linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [x86/vsyscall] 3dc33bd30f Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
@ 2017-02-18  5:27 Fengguang Wu
  2017-02-21 19:07 ` Kees Cook
  0 siblings, 1 reply; 7+ messages in thread
From: Fengguang Wu @ 2017-02-18  5:27 UTC (permalink / raw)
  To: Kees Cook; +Cc: Ingo Molnar, linux-kernel, LKP

[-- Attachment #1: Type: text/plain, Size: 7662 bytes --]

Hi Kees,

It's an old patch, however the panic still happens in linux-next 20170217.

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master

commit 3dc33bd30f3e1c1bcaaafa3482737694debf0f0b
Author:     Kees Cook <keescook@chromium.org>
AuthorDate: Wed Aug 12 17:55:19 2015 -0700
Commit:     Ingo Molnar <mingo@kernel.org>
CommitDate: Sun Sep 20 10:31:06 2015 +0200

     x86/entry/vsyscall: Add CONFIG to control default
     
     Most modern systems can run with vsyscall=none. In an effort to
     provide a way for build-time defaults to lack legacy settings,
     this adds a new CONFIG to select the type of vsyscall mapping to
     use, similar to the existing "vsyscall" command line parameter.
     
     Signed-off-by: Kees Cook <keescook@chromium.org>
     Acked-by: Andy Lutomirski <luto@amacapital.net>
     Cc: Borislav Petkov <bp@alien8.de>
     Cc: Brian Gerst <brgerst@gmail.com>
     Cc: Denys Vlasenko <dvlasenk@redhat.com>
     Cc: H. Peter Anvin <hpa@zytor.com>
     Cc: Josh Triplett <josh@joshtriplett.org>
     Cc: Linus Torvalds <torvalds@linux-foundation.org>
     Cc: Peter Zijlstra <peterz@infradead.org>
     Cc: Thomas Gleixner <tglx@linutronix.de>
     Link: http://lkml.kernel.org/r/20150813005519.GA11696@www.outflux.net
     Signed-off-by: Ingo Molnar <mingo@kernel.org>

+-----------------------------------------------------------+------------+------------+-----------+
|                                                           | c25be94f28 | 3dc33bd30f | v4.10-rc8 |
+-----------------------------------------------------------+------------+------------+-----------+
| boot_successes                                            | 252        | 32         | 25        |
| boot_failures                                             | 0          | 56         | 31        |
| Kernel_panic-not_syncing:Attempted_to_kill_init!exitcode= | 0          | 54         | 28        |
| BUG:kernel_reboot-without-warning_in_boot_stage           | 0          | 2          |           |
| BUG:kernel_hang_in_test_stage                             | 0          | 0          | 2         |
| BUG:kernel_reboot-without-warning_in_test_stage           | 0          | 0          | 1         |
+-----------------------------------------------------------+------------+------------+-----------+

[   12.110061] floppy: error -5 while reading block 0
[   12.130066] floppy: error -5 while reading block 0
[   12.198488] gfs2: path_lookup on rootfs returned error -2
[   12.203718] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[   12.203718] 
[   12.206760] CPU: 0 PID: 1 Comm: init Not tainted 4.3.0-rc1-00133-g3dc33bd #1
[   12.208393] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.9.3-20161025_171302-gandalf 04/01/2014
[   12.210006]  0000000000000000 ffff88001e8cfca8 ffffffff8133b2e0 ffff88001e8cfd28
[   12.210006]  ffffffff810dd97a ffffffff00000010 ffff88001e8cfd38 ffff88001e8cfcd0
[   12.210006]  ffff88001e8d8000 000000000000000b ffff88001e8e4010 0000000000000001
[   12.210006] Call Trace:
[   12.210006]  [<ffffffff8133b2e0>] dump_stack+0x19/0x1b
[   12.210006]  [<ffffffff810dd97a>] panic+0xb5/0x1db
[   12.210006]  [<ffffffff810827cd>] do_exit+0x3fa/0x7d9
[   12.210006]  [<ffffffff81082c11>] do_group_exit+0x39/0xa1
[   12.210006]  [<ffffffff8108a9eb>] get_signal+0x4a0/0x4e1
[   12.210006]  [<ffffffff8100b0d0>] do_signal+0x23/0x440
[   12.210006]  [<ffffffff81340389>] ? ___ratelimit+0xc8/0xe2
[   12.210006]  [<ffffffff810ab375>] ? __printk_ratelimit+0x13/0x15
[   12.210006]  [<ffffffff81003798>] ? warn_bad_vsyscall+0x2e/0x83
[   12.210006]  [<ffffffff810391bf>] ? bad_area_nosemaphore+0xe/0x10
[   12.210006]  [<ffffffff810394c2>] ? __do_page_fault+0x15e/0x345
[   12.210006]  [<ffffffff81003290>] prepare_exit_to_usermode+0x74/0x9d
[   12.210006]  [<ffffffff81a6c0a2>] retint_user+0x8/0x10
[   12.210006] Kernel Offset: disabled

Elapsed time: 20

git bisect start v4.4 v4.3 --
git bisect  bad cd6caf550a2adc763c6301ecc0be01f422fb2aea  # 02:16      7-      9  Merge tag 'for-linus-4.4' of git://git.code.sf.net/p/openipmi/linux-ipmi
git bisect  bad 713009809681e5a7871e96e6992692c805b4480b  # 02:30      0-      2  Merge tag 'ext4_for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4
git bisect  bad ccf21b69a83afaee4d5499e0d03eacf23946e08c  # 02:41      0-     12  Merge branch 'for-4.4/reservations' of git://git.kernel.dk/linux-block
git bisect good b831ef2cad979912850e34f82415c0c5d59de8cb  # 02:58     59+      0  Merge branch 'ras-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
git bisect  bad ccc9d4a6d640cbde05d519edeb727881646cf71b  # 03:14     30-      5  Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6
git bisect  bad f323c49b300baf89e2cb4050b0def1856c0b1852  # 03:24      0-     15  Merge branch 'x86-cpu-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
git bisect  bad a75a3f6fc92888e4119744d8594ffdf748c3d444  # 03:35      0-      6  Merge branch 'x86-asm-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
git bisect good 53528695ff6d8b77011bc818407c13e30914a946  # 03:56     81+      0  Merge branch 'sched-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
git bisect good d2bea739f8b41d620c235d81e00289d01169dc3c  # 04:13     82+      0  Merge branch 'x86-apic-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
git bisect  bad 034042cc1e2837a584cda0a5e4fc2b0a96b74543  # 04:22      0-      1  x86/entry/syscalls: Move syscall table declarations into asm/syscalls.h
git bisect  bad dd27f998f0ed3c797032a82033fa191be7c61e4c  # 04:36      2-      2  x86/entry/64/compat: Fix SYSENTER's NT flag before user memory access
git bisect  bad 0b101e62afe626ecae60173f92f1e0ec72151653  # 04:45      0-      3  x86/asm: Force inlining of cpu_relax()
git bisect  bad 93f13a9f96771a064c716364aebc6e283b186eb8  # 05:00      0-      5  x86/entry/vsyscall: Fix undefined symbol warning
git bisect  bad 3dc33bd30f3e1c1bcaaafa3482737694debf0f0b  # 05:18      1-      3  x86/entry/vsyscall: Add CONFIG to control default
git bisect good c25be94f2870bf75552a41ad8b15f756e19ffb1d  # 06:28     81+      0  x86/asm/entry/32, selftests: Add 'test_syscall_vdso' test
# first bad commit: [3dc33bd30f3e1c1bcaaafa3482737694debf0f0b] x86/entry/vsyscall: Add CONFIG to control default
git bisect good c25be94f2870bf75552a41ad8b15f756e19ffb1d  # 08:36    242+      0  x86/asm/entry/32, selftests: Add 'test_syscall_vdso' test
# extra tests with CONFIG_DEBUG_INFO_REDUCED
git bisect  bad 3dc33bd30f3e1c1bcaaafa3482737694debf0f0b  # 08:45      0-      1  x86/entry/vsyscall: Add CONFIG to control default
# extra tests on HEAD of linus/master
git bisect  bad 747ae0a96f1a78b35c5a3d93ad37a16655e16340  # 09:03      0-      1  Merge tag 'media/v4.10-4' of git://git.kernel.org/pub/scm/linux/kernel/git/mchehab/linux-media
# extra tests on tree/branch linus/master
git bisect  bad 6dc39c50e4aeb769c8ae06edf2b1a732f3490913  # 09:17      5-      2  Merge branch 'for-linus' of git://git.kernel.dk/linux-block
# extra tests on tree/branch linus/master
git bisect  bad 6dc39c50e4aeb769c8ae06edf2b1a732f3490913  # 09:17      0-      2  Merge branch 'for-linus' of git://git.kernel.dk/linux-block
# extra tests on tree/branch linux-next/master
git bisect  bad 4ce4a759a3e221b5265ebd03c2f8888b69a7cf3e  # 09:40      0-      1  Add linux-next specific files for 20170217


---
0-DAY kernel test infrastructure                Open Source Technology Center
https://lists.01.org/pipermail/lkp                          Intel Corporation

[-- Attachment #2: dmesg-yocto-lkp-hsw01-8:20170218053216:x86_64-randconfig-s2-02161217:4.3.0-rc1-00133-g3dc33bd:1.gz --]
[-- Type: application/gzip, Size: 16423 bytes --]

[-- Attachment #3: config-4.3.0-rc1-00133-g3dc33bd --]
[-- Type: text/plain, Size: 98878 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 4.3.0-rc1 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_CROSS_MEMORY_ATTACH is not set
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_HZ_PERIODIC=y
# CONFIG_NO_HZ_IDLE is not set
# CONFIG_NO_HZ is not set
# CONFIG_HIGH_RES_TIMERS is not set

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_PREEMPT_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_BOOST is not set
CONFIG_RCU_KTHREAD_PRIO=0
# CONFIG_RCU_NOCB_CPU is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
# CONFIG_CGROUP_FREEZER is not set
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_DEVICE=y
# CONFIG_CPUSETS is not set
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
# CONFIG_MEMCG_SWAP is not set
# CONFIG_MEMCG_KMEM is not set
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
CONFIG_RT_GROUP_SCHED=y
# CONFIG_BLK_CGROUP is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
# CONFIG_USER_NS is not set
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_BPF_SYSCALL=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
# CONFIG_PROFILING is not set
CONFIG_KEXEC_CORE=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_JUMP_LABEL=y
CONFIG_STATIC_KEYS_SELFTEST=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
CONFIG_CC_STACKPROTECTOR_REGULAR=y
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_COPY_THREAD_TLS=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_BSGLIB is not set
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_CMDLINE_PARSER=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
# CONFIG_MSDOS_PARTITION is not set
CONFIG_LDM_PARTITION=y
CONFIG_LDM_DEBUG=y
# CONFIG_SGI_PARTITION is not set
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
# CONFIG_KARMA_PARTITION is not set
# CONFIG_EFI_PARTITION is not set
CONFIG_SYSV68_PARTITION=y
CONFIG_CMDLINE_PARTITION=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
# CONFIG_SMP is not set
CONFIG_X86_FEATURE_NAMES=y
# CONFIG_X86_X2APIC is not set
# CONFIG_X86_MPPARSE is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_GOLDFISH is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
CONFIG_IOSF_MBI_DEBUG=y
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PVHVM=y
# CONFIG_XEN_512GB is not set
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
CONFIG_XEN_PVH=y
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
# CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=1
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_UP_LATE_INIT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=y
CONFIG_MICROCODE=y
# CONFIG_MICROCODE_INTEL is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_MICROCODE_AMD_EARLY=y
CONFIG_MICROCODE_EARLY=y
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
# CONFIG_BALLOON_COMPACTION is not set
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_NEED_PER_CPU_KM=y
# CONFIG_CLEANCACHE is not set
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
# CONFIG_ZSWAP is not set
# CONFIG_ZPOOL is not set
CONFIG_ZBUD=y
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_FRAME_VECTOR=y
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
# CONFIG_EFI is not set
# CONFIG_SECCOMP is not set
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
# CONFIG_SCHED_HRTICK is not set
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
# CONFIG_KEXEC_VERIFY_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
# CONFIG_LEGACY_VSYSCALL_EMULATE is not set
CONFIG_LEGACY_VSYSCALL_NONE=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
# CONFIG_SUSPEND is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
# CONFIG_PM_WAKELOCKS_GC is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_CLK=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
# CONFIG_ACPI_BUTTON is not set
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
# CONFIG_ACPI_PROCESSOR is not set
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_CUSTOM_METHOD=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=y
# CONFIG_ACPI_NFIT_DEBUG is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
CONFIG_ACPI_EXTLOG=y
CONFIG_PMIC_OPREGION=y
# CONFIG_CRC_PMIC_OPREGION is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# CPU Idle
#
# CONFIG_CPU_IDLE is not set
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_PCI_BUS_ADDR_T_64BIT=y
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_XEN_PCIDEV_FRONTEND=y
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
# CONFIG_PCI_PRI is not set
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
# CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=y
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS=y
CONFIG_RAPIDIO_DMA_ENGINE=y
CONFIG_RAPIDIO_DEBUG=y
CONFIG_RAPIDIO_ENUM_BASIC=y

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
# CONFIG_RAPIDIO_TSI568 is not set
CONFIG_RAPIDIO_CPS_GEN2=y
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
# CONFIG_IA32_EMULATION is not set
# CONFIG_X86_X32 is not set
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_SYS_HYPERVISOR=y
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPMI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
CONFIG_DTC=y
CONFIG_OF=y
CONFIG_OF_UNITTEST=y
CONFIG_OF_FLATTREE=y
CONFIG_OF_EARLY_FLATTREE=y
# CONFIG_OF_DYNAMIC is not set
CONFIG_OF_ADDRESS=y
CONFIG_OF_ADDRESS_PCI=y
CONFIG_OF_IRQ=y
CONFIG_OF_PCI=y
CONFIG_OF_PCI_IRQ=y
CONFIG_OF_RESOLVE=y
# CONFIG_OF_OVERLAY is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
# CONFIG_PARPORT_1284 is not set
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
CONFIG_BLK_DEV_FD=y
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=y
# CONFIG_ZRAM is not set
CONFIG_BLK_CPQ_CISS_DA=y
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=y
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
CONFIG_BLK_DEV_NVME=y
# CONFIG_BLK_DEV_SKD is not set
CONFIG_BLK_DEV_OSD=y
CONFIG_BLK_DEV_SX8=y
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=y
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_AD525X_DPOT=y
# CONFIG_AD525X_DPOT_I2C is not set
CONFIG_DUMMY_IRQ=y
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_SGI_IOC4=y
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=y
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=y
CONFIG_HP_ILO=y
CONFIG_APDS9802ALS=y
CONFIG_ISL29003=y
CONFIG_ISL29020=y
CONFIG_SENSORS_TSL2550=y
# CONFIG_SENSORS_BH1780 is not set
CONFIG_SENSORS_BH1770=y
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
CONFIG_DS1682=y
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_SRAM=y
CONFIG_C2PORT=y
# CONFIG_C2PORT_DURAMAR_2150 is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_LEGACY=y
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=y
CONFIG_CB710_CORE=y
CONFIG_CB710_DEBUG=y
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
CONFIG_SCIF_BUS=y

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#
# CONFIG_SCIF is not set
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=y

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
# CONFIG_BLK_DEV_IDE_SATA is not set
# CONFIG_IDE_GD is not set
# CONFIG_BLK_DEV_IDECD is not set
CONFIG_BLK_DEV_IDETAPE=y
# CONFIG_BLK_DEV_IDEACPI is not set
CONFIG_IDE_TASK_IOCTL=y
# CONFIG_IDE_PROC_FS is not set

#
# IDE chipset support/bugfixes
#
# CONFIG_IDE_GENERIC is not set
CONFIG_BLK_DEV_PLATFORM=y
CONFIG_BLK_DEV_CMD640=y
# CONFIG_BLK_DEV_CMD640_ENHANCED is not set
CONFIG_BLK_DEV_IDEPNP=y
CONFIG_BLK_DEV_IDEDMA_SFF=y

#
# PCI IDE chipsets support
#
CONFIG_BLK_DEV_IDEPCI=y
# CONFIG_IDEPCI_PCIBUS_ORDER is not set
CONFIG_BLK_DEV_OFFBOARD=y
CONFIG_BLK_DEV_GENERIC=y
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
CONFIG_BLK_DEV_IDEDMA_PCI=y
CONFIG_BLK_DEV_AEC62XX=y
CONFIG_BLK_DEV_ALI15X3=y
CONFIG_BLK_DEV_AMD74XX=y
CONFIG_BLK_DEV_ATIIXP=y
CONFIG_BLK_DEV_CMD64X=y
# CONFIG_BLK_DEV_TRIFLEX is not set
CONFIG_BLK_DEV_HPT366=y
CONFIG_BLK_DEV_JMICRON=y
CONFIG_BLK_DEV_PIIX=y
# CONFIG_BLK_DEV_IT8172 is not set
# CONFIG_BLK_DEV_IT8213 is not set
# CONFIG_BLK_DEV_IT821X is not set
CONFIG_BLK_DEV_NS87415=y
CONFIG_BLK_DEV_PDC202XX_OLD=y
CONFIG_BLK_DEV_PDC202XX_NEW=y
CONFIG_BLK_DEV_SVWKS=y
# CONFIG_BLK_DEV_SIIMAGE is not set
CONFIG_BLK_DEV_SIS5513=y
CONFIG_BLK_DEV_SLC90E66=y
CONFIG_BLK_DEV_TRM290=y
CONFIG_BLK_DEV_VIA82CXXX=y
CONFIG_BLK_DEV_TC86C001=y
CONFIG_BLK_DEV_IDEDMA=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
# CONFIG_BLK_DEV_SD is not set
# CONFIG_CHR_DEV_ST is not set
CONFIG_CHR_DEV_OSST=y
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=y
# CONFIG_SCSI_ENCLOSURE is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=y
# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_DH is not set
CONFIG_SCSI_OSD_INITIATOR=y
CONFIG_SCSI_OSD_ULD=y
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
# CONFIG_ATA is not set
# CONFIG_MD is not set
CONFIG_TARGET_CORE=y
CONFIG_TCM_IBLOCK=y
CONFIG_TCM_FILEIO=y
CONFIG_TCM_PSCSI=y
# CONFIG_TCM_USER2 is not set
CONFIG_LOOPBACK_TARGET=y
# CONFIG_ISCSI_TARGET is not set
CONFIG_FUSION=y
CONFIG_FUSION_SPI=y
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_CTL is not set
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NOSY=y
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
# CONFIG_NETDEVICES is not set
# CONFIG_VHOST_NET is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=y
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_STMPE is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_TC3589X is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_BCM is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_SERIAL=y
CONFIG_MOUSE_APPLETOUCH=y
CONFIG_MOUSE_BCM5974=y
# CONFIG_MOUSE_CYAPA is not set
CONFIG_MOUSE_ELAN_I2C=y
# CONFIG_MOUSE_ELAN_I2C_I2C is not set
# CONFIG_MOUSE_ELAN_I2C_SMBUS is not set
# CONFIG_MOUSE_VSXXXAA is not set
CONFIG_MOUSE_GPIO=y
CONFIG_MOUSE_SYNAPTICS_I2C=y
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
CONFIG_JOYSTICK_A3D=y
CONFIG_JOYSTICK_ADI=y
CONFIG_JOYSTICK_COBRA=y
CONFIG_JOYSTICK_GF2K=y
CONFIG_JOYSTICK_GRIP=y
CONFIG_JOYSTICK_GRIP_MP=y
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
CONFIG_JOYSTICK_SIDEWINDER=y
CONFIG_JOYSTICK_TMDC=y
CONFIG_JOYSTICK_IFORCE=y
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
# CONFIG_JOYSTICK_WARRIOR is not set
CONFIG_JOYSTICK_MAGELLAN=y
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
CONFIG_JOYSTICK_STINGER=y
CONFIG_JOYSTICK_TWIDJOY=y
# CONFIG_JOYSTICK_ZHENHUA is not set
CONFIG_JOYSTICK_DB9=y
CONFIG_JOYSTICK_GAMECON=y
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
CONFIG_TABLET_USB_AIPTEK=y
CONFIG_TABLET_USB_GTCO=y
# CONFIG_TABLET_USB_HANWANG is not set
CONFIG_TABLET_USB_KBTAB=y
CONFIG_TABLET_SERIAL_WACOM4=y
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM80X_ONKEY=y
CONFIG_INPUT_AD714X=y
# CONFIG_INPUT_AD714X_I2C is not set
# CONFIG_INPUT_BMA150 is not set
CONFIG_INPUT_E3X0_BUTTON=y
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MAX8925_ONKEY is not set
CONFIG_INPUT_MC13783_PWRBUTTON=y
CONFIG_INPUT_MMA8450=y
CONFIG_INPUT_MPU3050=y
CONFIG_INPUT_APANEL=y
CONFIG_INPUT_GP2A=y
CONFIG_INPUT_GPIO_BEEPER=y
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
CONFIG_INPUT_ATLAS_BTNS=y
CONFIG_INPUT_ATI_REMOTE2=y
CONFIG_INPUT_KEYSPAN_REMOTE=y
CONFIG_INPUT_KXTJ9=y
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_POWERMATE=y
CONFIG_INPUT_YEALINK=y
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_REGULATOR_HAPTIC=y
# CONFIG_INPUT_TPS65218_PWRBUTTON is not set
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PCF50633_PMU=y
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PWM_BEEPER=y
CONFIG_INPUT_GPIO_ROTARY_ENCODER=y
# CONFIG_INPUT_DA9055_ONKEY is not set
# CONFIG_INPUT_DA9063_ONKEY is not set
# CONFIG_INPUT_ADXL34X is not set
CONFIG_INPUT_IMS_PCU=y
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y
CONFIG_INPUT_IDEAPAD_SLIDEBAR=y
CONFIG_INPUT_DRV260X_HAPTICS=y
CONFIG_INPUT_DRV2665_HAPTICS=y
CONFIG_INPUT_DRV2667_HAPTICS=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
CONFIG_SERIO_PARKBD=y
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
CONFIG_SERIO_ALTERA_PS2=y
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=y
CONFIG_SERIO_APBPS2=y
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
# CONFIG_GAMEPORT_L4 is not set
CONFIG_GAMEPORT_EMU10K1=y
CONFIG_GAMEPORT_FM801=y

