oe-lkp.lists.linux.dev archive mirror
 help / color / mirror / Atom feed
* [apparmor] 995a5b6462: kunit.policy_unpack_test_unpack_array_out_of_bounds.fail
@ 2022-09-30  7:01 kernel test robot
  0 siblings, 0 replies; only message in thread
From: kernel test robot @ 2022-09-30  7:01 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 3546 bytes --]

Greeting,

FYI, we noticed the following commit (built with gcc-11):

commit: 995a5b64620e24e689a2014af46fa98d62fb2045 ("apparmor: make unpack_array return a trianary value")
https://git.kernel.org/cgit/linux/kernel/git/jj/linux-apparmor.git apparmor-next

in testcase: kunit
version: 
with following parameters:

	group: group-00

on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 16G

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):


# Subtest: apparmor_policy_unpack
1..30
ok 1 - policy_unpack_test_inbounds_when_inbounds
ok 2 - policy_unpack_test_inbounds_when_out_of_bounds
ok 3 - policy_unpack_test_unpack_array_with_null_name
ok 4 - policy_unpack_test_unpack_array_with_name
# policy_unpack_test_unpack_array_out_of_bounds: EXPECTATION FAILED at security/apparmor/policy_unpack_test.c:178
Expected unpack_array(puf->e, name, &array_size) == 1, but
unpack_array(puf->e, name, &array_size) == -1
# policy_unpack_test_unpack_array_out_of_bounds: EXPECTATION FAILED at security/apparmor/policy_unpack_test.c:180
Expected array_size == 0, but
array_size == 64192
not ok 5 - policy_unpack_test_unpack_array_out_of_bounds
ok 6 - policy_unpack_test_unpack_blob_with_null_name
ok 7 - policy_unpack_test_unpack_blob_with_name
ok 8 - policy_unpack_test_unpack_blob_out_of_bounds
ok 9 - policy_unpack_test_unpack_nameX_with_null_name
ok 10 - policy_unpack_test_unpack_nameX_with_wrong_code
ok 11 - policy_unpack_test_unpack_nameX_with_name
ok 12 - policy_unpack_test_unpack_nameX_with_wrong_name
ok 13 - policy_unpack_test_unpack_str_with_null_name
ok 14 - policy_unpack_test_unpack_str_with_name
ok 15 - policy_unpack_test_unpack_str_out_of_bounds
ok 16 - policy_unpack_test_unpack_strdup_with_null_name
ok 17 - policy_unpack_test_unpack_strdup_with_name
ok 18 - policy_unpack_test_unpack_strdup_out_of_bounds
ok 19 - policy_unpack_test_unpack_u16_chunk_basic
ok 20 - policy_unpack_test_unpack_u16_chunk_out_of_bounds_1
ok 21 - policy_unpack_test_unpack_u16_chunk_out_of_bounds_2
ok 22 - policy_unpack_test_unpack_u32_with_null_name
ok 23 - policy_unpack_test_unpack_u32_with_name
ok 24 - policy_unpack_test_unpack_u32_out_of_bounds
ok 25 - policy_unpack_test_unpack_u64_with_null_name
ok 26 - policy_unpack_test_unpack_u64_with_name
ok 27 - policy_unpack_test_unpack_u64_out_of_bounds
ok 28 - policy_unpack_test_unpack_X_code_match
ok 29 - policy_unpack_test_unpack_X_code_mismatch
ok 30 - policy_unpack_test_unpack_X_out_of_bounds
# apparmor_policy_unpack: pass:29 fail:1 skip:0 total:30
# Totals: pass:29 fail:1 skip:0 total:30
not ok 3 - apparmor_policy_unpack


If you fix the issue, kindly add following tag
| Reported-by: kernel test robot <yujie.liu@intel.com>


To reproduce:

        # build kernel
	cd linux
	cp config-6.0.0-rc1-00047-g995a5b64620e .config
	make HOSTCC=gcc-11 CC=gcc-11 ARCH=x86_64 olddefconfig prepare modules_prepare bzImage modules
	make HOSTCC=gcc-11 CC=gcc-11 ARCH=x86_64 INSTALL_MOD_PATH=<mod-install-dir> modules_install
	cd <mod-install-dir>
	find lib/ | cpio -o -H newc --quiet | gzip > modules.cgz


        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp qemu -k <bzImage> -m modules.cgz job-script # job-script is attached in this email

        # if come across any failure that blocks the test,
        # please remove ~/.lkp and /lkp dir to run from a clean state.


-- 
0-DAY CI Kernel Test Service
https://01.org/lkp

[-- Attachment #2: config-6.0.0-rc1-00047-g995a5b64620e --]
[-- Type: text/plain, Size: 165122 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 6.0.0-rc1 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-11 (Debian 11.3.0-5) 11.3.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=110300
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=23890
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23890
CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_PAHOLE_VERSION=123
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_WATCH_QUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_TIME_KUNIT_TEST=m
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_IDLE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING_USER=y
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_CLOCKSOURCE_WATCHDOG_MAX_SKEW_US=100
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
# CONFIG_BPF_SYSCALL is not set
CONFIG_BPF_JIT=y
CONFIG_BPF_JIT_DEFAULT_ON=y
# end of BPF subsystem

CONFIG_PREEMPT_VOLUNTARY_BUILD=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
# CONFIG_PREEMPT_DYNAMIC is not set
# CONFIG_SCHED_CORE is not set

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
# end of RCU Subsystem

CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
# CONFIG_PRINTK_INDEX is not set
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_GCC12_NO_ARRAY_BOUNDS=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_MISC is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_INITRAMFS_PRESERVE_MTIME=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_GUEST_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_NR_GPIO=1024
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_AUDIT_ARCH=y
CONFIG_KASAN_SHADOW_OFFSET=0xdffffc0000000000
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DYNAMIC_PHYSICAL_MASK=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
# CONFIG_X86_CPU_RESCTRL is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
CONFIG_INTEL_TDX_GUEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
CONFIG_BOOT_VESA_SUPPORT=y
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
# CONFIG_PERF_EVENTS_AMD_POWER is not set
# CONFIG_PERF_EVENTS_AMD_UNCORE is not set
# CONFIG_PERF_EVENTS_AMD_BRS is not set
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_LATE_LOADING=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
CONFIG_X86_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT is not set
CONFIG_NUMA=y
# CONFIG_AMD_NUMA is not set
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_X86_UMIP=y
CONFIG_CC_HAS_IBT=y
# CONFIG_X86_KERNEL_IBT is not set
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
# CONFIG_X86_SGX is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_XONLY=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_CC_HAS_SLS=y
CONFIG_CC_HAS_RETURN_THUNK=y
CONFIG_SPECULATION_MITIGATIONS=y
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_RETPOLINE=y
CONFIG_RETHUNK=y
CONFIG_CPU_UNRET_ENTRY=y
CONFIG_CPU_IBPB_ENTRY=y
CONFIG_CPU_IBRS_ENTRY=y
# CONFIG_SLS is not set
CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_USERSPACE_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_PLATFORM_PROFILE=m
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_DPTF is not set
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
# CONFIG_ACPI_CONFIGFS is not set
# CONFIG_ACPI_PFRUT is not set
CONFIG_ACPI_PCC=y
CONFIG_PMIC_OPREGION=y
CONFIG_ACPI_PRMT=y
CONFIG_X86_PM_TIMER=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_AMD_PSTATE is not set
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_MMCONF_FAM10H=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32_ABI is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
# end of Binary Emulations

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_PFNCACHE=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_DIRTY_RING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_HAVE_KVM_PM_NOTIFIER=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_XEN is not set
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_KRETPROBE_ON_RETHOOK=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_ARCH_CORRECT_STACKTRACE_ON_KRETPROBE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_ARCH_WANTS_NO_INSTR=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_MMU_GATHER_MERGE_VMAS=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING_USER=y
CONFIG_HAVE_CONTEXT_TRACKING_USER_OFFSTACK=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PUD=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_HUGE_VMALLOC=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
CONFIG_HAVE_OBJTOOL=y
CONFIG_HAVE_JUMP_LABEL_HACK=y
CONFIG_HAVE_NOINSTR_HACK=y
CONFIG_HAVE_NOINSTR_VALIDATION=y
CONFIG_HAVE_UACCESS_VALIDATION=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET=y
# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_ARCH_HAS_CC_PLATFORM=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y
CONFIG_HAVE_PREEMPT_DYNAMIC=y
CONFIG_HAVE_PREEMPT_DYNAMIC_CALL=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_PAGE_TABLE_CHECK=y
CONFIG_ARCH_HAS_ELFCORE_COMPAT=y
CONFIG_ARCH_HAS_PARANOID_L1D_FLUSH=y
CONFIG_DYNAMIC_SIGFRAME=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLOCK_LEGACY_AUTOLOAD=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_ICQ=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=m
# CONFIG_BLK_DEV_ZONED is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
# CONFIG_BLK_CGROUP_IOPRIO is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y
CONFIG_BLK_MQ_STACKING=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_BINFMT_ELF_KUNIT_TEST=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_ZPOOL=y
CONFIG_SWAP=y
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_DEFAULT_ON is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
CONFIG_ZSMALLOC_STAT=y

#
# SLAB allocator options
#
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB_FREELIST_HARDENED is not set
# CONFIG_SLUB_STATS is not set
CONFIG_SLUB_CPU_PARTIAL=y
# end of SLAB allocator options

CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SPARSEMEM=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_MEMORY_HOTPLUG=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_MHP_MEMMAP_ON_MEMORY=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_DEVICE_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_THP_SWAP=y
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_PAGE_IDLE_FLAG=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DMA=y
CONFIG_ZONE_DMA32=y
CONFIG_ZONE_DEVICE=y
CONFIG_HMM_MIRROR=y
CONFIG_GET_FREE_REGION=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_VMAP_PFN=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_TEST is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_SECRETMEM=y
# CONFIG_ANON_VMA_NAME is not set
# CONFIG_USERFAULTFD is not set

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_USER_COMPAT is not set
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
# CONFIG_IPV6_IOAM6_LWTUNNEL is not set
CONFIG_NETLABEL=y
CONFIG_MPTCP=y
CONFIG_INET_MPTCP_DIAG=m
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_EGRESS=y
CONFIG_NETFILTER_SKIP_EGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
# CONFIG_NETFILTER_NETLINK_HOOK is not set
# CONFIG_NETFILTER_NETLINK_ACCT is not set
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_SYSLOG=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
# CONFIG_NFT_XFRM is not set
CONFIG_NFT_SOCKET=m
# CONFIG_NFT_OSF is not set
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_SYNPROXY is not set
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
# CONFIG_NFT_REJECT_NETDEV is not set
# CONFIG_NF_FLOW_TABLE is not set
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XTABLES_COMPAT=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
# CONFIG_IP_VS_MH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m
# CONFIG_IP_VS_TWOS is not set

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
# CONFIG_IP6_NF_MATCH_SRH is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=m
# CONFIG_NFT_BRIDGE_META is not set
CONFIG_NFT_BRIDGE_REJECT=m
# CONFIG_NF_CONNTRACK_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
# CONFIG_6LOWPAN_NHC is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
# CONFIG_DEFAULT_FQ is not set
# CONFIG_DEFAULT_CODEL is not set
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
# CONFIG_NET_EMATCH_CANID is not set
CONFIG_NET_EMATCH_IPSET=m
# CONFIG_NET_EMATCH_IPT is not set
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
# CONFIG_NET_ACT_MPLS is not set
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
# CONFIG_NET_ACT_CTINFO is not set
CONFIG_NET_ACT_SKBMOD=m
# CONFIG_NET_ACT_IFE is not set
CONFIG_NET_ACT_TUNNEL_KEY=m
# CONFIG_NET_ACT_GATE is not set
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=y
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=y
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set
# CONFIG_CAN_ISOTP is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
# CONFIG_MCTP is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_FD=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set
CONFIG_PSAMPLE=m
# CONFIG_NET_IFE is not set
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SELFTESTS=y
CONFIG_NET_SOCK_MSG=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y
CONFIG_NETDEV_ADDR_LIST_TEST=m

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_EDR is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_PF_STUB=m
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=y

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
CONFIG_AUXILIARY_BUS=y
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_DEVTMPFS_SAFE is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_FW_LOADER_SYSFS=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
CONFIG_FW_CACHE=y
# CONFIG_FW_UPLOAD is not set
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
CONFIG_PM_QOS_KUNIT_TEST=y
CONFIG_TEST_ASYNC_DRIVER_PROBE=m
CONFIG_DRIVER_PE_KUNIT_TEST=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# CONFIG_MHI_BUS_EP is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_SYSFB=y
# CONFIG_SYSFB_SIMPLEFB is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_DXE_MEM_ATTRIBUTES=y
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_RUNTIME is not set
# CONFIG_EFI_COCO_SECRET is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
# CONFIG_BLK_DEV_FD is not set
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_RBD=m
# CONFIG_BLK_DEV_UBLK is not set

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVME_HWMON is not set
CONFIG_NVME_FABRICS=m
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TCP is not set
# CONFIG_NVME_AUTH is not set
CONFIG_NVME_TARGET=m
# CONFIG_NVME_TARGET_PASSTHRU is not set
CONFIG_NVME_TARGET_LOOP=m
CONFIG_NVME_TARGET_FC=m
# CONFIG_NVME_TARGET_TCP is not set
# CONFIG_NVME_TARGET_AUTH is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_MISC_RTSX=m
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
CONFIG_VMWARE_VMCI=m
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
CONFIG_MISC_RTSX_PCI=m
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
CONFIG_PVPANIC=y
# CONFIG_PVPANIC_MMIO is not set
# CONFIG_PVPANIC_PCI is not set
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_BLK_DEV_BSG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPI3MR is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_EFCT is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
# CONFIG_DM_EBS is not set
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_MULTIPATH_HST is not set
# CONFIG_DM_MULTIPATH_IOA is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
CONFIG_DM_AUDIT=y
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_ISCSI_TARGET=m
# CONFIG_SBP_TARGET is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_AMT is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_TUN is not set
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
# CONFIG_NET_VRF is not set
# CONFIG_VSOCKMON is not set
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
# CONFIG_ATM_TCP is not set
# CONFIG_ATM_LANAI is not set
# CONFIG_ATM_ENI is not set
# CONFIG_ATM_NICSTAR is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_SOLOS is not set
CONFIG_ETHERNET=y
CONFIG_MDIO=y
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
# CONFIG_NET_VENDOR_AMD is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ASIX=y
# CONFIG_SPI_AX88796C is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_CX_ECAT is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
CONFIG_NET_VENDOR_DAVICOM=y
# CONFIG_DM9051 is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_ENGLEDER=y
# CONFIG_TSNEP is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_FUNGIBLE=y
# CONFIG_FUN_ETH is not set
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
# CONFIG_IXGBE_DCB is not set
# CONFIG_IXGBE_IPSEC is not set
# CONFIG_IXGBEVF is not set
CONFIG_I40E=y
# CONFIG_I40E_DCB is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
CONFIG_IGC=y
CONFIG_NET_VENDOR_WANGXUN=y
# CONFIG_TXGBE is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_LITEX=y
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_OCTEON_EP is not set
# CONFIG_PRESTERA is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
# CONFIG_ROCKER is not set
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC_SIENA is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VERTEXCOM=y
# CONFIG_MSE102X is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_EMACLITE is not set
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set
CONFIG_FIXED_PHY=y

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIN1100_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
CONFIG_AX88796B_PHY=y
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM54140_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM84881_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MAXLINEAR_GPHY is not set
# CONFIG_MEDIATEK_GE_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_MOTORCOMM_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
# CONFIG_DP83TD510_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_NETLINK=y
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CAN327 is not set
# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_CTUCANFD_PCI is not set
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
# CONFIG_CAN_SJA1000_PLATFORM is not set
CONFIG_CAN_SOFTING=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_MCP251XFD is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
# CONFIG_CAN_8DEV_USB is not set
# CONFIG_CAN_EMS_USB is not set
# CONFIG_CAN_ESD_USB is not set
# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_GS_USB is not set
# CONFIG_CAN_KVASER_USB is not set
# CONFIG_CAN_MCBA_USB is not set
# CONFIG_CAN_PEAK_USB is not set
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_FWNODE_MDIO=y
CONFIG_ACPI_MDIO=y
CONFIG_MDIO_DEVRES=y
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_THUNDER is not set

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
# end of PCS device drivers

# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_RTL8152=y
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=y
# CONFIG_USB_NET_CDCETHER is not set
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_NET_CH9200 is not set
# CONFIG_USB_NET_AQC111 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
# CONFIG_ATH11K is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_IWLWIFI is not set
# CONFIG_IWLMEI is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
CONFIG_WLAN_VENDOR_MICROCHIP=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
CONFIG_WLAN_VENDOR_PURELIFI=y
# CONFIG_PLFXLC is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
CONFIG_RTL_CARDS=m
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8723AE is not set
# CONFIG_RTL8723BE is not set
# CONFIG_RTL8188EE is not set
# CONFIG_RTL8192EE is not set
# CONFIG_RTL8821AE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
# CONFIG_RTW89 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WFX is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_USB4_NET is not set
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set
CONFIG_INPUT_VIVALDIFMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CYPRESS_SF is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
# CONFIG_RMI4_F3A is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=64
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_PERICOM=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_LANTIQ is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_DEVMEM=y
CONFIG_NVRAM=y
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_I2C is not set
# CONFIG_TCG_TIS_I2C_CR50 is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_AMD_MP2 is not set
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=m
# CONFIG_I2C_DESIGNWARE_AMDPSP is not set
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
CONFIG_SPI_LOOPBACK_TEST=m
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_PTP_1588_CLOCK_OPTIONAL=y
# CONFIG_DP83640_PHY is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# end of PTP clock support

CONFIG_PINCTRL=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_AMD is not set
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set

#
# Intel pinctrl drivers
#
# CONFIG_PINCTRL_BAYTRAIL is not set
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
# CONFIG_PINCTRL_ALDERLAKE is not set
# CONFIG_PINCTRL_BROXTON is not set
# CONFIG_PINCTRL_CANNONLAKE is not set
# CONFIG_PINCTRL_CEDARFORK is not set
# CONFIG_PINCTRL_DENVERTON is not set
# CONFIG_PINCTRL_ELKHARTLAKE is not set
# CONFIG_PINCTRL_EMMITSBURG is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
# CONFIG_PINCTRL_LAKEFIELD is not set
# CONFIG_PINCTRL_LEWISBURG is not set
# CONFIG_PINCTRL_METEORLAKE is not set
# CONFIG_PINCTRL_SUNRISEPOINT is not set
# CONFIG_PINCTRL_TIGERLAKE is not set
# end of Intel pinctrl drivers

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_CDEV=y
CONFIG_GPIO_CDEV_V1=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

#
# Virtual GPIO drivers
#
# CONFIG_GPIO_AGGREGATOR is not set
# CONFIG_GPIO_MOCKUP is not set
# CONFIG_GPIO_VIRTIO is not set
# CONFIG_GPIO_SIM is not set
# end of Virtual GPIO drivers

# CONFIG_W1 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_IP5XXX_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_MAX77976 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_BQ256XX is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_BD99954 is not set
# CONFIG_BATTERY_UG3105 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
# CONFIG_SENSORS_DELL_SMM is not set
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2992 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX127 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775_CORE=m
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT6775_I2C is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_NZXT_SMART2 is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_ADM1266 is not set
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_BPA_RS600 is not set
# CONFIG_SENSORS_DELTA_AHE50DC_FAN is not set
# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_DPS920AB is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
# CONFIG_SENSORS_LT7182S is not set
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX16601 is not set
# CONFIG_SENSORS_MAX20730 is not set
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MP5023 is not set
# CONFIG_SENSORS_PIM4328 is not set
# CONFIG_SENSORS_PLI1209BC is not set
# CONFIG_SENSORS_PM6764TR is not set
# CONFIG_SENSORS_PXE1610 is not set
# CONFIG_SENSORS_Q54SJ108A2 is not set
# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
# CONFIG_SENSORS_XDPE152 is not set
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SY7636A is not set
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA238 is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP464 is not set
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
# CONFIG_SENSORS_ASUS_WMI is not set
# CONFIG_SENSORS_ASUS_WMI_EC is not set
# CONFIG_SENSORS_ASUS_EC is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_PKG_TEMP_THERMAL=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_PCH_THERMAL=m
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_INTEL_HFI_THERMAL is not set
# end of Intel thermal drivers

CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y
# CONFIG_WATCHDOG_HRTIMER_PRETIMEOUT is not set

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_MLX_WDT is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
# CONFIG_SP5100_TCO is not set
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=m
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SIMPLE_MFD_I2C is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
CONFIG_LIRC=y
CONFIG_RC_MAP=m
CONFIG_RC_DECODERS=y
CONFIG_IR_IMON_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_IR_SANYO_DECODER=m
# CONFIG_IR_SHARP_DECODER is not set
CONFIG_IR_SONY_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
CONFIG_RC_DEVICES=y
CONFIG_IR_ENE=m
CONFIG_IR_FINTEK=m
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_IMON_RAW is not set
CONFIG_IR_ITE_CIR=m
# CONFIG_IR_MCEUSB is not set
CONFIG_IR_NUVOTON=m
# CONFIG_IR_REDRAT3 is not set
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_TOY is not set
# CONFIG_IR_TTUSBIR is not set
CONFIG_IR_WINBOND_CIR=m
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_RC_XBOX_DVD is not set

#
# CEC support
#
# CONFIG_MEDIA_CEC_SUPPORT is not set
# end of CEC support

CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y

#
# Media device types
#
# CONFIG_MEDIA_CAMERA_SUPPORT is not set
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
# CONFIG_MEDIA_RADIO_SUPPORT is not set
# CONFIG_MEDIA_SDR_SUPPORT is not set
# CONFIG_MEDIA_PLATFORM_SUPPORT is not set
# CONFIG_MEDIA_TEST_SUPPORT is not set
# end of Media device types

#
# Media drivers
#

#
# Drivers filtered as selected at 'Filter media drivers'
#

#
# Media drivers
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
# end of Media drivers

CONFIG_MEDIA_HIDE_ANCILLARY_SUBDRV=y

#
# Media ancillary drivers
#
# end of Media ancillary drivers

#
# Graphics support
#
CONFIG_APERTURE_HELPERS=y
# CONFIG_AGP is not set
CONFIG_INTEL_GTT=m
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DEBUG_SELFTEST=m
CONFIG_DRM_KUNIT_TEST=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_DISPLAY_HELPER=m
CONFIG_DRM_DISPLAY_DP_HELPER=y
CONFIG_DRM_DISPLAY_HDCP_HELPER=y
CONFIG_DRM_DISPLAY_HDMI_HELPER=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_BUDDY=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=m

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_I915_GVT_KVMGT is not set
CONFIG_DRM_I915_REQUEST_TIMEOUT=20000
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_GMA500=m
# CONFIG_DRM_UDL is not set
CONFIG_DRM_AST=m
# CONFIG_DRM_MGAG200 is not set
CONFIG_DRM_QXL=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9163 is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_SSD130X is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_EXPORT_FOR_TESTS=y
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_NOMODESET=y
CONFIG_DRM_LIB_RANDOM=y
CONFIG_DRM_PRIVACY_SCREEN=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
# CONFIG_LCD_OTM3225A is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_APPLEIR is not set
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=m
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
CONFIG_HID_CMEDIA=m
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
CONFIG_HID_WALTOP=m
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_XIAOMI is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
# CONFIG_HID_LETSKETCH is not set
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MEGAWORLD_FF is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_NINTENDO is not set
CONFIG_HID_NTI=m
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
# CONFIG_HID_RAZER is not set
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SIGMAMICRO is not set
# CONFIG_HID_SONY is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set
# end of USB HID support

#
# I2C HID support
#
# CONFIG_I2C_HID_ACPI is not set
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support

#
# AMD SFH HID Support
#
# CONFIG_AMD_SFH_HID is not set
# end of AMD SFH HID Support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=y
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PCI_RENESAS is not set
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ATM is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=y
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=y
# CONFIG_UCSI_STM32G0 is not set
# CONFIG_TYPEC_TPS6598X is not set
# CONFIG_TYPEC_RT1719 is not set
# CONFIG_TYPEC_STUSB160X is not set
# CONFIG_TYPEC_WUSB3801 is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_FSA4480 is not set
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

# CONFIG_USB_ROLE_SWITCH is not set
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_HSQ is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP50XX is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_IS31FL319X is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# Flash and Torch LED drivers
#

#
# RGB LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_LEDS_TRIGGER_TTY is not set

#
# Simple LED drivers
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_GHES=y
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_I10NM is not set
CONFIG_EDAC_PND2=m
# CONFIG_EDAC_IGEN6 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_LIB_KUNIT_TEST=m
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=m
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
# CONFIG_RTC_DRV_RV3029_HWMON is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
CONFIG_INTEL_IDMA64=m
# CONFIG_INTEL_IDXD is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_PLX_DMA is not set
# CONFIG_AMD_PTDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set
# CONFIG_INTEL_LDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=m
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_DEBUG is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SYSFS_STATS is not set
# end of DMABUF options

CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_VFIO=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI_CORE=m
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
# CONFIG_VFIO_PCI_IGD is not set
CONFIG_VFIO_MDEV=m
CONFIG_IRQ_BYPASS_MANAGER=m
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_ANCHOR=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_PCI_LIB_LEGACY=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_BALLOON=m
# CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
# CONFIG_STAGING is not set
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_MELLANOX_PLATFORM=y
CONFIG_MLXREG_HOTPLUG=m
# CONFIG_MLXREG_IO is not set
# CONFIG_MLXREG_LC is not set
# CONFIG_NVSW_SN2201 is not set
CONFIG_SURFACE_PLATFORMS=y
# CONFIG_SURFACE3_WMI is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_GPE is not set
# CONFIG_SURFACE_HOTPLUG is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_HUAWEI_WMI is not set
# CONFIG_UV_SYSFS is not set
CONFIG_MXM_WMI=m
# CONFIG_PEAQ_WMI is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
# CONFIG_XIAOMI_WMI is not set
# CONFIG_GIGABYTE_WMI is not set
# CONFIG_YOGABOOK_WMI is not set
CONFIG_ACERHDF=m
# CONFIG_ACER_WIRELESS is not set
CONFIG_ACER_WMI=m
# CONFIG_AMD_PMC is not set
# CONFIG_AMD_HSMP is not set
# CONFIG_ADV_SWBUTTON is not set
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
# CONFIG_ASUS_TF103C_DOCK is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
# CONFIG_X86_PLATFORM_DRIVERS_DELL is not set
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
# CONFIG_GPD_POCKET_FAN is not set
CONFIG_HP_ACCEL=m
# CONFIG_WIRELESS_HOTKEY is not set
CONFIG_HP_WMI=m
# CONFIG_IBM_RTL is not set
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_THINKPAD_LMI is not set
# CONFIG_INTEL_ATOMISP2_PM is not set
# CONFIG_INTEL_SAR_INT1092 is not set
CONFIG_INTEL_PMC_CORE=m

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_WMI=y
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m

#
# Intel Uncore Frequency Control
#
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
# end of Intel Uncore Frequency Control

CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_VBTN=m
# CONFIG_INTEL_INT0002_VGPIO is not set
CONFIG_INTEL_OAKTRAIL=m
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_PUNIT_IPC is not set
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set
CONFIG_INTEL_TURBO_MAX_3=y
# CONFIG_INTEL_VSEC is not set
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
# CONFIG_PCENGINES_APU2 is not set
# CONFIG_BARCO_P50_GPIO is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
# CONFIG_LG_LAPTOP is not set
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_TOPSTAR_LAPTOP=m
# CONFIG_SERIAL_MULTI_INSTANTIATE is not set
CONFIG_MLX_PLATFORM=m
CONFIG_INTEL_IPS=m
# CONFIG_INTEL_SCU_PCI is not set
# CONFIG_INTEL_SCU_PLATFORM is not set
# CONFIG_SIEMENS_SIMATIC_IPC is not set
# CONFIG_WINMATE_FM07_KEYS is not set
CONFIG_P2SB=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_LMK04832 is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_XILINX_VCU is not set
CONFIG_CLK_KUNIT_TEST=m
CONFIG_CLK_GATE_KUNIT_TEST=m
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set
CONFIG_IOMMU_DEFAULT_DMA_LAZY=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
CONFIG_IOMMU_SVA=y
# CONFIG_AMD_IOMMU is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_SVM=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
CONFIG_IRQ_REMAP=y
# CONFIG_VIRTIO_IOMMU is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# fujitsu SoC drivers
#
# end of fujitsu SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
CONFIG_NTB=m
# CONFIG_NTB_MSI is not set
# CONFIG_NTB_AMD is not set
# CONFIG_NTB_IDT is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_EPF is not set
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_TRANSPORT is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_CLK is not set
# CONFIG_PWM_DWC is not set
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_USB_LGM_PHY is not set
# CONFIG_PHY_CAN_TRANSCEIVER is not set

#
# PHY drivers for Broadcom platforms
#
# CONFIG_BCM_KONA_USB2_PHY is not set
# end of PHY drivers for Broadcom platforms

# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_INTEL_LGM_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
CONFIG_USB4=y
# CONFIG_USB4_DEBUGFS_WRITE is not set
CONFIG_USB4_KUNIT_TEST=y
# CONFIG_USB4_DMA_TEST is not set

#
# Android
#
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
CONFIG_STM=m
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
CONFIG_STM_DUMMY=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# CONFIG_PECI is not set
# CONFIG_HTE is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_EXT4_KUNIT_TESTS=m
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_SUPPORT_V4=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
# CONFIG_XFS_ONLINE_REPAIR is not set
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
# CONFIG_F2FS_FS_SECURITY is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_F2FS_FS_COMPRESSION is not set
CONFIG_F2FS_IOSTAT=y
# CONFIG_F2FS_UNFAIR_RWSEM is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=m
CONFIG_NETFS_STATS=y
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
# CONFIG_CACHEFILES_ONDEMAND is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
CONFIG_FAT_KUNIT_TEST=m
# CONFIG_EXFAT_FS is not set
# CONFIG_NTFS_FS is not set
# CONFIG_NTFS3_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_INODE64 is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y
CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y
# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFAULT_KMSG_BYTES=10240
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_PSTORE_BLK is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
# CONFIG_NFSD_V4_2_INTER_SSC is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CEPH_FS_SECURITY_LABEL is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SWN_UPCALL is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS_COMMON=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_USER_DECRYPTED_DATA is not set
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
# CONFIG_SECURITY_SELINUX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
CONFIG_SECURITY_APPARMOR_INTROSPECT_POLICY=y
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
CONFIG_SECURITY_APPARMOR_EXPORT_BINARY=y
CONFIG_SECURITY_APPARMOR_PARANOID_LOAD=y
CONFIG_SECURITY_APPARMOR_KUNIT_TEST=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
# CONFIG_SECURITY_LANDLOCK is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,apparmor,selinux,smack,tomoyo,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
# CONFIG_ZERO_CALL_USED_REGS is not set
# end of Memory initialization

CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RANDSTRUCT_FULL is not set
# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_SIMD=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_CRC64_ROCKSOFT=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
# CONFIG_CRYPTO_STREEBOG is not set
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=y
CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_VIRTIO is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
# CONFIG_FIPS_SIGNATURE_SELFTEST is not set

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# CONFIG_SYSTEM_REVOCATION_LIST is not set
# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_LINEAR_RANGES=m
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_CORDIC=m
CONFIG_PRIME_NUMBERS=m
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA1=y
CONFIG_CRYPTO_LIB_SHA256=y
# end of Crypto library routines

CONFIG_LIB_MEMNEQ=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC64_ROCKSOFT=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=m
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
# CONFIG_CRC4 is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y
CONFIG_SWIOTLB=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
CONFIG_GLOB_SELFTEST=m
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_STACKDEPOT_ALWAYS_INIT=y
CONFIG_SBITMAP=y
# end of Library routines

