jakub Kicinski
  2022-12-10  0:06                                   ` Jiri Olsa
  0 siblings, 1 reply; 28+ messages in thread
From: Jakub Kicinski @ 2022-12-09 23:34 UTC (permalink / raw)
  To: Daniel Borkmann
  Cc: Jiri Olsa, Yonghong Song, Alexei Starovoitov, Song Liu, Hao Sun,
	Peter Zijlstra, bpf, Alexei Starovoitov, John Fastabend,
	Andrii Nakryiko, Martin KaFai Lau, Yonghong Song, KP Singh,
	Stanislav Fomichev, Hao Luo, David Miller,
	Jesper Dangaard Brouer, Linux Kernel Mailing List, netdev,
	Thorsten Leemhuis

On Sat, 10 Dec 2022 00:32:07 +0100 Daniel Borkmann wrote:
> fwiw, these should not be necessary, Documentation/RCU/checklist.rst :
> 
>    [...] One example of non-obvious pairing is the XDP feature in networking,
>    which calls BPF programs from network-driver NAPI (softirq) context. BPF
>    relies heavily on RCU protection for its data structures, but because the
>    BPF program invocation happens entirely within a single local_bh_disable()
>    section in a NAPI poll cycle, this usage is safe. The reason that this usage
>    is safe is that readers can use anything that disables BH when updaters use
>    call_rcu() or synchronize_rcu(). [...]

FWIW I sent a link to the thread to Paul and he confirmed 
the RCU will wait for just the BH.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-09 23:34                                 ` Jakub Kicinski
@ 2022-12-10  0:06                                   ` Jiri Olsa
  2022-12-10  0:38                                     ` Paul E. McKenney
  2022-12-10  1:12                                     ` Alexei Starovoitov
  0 siblings, 2 replies; 28+ messages in thread
From: Jiri Olsa @ 2022-12-10  0:06 UTC (permalink / raw)
  To: Jakub Kicinski, Paul E. McKenney
  Cc: Daniel Borkmann, Jiri Olsa, Yonghong Song, Alexei Starovoitov,
	Song Liu, Hao Sun, Peter Zijlstra, bpf, Alexei Starovoitov,
	John Fastabend, Andrii Nakryiko, Martin KaFai Lau, Yonghong Song,
	KP Singh, Stanislav Fomichev, Hao Luo, David Miller,
	Jesper Dangaard Brouer, Linux Kernel Mailing List, netdev,
	Thorsten Leemhuis

On Fri, Dec 09, 2022 at 03:34:45PM -0800, Jakub Kicinski wrote:
> On Sat, 10 Dec 2022 00:32:07 +0100 Daniel Borkmann wrote:
> > fwiw, these should not be necessary, Documentation/RCU/checklist.rst :
> > 
> >    [...] One example of non-obvious pairing is the XDP feature in networking,
> >    which calls BPF programs from network-driver NAPI (softirq) context. BPF
> >    relies heavily on RCU protection for its data structures, but because the
> >    BPF program invocation happens entirely within a single local_bh_disable()
> >    section in a NAPI poll cycle, this usage is safe. The reason that this usage
> >    is safe is that readers can use anything that disables BH when updaters use
> >    call_rcu() or synchronize_rcu(). [...]
> 
> FWIW I sent a link to the thread to Paul and he confirmed 
> the RCU will wait for just the BH.

so IIUC we can omit the rcu_read_lock/unlock on bpf_prog_run_xdp side

Paul,
any thoughts on what we can use in here to synchronize bpf_dispatcher_change_prog
with bpf_prog_run_xdp callers?

with synchronize_rcu_tasks I'm getting splats like:
  https://lore.kernel.org/bpf/20221209153445.22182ca5@kernel.org/T/#m0a869f93404a2744884d922bc96d497ffe8f579f

synchronize_rcu_tasks_rude seems to work (patch below), but it also sounds special ;-)

thanks,
jirka


---
diff --git a/kernel/bpf/dispatcher.c b/kernel/bpf/dispatcher.c
index c19719f48ce0..e6126f07e85b 100644
--- a/kernel/bpf/dispatcher.c
+++ b/kernel/bpf/dispatcher.c
@@ -124,6 +124,7 @@ static void bpf_dispatcher_update(struct bpf_dispatcher *d, int prev_num_progs)
 	}
 