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
CONFIG_NOZOMI=y
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVMEM=y
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_MANY_PORTS is not set
# CONFIG_SERIAL_8250_SHARE_IRQ is not set
CONFIG_SERIAL_8250_DETECT_IRQ=y
# CONFIG_SERIAL_8250_RSA is not set
# CONFIG_SERIAL_8250_DW is not set
CONFIG_SERIAL_8250_FINTEK=y
# CONFIG_SERIAL_8250_INGENIC is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_UARTLITE=y
CONFIG_SERIAL_UARTLITE_CONSOLE=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=y
CONFIG_SERIAL_OF_PLATFORM=y
# CONFIG_SERIAL_SCCNXP is not set
CONFIG_SERIAL_SC16IS7XX=y
# CONFIG_SERIAL_SC16IS7XX_I2C is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
CONFIG_SERIAL_ALTERA_UART=y
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
CONFIG_SERIAL_ALTERA_UART_CONSOLE=y
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
CONFIG_SERIAL_RP2=y
CONFIG_SERIAL_RP2_NR_UARTS=32
CONFIG_SERIAL_FSL_LPUART=y
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
CONFIG_SERIAL_MEN_Z135=y
CONFIG_PRINTER=y
# CONFIG_LP_CONSOLE is not set
# CONFIG_PPDEV is not set
CONFIG_HVC_DRIVER=y
# CONFIG_HVC_XEN is not set
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=y
# CONFIG_IPMI_PANIC_EVENT is not set
# CONFIG_IPMI_DEVICE_INTERFACE is not set
CONFIG_IPMI_SI=y
# CONFIG_IPMI_SI_PROBE_DEFAULTS is not set
CONFIG_IPMI_SSIF=y
CONFIG_IPMI_WATCHDOG=y
CONFIG_IPMI_POWEROFF=y
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
CONFIG_HW_RANDOM_AMD=y
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_NVRAM=y
CONFIG_R3964=y
# CONFIG_APPLICOM is not set
CONFIG_MWAVE=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=y
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
CONFIG_TCG_TIS_I2C_ATMEL=y
CONFIG_TCG_TIS_I2C_INFINEON=y
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_NSC=y
CONFIG_TCG_ATMEL=y
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_XEN=y
# CONFIG_TCG_CRB is not set
CONFIG_TCG_TIS_ST33ZP24=y
CONFIG_TCG_TIS_ST33ZP24_I2C=y
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_ARB_GPIO_CHALLENGE=y
# CONFIG_I2C_MUX_GPIO is not set
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=y
CONFIG_I2C_MUX_PINCTRL=y
# CONFIG_I2C_MUX_REG is not set
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=y

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCF=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=y
# CONFIG_I2C_ALI1563 is not set
CONFIG_I2C_ALI15X3=y
CONFIG_I2C_AMD756=y
CONFIG_I2C_AMD756_S4882=y
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_ISCH=y
# CONFIG_I2C_ISMT is not set
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=y
# CONFIG_I2C_NFORCE2_S4985 is not set
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=y
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_VIA=y
CONFIG_I2C_VIAPRO=y

#
# ACPI drivers
#
CONFIG_I2C_SCMI=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
CONFIG_I2C_EMEV2=y
CONFIG_I2C_GPIO=y
CONFIG_I2C_KEMPLD=y
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_RK3X is not set
CONFIG_I2C_SIMTEC=y
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=y
CONFIG_I2C_DLN2=y
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
CONFIG_I2C_TAOS_EVM=y
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_CROS_EC_TUNNEL=y
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=y
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
CONFIG_SPMI=y
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
# CONFIG_NTP_PPS is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
CONFIG_PPS_CLIENT_LDISC=y
CONFIG_PPS_CLIENT_PARPORT=y
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PINCTRL=y

#
# Pin controllers
#
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AS3722=y
# CONFIG_PINCTRL_AMD is not set
CONFIG_PINCTRL_SINGLE=y
# CONFIG_PINCTRL_BAYTRAIL is not set
CONFIG_PINCTRL_CHERRYVIEW=y
CONFIG_PINCTRL_INTEL=y
CONFIG_PINCTRL_SUNRISEPOINT=y
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_OF_GPIO=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_74XX_MMIO=y
CONFIG_GPIO_ALTERA=y
CONFIG_GPIO_DWAPB=y
# CONFIG_GPIO_F7188X is not set
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GRGPIO=y
CONFIG_GPIO_ICH=y
# CONFIG_GPIO_IT8761E is not set
CONFIG_GPIO_LYNXPOINT=y
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
CONFIG_GPIO_SYSCON=y
# CONFIG_GPIO_VX855 is not set
CONFIG_GPIO_XILINX=y

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
CONFIG_GPIO_ADNP=y
CONFIG_GPIO_MAX7300=y
CONFIG_GPIO_MAX732X=y
CONFIG_GPIO_MAX732X_IRQ=y
CONFIG_GPIO_PCA953X=y
# CONFIG_GPIO_PCA953X_IRQ is not set
CONFIG_GPIO_PCF857X=y
# CONFIG_GPIO_SX150X is not set

#
# MFD GPIO expanders
#
# CONFIG_GPIO_ADP5520 is not set
CONFIG_GPIO_ARIZONA=y
CONFIG_GPIO_CRYSTAL_COVE=y
CONFIG_GPIO_DA9055=y
CONFIG_GPIO_DLN2=y
CONFIG_GPIO_KEMPLD=y
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_STMPE=y
# CONFIG_GPIO_TC3589X is not set
CONFIG_GPIO_TPS65912=y
CONFIG_GPIO_WM8350=y
# CONFIG_GPIO_WM8994 is not set

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
CONFIG_GPIO_BT8XX=y
CONFIG_GPIO_INTEL_MID=y
CONFIG_GPIO_ML_IOH=y
CONFIG_GPIO_RDC321X=y
# CONFIG_GPIO_SODAVILLE is not set

#
# USB GPIO expanders
#
CONFIG_W1=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=y
CONFIG_W1_MASTER_DS2482=y
CONFIG_W1_MASTER_DS1WM=y
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
# CONFIG_W1_SLAVE_SMEM is not set
# CONFIG_W1_SLAVE_DS2408 is not set
# CONFIG_W1_SLAVE_DS2413 is not set
CONFIG_W1_SLAVE_DS2406=y
CONFIG_W1_SLAVE_DS2423=y
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
CONFIG_W1_SLAVE_DS28E04=y
# CONFIG_W1_SLAVE_BQ27000 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=y
CONFIG_MAX8925_POWER=y
# CONFIG_WM8350_POWER is not set
CONFIG_TEST_POWER=y
# CONFIG_BATTERY_DS2760 is not set
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
CONFIG_BATTERY_DA9030=y
CONFIG_BATTERY_MAX17040=y
CONFIG_BATTERY_MAX17042=y
CONFIG_CHARGER_PCF50633=y
# CONFIG_CHARGER_ISP1704 is not set
CONFIG_CHARGER_MAX8903=y
CONFIG_CHARGER_LP8727=y
# CONFIG_CHARGER_LP8788 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_MANAGER is not set
# CONFIG_CHARGER_MAX14577 is not set
CONFIG_CHARGER_MAX8998=y
# CONFIG_CHARGER_BQ2415X is not set
CONFIG_CHARGER_BQ24190=y
CONFIG_CHARGER_BQ24257=y
# CONFIG_CHARGER_BQ24735 is not set
CONFIG_CHARGER_BQ25890=y
# CONFIG_CHARGER_SMB347 is not set
CONFIG_CHARGER_TPS65090=y
CONFIG_BATTERY_GAUGE_LTC2941=y
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_RT9455 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_AS3722 is not set
CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_GPIO_RESTART is not set
CONFIG_POWER_RESET_LTC2952=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_RESET_SYSCON=y
CONFIG_POWER_RESET_SYSCON_POWEROFF=y
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
CONFIG_SENSORS_ABITUGURU3=y
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=y
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
CONFIG_SENSORS_ADM1029=y
# CONFIG_SENSORS_ADM1031 is not set
CONFIG_SENSORS_ADM9240=y
CONFIG_SENSORS_ADT7X10=y
CONFIG_SENSORS_ADT7410=y
CONFIG_SENSORS_ADT7411=y
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
CONFIG_SENSORS_ASC7621=y
CONFIG_SENSORS_K8TEMP=y
# CONFIG_SENSORS_K10TEMP is not set
CONFIG_SENSORS_FAM15H_POWER=y
CONFIG_SENSORS_APPLESMC=y
CONFIG_SENSORS_ASB100=y
CONFIG_SENSORS_ATXP1=y
CONFIG_SENSORS_DS620=y
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_DELL_SMM=y
CONFIG_SENSORS_DA9055=y
# CONFIG_SENSORS_I5K_AMB is not set
CONFIG_SENSORS_F71805F=y
# CONFIG_SENSORS_F71882FG is not set
CONFIG_SENSORS_F75375S=y
CONFIG_SENSORS_MC13783_ADC=y
CONFIG_SENSORS_FSCHMD=y
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
CONFIG_SENSORS_G762=y
CONFIG_SENSORS_GPIO_FAN=y
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=y
CONFIG_SENSORS_IBMPEX=y
# CONFIG_SENSORS_IIO_HWMON is not set
CONFIG_SENSORS_I5500=y
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_JC42=y
CONFIG_SENSORS_POWR1220=y
CONFIG_SENSORS_LINEAGE=y
CONFIG_SENSORS_LTC2945=y
# CONFIG_SENSORS_LTC4151 is not set
CONFIG_SENSORS_LTC4215=y
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LTC4260=y
CONFIG_SENSORS_LTC4261=y
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
CONFIG_SENSORS_MAX1668=y
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
CONFIG_SENSORS_MAX6642=y
CONFIG_SENSORS_MAX6650=y
CONFIG_SENSORS_MAX6697=y
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_MENF21BMC_HWMON is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
CONFIG_SENSORS_LM77=y
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=y
# CONFIG_SENSORS_LM87 is not set
CONFIG_SENSORS_LM90=y
CONFIG_SENSORS_LM92=y
CONFIG_SENSORS_LM93=y
CONFIG_SENSORS_LM95234=y
CONFIG_SENSORS_LM95241=y
# CONFIG_SENSORS_LM95245 is not set
CONFIG_SENSORS_PC87360=y
# CONFIG_SENSORS_PC87427 is not set
CONFIG_SENSORS_NTC_THERMISTOR=y
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
CONFIG_SENSORS_NCT7802=y
CONFIG_SENSORS_NCT7904=y
# CONFIG_SENSORS_PCF8591 is not set
CONFIG_PMBUS=y
CONFIG_SENSORS_PMBUS=y
# CONFIG_SENSORS_ADM1275 is not set
CONFIG_SENSORS_LM25066=y
# CONFIG_SENSORS_LTC2978 is not set
# CONFIG_SENSORS_MAX16064 is not set
CONFIG_SENSORS_MAX20751=y
CONFIG_SENSORS_MAX34440=y
# CONFIG_SENSORS_MAX8688 is not set
CONFIG_SENSORS_TPS40422=y
CONFIG_SENSORS_UCD9000=y
CONFIG_SENSORS_UCD9200=y
# CONFIG_SENSORS_ZL6100 is not set
# CONFIG_SENSORS_PWM_FAN is not set
CONFIG_SENSORS_SHT15=y
# CONFIG_SENSORS_SHT21 is not set
CONFIG_SENSORS_SHTC1=y
CONFIG_SENSORS_SIS5595=y
CONFIG_SENSORS_DME1737=y
CONFIG_SENSORS_EMC1403=y
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=y
CONFIG_SENSORS_SMSC47M1=y
CONFIG_SENSORS_SMSC47M192=y
CONFIG_SENSORS_SMSC47B397=y
# CONFIG_SENSORS_SCH56XX_COMMON is not set
CONFIG_SENSORS_SMM665=y
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS1015=y
CONFIG_SENSORS_ADS7828=y
CONFIG_SENSORS_AMC6821=y
CONFIG_SENSORS_INA209=y
CONFIG_SENSORS_INA2XX=y
CONFIG_SENSORS_TC74=y
CONFIG_SENSORS_THMC50=y
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
CONFIG_SENSORS_TMP401=y
CONFIG_SENSORS_TMP421=y
CONFIG_SENSORS_VIA_CPUTEMP=y
CONFIG_SENSORS_VIA686A=y
CONFIG_SENSORS_VT1211=y
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
CONFIG_SENSORS_W83793=y
CONFIG_SENSORS_W83795=y
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=y
# CONFIG_SENSORS_W83627HF is not set
CONFIG_SENSORS_W83627EHF=y
# CONFIG_SENSORS_WM8350 is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=y
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
CONFIG_THERMAL_OF=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_X86_PKG_TEMP_THERMAL is not set
CONFIG_INTEL_SOC_DTS_IOSF_CORE=y
CONFIG_INTEL_SOC_DTS_THERMAL=y
CONFIG_INT340X_THERMAL=y
CONFIG_ACPI_THERMAL_REL=y
# CONFIG_INTEL_PCH_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_QCOM_SPMI_TEMP_ALARM=y
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
# CONFIG_SSB_PCIHOST is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
# CONFIG_SSB_SDIOHOST is not set
CONFIG_SSB_DEBUG=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
CONFIG_MFD_AS3722=y
CONFIG_PMIC_ADP5520=y
# CONFIG_MFD_AAT2870_CORE is not set
CONFIG_MFD_ATMEL_HLCDC=y
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X is not set
CONFIG_MFD_CROS_EC=y
CONFIG_MFD_CROS_EC_I2C=y
CONFIG_PMIC_DA903X=y
# CONFIG_MFD_DA9052_I2C is not set
CONFIG_MFD_DA9055=y
CONFIG_MFD_DA9062=y
CONFIG_MFD_DA9063=y
CONFIG_MFD_DA9150=y
CONFIG_MFD_DLN2=y
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_I2C=y
# CONFIG_MFD_HI6421_PMIC is not set
CONFIG_HTC_PASIC3=y
# CONFIG_HTC_I2CPLD is not set
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=y
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=y
CONFIG_INTEL_SOC_PMIC=y
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=y
CONFIG_MFD_88PM800=y
CONFIG_MFD_88PM805=y
# CONFIG_MFD_88PM860X is not set
CONFIG_MFD_MAX14577=y
CONFIG_MFD_MAX77686=y
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
CONFIG_MFD_MAX8907=y
CONFIG_MFD_MAX8925=y
# CONFIG_MFD_MAX8997 is not set
CONFIG_MFD_MAX8998=y
# CONFIG_MFD_MT6397 is not set
CONFIG_MFD_MENF21BMC=y
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
# CONFIG_PCF50633_GPIO is not set
CONFIG_MFD_RDC321X=y
CONFIG_MFD_RTSX_PCI=y
CONFIG_MFD_RT5033=y
CONFIG_MFD_RTSX_USB=y
CONFIG_MFD_RC5T583=y
# CONFIG_MFD_RK808 is not set
CONFIG_MFD_RN5T618=y
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=y
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SKY81452=y
CONFIG_MFD_SMSC=y
# CONFIG_ABX500_CORE is not set
CONFIG_MFD_STMPE=y

#
# STMicroelectronics STMPE Interface Drivers
#
CONFIG_STMPE_I2C=y
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
# CONFIG_MFD_PALMAS is not set
CONFIG_TPS6105X=y
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
CONFIG_MFD_TPS65090=y
CONFIG_MFD_TPS65217=y
CONFIG_MFD_TPS65218=y
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_MFD_WL1273_CORE=y
# CONFIG_MFD_LM3533 is not set
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=y
CONFIG_MFD_WM5102=y
# CONFIG_MFD_WM5110 is not set
# CONFIG_MFD_WM8997 is not set
CONFIG_MFD_WM8998=y
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_88PM800 is not set
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
CONFIG_REGULATOR_ANATOP=y
CONFIG_REGULATOR_AS3722=y
CONFIG_REGULATOR_DA903X=y
# CONFIG_REGULATOR_DA9055 is not set
# CONFIG_REGULATOR_DA9062 is not set
# CONFIG_REGULATOR_DA9063 is not set
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_FAN53555 is not set
CONFIG_REGULATOR_GPIO=y
CONFIG_REGULATOR_ISL9305=y
CONFIG_REGULATOR_ISL6271A=y
CONFIG_REGULATOR_LP3971=y
CONFIG_REGULATOR_LP3972=y
# CONFIG_REGULATOR_LP872X is not set
CONFIG_REGULATOR_LP8755=y
# CONFIG_REGULATOR_LP8788 is not set
CONFIG_REGULATOR_LTC3589=y
# CONFIG_REGULATOR_MAX14577 is not set
CONFIG_REGULATOR_MAX1586=y
CONFIG_REGULATOR_MAX8649=y
# CONFIG_REGULATOR_MAX8660 is not set
CONFIG_REGULATOR_MAX8907=y
CONFIG_REGULATOR_MAX8925=y
CONFIG_REGULATOR_MAX8952=y
CONFIG_REGULATOR_MAX8973=y
CONFIG_REGULATOR_MAX8998=y
CONFIG_REGULATOR_MAX77686=y
# CONFIG_REGULATOR_MAX77802 is not set
CONFIG_REGULATOR_MC13XXX_CORE=y
CONFIG_REGULATOR_MC13783=y
CONFIG_REGULATOR_MC13892=y
CONFIG_REGULATOR_MT6311=y
CONFIG_REGULATOR_PCF50633=y
CONFIG_REGULATOR_PFUZE100=y
# CONFIG_REGULATOR_PWM is not set
CONFIG_REGULATOR_QCOM_SPMI=y
CONFIG_REGULATOR_RC5T583=y
CONFIG_REGULATOR_RN5T618=y
# CONFIG_REGULATOR_RT5033 is not set
CONFIG_REGULATOR_SKY81452=y
# CONFIG_REGULATOR_TPS51632 is not set
CONFIG_REGULATOR_TPS6105X=y
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
CONFIG_REGULATOR_TPS6507X=y
# CONFIG_REGULATOR_TPS65090 is not set
CONFIG_REGULATOR_TPS65217=y
# CONFIG_REGULATOR_TPS65218 is not set
CONFIG_REGULATOR_TPS65912=y
CONFIG_REGULATOR_WM8350=y
CONFIG_REGULATOR_WM8994=y
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_ADV_DEBUG=y
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_V4L2_MEM2MEM_DEV=y
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_VMALLOC=y
# CONFIG_TTPCI_EEPROM is not set