CONFIG_ASN1_ENCODER=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_PRINTK_CALLER=y
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_NONE is not set
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
CONFIG_DEBUG_INFO_DWARF4=y
# CONFIG_DEBUG_INFO_DWARF5 is not set
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
CONFIG_PAHOLE_HAS_SPLIT_BTF=y
# CONFIG_GDB_SCRIPTS is not set
CONFIG_FRAME_WARN=8192
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_OBJTOOL=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN=y
# CONFIG_UBSAN_TRAP is not set
CONFIG_CC_HAS_UBSAN_BOUNDS=y
CONFIG_UBSAN_BOUNDS=y
CONFIG_UBSAN_ONLY_BOUNDS=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_BOOL is not set
# CONFIG_UBSAN_ENUM is not set
# CONFIG_UBSAN_ALIGNMENT is not set
CONFIG_UBSAN_SANITIZE_ALL=y
# CONFIG_TEST_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
CONFIG_HAVE_KCSAN_COMPILER=y
# end of Generic Kernel Debugging Instruments

#
# Networking Debugging
#
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
# CONFIG_NET_NS_REFCNT_TRACKER is not set
# CONFIG_DEBUG_NET is not set
# end of Networking Debugging

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_SLUB_DEBUG=y
# CONFIG_SLUB_DEBUG_ON is not set
CONFIG_PAGE_OWNER=y
# CONFIG_PAGE_TABLE_CHECK is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
# CONFIG_DEBUG_WX is not set
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SHRINKER_DEBUG is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
CONFIG_KASAN=y
CONFIG_KASAN_GENERIC=y
# CONFIG_KASAN_OUTLINE is not set
CONFIG_KASAN_INLINE=y
CONFIG_KASAN_STACK=y
CONFIG_KASAN_VMALLOC=y
CONFIG_KASAN_KUNIT_TEST=m
# CONFIG_KASAN_MODULE_TEST is not set
CONFIG_HAVE_ARCH_KFENCE=y
CONFIG_KFENCE=y
CONFIG_KFENCE_SAMPLE_INTERVAL=100
CONFIG_KFENCE_NUM_OBJECTS=255
# CONFIG_KFENCE_DEFERRABLE is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE_KUNIT_TEST=m
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=480
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_WQ_WATCHDOG=y
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

# CONFIG_DEBUG_IRQFLAGS is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_RETHOOK=y
CONFIG_RETHOOK=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_HAVE_BUILDTIME_MCOUNT_SORT=y
CONFIG_BUILDTIME_MCOUNT_SORT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_DYNAMIC_FTRACE_WITH_ARGS=y
# CONFIG_FPROBE is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_OSNOISE_TRACER is not set
# CONFIG_TIMERLAT_TRACER is not set
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_BLK_DEV_IO_TRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_MCOUNT_USE_CC=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_RECORD_RECURSION is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_FTRACE_SORT_STARTUP_TEST=y
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
# CONFIG_RV is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_SAMPLE_FTRACE_DIRECT=y
CONFIG_HAVE_SAMPLE_FTRACE_DIRECT_MULTI=y
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
CONFIG_KUNIT=y
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_TEST is not set
# CONFIG_KUNIT_EXAMPLE_TEST is not set
CONFIG_KUNIT_ALL_TESTS=m
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
CONFIG_TEST_CPUMASK=m
CONFIG_TEST_LIST_SORT=m
CONFIG_TEST_MIN_HEAP=m
CONFIG_TEST_SORT=m
CONFIG_TEST_DIV64=m
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=m
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
CONFIG_STRING_SELFTEST=m
CONFIG_TEST_STRING_HELPERS=m
CONFIG_TEST_STRSCPY=m
CONFIG_TEST_KSTRTOX=m
CONFIG_TEST_PRINTF=m
CONFIG_TEST_SCANF=m
CONFIG_TEST_BITMAP=m
CONFIG_TEST_UUID=m
CONFIG_TEST_XARRAY=m
CONFIG_TEST_RHASHTABLE=m
CONFIG_TEST_SIPHASH=m
CONFIG_TEST_IDA=m
# CONFIG_TEST_LKM is not set
CONFIG_TEST_BITOPS=m
CONFIG_TEST_VMALLOC=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
CONFIG_BITFIELD_KUNIT=m
CONFIG_HASH_KUNIT_TEST=m
CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_SYSCTL_KUNIT_TEST=m
CONFIG_LIST_KUNIT_TEST=m
CONFIG_LINEAR_RANGES_TEST=m
CONFIG_CMDLINE_KUNIT_TEST=m
CONFIG_BITS_TEST=m
CONFIG_SLUB_KUNIT_TEST=m
CONFIG_RATIONAL_KUNIT_TEST=m
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_OVERFLOW_KUNIT_TEST=m
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_TEST_UDELAY=m
CONFIG_TEST_STATIC_KEYS=m
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_MEMCAT_P=m
CONFIG_TEST_LIVEPATCH=m
CONFIG_TEST_MEMINIT=m
CONFIG_TEST_HMM=m
CONFIG_TEST_FREE_PAGES=m
CONFIG_TEST_FPU=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

[-- Attachment #3: job-script.ksh --]
[-- Type: text/plain, Size: 6242 bytes --]

#!/bin/sh

export_top_env()
{
	export suite='kunit'
	export testcase='kunit'
	export category='functional'
	export job_origin='kunit.yaml'
	export queue_cmdline_keys='branch
commit'
	export queue='bisect'
	export testbox='vm-snb'
	export tbox_group='vm-snb'
	export branch='linux-next/master'
	export commit='995a5b64620e24e689a2014af46fa98d62fb2045'
	export kconfig='x86_64-rhel-8.3-kunit'
	export nr_vm=300
	export submit_id='6334c5a15d70b70293982f51'
	export job_file='/lkp/jobs/scheduled/vm-meta-54/kunit-group-00-debian-11.1-x86_64-20220510.cgz-995a5b64620e24e689a2014af46fa98d62fb2045-20220929-659-1x0e8ka-0.yaml'
	export id='604793d6295047bcd141d998af2a61e7bf81cd77'
	export queuer_version='/zday/lkp'
	export model='qemu-system-x86_64 -enable-kvm -cpu SandyBridge'
	export nr_cpu=2
	export memory='16G'
	export need_kconfig=\{\"KVM_GUEST\"\=\>\"y\"\}'
'\{\"KUNIT\"\=\>\"y,\ v5.5-rc1\"\}'
'\{\"KUNIT_DEBUGFS\"\=\>\"y,\ v5.7-rc1\"\}'
'\{\"KUNIT_ALL_TESTS\"\=\>\"m,\ v5.8-rc1\"\}'
'\{\"BITFIELD_KUNIT\"\=\>\"m,\ v5.10-rc1\"\}'
'\{\"BITS_TEST\"\=\>\"m,\ v5.9-rc1\"\}'
'\{\"CMDLINE_KUNIT_TEST\"\=\>\"m,\ v5.11-rc1\"\}'
'\{\"EXT4_KUNIT_TESTS\"\=\>\"m,\ v5.5-rc1\"\}'
'\{\"HASH_KUNIT_TEST\"\=\>\"m,\ v5.17-rc1\"\}'
'\{\"KUNIT_EXAMPLE_TEST\"\=\>\"n,\ v5.5-rc1\"\}'
'\{\"KUNIT_TEST\"\=\>\"n,\ v5.5-rc1\"\}'
'\{\"LINEAR_RANGES_TEST\"\=\>\"m,\ v5.8-rc1\"\}'
'\{\"LIST_KUNIT_TEST\"\=\>\"m,\ v5.5-rc1\"\}'
'\{\"MEMCPY_KUNIT_TEST\"\=\>\"m,\ v5.16-rc1\"\}'
'\{\"NETDEV_ADDR_LIST_TEST\"\=\>\"m,\ v5.17-rc1\"\}'
'\{\"RESOURCE_KUNIT_TEST\"\=\>\"m,\ v5.11-rc1\"\}'
'\{\"RTC_LIB_KUNIT_TEST\"\=\>\"m,\ v5.15-rc1\"\}'
'\{\"SYSCTL_KUNIT_TEST\"\=\>\"m,\ v5.5-rc1\"\}'
'\{\"TIME_KUNIT_TEST\"\=\>\"m,\ v5.14-rc1\"\}'
'\{\"TEST_LIST_SORT\"\=\>\"m\"\}'
'\{\"TEST_SORT\"\=\>\"m\"\}'
'\{\"FAT_FS\"\=\>\"m\"\}'
'\{\"FAT_KUNIT_TEST\"\=\>\"m,\ v5.15-rc1\"\}'
'\{\"KASAN\"\=\>\"y\"\}'
'\{\"KASAN_KUNIT_TEST\"\=\>\"m,\ v5.10-rc1\"\}'
'\{\"TRACEPOINTS\"\=\>\"y\"\}'
'\{\"KFENCE\"\=\>\"y,\ v5.12-rc1\"\}'
'\{\"KFENCE_KUNIT_TEST\"\=\>\"m,\ v5.12-rc1\"\}'
'\{\"MPTCP\"\=\>\"y,\ v5.6-rc1\"\}'
'\{\"MPTCP_KUNIT_TEST\"\=\>\"m,\ v5.13-rc1\"\}'
'\{\"RATIONAL\"\=\>\"y\"\}'
'\{\"RATIONAL_KUNIT_TEST\"\=\>\"m,\ v5.14-rc1\"\}'
'\{\"SLUB_DEBUG\"\=\>\"y\"\}'
'\{\"SLUB_KUNIT_TEST\"\=\>\"m,\ v5.14-rc1\"\}'
'\{\"DRIVER_PE_KUNIT_TEST\"\=\>\"y,\ v5.13-rc1\"\}'
'\{\"PM_QOS_KUNIT_TEST\"\=\>\"y,\ v5.5-rc1\"\}'
'\{\"USB4\"\=\>\"y,\ v5.6-rc1\"\}'
'\{\"USB4_KUNIT_TEST\"\=\>\"y,\ v5.9-rc1\"\}'
'\{\"SECURITY_APPARMOR\"\=\>\"y\"\}'
'\{\"SECURITY_APPARMOR_KUNIT_TEST\"\=\>\"y,\ v5.6-rc1\"\}
	export ssh_base_port=23032
	export kernel_cmdline='vmalloc=256M initramfs_async=0 page_owner=on'
	export rootfs='debian-11.1-x86_64-20220510.cgz'
	export compiler='gcc-11'
	export enqueue_time='2022-09-29 06:07:29 +0800'
	export _id='6334c5a15d70b70293982f51'
	export _rt='/result/kunit/group-00/vm-snb/debian-11.1-x86_64-20220510.cgz/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045'
	export user='lkp'
	export LKP_SERVER='internal-lkp-server'
	export result_root='/result/kunit/group-00/vm-snb/debian-11.1-x86_64-20220510.cgz/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045/3'
	export scheduler_version='/lkp/lkp/.src-20220928-170131'
	export arch='x86_64'
	export max_uptime=2100
	export initrd='/osimage/debian/debian-11.1-x86_64-20220510.cgz'
	export bootloader_append='root=/dev/ram0
RESULT_ROOT=/result/kunit/group-00/vm-snb/debian-11.1-x86_64-20220510.cgz/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045/3
BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045/vmlinuz-6.0.0-rc1-00047-g995a5b64620e
branch=linux-next/master
job=/lkp/jobs/scheduled/vm-meta-54/kunit-group-00-debian-11.1-x86_64-20220510.cgz-995a5b64620e24e689a2014af46fa98d62fb2045-20220929-659-1x0e8ka-0.yaml
user=lkp
ARCH=x86_64
kconfig=x86_64-rhel-8.3-kunit
commit=995a5b64620e24e689a2014af46fa98d62fb2045
vmalloc=256M initramfs_async=0 page_owner=on
initcall_debug
max_uptime=2100
LKP_SERVER=internal-lkp-server
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045/modules.cgz'
	export bm_initrd='/osimage/deps/debian-11.1-x86_64-20220510.cgz/run-ipconfig_20220515.cgz,/osimage/deps/debian-11.1-x86_64-20220510.cgz/lkp_20220513.cgz,/osimage/deps/debian-11.1-x86_64-20220510.cgz/rsync-rootfs_20220515.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-x86_64.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export stop_repeat_if_found='dmesg.BUG:KASAN:double-free_in_kmalloc_double_kzfree'
	export kbuild_queue_analysis=1
	export schedule_notify_address=
	export meta_host='vm-meta-54'
	export kernel='/pkg/linux/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045/vmlinuz-6.0.0-rc1-00047-g995a5b64620e'
	export dequeue_time='2022-09-29 06:38:01 +0800'
	export job_initrd='/lkp/jobs/scheduled/vm-meta-54/kunit-group-00-debian-11.1-x86_64-20220510.cgz-995a5b64620e24e689a2014af46fa98d62fb2045-20220929-659-1x0e8ka-0.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test group='group-00' $LKP_SRC/tests/wrapper kunit
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	env group='group-00' $LKP_SRC/stats/wrapper kunit
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper meminfo

	$LKP_SRC/stats/wrapper time kunit.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"

[-- Attachment #4: dmesg.xz --]
[-- Type: application/x-xz, Size: 75804 bytes --]

[-- Attachment #5: kunit.ksh --]
[-- Type: text/plain, Size: 227429 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
No EFI environment detected.
early console in extract_kernel
input_data: 0x0000000004d5c40d
input_len: 0x0000000001511dd2
output: 0x0000000001000000
output_len: 0x00000000051fba48
kernel_total_size: 0x0000000005228000
needed_size: 0x0000000005400000
trampoline_32bit: 0x000000000009d000

