[memdup_user_nul] BUG: unable to handle kernel paging request at ffffffff880009ed

From: Fengguang Wu
Date: Tue Dec 29 2015 - 07:41:22 EST


https://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git work.misc

commit c7af9d5728bed29ef614324e67e066896d087c8f
Author: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
AuthorDate: Thu Dec 24 00:13:10 2015 -0500
Commit: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
CommitDate: Thu Dec 24 10:52:16 2015 -0500

kernel/*: switch to memdup_user_nul()

Signed-off-by: Al Viro <viro@xxxxxxxxxxxxxxxxxx>

+-------------------------------------------------------+------------+------------+------------+
| | c4af5f8aed | c7af9d5728 | 212424e0f1 |
+-------------------------------------------------------+------------+------------+------------+
| boot_successes | 490 | 67 | 5 |
| boot_failures | 10 | 63 | 14 |
| Out_of_memory:Kill_process | 10 | | |
| BUG:unable_to_handle_kernel | 0 | 62 | 14 |
| Oops | 0 | 62 | 14 |
| RIP:set_next_entity | 0 | 62 | 14 |
| Kernel_panic-not_syncing:Fatal_exception | 0 | 62 | 14 |
| general_protection_fault:#[##] | 0 | 1 | |
| RIP:unregister_fair_sched_group | 0 | 1 | |
| Kernel_panic-not_syncing:Fatal_exception_in_interrupt | 0 | 1 | |
| backtrace:smpboot_thread_fn | 0 | 1 | |
+-------------------------------------------------------+------------+------------+------------+

[ 45.855573] init: Temporary process spawn error: No such file or directory
[ 45.866228] init: Failed to create pty - disabling logging for job
[ 45.870281] init: Temporary process spawn error: No such file or directory
[ 45.881131] BUG: unable to handle kernel paging request at ffffffff880009ed
[ 45.887905] IP: [<ffffffff810e214d>] set_next_entity+0x44/0x96
[ 45.889827] PGD 23e3067 PUD 23e4063 PMD 0
[ 45.891496] Oops: 0000 [#1]
[ 45.892646] CPU: 0 PID: 231 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[ 45.894985] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[ 45.898698] task: ffff880009a18000 ti: ffff880009af8000 task.ti: ffff880009af8000
[ 45.901092] RIP: 0010:[<ffffffff810e214d>] [<ffffffff810e214d>] set_next_entity+0x44/0x96
[ 45.903777] RSP: 0018:ffff880009afbe40 EFLAGS: 00010046
[ 45.905417] RAX: ffffffff81c4b320 RBX: ffff880009a18038 RCX: ffffffff8800098d
[ 45.907509] RDX: ffff8800098d1200 RSI: ffff880009a18038 RDI: ffffffff8800098d
[ 45.909615] RBP: ffff880009afbe58 R08: ffff880009a18060 R09: 0000000000000004
[ 45.911717] R10: ffff880009a18000 R11: ffffffff810cb930 R12: ffffffff8800098d
[ 45.913822] R13: ffff880009a94400 R14: 0000000000000001 R15: ffff880009a18000
[ 45.915919] FS: 00007f526b82d700(0000) GS:ffffffff823f8000(0000) knlGS:0000000000000000
[ 45.918468] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[ 45.920218] CR2: ffffffff880009ed CR3: 0000000009a96000 CR4: 00000000000006b0
[ 45.923274] Stack:
[ 45.924083] ffff880009a18038 ffffffff8800098d ffff880009a94400 ffff880009afbe78
[ 45.926895] ffffffff810e3054 ffff880009a18000 ffffffff8242bb80 ffff880009afbeb8
[ 45.929714] ffffffff810e07da 0000000000000082 ffff880009a18000 ffff880009a18000
[ 45.932525] Call Trace:
[ 45.933462] [<ffffffff810e3054>] set_curr_task_fair+0x2e/0x5a
[ 45.935249] [<ffffffff810e07da>] sched_move_task+0xd8/0x108
[ 45.937096] [<ffffffff810e63b9>] autogroup_move_group+0xc3/0xd6
[ 45.938928] [<ffffffff810e64f3>] sched_autogroup_create_attach+0xee/0x104
[ 45.949864] [<ffffffff810d042f>] sys_setsid+0xde/0xea
[ 45.951508] [<ffffffff81c34f33>] entry_SYSCALL_64_fastpath+0x16/0x7a
[ 45.953454] Code: 2a e8 20 fb ff ff 4c 8d 6b 10 4d 39 6c 24 30 75 0d 4c 89 ef e8 63 8a 31 00 49 89 44 24 30 49 8d 74 24 28 4c 89 ef e8 0e 86 31 00 <49> 8b 7c 24 60 e8 cd f9 ff ff 48 89 43 40 49 89 5c 24 38 49 8b
[ 45.979087] RIP [<ffffffff810e214d>] set_next_entity+0x44/0x96
[ 45.981004] RSP <ffff880009afbe40>
[ 45.982202] CR2: ffffffff880009ed
[ 45.983352] ---[ end trace 3543be28092f7cae ]---
[ 46.000361] Kernel panic - not syncing: Fatal exception