#
# Media drivers
#
CONFIG_RC_CORE=y
CONFIG_RC_MAP=y
CONFIG_RC_DECODERS=y
CONFIG_LIRC=y
# CONFIG_IR_LIRC_CODEC is not set
CONFIG_IR_NEC_DECODER=y
# CONFIG_IR_RC5_DECODER is not set
CONFIG_IR_RC6_DECODER=y
CONFIG_IR_JVC_DECODER=y
CONFIG_IR_SONY_DECODER=y
CONFIG_IR_SANYO_DECODER=y
# CONFIG_IR_SHARP_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
CONFIG_IR_XMP_DECODER=y
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=y
CONFIG_IR_ENE=y
# CONFIG_IR_HIX5HD2 is not set
CONFIG_IR_IMON=y
CONFIG_IR_MCEUSB=y
# CONFIG_IR_ITE_CIR is not set
CONFIG_IR_FINTEK=y
CONFIG_IR_NUVOTON=y
CONFIG_IR_REDRAT3=y
# CONFIG_IR_STREAMZAP is not set
CONFIG_IR_WINBOND_CIR=y
CONFIG_IR_IGORPLUGUSB=y
CONFIG_IR_IGUANA=y
# CONFIG_IR_TTUSBIR is not set
CONFIG_RC_LOOPBACK=y
# CONFIG_IR_GPIO_CIR is not set
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VIDEO_VIVID=y
CONFIG_VIDEO_VIM2M=y

#
# Supported MMC/SDIO adapters
#
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=y
# CONFIG_RADIO_SI470X is not set
CONFIG_RADIO_SI4713=y
# CONFIG_USB_SI4713 is not set
CONFIG_PLATFORM_SI4713=y
CONFIG_I2C_SI4713=y
CONFIG_USB_MR800=y
# CONFIG_USB_DSBR is not set
CONFIG_RADIO_MAXIRADIO=y
CONFIG_RADIO_SHARK=y
CONFIG_RADIO_SHARK2=y
CONFIG_USB_KEENE=y
CONFIG_USB_RAREMONO=y
CONFIG_USB_MA901=y
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
CONFIG_RADIO_TEF6862=y
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set
CONFIG_VIDEO_IR_I2C=y

#
# Encoders, decoders, sensors and other helper chips
#

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=y
# CONFIG_VIDEO_TDA7432 is not set
CONFIG_VIDEO_TDA9840=y
CONFIG_VIDEO_TEA6415C=y
CONFIG_VIDEO_TEA6420=y
CONFIG_VIDEO_MSP3400=y
CONFIG_VIDEO_CS5345=y
# CONFIG_VIDEO_CS53L32A is not set
CONFIG_VIDEO_TLV320AIC23B=y
CONFIG_VIDEO_UDA1342=y
CONFIG_VIDEO_WM8775=y
CONFIG_VIDEO_WM8739=y
# CONFIG_VIDEO_VP27SMPX is not set
# CONFIG_VIDEO_SONY_BTF_MPX is not set

#
# RDS decoders
#
# CONFIG_VIDEO_SAA6588 is not set

#
# Video decoders
#
CONFIG_VIDEO_ADV7180=y
CONFIG_VIDEO_ADV7183=y
# CONFIG_VIDEO_ADV7604 is not set
CONFIG_VIDEO_ADV7842=y
# CONFIG_VIDEO_BT819 is not set
CONFIG_VIDEO_BT856=y
# CONFIG_VIDEO_BT866 is not set
CONFIG_VIDEO_KS0127=y
CONFIG_VIDEO_ML86V7667=y
# CONFIG_VIDEO_SAA7110 is not set
CONFIG_VIDEO_SAA711X=y
CONFIG_VIDEO_TC358743=y
CONFIG_VIDEO_TVP514X=y
# CONFIG_VIDEO_TVP5150 is not set
CONFIG_VIDEO_TVP7002=y
# CONFIG_VIDEO_TW2804 is not set
CONFIG_VIDEO_TW9903=y
CONFIG_VIDEO_TW9906=y
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=y
CONFIG_VIDEO_CX25840=y

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=y
# CONFIG_VIDEO_SAA7185 is not set
CONFIG_VIDEO_ADV7170=y
# CONFIG_VIDEO_ADV7175 is not set
# CONFIG_VIDEO_ADV7343 is not set
# CONFIG_VIDEO_ADV7393 is not set
CONFIG_VIDEO_ADV7511=y
CONFIG_VIDEO_AD9389B=y
CONFIG_VIDEO_AK881X=y
# CONFIG_VIDEO_THS8200 is not set

#
# Camera sensor devices
#
CONFIG_VIDEO_APTINA_PLL=y
CONFIG_VIDEO_SMIAPP_PLL=y
# CONFIG_VIDEO_OV2659 is not set
CONFIG_VIDEO_OV7640=y
# CONFIG_VIDEO_OV7670 is not set
# CONFIG_VIDEO_OV9650 is not set
CONFIG_VIDEO_VS6624=y
CONFIG_VIDEO_MT9M032=y
# CONFIG_VIDEO_MT9P031 is not set
CONFIG_VIDEO_MT9T001=y
# CONFIG_VIDEO_MT9V011 is not set
# CONFIG_VIDEO_MT9V032 is not set
# CONFIG_VIDEO_SR030PC30 is not set
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_M5MOLS is not set
CONFIG_VIDEO_S5K6AA=y
CONFIG_VIDEO_S5K6A3=y
CONFIG_VIDEO_S5K4ECGX=y
CONFIG_VIDEO_S5K5BAF=y
CONFIG_VIDEO_SMIAPP=y

#
# Flash devices
#
CONFIG_VIDEO_ADP1653=y
CONFIG_VIDEO_AS3645A=y
CONFIG_VIDEO_LM3560=y
# CONFIG_VIDEO_LM3646 is not set

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=y
CONFIG_VIDEO_UPD64083=y

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=y

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_THS7303=y
# CONFIG_VIDEO_M52790 is not set

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=y

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=y
# CONFIG_MEDIA_TUNER_TDA8290 is not set
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
# CONFIG_MEDIA_TUNER_TEA5761 is not set
CONFIG_MEDIA_TUNER_TEA5767=y
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_MT2060=y
CONFIG_MEDIA_TUNER_MT2063=y
CONFIG_MEDIA_TUNER_MT2266=y
CONFIG_MEDIA_TUNER_MT2131=y
CONFIG_MEDIA_TUNER_QT1010=y
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_MXL5005S=y
CONFIG_MEDIA_TUNER_MXL5007T=y
# CONFIG_MEDIA_TUNER_MC44S803 is not set
CONFIG_MEDIA_TUNER_MAX2165=y
# CONFIG_MEDIA_TUNER_TDA18218 is not set
CONFIG_MEDIA_TUNER_FC0011=y
CONFIG_MEDIA_TUNER_FC0012=y
CONFIG_MEDIA_TUNER_FC0013=y
CONFIG_MEDIA_TUNER_TDA18212=y
# CONFIG_MEDIA_TUNER_E4000 is not set
CONFIG_MEDIA_TUNER_FC2580=y
CONFIG_MEDIA_TUNER_M88RS6000T=y
CONFIG_MEDIA_TUNER_TUA9001=y
CONFIG_MEDIA_TUNER_SI2157=y
CONFIG_MEDIA_TUNER_IT913X=y
# CONFIG_MEDIA_TUNER_R820T is not set
# CONFIG_MEDIA_TUNER_MXL301RF is not set
CONFIG_MEDIA_TUNER_QM1D1C0042=y

#
# Customise DVB Frontends
#
CONFIG_DVB_AU8522=y
CONFIG_DVB_AU8522_V4L=y
CONFIG_DVB_TUNER_DIB0070=y
CONFIG_DVB_TUNER_DIB0090=y

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
# CONFIG_AGP_VIA is not set
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_TTM=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_ADV7511=y
CONFIG_DRM_I2C_CH7006=y
CONFIG_DRM_I2C_SIL164=y
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
CONFIG_DRM_R128=y
# CONFIG_DRM_RADEON is not set
CONFIG_DRM_AMDGPU=y
# CONFIG_DRM_AMDGPU_CIK is not set
# CONFIG_DRM_AMDGPU_USERPTR is not set
CONFIG_DRM_NOUVEAU=y
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_DRM_NOUVEAU_BACKLIGHT is not set
# CONFIG_DRM_I915 is not set
CONFIG_DRM_MGA=y
CONFIG_DRM_SIS=y
CONFIG_DRM_VIA=y
# CONFIG_DRM_SAVAGE is not set
CONFIG_DRM_VGEM=y
CONFIG_DRM_VMWGFX=y
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_GMA500=y
# CONFIG_DRM_GMA600 is not set
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=y
# CONFIG_DRM_AST is not set
CONFIG_DRM_MGAG200=y
CONFIG_DRM_CIRRUS_QEMU=y
CONFIG_DRM_QXL=y
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_VIRTIO_GPU is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
CONFIG_DRM_PANEL_SIMPLE=y
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=y
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=y
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#
CONFIG_DRM_NXP_PTN3460=y
CONFIG_DRM_PARADE_PS8622=y

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_FOREIGN_ENDIAN=y
# CONFIG_FB_BOTH_ENDIAN is not set
# CONFIG_FB_BIG_ENDIAN is not set
CONFIG_FB_LITTLE_ENDIAN=y
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=y
CONFIG_FB_PM2=y
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=y
CONFIG_FB_CYBER2000_DDC=y
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
# CONFIG_FB_N411 is not set
CONFIG_FB_HGA=y
CONFIG_FB_OPENCORES=y
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
CONFIG_FB_RIVA=y
CONFIG_FB_RIVA_I2C=y
CONFIG_FB_RIVA_DEBUG=y
# CONFIG_FB_RIVA_BACKLIGHT is not set
CONFIG_FB_I740=y
CONFIG_FB_LE80578=y
CONFIG_FB_CARILLO_RANCH=y
CONFIG_FB_MATROX=y
CONFIG_FB_MATROX_MILLENIUM=y
# CONFIG_FB_MATROX_MYSTIQUE is not set
# CONFIG_FB_MATROX_G is not set
CONFIG_FB_MATROX_I2C=y
CONFIG_FB_RADEON=y
# CONFIG_FB_RADEON_I2C is not set
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=y
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=y
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
# CONFIG_FB_ATY_GX is not set
CONFIG_FB_ATY_BACKLIGHT=y
# CONFIG_FB_S3 is not set
CONFIG_FB_SAVAGE=y
# CONFIG_FB_SAVAGE_I2C is not set
CONFIG_FB_SAVAGE_ACCEL=y
CONFIG_FB_SIS=y
CONFIG_FB_SIS_300=y
# CONFIG_FB_SIS_315 is not set
CONFIG_FB_VIA=y
CONFIG_FB_VIA_DIRECT_PROCFS=y
# CONFIG_FB_VIA_X_COMPATIBILITY is not set
# CONFIG_FB_NEOMAGIC is not set
CONFIG_FB_KYRO=y
# CONFIG_FB_3DFX is not set
CONFIG_FB_VOODOO1=y
CONFIG_FB_VT8623=y
CONFIG_FB_TRIDENT=y
# CONFIG_FB_ARK is not set
CONFIG_FB_PM3=y
CONFIG_FB_CARMINE=y
CONFIG_FB_CARMINE_DRAM_EVAL=y
# CONFIG_CARMINE_DRAM_CUSTOM is not set
CONFIG_FB_SM501=y
CONFIG_FB_SMSCUFX=y
CONFIG_FB_UDL=y
CONFIG_FB_VIRTUAL=y
CONFIG_XEN_FBDEV_FRONTEND=y
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_FB_AUO_K190X=y
# CONFIG_FB_AUO_K1900 is not set
# CONFIG_FB_AUO_K1901 is not set
CONFIG_FB_SIMPLE=y
CONFIG_FB_SSD1307=y
CONFIG_FB_SM712=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_PWM=y
# CONFIG_BACKLIGHT_DA903X is not set
CONFIG_BACKLIGHT_MAX8925=y
CONFIG_BACKLIGHT_APPLE=y
# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
CONFIG_BACKLIGHT_ADP8870=y
CONFIG_BACKLIGHT_PCF50633=y
CONFIG_BACKLIGHT_LM3630A=y
CONFIG_BACKLIGHT_LM3639=y
CONFIG_BACKLIGHT_LP855X=y
CONFIG_BACKLIGHT_LP8788=y
# CONFIG_BACKLIGHT_SKY81452 is not set
CONFIG_BACKLIGHT_TPS65217=y
CONFIG_BACKLIGHT_GPIO=y
# CONFIG_BACKLIGHT_LV5207LP is not set
CONFIG_BACKLIGHT_BD6107=y
CONFIG_VGASTATE=y
CONFIG_VIDEOMODE_HELPERS=y
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
# CONFIG_LOGO_LINUX_CLUT224 is not set
# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
# CONFIG_HIDRAW is not set
CONFIG_UHID=y
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
CONFIG_HID_AUREAL=y
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
CONFIG_HID_EMS_FF=y
CONFIG_HID_ELECOM=y
CONFIG_HID_EZKEY=y
CONFIG_HID_GEMBIRD=y
CONFIG_HID_KEYTOUCH=y
# CONFIG_HID_KYE is not set
CONFIG_HID_WALTOP=y
CONFIG_HID_GYRATION=y
# CONFIG_HID_ICADE is not set
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
CONFIG_HID_MICROSOFT=y
# CONFIG_HID_MONTEREY is not set
CONFIG_HID_MULTITOUCH=y
CONFIG_HID_ORTEK=y
# CONFIG_HID_PANTHERLORD is not set
CONFIG_HID_PETALYNX=y
CONFIG_HID_PICOLCD=y
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=y
CONFIG_HID_PRIMAX=y
CONFIG_HID_SAITEK=y
CONFIG_HID_SAMSUNG=y
# CONFIG_HID_SPEEDLINK is not set
CONFIG_HID_STEELSERIES=y
CONFIG_HID_SUNPLUS=y
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
CONFIG_HID_SMARTJOYPLUS=y
CONFIG_SMARTJOYPLUS_FF=y
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
CONFIG_HID_THINGM=y
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=y
CONFIG_HID_WIIMOTE=y
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
CONFIG_HID_ZYDACRON=y
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
# CONFIG_USB_HID is not set
# CONFIG_HID_PID is not set

#
# I2C HID support
#
CONFIG_I2C_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
CONFIG_USB_OTG_WHITELIST=y
# CONFIG_USB_OTG_FSM is not set
CONFIG_USB_ULPI_BUS=y
CONFIG_USB_MON=y
CONFIG_USB_WUSB=y
CONFIG_USB_WUSB_CBAF=y
CONFIG_USB_WUSB_CBAF_DEBUG=y

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=y
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_PCI=y
CONFIG_USB_XHCI_PLATFORM=y
# CONFIG_USB_EHCI_HCD is not set
CONFIG_USB_OXU210HP_HCD=y
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FUSBH200_HCD is not set
CONFIG_USB_FOTG210_HCD=y
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_HCD_PCI is not set
# CONFIG_USB_OHCI_HCD_SSB is not set
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_U132_HCD is not set
CONFIG_USB_SL811_HCD=y
# CONFIG_USB_SL811_HCD_ISO is not set
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_WHCI_HCD=y
# CONFIG_USB_HWA_HCD is not set
# CONFIG_USB_HCD_SSB is not set
CONFIG_USB_HCD_TEST_MODE=y

#
# USB Device Class drivers
#
CONFIG_USB_ACM=y
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set
CONFIG_USB_TMC=y

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=y
CONFIG_USB_MICROTEK=y
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
CONFIG_USB_DWC3=y
# CONFIG_USB_DWC3_ULPI is not set
# CONFIG_USB_DWC3_HOST is not set
# CONFIG_USB_DWC3_GADGET is not set
CONFIG_USB_DWC3_DUAL_ROLE=y

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=y
CONFIG_USB_DWC2=y
CONFIG_USB_DWC2_HOST=y

#
# Gadget/Dual-role mode requires USB Gadget support to be enabled
#
# CONFIG_USB_DWC2_PERIPHERAL is not set
# CONFIG_USB_DWC2_DUAL_ROLE is not set
CONFIG_USB_DWC2_PCI=y
CONFIG_USB_DWC2_DEBUG=y
CONFIG_USB_DWC2_VERBOSE=y
CONFIG_USB_DWC2_TRACK_MISSED_SOFS=y
# CONFIG_USB_DWC2_DEBUG_PERIODIC is not set
CONFIG_USB_CHIPIDEA=y
CONFIG_USB_CHIPIDEA_OF=y
CONFIG_USB_CHIPIDEA_PCI=y
CONFIG_USB_CHIPIDEA_UDC=y
# CONFIG_USB_CHIPIDEA_DEBUG is not set
CONFIG_USB_ISP1760=y
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_ISP1761_UDC=y
# CONFIG_USB_ISP1760_HOST_ROLE is not set
# CONFIG_USB_ISP1760_GADGET_ROLE is not set
CONFIG_USB_ISP1760_DUAL_ROLE=y

#
# USB port drivers
#
CONFIG_USB_USS720=y
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
# CONFIG_USB_SERIAL_GENERIC is not set
CONFIG_USB_SERIAL_SIMPLE=y
CONFIG_USB_SERIAL_AIRCABLE=y
# CONFIG_USB_SERIAL_ARK3116 is not set
CONFIG_USB_SERIAL_BELKIN=y
CONFIG_USB_SERIAL_CH341=y
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
CONFIG_USB_SERIAL_CP210X=y
CONFIG_USB_SERIAL_CYPRESS_M8=y
CONFIG_USB_SERIAL_EMPEG=y
# CONFIG_USB_SERIAL_FTDI_SIO is not set
CONFIG_USB_SERIAL_VISOR=y
CONFIG_USB_SERIAL_IPAQ=y
CONFIG_USB_SERIAL_IR=y
CONFIG_USB_SERIAL_EDGEPORT=y
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
CONFIG_USB_SERIAL_GARMIN=y
CONFIG_USB_SERIAL_IPW=y
CONFIG_USB_SERIAL_IUU=y
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
CONFIG_USB_SERIAL_KLSI=y
CONFIG_USB_SERIAL_KOBIL_SCT=y
CONFIG_USB_SERIAL_MCT_U232=y
CONFIG_USB_SERIAL_METRO=y
CONFIG_USB_SERIAL_MOS7720=y
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
CONFIG_USB_SERIAL_PL2303=y
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
CONFIG_USB_SERIAL_SPCP8X5=y
# CONFIG_USB_SERIAL_SAFE is not set
CONFIG_USB_SERIAL_SIERRAWIRELESS=y
CONFIG_USB_SERIAL_SYMBOL=y
# CONFIG_USB_SERIAL_TI is not set
CONFIG_USB_SERIAL_CYBERJACK=y
# CONFIG_USB_SERIAL_XIRCOM is not set
CONFIG_USB_SERIAL_WWAN=y
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
CONFIG_USB_SERIAL_OPTICON=y
CONFIG_USB_SERIAL_XSENS_MT=y
CONFIG_USB_SERIAL_WISHBONE=y
CONFIG_USB_SERIAL_SSU100=y
# CONFIG_USB_SERIAL_QT2 is not set
CONFIG_USB_SERIAL_DEBUG=y

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
# CONFIG_USB_EMI26 is not set
CONFIG_USB_ADUTUX=y
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
CONFIG_USB_CYPRESS_CY7C63=y
CONFIG_USB_CYTHERM=y
CONFIG_USB_IDMOUSE=y
CONFIG_USB_FTDI_ELAN=y
CONFIG_USB_APPLEDISPLAY=y
# CONFIG_USB_LD is not set
CONFIG_USB_TRANCEVIBRATOR=y
# CONFIG_USB_IOWARRIOR is not set
CONFIG_USB_TEST=y
CONFIG_USB_EHSET_TEST_FIXTURE=y
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
CONFIG_USB_EZUSB_FX2=y
CONFIG_USB_HSIC_USB3503=y
CONFIG_USB_LINK_LAYER_TEST=y
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=y
CONFIG_USB_GPIO_VBUS=y
# CONFIG_USB_ISP1301 is not set
CONFIG_USB_GADGET=y
# CONFIG_USB_GADGET_DEBUG is not set
CONFIG_USB_GADGET_DEBUG_FILES=y
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
# CONFIG_USB_FOTG210_UDC is not set
CONFIG_USB_GR_UDC=y
CONFIG_USB_R8A66597=y
CONFIG_USB_PXA27X=y
# CONFIG_USB_MV_UDC is not set
CONFIG_USB_MV_U3D=y
CONFIG_USB_M66592=y
CONFIG_USB_BDC_UDC=y