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
Linux version 6.0.0-rc1-00047-g995a5b64620e (kbuild@1689edd0d365) (gcc-11 (Debian 11.3.0-5) 11.3.0, GNU ld (GNU Binutils for Debian) 2.38.90.20220713) #1 SMP Thu Sep 29 06:12:54 CST 2022
Command line: ip=::::vm-meta-54::dhcp root=/dev/ram0 RESULT_ROOT=/result/kunit/group-00/vm-snb/debian-11.1-x86_64-20220510.cgz/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045/3 BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045/vmlinuz-6.0.0-rc1-00047-g995a5b64620e branch=linux-next/master job=/lkp/jobs/scheduled/vm-meta-54/kunit-group-00-debian-11.1-x86_64-20220510.cgz-995a5b64620e24e689a2014af46fa98d62fb2045-20220929-659-1x0e8ka-0.yaml user=lkp ARCH=x86_64 kconfig=x86_64-rhel-8.3-kunit commit=995a5b64620e24e689a2014af46fa98d62fb2045 vmalloc=256M initramfs_async=0 page_owner=on initcall_debug max_uptime=2100 LKP_SERVER=internal-lkp-server selinux=0 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel 
x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
signal: max sigframe size: 1776
BIOS-provided physical RAM map:
BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
BIOS-e820: [mem 0x0000000000100000-0x00000000bffdffff] usable
BIOS-e820: [mem 0x00000000bffe0000-0x00000000bfffffff] reserved
BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
BIOS-e820: [mem 0x0000000100000000-0x000000043fffffff] usable
printk: debug: ignoring loglevel setting.
printk: bootconsole [earlyser0] enabled
NX (Execute Disable) protection: active
SMBIOS 2.8 present.
DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Hypervisor detected: KVM
kvm-clock: Using msrs 4b564d01 and 4b564d00
kvm-clock: using sched offset of 1051795876 cycles
clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
tsc: Detected 2693.508 MHz processor
e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
e820: remove [mem 0x000a0000-0x000fffff] usable
last_pfn = 0x440000 max_arch_pfn = 0x400000000
x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
last_pfn = 0xbffe0 max_arch_pfn = 0x400000000
Scan for SMP in [mem 0x00000000-0x000003ff]
Scan for SMP in [mem 0x0009fc00-0x0009ffff]
Scan for SMP in [mem 0x000f0000-0x000fffff]
found SMP MP-table at [mem 0x000f5ba0-0x000f5baf]
mpc: f5bb0-f5c80
RAMDISK: [mem 0xafe55000-0xbffdffff]
ACPI: Early table checksum verification disabled
ACPI: RSDP 0x00000000000F59B0 000014 (v00 BOCHS )
ACPI: RSDT 0x00000000BFFE199C 000034 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
ACPI: FACP 0x00000000BFFE1848 000074 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
ACPI: DSDT 0x00000000BFFE0040 001808 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
ACPI: FACS 0x00000000BFFE0000 000040
ACPI: APIC 0x00000000BFFE18BC 000080 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
ACPI: HPET 0x00000000BFFE193C 000038 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
ACPI: WAET 0x00000000BFFE1974 000028 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
ACPI: Reserving FACP table memory at [mem 0xbffe1848-0xbffe18bb]
ACPI: Reserving DSDT table memory at [mem 0xbffe0040-0xbffe1847]
ACPI: Reserving FACS table memory at [mem 0xbffe0000-0xbffe003f]
ACPI: Reserving APIC table memory at [mem 0xbffe18bc-0xbffe193b]
ACPI: Reserving HPET table memory at [mem 0xbffe193c-0xbffe1973]
ACPI: Reserving WAET table memory at [mem 0xbffe1974-0xbffe199b]
mapped APIC to ffffffffff5fc000 (        fee00000)
No NUMA configuration found
Faking a node at [mem 0x0000000000000000-0x000000043fffffff]
NODE_DATA(0) allocated [mem 0x43ffca000-0x43fff4fff]
Zone ranges:
DMA      [mem 0x0000000000001000-0x0000000000ffffff]
DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Normal   [mem 0x0000000100000000-0x000000043fffffff]
Device   empty
Movable zone start for each node
Early memory node ranges
node   0: [mem 0x0000000000001000-0x000000000009efff]
node   0: [mem 0x0000000000100000-0x00000000bffdffff]
node   0: [mem 0x0000000100000000-0x000000043fffffff]
Initmem setup node 0 [mem 0x0000000000001000-0x000000043fffffff]
On node 0, zone DMA: 1 pages in unavailable ranges
On node 0, zone DMA: 97 pages in unavailable ranges
On node 0, zone Normal: 32 pages in unavailable ranges
kasan: KernelAddressSanitizer initialized
ACPI: PM-Timer IO Port: 0x608
ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
ACPI: Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x8086a201 base: 0xfed00000
TSC deadline timer available
smpboot: Allowing 2 CPUs, 0 hotplug CPUs
mapped IOAPIC to ffffffffff5fb000 (fec00000)
PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff]
PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff]
PM: hibernation: Registered nosave memory: [mem 0xbffe0000-0xbfffffff]
PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff]
PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff]
PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff]
PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff]
[mem 0xc0000000-0xfeffbfff] available for PCI devices
Booting paravirtualized kernel on KVM
clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
percpu: Embedded 65 pages/cpu s228200 r8192 d29848 u1048576
pcpu-alloc: s228200 r8192 d29848 u1048576 alloc=1*2097152
pcpu-alloc: [0] 0 1 
kvm-guest: PV spinlocks disabled, no host support
Fallback order for Node 0: 0 
Built 1 zonelists, mobility grouping on.  Total pages: 4128480
Policy zone: Normal
Kernel command line: ip=::::vm-meta-54::dhcp root=/dev/ram0 RESULT_ROOT=/result/kunit/group-00/vm-snb/debian-11.1-x86_64-20220510.cgz/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045/3 BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045/vmlinuz-6.0.0-rc1-00047-g995a5b64620e branch=linux-next/master job=/lkp/jobs/scheduled/vm-meta-54/kunit-group-00-debian-11.1-x86_64-20220510.cgz-995a5b64620e24e689a2014af46fa98d62fb2045-20220929-659-1x0e8ka-0.yaml user=lkp ARCH=x86_64 kconfig=x86_64-rhel-8.3-kunit commit=995a5b64620e24e689a2014af46fa98d62fb2045 vmalloc=256M initramfs_async=0 page_owner=on initcall_debug max_uptime=2100 LKP_SERVER=internal-lkp-server selinux=0 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_lo
sysrq: sysrq always enabled.
ignoring the deprecated load_ramdisk= option
Unknown kernel command line parameters "RESULT_ROOT=/result/kunit/group-00/vm-snb/debian-11.1-x86_64-20220510.cgz/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045/3 BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045/vmlinuz-6.0.0-rc1-00047-g995a5b64620e branch=linux-next/master job=/lkp/jobs/scheduled/vm-meta-54/kunit-group-00-debian-11.1-x86_64-20220510.cgz-995a5b64620e24e689a2014af46fa98d62fb2045-20220929-659-1x0e8ka-0.yaml user=lkp ARCH=x86_64 kconfig=x86_64-rhel-8.3-kunit commit=995a5b64620e24e689a2014af46fa98d62fb2045 vmalloc=256M max_uptime=2100 LKP_SERVER=internal-lkp-server selinux=0 softlockup_panic=1 prompt_ramdisk=0 vga=normal", will be passed to user space.
Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
mem auto-init: stack:off, heap alloc:off, heap free:off
stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
software IO TLB: area num 2.
Memory: 2862128K/16776696K available (43018K kernel code, 13651K rwdata, 8748K rodata, 3488K init, 4116K bss, 3110984K reserved, 0K cma-reserved)
SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Kernel/User page tables isolation: enabled
ftrace: allocating 46767 entries in 183 pages
ftrace section at ffffffff85ccc1f0 sorted properly
ftrace: allocated 183 pages with 6 groups
rcu: Hierarchical RCU implementation.
rcu: 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2.
	RCU CPU stall warnings timeout set to 100 (rcu_cpu_stall_timeout).
	Rude variant of Tasks RCU enabled.
rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
NR_IRQS: 524544, nr_irqs: 440, preallocated irqs: 16
rcu: srcu_init: Setting srcu_struct sizes based on contention.
kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
calling  con_init+0x0/0x58a @ 0
Console: colour VGA+ 80x25
printk: console [tty0] enabled
initcall con_init+0x0/0x58a returned 0 after 0 usecs
calling  hvc_console_init+0x0/0x18 @ 0
initcall hvc_console_init+0x0/0x18 returned 0 after 0 usecs
calling  univ8250_console_init+0x0/0x2b @ 0
printk: console [ttyS0] enabled
printk: bootconsole [earlyser0] disabled
initcall univ8250_console_init+0x0/0x2b returned 0 after 0 usecs
ACPI: Core revision 20220331
clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
APIC: Switch to symmetric I/O mode setup
x2apic enabled
Switched APIC routing to physical x2apic.
masked ExtINT on CPU#0
ENABLING IO-APIC IRQs
init IO_APIC IRQs
apic 0 pin 0 not connected
IOAPIC[0]: Preconfigured routing entry (0-1 -> IRQ 1 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-2 -> IRQ 0 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-3 -> IRQ 3 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-4 -> IRQ 4 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-5 -> IRQ 5 Level:1 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-6 -> IRQ 6 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-7 -> IRQ 7 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-8 -> IRQ 8 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-9 -> IRQ 9 Level:1 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-10 -> IRQ 10 Level:1 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-11 -> IRQ 11 Level:1 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-12 -> IRQ 12 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-13 -> IRQ 13 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-14 -> IRQ 14 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-15 -> IRQ 15 Level:0 ActiveLow:0)
apic 0 pin 16 not connected
apic 0 pin 17 not connected
apic 0 pin 18 not connected
apic 0 pin 19 not connected
apic 0 pin 20 not connected
apic 0 pin 21 not connected
apic 0 pin 22 not connected
apic 0 pin 23 not connected
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x26d349e8249, max_idle_ns: 440795288087 ns
Calibrating delay loop (skipped) preset value.. 5387.01 BogoMIPS (lpj=2693508)
pid_max: default: 32768 minimum: 301
LSM: Security Framework initializing
Yama: becoming mindful.
AppArmor: AppArmor initialized
Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Spectre V2 : Mitigation: Retpolines
Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Speculative Store Bypass: Vulnerable
MDS: Vulnerable: Clear CPU buffers attempted, no microcode
Freeing SMP alternatives memory: 40K
smpboot: CPU0: Intel Xeon E312xx (Sandy Bridge) (family: 0x6, model: 0x2a, stepping: 0x1)
cblist_init_generic: Setting adjustable number of callback queues.
cblist_init_generic: Setting shift to 1 and lim to 1.
calling  init_hw_perf_events+0x0/0x673 @ 1
Performance Events: unsupported p6 CPU model 42 no PMU driver, software events only.
initcall init_hw_perf_events+0x0/0x673 returned 0 after 1000 usecs
calling  init_real_mode+0x0/0xc5 @ 1
initcall init_real_mode+0x0/0xc5 returned 0 after 0 usecs
calling  trace_init_perf_perm_irq_work_exit+0x0/0x17 @ 1
initcall trace_init_perf_perm_irq_work_exit+0x0/0x17 returned 0 after 0 usecs
calling  bp_init_aperfmperf+0x0/0x5e @ 1
initcall bp_init_aperfmperf+0x0/0x5e returned 0 after 0 usecs
calling  register_nmi_cpu_backtrace_handler+0x0/0x1a @ 1
initcall register_nmi_cpu_backtrace_handler+0x0/0x1a returned 0 after 0 usecs
calling  kvm_setup_vsyscall_timeinfo+0x0/0xe1 @ 1
initcall kvm_setup_vsyscall_timeinfo+0x0/0xe1 returned 0 after 0 usecs
calling  spawn_ksoftirqd+0x0/0x3d @ 1
initcall spawn_ksoftirqd+0x0/0x3d returned 0 after 0 usecs
calling  migration_init+0x0/0xd5 @ 1
initcall migration_init+0x0/0xd5 returned 0 after 0 usecs
calling  srcu_bootup_announce+0x0/0x7c @ 1
rcu: Hierarchical SRCU implementation.
rcu: 	Max phase no-delay instances is 400.
initcall srcu_bootup_announce+0x0/0x7c returned 0 after 2000 usecs
calling  rcu_spawn_gp_kthread+0x0/0x320 @ 1
initcall rcu_spawn_gp_kthread+0x0/0x320 returned 0 after 0 usecs
calling  check_cpu_stall_init+0x0/0x1f @ 1
initcall check_cpu_stall_init+0x0/0x1f returned 0 after 0 usecs
calling  rcu_sysrq_init+0x0/0x26 @ 1
initcall rcu_sysrq_init+0x0/0x26 returned 0 after 0 usecs
calling  trace_init_flags_sys_enter+0x0/0x13 @ 1
initcall trace_init_flags_sys_enter+0x0/0x13 returned 0 after 0 usecs
calling  trace_init_flags_sys_exit+0x0/0x13 @ 1
initcall trace_init_flags_sys_exit+0x0/0x13 returned 0 after 0 usecs
calling  cpu_stop_init+0x0/0x176 @ 1
initcall cpu_stop_init+0x0/0x176 returned 0 after 0 usecs
calling  init_kprobes+0x0/0x25d @ 1
initcall init_kprobes+0x0/0x25d returned 0 after 1000 usecs
calling  init_events+0x0/0xc6 @ 1
initcall init_events+0x0/0xc6 returned 0 after 0 usecs
calling  init_trace_printk+0x0/0xc @ 1
initcall init_trace_printk+0x0/0xc returned 0 after 0 usecs
calling  event_trace_enable_again+0x0/0x23 @ 1
initcall event_trace_enable_again+0x0/0x23 returned 0 after 0 usecs
calling  irq_work_init_threads+0x0/0x7 @ 1
initcall irq_work_init_threads+0x0/0x7 returned 0 after 0 usecs
calling  static_call_init+0x0/0x89 @ 1
initcall static_call_init+0x0/0x89 returned 0 after 0 usecs
calling  jump_label_init_module+0x0/0x11 @ 1
initcall jump_label_init_module+0x0/0x11 returned 0 after 0 usecs
calling  init_zero_pfn+0x0/0xbf @ 1
initcall init_zero_pfn+0x0/0xbf returned 0 after 0 usecs
calling  init_fs_inode_sysctls+0x0/0x26 @ 1
initcall init_fs_inode_sysctls+0x0/0x26 returned 0 after 0 usecs
calling  init_fs_locks_sysctls+0x0/0x26 @ 1
initcall init_fs_locks_sysctls+0x0/0x26 returned 0 after 0 usecs
calling  dynamic_debug_init+0x0/0x2b7 @ 1
initcall dynamic_debug_init+0x0/0x2b7 returned 0 after 2000 usecs
calling  efi_memreserve_root_init+0x0/0x2a @ 1
initcall efi_memreserve_root_init+0x0/0x2a returned 0 after 0 usecs
calling  efi_earlycon_remap_fb+0x0/0xec @ 1
initcall efi_earlycon_remap_fb+0x0/0xec returned 0 after 0 usecs
NMI watchdog: Perf NMI watchdog permanently disabled
smp: Bringing up secondary CPUs ...
x86: Booting SMP configuration:
.... node  #0, CPUs:      #1
masked ExtINT on CPU#1
smp: Brought up 1 node, 2 CPUs
smpboot: Max logical packages: 1
smpboot: Total of 2 processors activated (10774.03 BogoMIPS)
node 0 deferred pages initialised in 208ms
allocated 268435456 bytes of page_ext
Node 0, zone      DMA: page owner found early allocated 0 pages
Node 0, zone    DMA32: page owner found early allocated 10 pages
Node 0, zone   Normal: page owner found early allocated 66777 pages
devtmpfs: initialized
x86/mm: Memory block size: 128MB
calling  bpf_jit_charge_init+0x0/0x40 @ 1
initcall bpf_jit_charge_init+0x0/0x40 returned 0 after 0 usecs
calling  ipc_ns_init+0x0/0x11e @ 1
initcall ipc_ns_init+0x0/0x11e returned 0 after 0 usecs
calling  init_mmap_min_addr+0x0/0x1a @ 1
initcall init_mmap_min_addr+0x0/0x1a returned 0 after 0 usecs
calling  pci_realloc_setup_params+0x0/0x49 @ 1
initcall pci_realloc_setup_params+0x0/0x49 returned 0 after 0 usecs
calling  inet_frag_wq_init+0x0/0x46 @ 1
initcall inet_frag_wq_init+0x0/0x46 returned 0 after 1000 usecs
calling  e820__register_nvs_regions+0x0/0x150 @ 1
initcall e820__register_nvs_regions+0x0/0x150 returned 0 after 0 usecs
calling  cpufreq_register_tsc_scaling+0x0/0x7a @ 1
initcall cpufreq_register_tsc_scaling+0x0/0x7a returned 0 after 0 usecs
calling  reboot_init+0x0/0xa9 @ 1
initcall reboot_init+0x0/0xa9 returned 0 after 0 usecs
calling  init_lapic_sysfs+0x0/0x4b @ 1
initcall init_lapic_sysfs+0x0/0x4b returned 0 after 0 usecs
calling  alloc_frozen_cpus+0x0/0x25 @ 1
initcall alloc_frozen_cpus+0x0/0x25 returned 0 after 0 usecs
calling  cpu_hotplug_pm_sync_init+0x0/0x18 @ 1
initcall cpu_hotplug_pm_sync_init+0x0/0x18 returned 0 after 0 usecs
calling  wq_sysfs_init+0x0/0x2f @ 1
initcall wq_sysfs_init+0x0/0x2f returned 0 after 0 usecs
calling  ksysfs_init+0x0/0x9d @ 1
initcall ksysfs_init+0x0/0x9d returned 0 after 0 usecs
calling  schedutil_gov_init+0x0/0x11 @ 1
initcall schedutil_gov_init+0x0/0x11 returned 0 after 0 usecs
calling  pm_init+0x0/0xb4 @ 1
initcall pm_init+0x0/0xb4 returned 0 after 0 usecs
calling  pm_disk_init+0x0/0x3e @ 1
initcall pm_disk_init+0x0/0x3e returned 0 after 0 usecs
calling  swsusp_header_init+0x0/0x35 @ 1
initcall swsusp_header_init+0x0/0x35 returned 0 after 0 usecs
calling  rcu_set_runtime_mode+0x0/0x4f @ 1
initcall rcu_set_runtime_mode+0x0/0x4f returned 0 after 0 usecs
calling  init_jiffies_clocksource+0x0/0x18 @ 1
clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
initcall init_jiffies_clocksource+0x0/0x18 returned 0 after 1000 usecs
calling  futex_init+0x0/0x20a @ 1
futex hash table entries: 512 (order: 3, 32768 bytes, linear)
initcall futex_init+0x0/0x20a returned 0 after 1000 usecs
calling  cgroup_wq_init+0x0/0x2d @ 1
initcall cgroup_wq_init+0x0/0x2d returned 0 after 0 usecs
calling  cgroup1_wq_init+0x0/0x2d @ 1
initcall cgroup1_wq_init+0x0/0x2d returned 0 after 0 usecs
calling  ftrace_mod_cmd_init+0x0/0xc @ 1
initcall ftrace_mod_cmd_init+0x0/0xc returned 0 after 0 usecs
calling  init_wakeup_tracer+0x0/0x31 @ 1
initcall init_wakeup_tracer+0x0/0x31 returned 0 after 0 usecs
calling  init_graph_trace+0x0/0x95 @ 1
initcall init_graph_trace+0x0/0x95 returned 0 after 0 usecs
calling  trace_events_eprobe_init_early+0x0/0x2b @ 1
initcall trace_events_eprobe_init_early+0x0/0x2b returned 0 after 0 usecs
calling  trace_events_synth_init_early+0x0/0x2b @ 1
initcall trace_events_synth_init_early+0x0/0x2b returned 0 after 0 usecs
calling  init_kprobe_trace_early+0x0/0x2a @ 1
initcall init_kprobe_trace_early+0x0/0x2a returned 0 after 0 usecs
calling  kasan_memhotplug_init+0x0/0x13 @ 1
initcall kasan_memhotplug_init+0x0/0x13 returned 0 after 0 usecs
calling  mem_cgroup_swap_init+0x0/0x72 @ 1
initcall mem_cgroup_swap_init+0x0/0x72 returned 0 after 0 usecs
calling  memory_failure_init+0x0/0x263 @ 1
initcall memory_failure_init+0x0/0x263 returned 0 after 0 usecs
calling  fsnotify_init+0x0/0x7d @ 1
initcall fsnotify_init+0x0/0x7d returned 0 after 0 usecs
calling  filelock_init+0x0/0x187 @ 1
initcall filelock_init+0x0/0x187 returned 0 after 0 usecs
calling  init_script_binfmt+0x0/0x1a @ 1
initcall init_script_binfmt+0x0/0x1a returned 0 after 0 usecs
calling  init_elf_binfmt+0x0/0x1a @ 1
initcall init_elf_binfmt+0x0/0x1a returned 0 after 0 usecs
calling  init_compat_elf_binfmt+0x0/0x1a @ 1
initcall init_compat_elf_binfmt+0x0/0x1a returned 0 after 0 usecs
calling  configfs_init+0x0/0xee @ 1
initcall configfs_init+0x0/0xee returned 0 after 0 usecs
calling  debugfs_init+0x0/0xb7 @ 1
initcall debugfs_init+0x0/0xb7 returned 0 after 0 usecs
calling  tracefs_init+0x0/0x67 @ 1
initcall tracefs_init+0x0/0x67 returned 0 after 0 usecs
calling  securityfs_init+0x0/0xbe @ 1
initcall securityfs_init+0x0/0xbe returned 0 after 0 usecs
calling  pinctrl_init+0x0/0xb2 @ 1
pinctrl core: initialized pinctrl subsystem
initcall pinctrl_init+0x0/0xb2 returned 0 after 1000 usecs
calling  gpiolib_dev_init+0x0/0x125 @ 1
initcall gpiolib_dev_init+0x0/0x125 returned 0 after 0 usecs
calling  virtio_init+0x0/0x40 @ 1
initcall virtio_init+0x0/0x40 returned 0 after 0 usecs
calling  iommu_init+0x0/0x55 @ 1
initcall iommu_init+0x0/0x55 returned 0 after 0 usecs
calling  component_debug_init+0x0/0x21 @ 1
initcall component_debug_init+0x0/0x21 returned 0 after 0 usecs
calling  cpufreq_core_init+0x0/0xce @ 1
initcall cpufreq_core_init+0x0/0xce returned 0 after 0 usecs
calling  cpufreq_gov_performance_init+0x0/0x11 @ 1
initcall cpufreq_gov_performance_init+0x0/0x11 returned 0 after 0 usecs
calling  cpufreq_gov_powersave_init+0x0/0x11 @ 1
initcall cpufreq_gov_powersave_init+0x0/0x11 returned 0 after 0 usecs
calling  cpufreq_gov_userspace_init+0x0/0x11 @ 1
initcall cpufreq_gov_userspace_init+0x0/0x11 returned 0 after 0 usecs
calling  CPU_FREQ_GOV_ONDEMAND_init+0x0/0x11 @ 1
initcall CPU_FREQ_GOV_ONDEMAND_init+0x0/0x11 returned 0 after 0 usecs
calling  CPU_FREQ_GOV_CONSERVATIVE_init+0x0/0x11 @ 1
initcall CPU_FREQ_GOV_CONSERVATIVE_init+0x0/0x11 returned 0 after 0 usecs
calling  cpuidle_init+0x0/0x4a @ 1
initcall cpuidle_init+0x0/0x4a returned 0 after 0 usecs
calling  sock_init+0x0/0xa3 @ 1
initcall sock_init+0x0/0xa3 returned 0 after 5000 usecs
calling  net_inuse_init+0x0/0x2d @ 1
initcall net_inuse_init+0x0/0x2d returned 0 after 0 usecs
calling  net_defaults_init+0x0/0x2d @ 1
initcall net_defaults_init+0x0/0x2d returned 0 after 0 usecs
calling  init_default_flow_dissectors+0x0/0x54 @ 1
initcall init_default_flow_dissectors+0x0/0x54 returned 0 after 0 usecs
calling  netpoll_init+0x0/0x2d @ 1
initcall netpoll_init+0x0/0x2d returned 0 after 0 usecs
calling  netlink_proto_init+0x0/0x275 @ 1
NET: Registered PF_NETLINK/PF_ROUTE protocol family
initcall netlink_proto_init+0x0/0x275 returned 0 after 1000 usecs
calling  genl_init+0x0/0x47 @ 1
initcall genl_init+0x0/0x47 returned 0 after 0 usecs
calling  bsp_pm_check_init+0x0/0x47 @ 1
initcall bsp_pm_check_init+0x0/0x47 returned 0 after 0 usecs
calling  irq_sysfs_init+0x0/0xbc @ 1
initcall irq_sysfs_init+0x0/0xbc returned 0 after 1000 usecs
calling  audit_init+0x0/0x1d1 @ 1
audit: initializing netlink subsys (disabled)
initcall audit_init+0x0/0x1d1 returned 0 after 3000 usecs
calling  release_early_probes+0x0/0x5d @ 1
initcall release_early_probes+0x0/0x5d returned 0 after 0 usecs
calling  bdi_class_init+0x0/0x71 @ 1
initcall bdi_class_init+0x0/0x71 returned 0 after 0 usecs
calling  mm_sysfs_init+0x0/0x53 @ 1
audit: type=2000 audit(1664404706.934:1): state=initialized audit_enabled=0 res=1
initcall mm_sysfs_init+0x0/0x53 returned 0 after 0 usecs
calling  init_per_zone_wmark_min+0x0/0x2a @ 1
initcall init_per_zone_wmark_min+0x0/0x2a returned 0 after 0 usecs
calling  mpi_init+0x0/0xea @ 1
initcall mpi_init+0x0/0xea returned 0 after 0 usecs
calling  kobject_uevent_init+0x0/0xc @ 1
initcall kobject_uevent_init+0x0/0xc returned 0 after 0 usecs
calling  acpi_gpio_setup_params+0x0/0xd3 @ 1
initcall acpi_gpio_setup_params+0x0/0xd3 returned 0 after 0 usecs
calling  pcibus_class_init+0x0/0x18 @ 1
initcall pcibus_class_init+0x0/0x18 returned 0 after 0 usecs
calling  pci_driver_init+0x0/0x26 @ 1
initcall pci_driver_init+0x0/0x26 returned 0 after 0 usecs
calling  backlight_class_init+0x0/0xf2 @ 1
initcall backlight_class_init+0x0/0xf2 returned 0 after 0 usecs
calling  tty_class_init+0x0/0x5c @ 1
initcall tty_class_init+0x0/0x5c returned 0 after 0 usecs
calling  vtconsole_class_init+0x0/0x1a4 @ 1
initcall vtconsole_class_init+0x0/0x1a4 returned 0 after 0 usecs
calling  iommu_dev_init+0x0/0x18 @ 1
initcall iommu_dev_init+0x0/0x18 returned 0 after 0 usecs
calling  mipi_dsi_bus_init+0x0/0x11 @ 1
initcall mipi_dsi_bus_init+0x0/0x11 returned 0 after 1000 usecs
calling  devlink_class_init+0x0/0x4a @ 1
initcall devlink_class_init+0x0/0x4a returned 0 after 0 usecs
calling  software_node_init+0x0/0x55 @ 1
initcall software_node_init+0x0/0x55 returned 0 after 0 usecs
calling  wakeup_sources_debugfs_init+0x0/0x28 @ 1
initcall wakeup_sources_debugfs_init+0x0/0x28 returned 0 after 0 usecs
calling  wakeup_sources_sysfs_init+0x0/0x31 @ 1
initcall wakeup_sources_sysfs_init+0x0/0x31 returned 0 after 0 usecs
calling  regmap_initcall+0x0/0x11 @ 1
initcall regmap_initcall+0x0/0x11 returned 0 after 0 usecs
calling  spi_init+0x0/0xcb @ 1
initcall spi_init+0x0/0xcb returned 0 after 0 usecs
calling  i2c_init+0x0/0xec @ 1
initcall i2c_init+0x0/0xec returned 0 after 0 usecs
calling  thermal_init+0x0/0x196 @ 1
thermal_sys: Registered thermal governor 'fair_share'
thermal_sys: Registered thermal governor 'bang_bang'
thermal_sys: Registered thermal governor 'step_wise'
thermal_sys: Registered thermal governor 'user_space'
initcall thermal_init+0x0/0x196 returned 0 after 0 usecs
calling  init_menu+0x0/0x11 @ 1
cpuidle: using governor menu
initcall init_menu+0x0/0x11 returned 0 after 76000 usecs
calling  pcc_init+0x0/0xc1 @ 1
initcall pcc_init+0x0/0xc1 returned -19 after 0 usecs
calling  amd_postcore_init+0x0/0x22e @ 1
initcall amd_postcore_init+0x0/0x22e returned 0 after 0 usecs
calling  bts_init+0x0/0x134 @ 1
initcall bts_init+0x0/0x134 returned -19 after 0 usecs
calling  pt_init+0x0/0x2cd @ 1
initcall pt_init+0x0/0x2cd returned -19 after 0 usecs
calling  boot_params_ksysfs_init+0x0/0x96 @ 1
initcall boot_params_ksysfs_init+0x0/0x96 returned 0 after 1000 usecs
calling  sbf_init+0x0/0xd7 @ 1
initcall sbf_init+0x0/0xd7 returned 0 after 0 usecs
calling  arch_kdebugfs_init+0x0/0x4d9 @ 1
initcall arch_kdebugfs_init+0x0/0x4d9 returned 0 after 0 usecs
calling  xfd_update_static_branch+0x0/0x48 @ 1
initcall xfd_update_static_branch+0x0/0x48 returned 0 after 0 usecs
calling  intel_pconfig_init+0x0/0xa9 @ 1
initcall intel_pconfig_init+0x0/0xa9 returned 0 after 0 usecs
calling  mtrr_if_init+0x0/0xb3 @ 1
initcall mtrr_if_init+0x0/0xb3 returned 0 after 0 usecs
calling  activate_jump_labels+0x0/0x36 @ 1
initcall activate_jump_labels+0x0/0x36 returned 0 after 0 usecs
calling  init_s4_sigcheck+0x0/0x90 @ 1
initcall init_s4_sigcheck+0x0/0x90 returned 0 after 0 usecs
calling  ffh_cstate_init+0x0/0x66 @ 1
initcall ffh_cstate_init+0x0/0x66 returned 0 after 0 usecs
calling  kvm_alloc_cpumask+0x0/0x1cf @ 1
initcall kvm_alloc_cpumask+0x0/0x1cf returned 0 after 0 usecs
calling  activate_jump_labels+0x0/0x36 @ 1
initcall activate_jump_labels+0x0/0x36 returned 0 after 1000 usecs
calling  gigantic_pages_init+0x0/0x4a @ 1
initcall gigantic_pages_init+0x0/0x4a returned 0 after 0 usecs
calling  uv_rtc_setup_clock+0x0/0x27a @ 1
initcall uv_rtc_setup_clock+0x0/0x27a returned -19 after 0 usecs
calling  kcmp_cookies_init+0x0/0xa6 @ 1
initcall kcmp_cookies_init+0x0/0xa6 returned 0 after 0 usecs
calling  cryptomgr_init+0x0/0x11 @ 1
initcall cryptomgr_init+0x0/0x11 returned 0 after 0 usecs
calling  acpi_pci_init+0x0/0x14d @ 1
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
initcall acpi_pci_init+0x0/0x14d returned 0 after 2000 usecs
calling  dma_channel_table_init+0x0/0x1d6 @ 1
initcall dma_channel_table_init+0x0/0x1d6 returned 0 after 0 usecs
calling  dma_bus_init+0x0/0x20f @ 1
initcall dma_bus_init+0x0/0x20f returned 0 after 0 usecs
calling  iommu_dma_init+0x0/0x80 @ 1
initcall iommu_dma_init+0x0/0x80 returned 0 after 0 usecs
calling  dmi_id_init+0x0/0x16c @ 1
initcall dmi_id_init+0x0/0x16c returned 0 after 0 usecs
calling  pci_arch_init+0x0/0x11c @ 1
PCI: Using configuration type 1 for base access
initcall pci_arch_init+0x0/0x11c returned 0 after 2000 usecs
calling  init_vdso+0x0/0x18 @ 1
initcall init_vdso+0x0/0x18 returned 0 after 1000 usecs
calling  sysenter_setup+0x0/0x18 @ 1
initcall sysenter_setup+0x0/0x18 returned 0 after 0 usecs
calling  fixup_ht_bug+0x0/0x25d @ 1
initcall fixup_ht_bug+0x0/0x25d returned 0 after 0 usecs
calling  topology_init+0x0/0xa4 @ 1
initcall topology_init+0x0/0xa4 returned 0 after 1000 usecs
calling  intel_epb_init+0x0/0xd8 @ 1
initcall intel_epb_init+0x0/0xd8 returned -19 after 0 usecs
calling  mtrr_init_finialize+0x0/0x79 @ 1
initcall mtrr_init_finialize+0x0/0x79 returned 0 after 0 usecs
calling  uid_cache_init+0x0/0x103 @ 1
initcall uid_cache_init+0x0/0x103 returned 0 after 0 usecs
calling  param_sysfs_init+0x0/0xd0 @ 1
initcall param_sysfs_init+0x0/0xd0 returned 0 after 28000 usecs
calling  user_namespace_sysctl_init+0x0/0x122 @ 1
initcall user_namespace_sysctl_init+0x0/0x122 returned 0 after 0 usecs
calling  proc_schedstat_init+0x0/0x29 @ 1
initcall proc_schedstat_init+0x0/0x29 returned 0 after 0 usecs
calling  pm_sysrq_init+0x0/0x1d @ 1
initcall pm_sysrq_init+0x0/0x1d returned 0 after 2000 usecs
calling  create_proc_profile+0x0/0x100 @ 1
initcall create_proc_profile+0x0/0x100 returned 0 after 0 usecs
calling  crash_save_vmcoreinfo_init+0x0/0x730 @ 1
initcall crash_save_vmcoreinfo_init+0x0/0x730 returned 0 after 0 usecs
calling  crash_notes_memory_init+0x0/0x3d @ 1
initcall crash_notes_memory_init+0x0/0x3d returned 0 after 0 usecs
calling  cgroup_sysfs_init+0x0/0x3e @ 1
initcall cgroup_sysfs_init+0x0/0x3e returned 0 after 0 usecs
calling  cgroup_namespaces_init+0x0/0xc @ 1
initcall cgroup_namespaces_init+0x0/0xc returned 0 after 0 usecs
calling  user_namespaces_init+0x0/0x31 @ 1
initcall user_namespaces_init+0x0/0x31 returned 0 after 0 usecs
calling  init_optprobes+0x0/0x1d @ 1
kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
initcall init_optprobes+0x0/0x1d returned 0 after 3000 usecs
calling  hung_task_init+0x0/0x79 @ 1
initcall hung_task_init+0x0/0x79 returned 0 after 0 usecs
calling  ftrace_check_for_weak_functions+0x0/0x66 @ 1
initcall ftrace_check_for_weak_functions+0x0/0x66 returned 0 after 0 usecs
calling  trace_eval_init+0x0/0x8d @ 1
initcall trace_eval_init+0x0/0x8d returned 0 after 0 usecs
calling  oom_init+0x0/0x4e @ 1
initcall oom_init+0x0/0x4e returned 0 after 0 usecs
calling  default_bdi_init+0x0/0x2d @ 1
initcall default_bdi_init+0x0/0x2d returned 0 after 47000 usecs
calling  cgwb_init+0x0/0x2d @ 1
initcall cgwb_init+0x0/0x2d returned 0 after 0 usecs
calling  percpu_enable_async+0x0/0x13 @ 1
initcall percpu_enable_async+0x0/0x13 returned 0 after 0 usecs
calling  kcompactd_init+0x0/0x9c @ 1
initcall kcompactd_init+0x0/0x9c returned 0 after 5000 usecs
calling  init_user_reserve+0x0/0xc0 @ 1
initcall init_user_reserve+0x0/0xc0 returned 0 after 0 usecs
calling  init_admin_reserve+0x0/0xc0 @ 1
initcall init_admin_reserve+0x0/0xc0 returned 0 after 0 usecs
calling  init_reserve_notifier+0x0/0x23 @ 1
initcall init_reserve_notifier+0x0/0x23 returned 0 after 0 usecs
calling  swap_init_sysfs+0x0/0x92 @ 1
initcall swap_init_sysfs+0x0/0x92 returned 0 after 0 usecs
calling  swapfile_init+0x0/0x115 @ 1
initcall swapfile_init+0x0/0x115 returned 0 after 0 usecs
calling  hugetlb_init+0x0/0x40a @ 1
HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
initcall hugetlb_init+0x0/0x40a returned 0 after 2000 usecs
calling  ksm_init+0x0/0x246 @ 1
initcall ksm_init+0x0/0x246 returned 0 after 0 usecs
calling  numa_init_sysfs+0x0/0x92 @ 1
initcall numa_init_sysfs+0x0/0x92 returned 0 after 0 usecs
calling  hugepage_init+0x0/0x1b4 @ 1
initcall hugepage_init+0x0/0x1b4 returned 0 after 0 usecs
calling  mem_cgroup_init+0x0/0x362 @ 1
initcall mem_cgroup_init+0x0/0x362 returned 0 after 0 usecs
calling  page_idle_init+0x0/0x5d @ 1
initcall page_idle_init+0x0/0x5d returned 0 after 0 usecs
calling  seqiv_module_init+0x0/0x11 @ 1
initcall seqiv_module_init+0x0/0x11 returned 0 after 0 usecs
calling  rsa_init+0x0/0x80 @ 1
initcall rsa_init+0x0/0x80 returned 0 after 0 usecs
calling  hmac_module_init+0x0/0x11 @ 1
initcall hmac_module_init+0x0/0x11 returned 0 after 0 usecs
calling  crypto_null_mod_init+0x0/0x71 @ 1
initcall crypto_null_mod_init+0x0/0x71 returned 0 after 0 usecs
calling  md5_mod_init+0x0/0x11 @ 1
initcall md5_mod_init+0x0/0x11 returned 0 after 0 usecs
calling  sha1_generic_mod_init+0x0/0x11 @ 1
initcall sha1_generic_mod_init+0x0/0x11 returned 0 after 0 usecs
calling  sha256_generic_mod_init+0x0/0x16 @ 1
initcall sha256_generic_mod_init+0x0/0x16 returned 0 after 0 usecs
calling  sha512_generic_mod_init+0x0/0x16 @ 1
initcall sha512_generic_mod_init+0x0/0x16 returned 0 after 0 usecs
calling  crypto_ecb_module_init+0x0/0x11 @ 1
initcall crypto_ecb_module_init+0x0/0x11 returned 0 after 0 usecs
calling  crypto_cbc_module_init+0x0/0x11 @ 1
initcall crypto_cbc_module_init+0x0/0x11 returned 0 after 0 usecs
calling  crypto_cfb_module_init+0x0/0x11 @ 1
initcall crypto_cfb_module_init+0x0/0x11 returned 0 after 0 usecs
calling  crypto_ctr_module_init+0x0/0x16 @ 1
initcall crypto_ctr_module_init+0x0/0x16 returned 0 after 0 usecs
calling  crypto_gcm_module_init+0x0/0x67 @ 1
initcall crypto_gcm_module_init+0x0/0x67 returned 0 after 0 usecs
calling  cryptd_init+0x0/0x1fd @ 1
cryptd: max_cpu_qlen set to 1000
initcall cryptd_init+0x0/0x1fd returned 0 after 2000 usecs
calling  aes_init+0x0/0x11 @ 1
initcall aes_init+0x0/0x11 returned 0 after 0 usecs
calling  deflate_mod_init+0x0/0x48 @ 1
initcall deflate_mod_init+0x0/0x48 returned 0 after 0 usecs
calling  crc32c_mod_init+0x0/0x11 @ 1
initcall crc32c_mod_init+0x0/0x11 returned 0 after 0 usecs
calling  crct10dif_mod_init+0x0/0x11 @ 1
initcall crct10dif_mod_init+0x0/0x11 returned 0 after 0 usecs
calling  lzo_mod_init+0x0/0x43 @ 1
initcall lzo_mod_init+0x0/0x43 returned 0 after 0 usecs
calling  lzorle_mod_init+0x0/0x43 @ 1
initcall lzorle_mod_init+0x0/0x43 returned 0 after 0 usecs
calling  drbg_init+0x0/0xe4 @ 1
initcall drbg_init+0x0/0xe4 returned 0 after 0 usecs
calling  ghash_mod_init+0x0/0x11 @ 1
initcall ghash_mod_init+0x0/0x11 returned 0 after 0 usecs
calling  init_bio+0x0/0x115 @ 1
initcall init_bio+0x0/0x115 returned 0 after 1000 usecs
calling  blk_ioc_init+0x0/0x2e @ 1
initcall blk_ioc_init+0x0/0x2e returned 0 after 0 usecs
calling  blk_mq_init+0x0/0x180 @ 1
initcall blk_mq_init+0x0/0x180 returned 0 after 0 usecs
calling  genhd_device_init+0x0/0x8c @ 1
initcall genhd_device_init+0x0/0x8c returned 0 after 0 usecs
calling  blkcg_init+0x0/0x2d @ 1
initcall blkcg_init+0x0/0x2d returned 0 after 1000 usecs
calling  io_wq_init+0x0/0x3d @ 1
initcall io_wq_init+0x0/0x3d returned 0 after 0 usecs
calling  irq_poll_setup+0x0/0x152 @ 1
initcall irq_poll_setup+0x0/0x152 returned 0 after 0 usecs
calling  gpiolib_debugfs_init+0x0/0x28 @ 1
initcall gpiolib_debugfs_init+0x0/0x28 returned 0 after 0 usecs
calling  pwm_debugfs_init+0x0/0x28 @ 1
initcall pwm_debugfs_init+0x0/0x28 returned 0 after 0 usecs
calling  pwm_sysfs_init+0x0/0x18 @ 1
initcall pwm_sysfs_init+0x0/0x18 returned 0 after 0 usecs
calling  pci_slot_init+0x0/0x40 @ 1
initcall pci_slot_init+0x0/0x40 returned 0 after 0 usecs
calling  fbmem_init+0x0/0xe5 @ 1
initcall fbmem_init+0x0/0xe5 returned 0 after 1000 usecs
calling  scan_for_dmi_ipmi+0x0/0x56 @ 1
initcall scan_for_dmi_ipmi+0x0/0x56 returned 0 after 0 usecs
calling  acpi_init+0x0/0x271 @ 1
ACPI: Added _OSI(Module Device)
ACPI: Added _OSI(Processor Device)
ACPI: Added _OSI(3.0 _SCP Extensions)
ACPI: Added _OSI(Processor Aggregator Device)
ACPI: Added _OSI(Linux-Dell-Video)
ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
ACPI: 1 ACPI AML tables successfully acquired and loaded
ACPI: Interpreter enabled
ACPI: PM: (supports S0 S3 S4 S5)
ACPI: Using IOAPIC for interrupt routing
PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
PCI: Using E820 reservations for host bridge windows
ACPI: Enabled 2 GPEs in block 00 to 0F
ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3]
acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI]
acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
acpiphp: Slot [3] registered
acpiphp: Slot [4] registered
acpiphp: Slot [5] registered
acpiphp: Slot [6] registered
acpiphp: Slot [7] registered
acpiphp: Slot [8] registered
acpiphp: Slot [9] registered
acpiphp: Slot [10] registered
acpiphp: Slot [11] registered
acpiphp: Slot [12] registered
acpiphp: Slot [13] registered
acpiphp: Slot [14] registered
acpiphp: Slot [15] registered
acpiphp: Slot [16] registered
acpiphp: Slot [17] registered
acpiphp: Slot [18] registered
acpiphp: Slot [19] registered
acpiphp: Slot [20] registered
acpiphp: Slot [21] registered
acpiphp: Slot [22] registered
acpiphp: Slot [23] registered
acpiphp: Slot [24] registered
acpiphp: Slot [25] registered
acpiphp: Slot [26] registered
acpiphp: Slot [27] registered
acpiphp: Slot [28] registered
acpiphp: Slot [29] registered
acpiphp: Slot [30] registered
acpiphp: Slot [31] registered
PCI host bridge to bus 0000:00
pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
pci_bus 0000:00: root bus resource [mem 0x440000000-0x4bfffffff window]
pci_bus 0000:00: root bus resource [bus 00-ff]
pci 0000:00:00.0: calling  quirk_mmio_always_on+0x0/0x80 @ 1
pci 0000:00:00.0: quirk_mmio_always_on+0x0/0x80 took 0 usecs
pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
pci 0000:00:00.0: calling  quirk_igfx_skip_te_disable+0x0/0x140 @ 1
pci 0000:00:00.0: quirk_igfx_skip_te_disable+0x0/0x140 took 0 usecs
pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
pci 0000:00:01.0: calling  quirk_igfx_skip_te_disable+0x0/0x140 @ 1
pci 0000:00:01.0: quirk_igfx_skip_te_disable+0x0/0x140 took 0 usecs
pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
pci 0000:00:01.1: calling  quirk_igfx_skip_te_disable+0x0/0x140 @ 1
pci 0000:00:01.1: quirk_igfx_skip_te_disable+0x0/0x140 took 0 usecs
pci 0000:00:01.3: calling  acpi_pm_check_blacklist+0x0/0x80 @ 1
pci 0000:00:01.3: acpi_pm_check_blacklist+0x0/0x80 took 0 usecs
pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
pci 0000:00:01.3: calling  quirk_piix4_acpi+0x0/0x1c0 @ 1
pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
pci 0000:00:01.3: quirk_piix4_acpi+0x0/0x1c0 took 4882 usecs
pci 0000:00:01.3: calling  quirk_igfx_skip_te_disable+0x0/0x140 @ 1
pci 0000:00:01.3: quirk_igfx_skip_te_disable+0x0/0x140 took 0 usecs
pci 0000:00:01.3: calling  pci_fixup_piix4_acpi+0x0/0x80 @ 1
pci 0000:00:01.3: pci_fixup_piix4_acpi+0x0/0x80 took 0 usecs
pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
pci 0000:00:02.0: calling  efifb_fixup_resources+0x0/0x4c0 @ 1
pci 0000:00:02.0: efifb_fixup_resources+0x0/0x4c0 took 0 usecs
pci 0000:00:02.0: calling  pci_fixup_video+0x0/0x200 @ 1
pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
pci 0000:00:02.0: pci_fixup_video+0x0/0x200 took 3906 usecs
pci 0000:00:03.0: calling  quirk_f0_vpd_link+0x0/0x240 @ 1
pci 0000:00:03.0: quirk_f0_vpd_link+0x0/0x240 took 0 usecs
pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
pci 0000:00:03.0: calling  quirk_igfx_skip_te_disable+0x0/0x140 @ 1
pci 0000:00:03.0: quirk_igfx_skip_te_disable+0x0/0x140 took 0 usecs
pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
pci 0000:00:04.0: calling  quirk_igfx_skip_te_disable+0x0/0x140 @ 1
pci 0000:00:04.0: quirk_igfx_skip_te_disable+0x0/0x140 took 0 usecs
ACPI: PCI: Interrupt link LNKA configured for IRQ 10
ACPI: PCI: Interrupt link LNKB configured for IRQ 10
ACPI: PCI: Interrupt link LNKC configured for IRQ 11
ACPI: PCI: Interrupt link LNKD configured for IRQ 11
ACPI: PCI: Interrupt link LNKS configured for IRQ 9
initcall acpi_init+0x0/0x271 returned 0 after 387000 usecs
calling  adxl_init+0x0/0x250 @ 1
initcall adxl_init+0x0/0x250 returned -19 after 0 usecs
calling  pnp_init+0x0/0x11 @ 1
initcall pnp_init+0x0/0x11 returned 0 after 0 usecs
calling  misc_init+0x0/0xe8 @ 1
initcall misc_init+0x0/0xe8 returned 0 after 0 usecs
calling  tpm_init+0x0/0x21c @ 1
initcall tpm_init+0x0/0x21c returned 0 after 1000 usecs
calling  iommu_subsys_init+0x0/0xf3 @ 1
iommu: Default domain type: Translated 
iommu: DMA domain TLB invalidation policy: lazy mode 
initcall iommu_subsys_init+0x0/0xf3 returned 0 after 0 usecs
calling  cn_init+0x0/0x180 @ 1
initcall cn_init+0x0/0x180 returned 0 after 0 usecs
calling  dax_core_init+0x0/0xe7 @ 1
initcall dax_core_init+0x0/0xe7 returned 0 after 0 usecs
calling  dma_buf_init+0x0/0xcb @ 1
initcall dma_buf_init+0x0/0xcb returned 0 after 0 usecs
calling  init_scsi+0x0/0x8c @ 1
SCSI subsystem initialized
initcall init_scsi+0x0/0x8c returned 0 after 3000 usecs
calling  phy_init+0x0/0x69 @ 1
initcall phy_init+0x0/0x69 returned 0 after 0 usecs
calling  usb_common_init+0x0/0x21 @ 1
initcall usb_common_init+0x0/0x21 returned 0 after 0 usecs
calling  usb_init+0x0/0x154 @ 1
ACPI: bus type USB registered
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
initcall usb_init+0x0/0x154 returned 0 after 8000 usecs
calling  xdbc_init+0x0/0x155 @ 1
initcall xdbc_init+0x0/0x155 returned 0 after 0 usecs
calling  typec_init+0x0/0xb2 @ 1
initcall typec_init+0x0/0xb2 returned 0 after 0 usecs
calling  serio_init+0x0/0x32 @ 1
initcall serio_init+0x0/0x32 returned 0 after 0 usecs
calling  input_init+0x0/0x108 @ 1
initcall input_init+0x0/0x108 returned 0 after 0 usecs
calling  rtc_init+0x0/0x75 @ 1
initcall rtc_init+0x0/0x75 returned 0 after 0 usecs
calling  pps_init+0x0/0xda @ 1
pps_core: LinuxPPS API ver. 1 registered
pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
initcall pps_init+0x0/0xda returned 0 after 2000 usecs
calling  ptp_init+0x0/0xc4 @ 1
PTP clock support registered
initcall ptp_init+0x0/0xc4 returned 0 after 2000 usecs
calling  power_supply_class_init+0x0/0x68 @ 1