 	__BPF_DISPATCHER_UPDATE(d, new ?: (void *)&bpf_dispatcher_nop_func);
+	synchronize_rcu_tasks_rude();
 
 	if (new)
 		d->image_off = noff;

^ permalink raw reply related	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-10  0:06                                   ` Jiri Olsa
@ 2022-12-10  0:38                                     ` Paul E. McKenney
  2022-12-10 13:05                                       ` Jiri Olsa
  2022-12-10  1:12                                     ` Alexei Starovoitov
  1 sibling, 1 reply; 28+ messages in thread
From: Paul E. McKenney @ 2022-12-10  0:38 UTC (permalink / raw)
  To: Jiri Olsa
  Cc: Jakub Kicinski, Daniel Borkmann, Yonghong Song,
	Alexei Starovoitov, Song Liu, Hao Sun, Peter Zijlstra, bpf,
	Alexei Starovoitov, John Fastabend, Andrii Nakryiko,
	Martin KaFai Lau, Yonghong Song, KP Singh, Stanislav Fomichev,
	Hao Luo, David Miller, Jesper Dangaard Brouer,
	Linux Kernel Mailing List, netdev, Thorsten Leemhuis

On Sat, Dec 10, 2022 at 01:06:16AM +0100, Jiri Olsa wrote:
> On Fri, Dec 09, 2022 at 03:34:45PM -0800, Jakub Kicinski wrote:
> > On Sat, 10 Dec 2022 00:32:07 +0100 Daniel Borkmann wrote:
> > > fwiw, these should not be necessary, Documentation/RCU/checklist.rst :
> > > 
> > >    [...] One example of non-obvious pairing is the XDP feature in networking,
> > >    which calls BPF programs from network-driver NAPI (softirq) context. BPF
> > >    relies heavily on RCU protection for its data structures, but because the
> > >    BPF program invocation happens entirely within a single local_bh_disable()
> > >    section in a NAPI poll cycle, this usage is safe. The reason that this usage
> > >    is safe is that readers can use anything that disables BH when updaters use
> > >    call_rcu() or synchronize_rcu(). [...]
> > 
> > FWIW I sent a link to the thread to Paul and he confirmed 
> > the RCU will wait for just the BH.
> 
> so IIUC we can omit the rcu_read_lock/unlock on bpf_prog_run_xdp side
> 
> Paul,
> any thoughts on what we can use in here to synchronize bpf_dispatcher_change_prog
> with bpf_prog_run_xdp callers?
> 
> with synchronize_rcu_tasks I'm getting splats like:
>   https://lore.kernel.org/bpf/20221209153445.22182ca5@kernel.org/T/#m0a869f93404a2744884d922bc96d497ffe8f579f
> 
> synchronize_rcu_tasks_rude seems to work (patch below), but it also sounds special ;-)

It sounds like we are all talking past each other, leaving me no
choice but to supply a wall of text:

It is quite true that synchronize_rcu_tasks_rude() will wait
for bh-disabled regions of code, just like synchronize_rcu()
and synchronize_rcu_tasks() will.  However, please note that
synchronize_rcu_tasks() never waits on any of the idle tasks.  So the
usual approach in tracing is to do both a synchronize_rcu_tasks() and
synchronize_rcu_tasks_rude().  One way of overlapping the resulting
pair of grace periods is to use synchronize_rcu_mult().

But none of these permit readers to sleep.  That is what
synchronize_rcu_tasks_trace() is for, but unlike both
synchronize_rcu_tasks() and synchronize_rcu_tasks_rude(),
you must explicitly mark the readers with rcu_read_lock_trace()
and rcu_read_unlock_trace().  This is used to protect sleepable
BPF programs.

Now, synchronize_rcu() will also wait on bh-disabled lines of code, with
the exception of such code in the exception path, way deep in the idle
loop, early in the CPU-online process, or late in the CPU-offline process.
You can recognize the first two categories of code by the noinstr tags
on the functions.

And yes, synchronize_rcu_rude() is quite special.  ;-)

Does this help, or am I simply adding to the confusion?