#
# Platform Support
#
# CONFIG_USB_BDC_PCI is not set
CONFIG_USB_AMD5536UDC=y
CONFIG_USB_NET2272=y
# CONFIG_USB_NET2272_DMA is not set
CONFIG_USB_NET2280=y
CONFIG_USB_GOKU=y
CONFIG_USB_EG20T=y
CONFIG_USB_GADGET_XILINX=y
# CONFIG_USB_DUMMY_HCD is not set
CONFIG_USB_LIBCOMPOSITE=y
CONFIG_USB_F_SS_LB=y
# CONFIG_USB_CONFIGFS is not set
CONFIG_USB_ZERO=y
# CONFIG_USB_ETH is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_MASS_STORAGE is not set
# CONFIG_USB_GADGET_TARGET is not set
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_G_WEBCAM is not set
# CONFIG_USB_LED_TRIG is not set
CONFIG_UWB=y
CONFIG_UWB_HWA=y
CONFIG_UWB_WHCI=y
CONFIG_UWB_I1480U=y
CONFIG_MMC=y
CONFIG_MMC_DEBUG=y
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=y
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=y
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
CONFIG_MMC_WBSD=y
CONFIG_MMC_TIFM_SD=y
CONFIG_MMC_CB710=y
CONFIG_MMC_VIA_SDMMC=y
# CONFIG_MMC_VUB300 is not set
CONFIG_MMC_USHC=y
CONFIG_MMC_USDHI6ROL0=y
CONFIG_MMC_REALTEK_PCI=y
CONFIG_MMC_REALTEK_USB=y
CONFIG_MMC_TOSHIBA_PCI=y
CONFIG_MMC_MTK=y
CONFIG_MEMSTICK=y
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=y
CONFIG_MS_BLOCK=y

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=y
CONFIG_MEMSTICK_JMICRON_38X=y
CONFIG_MEMSTICK_R592=y
CONFIG_MEMSTICK_REALTEK_PCI=y
CONFIG_MEMSTICK_REALTEK_USB=y
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set

#
# LED drivers
#
CONFIG_LEDS_BCM6328=y
# CONFIG_LEDS_BCM6358 is not set
CONFIG_LEDS_LM3530=y
CONFIG_LEDS_LM3642=y
CONFIG_LEDS_PCA9532=y
# CONFIG_LEDS_PCA9532_GPIO is not set
CONFIG_LEDS_GPIO=y
# CONFIG_LEDS_LP3944 is not set
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
CONFIG_LEDS_LP5523=y
# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_LP8501=y
CONFIG_LEDS_LP8788=y
CONFIG_LEDS_LP8860=y
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=y
# CONFIG_LEDS_WM8350 is not set
CONFIG_LEDS_DA903X=y
CONFIG_LEDS_PWM=y
CONFIG_LEDS_REGULATOR=y
CONFIG_LEDS_BD2802=y
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
CONFIG_LEDS_MC13783=y
# CONFIG_LEDS_TCA6507 is not set
CONFIG_LEDS_TLC591XX=y
CONFIG_LEDS_LM355x=y
CONFIG_LEDS_MENF21BMC=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=y
# CONFIG_LEDS_SYSCON is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=y
CONFIG_LEDS_TRIGGER_ONESHOT=y
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
CONFIG_LEDS_TRIGGER_GPIO=y
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
CONFIG_LEDS_TRIGGER_CAMERA=y
CONFIG_ACCESSIBILITY=y
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM80X=y
CONFIG_RTC_DRV_ABB5ZES3=y
CONFIG_RTC_DRV_ABX80X=y
CONFIG_RTC_DRV_AS3722=y
# CONFIG_RTC_DRV_DS1307 is not set
CONFIG_RTC_DRV_DS1374=y
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=y
CONFIG_RTC_DRV_DS3232=y
# CONFIG_RTC_DRV_HYM8563 is not set
# CONFIG_RTC_DRV_LP8788 is not set
CONFIG_RTC_DRV_MAX6900=y
CONFIG_RTC_DRV_MAX8907=y
CONFIG_RTC_DRV_MAX8925=y
# CONFIG_RTC_DRV_MAX8998 is not set
CONFIG_RTC_DRV_MAX77686=y
# CONFIG_RTC_DRV_MAX77802 is not set
CONFIG_RTC_DRV_RS5C372=y
CONFIG_RTC_DRV_ISL1208=y
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
CONFIG_RTC_DRV_PCF2127=y
# CONFIG_RTC_DRV_PCF8523 is not set
CONFIG_RTC_DRV_PCF8563=y
# CONFIG_RTC_DRV_PCF85063 is not set
CONFIG_RTC_DRV_PCF8583=y
CONFIG_RTC_DRV_M41T80=y
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=y
CONFIG_RTC_DRV_RC5T583=y
CONFIG_RTC_DRV_S35390A=y
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
CONFIG_RTC_DRV_RX8025=y
CONFIG_RTC_DRV_EM3027=y
CONFIG_RTC_DRV_RV3029C2=y

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=y
CONFIG_RTC_DRV_DS1511=y
CONFIG_RTC_DRV_DS1553=y
CONFIG_RTC_DRV_DS1685_FAMILY=y
CONFIG_RTC_DRV_DS1685=y
# CONFIG_RTC_DRV_DS1689 is not set
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
CONFIG_RTC_DS1685_PROC_REGS=y
CONFIG_RTC_DS1685_SYSFS_REGS=y
CONFIG_RTC_DRV_DS1742=y
CONFIG_RTC_DRV_DS2404=y
CONFIG_RTC_DRV_DA9055=y
CONFIG_RTC_DRV_DA9063=y
CONFIG_RTC_DRV_STK17TA8=y
CONFIG_RTC_DRV_M48T86=y
# CONFIG_RTC_DRV_M48T35 is not set
CONFIG_RTC_DRV_M48T59=y
CONFIG_RTC_DRV_MSM6242=y
CONFIG_RTC_DRV_BQ4802=y
# CONFIG_RTC_DRV_RP5C01 is not set
CONFIG_RTC_DRV_V3020=y
CONFIG_RTC_DRV_WM8350=y
# CONFIG_RTC_DRV_PCF50633 is not set
CONFIG_RTC_DRV_ZYNQMP=y

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_MC13XXX=y
CONFIG_RTC_DRV_SNVS=y

#
# HID Sensor RTC drivers
#
CONFIG_DMADEVICES=y
CONFIG_DMADEVICES_DEBUG=y
CONFIG_DMADEVICES_VDEBUG=y

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_DMA_OF=y
CONFIG_FSL_EDMA=y
# CONFIG_IDMA64 is not set
CONFIG_INTEL_IOATDMA=y
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=y
CONFIG_DW_DMAC_PCI=y
CONFIG_HSU_DMA=y
CONFIG_HSU_DMA_PCI=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
CONFIG_DMATEST=y
CONFIG_DMA_ENGINE_RAID=y
CONFIG_DCA=y
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=y
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
# CONFIG_CFAG12864B is not set
CONFIG_UIO=y
# CONFIG_UIO_CIF is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=y
CONFIG_UIO_SERCOS3=y
# CONFIG_UIO_PCI_GENERIC is not set
CONFIG_UIO_NETX=y
# CONFIG_UIO_PRUSS is not set
CONFIG_UIO_MF624=y
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
CONFIG_VIRTIO_BALLOON=y
CONFIG_VIRTIO_INPUT=y
CONFIG_VIRTIO_MMIO=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set

#
# Xen driver support
#
# CONFIG_XEN_BALLOON is not set
# CONFIG_XEN_DEV_EVTCHN is not set
# CONFIG_XEN_BACKEND is not set
CONFIG_XENFS=y
# CONFIG_XEN_COMPAT_XENFS is not set
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
CONFIG_XEN_GNTDEV=y
CONFIG_XEN_GRANT_DEV_ALLOC=y
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=y
CONFIG_XEN_PRIVCMD=y
# CONFIG_XEN_MCE_LOG is not set
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_HAVE_VPMU=y
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
CONFIG_PANEL=y
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
CONFIG_PANEL_CHANGE_MESSAGE=y
CONFIG_PANEL_BOOT_MESSAGE=""
# CONFIG_RTS5208 is not set

#
# IIO staging drivers
#

#
# Accelerometers
#

#
# Analog to digital converters
#
CONFIG_AD7606=y
CONFIG_AD7606_IFACE_PARALLEL=y

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set

#
# Capacitance to digital converters
#
# CONFIG_AD7150 is not set
CONFIG_AD7152=y
CONFIG_AD7746=y

#
# Direct Digital Synthesis
#

#
# Digital gyroscope sensors
#

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set

#
# Light sensors
#
CONFIG_SENSORS_ISL29018=y
# CONFIG_SENSORS_ISL29028 is not set
CONFIG_TSL2583=y
CONFIG_TSL2x7x=y

#
# Magnetometer sensors
#
# CONFIG_SENSORS_HMC5843_I2C is not set

#
# Active energy metering IC
#
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#

#
# Triggers - standalone
#
# CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set
CONFIG_IIO_SIMPLE_DUMMY=y
# CONFIG_IIO_SIMPLE_DUMMY_EVENTS is not set
# CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
CONFIG_SPEAKUP=y
CONFIG_SPEAKUP_SYNTH_ACNTSA=y
# CONFIG_SPEAKUP_SYNTH_APOLLO is not set
CONFIG_SPEAKUP_SYNTH_AUDPTR=y
# CONFIG_SPEAKUP_SYNTH_BNS is not set
# CONFIG_SPEAKUP_SYNTH_DECTLK is not set
# CONFIG_SPEAKUP_SYNTH_DECEXT is not set
CONFIG_SPEAKUP_SYNTH_LTLK=y
CONFIG_SPEAKUP_SYNTH_SOFT=y
CONFIG_SPEAKUP_SYNTH_SPKOUT=y
# CONFIG_SPEAKUP_SYNTH_TXPRT is not set
CONFIG_SPEAKUP_SYNTH_DUMMY=y
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_I2C_BCM2048 is not set
CONFIG_LIRC_STAGING=y
# CONFIG_LIRC_BT829 is not set
CONFIG_LIRC_IMON=y
CONFIG_LIRC_PARALLEL=y
# CONFIG_LIRC_SASEM is not set
# CONFIG_LIRC_SERIAL is not set
# CONFIG_LIRC_SIR is not set
# CONFIG_LIRC_ZILOG is not set

#
# Android
#
CONFIG_ASHMEM=y
CONFIG_ANDROID_TIMED_OUTPUT=y
# CONFIG_ANDROID_TIMED_GPIO is not set
# CONFIG_ANDROID_LOW_MEMORY_KILLER is not set
# CONFIG_SYNC is not set
# CONFIG_ION is not set
# CONFIG_STAGING_BOARD is not set
# CONFIG_WIMAX_GDM72XX is not set
CONFIG_DGNC=y
# CONFIG_DGAP is not set
CONFIG_GS_FPGABOOT=y
# CONFIG_CRYPTO_SKEIN is not set
CONFIG_UNISYSSPAR=y
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
CONFIG_MOST=y
CONFIG_MOSTCORE=y
CONFIG_AIM_CDEV=y
# CONFIG_AIM_NETWORK is not set
CONFIG_AIM_V4L2=y
CONFIG_HDM_I2C=y
# CONFIG_HDM_USB is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=y
# CONFIG_ACERHDF is not set
CONFIG_ALIENWARE_WMI=y
CONFIG_ASUS_LAPTOP=y
# CONFIG_DELL_WMI is not set
CONFIG_DELL_WMI_AIO=y
CONFIG_DELL_SMO8800=y
# CONFIG_FUJITSU_LAPTOP is not set
CONFIG_FUJITSU_TABLET=y
CONFIG_HP_ACCEL=y
CONFIG_HP_WIRELESS=y
CONFIG_HP_WMI=y
CONFIG_PANASONIC_LAPTOP=y
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=y
# CONFIG_MSI_WMI is not set
CONFIG_TOPSTAR_LAPTOP=y
CONFIG_ACPI_TOSHIBA=y
# CONFIG_TOSHIBA_BT_RFKILL is not set
CONFIG_TOSHIBA_HAPS=y
CONFIG_ACPI_CMPC=y
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
CONFIG_SAMSUNG_LAPTOP=y
CONFIG_MXM_WMI=y
CONFIG_SAMSUNG_Q10=y
CONFIG_APPLE_GMUX=y
CONFIG_INTEL_RST=y
CONFIG_INTEL_SMARTCONNECT=y
# CONFIG_PVPANIC is not set
CONFIG_INTEL_PMC_IPC=y
CONFIG_SURFACE_PRO3_BUTTON=y
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=y
CONFIG_CHROMEOS_PSTORE=y
CONFIG_CROS_EC_CHARDEV=y
# CONFIG_CROS_EC_LPC is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_MAX77686 is not set
# CONFIG_COMMON_CLK_MAX77802 is not set
CONFIG_COMMON_CLK_SI5351=y
CONFIG_COMMON_CLK_SI570=y
CONFIG_COMMON_CLK_CDCE925=y
CONFIG_COMMON_CLK_PWM=y
# CONFIG_COMMON_CLK_PXA is not set
# CONFIG_COMMON_CLK_CDCE706 is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# CONFIG_AMD_IOMMU is not set

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=y
CONFIG_EXTCON_GPIO=y
# CONFIG_EXTCON_MAX14577 is not set
# CONFIG_EXTCON_RT8973A is not set
CONFIG_EXTCON_SM5502=y
CONFIG_EXTCON_USB_GPIO=y
CONFIG_MEMORY=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
# CONFIG_BMA180 is not set
CONFIG_BMC150_ACCEL=y
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_KXCJK1013 is not set
# CONFIG_MMA8452 is not set
CONFIG_MMA9551_CORE=y
CONFIG_MMA9551=y
CONFIG_MMA9553=y
CONFIG_STK8312=y
CONFIG_STK8BA50=y

#
# Analog to digital converters
#
# CONFIG_AD7291 is not set
CONFIG_AD799X=y
# CONFIG_DA9150_GPADC is not set
CONFIG_CC10001_ADC=y
CONFIG_LP8788_ADC=y
CONFIG_MAX1363=y
CONFIG_MCP3422=y
# CONFIG_MEN_Z188_ADC is not set
CONFIG_NAU7802=y
CONFIG_QCOM_SPMI_IADC=y
CONFIG_QCOM_SPMI_VADC=y
CONFIG_TI_ADC081C=y
CONFIG_VF610_ADC=y

#
# Amplifiers
#

#
# Hid Sensor IIO Common
#

#
# SSP Sensor Common
#
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
CONFIG_AD5064=y
# CONFIG_AD5380 is not set
CONFIG_AD5446=y
CONFIG_M62332=y
CONFIG_MAX517=y
# CONFIG_MAX5821 is not set
CONFIG_MCP4725=y

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#

#
# Phase-Locked Loop (PLL) frequency synthesizers
#

#
# Digital gyroscope sensors
#
CONFIG_BMG160=y
# CONFIG_IIO_ST_GYRO_3AXIS is not set
CONFIG_ITG3200=y

#
# Humidity sensors
#
CONFIG_DHT11=y
CONFIG_SI7005=y
CONFIG_SI7020=y

#
# Inertial measurement units
#
CONFIG_KMX61=y
# CONFIG_INV_MPU6050_IIO is not set

#
# Light sensors
#
CONFIG_ACPI_ALS=y
# CONFIG_ADJD_S311 is not set
# CONFIG_AL3320A is not set
CONFIG_APDS9300=y
CONFIG_BH1750=y
CONFIG_CM32181=y
CONFIG_CM3232=y
CONFIG_CM3323=y
CONFIG_CM36651=y
# CONFIG_GP2AP020A00F is not set
CONFIG_ISL29125=y
# CONFIG_JSA1212 is not set
# CONFIG_RPR0521 is not set
CONFIG_LTR501=y
CONFIG_OPT3001=y
CONFIG_PA12203001=y
CONFIG_STK3310=y
CONFIG_TCS3414=y
# CONFIG_TCS3472 is not set
CONFIG_SENSORS_TSL2563=y
# CONFIG_TSL4531 is not set
# CONFIG_VCNL4000 is not set

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_AK09911=y
CONFIG_MAG3110=y
# CONFIG_MMC35240 is not set
CONFIG_IIO_ST_MAGN_3AXIS=y
CONFIG_IIO_ST_MAGN_I2C_3AXIS=y
CONFIG_BMC150_MAGN=y

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=y
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Pressure sensors
#
# CONFIG_BMP280 is not set
CONFIG_MPL115=y
CONFIG_MPL3115=y
# CONFIG_MS5611 is not set
CONFIG_IIO_ST_PRESS=y
CONFIG_IIO_ST_PRESS_I2C=y
CONFIG_T5403=y

#
# Lightning sensors
#

#
# Proximity sensors
#
CONFIG_SX9500=y

#
# Temperature sensors
#
CONFIG_MLX90614=y
CONFIG_TMP006=y
CONFIG_NTB=y
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_PINGPONG is not set
CONFIG_NTB_TOOL=y
# CONFIG_NTB_TRANSPORT is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_ATMEL_HLCDC_PWM is not set
CONFIG_PWM_CRC=y
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_LPSS=y
CONFIG_PWM_LPSS_PCI=y
# CONFIG_PWM_LPSS_PLATFORM is not set
# CONFIG_PWM_PCA9685 is not set
CONFIG_IRQCHIP=y
CONFIG_IPACK_BUS=y
CONFIG_BOARD_TPCI200=y
CONFIG_SERIAL_IPOCTAL=y
CONFIG_RESET_CONTROLLER=y
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
CONFIG_PHY_PXA_28NM_USB2=y
CONFIG_BCM_KONA_USB2_PHY=y
CONFIG_PHY_SAMSUNG_USB2=y
# CONFIG_PHY_EXYNOS4210_USB2 is not set
# CONFIG_PHY_EXYNOS4X12_USB2 is not set
# CONFIG_PHY_EXYNOS5250_USB2 is not set
CONFIG_PHY_TUSB1210=y
CONFIG_POWERCAP=y
# CONFIG_INTEL_RAPL is not set
CONFIG_MCB=y
CONFIG_MCB_PCI=y

#
# Performance monitor support
#
CONFIG_RAS=y
CONFIG_THUNDERBOLT=y

#
# Android
#
CONFIG_ANDROID=y
# CONFIG_ANDROID_BINDER_IPC is not set
CONFIG_LIBNVDIMM=y
CONFIG_BLK_DEV_PMEM=y
CONFIG_ND_BLK=y
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=y
CONFIG_BTT=y
CONFIG_NVMEM=y

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
# CONFIG_DMIID is not set
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
CONFIG_GOOGLE_MEMCONSOLE=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
# CONFIG_EXT2_FS_POSIX_ACL is not set
# CONFIG_EXT2_FS_SECURITY is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_FS is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
# CONFIG_REISERFS_FS_XATTR is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
CONFIG_GFS2_FS=y
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
# CONFIG_BTRFS_FS_POSIX_ACL is not set
CONFIG_BTRFS_FS_CHECK_INTEGRITY=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
CONFIG_BTRFS_DEBUG=y
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=y
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
CONFIG_F2FS_FS_ENCRYPTION=y
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_QUOTA is not set
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set
CONFIG_OVERLAY_FS=y