initcall power_supply_class_init+0x0/0x68 returned 0 after 0 usecs
calling  hwmon_init+0x0/0x17c @ 1
initcall hwmon_init+0x0/0x17c returned 0 after 1000 usecs
calling  md_init+0x0/0x160 @ 1
initcall md_init+0x0/0x160 returned 0 after 1000 usecs
calling  edac_init+0x0/0x7a @ 1
EDAC MC: Ver: 3.0.0
initcall edac_init+0x0/0x7a returned 0 after 2000 usecs
calling  leds_init+0x0/0x83 @ 1
initcall leds_init+0x0/0x83 returned 0 after 0 usecs
calling  dmi_init+0x0/0x146 @ 1
initcall dmi_init+0x0/0x146 returned 0 after 0 usecs
calling  efisubsys_init+0x0/0x276 @ 1
initcall efisubsys_init+0x0/0x276 returned 0 after 0 usecs
calling  ras_init+0x0/0xf @ 1
initcall ras_init+0x0/0xf returned 0 after 0 usecs
calling  nvmem_init+0x0/0x11 @ 1
initcall nvmem_init+0x0/0x11 returned 0 after 0 usecs
calling  proto_init+0x0/0x11 @ 1
initcall proto_init+0x0/0x11 returned 0 after 0 usecs
calling  net_dev_init+0x0/0x77d @ 1
initcall net_dev_init+0x0/0x77d returned 0 after 0 usecs
calling  neigh_init+0x0/0x89 @ 1
initcall neigh_init+0x0/0x89 returned 0 after 0 usecs
calling  fib_notifier_init+0x0/0x11 @ 1
initcall fib_notifier_init+0x0/0x11 returned 0 after 0 usecs
calling  fib_rules_init+0x0/0xb6 @ 1
initcall fib_rules_init+0x0/0xb6 returned 0 after 0 usecs
calling  init_cgroup_netprio+0x0/0x18 @ 1
initcall init_cgroup_netprio+0x0/0x18 returned 0 after 0 usecs
calling  bpf_lwt_init+0x0/0x16 @ 1
initcall bpf_lwt_init+0x0/0x16 returned 0 after 0 usecs
calling  pktsched_init+0x0/0x117 @ 1
initcall pktsched_init+0x0/0x117 returned 0 after 0 usecs
calling  tc_filter_init+0x0/0x104 @ 1
initcall tc_filter_init+0x0/0x104 returned 0 after 0 usecs
calling  tc_action_init+0x0/0x59 @ 1
initcall tc_action_init+0x0/0x59 returned 0 after 0 usecs
calling  ethnl_init+0x0/0x5c @ 1
initcall ethnl_init+0x0/0x5c returned 0 after 0 usecs
calling  nexthop_init+0x0/0xfa @ 1
initcall nexthop_init+0x0/0xfa returned 0 after 0 usecs
calling  cipso_v4_init+0x0/0x118 @ 1
initcall cipso_v4_init+0x0/0x118 returned 0 after 0 usecs
calling  netlbl_init+0x0/0x8c @ 1
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
NetLabel:  unlabeled traffic allowed by default
initcall netlbl_init+0x0/0x8c returned 0 after 3000 usecs
calling  pci_subsys_init+0x0/0x128 @ 1
PCI: Using ACPI for IRQ routing
PCI: pci_cache_line_size set to 64 bytes
e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
e820: reserve RAM buffer [mem 0xbffe0000-0xbfffffff]
initcall pci_subsys_init+0x0/0x128 returned 0 after 7000 usecs
calling  vga_arb_device_init+0x0/0x7b @ 1
pci 0000:00:02.0: vgaarb: setting as boot VGA device
pci 0000:00:02.0: vgaarb: bridge control possible
pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
vgaarb: loaded
initcall vga_arb_device_init+0x0/0x7b returned 0 after 9000 usecs
calling  watchdog_init+0x0/0x13b @ 1
initcall watchdog_init+0x0/0x13b returned 0 after 2000 usecs
calling  nmi_warning_debugfs+0x0/0x51 @ 1
initcall nmi_warning_debugfs+0x0/0x51 returned 0 after 0 usecs
calling  save_microcode_in_initrd+0x0/0xc7 @ 1
initcall save_microcode_in_initrd+0x0/0xc7 returned 0 after 0 usecs
calling  hpet_late_init+0x0/0x173 @ 1
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
hpet0: 3 comparators, 64-bit 100.000000 MHz counter
initcall hpet_late_init+0x0/0x173 returned 0 after 7000 usecs
calling  init_amd_nbs+0x0/0x1e7 @ 1
initcall init_amd_nbs+0x0/0x1e7 returned 0 after 0 usecs
calling  iomem_init_inode+0x0/0xab @ 1
initcall iomem_init_inode+0x0/0xab returned 0 after 0 usecs
calling  clocksource_done_booting+0x0/0x46 @ 1
clocksource: Switched to clocksource kvm-clock
initcall clocksource_done_booting+0x0/0x46 returned 0 after 16291 usecs
calling  tracer_init_tracefs+0x0/0x15b @ 1
initcall tracer_init_tracefs+0x0/0x15b returned 0 after 1106 usecs
calling  init_trace_printk_function_export+0x0/0x2c @ 1
initcall init_trace_printk_function_export+0x0/0x2c returned 0 after 20 usecs
calling  init_graph_tracefs+0x0/0x2c @ 1
initcall init_graph_tracefs+0x0/0x2c returned 0 after 21 usecs
calling  trace_events_synth_init+0x0/0x4b @ 1
initcall trace_events_synth_init+0x0/0x4b returned 0 after 22 usecs
calling  init_kprobe_trace+0x0/0x310 @ 1
initcall init_kprobe_trace+0x0/0x310 returned 0 after 182847 usecs
calling  init_dynamic_event+0x0/0x2c @ 1
initcall init_dynamic_event+0x0/0x2c returned 0 after 43 usecs
calling  init_uprobe_trace+0x0/0x60 @ 1
initcall init_uprobe_trace+0x0/0x60 returned 0 after 55 usecs
calling  secretmem_init+0x0/0xc0 @ 1
initcall secretmem_init+0x0/0xc0 returned 0 after 1 usecs
calling  init_fs_stat_sysctls+0x0/0x32 @ 1
initcall init_fs_stat_sysctls+0x0/0x32 returned 0 after 69 usecs
calling  init_fs_exec_sysctls+0x0/0x26 @ 1
initcall init_fs_exec_sysctls+0x0/0x26 returned 0 after 25 usecs
calling  init_pipe_fs+0x0/0x68 @ 1
initcall init_pipe_fs+0x0/0x68 returned 0 after 193 usecs
calling  init_fs_namei_sysctls+0x0/0x26 @ 1
initcall init_fs_namei_sysctls+0x0/0x26 returned 0 after 65 usecs
calling  init_fs_dcache_sysctls+0x0/0x26 @ 1
initcall init_fs_dcache_sysctls+0x0/0x26 returned 0 after 28 usecs
calling  init_fs_namespace_sysctls+0x0/0x26 @ 1
initcall init_fs_namespace_sysctls+0x0/0x26 returned 0 after 25 usecs
calling  cgroup_writeback_init+0x0/0x2a @ 1
initcall cgroup_writeback_init+0x0/0x2a returned 0 after 37 usecs
calling  inotify_user_setup+0x0/0x18e @ 1
initcall inotify_user_setup+0x0/0x18e returned 0 after 89 usecs
calling  eventpoll_init+0x0/0x145 @ 1
initcall eventpoll_init+0x0/0x145 returned 0 after 143 usecs
calling  anon_inode_init+0x0/0x8e @ 1
initcall anon_inode_init+0x0/0x8e returned 0 after 143 usecs
calling  init_dax_wait_table+0x0/0x38 @ 1
initcall init_dax_wait_table+0x0/0x38 returned 0 after 51 usecs
calling  proc_locks_init+0x0/0x2c @ 1
initcall proc_locks_init+0x0/0x2c returned 0 after 27 usecs
calling  init_fs_coredump_sysctls+0x0/0x26 @ 1
initcall init_fs_coredump_sysctls+0x0/0x26 returned 0 after 27 usecs
calling  iomap_init+0x0/0x20 @ 1
initcall iomap_init+0x0/0x20 returned 0 after 540 usecs
calling  dquot_init+0x0/0x167 @ 1
VFS: Disk quotas dquot_6.6.0
VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
initcall dquot_init+0x0/0x167 returned 0 after 4231 usecs
calling  quota_init+0x0/0x28 @ 1
initcall quota_init+0x0/0x28 returned 0 after 822 usecs
calling  proc_cmdline_init+0x0/0x26 @ 1
initcall proc_cmdline_init+0x0/0x26 returned 0 after 24 usecs
calling  proc_consoles_init+0x0/0x29 @ 1
initcall proc_consoles_init+0x0/0x29 returned 0 after 25 usecs
calling  proc_cpuinfo_init+0x0/0x23 @ 1
initcall proc_cpuinfo_init+0x0/0x23 returned 0 after 24 usecs
calling  proc_devices_init+0x0/0x29 @ 1
initcall proc_devices_init+0x0/0x29 returned 0 after 38 usecs
calling  proc_interrupts_init+0x0/0x29 @ 1
initcall proc_interrupts_init+0x0/0x29 returned 0 after 21 usecs
calling  proc_loadavg_init+0x0/0x26 @ 1
initcall proc_loadavg_init+0x0/0x26 returned 0 after 20 usecs
calling  proc_meminfo_init+0x0/0x26 @ 1
initcall proc_meminfo_init+0x0/0x26 returned 0 after 41 usecs
calling  proc_stat_init+0x0/0x23 @ 1
initcall proc_stat_init+0x0/0x23 returned 0 after 21 usecs
calling  proc_uptime_init+0x0/0x26 @ 1
initcall proc_uptime_init+0x0/0x26 returned 0 after 20 usecs
calling  proc_version_init+0x0/0x26 @ 1
initcall proc_version_init+0x0/0x26 returned 0 after 28 usecs
calling  proc_softirqs_init+0x0/0x26 @ 1
initcall proc_softirqs_init+0x0/0x26 returned 0 after 41 usecs
calling  proc_kcore_init+0x0/0x146 @ 1
initcall proc_kcore_init+0x0/0x146 returned 0 after 110 usecs
calling  vmcore_init+0x0/0x2bd @ 1
initcall vmcore_init+0x0/0x2bd returned 0 after 1 usecs
calling  proc_kmsg_init+0x0/0x26 @ 1
initcall proc_kmsg_init+0x0/0x26 returned 0 after 25 usecs
calling  proc_page_init+0x0/0x5a @ 1
initcall proc_page_init+0x0/0x5a returned 0 after 64 usecs
calling  init_ramfs_fs+0x0/0x11 @ 1
initcall init_ramfs_fs+0x0/0x11 returned 0 after 4 usecs
calling  init_hugetlbfs_fs+0x0/0x2a4 @ 1
initcall init_hugetlbfs_fs+0x0/0x2a4 returned 0 after 334 usecs
calling  aa_create_aafs+0x0/0x7bd @ 1
AppArmor: AppArmor Filesystem Enabled
initcall aa_create_aafs+0x0/0x7bd returned 0 after 3178 usecs
calling  dynamic_debug_init_control+0x0/0x80 @ 1
initcall dynamic_debug_init_control+0x0/0x80 returned 0 after 83 usecs
calling  acpi_event_init+0x0/0x65 @ 1
initcall acpi_event_init+0x0/0x65 returned 0 after 125 usecs
calling  pnp_system_init+0x0/0x11 @ 1
initcall pnp_system_init+0x0/0x11 returned 0 after 126 usecs
calling  pnpacpi_init+0x0/0xd6 @ 1
pnp: PnP ACPI init
pnp 00:02: [dma 2]
pnp: PnP ACPI: found 7 devices
initcall pnpacpi_init+0x0/0xd6 returned 0 after 13322 usecs
calling  chr_dev_init+0x0/0x135 @ 1
initcall chr_dev_init+0x0/0x135 returned 0 after 20869 usecs
calling  hwrng_modinit+0x0/0xea @ 1
initcall hwrng_modinit+0x0/0xea returned 0 after 392 usecs
calling  firmware_class_init+0x0/0xfe @ 1
initcall firmware_class_init+0x0/0xfe returned 0 after 134 usecs
calling  map_properties+0x0/0x301 @ 1
initcall map_properties+0x0/0x301 returned 0 after 0 usecs
calling  init_acpi_pm_clocksource+0x0/0xe0 @ 1
clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
initcall init_acpi_pm_clocksource+0x0/0xe0 returned 0 after 9500 usecs
calling  powercap_init+0x0/0x26 @ 1
initcall powercap_init+0x0/0x26 returned 0 after 215 usecs
calling  sysctl_core_init+0x0/0x2b @ 1
initcall sysctl_core_init+0x0/0x2b returned 0 after 115 usecs
calling  eth_offload_init+0x0/0x18 @ 1
initcall eth_offload_init+0x0/0x18 returned 0 after 1 usecs
calling  ipv4_offload_init+0x0/0x78 @ 1
initcall ipv4_offload_init+0x0/0x78 returned 0 after 2 usecs
calling  inet_init+0x0/0x345 @ 1
NET: Registered PF_INET protocol family
IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
TCP: Hash tables configured (established 131072 bind 65536)
MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear)
UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
initcall inet_init+0x0/0x345 returned 0 after 53322 usecs
calling  af_unix_init+0x0/0x141 @ 1
NET: Registered PF_UNIX/PF_LOCAL protocol family
initcall af_unix_init+0x0/0x141 returned 0 after 1974 usecs
calling  ipv6_offload_init+0x0/0x83 @ 1
initcall ipv6_offload_init+0x0/0x83 returned 0 after 2 usecs
calling  init_sunrpc+0x0/0x8c @ 1
RPC: Registered named UNIX socket transport module.
RPC: Registered udp transport module.
RPC: Registered tcp transport module.
RPC: Registered tcp NFSv4.1 backchannel transport module.
initcall init_sunrpc+0x0/0x8c returned 0 after 16913 usecs
calling  vlan_offload_init+0x0/0x24 @ 1
initcall vlan_offload_init+0x0/0x24 returned 0 after 1 usecs
calling  pcibios_assign_resources+0x0/0x23a @ 1
pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
pci_bus 0000:00: resource 8 [mem 0x440000000-0x4bfffffff window]
initcall pcibios_assign_resources+0x0/0x23a returned 0 after 14923 usecs
calling  pci_apply_final_quirks+0x0/0x330 @ 1
pci 0000:00:00.0: calling  quirk_passive_release+0x0/0x100 @ 1
pci 0000:00:01.0: PIIX3: Enabling Passive Release
pci 0000:00:00.0: quirk_passive_release+0x0/0x100 took 1943 usecs
pci 0000:00:00.0: calling  quirk_natoma+0x0/0x80 @ 1
pci 0000:00:00.0: Limiting direct PCI/PCI transfers
pci 0000:00:00.0: quirk_natoma+0x0/0x80 took 1916 usecs
pci 0000:00:03.0: calling  quirk_e100_interrupt+0x0/0x2c0 @ 1
pci 0000:00:03.0: quirk_e100_interrupt+0x0/0x2c0 took 0 usecs
PCI: CLS 0 bytes, default 64
initcall pci_apply_final_quirks+0x0/0x330 returned 0 after 18969 usecs
calling  acpi_reserve_resources+0x0/0x277 @ 1
initcall acpi_reserve_resources+0x0/0x277 returned 0 after 40 usecs
calling  populate_rootfs+0x0/0x40 @ 1
Trying to unpack rootfs image as initramfs...
Freeing initrd memory: 263724K
initcall populate_rootfs+0x0/0x40 returned 0 after 18915162 usecs
calling  pci_iommu_init+0x0/0x5c @ 1
PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
software IO TLB: mapped [mem 0x00000000abe55000-0x00000000afe55000] (64MB)
initcall pci_iommu_init+0x0/0x5c returned 0 after 4838 usecs
calling  ir_dev_scope_init+0x0/0x71 @ 1
initcall ir_dev_scope_init+0x0/0x71 returned 0 after 1 usecs
calling  nhi_init+0x0/0x3e @ 1
ACPI: bus type thunderbolt registered
initcall nhi_init+0x0/0x3e returned 0 after 2240 usecs
calling  ia32_binfmt_init+0x0/0x18 @ 1
initcall ia32_binfmt_init+0x0/0x18 returned 0 after 39 usecs
calling  amd_ibs_init+0x0/0x1a2 @ 1
initcall amd_ibs_init+0x0/0x1a2 returned -19 after 1 usecs
calling  msr_init+0x0/0x80 @ 1
initcall msr_init+0x0/0x80 returned 0 after 21 usecs
calling  register_kernel_offset_dumper+0x0/0x1f @ 1
initcall register_kernel_offset_dumper+0x0/0x1f returned 0 after 1 usecs
calling  i8259A_init_ops+0x0/0x25 @ 1
initcall i8259A_init_ops+0x0/0x25 returned 0 after 2 usecs
calling  init_tsc_clocksource+0x0/0xe6 @ 1
clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x26d349e8249, max_idle_ns: 440795288087 ns
initcall init_tsc_clocksource+0x0/0xe6 returned 0 after 3226 usecs
calling  add_rtc_cmos+0x0/0x1f4 @ 1
initcall add_rtc_cmos+0x0/0x1f4 returned 0 after 7 usecs
calling  i8237A_init_ops+0x0/0x3f @ 1
initcall i8237A_init_ops+0x0/0x3f returned 0 after 20 usecs
calling  umwait_init+0x0/0xe1 @ 1
initcall umwait_init+0x0/0xe1 returned -19 after 0 usecs
calling  msr_init+0x0/0x101 @ 1
initcall msr_init+0x0/0x101 returned 0 after 1152 usecs
calling  cpuid_init+0x0/0x101 @ 1
initcall cpuid_init+0x0/0x101 returned 0 after 971 usecs
calling  ioapic_init_ops+0x0/0x18 @ 1
initcall ioapic_init_ops+0x0/0x18 returned 0 after 1 usecs
calling  register_e820_pmem+0x0/0x62 @ 1
initcall register_e820_pmem+0x0/0x62 returned 0 after 4 usecs
calling  add_pcspkr+0x0/0xd3 @ 1
initcall add_pcspkr+0x0/0xd3 returned 0 after 207 usecs
calling  start_periodic_check_for_corruption+0x0/0x40 @ 1
initcall start_periodic_check_for_corruption+0x0/0x40 returned 0 after 0 usecs
calling  audit_classes_init+0x0/0xb3 @ 1
initcall audit_classes_init+0x0/0xb3 returned 0 after 137 usecs
calling  sha1_ssse3_mod_init+0x0/0xef @ 1
initcall sha1_ssse3_mod_init+0x0/0xef returned 0 after 118 usecs
calling  sha256_ssse3_mod_init+0x0/0x103 @ 1
initcall sha256_ssse3_mod_init+0x0/0x103 returned 0 after 67 usecs
calling  iosf_mbi_init+0x0/0x29 @ 1
initcall iosf_mbi_init+0x0/0x29 returned 0 after 180 usecs
calling  proc_execdomains_init+0x0/0x26 @ 1
initcall proc_execdomains_init+0x0/0x26 returned 0 after 27 usecs
calling  register_warn_debugfs+0x0/0x28 @ 1
initcall register_warn_debugfs+0x0/0x28 returned 0 after 49 usecs
calling  cpuhp_sysfs_init+0x0/0x148 @ 1
initcall cpuhp_sysfs_init+0x0/0x148 returned 0 after 108 usecs
calling  ioresources_init+0x0/0x4e @ 1
initcall ioresources_init+0x0/0x4e returned 0 after 31 usecs
calling  snapshot_device_init+0x0/0x11 @ 1
initcall snapshot_device_init+0x0/0x11 returned 0 after 489 usecs
calling  irq_pm_init_ops+0x0/0x18 @ 1
initcall irq_pm_init_ops+0x0/0x18 returned 0 after 2 usecs
calling  klp_init+0x0/0x53 @ 1
initcall klp_init+0x0/0x53 returned 0 after 38 usecs
calling  proc_modules_init+0x0/0x23 @ 1
initcall proc_modules_init+0x0/0x23 returned 0 after 22 usecs
calling  timer_sysctl_init+0x0/0x1f @ 1
initcall timer_sysctl_init+0x0/0x1f returned 0 after 21 usecs
calling  timekeeping_init_ops+0x0/0x18 @ 1
initcall timekeeping_init_ops+0x0/0x18 returned 0 after 2 usecs
calling  init_clocksource_sysfs+0x0/0x28 @ 1
initcall init_clocksource_sysfs+0x0/0x28 returned 0 after 1063 usecs
calling  init_timer_list_procfs+0x0/0x36 @ 1
initcall init_timer_list_procfs+0x0/0x36 returned 0 after 27 usecs
calling  alarmtimer_init+0x0/0x109 @ 1
initcall alarmtimer_init+0x0/0x109 returned 0 after 216 usecs
calling  init_posix_timers+0x0/0x2e @ 1
initcall init_posix_timers+0x0/0x2e returned 0 after 74 usecs
calling  clockevents_init_sysfs+0x0/0x1b8 @ 1
initcall clockevents_init_sysfs+0x0/0x1b8 returned 0 after 726 usecs
calling  proc_dma_init+0x0/0x26 @ 1
initcall proc_dma_init+0x0/0x26 returned 0 after 25 usecs
calling  kallsyms_init+0x0/0x26 @ 1
initcall kallsyms_init+0x0/0x26 returned 0 after 51 usecs
calling  pid_namespaces_init+0x0/0x31 @ 1
initcall pid_namespaces_init+0x0/0x31 returned 0 after 144 usecs
calling  ikconfig_init+0x0/0x46 @ 1
initcall ikconfig_init+0x0/0x46 returned 0 after 24 usecs
calling  audit_watch_init+0x0/0x40 @ 1
initcall audit_watch_init+0x0/0x40 returned 0 after 16 usecs
calling  audit_fsnotify_init+0x0/0x43 @ 1
initcall audit_fsnotify_init+0x0/0x43 returned 0 after 42 usecs
calling  audit_tree_init+0x0/0xcf @ 1
initcall audit_tree_init+0x0/0xcf returned 0 after 93 usecs
calling  seccomp_sysctl_init+0x0/0x30 @ 1
initcall seccomp_sysctl_init+0x0/0x30 returned 0 after 53 usecs
calling  utsname_sysctl_init+0x0/0x18 @ 1
initcall utsname_sysctl_init+0x0/0x18 returned 0 after 87 usecs
calling  init_tracepoints+0x0/0x30 @ 1
initcall init_tracepoints+0x0/0x30 returned 0 after 74 usecs
calling  init_lstats_procfs+0x0/0x40 @ 1
initcall init_lstats_procfs+0x0/0x40 returned 0 after 42 usecs
calling  stack_trace_init+0x0/0xa8 @ 1
initcall stack_trace_init+0x0/0xa8 returned 0 after 84 usecs
calling  perf_event_sysfs_init+0x0/0x10a @ 1
initcall perf_event_sysfs_init+0x0/0x10a returned 0 after 1188 usecs
calling  system_trusted_keyring_init+0x0/0x8e @ 1
Initialise system trusted keyrings
initcall system_trusted_keyring_init+0x0/0x8e returned 0 after 1942 usecs
calling  blacklist_init+0x0/0x166 @ 1
Key type blacklist registered
initcall blacklist_init+0x0/0x166 returned 0 after 1415 usecs
calling  kswapd_init+0x0/0x64 @ 1
initcall kswapd_init+0x0/0x64 returned 0 after 3160 usecs
calling  extfrag_debug_init+0x0/0x5b @ 1
initcall extfrag_debug_init+0x0/0x5b returned 0 after 116 usecs
calling  mm_compute_batch_init+0x0/0x57 @ 1
initcall mm_compute_batch_init+0x0/0x57 returned 0 after 4 usecs
calling  slab_proc_init+0x0/0x26 @ 1
initcall slab_proc_init+0x0/0x26 returned 0 after 54 usecs
calling  workingset_init+0x0/0xd4 @ 1
workingset: timestamp_bits=36 max_order=22 bucket_order=0
initcall workingset_init+0x0/0xd4 returned 0 after 2399 usecs
calling  proc_vmalloc_init+0x0/0x68 @ 1
initcall proc_vmalloc_init+0x0/0x68 returned 0 after 26 usecs
calling  procswaps_init+0x0/0x23 @ 1
initcall procswaps_init+0x0/0x23 returned 0 after 29 usecs
calling  init_frontswap+0x0/0x97 @ 1
initcall init_frontswap+0x0/0x97 returned 0 after 110 usecs
calling  slab_sysfs_init+0x0/0xf2 @ 1
initcall slab_sysfs_init+0x0/0xf2 returned 0 after 38518 usecs
calling  slab_debugfs_init+0x0/0x52 @ 1
initcall slab_debugfs_init+0x0/0x52 returned 0 after 98 usecs
calling  init_zbud+0x0/0x24 @ 1
zbud: loaded
initcall init_zbud+0x0/0x24 returned 0 after 1175 usecs
calling  zs_init+0x0/0x77 @ 1
initcall zs_init+0x0/0x77 returned 0 after 169 usecs
calling  fcntl_init+0x0/0x2e @ 1
initcall fcntl_init+0x0/0x2e returned 0 after 370 usecs
calling  proc_filesystems_init+0x0/0x26 @ 1
initcall proc_filesystems_init+0x0/0x26 returned 0 after 28 usecs
calling  start_dirtytime_writeback+0x0/0x1b @ 1
initcall start_dirtytime_writeback+0x0/0x1b returned 0 after 5 usecs
calling  dio_init+0x0/0x31 @ 1
initcall dio_init+0x0/0x31 returned 0 after 352 usecs
calling  dnotify_init+0x0/0xa1 @ 1
initcall dnotify_init+0x0/0xa1 returned 0 after 712 usecs
calling  fanotify_user_setup+0x0/0x1fb @ 1
initcall fanotify_user_setup+0x0/0x1fb returned 0 after 1378 usecs
calling  aio_setup+0x0/0x9c @ 1
initcall aio_setup+0x0/0x9c returned 0 after 781 usecs
calling  mbcache_init+0x0/0x35 @ 1
initcall mbcache_init+0x0/0x35 returned 0 after 423 usecs
calling  init_grace+0x0/0x11 @ 1
initcall init_grace+0x0/0x11 returned 0 after 28 usecs
calling  init_v2_quota_format+0x0/0x26 @ 1
initcall init_v2_quota_format+0x0/0x26 returned 0 after 1 usecs
calling  init_devpts_fs+0x0/0x30 @ 1
initcall init_devpts_fs+0x0/0x30 returned 0 after 56 usecs
calling  ext4_init_fs+0x0/0x1d1 @ 1
initcall ext4_init_fs+0x0/0x1d1 returned 0 after 4286 usecs
calling  journal_init+0x0/0x132 @ 1
initcall journal_init+0x0/0x132 returned 0 after 2848 usecs
calling  init_nfs_fs+0x0/0x195 @ 1
initcall init_nfs_fs+0x0/0x195 returned 0 after 3035 usecs
calling  init_nfs_v3+0x0/0x18 @ 1
initcall init_nfs_v3+0x0/0x18 returned 0 after 2 usecs
calling  init_nlm+0x0/0x66 @ 1
initcall init_nlm+0x0/0x66 returned 0 after 83 usecs
calling  init_nls_cp437+0x0/0x13 @ 1
initcall init_nls_cp437+0x0/0x13 returned 0 after 1 usecs
calling  init_nls_ascii+0x0/0x13 @ 1
initcall init_nls_ascii+0x0/0x13 returned 0 after 1 usecs
calling  init_autofs_fs+0x0/0x2e @ 1
initcall init_autofs_fs+0x0/0x2e returned 0 after 387 usecs
calling  efivarfs_init+0x0/0x25 @ 1
initcall efivarfs_init+0x0/0x25 returned -19 after 1 usecs
calling  ipc_init+0x0/0x29 @ 1
initcall ipc_init+0x0/0x29 returned 0 after 99 usecs
calling  ipc_sysctl_init+0x0/0x31 @ 1
initcall ipc_sysctl_init+0x0/0x31 returned 0 after 128 usecs
calling  init_mqueue_fs+0x0/0xe0 @ 1
initcall init_mqueue_fs+0x0/0xe0 returned 0 after 582 usecs
calling  key_proc_init+0x0/0x72 @ 1
initcall key_proc_init+0x0/0x72 returned 0 after 38 usecs
calling  apparmor_nf_ip_init+0x0/0x43 @ 1
initcall apparmor_nf_ip_init+0x0/0x43 returned 0 after 349 usecs
calling  jent_mod_init+0x0/0x32 @ 1
initcall jent_mod_init+0x0/0x32 returned 0 after 11486 usecs
calling  af_alg_init+0x0/0x45 @ 1
NET: Registered PF_ALG protocol family
initcall af_alg_init+0x0/0x45 returned 0 after 1823 usecs
calling  algif_hash_init+0x0/0x11 @ 1
initcall algif_hash_init+0x0/0x11 returned 0 after 60 usecs
calling  algif_skcipher_init+0x0/0x11 @ 1
initcall algif_skcipher_init+0x0/0x11 returned 0 after 21 usecs
calling  rng_init+0x0/0x11 @ 1
initcall rng_init+0x0/0x11 returned 0 after 94 usecs
calling  algif_aead_init+0x0/0x11 @ 1
initcall algif_aead_init+0x0/0x11 returned 0 after 18 usecs
calling  asymmetric_key_init+0x0/0x11 @ 1
Key type asymmetric registered
initcall asymmetric_key_init+0x0/0x11 returned 0 after 1680 usecs
calling  x509_key_init+0x0/0x1d @ 1
Asymmetric key parser 'x509' registered
initcall x509_key_init+0x0/0x1d returned 0 after 1749 usecs
calling  blkdev_init+0x0/0x20 @ 1
initcall blkdev_init+0x0/0x20 returned 0 after 74 usecs
calling  proc_genhd_init+0x0/0x46 @ 1
initcall proc_genhd_init+0x0/0x46 returned 0 after 39 usecs
calling  bsg_init+0x0/0x11b @ 1
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
initcall bsg_init+0x0/0x11b returned 0 after 2230 usecs
calling  throtl_init+0x0/0x41 @ 1
initcall throtl_init+0x0/0x41 returned 0 after 561 usecs
calling  deadline_init+0x0/0x11 @ 1
io scheduler mq-deadline registered
initcall deadline_init+0x0/0x11 returned 0 after 1832 usecs
calling  kyber_init+0x0/0x11 @ 1
io scheduler kyber registered
initcall kyber_init+0x0/0x11 returned 0 after 1598 usecs
calling  bfq_init+0x0/0x8f @ 1
io scheduler bfq registered
initcall bfq_init+0x0/0x8f returned 0 after 2354 usecs
calling  io_uring_init+0x0/0x36 @ 1
initcall io_uring_init+0x0/0x36 returned 0 after 375 usecs
calling  blake2s_mod_init+0x0/0xc @ 1
initcall blake2s_mod_init+0x0/0xc returned 0 after 0 usecs
calling  crc_t10dif_mod_init+0x0/0x50 @ 1
initcall crc_t10dif_mod_init+0x0/0x50 returned 0 after 1096 usecs
calling  percpu_counter_startup+0x0/0x55 @ 1
initcall percpu_counter_startup+0x0/0x55 returned 0 after 160 usecs
calling  digsig_init+0x0/0x3d @ 1
initcall digsig_init+0x0/0x3d returned 0 after 678 usecs
calling  sg_pool_init+0x0/0x1a9 @ 1
initcall sg_pool_init+0x0/0x1a9 returned 0 after 1822 usecs
calling  pcie_portdrv_init+0x0/0x4d @ 1
initcall pcie_portdrv_init+0x0/0x4d returned 0 after 527 usecs
calling  pci_proc_init+0x0/0x70 @ 1
initcall pci_proc_init+0x0/0x70 returned 0 after 133 usecs
calling  pci_hotplug_init+0x0/0xc @ 1
initcall pci_hotplug_init+0x0/0xc returned 0 after 1 usecs
calling  shpcd_init+0x0/0x61 @ 1
shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
initcall shpcd_init+0x0/0x61 returned 0 after 2694 usecs
calling  pci_stub_init+0x0/0x1ff @ 1
initcall pci_stub_init+0x0/0x1ff returned 0 after 139 usecs
calling  vmd_drv_init+0x0/0x1a @ 1
initcall vmd_drv_init+0x0/0x1a returned 0 after 236 usecs
calling  vesafb_driver_init+0x0/0x13 @ 1
initcall vesafb_driver_init+0x0/0x13 returned 0 after 169 usecs
calling  efifb_driver_init+0x0/0x13 @ 1
initcall efifb_driver_init+0x0/0x13 returned 0 after 122 usecs
calling  intel_idle_init+0x0/0x501 @ 1
initcall intel_idle_init+0x0/0x501 returned -19 after 2 usecs
calling  ged_driver_init+0x0/0x13 @ 1
initcall ged_driver_init+0x0/0x13 returned 0 after 113 usecs
calling  acpi_ac_init+0x0/0x7c @ 1
initcall acpi_ac_init+0x0/0x7c returned 0 after 171 usecs
calling  acpi_button_driver_init+0x0/0xb3 @ 1
input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
ACPI: button: Power Button [PWRF]
initcall acpi_button_driver_init+0x0/0xb3 returned 0 after 6282 usecs
calling  acpi_fan_driver_init+0x0/0x13 @ 1
initcall acpi_fan_driver_init+0x0/0x13 returned 0 after 104 usecs
calling  acpi_processor_driver_init+0x0/0xef @ 1
initcall acpi_processor_driver_init+0x0/0xef returned 0 after 1175 usecs
calling  acpi_thermal_init+0x0/0x86 @ 1
initcall acpi_thermal_init+0x0/0x86 returned 0 after 4156 usecs
calling  acpi_battery_init+0x0/0x71 @ 1
initcall acpi_battery_init+0x0/0x71 returned 0 after 44 usecs
calling  acpi_hed_driver_init+0x0/0x11 @ 1
initcall acpi_hed_driver_init+0x0/0x11 returned 0 after 287 usecs
calling  bgrt_init+0x0/0x19f @ 1
initcall bgrt_init+0x0/0x19f returned -19 after 1 usecs
calling  erst_init+0x0/0x4c7 @ 1
initcall erst_init+0x0/0x4c7 returned 0 after 4 usecs
calling  gpio_clk_driver_init+0x0/0x13 @ 1
initcall gpio_clk_driver_init+0x0/0x13 returned 0 after 145 usecs
calling  plt_clk_driver_init+0x0/0x13 @ 1
initcall plt_clk_driver_init+0x0/0x13 returned 0 after 157 usecs
calling  dw_pci_driver_init+0x0/0x1a @ 1
initcall dw_pci_driver_init+0x0/0x1a returned 0 after 206 usecs
calling  virtio_pci_driver_init+0x0/0x1a @ 1
initcall virtio_pci_driver_init+0x0/0x1a returned 0 after 170 usecs
calling  n_null_init+0x0/0x1e @ 1
initcall n_null_init+0x0/0x1e returned 0 after 1 usecs
calling  pty_init+0x0/0x11 @ 1
initcall pty_init+0x0/0x11 returned 0 after 2112 usecs
calling  sysrq_init+0x0/0x4e @ 1
initcall sysrq_init+0x0/0x4e returned 0 after 30 usecs
calling  serial8250_init+0x0/0x2eb @ 1
Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
initcall serial8250_init+0x0/0x2eb returned 0 after 15516 usecs
calling  serial_pci_driver_init+0x0/0x1a @ 1
initcall serial_pci_driver_init+0x0/0x1a returned 0 after 283 usecs
calling  exar_pci_driver_init+0x0/0x1a @ 1
initcall exar_pci_driver_init+0x0/0x1a returned 0 after 139 usecs
calling  dw8250_platform_driver_init+0x0/0x13 @ 1
initcall dw8250_platform_driver_init+0x0/0x13 returned 0 after 169 usecs
calling  lpss8250_pci_driver_init+0x0/0x1a @ 1
initcall lpss8250_pci_driver_init+0x0/0x1a returned 0 after 138 usecs
calling  mid8250_pci_driver_init+0x0/0x1a @ 1
initcall mid8250_pci_driver_init+0x0/0x1a returned 0 after 180 usecs
calling  pericom8250_pci_driver_init+0x0/0x1a @ 1
initcall pericom8250_pci_driver_init+0x0/0x1a returned 0 after 162 usecs
calling  random_sysctls_init+0x0/0x26 @ 1
initcall random_sysctls_init+0x0/0x26 returned 0 after 146 usecs
calling  hpet_init+0x0/0x76 @ 1
initcall hpet_init+0x0/0x76 returned 0 after 851 usecs
calling  nvram_module_init+0x0/0x8d @ 1
Non-volatile memory driver v1.3
initcall nvram_module_init+0x0/0x8d returned 0 after 2111 usecs
calling  virtio_rng_driver_init+0x0/0x11 @ 1
initcall virtio_rng_driver_init+0x0/0x11 returned 0 after 147 usecs
calling  init_tis+0x0/0x14e @ 1
initcall init_tis+0x0/0x14e returned 0 after 210 usecs
calling  crb_acpi_driver_init+0x0/0x11 @ 1
initcall crb_acpi_driver_init+0x0/0x11 returned 0 after 133 usecs
calling  cn_proc_init+0x0/0x3e @ 1
initcall cn_proc_init+0x0/0x3e returned 0 after 20 usecs
calling  topology_sysfs_init+0x0/0x2c @ 1
initcall topology_sysfs_init+0x0/0x2c returned 0 after 344 usecs
calling  cacheinfo_sysfs_init+0x0/0x2c @ 1
initcall cacheinfo_sysfs_init+0x0/0x2c returned 0 after 1457 usecs
calling  lpc_ich_driver_init+0x0/0x1a @ 1
initcall lpc_ich_driver_init+0x0/0x1a returned 0 after 259 usecs
calling  intel_lpss_init+0x0/0x21 @ 1
initcall intel_lpss_init+0x0/0x21 returned 0 after 56 usecs
calling  intel_lpss_pci_driver_init+0x0/0x1a @ 1
initcall intel_lpss_pci_driver_init+0x0/0x1a returned 0 after 171 usecs
calling  intel_lpss_acpi_driver_init+0x0/0x13 @ 1
initcall intel_lpss_acpi_driver_init+0x0/0x13 returned 0 after 117 usecs
calling  mac_hid_init+0x0/0x2d @ 1
initcall mac_hid_init+0x0/0x2d returned 0 after 35 usecs
calling  rdac_init+0x0/0x79 @ 1
rdac: device handler registered
initcall rdac_init+0x0/0x79 returned 0 after 2350 usecs
calling  hp_sw_init+0x0/0x11 @ 1
hp_sw: device handler registered
initcall hp_sw_init+0x0/0x11 returned 0 after 1735 usecs
calling  clariion_init+0x0/0x37 @ 1
emc: device handler registered
initcall clariion_init+0x0/0x37 returned 0 after 1740 usecs
calling  alua_init+0x0/0x68 @ 1
alua: device handler registered
initcall alua_init+0x0/0x68 returned 0 after 2116 usecs
calling  blackhole_netdev_init+0x0/0xcf @ 1
initcall blackhole_netdev_init+0x0/0xcf returned 0 after 138 usecs
calling  phy_module_init+0x0/0x18 @ 1
initcall phy_module_init+0x0/0x18 returned 0 after 281 usecs
calling  fixed_mdio_bus_init+0x0/0x245 @ 1
initcall fixed_mdio_bus_init+0x0/0x245 returned 0 after 1761 usecs
calling  phy_module_init+0x0/0x18 @ 1
initcall phy_module_init+0x0/0x18 returned 0 after 1425 usecs
calling  cavium_ptp_driver_init+0x0/0x1a @ 1
initcall cavium_ptp_driver_init+0x0/0x1a returned 0 after 156 usecs
calling  e1000_init_module+0x0/0x7b @ 1
e1000: Intel(R) PRO/1000 Network Driver
e1000: Copyright (c) 1999-2006 Intel Corporation.
ACPI: \_SB_.LNKC: Enabled at IRQ 11
e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:56
e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection
initcall e1000_init_module+0x0/0x7b returned 0 after 3329439 usecs
calling  e1000_init_module+0x0/0x32 @ 1
e1000e: Intel(R) PRO/1000 Network Driver
e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
initcall e1000_init_module+0x0/0x32 returned 0 after 6883 usecs
calling  igb_init_module+0x0/0x40 @ 1
igb: Intel(R) Gigabit Ethernet Network Driver
igb: Copyright (c) 2007-2014 Intel Corporation.
initcall igb_init_module+0x0/0x40 returned 0 after 3482 usecs
calling  igc_init_module+0x0/0x40 @ 1
Intel(R) 2.5G Ethernet Linux Driver
Copyright(c) 2018 Intel Corporation.
initcall igc_init_module+0x0/0x40 returned 0 after 3841 usecs
calling  ixgbe_init_module+0x0/0xad @ 1
ixgbe: Intel(R) 10 Gigabit PCI Express Network Driver
ixgbe: Copyright (c) 1999-2016 Intel Corporation.
initcall ixgbe_init_module+0x0/0xad returned 0 after 17275 usecs
calling  i40e_init_module+0x0/0x96 @ 1
i40e: Intel(R) Ethernet Connection XL710 Network Driver
i40e: Copyright (c) 2013 - 2019 Intel Corporation.
initcall i40e_init_module+0x0/0x96 returned 0 after 21963 usecs
calling  rtl8169_pci_driver_init+0x0/0x1a @ 1
initcall rtl8169_pci_driver_init+0x0/0x1a returned 0 after 196 usecs
calling  rtl8152_driver_init+0x0/0x1a @ 1
usbcore: registered new interface driver r8152
initcall rtl8152_driver_init+0x0/0x1a returned 0 after 2340 usecs
calling  asix_driver_init+0x0/0x1a @ 1
usbcore: registered new interface driver asix
initcall asix_driver_init+0x0/0x1a returned 0 after 2361 usecs
calling  ax88179_178a_driver_init+0x0/0x1a @ 1
usbcore: registered new interface driver ax88179_178a
initcall ax88179_178a_driver_init+0x0/0x1a returned 0 after 2504 usecs
calling  usbnet_init+0x0/0x2f @ 1
initcall usbnet_init+0x0/0x2f returned 0 after 12 usecs
calling  usbport_trig_init+0x0/0x11 @ 1
initcall usbport_trig_init+0x0/0x11 returned 0 after 5 usecs
calling  mon_init+0x0/0x198 @ 1
initcall mon_init+0x0/0x198 returned 0 after 4026 usecs
calling  ehci_hcd_init+0x0/0x1b3 @ 1
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
initcall ehci_hcd_init+0x0/0x1b3 returned 0 after 2508 usecs
calling  ehci_pci_init+0x0/0x69 @ 1
ehci-pci: EHCI PCI platform driver
initcall ehci_pci_init+0x0/0x69 returned 0 after 6172 usecs
calling  ohci_hcd_mod_init+0x0/0xbc @ 1
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
initcall ohci_hcd_mod_init+0x0/0xbc returned 0 after 3394 usecs
calling  ohci_pci_init+0x0/0x69 @ 1
ohci-pci: OHCI PCI platform driver
initcall ohci_pci_init+0x0/0x69 returned 0 after 1524 usecs
calling  uhci_hcd_init+0x0/0x159 @ 1
uhci_hcd: USB Universal Host Controller Interface driver
initcall uhci_hcd_init+0x0/0x159 returned 0 after 2978 usecs
calling  xhci_hcd_init+0x0/0x28 @ 1
initcall xhci_hcd_init+0x0/0x28 returned 0 after 74 usecs
calling  xhci_pci_init+0x0/0x4e @ 1
initcall xhci_pci_init+0x0/0x4e returned 0 after 258 usecs
calling  ucsi_acpi_platform_driver_init+0x0/0x13 @ 1
initcall ucsi_acpi_platform_driver_init+0x0/0x13 returned 0 after 112 usecs
calling  i8042_init+0x0/0x139 @ 1
i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
initcall i8042_init+0x0/0x139 returned 0 after 13268 usecs
calling  serport_init+0x0/0x30 @ 1
initcall serport_init+0x0/0x30 returned 0 after 1 usecs
calling  input_leds_init+0x0/0x11 @ 1
initcall input_leds_init+0x0/0x11 returned 0 after 5 usecs
calling  mousedev_init+0x0/0x63 @ 1
mousedev: PS/2 mouse device common for all mice
initcall mousedev_init+0x0/0x63 returned 0 after 2610 usecs
calling  evdev_init+0x0/0x11 @ 1
initcall evdev_init+0x0/0x11 returned 0 after 1582 usecs
calling  atkbd_init+0x0/0x26 @ 1
initcall atkbd_init+0x0/0x26 returned 0 after 254 usecs
calling  psmouse_init+0x0/0x8a @ 1
input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
initcall psmouse_init+0x0/0x8a returned 0 after 8060 usecs
calling  cmos_init+0x0/0x74 @ 1
rtc_cmos 00:06: RTC can wake from S4
input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4
rtc_cmos 00:06: registered as rtc0
rtc_cmos 00:06: setting system clock to 2022-09-29T06:38:52 UTC (1664433532)
input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3
rtc_cmos 00:06: alarms up to one day, y3k, 242 bytes nvram, hpet irqs
initcall cmos_init+0x0/0x74 returned 0 after 17443 usecs
calling  smbalert_driver_init+0x0/0x13 @ 1
initcall smbalert_driver_init+0x0/0x13 returned 0 after 151 usecs
calling  i2c_i801_init+0x0/0x11f @ 1
initcall i2c_i801_init+0x0/0x11f returned 0 after 281 usecs
calling  thermal_throttle_init_device+0x0/0x53 @ 1
initcall thermal_throttle_init_device+0x0/0x53 returned 0 after 1 usecs
calling  esb_driver_init+0x0/0x1a @ 1
i6300ESB timer 0000:00:04.0: initialized. heartbeat=30 sec (nowayout=0)
initcall esb_driver_init+0x0/0x1a returned 0 after 12013 usecs
calling  iTCO_wdt_driver_init+0x0/0x13 @ 1
initcall iTCO_wdt_driver_init+0x0/0x13 returned 0 after 144 usecs
calling  iTCO_vendor_init_module+0x0/0x39 @ 1
iTCO_vendor_support: vendor-support=0
initcall iTCO_vendor_init_module+0x0/0x39 returned 0 after 1515 usecs
calling  intel_pstate_init+0x0/0x5f1 @ 1
intel_pstate: CPU model not supported
initcall intel_pstate_init+0x0/0x5f1 returned -19 after 1703 usecs
calling  haltpoll_init+0x0/0xf3 @ 1
initcall haltpoll_init+0x0/0xf3 returned -19 after 4 usecs
calling  dmi_sysfs_init+0x0/0x14c @ 1
initcall dmi_sysfs_init+0x0/0x14c returned 0 after 954 usecs
calling  fw_cfg_sysfs_init+0x0/0x8a @ 1
initcall fw_cfg_sysfs_init+0x0/0x8a returned 0 after 2469 usecs
calling  sysfb_init+0x0/0xf3 @ 1
initcall sysfb_init+0x0/0xf3 returned 0 after 308 usecs
calling  esrt_sysfs_init+0x0/0x446 @ 1
initcall esrt_sysfs_init+0x0/0x446 returned -38 after 1 usecs
calling  efivars_pstore_init+0x0/0xb5 @ 1
initcall efivars_pstore_init+0x0/0xb5 returned 0 after 0 usecs
calling  hid_init+0x0/0x66 @ 1
hid: raw HID events driver (C) Jiri Kosina
initcall hid_init+0x0/0x66 returned 0 after 6646 usecs
calling  hid_generic_init+0x0/0x1a @ 1
initcall hid_generic_init+0x0/0x1a returned 0 after 166 usecs
calling  magicmouse_driver_init+0x0/0x1a @ 1
initcall magicmouse_driver_init+0x0/0x1a returned 0 after 169 usecs
calling  sensor_hub_driver_init+0x0/0x1a @ 1
initcall sensor_hub_driver_init+0x0/0x1a returned 0 after 157 usecs
calling  hid_init+0x0/0x62 @ 1
usbcore: registered new interface driver usbhid
usbhid: USB HID core driver
initcall hid_init+0x0/0x62 returned 0 after 4116 usecs
calling  pmc_atom_init+0x0/0x73 @ 1
initcall pmc_atom_init+0x0/0x73 returned -19 after 10 usecs
calling  sock_diag_init+0x0/0x2f @ 1
initcall sock_diag_init+0x0/0x2f returned 0 after 94 usecs
calling  init_net_drop_monitor+0x0/0x344 @ 1
drop_monitor: Initializing network drop monitor service
initcall init_net_drop_monitor+0x0/0x344 returned 0 after 21505 usecs
calling  blackhole_init+0x0/0x11 @ 1
initcall blackhole_init+0x0/0x11 returned 0 after 2 usecs
calling  fq_codel_module_init+0x0/0x11 @ 1
initcall fq_codel_module_init+0x0/0x11 returned 0 after 3 usecs
calling  init_cgroup_cls+0x0/0x11 @ 1
initcall init_cgroup_cls+0x0/0x11 returned 0 after 1 usecs
calling  xt_init+0x0/0x2ac @ 1
initcall xt_init+0x0/0x2ac returned 0 after 57 usecs
calling  tcpudp_mt_init+0x0/0x16 @ 1
initcall tcpudp_mt_init+0x0/0x16 returned 0 after 5 usecs
calling  gre_offload_init+0x0/0x52 @ 1
initcall gre_offload_init+0x0/0x52 returned 0 after 1 usecs
calling  sysctl_ipv4_init+0x0/0x50 @ 1
initcall sysctl_ipv4_init+0x0/0x50 returned 0 after 213 usecs
calling  cubictcp_register+0x0/0x58 @ 1
initcall cubictcp_register+0x0/0x58 returned 0 after 3 usecs
calling  xfrm_user_init+0x0/0x34 @ 1
Initializing XFRM netlink socket
initcall xfrm_user_init+0x0/0x34 returned 0 after 14234 usecs
calling  inet6_init+0x0/0x4be @ 1
NET: Registered PF_INET6 protocol family
Segment Routing with IPv6
In-situ OAM (IOAM) with IPv6
initcall inet6_init+0x0/0x4be returned 0 after 23885 usecs
calling  packet_init+0x0/0x81 @ 1
NET: Registered PF_PACKET protocol family
initcall packet_init+0x0/0x81 returned 0 after 1112 usecs
calling  strp_dev_init+0x0/0x37 @ 1
initcall strp_dev_init+0x0/0x37 returned 0 after 403 usecs
calling  init_p9+0x0/0x2e @ 1
9pnet: Installing 9P2000 support
initcall init_p9+0x0/0x2e returned 0 after 2077 usecs
calling  p9_trans_fd_init+0x0/0x30 @ 1
initcall p9_trans_fd_init+0x0/0x30 returned 0 after 2 usecs
calling  p9_virtio_init+0x0/0x52 @ 1
initcall p9_virtio_init+0x0/0x52 returned 0 after 142 usecs
calling  dcbnl_init+0x0/0x54 @ 1
initcall dcbnl_init+0x0/0x54 returned 0 after 31 usecs
calling  mpls_gso_init+0x0/0x30 @ 1
mpls_gso: MPLS GSO support
initcall mpls_gso_init+0x0/0x30 returned 0 after 1474 usecs
calling  nsh_init_module+0x0/0x18 @ 1
initcall nsh_init_module+0x0/0x18 returned 0 after 1 usecs
calling  pm_check_save_msr+0x0/0x100 @ 1
initcall pm_check_save_msr+0x0/0x100 returned 0 after 11433 usecs
calling  mcheck_init_device+0x0/0x1eb @ 1
initcall mcheck_init_device+0x0/0x1eb returned 0 after 1223 usecs
calling  dev_mcelog_init_device+0x0/0x171 @ 1
initcall dev_mcelog_init_device+0x0/0x171 returned 0 after 486 usecs
calling  kernel_do_mounts_initrd_sysctls_init+0x0/0x26 @ 1
initcall kernel_do_mounts_initrd_sysctls_init+0x0/0x26 returned 0 after 29 usecs
calling  tboot_late_init+0x0/0x22f @ 1
initcall tboot_late_init+0x0/0x22f returned 0 after 0 usecs
calling  mcheck_late_init+0x0/0x41 @ 1
initcall mcheck_late_init+0x0/0x41 returned 0 after 128 usecs
calling  severities_debugfs_init+0x0/0x2e @ 1
initcall severities_debugfs_init+0x0/0x2e returned 0 after 38 usecs
calling  microcode_init+0x0/0x2a4 @ 1
initcall microcode_init+0x0/0x2a4 returned -22 after 1 usecs
calling  hpet_insert_resource+0x0/0x27 @ 1
initcall hpet_insert_resource+0x0/0x27 returned 0 after 4 usecs
calling  start_sync_check_timer+0x0/0xae @ 1
initcall start_sync_check_timer+0x0/0xae returned 0 after 0 usecs
calling  update_mp_table+0x0/0x575 @ 1
initcall update_mp_table+0x0/0x575 returned 0 after 1 usecs
calling  lapic_insert_resource+0x0/0x47 @ 1
initcall lapic_insert_resource+0x0/0x47 returned 0 after 3 usecs
calling  print_ipi_mode+0x0/0x31 @ 1
IPI shorthand broadcast: enabled
initcall print_ipi_mode+0x0/0x31 returned 0 after 1711 usecs
calling  print_ICs+0x0/0x1d5 @ 1
... APIC ID:      00000000 (0)
... APIC VERSION: 00050014
0000000000000000000000000000000000000000000000000000000000000000