							Thanx, Paul

> thanks,
> jirka
> 
> 
> ---
> diff --git a/kernel/bpf/dispatcher.c b/kernel/bpf/dispatcher.c
> index c19719f48ce0..e6126f07e85b 100644
> --- a/kernel/bpf/dispatcher.c
> +++ b/kernel/bpf/dispatcher.c
> @@ -124,6 +124,7 @@ static void bpf_dispatcher_update(struct bpf_dispatcher *d, int prev_num_progs)
>  	}
>  
>  	__BPF_DISPATCHER_UPDATE(d, new ?: (void *)&bpf_dispatcher_nop_func);
> +	synchronize_rcu_tasks_rude();
>  
>  	if (new)
>  		d->image_off = noff;

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-10  0:06                                   ` Jiri Olsa
  2022-12-10  0:38                                     ` Paul E. McKenney
@ 2022-12-10  1:12                                     ` Alexei Starovoitov
  2022-12-10 13:11                                       ` Jiri Olsa
  1 sibling, 1 reply; 28+ messages in thread
From: Alexei Starovoitov @ 2022-12-10  1:12 UTC (permalink / raw)
  To: Jiri Olsa
  Cc: Jakub Kicinski, Paul E. McKenney, Daniel Borkmann, Yonghong Song,
	Song Liu, Hao Sun, Peter Zijlstra, bpf, Alexei Starovoitov,
	John Fastabend, Andrii Nakryiko, Martin KaFai Lau, Yonghong Song,
	KP Singh, Stanislav Fomichev, Hao Luo, David Miller,
	Jesper Dangaard Brouer, Linux Kernel Mailing List, netdev,
	Thorsten Leemhuis

On Fri, Dec 9, 2022 at 4:06 PM Jiri Olsa <olsajiri@gmail.com> wrote:
>
> On Fri, Dec 09, 2022 at 03:34:45PM -0800, Jakub Kicinski wrote:
> > On Sat, 10 Dec 2022 00:32:07 +0100 Daniel Borkmann wrote:
> > > fwiw, these should not be necessary, Documentation/RCU/checklist.rst :
> > >
> > >    [...] One example of non-obvious pairing is the XDP feature in networking,
> > >    which calls BPF programs from network-driver NAPI (softirq) context. BPF
> > >    relies heavily on RCU protection for its data structures, but because the
> > >    BPF program invocation happens entirely within a single local_bh_disable()
> > >    section in a NAPI poll cycle, this usage is safe. The reason that this usage
> > >    is safe is that readers can use anything that disables BH when updaters use
> > >    call_rcu() or synchronize_rcu(). [...]
> >
> > FWIW I sent a link to the thread to Paul and he confirmed
> > the RCU will wait for just the BH.
>
> so IIUC we can omit the rcu_read_lock/unlock on bpf_prog_run_xdp side
>
> Paul,
> any thoughts on what we can use in here to synchronize bpf_dispatcher_change_prog
> with bpf_prog_run_xdp callers?
>
> with synchronize_rcu_tasks I'm getting splats like:
>   https://lore.kernel.org/bpf/20221209153445.22182ca5@kernel.org/T/#m0a869f93404a2744884d922bc96d497ffe8f579f
>
> synchronize_rcu_tasks_rude seems to work (patch below), but it also sounds special ;-)

Jiri,

I haven't tried to repro this yet, but I feel you're on
the wrong path here. The splat has this:
? bpf_prog_run_xdp include/linux/filter.h:775 [inline]
? bpf_test_run+0x2ce/0x990 net/bpf/test_run.c:400
that test_run logic takes rcu_read_lock.
See bpf_test_timer_enter.
I suspect the addition of synchronize_rcu_tasks_rude
only slows down the race.
The synchronize_rcu_tasks_trace also behaves like synchronize_rcu.
See our new and fancy rcu_trace_implies_rcu_gp(),
but I'm not sure it applies to synchronize_rcu_tasks_rude.
Have you tried with just synchronize_rcu() ?
If your theory about the race is correct then
the vanila sync_rcu should help.
If not, the issue is some place else.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-10  0:38                                     ` Paul E. McKenney
@ 2022-12-10 13:05                                       ` Jiri Olsa
  0 siblings, 0 replies; 28+ messages in thread
From: Jiri Olsa @ 2022-12-10 13:05 UTC (permalink / raw)
  To: Paul E. McKenney
  Cc: Jiri Olsa, Jakub Kicinski, Daniel Borkmann, Yonghong Song,
	Alexei Starovoitov, Song Liu, Hao Sun, Peter Zijlstra, bpf,
	Alexei Starovoitov, John Fastabend, Andrii Nakryiko,
	Martin KaFai Lau, Yonghong Song, KP Singh, Stanislav Fomichev,
	Hao Luo, David Miller, Jesper Dangaard Brouer,
	Linux Kernel Mailing List, netdev, Thorsten Leemhuis