#
# Caches
#
CONFIG_FSCACHE=y
# CONFIG_FSCACHE_STATS is not set
# CONFIG_FSCACHE_HISTOGRAM is not set
CONFIG_FSCACHE_DEBUG=y
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=y
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=y
# CONFIG_ADFS_FS_RW is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
CONFIG_ECRYPT_FS_MESSAGING=y
CONFIG_HFS_FS=y
CONFIG_HFSPLUS_FS=y
# CONFIG_HFSPLUS_FS_POSIX_ACL is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=y
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
# CONFIG_SQUASHFS_ZLIB is not set
CONFIG_SQUASHFS_LZ4=y
# CONFIG_SQUASHFS_LZO is not set
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
CONFIG_SQUASHFS_EMBEDDED=y
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=y
CONFIG_MINIX_FS=y
# CONFIG_OMFS_FS is not set
CONFIG_HPFS_FS=y
CONFIG_QNX4FS_FS=y
# CONFIG_QNX6FS_FS is not set
CONFIG_ROMFS_FS=y
CONFIG_ROMFS_BACKED_BY_BLOCK=y
CONFIG_ROMFS_ON_BLOCK=y
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
CONFIG_UFS_FS=y
CONFIG_UFS_FS_WRITE=y
# CONFIG_UFS_DEBUG is not set
CONFIG_EXOFS_FS=y
CONFIG_EXOFS_DEBUG=y
CONFIG_ORE=y
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=y
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
CONFIG_NLS_CODEPAGE_864=y
# CONFIG_NLS_CODEPAGE_865 is not set
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
# CONFIG_NLS_CODEPAGE_950 is not set
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=y
# CONFIG_NLS_CODEPAGE_1250 is not set
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
CONFIG_NLS_ISO8859_3=y
# CONFIG_NLS_ISO8859_4 is not set
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
# CONFIG_NLS_ISO8859_13 is not set
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=y
# CONFIG_NLS_KOI8_R is not set
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
# CONFIG_NLS_MAC_CELTIC is not set
CONFIG_NLS_MAC_CENTEURO=y
# CONFIG_NLS_MAC_CROATIAN is not set
CONFIG_NLS_MAC_CYRILLIC=y
# CONFIG_NLS_MAC_GAELIC is not set
CONFIG_NLS_MAC_GREEK=y
# CONFIG_NLS_MAC_ICELAND is not set
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=y
CONFIG_NLS_MAC_TURKISH=y
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_SLUB_DEBUG_ON=y
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
# CONFIG_LOCKUP_DETECTOR is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_INFO is not set
# CONFIG_SCHEDSTATS is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_TIMER_STATS is not set
CONFIG_DEBUG_PREEMPT=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
CONFIG_SPARSE_RCU_POINTER=y
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
CONFIG_LKDTM=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_TEST_HEXDUMP=y
CONFIG_TEST_STRING_HELPERS=y
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_RHASHTABLE=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_FIRMWARE=y
CONFIG_TEST_UDELAY=y
CONFIG_MEMTEST=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=y

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
# CONFIG_TRUSTED_KEYS is not set
CONFIG_ENCRYPTED_KEYS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=y
CONFIG_ASYNC_XOR=y
CONFIG_ASYNC_PQ=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
# CONFIG_CRYPTO_ECHAINIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=y
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=y
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
CONFIG_CRYPTO_RMD160=y
CONFIG_CRYPTO_RMD256=y
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=y
# CONFIG_CRYPTO_SHA1_MB is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_TGR192=y
CONFIG_CRYPTO_WP512=y
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=y
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
CONFIG_CRYPTO_CAST_COMMON=y
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_DES3_EDE_X86_64=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=y
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
CONFIG_CRYPTO_CHACHA20=y
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=y
CONFIG_CRYPTO_TEA=y
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=y
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
# CONFIG_CRYPTO_DEV_PADLOCK_AES is not set
CONFIG_CRYPTO_DEV_PADLOCK_SHA=y
CONFIG_CRYPTO_DEV_CCP=y
# CONFIG_CRYPTO_DEV_CCP_DD is not set
CONFIG_CRYPTO_DEV_QAT=y
CONFIG_CRYPTO_DEV_QAT_DH895xCC=y
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=y
CONFIG_ASYMMETRIC_KEY_TYPE=y
# CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE is not set
# CONFIG_PUBLIC_KEY_ALGO_RSA is not set

#
# Certificates for signature checking
#
# CONFIG_SYSTEM_TRUSTED_KEYRING is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
CONFIG_CRC32_SARWATE=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
CONFIG_CRC8=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_LIBFDT=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_SG_SPLIT is not set
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [x86/vsyscall] 3dc33bd30f Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2017-02-18  5:27 [x86/vsyscall] 3dc33bd30f Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b Fengguang Wu
@ 2017-02-21 19:07 ` Kees Cook
       [not found]   ` <CABATaM7zPdGhqqGtFJ8hGRR6UUk+quWsFwiNY8FO1V2G8O3k3A@mail.gmail.com>
  2017-02-22  0:49   ` Chunyu Hu
  0 siblings, 2 replies; 7+ messages in thread
From: Kees Cook @ 2017-02-21 19:07 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: Ingo Molnar, LKML, LKP

On Fri, Feb 17, 2017 at 9:27 PM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> Hi Kees,
>
> It's an old patch, however the panic still happens in linux-next 20170217.

What version of glibc is running in the yocto image you're booting
with? For it to support CONFIG_LEGACY_VSYSCALL_NONE=y

This is reported in the second one you sent:

[    3.292740] init[1] vsyscall attempted with vsyscall=none
ip:ffffffffff600400 cs:33 sp:7fff40d03bb8 ax:ffffffffff600400
si:7fc21c995a4c di:7fff40d03c78

I.e. init is expecting to use vsyscalls (it's too old a binary).

glibc 2.14 and later don't require the vsyscall table (as noted in the Kconfig).

-Kees

>
> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
>
> commit 3dc33bd30f3e1c1bcaaafa3482737694debf0f0b
> Author:     Kees Cook <keescook@chromium.org>
> AuthorDate: Wed Aug 12 17:55:19 2015 -0700
> Commit:     Ingo Molnar <mingo@kernel.org>
> CommitDate: Sun Sep 20 10:31:06 2015 +0200
>
>      x86/entry/vsyscall: Add CONFIG to control default
>
>      Most modern systems can run with vsyscall=none. In an effort to
>      provide a way for build-time defaults to lack legacy settings,
>      this adds a new CONFIG to select the type of vsyscall mapping to
>      use, similar to the existing "vsyscall" command line parameter.
>
>      Signed-off-by: Kees Cook <keescook@chromium.org>
>      Acked-by: Andy Lutomirski <luto@amacapital.net>
>      Cc: Borislav Petkov <bp@alien8.de>
>      Cc: Brian Gerst <brgerst@gmail.com>
>      Cc: Denys Vlasenko <dvlasenk@redhat.com>
>      Cc: H. Peter Anvin <hpa@zytor.com>
>      Cc: Josh Triplett <josh@joshtriplett.org>
>      Cc: Linus Torvalds <torvalds@linux-foundation.org>
>      Cc: Peter Zijlstra <peterz@infradead.org>
>      Cc: Thomas Gleixner <tglx@linutronix.de>
>      Link: http://lkml.kernel.org/r/20150813005519.GA11696@www.outflux.net
>      Signed-off-by: Ingo Molnar <mingo@kernel.org>
>
> +-----------------------------------------------------------+------------+------------+-----------+
> |                                                           | c25be94f28 | 3dc33bd30f | v4.10-rc8 |
> +-----------------------------------------------------------+------------+------------+-----------+
> | boot_successes                                            | 252        | 32         | 25        |
> | boot_failures                                             | 0          | 56         | 31        |
> | Kernel_panic-not_syncing:Attempted_to_kill_init!exitcode= | 0          | 54         | 28        |
> | BUG:kernel_reboot-without-warning_in_boot_stage           | 0          | 2          |           |
> | BUG:kernel_hang_in_test_stage                             | 0          | 0          | 2         |
> | BUG:kernel_reboot-without-warning_in_test_stage           | 0          | 0          | 1         |
> +-----------------------------------------------------------+------------+------------+-----------+
>
> [   12.110061] floppy: error -5 while reading block 0
> [   12.130066] floppy: error -5 while reading block 0
> [   12.198488] gfs2: path_lookup on rootfs returned error -2
> [   12.203718] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
> [   12.203718]
> [   12.206760] CPU: 0 PID: 1 Comm: init Not tainted 4.3.0-rc1-00133-g3dc33bd #1
> [   12.208393] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.9.3-20161025_171302-gandalf 04/01/2014
> [   12.210006]  0000000000000000 ffff88001e8cfca8 ffffffff8133b2e0 ffff88001e8cfd28
> [   12.210006]  ffffffff810dd97a ffffffff00000010 ffff88001e8cfd38 ffff88001e8cfcd0
> [   12.210006]  ffff88001e8d8000 000000000000000b ffff88001e8e4010 0000000000000001
> [   12.210006] Call Trace:
> [   12.210006]  [<ffffffff8133b2e0>] dump_stack+0x19/0x1b
> [   12.210006]  [<ffffffff810dd97a>] panic+0xb5/0x1db
> [   12.210006]  [<ffffffff810827cd>] do_exit+0x3fa/0x7d9
> [   12.210006]  [<ffffffff81082c11>] do_group_exit+0x39/0xa1
> [   12.210006]  [<ffffffff8108a9eb>] get_signal+0x4a0/0x4e1
> [   12.210006]  [<ffffffff8100b0d0>] do_signal+0x23/0x440
> [   12.210006]  [<ffffffff81340389>] ? ___ratelimit+0xc8/0xe2
> [   12.210006]  [<ffffffff810ab375>] ? __printk_ratelimit+0x13/0x15
> [   12.210006]  [<ffffffff81003798>] ? warn_bad_vsyscall+0x2e/0x83
> [   12.210006]  [<ffffffff810391bf>] ? bad_area_nosemaphore+0xe/0x10
> [   12.210006]  [<ffffffff810394c2>] ? __do_page_fault+0x15e/0x345
> [   12.210006]  [<ffffffff81003290>] prepare_exit_to_usermode+0x74/0x9d
> [   12.210006]  [<ffffffff81a6c0a2>] retint_user+0x8/0x10
> [   12.210006] Kernel Offset: disabled
>
> Elapsed time: 20
>
> git bisect start v4.4 v4.3 --
> git bisect  bad cd6caf550a2adc763c6301ecc0be01f422fb2aea  # 02:16      7-      9  Merge tag 'for-linus-4.4' of git://git.code.sf.net/p/openipmi/linux-ipmi
> git bisect  bad 713009809681e5a7871e96e6992692c805b4480b  # 02:30      0-      2  Merge tag 'ext4_for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4
> git bisect  bad ccf21b69a83afaee4d5499e0d03eacf23946e08c  # 02:41      0-     12  Merge branch 'for-4.4/reservations' of git://git.kernel.dk/linux-block
> git bisect good b831ef2cad979912850e34f82415c0c5d59de8cb  # 02:58     59+      0  Merge branch 'ras-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> git bisect  bad ccc9d4a6d640cbde05d519edeb727881646cf71b  # 03:14     30-      5  Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6
> git bisect  bad f323c49b300baf89e2cb4050b0def1856c0b1852  # 03:24      0-     15  Merge branch 'x86-cpu-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> git bisect  bad a75a3f6fc92888e4119744d8594ffdf748c3d444  # 03:35      0-      6  Merge branch 'x86-asm-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> git bisect good 53528695ff6d8b77011bc818407c13e30914a946  # 03:56     81+      0  Merge branch 'sched-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> git bisect good d2bea739f8b41d620c235d81e00289d01169dc3c  # 04:13     82+      0  Merge branch 'x86-apic-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> git bisect  bad 034042cc1e2837a584cda0a5e4fc2b0a96b74543  # 04:22      0-      1  x86/entry/syscalls: Move syscall table declarations into asm/syscalls.h
> git bisect  bad dd27f998f0ed3c797032a82033fa191be7c61e4c  # 04:36      2-      2  x86/entry/64/compat: Fix SYSENTER's NT flag before user memory access
> git bisect  bad 0b101e62afe626ecae60173f92f1e0ec72151653  # 04:45      0-      3  x86/asm: Force inlining of cpu_relax()
> git bisect  bad 93f13a9f96771a064c716364aebc6e283b186eb8  # 05:00      0-      5  x86/entry/vsyscall: Fix undefined symbol warning
> git bisect  bad 3dc33bd30f3e1c1bcaaafa3482737694debf0f0b  # 05:18      1-      3  x86/entry/vsyscall: Add CONFIG to control default
> git bisect good c25be94f2870bf75552a41ad8b15f756e19ffb1d  # 06:28     81+      0  x86/asm/entry/32, selftests: Add 'test_syscall_vdso' test
> # first bad commit: [3dc33bd30f3e1c1bcaaafa3482737694debf0f0b] x86/entry/vsyscall: Add CONFIG to control default
> git bisect good c25be94f2870bf75552a41ad8b15f756e19ffb1d  # 08:36    242+      0  x86/asm/entry/32, selftests: Add 'test_syscall_vdso' test
> # extra tests with CONFIG_DEBUG_INFO_REDUCED
> git bisect  bad 3dc33bd30f3e1c1bcaaafa3482737694debf0f0b  # 08:45      0-      1  x86/entry/vsyscall: Add CONFIG to control default
> # extra tests on HEAD of linus/master
> git bisect  bad 747ae0a96f1a78b35c5a3d93ad37a16655e16340  # 09:03      0-      1  Merge tag 'media/v4.10-4' of git://git.kernel.org/pub/scm/linux/kernel/git/mchehab/linux-media
> # extra tests on tree/branch linus/master
> git bisect  bad 6dc39c50e4aeb769c8ae06edf2b1a732f3490913  # 09:17      5-      2  Merge branch 'for-linus' of git://git.kernel.dk/linux-block
> # extra tests on tree/branch linus/master
> git bisect  bad 6dc39c50e4aeb769c8ae06edf2b1a732f3490913  # 09:17      0-      2  Merge branch 'for-linus' of git://git.kernel.dk/linux-block
> # extra tests on tree/branch linux-next/master
> git bisect  bad 4ce4a759a3e221b5265ebd03c2f8888b69a7cf3e  # 09:40      0-      1  Add linux-next specific files for 20170217
>
>
> ---
> 0-DAY kernel test infrastructure                Open Source Technology Center
> https://lists.01.org/pipermail/lkp                          Intel Corporation



-- 
Kees Cook
Pixel Security

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [x86/vsyscall] 3dc33bd30f Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
       [not found]   ` <CABATaM7zPdGhqqGtFJ8hGRR6UUk+quWsFwiNY8FO1V2G8O3k3A@mail.gmail.com>
@ 2017-02-22  0:46     ` Kees Cook
  2017-02-22  5:23       ` Andy Lutomirski
  0 siblings, 1 reply; 7+ messages in thread
From: Kees Cook @ 2017-02-22  0:46 UTC (permalink / raw)
  To: Chunyu Hu; +Cc: Fengguang Wu, Ingo Molnar, LKML, LKP, Andy Lutomirski

On Tue, Feb 21, 2017 at 4:39 PM, Chunyu Hu <chuhu.ncepu@gmail.com> wrote:
> I hit the similar panic on Fedora 25. Is it the same issue?
>
>
> [    2.527391] Freeing unused kernel memory: 1688K (ffffffffbdf66000 -
> ffffffffbe10c000)
> [    2.535222] Write protecting the kernel read-only data: 14336k
> [    2.542679] Freeing unused kernel memory: 1892K (ffff94cb30827000 -
> ffff94cb30a00000)
> [    2.553482] Freeing unused kernel memory: 700K (ffff94cb30d51000 -
> ffff94cb30e00000)
> [    2.572048] x86/mm: Checked W+X mappings: passed, no W+X pages found.
> Fatal: [    2.598239] traps: init[1] general protection ip:7fc841bfc642
> sp:7ffc3fd85870 error:0no entropy gathering module dete[    2.606473]  in
> libc-2.24.so[7fc841bc5000+1bd000]
> cted

I would not expect a vsyscall table problem if it's truly using glibc
2.24. Maybe something regressed in glibc? That really looks like an
attempt to call vsyscalls?

-Kees

> [    2.617089] Kernel panic - not syncing: Attempted to kill init!
> exitcode=0x0000000b
> [    2.617089]
> [    2.618006] CPU: 1 PID: 1 Comm: init Not tainted 4.9.9-200.fc25.x86_64 #1
> [    2.618006] Hardware name: NEC Express5800/120Rf-1 [N8100-1212]
> /MS-9146-11A, BIOS 6.0.2N18 05/30/2006
> [    2.618006]  ffffb09180197c38 ffffffffbd3f467d ffff94cb3e30d700
> ffffffffbdc3a268
> [    2.618006]  ffffb09180197cc0 ffffffffbd1bfe28 ffff94cb00000010
> ffffb09180197cd0
> [    2.618006]  ffffb09180197c68 000000001acaa185 ffff94cb3e30d7c0
> 000000000000000b
> [    2.618006] Call Trace:
> [    2.618006]  [<ffffffffbd3f467d>] dump_stack+0x63/0x86
> [    2.618006]  [<ffffffffbd1bfe28>] panic+0xe4/0x22d
> [    2.618006]  [<ffffffffbd0a6e81>] do_exit+0xaf1/0xb00
> [    2.618006]  [<ffffffffbd0a6f17>] do_group_exit+0x47/0xb0
> [    2.618006]  [<ffffffffbd0b23a9>] get_signal+0x289/0x630
> [    2.618006]  [<ffffffffbd026067>] do_signal+0x37/0x690
> [    2.618006]  [<ffffffffbd0ce830>] ? wake_up_state+0x10/0x20
> [    2.618006]  [<ffffffffbd0afc85>] ? signal_wake_up_state+0x25/0x30
> [    2.618006]  [<ffffffffbd0afdbd>] ? complete_signal+0xfd/0x1e0
> [    2.618006]  [<ffffffffbd0b074e>] ? send_signal+0x3e/0x80
> [    2.719026]  [<ffffffffbd003286>] exit_to_usermode_loop+0x76/0xb0
> [    2.719026]  [<ffffffffbd003af0>] prepare_exit_to_usermode+0x40/0x50
> [    2.729016]  [<ffffffffbd81e86f>] retint_user+0x8/0x10
> [    2.729016] Kernel Offset: 0x3c000000 from 0xffffffff81000000 (relocation
> range: 0xffffffff80000000-0xffffffffbfffffff)
> [    2.729016] ---[ end Kernel panic - not syncing: Attempted to kill init!
> exitcode=0x0000000b
> [    2.729016]
> [    2.759787] ------------[ cut here ]------------
> [    2.760784] WARNING: CPU: 1 PID: 1 at arch/x86/kernel/smp.c:127
> native_smp_send_reschedule+0x3a/0x40
> [    2.760784] Modules linked in:
> [    2.760784] CPU: 1 PID: 1 Comm: init Not tainted 4.9.9-200.fc25.x86_64 #1
> [    2.760784] Hardware name: NEC Express5800/120Rf-1 [N8100-1212]
> /MS-9146-11A, BIOS 6.0.2N18 05/30/2006
> [    2.760784]  ffff94cb3fd03de8 ffffffffbd3f467d 0000000000000000
> 0000000000000000
> [    2.760784]  ffff94cb3fd03e28 ffffffffbd0a205b 0000007f3fd19670
> 0000000000000000
> [    2.760784]  ffff94cb3fc19600 0000000000000001 00000000fffb76e8
> ffff94cb3fd12768
> [    2.760784] Call Trace:
> [    2.760784]  <IRQ> [    2.760784]  [<ffffffffbd3f467d>]
> dump_stack+0x63/0x86
> [    2.760784]  [<ffffffffbd0a205b>] __warn+0xcb/0xf0
> [    2.760784]  [<ffffffffbd0a218d>] warn_slowpath_null+0x1d/0x20
> [    2.760784]  [<ffffffffbd04973a>] native_smp_send_reschedule+0x3a/0x40
> [    2.760784]  [<ffffffffbd0e200e>] trigger_load_balance+0x12e/0x1f0
> [    2.760784]  [<ffffffffbd0cf48c>] scheduler_tick+0x9c/0xd0
> [    2.760784]  [<ffffffffbd124270>] ? tick_sched_do_timer+0x50/0x50
> [    2.760784]  [<ffffffffbd113e67>] update_process_times+0x47/0x60
> [    2.760784]  [<ffffffffbd123bc5>] tick_sched_handle.isra.15+0x25/0x60
> [    2.760784]  [<ffffffffbd1242ad>] tick_sched_timer+0x3d/0x70
> [    2.760784]  [<ffffffffbd1148ce>] __hrtimer_run_queues+0xee/0x260
> [    2.760784]  [<ffffffffbd11505a>] hrtimer_interrupt+0x9a/0x180
> [    2.760784]  [<ffffffffbd04bf08>] local_apic_timer_interrupt+0x38/0x60
> [    2.760784]  [<ffffffffbd820a6d>] smp_apic_timer_interrupt+0x3d/0x50
> [    2.760784]  [<ffffffffbd81fc2c>] apic_timer_interrupt+0x8c/0xa0
> [    2.760784]  <EOI> [    2.760784]  [<ffffffffbd1bff31>] ?
> panic+0x1ed/0x22d
> [    2.760784]  [<ffffffffbd1bff2a>] ? panic+0x1e6/0x22d
> [    2.760784]  [<ffffffffbd0a6e81>] do_exit+0xaf1/0xb00
> [    2.760784]  [<ffffffffbd0a6f17>] do_group_exit+0x47/0xb0
> [    2.760784]  [<ffffffffbd0b23a9>] get_signal+0x289/0x630
> [    2.760784]  [<ffffffffbd026067>] do_signal+0x37/0x690
> [    2.760784]  [<ffffffffbd0ce830>] ? wake_up_state+0x10/0x20
> [    2.760784]  [<ffffffffbd0afc85>] ? signal_wake_up_state+0x25/0x30
> [    2.760784]  [<ffffffffbd0afdbd>] ? complete_signal+0xfd/0x1e0
> [    2.760784]  [<ffffffffbd0b074e>] ? send_signal+0x3e/0x80
> [    2.760784]  [<ffffffffbd003286>] exit_to_usermode_loop+0x76/0xb0
> [    2.760784]  [<ffffffffbd003af0>] prepare_exit_to_usermode+0x40/0x50
> [    2.760784]  [<ffffffffbd81e86f>] retint_user+0x8/0x10
> [    2.760784] ---[ end trace 700147443b06188a ]---



-- 
Kees Cook
Pixel Security

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [x86/vsyscall] 3dc33bd30f Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2017-02-21 19:07 ` Kees Cook
       [not found]   ` <CABATaM7zPdGhqqGtFJ8hGRR6UUk+quWsFwiNY8FO1V2G8O3k3A@mail.gmail.com>
@ 2017-02-22  0:49   ` Chunyu Hu
  1 sibling, 0 replies; 7+ messages in thread
From: Chunyu Hu @ 2017-02-22  0:49 UTC (permalink / raw)
  To: Kees Cook; +Cc: Fengguang Wu, Ingo Molnar, LKML, LKP

I have a similar call trace on Fedora25.