number of MP IRQ sources: 15.
number of IO-APIC #0 registers: 24.
testing the IO APIC.......................
IO APIC #0......
.... register #00: 00000000
.......    : physical APIC id: 00
.......    : Delivery Type: 0
.......    : LTS          : 0
.... register #01: 00170011
.......     : max redirection entries: 17
.......     : PRQ implemented: 0
.......     : IO APIC version: 11
.... register #02: 00000000
.......     : arbitration: 00
.... IRQ redirection table:
IOAPIC 0:
pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin01, enabled , edge , high, V(22), IRR(0), S(0), physical, D(0001), M(0)
pin02, enabled , edge , high, V(30), IRR(0), S(0), physical, D(0000), M(0)
pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin06, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin07, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin08, enabled , edge , high, V(22), IRR(0), S(0), physical, D(0000), M(0)
pin09, enabled , level, high, V(21), IRR(0), S(0), physical, D(0001), M(0)
pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin0c, enabled , edge , high, V(21), IRR(0), S(0), physical, D(0000), M(0)
pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin0e, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin0f, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
IRQ to pin mappings:
IRQ0 -> 0:2
IRQ1 -> 0:1
IRQ3 -> 0:3
IRQ4 -> 0:4
IRQ5 -> 0:5
IRQ6 -> 0:6
IRQ7 -> 0:7
IRQ8 -> 0:8
IRQ9 -> 0:9
IRQ10 -> 0:10
IRQ11 -> 0:11
IRQ12 -> 0:12
IRQ13 -> 0:13
IRQ14 -> 0:14
IRQ15 -> 0:15
.................................... done.
initcall print_ICs+0x0/0x1d5 returned 0 after 134901 usecs
calling  setup_efi_kvm_sev_migration+0x0/0x28f @ 1
initcall setup_efi_kvm_sev_migration+0x0/0x28f returned 0 after 1 usecs
calling  create_tlb_single_page_flush_ceiling+0x0/0x53 @ 1
initcall create_tlb_single_page_flush_ceiling+0x0/0x53 returned 0 after 10433 usecs
calling  pat_memtype_list_init+0x0/0x5c @ 1
initcall pat_memtype_list_init+0x0/0x5c returned 0 after 45 usecs
calling  create_init_pkru_value+0x0/0x58 @ 1
initcall create_init_pkru_value+0x0/0x58 returned 0 after 1 usecs
calling  aesni_init+0x0/0x223 @ 1
AVX version of gcm_enc/dec engaged.
AES CTR mode by8 optimization enabled
initcall aesni_init+0x0/0x223 returned 0 after 23955 usecs
calling  kernel_panic_sysctls_init+0x0/0x26 @ 1
initcall kernel_panic_sysctls_init+0x0/0x26 returned 0 after 28 usecs
calling  reboot_ksysfs_init+0x0/0x94 @ 1
initcall reboot_ksysfs_init+0x0/0x94 returned 0 after 88 usecs
calling  sched_core_sysctl_init+0x0/0x2b @ 1
initcall sched_core_sysctl_init+0x0/0x2b returned 0 after 26 usecs
calling  sched_fair_sysctl_init+0x0/0x26 @ 1
initcall sched_fair_sysctl_init+0x0/0x26 returned 0 after 19 usecs
calling  sched_rt_sysctl_init+0x0/0x26 @ 1
initcall sched_rt_sysctl_init+0x0/0x26 returned 0 after 32 usecs
calling  sched_dl_sysctl_init+0x0/0x26 @ 1
initcall sched_dl_sysctl_init+0x0/0x26 returned 0 after 103 usecs
calling  sched_clock_init_late+0x0/0xd2 @ 1
sched_clock: Marking stable (28208875713, 209177669)->(29375423718, -957370336)
initcall sched_clock_init_late+0x0/0xd2 returned 0 after 3359 usecs
calling  sched_init_debug+0x0/0x23a @ 1
initcall sched_init_debug+0x0/0x23a returned 0 after 924 usecs
calling  cpu_latency_qos_init+0x0/0x3e @ 1
initcall cpu_latency_qos_init+0x0/0x3e returned 0 after 420 usecs
calling  pm_debugfs_init+0x0/0x28 @ 1
initcall pm_debugfs_init+0x0/0x28 returned 0 after 15247 usecs
calling  printk_late_init+0x0/0x20c @ 1
initcall printk_late_init+0x0/0x20c returned 0 after 58 usecs
calling  init_srcu_module_notifier+0x0/0x30 @ 1
initcall init_srcu_module_notifier+0x0/0x30 returned 0 after 3 usecs
calling  swiotlb_create_default_debugfs+0x0/0x6c @ 1
initcall swiotlb_create_default_debugfs+0x0/0x6c returned 0 after 206 usecs
calling  tk_debug_sleep_time_init+0x0/0x28 @ 1
initcall tk_debug_sleep_time_init+0x0/0x28 returned 0 after 42 usecs
calling  kernel_acct_sysctls_init+0x0/0x26 @ 1
initcall kernel_acct_sysctls_init+0x0/0x26 returned 0 after 30 usecs
calling  kexec_core_sysctl_init+0x0/0x26 @ 1
initcall kexec_core_sysctl_init+0x0/0x26 returned 0 after 26 usecs
calling  debugfs_kprobe_init+0x0/0x78 @ 1
initcall debugfs_kprobe_init+0x0/0x78 returned 0 after 95 usecs
calling  kernel_delayacct_sysctls_init+0x0/0x26 @ 1
initcall kernel_delayacct_sysctls_init+0x0/0x26 returned 0 after 113 usecs
calling  taskstats_init+0x0/0x3f @ 1
registered taskstats version 1
initcall taskstats_init+0x0/0x3f returned 0 after 1895 usecs
calling  ftrace_sysctl_init+0x0/0x21 @ 1
initcall ftrace_sysctl_init+0x0/0x21 returned 0 after 26 usecs
calling  init_hwlat_tracer+0x0/0x116 @ 1
initcall init_hwlat_tracer+0x0/0x116 returned 0 after 346 usecs
calling  init_trampolines+0x0/0x6a @ 1
initcall init_trampolines+0x0/0x6a returned 0 after 2 usecs
calling  load_system_certificate_list+0x0/0x51 @ 1
Loading compiled-in X.509 certificates
Loaded X.509 cert 'Build time autogenerated kernel key: e23bc608110af7ee23f4f382cb153e4d0daccb17'
initcall load_system_certificate_list+0x0/0x51 returned 0 after 8248 usecs
calling  fault_around_debugfs+0x0/0x28 @ 1
initcall fault_around_debugfs+0x0/0x28 returned 0 after 12402 usecs
calling  max_swapfiles_check+0x0/0xc @ 1
initcall max_swapfiles_check+0x0/0xc returned 0 after 0 usecs
calling  init_zswap+0x0/0x3aa @ 1
zswap: loaded using pool lzo/zbud
initcall init_zswap+0x0/0x3aa returned 0 after 18864 usecs
calling  hugetlb_vmemmap_init+0x0/0x127 @ 1
initcall hugetlb_vmemmap_init+0x0/0x127 returned 0 after 28 usecs
calling  kasan_cpu_quarantine_init+0x0/0x48 @ 1
initcall kasan_cpu_quarantine_init+0x0/0x48 returned 214 after 146 usecs
calling  kfence_debugfs_init+0x0/0x5b @ 1
initcall kfence_debugfs_init+0x0/0x5b returned 0 after 107 usecs
calling  split_huge_pages_debugfs+0x0/0x28 @ 1
initcall split_huge_pages_debugfs+0x0/0x28 returned 0 after 49 usecs
calling  pageowner_init+0x0/0x38 @ 1
initcall pageowner_init+0x0/0x38 returned 0 after 44 usecs
calling  check_early_ioremap_leak+0x0/0x89 @ 1
initcall check_early_ioremap_leak+0x0/0x89 returned 0 after 1 usecs
calling  set_hardened_usercopy+0x0/0x24 @ 1
initcall set_hardened_usercopy+0x0/0x24 returned 1 after 1 usecs
calling  fscrypt_init+0x0/0xcd @ 1
Key type ._fscrypt registered
Key type .fscrypt registered
Key type fscrypt-provisioning registered
initcall fscrypt_init+0x0/0xcd returned 0 after 14174 usecs
calling  pstore_init+0x0/0x81 @ 1
initcall pstore_init+0x0/0x81 returned 0 after 35 usecs
calling  init_root_keyring+0x0/0xe @ 1
initcall init_root_keyring+0x0/0xe returned 0 after 131 usecs
calling  init_trusted+0x0/0x256 @ 1
initcall init_trusted+0x0/0x256 returned 0 after 746 usecs
calling  init_encrypted+0x0/0x151 @ 1
Key type encrypted registered
initcall init_encrypted+0x0/0x151 returned 0 after 41892 usecs
calling  init_profile_hash+0x0/0x102 @ 1
AppArmor: AppArmor sha1 policy hashing enabled
initcall init_profile_hash+0x0/0x102 returned 0 after 1915 usecs
calling  integrity_fs_init+0x0/0x52 @ 1
initcall integrity_fs_init+0x0/0x52 returned 0 after 47 usecs
calling  crypto_algapi_init+0x0/0x12c @ 1
initcall crypto_algapi_init+0x0/0x12c returned 0 after 30228 usecs
calling  blk_timeout_init+0x0/0x17 @ 1
initcall blk_timeout_init+0x0/0x17 returned 0 after 0 usecs
calling  kunit_init+0x0/0x16 @ 1
initcall kunit_init+0x0/0x16 returned 0 after 14128 usecs
calling  init_error_injection+0x0/0x6e @ 1
initcall init_error_injection+0x0/0x6e returned 0 after 4070 usecs
calling  pci_resource_alignment_sysfs_init+0x0/0x18 @ 1
initcall pci_resource_alignment_sysfs_init+0x0/0x18 returned 0 after 14771 usecs
calling  pci_sysfs_init+0x0/0x72 @ 1
initcall pci_sysfs_init+0x0/0x72 returned 0 after 159 usecs
calling  bert_init+0x0/0x63d @ 1
initcall bert_init+0x0/0x63d returned 0 after 3 usecs
calling  clk_debug_init+0x0/0x139 @ 1
initcall clk_debug_init+0x0/0x139 returned 0 after 147 usecs
calling  dmar_free_unused_resources+0x0/0x194 @ 1
initcall dmar_free_unused_resources+0x0/0x194 returned 0 after 2 usecs
calling  sync_state_resume_initcall+0x0/0x40 @ 1
initcall sync_state_resume_initcall+0x0/0x40 returned 0 after 2 usecs
calling  deferred_probe_initcall+0x0/0x100 @ 1
initcall deferred_probe_initcall+0x0/0x100 returned 0 after 110 usecs
calling  firmware_memmap_init+0x0/0x5e @ 1
initcall firmware_memmap_init+0x0/0x5e returned 0 after 382 usecs
calling  register_update_efi_random_seed+0x0/0x22 @ 1
initcall register_update_efi_random_seed+0x0/0x22 returned 0 after 0 usecs
calling  efi_shutdown_init+0x0/0x7c @ 1
initcall efi_shutdown_init+0x0/0x7c returned -19 after 1 usecs
calling  efi_earlycon_unmap_fb+0x0/0x55 @ 1
initcall efi_earlycon_unmap_fb+0x0/0x55 returned 0 after 0 usecs
calling  itmt_legacy_init+0x0/0x4d @ 1
initcall itmt_legacy_init+0x0/0x4d returned -19 after 2 usecs
calling  sch_default_qdisc+0x0/0x11 @ 1
initcall sch_default_qdisc+0x0/0x11 returned 0 after 4 usecs
calling  tcp_congestion_default+0x0/0x18 @ 1
initcall tcp_congestion_default+0x0/0x18 returned 0 after 1 usecs
calling  ip_auto_config+0x0/0x816 @ 1
e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX
IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
Sending DHCP requests ., OK
IP-Config: Got DHCP answer from 10.0.2.2, my address is 10.0.2.15
IP-Config: Complete:
device=eth0, hwaddr=52:54:00:12:34:56, ipaddr=10.0.2.15, mask=255.255.255.0, gw=10.0.2.2
host=vm-meta-54, domain=, nis-domain=(none)
bootserver=10.0.2.2, rootserver=10.0.2.2, rootpath=
nameserver0=10.0.2.3
initcall ip_auto_config+0x0/0x816 returned 0 after 1044537 usecs
calling  pci_mmcfg_late_insert_resources+0x0/0xb9 @ 1
initcall pci_mmcfg_late_insert_resources+0x0/0xb9 returned 0 after 1 usecs
calling  software_resume+0x0/0x40 @ 1
initcall software_resume+0x0/0x40 returned -2 after 3 usecs
calling  ftrace_check_sync+0x0/0x18 @ 1
initcall ftrace_check_sync+0x0/0x18 returned 0 after 36 usecs
calling  latency_fsnotify_init+0x0/0x3c @ 1
initcall latency_fsnotify_init+0x0/0x3c returned 0 after 115 usecs
calling  trace_eval_sync+0x0/0x18 @ 1
initcall trace_eval_sync+0x0/0x18 returned 0 after 26 usecs
calling  late_trace_init+0x0/0xa0 @ 1
initcall late_trace_init+0x0/0xa0 returned 0 after 1 usecs
calling  acpi_gpio_handle_deferred_request_irqs+0x0/0xa5 @ 1
initcall acpi_gpio_handle_deferred_request_irqs+0x0/0xa5 returned 0 after 55 usecs
calling  fb_logo_late_init+0x0/0x13 @ 1
initcall fb_logo_late_init+0x0/0x13 returned 0 after 0 usecs
calling  clk_disable_unused+0x0/0x190 @ 1
initcall clk_disable_unused+0x0/0x190 returned 0 after 2 usecs
TAP version 14
1..6
# Subtest: binfmt_elf
1..1
ok 1 - total_mapping_size_test
ok 1 - binfmt_elf
# Subtest: compat_binfmt_elf
1..1
ok 1 - total_mapping_size_test
ok 2 - compat_binfmt_elf
# Subtest: apparmor_policy_unpack
1..30
ok 1 - policy_unpack_test_inbounds_when_inbounds
ok 2 - policy_unpack_test_inbounds_when_out_of_bounds
ok 3 - policy_unpack_test_unpack_array_with_null_name
ok 4 - policy_unpack_test_unpack_array_with_name
# policy_unpack_test_unpack_array_out_of_bounds: EXPECTATION FAILED at security/apparmor/policy_unpack_test.c:178
Expected unpack_array(puf->e, name, &array_size) == 1, but
unpack_array(puf->e, name, &array_size) == -1
# policy_unpack_test_unpack_array_out_of_bounds: EXPECTATION FAILED at security/apparmor/policy_unpack_test.c:180
Expected array_size == 0, but
array_size == 64192
not ok 5 - policy_unpack_test_unpack_array_out_of_bounds
ok 6 - policy_unpack_test_unpack_blob_with_null_name
ok 7 - policy_unpack_test_unpack_blob_with_name
ok 8 - policy_unpack_test_unpack_blob_out_of_bounds
ok 9 - policy_unpack_test_unpack_nameX_with_null_name
ok 10 - policy_unpack_test_unpack_nameX_with_wrong_code
ok 11 - policy_unpack_test_unpack_nameX_with_name
ok 12 - policy_unpack_test_unpack_nameX_with_wrong_name
ok 13 - policy_unpack_test_unpack_str_with_null_name
ok 14 - policy_unpack_test_unpack_str_with_name
ok 15 - policy_unpack_test_unpack_str_out_of_bounds
ok 16 - policy_unpack_test_unpack_strdup_with_null_name
ok 17 - policy_unpack_test_unpack_strdup_with_name
ok 18 - policy_unpack_test_unpack_strdup_out_of_bounds
ok 19 - policy_unpack_test_unpack_u16_chunk_basic
ok 20 - policy_unpack_test_unpack_u16_chunk_out_of_bounds_1
ok 21 - policy_unpack_test_unpack_u16_chunk_out_of_bounds_2
ok 22 - policy_unpack_test_unpack_u32_with_null_name
ok 23 - policy_unpack_test_unpack_u32_with_name
ok 24 - policy_unpack_test_unpack_u32_out_of_bounds
ok 25 - policy_unpack_test_unpack_u64_with_null_name
ok 26 - policy_unpack_test_unpack_u64_with_name
ok 27 - policy_unpack_test_unpack_u64_out_of_bounds
ok 28 - policy_unpack_test_unpack_X_code_match
ok 29 - policy_unpack_test_unpack_X_code_mismatch
ok 30 - policy_unpack_test_unpack_X_out_of_bounds
# apparmor_policy_unpack: pass:29 fail:1 skip:0 total:30
# Totals: pass:29 fail:1 skip:0 total:30
not ok 3 - apparmor_policy_unpack
# Subtest: qos-kunit-test
1..3
ok 1 - freq_qos_test_min
ok 2 - freq_qos_test_maxdef
ok 3 - freq_qos_test_readd
# qos-kunit-test: pass:3 fail:0 skip:0 total:3
# Totals: pass:3 fail:0 skip:0 total:3
ok 4 - qos-kunit-test
# Subtest: property-entry
1..7
ok 1 - pe_test_uints
ok 2 - pe_test_uint_arrays
ok 3 - pe_test_strings
ok 4 - pe_test_bool
ok 5 - pe_test_move_inline_u8
ok 6 - pe_test_move_inline_str
ok 7 - pe_test_reference
# property-entry: pass:7 fail:0 skip:0 total:7
# Totals: pass:7 fail:0 skip:0 total:7
ok 5 - property-entry
# Subtest: thunderbolt
1..38
ok 1 - tb_test_path_basic
ok 2 - tb_test_path_not_connected_walk
ok 3 - tb_test_path_single_hop_walk
ok 4 - tb_test_path_daisy_chain_walk
ok 5 - tb_test_path_simple_tree_walk
ok 6 - tb_test_path_complex_tree_walk
ok 7 - tb_test_path_max_length_walk
ok 8 - tb_test_path_not_connected
ok 9 - tb_test_path_not_bonded_lane0
ok 10 - tb_test_path_not_bonded_lane1
ok 11 - tb_test_path_not_bonded_lane1_chain
ok 12 - tb_test_path_not_bonded_lane1_chain_reverse
ok 13 - tb_test_path_mixed_chain
ok 14 - tb_test_path_mixed_chain_reverse
ok 15 - tb_test_tunnel_pcie
ok 16 - tb_test_tunnel_dp
ok 17 - tb_test_tunnel_dp_chain
ok 18 - tb_test_tunnel_dp_tree
ok 19 - tb_test_tunnel_dp_max_length
ok 20 - tb_test_tunnel_port_on_path
ok 21 - tb_test_tunnel_usb3
ok 22 - tb_test_tunnel_dma
ok 23 - tb_test_tunnel_dma_rx
ok 24 - tb_test_tunnel_dma_tx
ok 25 - tb_test_tunnel_dma_chain
ok 26 - tb_test_tunnel_dma_match
ok 27 - tb_test_credit_alloc_legacy_not_bonded
ok 28 - tb_test_credit_alloc_legacy_bonded
ok 29 - tb_test_credit_alloc_pcie
ok 30 - tb_test_credit_alloc_without_dp
ok 31 - tb_test_credit_alloc_dp
ok 32 - tb_test_credit_alloc_usb3
ok 33 - tb_test_credit_alloc_dma
ok 34 - tb_test_credit_alloc_dma_multiple
ok 35 - tb_test_credit_alloc_all
ok 36 - tb_test_property_parse
ok 37 - tb_test_property_format
ok 38 - tb_test_property_copy
# thunderbolt: pass:38 fail:0 skip:0 total:38
# Totals: pass:38 fail:0 skip:0 total:38
ok 6 - thunderbolt
Freeing unused kernel image (initmem) memory: 3488K
Write protecting the kernel read-only data: 55296k
Freeing unused kernel image (text/rodata gap) memory: 2036K
Freeing unused kernel image (rodata/data gap) memory: 1492K
Run /init as init process
with arguments:
/init
with environment:
HOME=/
TERM=linux
RESULT_ROOT=/result/kunit/group-00/vm-snb/debian-11.1-x86_64-20220510.cgz/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045/3
BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045/vmlinuz-6.0.0-rc1-00047-g995a5b64620e
branch=linux-next/master
job=/lkp/jobs/scheduled/vm-meta-54/kunit-group-00-debian-11.1-x86_64-20220510.cgz-995a5b64620e24e689a2014af46fa98d62fb2045-20220929-659-1x0e8ka-0.yaml
user=lkp
ARCH=x86_64
kconfig=x86_64-rhel-8.3-kunit
commit=995a5b64620e24e689a2014af46fa98d62fb2045
vmalloc=256M
max_uptime=2100
LKP_SERVER=internal-lkp-server
selinux=0
softlockup_panic=1
prompt_ramdisk=0
vga=normal
systemd[1]: RTC configured in localtime, applying delta of 0 minutes to system time.
calling  ip_tables_init+0x0/0x1000 [ip_tables] @ 1
initcall ip_tables_init+0x0/0x1000 [ip_tables] returned 0 after 157 usecs