On Fri, Dec 09, 2022 at 04:38:38PM -0800, Paul E. McKenney wrote:
> On Sat, Dec 10, 2022 at 01:06:16AM +0100, Jiri Olsa wrote:
> > On Fri, Dec 09, 2022 at 03:34:45PM -0800, Jakub Kicinski wrote:
> > > On Sat, 10 Dec 2022 00:32:07 +0100 Daniel Borkmann wrote:
> > > > fwiw, these should not be necessary, Documentation/RCU/checklist.rst :
> > > > 
> > > >    [...] One example of non-obvious pairing is the XDP feature in networking,
> > > >    which calls BPF programs from network-driver NAPI (softirq) context. BPF
> > > >    relies heavily on RCU protection for its data structures, but because the
> > > >    BPF program invocation happens entirely within a single local_bh_disable()
> > > >    section in a NAPI poll cycle, this usage is safe. The reason that this usage
> > > >    is safe is that readers can use anything that disables BH when updaters use
> > > >    call_rcu() or synchronize_rcu(). [...]
> > > 
> > > FWIW I sent a link to the thread to Paul and he confirmed 
> > > the RCU will wait for just the BH.
> > 
> > so IIUC we can omit the rcu_read_lock/unlock on bpf_prog_run_xdp side
> > 
> > Paul,
> > any thoughts on what we can use in here to synchronize bpf_dispatcher_change_prog
> > with bpf_prog_run_xdp callers?
> > 
> > with synchronize_rcu_tasks I'm getting splats like:
> >   https://lore.kernel.org/bpf/20221209153445.22182ca5@kernel.org/T/#m0a869f93404a2744884d922bc96d497ffe8f579f
> > 
> > synchronize_rcu_tasks_rude seems to work (patch below), but it also sounds special ;-)
> 
> It sounds like we are all talking past each other, leaving me no
> choice but to supply a wall of text:
> 
> It is quite true that synchronize_rcu_tasks_rude() will wait
> for bh-disabled regions of code, just like synchronize_rcu()
> and synchronize_rcu_tasks() will.  However, please note that
> synchronize_rcu_tasks() never waits on any of the idle tasks.  So the
> usual approach in tracing is to do both a synchronize_rcu_tasks() and
> synchronize_rcu_tasks_rude().  One way of overlapping the resulting
> pair of grace periods is to use synchronize_rcu_mult().
> 
> But none of these permit readers to sleep.  That is what
> synchronize_rcu_tasks_trace() is for, but unlike both
> synchronize_rcu_tasks() and synchronize_rcu_tasks_rude(),
> you must explicitly mark the readers with rcu_read_lock_trace()
> and rcu_read_unlock_trace().  This is used to protect sleepable
> BPF programs.
> 
> Now, synchronize_rcu() will also wait on bh-disabled lines of code, with
> the exception of such code in the exception path, way deep in the idle
> loop, early in the CPU-online process, or late in the CPU-offline process.
> You can recognize the first two categories of code by the noinstr tags
> on the functions.
> 
> And yes, synchronize_rcu_rude() is quite special.  ;-)
> 
> Does this help, or am I simply adding to the confusion?