[    2.527391] Freeing unused kernel memory: 1688K (ffffffffbdf66000 -
ffffffffbe10c000)
[    2.535222] Write protecting the kernel read-only data: 14336k
[    2.542679] Freeing unused kernel memory: 1892K (ffff94cb30827000 -
ffff94cb30a00000)
[    2.553482] Freeing unused kernel memory: 700K (ffff94cb30d51000 -
ffff94cb30e00000)
[    2.572048] x86/mm: Checked W+X mappings: passed, no W+X pages found.
Fatal: [    2.598239] traps: init[1] general protection
ip:7fc841bfc642 sp:7ffc3fd85870 error:0no entropy gathering module
dete[    2.606473]  in libc-2.24.so[7fc841bc5000+1bd000]
cted
[    2.617089] Kernel panic - not syncing: Attempted to kill init!
exitcode=0x0000000b
[    2.617089]
[    2.618006] CPU: 1 PID: 1 Comm: init Not tainted 4.9.9-200.fc25.x86_64 #1
[    2.618006] Hardware name: NEC Express5800/120Rf-1 [N8100-1212]
   /MS-9146-11A, BIOS 6.0.2N18 05/30/2006
[    2.618006]  ffffb09180197c38 ffffffffbd3f467d ffff94cb3e30d700
ffffffffbdc3a268
[    2.618006]  ffffb09180197cc0 ffffffffbd1bfe28 ffff94cb00000010
ffffb09180197cd0
[    2.618006]  ffffb09180197c68 000000001acaa185 ffff94cb3e30d7c0
000000000000000b
[    2.618006] Call Trace:
[    2.618006]  [<ffffffffbd3f467d>] dump_stack+0x63/0x86
[    2.618006]  [<ffffffffbd1bfe28>] panic+0xe4/0x22d
[    2.618006]  [<ffffffffbd0a6e81>] do_exit+0xaf1/0xb00
[    2.618006]  [<ffffffffbd0a6f17>] do_group_exit+0x47/0xb0
[    2.618006]  [<ffffffffbd0b23a9>] get_signal+0x289/0x630
[    2.618006]  [<ffffffffbd026067>] do_signal+0x37/0x690
[    2.618006]  [<ffffffffbd0ce830>] ? wake_up_state+0x10/0x20
[    2.618006]  [<ffffffffbd0afc85>] ? signal_wake_up_state+0x25/0x30
[    2.618006]  [<ffffffffbd0afdbd>] ? complete_signal+0xfd/0x1e0
[    2.618006]  [<ffffffffbd0b074e>] ? send_signal+0x3e/0x80
[    2.719026]  [<ffffffffbd003286>] exit_to_usermode_loop+0x76/0xb0
[    2.719026]  [<ffffffffbd003af0>] prepare_exit_to_usermode+0x40/0x50
[    2.729016]  [<ffffffffbd81e86f>] retint_user+0x8/0x10
[    2.729016] Kernel Offset: 0x3c000000 from 0xffffffff81000000
(relocation range: 0xffffffff80000000-0xffffffffbfffffff)
[    2.729016] ---[ end Kernel panic - not syncing: Attempted to kill
init! exitcode=0x0000000b
[    2.729016]
[    2.759787] ------------[ cut here ]------------
[    2.760784] WARNING: CPU: 1 PID: 1 at arch/x86/kernel/smp.c:127
native_smp_send_reschedule+0x3a/0x40
[    2.760784] Modules linked in:
[    2.760784] CPU: 1 PID: 1 Comm: init Not tainted 4.9.9-200.fc25.x86_64 #1
[    2.760784] Hardware name: NEC Express5800/120Rf-1 [N8100-1212]
   /MS-9146-11A, BIOS 6.0.2N18 05/30/2006
[    2.760784]  ffff94cb3fd03de8 ffffffffbd3f467d 0000000000000000
0000000000000000
[    2.760784]  ffff94cb3fd03e28 ffffffffbd0a205b 0000007f3fd19670
0000000000000000
[    2.760784]  ffff94cb3fc19600 0000000000000001 00000000fffb76e8
ffff94cb3fd12768
[    2.760784] Call Trace:
[    2.760784]  <IRQ> [    2.760784]  [<ffffffffbd3f467d>] dump_stack+0x63/0x86
[    2.760784]  [<ffffffffbd0a205b>] __warn+0xcb/0xf0
[    2.760784]  [<ffffffffbd0a218d>] warn_slowpath_null+0x1d/0x20
[    2.760784]  [<ffffffffbd04973a>] native_smp_send_reschedule+0x3a/0x40
[    2.760784]  [<ffffffffbd0e200e>] trigger_load_balance+0x12e/0x1f0
[    2.760784]  [<ffffffffbd0cf48c>] scheduler_tick+0x9c/0xd0
[    2.760784]  [<ffffffffbd124270>] ? tick_sched_do_timer+0x50/0x50
[    2.760784]  [<ffffffffbd113e67>] update_process_times+0x47/0x60
[    2.760784]  [<ffffffffbd123bc5>] tick_sched_handle.isra.15+0x25/0x60
[    2.760784]  [<ffffffffbd1242ad>] tick_sched_timer+0x3d/0x70
[    2.760784]  [<ffffffffbd1148ce>] __hrtimer_run_queues+0xee/0x260
[    2.760784]  [<ffffffffbd11505a>] hrtimer_interrupt+0x9a/0x180
[    2.760784]  [<ffffffffbd04bf08>] local_apic_timer_interrupt+0x38/0x60
[    2.760784]  [<ffffffffbd820a6d>] smp_apic_timer_interrupt+0x3d/0x50
[    2.760784]  [<ffffffffbd81fc2c>] apic_timer_interrupt+0x8c/0xa0
[    2.760784]  <EOI> [    2.760784]  [<ffffffffbd1bff31>] ? panic+0x1ed/0x22d
[    2.760784]  [<ffffffffbd1bff2a>] ? panic+0x1e6/0x22d
[    2.760784]  [<ffffffffbd0a6e81>] do_exit+0xaf1/0xb00
[    2.760784]  [<ffffffffbd0a6f17>] do_group_exit+0x47/0xb0
[    2.760784]  [<ffffffffbd0b23a9>] get_signal+0x289/0x630
[    2.760784]  [<ffffffffbd026067>] do_signal+0x37/0x690
[    2.760784]  [<ffffffffbd0ce830>] ? wake_up_state+0x10/0x20
[    2.760784]  [<ffffffffbd0afc85>] ? signal_wake_up_state+0x25/0x30
[    2.760784]  [<ffffffffbd0afdbd>] ? complete_signal+0xfd/0x1e0
[    2.760784]  [<ffffffffbd0b074e>] ? send_signal+0x3e/0x80
[    2.760784]  [<ffffffffbd003286>] exit_to_usermode_loop+0x76/0xb0
[    2.760784]  [<ffffffffbd003af0>] prepare_exit_to_usermode+0x40/0x50
[    2.760784]  [<ffffffffbd81e86f>] retint_user+0x8/0x10
[    2.760784] ---[ end trace 700147443b06188a ]---

On 22 February 2017 at 03:07, Kees Cook <keescook@chromium.org> wrote:
> On Fri, Feb 17, 2017 at 9:27 PM, Fengguang Wu <fengguang.wu@intel.com> wrote:
>> Hi Kees,
>>
>> It's an old patch, however the panic still happens in linux-next 20170217.
>
> What version of glibc is running in the yocto image you're booting
> with? For it to support CONFIG_LEGACY_VSYSCALL_NONE=y
>
> This is reported in the second one you sent:
>
> [    3.292740] init[1] vsyscall attempted with vsyscall=none
> ip:ffffffffff600400 cs:33 sp:7fff40d03bb8 ax:ffffffffff600400
> si:7fc21c995a4c di:7fff40d03c78
>
> I.e. init is expecting to use vsyscalls (it's too old a binary).
>
> glibc 2.14 and later don't require the vsyscall table (as noted in the Kconfig).
>
> -Kees
>
>>
>> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
>>
>> commit 3dc33bd30f3e1c1bcaaafa3482737694debf0f0b
>> Author:     Kees Cook <keescook@chromium.org>
>> AuthorDate: Wed Aug 12 17:55:19 2015 -0700
>> Commit:     Ingo Molnar <mingo@kernel.org>
>> CommitDate: Sun Sep 20 10:31:06 2015 +0200
>>
>>      x86/entry/vsyscall: Add CONFIG to control default
>>
>>      Most modern systems can run with vsyscall=none. In an effort to
>>      provide a way for build-time defaults to lack legacy settings,
>>      this adds a new CONFIG to select the type of vsyscall mapping to
>>      use, similar to the existing "vsyscall" command line parameter.
>>
>>      Signed-off-by: Kees Cook <keescook@chromium.org>
>>      Acked-by: Andy Lutomirski <luto@amacapital.net>
>>      Cc: Borislav Petkov <bp@alien8.de>
>>      Cc: Brian Gerst <brgerst@gmail.com>
>>      Cc: Denys Vlasenko <dvlasenk@redhat.com>
>>      Cc: H. Peter Anvin <hpa@zytor.com>
>>      Cc: Josh Triplett <josh@joshtriplett.org>
>>      Cc: Linus Torvalds <torvalds@linux-foundation.org>
>>      Cc: Peter Zijlstra <peterz@infradead.org>
>>      Cc: Thomas Gleixner <tglx@linutronix.de>
>>      Link: http://lkml.kernel.org/r/20150813005519.GA11696@www.outflux.net
>>      Signed-off-by: Ingo Molnar <mingo@kernel.org>
>>
>> +-----------------------------------------------------------+------------+------------+-----------+
>> |                                                           | c25be94f28 | 3dc33bd30f | v4.10-rc8 |
>> +-----------------------------------------------------------+------------+------------+-----------+
>> | boot_successes                                            | 252        | 32         | 25        |
>> | boot_failures                                             | 0          | 56         | 31        |
>> | Kernel_panic-not_syncing:Attempted_to_kill_init!exitcode= | 0          | 54         | 28        |
>> | BUG:kernel_reboot-without-warning_in_boot_stage           | 0          | 2          |           |
>> | BUG:kernel_hang_in_test_stage                             | 0          | 0          | 2         |
>> | BUG:kernel_reboot-without-warning_in_test_stage           | 0          | 0          | 1         |
>> +-----------------------------------------------------------+------------+------------+-----------+
>>
>> [   12.110061] floppy: error -5 while reading block 0
>> [   12.130066] floppy: error -5 while reading block 0
>> [   12.198488] gfs2: path_lookup on rootfs returned error -2
>> [   12.203718] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
>> [   12.203718]
>> [   12.206760] CPU: 0 PID: 1 Comm: init Not tainted 4.3.0-rc1-00133-g3dc33bd #1
>> [   12.208393] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.9.3-20161025_171302-gandalf 04/01/2014
>> [   12.210006]  0000000000000000 ffff88001e8cfca8 ffffffff8133b2e0 ffff88001e8cfd28
>> [   12.210006]  ffffffff810dd97a ffffffff00000010 ffff88001e8cfd38 ffff88001e8cfcd0
>> [   12.210006]  ffff88001e8d8000 000000000000000b ffff88001e8e4010 0000000000000001
>> [   12.210006] Call Trace:
>> [   12.210006]  [<ffffffff8133b2e0>] dump_stack+0x19/0x1b
>> [   12.210006]  [<ffffffff810dd97a>] panic+0xb5/0x1db
>> [   12.210006]  [<ffffffff810827cd>] do_exit+0x3fa/0x7d9
>> [   12.210006]  [<ffffffff81082c11>] do_group_exit+0x39/0xa1
>> [   12.210006]  [<ffffffff8108a9eb>] get_signal+0x4a0/0x4e1
>> [   12.210006]  [<ffffffff8100b0d0>] do_signal+0x23/0x440
>> [   12.210006]  [<ffffffff81340389>] ? ___ratelimit+0xc8/0xe2
>> [   12.210006]  [<ffffffff810ab375>] ? __printk_ratelimit+0x13/0x15
>> [   12.210006]  [<ffffffff81003798>] ? warn_bad_vsyscall+0x2e/0x83
>> [   12.210006]  [<ffffffff810391bf>] ? bad_area_nosemaphore+0xe/0x10
>> [   12.210006]  [<ffffffff810394c2>] ? __do_page_fault+0x15e/0x345
>> [   12.210006]  [<ffffffff81003290>] prepare_exit_to_usermode+0x74/0x9d
>> [   12.210006]  [<ffffffff81a6c0a2>] retint_user+0x8/0x10
>> [   12.210006] Kernel Offset: disabled
>>
>> Elapsed time: 20
>>
>> git bisect start v4.4 v4.3 --
>> git bisect  bad cd6caf550a2adc763c6301ecc0be01f422fb2aea  # 02:16      7-      9  Merge tag 'for-linus-4.4' of git://git.code.sf.net/p/openipmi/linux-ipmi
>> git bisect  bad 713009809681e5a7871e96e6992692c805b4480b  # 02:30      0-      2  Merge tag 'ext4_for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4
>> git bisect  bad ccf21b69a83afaee4d5499e0d03eacf23946e08c  # 02:41      0-     12  Merge branch 'for-4.4/reservations' of git://git.kernel.dk/linux-block
>> git bisect good b831ef2cad979912850e34f82415c0c5d59de8cb  # 02:58     59+      0  Merge branch 'ras-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
>> git bisect  bad ccc9d4a6d640cbde05d519edeb727881646cf71b  # 03:14     30-      5  Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6
>> git bisect  bad f323c49b300baf89e2cb4050b0def1856c0b1852  # 03:24      0-     15  Merge branch 'x86-cpu-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
>> git bisect  bad a75a3f6fc92888e4119744d8594ffdf748c3d444  # 03:35      0-      6  Merge branch 'x86-asm-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
>> git bisect good 53528695ff6d8b77011bc818407c13e30914a946  # 03:56     81+      0  Merge branch 'sched-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
>> git bisect good d2bea739f8b41d620c235d81e00289d01169dc3c  # 04:13     82+      0  Merge branch 'x86-apic-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
>> git bisect  bad 034042cc1e2837a584cda0a5e4fc2b0a96b74543  # 04:22      0-      1  x86/entry/syscalls: Move syscall table declarations into asm/syscalls.h
>> git bisect  bad dd27f998f0ed3c797032a82033fa191be7c61e4c  # 04:36      2-      2  x86/entry/64/compat: Fix SYSENTER's NT flag before user memory access
>> git bisect  bad 0b101e62afe626ecae60173f92f1e0ec72151653  # 04:45      0-      3  x86/asm: Force inlining of cpu_relax()
>> git bisect  bad 93f13a9f96771a064c716364aebc6e283b186eb8  # 05:00      0-      5  x86/entry/vsyscall: Fix undefined symbol warning
>> git bisect  bad 3dc33bd30f3e1c1bcaaafa3482737694debf0f0b  # 05:18      1-      3  x86/entry/vsyscall: Add CONFIG to control default
>> git bisect good c25be94f2870bf75552a41ad8b15f756e19ffb1d  # 06:28     81+      0  x86/asm/entry/32, selftests: Add 'test_syscall_vdso' test
>> # first bad commit: [3dc33bd30f3e1c1bcaaafa3482737694debf0f0b] x86/entry/vsyscall: Add CONFIG to control default
>> git bisect good c25be94f2870bf75552a41ad8b15f756e19ffb1d  # 08:36    242+      0  x86/asm/entry/32, selftests: Add 'test_syscall_vdso' test
>> # extra tests with CONFIG_DEBUG_INFO_REDUCED
>> git bisect  bad 3dc33bd30f3e1c1bcaaafa3482737694debf0f0b  # 08:45      0-      1  x86/entry/vsyscall: Add CONFIG to control default
>> # extra tests on HEAD of linus/master
>> git bisect  bad 747ae0a96f1a78b35c5a3d93ad37a16655e16340  # 09:03      0-      1  Merge tag 'media/v4.10-4' of git://git.kernel.org/pub/scm/linux/kernel/git/mchehab/linux-media
>> # extra tests on tree/branch linus/master
>> git bisect  bad 6dc39c50e4aeb769c8ae06edf2b1a732f3490913  # 09:17      5-      2  Merge branch 'for-linus' of git://git.kernel.dk/linux-block
>> # extra tests on tree/branch linus/master
>> git bisect  bad 6dc39c50e4aeb769c8ae06edf2b1a732f3490913  # 09:17      0-      2  Merge branch 'for-linus' of git://git.kernel.dk/linux-block
>> # extra tests on tree/branch linux-next/master
>> git bisect  bad 4ce4a759a3e221b5265ebd03c2f8888b69a7cf3e  # 09:40      0-      1  Add linux-next specific files for 20170217
>>
>>
>> ---
>> 0-DAY kernel test infrastructure                Open Source Technology Center
>> https://lists.01.org/pipermail/lkp                          Intel Corporation
>
>
>
> --
> Kees Cook
> Pixel Security

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [x86/vsyscall] 3dc33bd30f Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2017-02-22  0:46     ` Kees Cook
@ 2017-02-22  5:23       ` Andy Lutomirski
  2017-02-22  5:34         ` Kees Cook
  0 siblings, 1 reply; 7+ messages in thread
From: Andy Lutomirski @ 2017-02-22  5:23 UTC (permalink / raw)
  To: Kees Cook; +Cc: Chunyu Hu, Fengguang Wu, Ingo Molnar, LKML, LKP

On Tue, Feb 21, 2017 at 4:46 PM, Kees Cook <keescook@chromium.org> wrote:
> On Tue, Feb 21, 2017 at 4:39 PM, Chunyu Hu <chuhu.ncepu@gmail.com> wrote:
>> I hit the similar panic on Fedora 25. Is it the same issue?
>>
>>
>> [    2.527391] Freeing unused kernel memory: 1688K (ffffffffbdf66000 -
>> ffffffffbe10c000)
>> [    2.535222] Write protecting the kernel read-only data: 14336k
>> [    2.542679] Freeing unused kernel memory: 1892K (ffff94cb30827000 -
>> ffff94cb30a00000)
>> [    2.553482] Freeing unused kernel memory: 700K (ffff94cb30d51000 -
>> ffff94cb30e00000)
>> [    2.572048] x86/mm: Checked W+X mappings: passed, no W+X pages found.
>> Fatal: [    2.598239] traps: init[1] general protection ip:7fc841bfc642
>> sp:7ffc3fd85870 error:0no entropy gathering module dete[    2.606473]  in
>> libc-2.24.so[7fc841bc5000+1bd000]
>> cted
>
> I would not expect a vsyscall table problem if it's truly using glibc
> 2.24. Maybe something regressed in glibc? That really looks like an
> attempt to call vsyscalls?