Welcome to Debian GNU/Linux 11 (bullseye)!

random: crng init done
Created slice system-getty.slice.
Created slice system-modprobe.slice.
Created slice User and Session Slice.
Reached target Local Encrypted Volumes.
Reached target Paths.
Reached target Slices.
Reached target Swap.
Listening on RPCbind Server Activation Socket.
Listening on Syslog Socket.
Listening on initctl Compatibility Named Pipe.
Listening on Journal Audit Socket.
Listening on Journal Socket (/dev/log).
Listening on Journal Socket.
Listening on udev Control Socket.
Listening on udev Kernel Socket.
Mounting Huge Pages File System...
Mounting POSIX Message Queue File System...
Mounting RPC Pipe File System...
Mounting Kernel Debug File System...
Mounting Kernel Trace File System...
Starting Load Kernel Module configfs...
Starting Load Kernel Module drm...
Starting Load Kernel Module fuse...
Starting Journal Service...
calling  fuse_init+0x0/0x16c [fuse] @ 236
fuse: init (API version 7.36)
initcall fuse_init+0x0/0x16c [fuse] returned 0 after 2147 usecs
Starting Load Kernel Modules...
Starting Remount Root and Kernel File Systems...
Starting Coldplug All udev Devices...
Mounted Huge Pages File System.
Mounted POSIX Message Queue File System.
Mounted RPC Pipe File System.
Mounted Kernel Debug File System.
calling  drm_core_init+0x0/0xbf [drm] @ 235
Mounted Kernel Trace File System.
ACPI: bus type drm_connector registered
initcall drm_core_init+0x0/0xbf [drm] returned 0 after 16747 usecs
Finished Load Kernel Module configfs.
Finished Load Kernel Module drm.
Finished Load Kernel Module fuse.
Finished Load Kernel Modules.
Finished Remount Root and Kernel File Systems.
Mounting FUSE Control File System...
Mounting Kernel Configuration File System...
Starting Load/Save Random Seed...
Starting Apply Kernel Variables...
Starting Create System Users...
Mounted FUSE Control File System.
Mounted Kernel Configuration File System.
Finished Load/Save Random Seed.
Finished Apply Kernel Variables.
Finished Create System Users.
Starting Create Static Device Nodes in /dev...
Finished Create Static Device Nodes in /dev.
Reached target Local File Systems (Pre).
Reached target Local File Systems.
Starting Preprocess NFS configuration...
Finished Preprocess NFS configuration.
Reached target NFS client services.
Started Journal Service.
Starting Flush Journal to Persistent Storage...
Started Rule-based Manager for Device Events and Files.
Finished Flush Journal to Persistent Storage.
Starting Create Volatile Files and Directories...
Finished Create Volatile Files and Directories.
Starting RPC bind portmap service...
Starting Update UTMP about System Boot/Shutdown...
Started RPC bind portmap service.
Reached target Remote File Systems (Pre).
Reached target Remote File Systems.
Reached target RPC Port Mapper.
Finished Update UTMP about System Boot/Shutdown.
Finished Coldplug All udev Devices.
Reached target System Initialization.
Started Daily apt download activities.
Started Daily apt upgrade and clean activities.
Started Discard unused blocks once a week.
Started Daily rotation of log files.
Started Daily Cleanup of Temporary Directories.
Reached target Timers.
Listening on D-Bus System Message Bus Socket.
Reached target Sockets.
Reached target Basic System.
Started Regular background program processing daemon.
Started D-Bus System Message Bus.
Starting Helper to synchronize boot up for ifupdown...
calling  acpi_cpufreq_init+0x0/0xde7 [acpi_cpufreq] @ 257
Starting LSB: OpenIPMI Driver init script...
initcall acpi_cpufreq_init+0x0/0xde7 [acpi_cpufreq] returned -19 after 34654 usecs
Starting System Logging Service...
Starting User Login Management...
calling  parport_default_proc_register+0x0/0x1000 [parport] @ 255
Finished Helper to synchronize boot up for ifupdown.
initcall parport_default_proc_register+0x0/0x1000 [parport] returned 0 after 85858 usecs
Starting LSB: Load kernel image with kexec...
Starting Raise network interfaces...
calling  ipmi_init_msghandler_mod+0x0/0x1000 [ipmi_msghandler] @ 304
IPMI message handler: version 39.2
calling  acpi_cpufreq_init+0x0/0xde7 [acpi_cpufreq] @ 260
initcall ipmi_init_msghandler_mod+0x0/0x1000 [ipmi_msghandler] returned 0 after 562 usecs
calling  init_ipmi_devintf+0x0/0x1000 [ipmi_devintf] @ 304
ipmi device interface
initcall acpi_cpufreq_init+0x0/0xde7 [acpi_cpufreq] returned -19 after 2244 usecs
initcall init_ipmi_devintf+0x0/0x1000 [ipmi_devintf] returned 0 after 7635 usecs
Started LSB: Load kernel image with kexec.
Finished Raise network interfaces.
Started User Login Management.
Reached target Network.
Starting LKP bootstrap...
calling  init_ipmi_si+0x0/0x27e [ipmi_si] @ 323
ipmi_si: IPMI System Interface driver
calling  piix4_driver_init+0x0/0x1000 [i2c_piix4] @ 273
piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
ipmi_si: Unable to find any System Interface(s)
initcall init_ipmi_si+0x0/0x27e [ipmi_si] returned -19 after 17363 usecs
calling  parport_pc_init+0x0/0xa8d [parport_pc] @ 255
parport_pc 00:03: reported by Plug and Play ACPI
parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
Starting /etc/rc.local Compatibility...
initcall piix4_driver_init+0x0/0x1000 [i2c_piix4] returned 0 after 48976 usecs
Starting OpenBSD Secure Shell server...
Starting Permit User Sessions...
Started LKP bootstrap.
calling  serio_raw_drv_init+0x0/0x1000 [serio_raw] @ 260
Failed to start LSB: OpenIPMI Driver init script.
See 'systemctl status openipmi.service' for details.
Finished Permit User Sessions.
initcall serio_raw_drv_init+0x0/0x1000 [serio_raw] returned 0 after 42885 usecs
Started OpenBSD Secure Shell server.
initcall parport_pc_init+0x0/0xa8d [parport_pc] returned 0 after 88174 usecs
calling  ata_init+0x0/0x8a [libata] @ 285
libata version 3.00 loaded.
initcall ata_init+0x0/0x8a [libata] returned 0 after 16350 usecs
calling  intel_uncore_init+0x0/0x38e [intel_uncore] @ 274
initcall intel_uncore_init+0x0/0x38e [intel_uncore] returned -19 after 1 usecs
calling  piix_init+0x0/0x1000 [ata_piix] @ 285
ata_piix 0000:00:01.1: version 2.13
calling  joydev_init+0x0/0x1000 [joydev] @ 286
LKP: ttyS0: 332: Kernel tests: Boot OK!
LKP: ttyS0: 332: HOSTNAME vm-snb, MAC 52:54:00:12:34:56, kernel 6.0.0-rc1-00047-g995a5b64620e 1
calling  cstate_pmu_init+0x0/0x1000 [intel_cstate] @ 274
initcall cstate_pmu_init+0x0/0x1000 [intel_cstate] returned -19 after 0 usecs
initcall joydev_init+0x0/0x1000 [joydev] returned 0 after 61139 usecs
scsi host0: ata_piix
scsi host1: ata_piix
ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc040 irq 14
ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc048 irq 15
initcall piix_init+0x0/0x1000 [ata_piix] returned 0 after 132859 usecs
calling  intel_uncore_init+0x0/0x38e [intel_uncore] @ 273
initcall intel_uncore_init+0x0/0x38e [intel_uncore] returned -19 after 1 usecs
ata2: found unknown device (class 0)
ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100
scsi 1:0:0:0: CD-ROM            QEMU     QEMU DVD-ROM     2.5+ PQ: 0 ANSI: 5
calling  ata_generic_pci_driver_init+0x0/0x1000 [ata_generic] @ 285
initcall ata_generic_pci_driver_init+0x0/0x1000 [ata_generic] returned 0 after 218 usecs
calling  rapl_pmu_init+0x0/0xc42 [rapl] @ 274
calling  cstate_pmu_init+0x0/0x1000 [intel_cstate] @ 273
initcall cstate_pmu_init+0x0/0x1000 [intel_cstate] returned -19 after 1 usecs
RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer
initcall rapl_pmu_init+0x0/0xc42 [rapl] returned 0 after 66114 usecs
calling  ghash_pclmulqdqni_mod_init+0x0/0x1000 [ghash_clmulni_intel] @ 274
initcall ghash_pclmulqdqni_mod_init+0x0/0x1000 [ghash_clmulni_intel] returned 0 after 19614 usecs
calling  crc32c_intel_mod_init+0x0/0x1000 [crc32c_intel] @ 273
initcall crc32c_intel_mod_init+0x0/0x1000 [crc32c_intel] returned 0 after 41762 usecs
calling  crc32_pclmul_mod_init+0x0/0x1000 [crc32_pclmul] @ 274
initcall crc32_pclmul_mod_init+0x0/0x1000 [crc32_pclmul] returned 0 after 47686 usecs
calling  crct10dif_intel_mod_init+0x0/0x1000 [crct10dif_pclmul] @ 273
calling  ppdev_init+0x0/0x1000 [ppdev] @ 260
LKP: ttyS0: 332:  /lkp/lkp/src/bin/run-lkp /lkp/jobs/scheduled/vm-meta-54/kunit-group-00-debian-11.1-x86_64-20220510.cgz-995a5b64620e24e689a2014af46fa98d62fb2045-20220929-659-1x0e8ka-0.yaml
initcall crct10dif_intel_mod_init+0x0/0x1000 [crct10dif_pclmul] returned 0 after 17289 usecs
calling  bochs_pci_driver_init+0x0/0x1000 [bochs] @ 253
bochs-drm 0000:00:02.0: vgaarb: deactivate vga console
ppdev: user-space parallel port driver
initcall ppdev_init+0x0/0x1000 [ppdev] returned 0 after 19611 usecs
calling  rapl_init+0x0/0x1000 [intel_rapl_common] @ 274
Console: switching to colour dummy device 80x25
initcall rapl_init+0x0/0x1000 [intel_rapl_common] returned 0 after 7499 usecs
[drm] Found bochs VGA, ID 0xb0c5.
[drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebf0000.
[drm] Found EDID data blob.
calling  intel_rapl_msr_driver_init+0x0/0x1000 [intel_rapl_msr] @ 285
[drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:02.0 on minor 0
initcall intel_rapl_msr_driver_init+0x0/0x1000 [intel_rapl_msr] returned 0 after 5174 usecs
calling  init_sg+0x0/0x1000 [sg] @ 272
scsi 1:0:0:0: Attached scsi generic sg0 type 5
initcall init_sg+0x0/0x1000 [sg] returned 0 after 9677 usecs
fbcon: bochs-drmdrmfb (fb0) is primary device
calling  cdrom_init+0x0/0x1000 [cdrom] @ 272
initcall cdrom_init+0x0/0x1000 [cdrom] returned 0 after 32 usecs
Console: switching to colour frame buffer device 160x50
calling  init_sr+0x0/0x1000 [sr_mod] @ 272
bochs-drm 0000:00:02.0: [drm] fb0: bochs-drmdrmfb frame buffer device
initcall bochs_pci_driver_init+0x0/0x1000 [bochs] returned 0 after 26853 usecs
sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray
cdrom: Uniform CD-ROM driver Revision: 3.20
sr 1:0:0:0: Attached scsi CD-ROM sr0
initcall init_sr+0x0/0x1000 [sr_mod] returned 0 after 68364 usecs
# Subtest: bitfields
1..2
ok 1 - test_bitfields_constants
ok 2 - test_bitfields_variables
# bitfields: pass:2 fail:0 skip:0 total:2
# Totals: pass:2 fail:0 skip:0 total:2
ok 1 - bitfields
# Subtest: bits-test
1..3
ok 1 - genmask_test
ok 2 - genmask_ull_test
ok 3 - genmask_input_check_test
# bits-test: pass:3 fail:0 skip:0 total:3
# Totals: pass:3 fail:0 skip:0 total:3
ok 1 - bits-test
# Subtest: cmdline
1..4
ok 1 - cmdline_test_noint
ok 2 - cmdline_test_lead_int
ok 3 - cmdline_test_tail_int
ok 4 - cmdline_test_range
# cmdline: pass:4 fail:0 skip:0 total:4
# Totals: pass:4 fail:0 skip:0 total:4
ok 1 - cmdline
# Subtest: ext4_inode_test
1..1
# Subtest: inode_test_xtimestamp_decoding
ok 1 - 1901-12-13 Lower bound of 32bit < 0 timestamp, no extra bits
ok 2 - 1969-12-31 Upper bound of 32bit < 0 timestamp, no extra bits
ok 3 - 1970-01-01 Lower bound of 32bit >=0 timestamp, no extra bits
ok 4 - 2038-01-19 Upper bound of 32bit >=0 timestamp, no extra bits
ok 5 - 2038-01-19 Lower bound of 32bit <0 timestamp, lo extra sec bit on
ok 6 - 2106-02-07 Upper bound of 32bit <0 timestamp, lo extra sec bit on
ok 7 - 2106-02-07 Lower bound of 32bit >=0 timestamp, lo extra sec bit on
ok 8 - 2174-02-25 Upper bound of 32bit >=0 timestamp, lo extra sec bit on
ok 9 - 2174-02-25 Lower bound of 32bit <0 timestamp, hi extra sec bit on
ok 10 - 2242-03-16 Upper bound of 32bit <0 timestamp, hi extra sec bit on
ok 11 - 2242-03-16 Lower bound of 32bit >=0 timestamp, hi extra sec bit on
ok 12 - 2310-04-04 Upper bound of 32bit >=0 timestamp, hi extra sec bit on
ok 13 - 2310-04-04 Upper bound of 32bit>=0 timestamp, hi extra sec bit 1. 1 ns
ok 14 - 2378-04-22 Lower bound of 32bit>= timestamp. Extra sec bits 1. Max ns
ok 15 - 2378-04-22 Lower bound of 32bit >=0 timestamp. All extra sec bits on
ok 16 - 2446-05-10 Upper bound of 32bit >=0 timestamp. All extra sec bits on
# inode_test_xtimestamp_decoding: pass:16 fail:0 skip:0 total:16
ok 1 - inode_test_xtimestamp_decoding
# Totals: pass:16 fail:0 skip:0 total:16
ok 1 - ext4_inode_test
# Subtest: hash
1..2
ok 1 - test_string_or
ok 2 - test_hash_or
# hash: pass:2 fail:0 skip:0 total:2
# Totals: pass:2 fail:0 skip:0 total:2
ok 1 - hash
# Subtest: linear-ranges-test
1..4
ok 1 - range_test_get_value_amount
ok 2 - range_test_get_selector_high
ok 3 - range_test_get_selector_low
ok 4 - range_test_get_value
# linear-ranges-test: pass:4 fail:0 skip:0 total:4
# Totals: pass:4 fail:0 skip:0 total:4
ok 1 - linear-ranges-test
# Subtest: list-kunit-test
1..39
ok 1 - list_test_list_init
ok 2 - list_test_list_add
ok 3 - list_test_list_add_tail
ok 4 - list_test_list_del
ok 5 - list_test_list_replace
ok 6 - list_test_list_replace_init
ok 7 - list_test_list_swap
ok 8 - list_test_list_del_init
ok 9 - list_test_list_del_init_careful
ok 10 - list_test_list_move
ok 11 - list_test_list_move_tail
ok 12 - list_test_list_bulk_move_tail
ok 13 - list_test_list_is_head
ok 14 - list_test_list_is_first
ok 15 - list_test_list_is_last
ok 16 - list_test_list_empty
ok 17 - list_test_list_empty_careful
ok 18 - list_test_list_rotate_left
ok 19 - list_test_list_rotate_to_front
ok 20 - list_test_list_is_singular
ok 21 - list_test_list_cut_position
ok 22 - list_test_list_cut_before
ok 23 - list_test_list_splice
ok 24 - list_test_list_splice_tail
ok 25 - list_test_list_splice_init
ok 26 - list_test_list_splice_tail_init
ok 27 - list_test_list_entry
ok 28 - list_test_list_entry_is_head
ok 29 - list_test_list_first_entry
ok 30 - list_test_list_last_entry
ok 31 - list_test_list_first_entry_or_null
ok 32 - list_test_list_next_entry
ok 33 - list_test_list_prev_entry
ok 34 - list_test_list_for_each
ok 35 - list_test_list_for_each_prev
ok 36 - list_test_list_for_each_safe
ok 37 - list_test_list_for_each_prev_safe
ok 38 - list_test_list_for_each_entry
ok 39 - list_test_list_for_each_entry_reverse
# list-kunit-test: pass:39 fail:0 skip:0 total:39
# Totals: pass:39 fail:0 skip:0 total:39
ok 1 - list-kunit-test
# Subtest: hlist
1..18
ok 1 - hlist_test_init
ok 2 - hlist_test_unhashed
ok 3 - hlist_test_unhashed_lockless
ok 4 - hlist_test_del
ok 5 - hlist_test_del_init
ok 6 - hlist_test_add
ok 7 - hlist_test_fake
ok 8 - hlist_test_is_singular_node
ok 9 - hlist_test_empty
ok 10 - hlist_test_move_list
ok 11 - hlist_test_entry
ok 12 - hlist_test_entry_safe
ok 13 - hlist_test_for_each
ok 14 - hlist_test_for_each_safe
ok 15 - hlist_test_for_each_entry
ok 16 - hlist_test_for_each_entry_continue
ok 17 - hlist_test_for_each_entry_from
ok 18 - hlist_test_for_each_entry_safe
# hlist: pass:18 fail:0 skip:0 total:18
# Totals: pass:18 fail:0 skip:0 total:18
ok 2 - hlist
# Subtest: memcpy
1..3
# memset_test: ok: memset() direct assignment
# memset_test: ok: memset() complete overwrite
# memset_test: ok: memset() middle overwrite
# memset_test: ok: memset() argument side-effects
# memset_test: ok: memset() memset_after()
# memset_test: ok: memset() memset_startat()
ok 1 - memset_test
# memcpy_test: ok: memcpy() static initializers
# memcpy_test: ok: memcpy() direct assignment
# memcpy_test: ok: memcpy() complete overwrite
# memcpy_test: ok: memcpy() middle overwrite
# memcpy_test: ok: memcpy() argument side-effects
ok 2 - memcpy_test
# memmove_test: ok: memmove() static initializers
# memmove_test: ok: memmove() direct assignment
# memmove_test: ok: memmove() complete overwrite
# memmove_test: ok: memmove() middle overwrite
# memmove_test: ok: memmove() argument side-effects
# memmove_test: ok: memmove() overlapping write
ok 3 - memmove_test
# memcpy: pass:3 fail:0 skip:0 total:3
# Totals: pass:3 fail:0 skip:0 total:3
ok 1 - memcpy
# Subtest: dev-addr-list-test
1..6
ok 1 - dev_addr_test_basic
ok 2 - dev_addr_test_sync_one
ok 3 - dev_addr_test_add_del
ok 4 - dev_addr_test_del_main
ok 5 - dev_addr_test_add_set
ok 6 - dev_addr_test_add_excl
# dev-addr-list-test: pass:6 fail:0 skip:0 total:6
# Totals: pass:6 fail:0 skip:0 total:6
ok 1 - dev-addr-list-test
# Subtest: resource
1..2
ok 1 - resource_test_union
ok 2 - resource_test_intersection
# resource: pass:2 fail:0 skip:0 total:2
# Totals: pass:2 fail:0 skip:0 total:2
ok 1 - resource
# Subtest: rtc_lib_test_cases
Started System Logging Service.
1..1
ok 1 - rtc_time64_to_tm_test_date_range
ok 1 - rtc_lib_test_cases
# Subtest: sysctl_test
1..10
ok 1 - sysctl_test_api_dointvec_null_tbl_data
ok 2 - sysctl_test_api_dointvec_table_maxlen_unset
ok 3 - sysctl_test_api_dointvec_table_len_is_zero
ok 4 - sysctl_test_api_dointvec_table_read_but_position_set
ok 5 - sysctl_test_dointvec_read_happy_single_positive
ok 6 - sysctl_test_dointvec_read_happy_single_negative
ok 7 - sysctl_test_dointvec_write_happy_single_positive
ok 8 - sysctl_test_dointvec_write_happy_single_negative
ok 9 - sysctl_test_api_dointvec_write_single_less_int_min
ok 10 - sysctl_test_api_dointvec_write_single_greater_int_max
# sysctl_test: pass:10 fail:0 skip:0 total:10
# Totals: pass:10 fail:0 skip:0 total:10
ok 1 - sysctl_test
# Subtest: time_test_cases
1..1
ok 1 - time64_to_tm_test_date_range
ok 1 - time_test_cases
# Subtest: list_sort
1..1
ok 1 - list_sort_test
ok 1 - list_sort
# Subtest: lib_sort
1..1
ok 1 - test_sort
ok 1 - lib_sort
calling  init_fat_fs+0x0/0xfc7 [fat] @ 765
initcall init_fat_fs+0x0/0xfc7 [fat] returned 0 after 8875 usecs
# Subtest: fat_test
1..3
ok 1 - fat_checksum_test
# Subtest: fat_time_fat2unix_test
ok 1 - Earliest possible UTC (1980-01-01 00:00:00)
ok 2 - Latest possible UTC (2107-12-31 23:59:58)
ok 3 - Earliest possible (UTC-11) (== 1979-12-31 13:00:00 UTC)
ok 4 - Latest possible (UTC+11) (== 2108-01-01 10:59:58 UTC)
ok 5 - Leap Day / Year (1996-02-29 00:00:00)
ok 6 - Year 2000 is leap year (2000-02-29 00:00:00)
ok 7 - Year 2100 not leap year (2100-03-01 00:00:00)
ok 8 - Leap year + timezone UTC+1 (== 2004-02-29 00:30:00 UTC)
ok 9 - Leap year + timezone UTC-1 (== 2004-02-29 23:30:00 UTC)
ok 10 - VFAT odd-second resolution (1999-12-31 23:59:59)
ok 11 - VFAT 10ms resolution (1980-01-01 00:00:00:0010)
# fat_time_fat2unix_test: pass:11 fail:0 skip:0 total:11
ok 2 - fat_time_fat2unix_test
# Subtest: fat_time_unix2fat_test
ok 1 - Earliest possible UTC (1980-01-01 00:00:00)
ok 2 - Latest possible UTC (2107-12-31 23:59:58)
ok 3 - Earliest possible (UTC-11) (== 1979-12-31 13:00:00 UTC)
ok 4 - Latest possible (UTC+11) (== 2108-01-01 10:59:58 UTC)
ok 5 - Leap Day / Year (1996-02-29 00:00:00)
ok 6 - Year 2000 is leap year (2000-02-29 00:00:00)
ok 7 - Year 2100 not leap year (2100-03-01 00:00:00)
ok 8 - Leap year + timezone UTC+1 (== 2004-02-29 00:30:00 UTC)
ok 9 - Leap year + timezone UTC-1 (== 2004-02-29 23:30:00 UTC)
ok 10 - VFAT odd-second resolution (1999-12-31 23:59:59)
ok 11 - VFAT 10ms resolution (1980-01-01 00:00:00:0010)
# fat_time_unix2fat_test: pass:11 fail:0 skip:0 total:11
ok 3 - fat_time_unix2fat_test
# fat_test: pass:3 fail:0 skip:0 total:3
# Totals: pass:23 fail:0 skip:0 total:23
ok 1 - fat_test
# Subtest: kasan
1..55
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x3b6/0x400 [test_kasan]
Write of size 1 at addr ffff8881475efc73 by task kunit_try_catch/793