I see, so as Alexei said to synchronize bpf_prog_run_xdp callers,
we should be able to use just synchronize_rcu, because it's allways
called just in bh-disabled code

thanks,
jirka

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-10  1:12                                     ` Alexei Starovoitov
@ 2022-12-10 13:11                                       ` Jiri Olsa
  2022-12-12 15:04                                         ` Jiri Olsa
  0 siblings, 1 reply; 28+ messages in thread
From: Jiri Olsa @ 2022-12-10 13:11 UTC (permalink / raw)
  To: Alexei Starovoitov
  Cc: Jiri Olsa, Jakub Kicinski, Paul E. McKenney, Daniel Borkmann,
	Yonghong Song, Song Liu, Hao Sun, Peter Zijlstra, bpf,
	Alexei Starovoitov, John Fastabend, Andrii Nakryiko,
	Martin KaFai Lau, Yonghong Song, KP Singh, Stanislav Fomichev,
	Hao Luo, David Miller, Jesper Dangaard Brouer,
	Linux Kernel Mailing List, netdev, Thorsten Leemhuis

On Fri, Dec 09, 2022 at 05:12:03PM -0800, Alexei Starovoitov wrote:
> On Fri, Dec 9, 2022 at 4:06 PM Jiri Olsa <olsajiri@gmail.com> wrote:
> >
> > On Fri, Dec 09, 2022 at 03:34:45PM -0800, Jakub Kicinski wrote:
> > > On Sat, 10 Dec 2022 00:32:07 +0100 Daniel Borkmann wrote:
> > > > fwiw, these should not be necessary, Documentation/RCU/checklist.rst :
> > > >
> > > >    [...] One example of non-obvious pairing is the XDP feature in networking,
> > > >    which calls BPF programs from network-driver NAPI (softirq) context. BPF
> > > >    relies heavily on RCU protection for its data structures, but because the
> > > >    BPF program invocation happens entirely within a single local_bh_disable()
> > > >    section in a NAPI poll cycle, this usage is safe. The reason that this usage
> > > >    is safe is that readers can use anything that disables BH when updaters use
> > > >    call_rcu() or synchronize_rcu(). [...]
> > >
> > > FWIW I sent a link to the thread to Paul and he confirmed
> > > the RCU will wait for just the BH.
> >
> > so IIUC we can omit the rcu_read_lock/unlock on bpf_prog_run_xdp side
> >
> > Paul,
> > any thoughts on what we can use in here to synchronize bpf_dispatcher_change_prog
> > with bpf_prog_run_xdp callers?
> >
> > with synchronize_rcu_tasks I'm getting splats like:
> >   https://lore.kernel.org/bpf/20221209153445.22182ca5@kernel.org/T/#m0a869f93404a2744884d922bc96d497ffe8f579f
> >
> > synchronize_rcu_tasks_rude seems to work (patch below), but it also sounds special ;-)
> 
> Jiri,
> 
> I haven't tried to repro this yet, but I feel you're on
> the wrong path here. The splat has this:
> ? bpf_prog_run_xdp include/linux/filter.h:775 [inline]
> ? bpf_test_run+0x2ce/0x990 net/bpf/test_run.c:400
> that test_run logic takes rcu_read_lock.
> See bpf_test_timer_enter.
> I suspect the addition of synchronize_rcu_tasks_rude
> only slows down the race.
> The synchronize_rcu_tasks_trace also behaves like synchronize_rcu.
> See our new and fancy rcu_trace_implies_rcu_gp(),
> but I'm not sure it applies to synchronize_rcu_tasks_rude.
> Have you tried with just synchronize_rcu() ?
> If your theory about the race is correct then
> the vanila sync_rcu should help.
> If not, the issue is some place else.

synchronize_rcu seems to work as well, I'll keep the test
running for some time

thanks,
jirka

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-10 13:11                                       ` Jiri Olsa
@ 2022-12-12 15:04                                         ` Jiri Olsa
  2022-12-13  2:26                                           ` Hao Sun
  0 siblings, 1 reply; 28+ messages in thread
From: Jiri Olsa @ 2022-12-12 15:04 UTC (permalink / raw)
  To: Jiri Olsa, Hao Sun
  Cc: Alexei Starovoitov, Jakub Kicinski, Paul E. McKenney,
	Daniel Borkmann, Yonghong Song, Song Liu, Peter Zijlstra, bpf,
	Alexei Starovoitov, John Fastabend, Andrii Nakryiko,
	Martin KaFai Lau, Yonghong Song, KP Singh, Stanislav Fomichev,
	Hao Luo, David Miller, Jesper Dangaard Brouer,
	Linux Kernel Mailing List, netdev, Thorsten Leemhuis