There should be a vsyscall error if so, and shouldn't it be a page
fault, not a gpf?

--Andy

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [x86/vsyscall] 3dc33bd30f Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2017-02-22  5:23       ` Andy Lutomirski
@ 2017-02-22  5:34         ` Kees Cook
  2017-02-23 14:25           ` Chunyu Hu
  0 siblings, 1 reply; 7+ messages in thread
From: Kees Cook @ 2017-02-22  5:34 UTC (permalink / raw)
  To: Andy Lutomirski; +Cc: Chunyu Hu, Fengguang Wu, Ingo Molnar, LKML, LKP

On Tue, Feb 21, 2017 at 9:23 PM, Andy Lutomirski <luto@amacapital.net> wrote:
> On Tue, Feb 21, 2017 at 4:46 PM, Kees Cook <keescook@chromium.org> wrote:
>> On Tue, Feb 21, 2017 at 4:39 PM, Chunyu Hu <chuhu.ncepu@gmail.com> wrote:
>>> I hit the similar panic on Fedora 25. Is it the same issue?
>>>
>>>
>>> [    2.527391] Freeing unused kernel memory: 1688K (ffffffffbdf66000 -
>>> ffffffffbe10c000)
>>> [    2.535222] Write protecting the kernel read-only data: 14336k
>>> [    2.542679] Freeing unused kernel memory: 1892K (ffff94cb30827000 -
>>> ffff94cb30a00000)
>>> [    2.553482] Freeing unused kernel memory: 700K (ffff94cb30d51000 -
>>> ffff94cb30e00000)
>>> [    2.572048] x86/mm: Checked W+X mappings: passed, no W+X pages found.
>>> Fatal: [    2.598239] traps: init[1] general protection ip:7fc841bfc642
>>> sp:7ffc3fd85870 error:0no entropy gathering module dete[    2.606473]  in
>>> libc-2.24.so[7fc841bc5000+1bd000]
>>> cted
>>
>> I would not expect a vsyscall table problem if it's truly using glibc
>> 2.24. Maybe something regressed in glibc? That really looks like an
>> attempt to call vsyscalls?
>
> There should be a vsyscall error if so, and shouldn't it be a page
> fault, not a gpf?

Yeah, the earlier email from Fengguang included a vsyscall error, so
I'm not sure what this is, exactly. But if it bisects to the same
commit, we likely need to investigate a bit more.

-Kees

-- 
Kees Cook
Pixel Security

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [x86/vsyscall] 3dc33bd30f Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2017-02-22  5:34         ` Kees Cook
@ 2017-02-23 14:25           ` Chunyu Hu
  0 siblings, 0 replies; 7+ messages in thread
From: Chunyu Hu @ 2017-02-23 14:25 UTC (permalink / raw)
  To: Kees Cook; +Cc: Andy Lutomirski, Fengguang Wu, Ingo Molnar, LKML, LKP

Sorry for missing one info. Read the log and find the paniced host is
running with 'fips=1', And tried without this parameter, same kernel,
result are fine. so this looks like related to fips crypo or addr
random.