CPU: 0 PID: 793 Comm: kunit_try_catch Tainted: G                 N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_oob_right+0x3b6/0x400 [test_kasan]
kasan_report+0xad/0x140
? kmalloc_oob_right+0x3b6/0x400 [test_kasan]
kmalloc_oob_right+0x3b6/0x400 [test_kasan]
? kmalloc_oob_left+0x240/0x240 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 793:
kasan_save_stack+0x1e/0x40
__kasan_kmalloc+0xa9/0x100
kmalloc_oob_right+0x96/0x400 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff8881475efc00
which belongs to the cache kmalloc-128 of size 128
The buggy address is located 115 bytes inside of
128-byte region [ffff8881475efc00, ffff8881475efc80)

The buggy address belongs to the physical page:
page:00000000374b3dce refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1475ef
flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000418c0
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 792, tgid 792 (modprobe), ts 50383112583, free_ts 50378564672
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
memcg_slab_post_alloc_hook+0xb9/0x280
kmem_cache_alloc_lru+0x123/0x2c0
__d_alloc+0x31/0x940
d_alloc+0x3e/0x240
d_alloc_parallel+0xd4/0x9c0
__lookup_slow+0xf5/0x380
walk_component+0x2ab/0x500
link_path_walk+0x537/0xac0
path_openat+0x1b4/0x680
do_filp_open+0x1b1/0x400
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page_list+0x198/0xa00
release_pages+0x241/0xdc0
tlb_batch_pages_flush+0x82/0x180
tlb_finish_mmu+0x115/0x700
exit_mmap+0x176/0x3c0
__mmput+0xa8/0x400
exec_mmap+0x398/0x580
begin_new_exec+0x21e/0xd80
load_elf_binary+0x1842/0x2700
search_binary_handler+0x18d/0x480
exec_binprm+0xd6/0x480
bprm_execve+0x489/0x840
do_execveat_common+0x4cb/0x680
__x64_sys_execve+0x88/0xc0
do_syscall_64+0x3b/0xc0

Memory state around the buggy address:
ffff8881475efb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff8881475efb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff8881475efc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc
^
ffff8881475efc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff8881475efd00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
Disabling lock debugging due to kernel taint
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x3ac/0x400 [test_kasan]
Write of size 1 at addr ffff8881475efc78 by task kunit_try_catch/793

CPU: 0 PID: 793 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_oob_right+0x3ac/0x400 [test_kasan]
kasan_report+0xad/0x140
? kmalloc_oob_right+0x3ac/0x400 [test_kasan]
kmalloc_oob_right+0x3ac/0x400 [test_kasan]
? kmalloc_oob_left+0x240/0x240 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 793:
kasan_save_stack+0x1e/0x40
__kasan_kmalloc+0xa9/0x100
kmalloc_oob_right+0x96/0x400 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff8881475efc00
which belongs to the cache kmalloc-128 of size 128
The buggy address is located 120 bytes inside of
128-byte region [ffff8881475efc00, ffff8881475efc80)

The buggy address belongs to the physical page:
page:00000000374b3dce refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1475ef
flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000418c0
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 792, tgid 792 (modprobe), ts 50383112583, free_ts 50378564672
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
memcg_slab_post_alloc_hook+0xb9/0x280
kmem_cache_alloc_lru+0x123/0x2c0
__d_alloc+0x31/0x940
d_alloc+0x3e/0x240
d_alloc_parallel+0xd4/0x9c0
__lookup_slow+0xf5/0x380
walk_component+0x2ab/0x500
link_path_walk+0x537/0xac0
path_openat+0x1b4/0x680
do_filp_open+0x1b1/0x400
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page_list+0x198/0xa00
release_pages+0x241/0xdc0
tlb_batch_pages_flush+0x82/0x180
tlb_finish_mmu+0x115/0x700
exit_mmap+0x176/0x3c0
__mmput+0xa8/0x400
exec_mmap+0x398/0x580
begin_new_exec+0x21e/0xd80
load_elf_binary+0x1842/0x2700
search_binary_handler+0x18d/0x480
exec_binprm+0xd6/0x480
bprm_execve+0x489/0x840
do_execveat_common+0x4cb/0x680
__x64_sys_execve+0x88/0xc0
do_syscall_64+0x3b/0xc0

Memory state around the buggy address:
ffff8881475efb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff8881475efb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff8881475efc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc
^
ffff8881475efc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff8881475efd00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x3a2/0x400 [test_kasan]
Read of size 1 at addr ffff8881475efc80 by task kunit_try_catch/793

CPU: 0 PID: 793 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_oob_right+0x3a2/0x400 [test_kasan]
kasan_report+0xad/0x140
? kmalloc_oob_right+0x3a2/0x400 [test_kasan]
kmalloc_oob_right+0x3a2/0x400 [test_kasan]
? kmalloc_oob_left+0x240/0x240 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 793:
kasan_save_stack+0x1e/0x40
__kasan_kmalloc+0xa9/0x100
kmalloc_oob_right+0x96/0x400 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff8881475efc00
which belongs to the cache kmalloc-128 of size 128
The buggy address is located 0 bytes to the right of
128-byte region [ffff8881475efc00, ffff8881475efc80)

The buggy address belongs to the physical page:
page:00000000374b3dce refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1475ef
flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000418c0
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 792, tgid 792 (modprobe), ts 50383112583, free_ts 50378564672
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
memcg_slab_post_alloc_hook+0xb9/0x280
kmem_cache_alloc_lru+0x123/0x2c0
__d_alloc+0x31/0x940
d_alloc+0x3e/0x240
d_alloc_parallel+0xd4/0x9c0
__lookup_slow+0xf5/0x380
walk_component+0x2ab/0x500
link_path_walk+0x537/0xac0
path_openat+0x1b4/0x680
do_filp_open+0x1b1/0x400
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page_list+0x198/0xa00
release_pages+0x241/0xdc0
tlb_batch_pages_flush+0x82/0x180
tlb_finish_mmu+0x115/0x700
exit_mmap+0x176/0x3c0
__mmput+0xa8/0x400
exec_mmap+0x398/0x580
begin_new_exec+0x21e/0xd80
load_elf_binary+0x1842/0x2700
search_binary_handler+0x18d/0x480
exec_binprm+0xd6/0x480
bprm_execve+0x489/0x840
do_execveat_common+0x4cb/0x680
__x64_sys_execve+0x88/0xc0
do_syscall_64+0x3b/0xc0

Memory state around the buggy address:
ffff8881475efb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff8881475efc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc
>ffff8881475efc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
^
ffff8881475efd00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff8881475efd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 1 - kmalloc_oob_right
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_oob_left+0x221/0x240 [test_kasan]
Read of size 1 at addr ffff88814755bc1f by task kunit_try_catch/803

CPU: 1 PID: 803 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_oob_left+0x221/0x240 [test_kasan]
kasan_report+0xad/0x140
? kmalloc_oob_left+0x221/0x240 [test_kasan]
kmalloc_oob_left+0x221/0x240 [test_kasan]
? kmalloc_pagealloc_oob_right+0x200/0x200 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 0:
(stack is not available)

The buggy address belongs to the object at ffff88814755bc00
which belongs to the cache kmalloc-16 of size 16
The buggy address is located 15 bytes to the right of
16-byte region [ffff88814755bc00, ffff88814755bc10)

The buggy address belongs to the physical page:
page:00000000bdc80d9c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14755b
flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000413c0
raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 757, tgid 757 (modprobe), ts 49799811476, free_ts 0
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x34b/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_track_caller+0x32c/0x3c0
kstrdup+0x2e/0x80
__kernfs_new_node+0x97/0x600
kernfs_new_node+0x78/0x140
__kernfs_create_file+0x25/0x280
sysfs_add_bin_file_mode_ns+0x9b/0x280
create_files+0x2b8/0x5c0
internal_create_group+0x301/0x4c0
add_sect_attrs+0x44e/0x800
mod_sysfs_setup+0x548/0x6c0
load_module+0x1eba/0x2480
__do_sys_finit_module+0x11a/0x1c0
page_owner free stack trace missing

Memory state around the buggy address:
ffff88814755bb00: fa fb fc fc fc fc fc fc fa fb fc fc fc fc fc fc
ffff88814755bb80: 00 00 fc fc fa fb fc fc fa fb fc fc fa fb fc fc
>ffff88814755bc00: 00 00 fc fc 00 07 fc fc fa fb fc fc fa fb fc fc
^
ffff88814755bc80: 00 00 fc fc fc fc fc fc fa fb fc fc fc fc fc fc
ffff88814755bd00: fa fb fc fc fc fc fc fc fa fb fc fc fa fb fc fc
==================================================================
ok 2 - kmalloc_oob_left
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_node_oob_right+0x229/0x280 [test_kasan]
Read of size 1 at addr ffff88817ed83000 by task kunit_try_catch/807

CPU: 1 PID: 807 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_node_oob_right+0x229/0x280 [test_kasan]
kasan_report+0xad/0x140
? kmalloc_node_oob_right+0x229/0x280 [test_kasan]
kmalloc_node_oob_right+0x229/0x280 [test_kasan]
? pagealloc_uaf+0x280/0x280 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 807:
kasan_save_stack+0x1e/0x40
__kasan_kmalloc+0xa9/0x100
kmalloc_node_oob_right+0x98/0x280 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff88817ed82000
which belongs to the cache kmalloc-4k of size 4096
The buggy address is located 0 bytes to the right of
4096-byte region [ffff88817ed82000, ffff88817ed83000)

The buggy address belongs to the physical page:
page:00000000888168fe refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x17ed80
head:00000000888168fe order:3 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff888100042140
raw: 0000000000000000 0000000080040004 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 799, tgid 799 (wait), ts 50912808970, free_ts 50877944315
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x34b/0x440
___slab_alloc+0x41f/0x4c0
kmem_cache_alloc_trace+0x2c8/0x340
proc_pid_readlink+0x178/0x2c0
vfs_readlink+0x2db/0x380
do_readlinkat+0x1e6/0x280
__x64_sys_readlink+0x74/0xc0
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x63/0xcd
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page+0x4a/0x400
__unfreeze_partials+0x16f/0x1c0
qlist_free_all+0x6d/0x1c0
kasan_quarantine_reduce+0x159/0x180
__kasan_slab_alloc+0xa6/0xc0
kmem_cache_alloc+0x156/0x340
vm_area_alloc+0x1c/0x100
mmap_region+0x650/0x1180
do_mmap+0x628/0xe40
vm_mmap_pgoff+0x166/0x200
ksys_mmap_pgoff+0x2d6/0x480
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x63/0xcd

Memory state around the buggy address:
ffff88817ed82f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff88817ed82f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88817ed83000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
^
ffff88817ed83080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88817ed83100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 3 - kmalloc_node_oob_right
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_pagealloc_oob_right+0x1de/0x200 [test_kasan]
Write of size 1 at addr ffff88814984200a by task kunit_try_catch/815

CPU: 1 PID: 815 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_pagealloc_oob_right+0x1de/0x200 [test_kasan]
kasan_report+0xad/0x140
? __kasan_slab_alloc+0x81/0xc0
? kmalloc_pagealloc_oob_right+0x1de/0x200 [test_kasan]
kmalloc_pagealloc_oob_right+0x1de/0x200 [test_kasan]
? kmalloc_pagealloc_uaf+0x200/0x200 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

The buggy address belongs to the physical page:
page:000000000b9dda72 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x149840
head:000000000b9dda72 order:2 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 815, tgid 815 (kunit_try_catch), ts 52149886872, free_ts 51832750595
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
kmalloc_order+0x38/0xc0
kmalloc_order_trace+0x18/0xc0
kmalloc_pagealloc_oob_right+0x7e/0x200 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page+0x4a/0x400
__stack_depot_save+0x16d/0x580
kasan_save_stack+0x2e/0x40
__kasan_kmalloc+0xa9/0x100
kmalloc_node_oob_right+0x98/0x280 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

Memory state around the buggy address:
ffff888149841f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888149841f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888149842000: 00 02 fe fe fe fe fe fe fe fe fe fe fe fe fe fe
^
ffff888149842080: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff888149842100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
ok 4 - kmalloc_pagealloc_oob_right
==================================================================
BUG: KASAN: use-after-free in kmalloc_pagealloc_uaf+0x1c4/0x200 [test_kasan]
Read of size 1 at addr ffff888149840000 by task kunit_try_catch/819

CPU: 1 PID: 819 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_pagealloc_uaf+0x1c4/0x200 [test_kasan]
kasan_report+0xad/0x140
? free_unref_page+0x200/0x400
? kmalloc_pagealloc_uaf+0x1c4/0x200 [test_kasan]
kmalloc_pagealloc_uaf+0x1c4/0x200 [test_kasan]
? kmalloc_pagealloc_invalid_free+0x1c0/0x1c0 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

The buggy address belongs to the physical page:
page:000000000b9dda72 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x149840
flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0000000 ffffea0005261208 ffff88839d73b378 0000000000000000
raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as freed
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 819, tgid 819 (kunit_try_catch), ts 52509341191, free_ts 52509346227
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
kmalloc_order+0x38/0xc0
kmalloc_order_trace+0x18/0xc0
kmalloc_pagealloc_uaf+0x7e/0x200 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page+0x4a/0x400
kmalloc_pagealloc_uaf+0x9e/0x200 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

Memory state around the buggy address:
ffff88814983ff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff88814983ff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888149840000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
^
ffff888149840080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
ffff888149840100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
==================================================================
ok 5 - kmalloc_pagealloc_uaf
==================================================================
BUG: KASAN: invalid-free in kmalloc_pagealloc_invalid_free+0xae/0x1c0 [test_kasan]

CPU: 1 PID: 823 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_pagealloc_invalid_free+0xae/0x1c0 [test_kasan]
kasan_report_invalid_free+0x78/0x100
? kmalloc_pagealloc_invalid_free+0xae/0x1c0 [test_kasan]
kfree+0x332/0x480
? __kasan_kmalloc_large+0x82/0x100
kmalloc_pagealloc_invalid_free+0xae/0x1c0 [test_kasan]
? kmalloc_large_oob_right+0x240/0x240 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

The buggy address belongs to the physical page:
page:0000000084607a12 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x149848
head:0000000084607a12 order:2 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 823, tgid 823 (kunit_try_catch), ts 52792672900, free_ts 0
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
kmalloc_order+0x38/0xc0
kmalloc_order_trace+0x18/0xc0
kmalloc_pagealloc_invalid_free+0x7e/0x1c0 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30
page_owner free stack trace missing

Memory state around the buggy address:
ffff888149847f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888149847f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888149848000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
^
ffff888149848080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888149848100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
==================================================================
ok 6 - kmalloc_pagealloc_invalid_free
ok 7 - pagealloc_oob_right # SKIP Test requires CONFIG_KASAN_GENERIC=n
==================================================================
BUG: KASAN: use-after-free in pagealloc_uaf+0x218/0x280 [test_kasan]
Read of size 1 at addr ffff888149880000 by task kunit_try_catch/829

CPU: 1 PID: 829 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? pagealloc_uaf+0x218/0x280 [test_kasan]
kasan_report+0xad/0x140
? pagealloc_uaf+0x218/0x280 [test_kasan]
pagealloc_uaf+0x218/0x280 [test_kasan]
? krealloc_more_oob+0x40/0x40 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

The buggy address belongs to the physical page:
page:00000000d90e60dc refcount:0 mapcount:-128 mapping:0000000000000000 index:0x0 pfn:0x149880
flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0000000 ffff88843ffcaf68 ffff88843ffcaf68 0000000000000000
raw: 0000000000000000 0000000000000007 00000000ffffff7f 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as freed
page last allocated via order 4, migratetype Unmovable, gfp_mask 0xcc0(GFP_KERNEL), pid 829, tgid 829 (kunit_try_catch), ts 53040165933, free_ts 53040174426
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
pagealloc_uaf+0x7d/0x280 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30
page last free stack trace:
__free_pages_ok+0x672/0xe80
pagealloc_uaf+0xe8/0x280 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

Memory state around the buggy address:
ffff88814987ff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff88814987ff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888149880000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
^
ffff888149880080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
ffff888149880100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
==================================================================
ok 8 - pagealloc_uaf
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_large_oob_right+0x1f4/0x240 [test_kasan]
Write of size 1 at addr ffff88817f819f00 by task kunit_try_catch/833

CPU: 1 PID: 833 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_large_oob_right+0x1f4/0x240 [test_kasan]
kasan_report+0xad/0x140
? kmalloc_large_oob_right+0x1f4/0x240 [test_kasan]
kmalloc_large_oob_right+0x1f4/0x240 [test_kasan]
? kmalloc_oob_16+0x300/0x300 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 833:
kasan_save_stack+0x1e/0x40
__kasan_kmalloc+0xa9/0x100
kmalloc_large_oob_right+0x94/0x240 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff88817f818000
which belongs to the cache kmalloc-8k of size 8192
The buggy address is located 7936 bytes inside of
8192-byte region [ffff88817f818000, ffff88817f81a000)

The buggy address belongs to the physical page:
page:00000000adbcd9fa refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x17f818
head:00000000adbcd9fa order:3 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff888100042280
raw: 0000000000000000 0000000080020002 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 833, tgid 833 (kunit_try_catch), ts 53336654449, free_ts 53331328672
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x34b/0x440
___slab_alloc+0x41f/0x4c0
kmem_cache_alloc_trace+0x2c8/0x340
kmalloc_large_oob_right+0x94/0x240 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page+0x4a/0x400
__unfreeze_partials+0x16f/0x1c0
qlist_free_all+0x6d/0x1c0
kasan_quarantine_reduce+0x159/0x180
__kasan_slab_alloc+0xa6/0xc0
kmem_cache_alloc+0x156/0x340
getname_flags+0x4f/0x480
do_sys_openat2+0xdb/0x400
__x64_sys_openat+0x11f/0x200
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x63/0xcd

Memory state around the buggy address:
ffff88817f819e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff88817f819e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88817f819f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
^
ffff88817f819f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88817f81a000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 9 - kmalloc_large_oob_right
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x439/0x480 [test_kasan]
Write of size 1 at addr ffff88813d6684eb by task kunit_try_catch/837

CPU: 0 PID: 837 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_more_oob_helper+0x439/0x480 [test_kasan]
kasan_report+0xad/0x140
? krealloc_more_oob_helper+0x439/0x480 [test_kasan]
krealloc_more_oob_helper+0x439/0x480 [test_kasan]
? krealloc_less_oob+0x40/0x40 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 837:
kasan_save_stack+0x1e/0x40
__kasan_krealloc+0x10c/0x1c0
krealloc+0x59/0x100
krealloc_more_oob_helper+0xcb/0x480 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff88813d668400
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 235 bytes inside of
256-byte region [ffff88813d668400, ffff88813d668500)

The buggy address belongs to the physical page:
page:0000000063315c2d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d668
head:0000000063315c2d order:1 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff888100041b40
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 237, tgid 237 (systemd-journal), ts 52890920012, free_ts 52180194266
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
memcg_slab_post_alloc_hook+0xb9/0x280
__kmalloc+0x189/0x3c0
__d_alloc+0x5df/0x940
d_alloc+0x3e/0x240
d_alloc_parallel+0xd4/0x9c0
__lookup_slow+0xf5/0x380
walk_component+0x2ab/0x500
link_path_walk+0x537/0xac0
path_openat+0x1b4/0x680
do_filp_open+0x1b1/0x400
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page+0x4a/0x400
__mmdrop+0xbe/0x400
exec_mmap+0x398/0x580
begin_new_exec+0x21e/0xd80
load_elf_binary+0x1842/0x2700
search_binary_handler+0x18d/0x480
exec_binprm+0xd6/0x480
bprm_execve+0x489/0x840
do_execveat_common+0x4cb/0x680
__x64_sys_execve+0x88/0xc0
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x63/0xcd

Memory state around the buggy address:
ffff88813d668380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88813d668400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88813d668480: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc
^
ffff88813d668500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88813d668580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x42c/0x480 [test_kasan]
Write of size 1 at addr ffff88813d6684f0 by task kunit_try_catch/837

CPU: 0 PID: 837 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_more_oob_helper+0x42c/0x480 [test_kasan]
kasan_report+0xad/0x140
? krealloc_more_oob_helper+0x42c/0x480 [test_kasan]
krealloc_more_oob_helper+0x42c/0x480 [test_kasan]
? krealloc_less_oob+0x40/0x40 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 837:
kasan_save_stack+0x1e/0x40
__kasan_krealloc+0x10c/0x1c0
krealloc+0x59/0x100
krealloc_more_oob_helper+0xcb/0x480 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff88813d668400
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 240 bytes inside of
256-byte region [ffff88813d668400, ffff88813d668500)

The buggy address belongs to the physical page:
page:0000000063315c2d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d668
head:0000000063315c2d order:1 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff888100041b40
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 237, tgid 237 (systemd-journal), ts 52890920012, free_ts 52180194266
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
memcg_slab_post_alloc_hook+0xb9/0x280
__kmalloc+0x189/0x3c0
__d_alloc+0x5df/0x940
d_alloc+0x3e/0x240
d_alloc_parallel+0xd4/0x9c0
__lookup_slow+0xf5/0x380
walk_component+0x2ab/0x500
link_path_walk+0x537/0xac0
path_openat+0x1b4/0x680
do_filp_open+0x1b1/0x400
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page+0x4a/0x400
__mmdrop+0xbe/0x400
exec_mmap+0x398/0x580
begin_new_exec+0x21e/0xd80
load_elf_binary+0x1842/0x2700
search_binary_handler+0x18d/0x480
exec_binprm+0xd6/0x480
bprm_execve+0x489/0x840
do_execveat_common+0x4cb/0x680
__x64_sys_execve+0x88/0xc0
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x63/0xcd

Memory state around the buggy address:
ffff88813d668380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88813d668400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88813d668480: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc
^
ffff88813d668500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88813d668580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 10 - krealloc_more_oob
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6e5/0x740 [test_kasan]
Write of size 1 at addr ffff88813d66dcc9 by task kunit_try_catch/849

CPU: 1 PID: 849 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_less_oob_helper+0x6e5/0x740 [test_kasan]
kasan_report+0xad/0x140
? krealloc_less_oob_helper+0x6e5/0x740 [test_kasan]
krealloc_less_oob_helper+0x6e5/0x740 [test_kasan]
? krealloc_uaf+0x340/0x340 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 849:
kasan_save_stack+0x1e/0x40
__kasan_krealloc+0x10c/0x1c0
krealloc+0x59/0x100
krealloc_less_oob_helper+0xcb/0x740 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff88813d66dc00
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 201 bytes inside of
256-byte region [ffff88813d66dc00, ffff88813d66dd00)

The buggy address belongs to the physical page:
page:00000000b8f9ab4c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d66c
head:00000000b8f9ab4c order:1 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff888100041b40
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 237, tgid 237 (systemd-journal), ts 54365013189, free_ts 53335321991
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
memcg_slab_post_alloc_hook+0xb9/0x280
__kmalloc+0x189/0x3c0
__d_alloc+0x5df/0x940
d_alloc+0x3e/0x240
d_alloc_parallel+0xd4/0x9c0
__lookup_slow+0xf5/0x380
walk_component+0x2ab/0x500
link_path_walk+0x537/0xac0
path_openat+0x1b4/0x680
do_filp_open+0x1b1/0x400
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page+0x4a/0x400
__mmdrop+0xbe/0x400
exec_mmap+0x398/0x580
begin_new_exec+0x21e/0xd80
load_elf_binary+0x1842/0x2700
search_binary_handler+0x18d/0x480
exec_binprm+0xd6/0x480
bprm_execve+0x489/0x840
do_execveat_common+0x4cb/0x680
__x64_sys_execve+0x88/0xc0
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x63/0xcd

Memory state around the buggy address:
ffff88813d66db80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88813d66dc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88813d66dc80: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc
^
ffff88813d66dd00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88813d66dd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6d0/0x740 [test_kasan]
Write of size 1 at addr ffff88813d66dcd0 by task kunit_try_catch/849

CPU: 1 PID: 849 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_less_oob_helper+0x6d0/0x740 [test_kasan]
kasan_report+0xad/0x140
? krealloc_less_oob_helper+0x6d0/0x740 [test_kasan]
krealloc_less_oob_helper+0x6d0/0x740 [test_kasan]
? krealloc_uaf+0x340/0x340 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 849:
kasan_save_stack+0x1e/0x40
__kasan_krealloc+0x10c/0x1c0
krealloc+0x59/0x100
krealloc_less_oob_helper+0xcb/0x740 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff88813d66dc00
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 208 bytes inside of
256-byte region [ffff88813d66dc00, ffff88813d66dd00)

The buggy address belongs to the physical page:
page:00000000b8f9ab4c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d66c
head:00000000b8f9ab4c order:1 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff888100041b40
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 237, tgid 237 (systemd-journal), ts 54365013189, free_ts 53335321991
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
memcg_slab_post_alloc_hook+0xb9/0x280
__kmalloc+0x189/0x3c0
__d_alloc+0x5df/0x940
d_alloc+0x3e/0x240
d_alloc_parallel+0xd4/0x9c0
__lookup_slow+0xf5/0x380
walk_component+0x2ab/0x500
link_path_walk+0x537/0xac0
path_openat+0x1b4/0x680
do_filp_open+0x1b1/0x400
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page+0x4a/0x400
__mmdrop+0xbe/0x400
exec_mmap+0x398/0x580
begin_new_exec+0x21e/0xd80
load_elf_binary+0x1842/0x2700
search_binary_handler+0x18d/0x480
exec_binprm+0xd6/0x480
bprm_execve+0x489/0x840
do_execveat_common+0x4cb/0x680
__x64_sys_execve+0x88/0xc0
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x63/0xcd

Memory state around the buggy address:
ffff88813d66db80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88813d66dc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88813d66dc80: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc
^
ffff88813d66dd00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88813d66dd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6bf/0x740 [test_kasan]
Write of size 1 at addr ffff88813d66dcda by task kunit_try_catch/849

CPU: 1 PID: 849 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_less_oob_helper+0x6bf/0x740 [test_kasan]
kasan_report+0xad/0x140
? krealloc_less_oob_helper+0x6bf/0x740 [test_kasan]
krealloc_less_oob_helper+0x6bf/0x740 [test_kasan]
? krealloc_uaf+0x340/0x340 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 849:
kasan_save_stack+0x1e/0x40
__kasan_krealloc+0x10c/0x1c0
krealloc+0x59/0x100
krealloc_less_oob_helper+0xcb/0x740 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff88813d66dc00
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 218 bytes inside of
256-byte region [ffff88813d66dc00, ffff88813d66dd00)

The buggy address belongs to the physical page:
page:00000000b8f9ab4c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d66c
head:00000000b8f9ab4c order:1 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff888100041b40
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 237, tgid 237 (systemd-journal), ts 54365013189, free_ts 53335321991
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
memcg_slab_post_alloc_hook+0xb9/0x280
__kmalloc+0x189/0x3c0
__d_alloc+0x5df/0x940
d_alloc+0x3e/0x240
d_alloc_parallel+0xd4/0x9c0
__lookup_slow+0xf5/0x380
walk_component+0x2ab/0x500
link_path_walk+0x537/0xac0
path_openat+0x1b4/0x680
do_filp_open+0x1b1/0x400
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page+0x4a/0x400
__mmdrop+0xbe/0x400
exec_mmap+0x398/0x580
begin_new_exec+0x21e/0xd80
load_elf_binary+0x1842/0x2700
search_binary_handler+0x18d/0x480
exec_binprm+0xd6/0x480
bprm_execve+0x489/0x840
do_execveat_common+0x4cb/0x680
__x64_sys_execve+0x88/0xc0
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x63/0xcd

Memory state around the buggy address:
ffff88813d66db80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88813d66dc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88813d66dc80: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc
^
ffff88813d66dd00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88813d66dd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6b2/0x740 [test_kasan]
Write of size 1 at addr ffff88813d66dcea by task kunit_try_catch/849