On Sat, Dec 10, 2022 at 02:11:34PM +0100, Jiri Olsa wrote:
> On Fri, Dec 09, 2022 at 05:12:03PM -0800, Alexei Starovoitov wrote:
> > On Fri, Dec 9, 2022 at 4:06 PM Jiri Olsa <olsajiri@gmail.com> wrote:
> > >
> > > On Fri, Dec 09, 2022 at 03:34:45PM -0800, Jakub Kicinski wrote:
> > > > On Sat, 10 Dec 2022 00:32:07 +0100 Daniel Borkmann wrote:
> > > > > fwiw, these should not be necessary, Documentation/RCU/checklist.rst :
> > > > >
> > > > >    [...] One example of non-obvious pairing is the XDP feature in networking,
> > > > >    which calls BPF programs from network-driver NAPI (softirq) context. BPF
> > > > >    relies heavily on RCU protection for its data structures, but because the
> > > > >    BPF program invocation happens entirely within a single local_bh_disable()
> > > > >    section in a NAPI poll cycle, this usage is safe. The reason that this usage
> > > > >    is safe is that readers can use anything that disables BH when updaters use
> > > > >    call_rcu() or synchronize_rcu(). [...]
> > > >
> > > > FWIW I sent a link to the thread to Paul and he confirmed
> > > > the RCU will wait for just the BH.
> > >
> > > so IIUC we can omit the rcu_read_lock/unlock on bpf_prog_run_xdp side
> > >
> > > Paul,
> > > any thoughts on what we can use in here to synchronize bpf_dispatcher_change_prog
> > > with bpf_prog_run_xdp callers?
> > >
> > > with synchronize_rcu_tasks I'm getting splats like:
> > >   https://lore.kernel.org/bpf/20221209153445.22182ca5@kernel.org/T/#m0a869f93404a2744884d922bc96d497ffe8f579f
> > >
> > > synchronize_rcu_tasks_rude seems to work (patch below), but it also sounds special ;-)
> > 
> > Jiri,
> > 
> > I haven't tried to repro this yet, but I feel you're on
> > the wrong path here. The splat has this:
> > ? bpf_prog_run_xdp include/linux/filter.h:775 [inline]
> > ? bpf_test_run+0x2ce/0x990 net/bpf/test_run.c:400
> > that test_run logic takes rcu_read_lock.
> > See bpf_test_timer_enter.
> > I suspect the addition of synchronize_rcu_tasks_rude
> > only slows down the race.
> > The synchronize_rcu_tasks_trace also behaves like synchronize_rcu.
> > See our new and fancy rcu_trace_implies_rcu_gp(),
> > but I'm not sure it applies to synchronize_rcu_tasks_rude.
> > Have you tried with just synchronize_rcu() ?
> > If your theory about the race is correct then
> > the vanila sync_rcu should help.
> > If not, the issue is some place else.
> 
> synchronize_rcu seems to work as well, I'll keep the test
> running for some time

looks good, Hao Sun, could you please test change below?

thanks,
jirka


---
diff --git a/kernel/bpf/dispatcher.c b/kernel/bpf/dispatcher.c
index c19719f48ce0..4b0fa5b98137 100644
--- a/kernel/bpf/dispatcher.c
+++ b/kernel/bpf/dispatcher.c
@@ -124,6 +124,7 @@ static void bpf_dispatcher_update(struct bpf_dispatcher *d, int prev_num_progs)
 	}
 
 	__BPF_DISPATCHER_UPDATE(d, new ?: (void *)&bpf_dispatcher_nop_func);
+	synchronize_rcu();
 
 	if (new)
 		d->image_off = noff;

^ permalink raw reply related	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp
  2022-12-12 15:04                                         ` Jiri Olsa
@ 2022-12-13  2:26                                           ` Hao Sun
  0 siblings, 0 replies; 28+ messages in thread
From: Hao Sun @ 2022-12-13  2:26 UTC (permalink / raw)
  To: Jiri Olsa
  Cc: Alexei Starovoitov, Jakub Kicinski, Paul E. McKenney,
	Daniel Borkmann, Yonghong Song, Song Liu, Peter Zijlstra, bpf,
	Alexei Starovoitov, John Fastabend, Andrii Nakryiko,
	Martin KaFai Lau, Yonghong Song, KP Singh, Stanislav Fomichev,
	Hao Luo, David Miller, Jesper Dangaard Brouer,
	Linux Kernel Mailing List, netdev, Thorsten Leemhuis