[    0.000000] Linux version 4.9.9-200.fc25.x86_64
(mockbuild@bkernel01.phx2.fedoraproject.org) (gcc version 6.3.1
20161221 (Red Hat 6.3.1-1) (GCC) ) #1 SMP Thu Feb 9 17:28:13 UTC 2017
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-4.9.9-200.fc25.x86_64
root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/root
rd.lvm.lv=fedora/swap console=ttyS0,115200 LANG=en_US.UTF-8 fips=1
boot=UUID=1bb40f29-138d-4fa1-bbe0-988d95781601
[    0.000000] x86/fpu: Legacy x87 FPU detected.
[    0.000000] x86/fpu: Using 'eager' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009b3ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009b400-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ff6ffff] usable
[    0.000000] BIOS-e820: [mem 0x000000003ff70000-0x000000003ff7afff] ACPI data
[    0.000000] BIOS-e820: [mem 0x000000003ff7b000-0x000000003ff7ffff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000003ff80000-0x000000003fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff800000-0x00000000ffbfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffffc00-0x00000000ffffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.3 present.
[    0.000000] e820: last_pfn = 0x3ff70 max_arch_pfn = 0x400000000
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- UC
[    0.000000] found SMP MP-table at [mem 0x000f6f70-0x000f6f7f]
mapped at [ffff94cb000f6f70]
[    0.000000] RAMDISK: [mem 0x35680000-0x36b37fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F6EF0 000014 (v00 PTLTD )
[    0.000000] ACPI: RSDT 0x000000003FF768C1 000034 (v01 PTLTD    RSDT
  06040000  LTP 00000000)
[    0.000000] ACPI: FACP 0x000000003FF7AEBC 000074 (v01 INTEL
LINDHRST 06040000 PTL  00000003)
[    0.000000] ACPI: DSDT 0x000000003FF768F5 0045C7 (v01 Intel
LINDHRST 06040000 MSFT 0100000E)
[    0.000000] ACPI: FACS 0x000000003FF7BFC0 000040
[    0.000000] ACPI: MCFG 0x000000003FF7AF30 000040 (v01 PTLTD  ? MCFG
  06040000  LTP 00000000)
[    0.000000] ACPI: APIC 0x000000003FF7AF70 000068 (v01 PTLTD  ? APIC
  06040000  LTP 00000000)
[    0.000000] ACPI: BOOT 0x000000003FF7AFD8 000028 (v01 PTLTD
$SBFTBL$ 06040000  LTP 00000001)
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000003ff6ffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x3ff59000-0x3ff6ffff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x000000003ff6ffff]
[    0.000000]   Normal   empty
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009afff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000003ff6ffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ff6ffff]
[    0.000000] ACPI: PM-Timer IO Port: 0x1008
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009b000-0x0009bfff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009c000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.000000] e820: [mem 0x40000000-0xdfffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff
max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.000000] setup_percpu: NR_CPUS:1024 nr_cpumask_bits:2
nr_cpu_ids:2 nr_node_ids:1
[    0.000000] percpu: Embedded 36 pages/cpu @ffff94cb3fc00000 s108888
r8192 d30376 u1048576
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.
Total pages: 257783
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line:
BOOT_IMAGE=/vmlinuz-4.9.9-200.fc25.x86_64 root=/dev/mapper/fedora-root
ro rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap console=ttyS0,115200
LANG=en_US.UTF-8 fips=1 boot=UUID=1bb40f29-138d-4fa1-bbe0-988d95781601
[    0.000000] fips mode: enabled
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Memory: 990456K/1047592K available (8331K kernel code,
1427K rwdata, 3396K rodata, 1688K init, 1464K bss, 57136K reserved, 0K
cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] Build-time adjustment of leaf fanout to 64.
[    0.000000] RCU restricting CPUs from NR_CPUS=1024 to nr_cpu_ids=2.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2
[    0.000000] NR_IRQS:65792 nr_irqs:440 16
[    0.000000] Offload RCU callbacks from all CPUs
[    0.000000] Offload RCU callbacks from CPUs: 0-1.
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [ttyS0] enabled
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3192.241 MHz processor
[    0.003020] Calibrating delay loop (skipped), value calculated
using timer frequency.. 6384.48 BogoMIPS (lpj=3192241)
[    0.005005] pid_max: default: 32768 minimum: 301
[    0.006037] ACPI: Core revision 20160831
[    0.011218] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.013084] Security Framework initialized
[    0.014006] Yama: becoming mindful.
[    0.015011] SELinux:  Initializing.
[    0.017026] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.018625] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.019246] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes)
[    0.020009] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes)
[    0.022259] CPU: Physical Processor ID: 0
[    0.023005] CPU: Processor Core ID: 0
[    0.024006] mce: CPU supports 4 MCE banks
[    0.025014] CPU0: Thermal monitoring enabled (TM1)
[    0.026013] process: using mwait in idle threads
[    0.027010] Last level iTLB entries: 4KB 64, 2MB 64, 4MB 64
[    0.028005] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 64, 1GB 0
[    0.029601] Freeing SMP alternatives memory: 32K (ffffffffbe10c000
- ffffffffbe114000)
[    0.032894] ftrace: allocating 31124 entries in 122 pages
[    0.044269] smpboot: Max logical packages: 2
[    0.045391] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.056000] smpboot: CPU0: Intel(R) Xeon(TM) CPU 3.20GHz (family:
0xf, model: 0x4, stepping: 0xa)
[    0.059005] Performance Events: Netburst events, Netburst P4/Xeon PMU driver.
[    0.062004] ... version:                0
[    0.063003] ... bit width:              40
[    0.064002] ... generic registers:      18
[    0.065002] ... value mask:             000000ffffffffff
[    0.066002] ... max period:             0000007fffffffff
[    0.067002] ... fixed-purpose events:   0
[    0.068002] ... event mask:             000000000003ffff
[    0.070569] NMI watchdog: enabled on all CPUs, permanently consumes
one hw-PMU counter.
[    0.071321] x86: Booting SMP configuration:
[    0.072004] .... node  #0, CPUs:      #1[    0.145098] x86: Booted
up 1 node, 2 CPUs
[    0.146005] smpboot: Total of 2 processors activated (12767.12 BogoMIPS)
[    0.148289] devtmpfs: initialized
[    0.152162] x86/mm: Memory block size: 128MB
[    0.159644] PM: Registering ACPI NVS region [mem
0x3ff7b000-0x3ff7ffff] (20480 bytes)
[    0.167107] clocksource: jiffies: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.177081] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.184004] pinctrl core: initialized pinctrl subsystem
[    0.189081] RTC time:  4:42:45, date: 02/14/17
[    0.194155] NET: Registered protocol family 16
[    0.201011] cpuidle: using governor menu
[    0.203015] Simple Boot Flag at 0x3a set to 0x1
[    0.204026] ACPI: bus type PCI registered
[    0.205004] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.206126] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
0xe0000000-0xefffffff] (base 0xe0000000)
[    0.207003] PCI: Intel Corporation E7520 Memory Controller Hub with
MMCONFIG support
[    0.208009] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    0.210006] PCI: Using configuration type 1 for base access
[    0.216099] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.218114] ACPI: Added _OSI(Module Device)
[    0.219005] ACPI: Added _OSI(Processor Device)
[    0.220003] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.221004] ACPI: Added _OSI(Processor Aggregator Device)
[    0.224765] ACPI: Interpreter enabled
[    0.225026] ACPI: (supports S0 S1 S5)
[    0.226004] ACPI: Using IOAPIC for interrupt routing
[    0.227047] PCI: Using host bridge windows from ACPI; if necessary,
use "pci=nocrs" and report a bug
[    0.235788] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.236010] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM
ClockPM Segments MSI]
[    0.237011] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.239846] PCI host bridge to bus 0000:00
[    0.240006] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.241005] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.242006] pci_bus 0000:00: root bus resource [mem
0x000a0000-0x000bffff window]
[    0.243005] pci_bus 0000:00: root bus resource [mem
0x000d0000-0x000d3fff window]
[    0.244005] pci_bus 0000:00: root bus resource [mem
0x000d4000-0x000d7fff window]
[    0.245005] pci_bus 0000:00: root bus resource [mem
0x000d8000-0x000dbfff window]
[    0.246005] pci_bus 0000:00: root bus resource [mem
0x000dc000-0x000dffff window]
[    0.247005] pci_bus 0000:00: root bus resource [mem
0x40000000-0xfebfffff window]
[    0.248005] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.250842] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    0.251233] pci 0000:00:1d.1: System wakeup disabled by ACPI
[    0.253321] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by
ICH4 ACPI/GPIO/TCO
[    0.254008] pci 0000:00:1f.0: quirk: [io  0x1180-0x11bf] claimed by ICH4 GPIO
[    0.255194] pci 0000:00:1f.2: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.256005] pci 0000:00:1f.2: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.257005] pci 0000:00:1f.2: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.258004] pci 0000:00:1f.2: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.260281] pci 0000:01:00.0: PXH quirk detected; SHPC device MSI disabled
[    0.261195] pci 0000:01:00.2: PXH quirk detected; SHPC device MSI disabled
[    0.262178] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe
device.  You can enable it with 'pcie_aspm=force'
[    0.263013] pci 0000:00:02.0: PCI bridge to [bus 01-03]
[    0.264308] pci 0000:02:01.0: System wakeup disabled by ACPI
[    0.265237] pci 0000:02:01.1: System wakeup disabled by ACPI
[    0.266245] pci 0000:02:02.0: System wakeup disabled by ACPI
[    0.267109] pci 0000:01:00.0: PCI bridge to [bus 02]
[    0.268158] pci 0000:01:00.2: PCI bridge to [bus 03]
[    0.269084] pci 0000:00:04.0: PCI bridge to [bus 04]
[    0.270071] pci 0000:00:05.0: PCI bridge to [bus 05]
[    0.271099] pci 0000:00:06.0: PCI bridge to [bus 06]
[    0.272070] pci 0000:00:07.0: PCI bridge to [bus 07]
[    0.274033] pci 0000:00:1e.0: PCI bridge to [bus 08] (subtractive decode)
[    0.276553] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 *10 14 15)
[    0.279292] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 14 15)
[    0.283096] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 *10 14 15)
[    0.286948] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 *10 14 15)
[    0.289671] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 10 14
15) *0, disabled.
[    0.293288] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 6 7 10 14 15)
*0, disabled.
[    0.297289] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 10 14
15) *0, disabled.
[    0.301289] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 6 7 *10 14 15)
[    0.304360] ACPI: Enabled 2 GPEs in block 00 to 1F
[    0.305187] vgaarb: setting as boot device: PCI:0000:08:04.0
[    0.306000] vgaarb: device added:
PCI:0000:08:04.0,decodes=io+mem,owns=io+mem,locks=none
[    0.306004] vgaarb: loaded
[    0.307003] vgaarb: bridge control possible 0000:08:04.0
[    0.308204] SCSI subsystem initialized
[    0.309150] ACPI: bus type USB registered
[    0.310039] usbcore: registered new interface driver usbfs
[    0.311026] usbcore: registered new interface driver hub
[    0.312029] usbcore: registered new device driver usb
[    0.313191] PCI: Using ACPI for IRQ routing
[    0.323137] NetLabel: Initializing
[    0.324003] NetLabel:  domain hash size = 128
[    0.325002] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.326023] NetLabel:  unlabeled traffic allowed by default
[    0.327213] clocksource: hpet: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 133484882848 ns
[    0.328015] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    0.329006] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.331754] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    0.334036] clocksource: Switched to clocksource hpet
[    0.360469] VFS: Disk quotas dquot_6.6.0
[    0.364438] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.371497] pnp: PnP ACPI init
[    0.375074] system 00:00: [io  0x04d0-0x04d1] has been reserved
[    0.380997] system 00:00: [io  0x0600-0x06cf] has been reserved
[    0.386921] system 00:00: [io  0x0ca2-0x0ca3] has been reserved
[    0.392848] system 00:00: [io  0x0ca4-0x0ca5] has been reserved
[    0.398769] system 00:00: [io  0x1000-0x107f] has been reserved
[    0.404695] system 00:00: [io  0x1180-0x11bf] has been reserved
[    0.410622] system 00:00: [io  0xfe00] has been reserved
[    0.415942] system 00:00: [mem 0xe0000000-0xefffffff] has been reserved
[    0.422564] system 00:00: [mem 0xfee00000-0xfee0ffff] could not be reserved
[    0.429529] system 00:00: [mem 0xfec81000-0xfec81fff] has been reserved
[    0.436149] system 00:00: [mem 0xfec81400-0xfec823ff] could not be reserved
[    0.444324] pnp: PnP ACPI: found 7 devices
[    0.457491] clocksource: acpi_pm: mask: 0xffffff max_cycles:
0xffffff, max_idle_ns: 2085701024 ns
[    0.466434] pci 0000:02:02.0: BAR 6: assigned [mem
0xd01c0000-0xd01fffff pref]
[    0.473664] pci 0000:01:00.0: PCI bridge to [bus 02]
[    0.478638] pci 0000:01:00.0:   bridge window [io  0x2000-0x2fff]
[    0.484739] pci 0000:01:00.0:   bridge window [mem 0xd0100000-0xd01fffff]
[    0.491737] pci 0000:01:00.2: PCI bridge to [bus 03]
[    0.496721] pci 0000:00:02.0: PCI bridge to [bus 01-03]
[    0.501955] pci 0000:00:02.0:   bridge window [io  0x2000-0x2fff]
[    0.508057] pci 0000:00:02.0:   bridge window [mem 0xd0100000-0xd01fffff]
[    0.514853] pci 0000:00:04.0: PCI bridge to [bus 04]
[    0.519831] pci 0000:00:05.0: PCI bridge to [bus 05]
[    0.524812] pci 0000:00:06.0: PCI bridge to [bus 06]
[    0.529794] pci 0000:00:07.0: PCI bridge to [bus 07]
[    0.534781] pci 0000:08:04.0: BAR 6: assigned [mem
0xd0220000-0xd023ffff pref]
[    0.542016] pci 0000:00:1e.0: PCI bridge to [bus 08]
[    0.546989] pci 0000:00:1e.0:   bridge window [io  0x3000-0x3fff]
[    0.553092] pci 0000:00:1e.0:   bridge window [mem 0xd0200000-0xd02fffff]
[    0.559883] pci 0000:00:1e.0:   bridge window [mem
0xd8000000-0xdfffffff pref]
[    0.567291] NET: Registered protocol family 2
[    0.571957] TCP established hash table entries: 8192 (order: 4, 65536 bytes)
[    0.579059] TCP bind hash table entries: 8192 (order: 5, 131072 bytes)
[    0.585651] TCP: Hash tables configured (established 8192 bind 8192)
[    0.592091] UDP hash table entries: 512 (order: 2, 16384 bytes)
[    0.598029] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
[    0.604467] NET: Registered protocol family 1
[    0.608856] pci_bus 0000:01: writes to ASPM control bits will be ignored
[    0.618331] pci 0000:01:00.0: rerouting interrupts for [8086:0329]
[    0.624527] pci 0000:01:00.2: rerouting interrupts for [8086:032a]
[    0.630729] pci 0000:08:04.0: Video device with shadowed ROM at
[mem 0x000c0000-0x000dffff]
[    0.639186] Unpacking initramfs...
[    1.182889] Freeing initrd memory: 21216K (ffff94cb35680000 -
ffff94cb36b38000)
[    1.191090] alg: self-tests for aes-asm (aes) passed
[    1.196549] futex hash table entries: 512 (order: 3, 32768 bytes)
[    1.202706] audit: initializing netlink subsys (disabled)
[    1.208158] audit: type=2000 audit(1487047365.207:1): initialized
[    1.214730] Initialise system trusted keyrings
[    1.219383] workingset: timestamp_bits=37 max_order=18 bucket_order=0
[    1.229570] zbud: loaded
[    1.310178] alg: self-tests for rsa-generic (rsa) passed
[    1.315938] alg: self-tests for sha1-generic (sha1) passed
[    1.321582] alg: self-tests for sha256-generic (sha256) passed
[    1.327561] alg: self-tests for sha224-generic (sha224) passed
[    1.333495] alg: self-tests for aes-generic (aes) passed
[    1.338952] alg: self-tests for crc32c-generic (crc32c) passed
[    1.344882] alg: self-tests for crct10dif-generic (crct10dif) passed
[    1.351349] alg: self-tests for lzo-generic (lzo) passed
[    1.360635] alg: self-tests for drbg_pr_ctr_aes128 (stdrng) passed
[    1.366889] alg: self-tests for drbg_pr_ctr_aes192 (stdrng) passed
[    1.373137] alg: self-tests for drbg_pr_ctr_aes256 (stdrng) passed
[    1.379387] alg: self-tests for drbg_pr_sha1 (stdrng) passed
[    1.385129] alg: self-tests for drbg_pr_sha384 (stdrng) passed
[    1.391054] alg: self-tests for drbg_pr_sha512 (stdrng) passed
[    1.397104] alg: self-tests for drbg_pr_sha256 (stdrng) passed
[    1.403024] alg: self-tests for drbg_pr_hmac_sha1 (stdrng) passed
[    1.409188] alg: self-tests for drbg_pr_hmac_sha384 (stdrng) passed
[    1.415535] alg: self-tests for drbg_pr_hmac_sha512 (stdrng) passed
[    1.425427] alg: self-tests for hmac(sha256-generic) (hmac(sha256)) passed
[    1.432562] alg: self-tests for drbg_pr_hmac_sha256 (stdrng) passed
[    1.439033] alg: self-tests for drbg_nopr_ctr_aes128 (stdrng) passed
[    1.445477] alg: self-tests for drbg_nopr_ctr_aes192 (stdrng) passed
[    1.451931] alg: self-tests for drbg_nopr_ctr_aes256 (stdrng) passed
[    1.458358] alg: self-tests for drbg_nopr_sha1 (stdrng) passed
[    1.464267] alg: self-tests for drbg_nopr_sha384 (stdrng) passed
[    1.470336] alg: self-tests for drbg_nopr_sha512 (stdrng) passed
[    1.476515] alg: self-tests for drbg_nopr_sha256 (stdrng) passed
[    1.482590] alg: self-tests for drbg_nopr_hmac_sha1 (stdrng) passed
[    1.488953] alg: self-tests for drbg_nopr_hmac_sha384 (stdrng) passed
[    1.495453] alg: self-tests for drbg_nopr_hmac_sha512 (stdrng) passed
[    1.502194] alg: self-tests for drbg_nopr_hmac_sha256 (stdrng) passed
[    1.509039] alg: self-tests for jitterentropy_rng (jitterentropy_rng) passed
[    1.516109] NET: Registered protocol family 38
[    1.520578] Key type asymmetric registered
[    1.524682] Asymmetric key parser 'x509' registered
[    1.529687] Block layer SCSI generic (bsg) driver version 0.4
loaded (major 249)
[    1.537155] io scheduler noop registered
[    1.541093] io scheduler deadline registered
[    1.545404] io scheduler cfq registered (default)
[    1.551935] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    1.557551] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    1.564362] input: Power Button as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/PNP0C0C:00/input/input0
[    1.573671] ACPI: Power Button [PWRB]
[    1.577421] input: Power Button as
/devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    1.584822] ACPI: Power Button [PWRF]
[    1.588833] GHES: HEST is not enabled!
[    1.592784] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    1.619668] 00:05: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200)
is a 16550A
[    1.647534] 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200)
is a 16550A
[    1.658348] Non-volatile memory driver v1.3
[    1.662603] Linux agpgart interface v0.103
[    1.667506] ata_piix 0000:00:1f.2: MAP [ IDE IDE P0 P1 ]
[    1.831699] scsi host0: ata_piix
[    1.835161] scsi host1: ata_piix
[    1.838487] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x14b0 irq 14
[    1.845454] ata2: SATA max UDMA/133 cmd 0x170 ctl 0x376 bmdma 0x14b8 irq 15
[    1.852582] libphy: Fixed MDIO Bus: probed
[    1.856804] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.863346] ehci-pci: EHCI PCI platform driver
[    1.868148] ehci-pci 0000:00:1d.7: EHCI Host Controller
[    1.873472] ehci-pci 0000:00:1d.7: new USB bus registered, assigned
bus number 1
[    1.880884] ehci-pci 0000:00:1d.7: debug port 1
[    1.889376] ehci-pci 0000:00:1d.7: irq 23, io mem 0xd0001000
[    1.902023] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    1.907846] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    1.914638] usb usb1: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    1.921864] usb usb1: Product: EHCI Host Controller
[    1.926750] usb usb1: Manufacturer: Linux 4.9.9-200.fc25.x86_64 ehci_hcd
[    1.933456] usb usb1: SerialNumber: 0000:00:1d.7
[    1.938345] hub 1-0:1.0: USB hub found
[    1.942135] hub 1-0:1.0: 8 ports detected
[    1.946532] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.952725] ohci-pci: OHCI PCI platform driver
[    1.957192] uhci_hcd: USB Universal Host Controller Interface driver
[    1.963881] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    1.969222] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned
bus number 2
[    1.976627] uhci_hcd 0000:00:1d.0: detected 2 ports
[    1.981542] uhci_hcd 0000:00:1d.0: irq 16, io base 0x00001400
[    1.987368] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[    1.994159] usb usb2: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.001385] usb usb2: Product: UHCI Host Controller
[    2.006270] usb usb2: Manufacturer: Linux 4.9.9-200.fc25.x86_64 uhci_hcd
[    2.012984] usb usb2: SerialNumber: 0000:00:1d.0
[    2.015915] ata1.00: ATAPI: SR244W, T02D, max UDMA/33
[    2.022906] hub 2-0:1.0: USB hub found
[    2.026043] ata2.00: HPA detected: current 156250080, native 156301488
[    2.026048] ata2.00: ATA-7: WDC WD800JD-19MSA1, 10.01E01, max UDMA/133
[    2.026050] ata2.00: 156250080 sectors, multi 16: LBA48 NCQ (depth 0/32)
[    2.028709] ata2.00: configured for UDMA/133
[    2.042488] ata1.00: configured for UDMA/33
[    2.051871] scsi 0:0:0:0: CD-ROM            MITSUMI  CD-ROM SR244W
  T02D PQ: 0 ANSI: 5
[    2.063045] hub 2-0:1.0: 2 ports detected
[    2.067546] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    2.072884] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned
bus number 3
[    2.080332] uhci_hcd 0000:00:1d.1: detected 2 ports
[    2.085270] sr 0:0:0:0: [sr0] scsi3-mmc drive: 24x/24x cd/rw
xa/form2 cdda tray
[    2.085287] uhci_hcd 0000:00:1d.1: irq 19, io base 0x00001420
[    2.085380] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[    2.085383] usb usb3: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.085386] usb usb3: Product: UHCI Host Controller
[    2.085388] usb usb3: Manufacturer: Linux 4.9.9-200.fc25.x86_64 uhci_hcd
[    2.085390] usb usb3: SerialNumber: 0000:00:1d.1
[    2.085649] hub 3-0:1.0: USB hub found
[    2.085660] hub 3-0:1.0: 2 ports detected
[    2.086221] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    2.086307] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned
bus number 4
[    2.086315] uhci_hcd 0000:00:1d.2: detected 2 ports
[    2.086352] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00001440
[    2.086436] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[    2.086438] usb usb4: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.086440] usb usb4: Product: UHCI Host Controller
[    2.086442] usb usb4: Manufacturer: Linux 4.9.9-200.fc25.x86_64 uhci_hcd
[    2.086444] usb usb4: SerialNumber: 0000:00:1d.2
[    2.086669] hub 4-0:1.0: USB hub found
[    2.086679] hub 4-0:1.0: 2 ports detected
[    2.087227] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    2.087307] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned
bus number 5
[    2.087315] uhci_hcd 0000:00:1d.3: detected 2 ports
[    2.087339] uhci_hcd 0000:00:1d.3: irq 16, io base 0x00001460
[    2.087429] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[    2.087432] usb usb5: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.087434] usb usb5: Product: UHCI Host Controller
[    2.087436] usb usb5: Manufacturer: Linux 4.9.9-200.fc25.x86_64 uhci_hcd
[    2.087438] usb usb5: SerialNumber: 0000:00:1d.3
[    2.087663] hub 5-0:1.0: USB hub found
[    2.087674] hub 5-0:1.0: 2 ports detected
[    2.087982] usbcore: registered new interface driver usbserial
[    2.087998] usbcore: registered new interface driver usbserial_generic
[    2.088025] usbserial: USB Serial support registered for generic
[    2.088106] i8042: PNP: PS/2 Controller [PNP0303:KBC0,PNP0f13:MSE0]
at 0x60,0x64 irq 1,12
[    2.207039] tsc: Refined TSC clocksource calibration: 3191.996 MHz
[    2.207045] clocksource: tsc: mask: 0xffffffffffffffff max_cycles:
0x2e02c102f2b, max_idle_ns: 440795366816 ns
[    2.301538] cdrom: Uniform CD-ROM driver Revision: 3.20
[    2.307278] sr 0:0:0:0: Attached scsi generic sg0 type 5
[    2.312989] scsi 1:0:0:0: Direct-Access     ATA      WDC
WD800JD-19MS 1E01 PQ: 0 ANSI: 5
[    2.332265] sd 1:0:0:0: [sda] 156250080 512-byte logical blocks:
(80.0 GB/74.5 GiB)
[    2.332347] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    2.343396] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.343586] mousedev: PS/2 mouse device common for all mice
[    2.344039] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
[    2.344071] rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes
nvram, hpet irqs
[    2.344224] device-mapper: uevent: version 1.0.3
[    2.344404] device-mapper: ioctl: 4.35.0-ioctl (2016-06-23)
initialised: dm-devel@redhat.com
[    2.345538] hidraw: raw HID events driver (C) Jiri Kosina
[    2.345636] usbcore: registered new interface driver usbhid
[    2.345637] usbhid: USB HID core driver
[    2.345811] drop_monitor: Initializing network drop monitor service
[    2.345924] ip_tables: (C) 2000-2006 Netfilter Core Team
[    2.350243] Initializing XFRM netlink socket
[    2.350543] NET: Registered protocol family 10
[    2.351059] mip6: Mobile IPv6
[    2.351061] NET: Registered protocol family 17
[    2.351222] microcode: sig=0xf4a, pf=0x1, revision=0x2
[    2.355893] microcode: Microcode Update Driver: v2.01
<tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    2.356180] registered taskstats version 1
[    2.356204] Loading compiled-in X.509 certificates
[    2.360220] alg: No test for pkcs1pad(rsa,sha256)
(pkcs1pad(rsa-generic,sha256))
[    2.362246] Loaded X.509 cert 'Fedora kernel signing key:
2d011295d44f9733064d657dd7f7364ac05c8e92'
[    2.362303] zswap: loaded using pool lzo/zbud
[    2.423491] alg: self-tests for ecb(aes-asm) (ecb(aes)) passed
[    2.423518] Key type big_key registered
[    2.427078] Key type encrypted registered
[    2.427509]   Magic number: 5:133:717
[    2.430368] rtc_cmos 00:01: setting system clock to 2017-02-14
04:42:48 UTC (1487047368)
[    2.494463] sd 1:0:0:0: [sda] Write Protect is off
[    2.499324] sd 1:0:0:0: [sda] Write cache: enabled, read cache:
enabled, doesn't support DPO or FUA
[    2.516216]  sda: sda1 sda2
[    2.519515] sd 1:0:0:0: [sda] Attached SCSI disk
[    2.527391] Freeing unused kernel memory: 1688K (ffffffffbdf66000 -
ffffffffbe10c000)
[    2.535222] Write protecting the kernel read-only data: 14336k
[    2.542679] Freeing unused kernel memory: 1892K (ffff94cb30827000 -
ffff94cb30a00000)
[    2.553482] Freeing unused kernel memory: 700K (ffff94cb30d51000 -
ffff94cb30e00000)
[    2.572048] x86/mm: Checked W+X mappings: passed, no W+X pages found.
Fatal: [    2.598239] traps: init[1] general protection
ip:7fc841bfc642 sp:7ffc3fd85870 error:0no entropy gathering module
dete[    2.606473]  in libc-2.24.so[7fc841bc5000+1bd000]
cted
[    2.617089] Kernel panic - not syncing: Attempted to kill init!
exitcode=0x0000000b
[    2.617089]
[    2.618006] CPU: 1 PID: 1 Comm: init Not tainted 4.9.9-200.fc25.x86_64 #1
[    2.618006] Hardware name: NEC Express5800/120Rf-1 [N8100-1212]
   /MS-9146-11A, BIOS 6.0.2N18 05/30/2006
[    2.618006]  ffffb09180197c38 ffffffffbd3f467d ffff94cb3e30d700
ffffffffbdc3a268
[    2.618006]  ffffb09180197cc0 ffffffffbd1bfe28 ffff94cb00000010
ffffb09180197cd0
[    2.618006]  ffffb09180197c68 000000001acaa185 ffff94cb3e30d7c0
000000000000000b
[    2.618006] Call Trace:
[    2.618006]  [<ffffffffbd3f467d>] dump_stack+0x63/0x86
[    2.618006]  [<ffffffffbd1bfe28>] panic+0xe4/0x22d
[    2.618006]  [<ffffffffbd0a6e81>] do_exit+0xaf1/0xb00
[    2.618006]  [<ffffffffbd0a6f17>] do_group_exit+0x47/0xb0
[    2.618006]  [<ffffffffbd0b23a9>] get_signal+0x289/0x630
[    2.618006]  [<ffffffffbd026067>] do_signal+0x37/0x690
[    2.618006]  [<ffffffffbd0ce830>] ? wake_up_state+0x10/0x20
[    2.618006]  [<ffffffffbd0afc85>] ? signal_wake_up_state+0x25/0x30
[    2.618006]  [<ffffffffbd0afdbd>] ? complete_signal+0xfd/0x1e0
[    2.618006]  [<ffffffffbd0b074e>] ? send_signal+0x3e/0x80
[    2.719026]  [<ffffffffbd003286>] exit_to_usermode_loop+0x76/0xb0
[    2.719026]  [<ffffffffbd003af0>] prepare_exit_to_usermode+0x40/0x50
[    2.729016]  [<ffffffffbd81e86f>] retint_user+0x8/0x10
[    2.729016] Kernel Offset: 0x3c000000 from 0xffffffff81000000
(relocation range: 0xffffffff80000000-0xffffffffbfffffff)
[    2.729016] ---[ end Kernel panic - not syncing: Attempted to kill
init! exitcode=0x0000000b
[    2.729016]
[    2.759787] ------------[ cut here ]------------
[    2.760784] WARNING: CPU: 1 PID: 1 at arch/x86/kernel/smp.c:127
native_smp_send_reschedule+0x3a/0x40
[    2.760784] Modules linked in:
[    2.760784] CPU: 1 PID: 1 Comm: init Not tainted 4.9.9-200.fc25.x86_64 #1
[    2.760784] Hardware name: NEC Express5800/120Rf-1 [N8100-1212]
   /MS-9146-11A, BIOS 6.0.2N18 05/30/2006
[    2.760784]  ffff94cb3fd03de8 ffffffffbd3f467d 0000000000000000
0000000000000000
[    2.760784]  ffff94cb3fd03e28 ffffffffbd0a205b 0000007f3fd19670
0000000000000000
[    2.760784]  ffff94cb3fc19600 0000000000000001 00000000fffb76e8
ffff94cb3fd12768
[    2.760784] Call Trace:
[    2.760784]  <IRQ> [    2.760784]  [<ffffffffbd3f467d>] dump_stack+0x63/0x86
[    2.760784]  [<ffffffffbd0a205b>] __warn+0xcb/0xf0
[    2.760784]  [<ffffffffbd0a218d>] warn_slowpath_null+0x1d/0x20
[    2.760784]  [<ffffffffbd04973a>] native_smp_send_reschedule+0x3a/0x40
[    2.760784]  [<ffffffffbd0e200e>] trigger_load_balance+0x12e/0x1f0
[    2.760784]  [<ffffffffbd0cf48c>] scheduler_tick+0x9c/0xd0
[    2.760784]  [<ffffffffbd124270>] ? tick_sched_do_timer+0x50/0x50
[    2.760784]  [<ffffffffbd113e67>] update_process_times+0x47/0x60
[    2.760784]  [<ffffffffbd123bc5>] tick_sched_handle.isra.15+0x25/0x60
[    2.760784]  [<ffffffffbd1242ad>] tick_sched_timer+0x3d/0x70
[    2.760784]  [<ffffffffbd1148ce>] __hrtimer_run_queues+0xee/0x260
[    2.760784]  [<ffffffffbd11505a>] hrtimer_interrupt+0x9a/0x180
[    2.760784]  [<ffffffffbd04bf08>] local_apic_timer_interrupt+0x38/0x60
[    2.760784]  [<ffffffffbd820a6d>] smp_apic_timer_interrupt+0x3d/0x50
[    2.760784]  [<ffffffffbd81fc2c>] apic_timer_interrupt+0x8c/0xa0
[    2.760784]  <EOI> [    2.760784]  [<ffffffffbd1bff31>] ? panic+0x1ed/0x22d
[    2.760784]  [<ffffffffbd1bff2a>] ? panic+0x1e6/0x22d
[    2.760784]  [<ffffffffbd0a6e81>] do_exit+0xaf1/0xb00
[    2.760784]  [<ffffffffbd0a6f17>] do_group_exit+0x47/0xb0
[    2.760784]  [<ffffffffbd0b23a9>] get_signal+0x289/0x630
[    2.760784]  [<ffffffffbd026067>] do_signal+0x37/0x690
[    2.760784]  [<ffffffffbd0ce830>] ? wake_up_state+0x10/0x20
[    2.760784]  [<ffffffffbd0afc85>] ? signal_wake_up_state+0x25/0x30
[    2.760784]  [<ffffffffbd0afdbd>] ? complete_signal+0xfd/0x1e0
[    2.760784]  [<ffffffffbd0b074e>] ? send_signal+0x3e/0x80
[    2.760784]  [<ffffffffbd003286>] exit_to_usermode_loop+0x76/0xb0
[    2.760784]  [<ffffffffbd003af0>] prepare_exit_to_usermode+0x40/0x50
[    2.760784]  [<ffffffffbd81e86f>] retint_user+0x8/0x10
[    2.760784] ---[ end trace 700147443b06188a ]---
[-- MARK -- Tue Feb 14 09:45:00 2017]
[-- MARK -- Tue Feb 14 09:50:00 2017]




On 22 February 2017 at 13:34, Kees Cook <keescook@chromium.org> wrote:
> On Tue, Feb 21, 2017 at 9:23 PM, Andy Lutomirski <luto@amacapital.net> wrote:
>> On Tue, Feb 21, 2017 at 4:46 PM, Kees Cook <keescook@chromium.org> wrote:
>>> On Tue, Feb 21, 2017 at 4:39 PM, Chunyu Hu <chuhu.ncepu@gmail.com> wrote:
>>>> I hit the similar panic on Fedora 25. Is it the same issue?
>>>>
>>>>
>>>> [    2.527391] Freeing unused kernel memory: 1688K (ffffffffbdf66000 -
>>>> ffffffffbe10c000)
>>>> [    2.535222] Write protecting the kernel read-only data: 14336k
>>>> [    2.542679] Freeing unused kernel memory: 1892K (ffff94cb30827000 -
>>>> ffff94cb30a00000)
>>>> [    2.553482] Freeing unused kernel memory: 700K (ffff94cb30d51000 -
>>>> ffff94cb30e00000)
>>>> [    2.572048] x86/mm: Checked W+X mappings: passed, no W+X pages found.
>>>> Fatal: [    2.598239] traps: init[1] general protection ip:7fc841bfc642
>>>> sp:7ffc3fd85870 error:0no entropy gathering module dete[    2.606473]  in
>>>> libc-2.24.so[7fc841bc5000+1bd000]
>>>> cted
>>>
>>> I would not expect a vsyscall table problem if it's truly using glibc
>>> 2.24. Maybe something regressed in glibc? That really looks like an
>>> attempt to call vsyscalls?
>>
>> There should be a vsyscall error if so, and shouldn't it be a page
>> fault, not a gpf?
>
> Yeah, the earlier email from Fengguang included a vsyscall error, so
> I'm not sure what this is, exactly. But if it bisects to the same
> commit, we likely need to investigate a bit more.
>
> -Kees
>
> --
> Kees Cook
> Pixel Security

^ permalink raw reply	[flat|nested] 7+ messages in thread

end of thread, other threads:[~2017-02-23 14:25 UTC | newest]

Thread overview: 7+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2017-02-18  5:27 [x86/vsyscall] 3dc33bd30f Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b Fengguang Wu
2017-02-21 19:07 ` Kees Cook
     [not found]   ` <CABATaM7zPdGhqqGtFJ8hGRR6UUk+quWsFwiNY8FO1V2G8O3k3A@mail.gmail.com>
2017-02-22  0:46     ` Kees Cook
2017-02-22  5:23       ` Andy Lutomirski
2017-02-22  5:34         ` Kees Cook
2017-02-23 14:25           ` Chunyu Hu
2017-02-22  0:49   ` Chunyu Hu

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).