CPU: 1 PID: 849 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_less_oob_helper+0x6b2/0x740 [test_kasan]
kasan_report+0xad/0x140
? krealloc_less_oob_helper+0x6b2/0x740 [test_kasan]
krealloc_less_oob_helper+0x6b2/0x740 [test_kasan]
? krealloc_uaf+0x340/0x340 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 849:
kasan_save_stack+0x1e/0x40
__kasan_krealloc+0x10c/0x1c0
krealloc+0x59/0x100
krealloc_less_oob_helper+0xcb/0x740 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff88813d66dc00
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 234 bytes inside of
256-byte region [ffff88813d66dc00, ffff88813d66dd00)

The buggy address belongs to the physical page:
page:00000000b8f9ab4c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d66c
head:00000000b8f9ab4c order:1 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff888100041b40
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 237, tgid 237 (systemd-journal), ts 54365013189, free_ts 53335321991
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
memcg_slab_post_alloc_hook+0xb9/0x280
__kmalloc+0x189/0x3c0
__d_alloc+0x5df/0x940
d_alloc+0x3e/0x240
d_alloc_parallel+0xd4/0x9c0
__lookup_slow+0xf5/0x380
walk_component+0x2ab/0x500
link_path_walk+0x537/0xac0
path_openat+0x1b4/0x680
do_filp_open+0x1b1/0x400
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page+0x4a/0x400
__mmdrop+0xbe/0x400
exec_mmap+0x398/0x580
begin_new_exec+0x21e/0xd80
load_elf_binary+0x1842/0x2700
search_binary_handler+0x18d/0x480
exec_binprm+0xd6/0x480
bprm_execve+0x489/0x840
do_execveat_common+0x4cb/0x680
__x64_sys_execve+0x88/0xc0
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x63/0xcd

Memory state around the buggy address:
ffff88813d66db80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88813d66dc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88813d66dc80: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc
^
ffff88813d66dd00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88813d66dd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6a5/0x740 [test_kasan]
Write of size 1 at addr ffff88813d66dceb by task kunit_try_catch/849

CPU: 1 PID: 849 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_less_oob_helper+0x6a5/0x740 [test_kasan]
kasan_report+0xad/0x140
? krealloc_less_oob_helper+0x6a5/0x740 [test_kasan]
krealloc_less_oob_helper+0x6a5/0x740 [test_kasan]
? krealloc_uaf+0x340/0x340 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 849:
kasan_save_stack+0x1e/0x40
__kasan_krealloc+0x10c/0x1c0
krealloc+0x59/0x100
krealloc_less_oob_helper+0xcb/0x740 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff88813d66dc00
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 235 bytes inside of
256-byte region [ffff88813d66dc00, ffff88813d66dd00)

The buggy address belongs to the physical page:
page:00000000b8f9ab4c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d66c
head:00000000b8f9ab4c order:1 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff888100041b40
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 237, tgid 237 (systemd-journal), ts 54365013189, free_ts 53335321991
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
memcg_slab_post_alloc_hook+0xb9/0x280
__kmalloc+0x189/0x3c0
__d_alloc+0x5df/0x940
d_alloc+0x3e/0x240
d_alloc_parallel+0xd4/0x9c0
__lookup_slow+0xf5/0x380
walk_component+0x2ab/0x500
link_path_walk+0x537/0xac0
path_openat+0x1b4/0x680
do_filp_open+0x1b1/0x400
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page+0x4a/0x400
__mmdrop+0xbe/0x400
exec_mmap+0x398/0x580
begin_new_exec+0x21e/0xd80
load_elf_binary+0x1842/0x2700
search_binary_handler+0x18d/0x480
exec_binprm+0xd6/0x480
bprm_execve+0x489/0x840
do_execveat_common+0x4cb/0x680
__x64_sys_execve+0x88/0xc0
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x63/0xcd

Memory state around the buggy address:
LKP: stdout: 332: Kernel tests: Boot OK!
ffff88813d66db80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

ffff88813d66dc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88813d66dc80: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc
^
ffff88813d66dd00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88813d66dd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 11 - krealloc_less_oob
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x439/0x480 [test_kasan]
Write of size 1 at addr ffff8881477a20eb by task kunit_try_catch/867

CPU: 0 PID: 867 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_more_oob_helper+0x439/0x480 [test_kasan]
kasan_report+0xad/0x140
? __kasan_slab_alloc+0x81/0xc0
? krealloc_more_oob_helper+0x439/0x480 [test_kasan]
krealloc_more_oob_helper+0x439/0x480 [test_kasan]
? krealloc_less_oob+0x40/0x40 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

The buggy address belongs to the physical page:
page:00000000a7c74a27 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1477a0
head:00000000a7c74a27 order:2 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 867, tgid 867 (kunit_try_catch), ts 56388529749, free_ts 0
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
kmalloc_order+0x38/0xc0
kmalloc_order_trace+0x18/0xc0
krealloc_more_oob_helper+0x99/0x480 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30
page_owner free stack trace missing

Memory state around the buggy address:
ffff8881477a1f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff8881477a2000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff8881477a2080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe
^
ffff8881477a2100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff8881477a2180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x42c/0x480 [test_kasan]
Write of size 1 at addr ffff8881477a20f0 by task kunit_try_catch/867

CPU: 0 PID: 867 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_more_oob_helper+0x42c/0x480 [test_kasan]
kasan_report+0xad/0x140
? __kasan_slab_alloc+0x81/0xc0
? krealloc_more_oob_helper+0x42c/0x480 [test_kasan]
krealloc_more_oob_helper+0x42c/0x480 [test_kasan]
? krealloc_less_oob+0x40/0x40 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

The buggy address belongs to the physical page:
page:00000000a7c74a27 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1477a0
head:00000000a7c74a27 order:2 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 867, tgid 867 (kunit_try_catch), ts 56388529749, free_ts 0
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
kmalloc_order+0x38/0xc0
kmalloc_order_trace+0x18/0xc0
krealloc_more_oob_helper+0x99/0x480 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30
page_owner free stack trace missing

Memory state around the buggy address:
ffff8881477a1f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff8881477a2000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff8881477a2080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe
^
ffff8881477a2100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff8881477a2180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
ok 12 - krealloc_pagealloc_more_oob
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6e5/0x740 [test_kasan]
Write of size 1 at addr ffff8881498520c9 by task kunit_try_catch/878

CPU: 1 PID: 878 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_less_oob_helper+0x6e5/0x740 [test_kasan]
kasan_report+0xad/0x140
? __kasan_slab_alloc+0x81/0xc0
? krealloc_less_oob_helper+0x6e5/0x740 [test_kasan]
krealloc_less_oob_helper+0x6e5/0x740 [test_kasan]
? krealloc_uaf+0x340/0x340 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

The buggy address belongs to the physical page:
page:00000000fc30cbbc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x149850
head:00000000fc30cbbc order:2 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 878, tgid 878 (kunit_try_catch), ts 56896957314, free_ts 0
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
kmalloc_order+0x38/0xc0
kmalloc_order_trace+0x18/0xc0
krealloc_less_oob_helper+0x99/0x740 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30
page_owner free stack trace missing

Memory state around the buggy address:
ffff888149851f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888149852000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888149852080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe
^
ffff888149852100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff888149852180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6d0/0x740 [test_kasan]
Write of size 1 at addr ffff8881498520d0 by task kunit_try_catch/878

CPU: 1 PID: 878 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_less_oob_helper+0x6d0/0x740 [test_kasan]
kasan_report+0xad/0x140
? __kasan_slab_alloc+0x81/0xc0
? krealloc_less_oob_helper+0x6d0/0x740 [test_kasan]
krealloc_less_oob_helper+0x6d0/0x740 [test_kasan]
? krealloc_uaf+0x340/0x340 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

The buggy address belongs to the physical page:
page:00000000fc30cbbc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x149850
head:00000000fc30cbbc order:2 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 878, tgid 878 (kunit_try_catch), ts 56896957314, free_ts 0
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
kmalloc_order+0x38/0xc0
kmalloc_order_trace+0x18/0xc0
krealloc_less_oob_helper+0x99/0x740 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30
page_owner free stack trace missing

Memory state around the buggy address:
ffff888149851f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888149852000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888149852080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe
^
ffff888149852100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff888149852180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6bf/0x740 [test_kasan]
Write of size 1 at addr ffff8881498520da by task kunit_try_catch/878

CPU: 1 PID: 878 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_less_oob_helper+0x6bf/0x740 [test_kasan]
kasan_report+0xad/0x140
? __kasan_slab_alloc+0x81/0xc0
? krealloc_less_oob_helper+0x6bf/0x740 [test_kasan]
krealloc_less_oob_helper+0x6bf/0x740 [test_kasan]
? krealloc_uaf+0x340/0x340 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

The buggy address belongs to the physical page:
page:00000000fc30cbbc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x149850
head:00000000fc30cbbc order:2 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 878, tgid 878 (kunit_try_catch), ts 56896957314, free_ts 0
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
kmalloc_order+0x38/0xc0
kmalloc_order_trace+0x18/0xc0
krealloc_less_oob_helper+0x99/0x740 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30
page_owner free stack trace missing

Memory state around the buggy address:
ffff888149851f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888149852000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888149852080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe
^
ffff888149852100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff888149852180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6b2/0x740 [test_kasan]
Write of size 1 at addr ffff8881498520ea by task kunit_try_catch/878

CPU: 1 PID: 878 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_less_oob_helper+0x6b2/0x740 [test_kasan]
kasan_report+0xad/0x140
? __kasan_slab_alloc+0x81/0xc0
? krealloc_less_oob_helper+0x6b2/0x740 [test_kasan]
krealloc_less_oob_helper+0x6b2/0x740 [test_kasan]
? krealloc_uaf+0x340/0x340 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

The buggy address belongs to the physical page:
page:00000000fc30cbbc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x149850
head:00000000fc30cbbc order:2 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 878, tgid 878 (kunit_try_catch), ts 56896957314, free_ts 0
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
kmalloc_order+0x38/0xc0
kmalloc_order_trace+0x18/0xc0
krealloc_less_oob_helper+0x99/0x740 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30
page_owner free stack trace missing

Memory state around the buggy address:
ffff888149851f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888149852000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888149852080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe
^
ffff888149852100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff888149852180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6a5/0x740 [test_kasan]
Write of size 1 at addr ffff8881498520eb by task kunit_try_catch/878

CPU: 1 PID: 878 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_less_oob_helper+0x6a5/0x740 [test_kasan]
kasan_report+0xad/0x140
? __kasan_slab_alloc+0x81/0xc0
? krealloc_less_oob_helper+0x6a5/0x740 [test_kasan]
krealloc_less_oob_helper+0x6a5/0x740 [test_kasan]
? krealloc_uaf+0x340/0x340 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

The buggy address belongs to the physical page:
page:00000000fc30cbbc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x149850
head:00000000fc30cbbc order:2 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 878, tgid 878 (kunit_try_catch), ts 56896957314, free_ts 0
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
kmalloc_order+0x38/0xc0
kmalloc_order_trace+0x18/0xc0
krealloc_less_oob_helper+0x99/0x740 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30
page_owner free stack trace missing

Memory state around the buggy address:
ffff888149851f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888149852000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888149852080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe
^
ffff888149852100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff888149852180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
ok 13 - krealloc_pagealloc_less_oob
==================================================================
BUG: KASAN: use-after-free in krealloc_uaf+0xdf/0x340 [test_kasan]
Read of size 1 at addr ffff8881321b5800 by task kunit_try_catch/895

CPU: 0 PID: 895 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_uaf+0xdf/0x340 [test_kasan]
kasan_report+0xad/0x140
? kasan_cache_shutdown+0x40/0x40
? krealloc_uaf+0xdf/0x340 [test_kasan]
? krealloc_uaf+0xdf/0x340 [test_kasan]
__kasan_check_byte+0x36/0x80
krealloc+0x2e/0x100
krealloc_uaf+0xdf/0x340 [test_kasan]
? kmalloc_memmove_negative_size+0x200/0x200 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 895:
kasan_save_stack+0x1e/0x40
__kasan_kmalloc+0xa9/0x100
krealloc_uaf+0x9e/0x340 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

Freed by task 895:
kasan_save_stack+0x1e/0x40
kasan_set_track+0x21/0x40
kasan_set_free_info+0x20/0x40
____kasan_slab_free+0x16b/0x200
kfree+0x1bc/0x480
krealloc_uaf+0xbe/0x340 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff8881321b5800
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 0 bytes inside of
256-byte region [ffff8881321b5800, ffff8881321b5900)

The buggy address belongs to the physical page:
page:0000000063c38fab refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1321b4
head:0000000063c38fab order:1 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff888100041b40
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 237, tgid 237 (systemd-journal), ts 56381904284, free_ts 56380723166
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
memcg_slab_post_alloc_hook+0xb9/0x280
__kmalloc+0x189/0x3c0
__d_alloc+0x5df/0x940
d_alloc+0x3e/0x240
d_alloc_parallel+0xd4/0x9c0
__lookup_slow+0xf5/0x380
walk_component+0x2ab/0x500
link_path_walk+0x537/0xac0
path_openat+0x1b4/0x680
do_filp_open+0x1b1/0x400
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page+0x4a/0x400
__mmdrop+0xbe/0x400
finish_task_switch+0x48f/0x740
__schedule+0x5fe/0x14c0
schedule+0x13a/0x240
futex_wait_queue+0x13d/0x340
futex_wait+0x263/0x600
do_futex+0x196/0x240
__x64_sys_futex+0x174/0x440
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x63/0xcd

Memory state around the buggy address:
ffff8881321b5700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff8881321b5780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff8881321b5800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
^
ffff8881321b5880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8881321b5900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
==================================================================
BUG: KASAN: use-after-free in krealloc_uaf+0x2ff/0x340 [test_kasan]
Read of size 1 at addr ffff8881321b5800 by task kunit_try_catch/895

CPU: 0 PID: 895 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? krealloc_uaf+0x2ff/0x340 [test_kasan]
kasan_report+0xad/0x140
? krealloc_uaf+0x2ff/0x340 [test_kasan]
krealloc_uaf+0x2ff/0x340 [test_kasan]
? kmalloc_memmove_negative_size+0x200/0x200 [test_kasan]
? _raw_read_unlock_irqrestore+0x40/0x40
? _raw_spin_lock_irqsave+0x87/0x100
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 895:
kasan_save_stack+0x1e/0x40
__kasan_kmalloc+0xa9/0x100
krealloc_uaf+0x9e/0x340 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

Freed by task 895:
kasan_save_stack+0x1e/0x40
kasan_set_track+0x21/0x40
kasan_set_free_info+0x20/0x40
____kasan_slab_free+0x16b/0x200
kfree+0x1bc/0x480
krealloc_uaf+0xbe/0x340 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff8881321b5800
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 0 bytes inside of
256-byte region [ffff8881321b5800, ffff8881321b5900)

The buggy address belongs to the physical page:
page:0000000063c38fab refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1321b4
head:0000000063c38fab order:1 compound_mapcount:0 compound_pincount:0
flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff888100041b40
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 237, tgid 237 (systemd-journal), ts 56381904284, free_ts 56380723166
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
memcg_slab_post_alloc_hook+0xb9/0x280
__kmalloc+0x189/0x3c0
__d_alloc+0x5df/0x940
d_alloc+0x3e/0x240
d_alloc_parallel+0xd4/0x9c0
__lookup_slow+0xf5/0x380
walk_component+0x2ab/0x500
link_path_walk+0x537/0xac0
path_openat+0x1b4/0x680
do_filp_open+0x1b1/0x400
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page+0x4a/0x400
__mmdrop+0xbe/0x400
finish_task_switch+0x48f/0x740
__schedule+0x5fe/0x14c0
schedule+0x13a/0x240
futex_wait_queue+0x13d/0x340
futex_wait+0x263/0x600
do_futex+0x196/0x240
__x64_sys_futex+0x174/0x440
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x63/0xcd

Memory state around the buggy address:
ffff8881321b5700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff8881321b5780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff8881321b5800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
^
ffff8881321b5880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8881321b5900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 14 - krealloc_uaf
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_oob_16+0x2c4/0x300 [test_kasan]
Write of size 16 at addr ffff88814694b660 by task kunit_try_catch/905

CPU: 0 PID: 905 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_oob_16+0x2c4/0x300 [test_kasan]
kasan_report+0xad/0x140
? kmalloc_oob_16+0x2c4/0x300 [test_kasan]
kmalloc_oob_16+0x2c4/0x300 [test_kasan]
? kmalloc_uaf_16+0x300/0x300 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 905:
kasan_save_stack+0x1e/0x40
__kasan_kmalloc+0xa9/0x100
kmalloc_oob_16+0xa0/0x300 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff88814694b660
which belongs to the cache kmalloc-16 of size 16
The buggy address is located 0 bytes inside of
16-byte region [ffff88814694b660, ffff88814694b670)

The buggy address belongs to the physical page:
page:0000000081f41227 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14694b
flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000413c0
raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 751, tgid 751 (modprobe), ts 49634297997, free_ts 0
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x34b/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_track_caller+0x32c/0x3c0
kstrdup+0x2e/0x80
add_sect_attrs+0x317/0x800
mod_sysfs_setup+0x548/0x6c0
load_module+0x1eba/0x2480
__do_sys_finit_module+0x11a/0x1c0
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x63/0xcd
page_owner free stack trace missing

Memory state around the buggy address:
ffff88814694b500: fc fc fc fc fa fb fc fc fc fc fc fc fc fc fc fc
ffff88814694b580: fa fb fc fc fa fb fc fc fc fc fc fc fc fc fc fc
>ffff88814694b600: fa fb fc fc 00 00 fc fc fc fc fc fc 00 05 fc fc
^
ffff88814694b680: 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88814694b700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 15 - kmalloc_oob_16
==================================================================
BUG: KASAN: use-after-free in kmalloc_uaf_16+0x2b5/0x300 [test_kasan]
Read of size 16 at addr ffff88814755bf40 by task kunit_try_catch/907

CPU: 1 PID: 907 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_uaf_16+0x2b5/0x300 [test_kasan]
kasan_report+0xad/0x140
? kmalloc_uaf_16+0x2b5/0x300 [test_kasan]
kmalloc_uaf_16+0x2b5/0x300 [test_kasan]
? kmalloc_uaf+0x200/0x200 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 907:
kasan_save_stack+0x1e/0x40
__kasan_kmalloc+0xa9/0x100
kmalloc_uaf_16+0xe7/0x300 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

Freed by task 907:
kasan_save_stack+0x1e/0x40
kasan_set_track+0x21/0x40
kasan_set_free_info+0x20/0x40
____kasan_slab_free+0x16b/0x200
kfree+0x1bc/0x480
kmalloc_uaf_16+0x107/0x300 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff88814755bf40
which belongs to the cache kmalloc-16 of size 16
The buggy address is located 0 bytes inside of
16-byte region [ffff88814755bf40, ffff88814755bf50)

The buggy address belongs to the physical page:
page:00000000bdc80d9c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14755b
flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000413c0
raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 757, tgid 757 (modprobe), ts 49799811476, free_ts 0
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x34b/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_track_caller+0x32c/0x3c0
kstrdup+0x2e/0x80
__kernfs_new_node+0x97/0x600
kernfs_new_node+0x78/0x140
__kernfs_create_file+0x25/0x280
sysfs_add_bin_file_mode_ns+0x9b/0x280
create_files+0x2b8/0x5c0
internal_create_group+0x301/0x4c0
add_sect_attrs+0x44e/0x800
mod_sysfs_setup+0x548/0x6c0
load_module+0x1eba/0x2480
__do_sys_finit_module+0x11a/0x1c0
page_owner free stack trace missing

Memory state around the buggy address:
ffff88814755be00: fc fc fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc
ffff88814755be80: fa fb fc fc 00 00 fc fc fc fc fc fc fc fc fc fc
>ffff88814755bf00: 00 00 fc fc fa fb fc fc fa fb fc fc fa fb fc fc
^
ffff88814755bf80: fa fb fc fc 00 00 fc fc fa fb fc fc 00 00 fc fc
ffff88814755c000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
==================================================================
ok 16 - kmalloc_uaf_16
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_oob_in_memset+0xd0/0x200 [test_kasan]
Write of size 128 at addr ffff888134578900 by task kunit_try_catch/911

CPU: 0 PID: 911 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_oob_in_memset+0xd0/0x200 [test_kasan]
kasan_report+0xad/0x140
? kmalloc_oob_in_memset+0xd0/0x200 [test_kasan]
kasan_check_range+0x35/0x1c0
memset+0x20/0x80
kmalloc_oob_in_memset+0xd0/0x200 [test_kasan]
? kmalloc_oob_memset_2+0x200/0x200 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 911:
kasan_save_stack+0x1e/0x40
__kasan_kmalloc+0xa9/0x100
kmalloc_oob_in_memset+0x96/0x200 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff888134578900
which belongs to the cache kmalloc-128 of size 128
The buggy address is located 0 bytes inside of
128-byte region [ffff888134578900, ffff888134578980)

The buggy address belongs to the physical page:
page:000000004c1c7a5d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x134578
flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000418c0
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 897, tgid 897 (cat), ts 58216022612, free_ts 56336055947
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
memcg_slab_post_alloc_hook+0xb9/0x280
kmem_cache_alloc_lru+0x123/0x2c0
__d_alloc+0x31/0x940
d_alloc+0x3e/0x240
d_alloc_parallel+0xd4/0x9c0
__lookup_slow+0xf5/0x380
walk_component+0x2ab/0x500
link_path_walk+0x537/0xac0
path_openat+0x1b4/0x680
do_filp_open+0x1b1/0x400
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page_list+0x198/0xa00
release_pages+0x241/0xdc0
__pagevec_release+0x66/0x140
truncate_inode_pages_range+0x26b/0xbc0
truncate_pagecache+0x63/0xc0
simple_setattr+0xc6/0x100
notify_change+0x700/0xf80
do_truncate+0xf0/0x1c0
do_sys_ftruncate+0x3e4/0x500
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x63/0xcd

Memory state around the buggy address:
ffff888134578800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888134578880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff888134578900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc
^
ffff888134578980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff888134578a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================
ok 17 - kmalloc_oob_in_memset
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_2+0xd4/0x200 [test_kasan]
Write of size 2 at addr ffff88813457e377 by task kunit_try_catch/917

CPU: 1 PID: 917 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_oob_memset_2+0xd4/0x200 [test_kasan]
kasan_report+0xad/0x140
? kmalloc_oob_memset_2+0xd4/0x200 [test_kasan]
kasan_check_range+0x35/0x1c0
memset+0x20/0x80
kmalloc_oob_memset_2+0xd4/0x200 [test_kasan]
? kmalloc_oob_memset_4+0x200/0x200 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 917:
kasan_save_stack+0x1e/0x40
__kasan_kmalloc+0xa9/0x100
kmalloc_oob_memset_2+0x96/0x200 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff88813457e300
which belongs to the cache kmalloc-128 of size 128
The buggy address is located 119 bytes inside of
128-byte region [ffff88813457e300, ffff88813457e380)

The buggy address belongs to the physical page:
page:00000000e082e643 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13457e
flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000418c0
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 916, tgid 916 (wait), ts 59692453325, free_ts 59692416449
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
allocate_slab+0x394/0x440
___slab_alloc+0x41f/0x4c0
kmem_cache_alloc+0x2d9/0x340
vm_area_alloc+0x1c/0x100
mmap_region+0x650/0x1180
do_mmap+0x628/0xe40
vm_mmap_pgoff+0x166/0x200
elf_map+0xcb/0x240
load_elf_binary+0xa40/0x2700
search_binary_handler+0x18d/0x480
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page_list+0x198/0xa00
release_pages+0x241/0xdc0
tlb_batch_pages_flush+0x82/0x180
tlb_finish_mmu+0x115/0x700
shift_arg_pages+0x208/0x3c0
setup_arg_pages+0x5a7/0x740
load_elf_binary+0x853/0x2700
search_binary_handler+0x18d/0x480
exec_binprm+0xd6/0x480
bprm_execve+0x489/0x840
do_execveat_common+0x4cb/0x680
__x64_sys_execve+0x88/0xc0
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x63/0xcd

Memory state around the buggy address:
ffff88813457e200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88813457e280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff88813457e300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc
^
ffff88813457e380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88813457e400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 18 - kmalloc_oob_memset_2
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_4+0xd4/0x200 [test_kasan]
Write of size 4 at addr ffff888131f3b275 by task kunit_try_catch/921

CPU: 0 PID: 921 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_oob_memset_4+0xd4/0x200 [test_kasan]
kasan_report+0xad/0x140
? kmalloc_oob_memset_4+0xd4/0x200 [test_kasan]
kasan_check_range+0x35/0x1c0
memset+0x20/0x80
kmalloc_oob_memset_4+0xd4/0x200 [test_kasan]
? kmalloc_oob_memset_8+0x200/0x200 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 921:
kasan_save_stack+0x1e/0x40
__kasan_kmalloc+0xa9/0x100
kmalloc_oob_memset_4+0x96/0x200 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff888131f3b200
which belongs to the cache kmalloc-128 of size 128
The buggy address is located 117 bytes inside of
128-byte region [ffff888131f3b200, ffff888131f3b280)

The buggy address belongs to the physical page:
page:000000000892efc9 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x131f3b
flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000418c0
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 237, tgid 237 (systemd-journal), ts 60048157346, free_ts 59619835018
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
memcg_slab_post_alloc_hook+0xb9/0x280
kmem_cache_alloc_lru+0x123/0x2c0
__d_alloc+0x31/0x940
d_alloc+0x3e/0x240
d_alloc_parallel+0xd4/0x9c0
__lookup_slow+0xf5/0x380
walk_component+0x2ab/0x500
link_path_walk+0x537/0xac0
path_openat+0x1b4/0x680
do_filp_open+0x1b1/0x400
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page+0x4a/0x400
__vunmap+0x573/0xb80
free_work+0x50/0x80
process_one_work+0x689/0x1040
worker_thread+0x5b3/0xf00
kthread+0x292/0x340
ret_from_fork+0x22/0x30

Memory state around the buggy address:
ffff888131f3b100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff888131f3b180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff888131f3b200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc
^
ffff888131f3b280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff888131f3b300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 19 - kmalloc_oob_memset_4
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_8+0xd4/0x200 [test_kasan]
Write of size 8 at addr ffff888131f3b671 by task kunit_try_catch/930

CPU: 0 PID: 930 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_oob_memset_8+0xd4/0x200 [test_kasan]
kasan_report+0xad/0x140
? kmalloc_oob_memset_8+0xd4/0x200 [test_kasan]
kasan_check_range+0x35/0x1c0
memset+0x20/0x80
kmalloc_oob_memset_8+0xd4/0x200 [test_kasan]
? kmalloc_oob_memset_16+0x200/0x200 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 930:
kasan_save_stack+0x1e/0x40
__kasan_kmalloc+0xa9/0x100
kmalloc_oob_memset_8+0x96/0x200 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff888131f3b600
which belongs to the cache kmalloc-128 of size 128
The buggy address is located 113 bytes inside of
128-byte region [ffff888131f3b600, ffff888131f3b680)

The buggy address belongs to the physical page:
page:000000000892efc9 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x131f3b
flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000418c0
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 237, tgid 237 (systemd-journal), ts 60048157346, free_ts 59619835018
get_page_from_freelist+0x6af/0xd40
__alloc_pages+0x2bc/0x5c0
allocate_slab+0x73/0x440
___slab_alloc+0x41f/0x4c0
__kmalloc_node+0xf0/0x3c0
memcg_alloc_slab_cgroups+0x82/0x140
memcg_slab_post_alloc_hook+0xb9/0x280
kmem_cache_alloc_lru+0x123/0x2c0
__d_alloc+0x31/0x940
d_alloc+0x3e/0x240
d_alloc_parallel+0xd4/0x9c0
__lookup_slow+0xf5/0x380
walk_component+0x2ab/0x500
link_path_walk+0x537/0xac0
path_openat+0x1b4/0x680
do_filp_open+0x1b1/0x400
page last free stack trace:
free_pcp_prepare+0x2e3/0x7c0
free_unref_page+0x4a/0x400
__vunmap+0x573/0xb80
free_work+0x50/0x80
process_one_work+0x689/0x1040
worker_thread+0x5b3/0xf00
kthread+0x292/0x340
ret_from_fork+0x22/0x30

Memory state around the buggy address:
ffff888131f3b500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc
ffff888131f3b580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff888131f3b600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc
^
ffff888131f3b680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff888131f3b700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
==================================================================
ok 20 - kmalloc_oob_memset_8
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_16+0xd4/0x200 [test_kasan]
Write of size 16 at addr ffff88813444a269 by task kunit_try_catch/939

CPU: 1 PID: 939 Comm: kunit_try_catch Tainted: G    B            N 6.0.0-rc1-00047-g995a5b64620e #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-4 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x48
print_address_description+0x1f/0x200
print_report.cold+0x55/0x236
? _raw_spin_lock_irqsave+0x87/0x100
? kmalloc_oob_memset_16+0xd4/0x200 [test_kasan]
kasan_report+0xad/0x140
? kmalloc_oob_memset_16+0xd4/0x200 [test_kasan]
kasan_check_range+0x35/0x1c0
memset+0x20/0x80
kmalloc_oob_memset_16+0xd4/0x200 [test_kasan]
? kmalloc_uaf_memset+0x200/0x200 [test_kasan]
? __kunit_add_resource+0x18b/0x280
? kasan_test_init+0x174/0x237 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
? kunit_catch_run_case+0x100/0x100
kunit_generic_run_threadfn_adapter+0x4d/0xc0
? kunit_try_catch_throw+0x80/0x80
kthread+0x292/0x340
? kthread_complete_and_exit+0x40/0x40
ret_from_fork+0x22/0x30
</TASK>

Allocated by task 939:
kasan_save_stack+0x1e/0x40
__kasan_kmalloc+0xa9/0x100
kmalloc_oob_memset_16+0x96/0x200 [test_kasan]
kunit_try_run_case+0x10b/0x1c0
kunit_generic_run_threadfn_adapter+0x4d/0xc0
kthread+0x292/0x340
ret_from_fork+0x22/0x30

The buggy address belongs to the object at ffff88813444a200
which belongs to the cache kmalloc-128 of size 128

Kboot worker: lkp-worker07
Elapsed time: 60

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu SandyBridge
	-kernel $kernel
	-initrd initrd-vm-meta-54.cgz
	-m 16384
	-smp 2
	-device e1000,netdev=net0
	-netdev user,id=net0,hostfwd=tcp::32032-:22
	-boot order=nc
	-no-reboot
	-device i6300esb
	-watchdog-action debug
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null
)

append=(
	ip=::::vm-meta-54::dhcp
	root=/dev/ram0
	RESULT_ROOT=/result/kunit/group-00/vm-snb/debian-11.1-x86_64-20220510.cgz/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045/3
	BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kunit/gcc-11/995a5b64620e24e689a2014af46fa98d62fb2045/vmlinuz-6.0.0-rc1-00047-g995a5b64620e
	branch=linux-next/master
	job=/job-script
	user=lkp
	ARCH=x86_64
	kconfig=x86_64-rhel-8.3-kunit
	commit=995a5b64620e24e689a2014af46fa98d62fb2045
	vmalloc=256M
	initramfs_async=0
	page_owner=on
	initcall_debug
	max_uptime=2100
	result_service=tmpfs
	selinux=0
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	net.ifnames=0
	printk.devkmsg=on
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	drbd.minor_count=8
	systemd.log_level=err
	ignore_loglevel
	console=tty0
	earlyprintk=ttyS0,115200
	console=ttyS0,115200
	vga=normal
	rw
	rcuperf.shutdown=0
	watchdog_thresh=240
)

"${kvm[@]}" -append "${append[*]}"

^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2022-09-30  7:01 UTC | newest]

Thread overview: (only message) (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-09-30  7:01 [apparmor] 995a5b6462: kunit.policy_unpack_test_unpack_array_out_of_bounds.fail kernel test robot

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).