> On 12 Dec 2022, at 11:04 PM, Jiri Olsa <olsajiri@gmail.com> wrote:
> 
> On Sat, Dec 10, 2022 at 02:11:34PM +0100, Jiri Olsa wrote:
>> On Fri, Dec 09, 2022 at 05:12:03PM -0800, Alexei Starovoitov wrote:
>>> On Fri, Dec 9, 2022 at 4:06 PM Jiri Olsa <olsajiri@gmail.com> wrote:
>>>> 
>>>> On Fri, Dec 09, 2022 at 03:34:45PM -0800, Jakub Kicinski wrote:
>>>>> On Sat, 10 Dec 2022 00:32:07 +0100 Daniel Borkmann wrote:
>>>>>> fwiw, these should not be necessary, Documentation/RCU/checklist.rst :
>>>>>> 
>>>>>>   [...] One example of non-obvious pairing is the XDP feature in networking,
>>>>>>   which calls BPF programs from network-driver NAPI (softirq) context. BPF
>>>>>>   relies heavily on RCU protection for its data structures, but because the
>>>>>>   BPF program invocation happens entirely within a single local_bh_disable()
>>>>>>   section in a NAPI poll cycle, this usage is safe. The reason that this usage
>>>>>>   is safe is that readers can use anything that disables BH when updaters use
>>>>>>   call_rcu() or synchronize_rcu(). [...]
>>>>> 
>>>>> FWIW I sent a link to the thread to Paul and he confirmed
>>>>> the RCU will wait for just the BH.
>>>> 
>>>> so IIUC we can omit the rcu_read_lock/unlock on bpf_prog_run_xdp side
>>>> 
>>>> Paul,
>>>> any thoughts on what we can use in here to synchronize bpf_dispatcher_change_prog
>>>> with bpf_prog_run_xdp callers?
>>>> 
>>>> with synchronize_rcu_tasks I'm getting splats like:
>>>>  https://lore.kernel.org/bpf/20221209153445.22182ca5@kernel.org/T/#m0a869f93404a2744884d922bc96d497ffe8f579f
>>>> 
>>>> synchronize_rcu_tasks_rude seems to work (patch below), but it also sounds special ;-)
>>> 
>>> Jiri,
>>> 
>>> I haven't tried to repro this yet, but I feel you're on
>>> the wrong path here. The splat has this:
>>> ? bpf_prog_run_xdp include/linux/filter.h:775 [inline]
>>> ? bpf_test_run+0x2ce/0x990 net/bpf/test_run.c:400
>>> that test_run logic takes rcu_read_lock.
>>> See bpf_test_timer_enter.
>>> I suspect the addition of synchronize_rcu_tasks_rude
>>> only slows down the race.
>>> The synchronize_rcu_tasks_trace also behaves like synchronize_rcu.
>>> See our new and fancy rcu_trace_implies_rcu_gp(),
>>> but I'm not sure it applies to synchronize_rcu_tasks_rude.
>>> Have you tried with just synchronize_rcu() ?
>>> If your theory about the race is correct then
>>> the vanila sync_rcu should help.
>>> If not, the issue is some place else.
>> 
>> synchronize_rcu seems to work as well, I'll keep the test
>> running for some time
> 
> looks good, Hao Sun, could you please test change below?

Hi,

Tested on a latest bpf-next build. The reproducer would trigger
the Oops in 5 mins without the patch. After applying the patch,
the reproducer cannot trigger any issue for more than 15 mins.
Seems working, tested on:

HEAD commit: ef3911a3e4d6 docs/bpf: Reword docs for BPF_MAP_TYPE_SK_STORAGE
git tree: bpf-next
kernel config: https://pastebin.com/raw/rZdWLcgK
C reproducer: https://pastebin.com/raw/GFfDn2Gk

> 
> ---
> diff --git a/kernel/bpf/dispatcher.c b/kernel/bpf/dispatcher.c
> index c19719f48ce0..4b0fa5b98137 100644
> --- a/kernel/bpf/dispatcher.c
> +++ b/kernel/bpf/dispatcher.c
> @@ -124,6 +124,7 @@ static void bpf_dispatcher_update(struct bpf_dispatcher *d, int prev_num_progs)
> }
> 
> __BPF_DISPATCHER_UPDATE(d, new ?: (void *)&bpf_dispatcher_nop_func);
> + synchronize_rcu();
> 
> if (new)
> d->image_off = noff;



^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: BUG: unable to handle kernel paging request in bpf_dispatcher_xdp #forregzbot
  2022-12-08  8:44 ` BUG: unable to handle kernel paging request in bpf_dispatcher_xdp #forregzbot Thorsten Leemhuis
@ 2022-12-19  9:59   ` Thorsten Leemhuis
  0 siblings, 0 replies; 28+ messages in thread
From: Thorsten Leemhuis @ 2022-12-19  9:59 UTC (permalink / raw)
  To: bpf, regressions; +Cc: Linux Kernel Mailing List, netdev

On 08.12.22 09:44, Thorsten Leemhuis wrote:
> [Note: this mail contains only information for Linux kernel regression
> tracking. Mails like these contain '#forregzbot' in the subject to make
> then easy to spot and filter out. The author also tried to remove most
> or all individuals from the list of recipients to spare them the hassle.]
> 
> On 06.12.22 04:28, Hao Sun wrote:
>>
>> The following crash can be triggered with the BPF prog provided.
>> It seems the verifier passed some invalid progs. I will try to simplify
>> the C reproducer, for now, the following can reproduce this:
> 
> Thanks for the report. To be sure below issue doesn't fall through the
> cracks unnoticed, I'm adding it to regzbot, my Linux kernel regression
> tracking bot:
> 
> #regzbot ^introduced c86df29d11df
> #regzbot title net/bpf: BUG: unable to handle kernel paging request in
> bpf_dispatcher_xdp
> #regzbot ignore-activity

#regzbot fix: bpf: Synchronize dispatcher update with
bpf_dispatcher_xdp_func

^ permalink raw reply	[flat|nested] 28+ messages in thread

end of thread, other threads:[~2022-12-19 10:00 UTC | newest]

Thread overview: 28+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-12-06  3:28 BUG: unable to handle kernel paging request in bpf_dispatcher_xdp Hao Sun
2022-12-06  6:46 ` Hao Sun
2022-12-06 15:18   ` Jiri Olsa
2022-12-07 19:57     ` Alexei Starovoitov
2022-12-08 17:48       ` Alexei Starovoitov
2022-12-08 18:06         ` Jiri Olsa
2022-12-08 22:26           ` Jiri Olsa
2022-12-08 23:02             ` Jiri Olsa
2022-12-09  7:09               ` Jiri Olsa
2022-12-09 11:22                 ` Jiri Olsa
2022-12-09 13:50                   ` Jiri Olsa
2022-12-09 15:20                     ` Jiri Olsa
2022-12-09 20:31                       ` Yonghong Song
2022-12-09 21:53                         ` Jiri Olsa
2022-12-09 22:41                           ` Daniel Borkmann
2022-12-09 23:07                             ` Jiri Olsa
2022-12-09 23:29                               ` Jiri Olsa
2022-12-09 23:32                               ` Daniel Borkmann
2022-12-09 23:34                                 ` Jakub Kicinski
2022-12-10  0:06                                   ` Jiri Olsa
2022-12-10  0:38                                     ` Paul E. McKenney
2022-12-10 13:05                                       ` Jiri Olsa
2022-12-10  1:12                                     ` Alexei Starovoitov
2022-12-10 13:11                                       ` Jiri Olsa
2022-12-12 15:04                                         ` Jiri Olsa
2022-12-13  2:26                                           ` Hao Sun
2022-12-08  8:44 ` BUG: unable to handle kernel paging request in bpf_dispatcher_xdp #forregzbot Thorsten Leemhuis
2022-12-19  9:59   ` Thorsten Leemhuis

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).