git bisect start 212424e0f12362219dc6f53bb13f4af726825044 4ef7675344d687a0ef5b0d7c0cee12da005870c0 --
git bisect bad 45e82e90e5e7072b4e304d19f84d2c1c4b3c7b41 # 16:55 0- 3 Merge 'linux-review/Jann-Horn/android-binder-fix-fput-comment/20151226-045614' into devel-spot-201512261608
git bisect bad 9605f52d2f60ff9d808e3aae3b06651af8748e2b # 17:02 10- 1 Merge 'linux-review/changbin-du-intel-com/usb-gadget-acm-set-notify_req-to-NULL-after-freed-to-avoid-double-free/20151226-120759' into devel-spot-201512261608
git bisect good e4faee14fcf2744599b3774b14c27eb8a1b24cd7 # 17:13 127+ 6 Merge 'linux-review/SF-Markus-Elfring/i2c-core-One-function-call-less-in-acpi_i2c_space_handler-after-error-detection/20151226-151227' into devel-spot-201512261608
git bisect bad cdac7c82b1842fa38e8b877ee841d813b26ae841 # 17:25 18- 3 Merge 'vfs/work.misc' into devel-spot-201512261608
git bisect good 9e6697e26f9888cdb6088664d31c3772b0dff0a4 # 17:38 129+ 4 namei.c: fold set_root_rcu() into set_root()
git bisect good a98e80b2b86d1489d56859c948248738ad932be9 # 17:47 126+ 1 switch wireless debugfs ->write() instances to memdup_user_nul()
git bisect bad 9e38a427c41702e177f7691c6023adde7e6c711e # 18:00 0- 19 put the remnants of ..._user_ret() to rest
git bisect bad c7af9d5728bed29ef614324e67e066896d087c8f # 18:06 0- 22 kernel/*: switch to memdup_user_nul()
git bisect good c4af5f8aed82ef30f6cf91bc3478b52c61cecd18 # 18:14 124+ 4 cciss: switch to memdup_user_nul()
# first bad commit: [c7af9d5728bed29ef614324e67e066896d087c8f] kernel/*: switch to memdup_user_nul()
git bisect good c4af5f8aed82ef30f6cf91bc3478b52c61cecd18 # 18:24 366+ 9 cciss: switch to memdup_user_nul()
# extra tests with DEBUG_INFO
git bisect bad c7af9d5728bed29ef614324e67e066896d087c8f # 18:30 0- 1 kernel/*: switch to memdup_user_nul()
# extra tests on HEAD of linux-devel/devel-spot-201512261608
git bisect bad 212424e0f12362219dc6f53bb13f4af726825044 # 18:31 0- 14 0day head guard for 'devel-spot-201512261608'
# extra tests on tree/branch vfs/work.misc
git bisect bad 15d8d69accf88da38aac73dd873ce56fd39b358a # 18:42 0- 2 saner calling conventions for copy_mount_options()
# extra tests with first bad commit reverted
git bisect good 241dc6cc888af8cc59a6e1c3ddd4ee2e0da6d00d # 19:05 370+ 8 Revert "kernel/*: switch to memdup_user_nul()"
# extra tests on tree/branch linus/master
git bisect good 8db7b3c54401d83a4dc370a59b8692854000ea03 # 19:30 361+ 5 Merge branch 'parisc-4.4-4' of git://git.kernel.org/pub/scm/linux/kernel/git/deller/parisc-linux
# extra tests on tree/branch linux-next/master
git bisect good 80c75a0f1d81922bf322c0634d1e1a15825a89e6 # 19:40 366+ 2 Add linux-next specific files for 20151223


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=quantal-core-x86_64.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
qemu-system-x86_64
-enable-kvm
-cpu kvm64
-kernel $kernel
-initrd $initrd
-m 300
-smp 2
-device e1000,netdev=net0
-netdev user,id=net0
-boot order=nc
-no-reboot
-watchdog i6300esb
-rtc base=localtime
-serial stdio
-display none
-monitor null
)

append=(
hung_task_panic=1
earlyprintk=ttyS0,115200
systemd.log_level=err
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
console=ttyS0,115200
console=tty0
vga=normal
root=/dev/ram0
rw
drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

---
0-DAY kernel test infrastructure Open Source Technology Center
https://lists.01.org/pipermail/lkp Intel Corporation
early console in setup code
Probing EDD (edd=off to disable)... ok
early console in decompress_kernel
input_data: 0x000000000240124d
input_len: 0x000000000072dfbc
output: 0x0000000001000000
output_len: 0x0000000001b1cd88
run_size: 0x00000000037214c8

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[ 0.000000] Initializing cgroup subsys cpu
[ 0.000000] Linux version 4.4.0-rc4-00029-gc7af9d5 (kbuild@lkp-sb04) (gcc version 5.2.1 20150911 (Debian 5.2.1-17) ) #1 Sat Dec 26 18:06:52 CST 2015
[ 0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-0/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226180714-59-vp branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8
[ 0.000000] x86/fpu: Legacy x87 FPU detected.
[ 0.000000] x86/fpu: Using 'lazy' FPU context switches.
[ 0.000000] e820: BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000012bdffff] usable
[ 0.000000] BIOS-e820: [mem 0x0000000012be0000-0x0000000012bfffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[ 0.000000] bootconsole [earlyser0] enabled
[ 0.000000] NX (Execute Disable) protection: active
[ 0.000000] SMBIOS 2.8 present.
[ 0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[ 0.000000] Hypervisor detected: KVM
[ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[ 0.000000] e820: last_pfn = 0x12be0 max_arch_pfn = 0x400000000
[ 0.000000] MTRR default type: write-back
[ 0.000000] MTRR fixed ranges enabled:
[ 0.000000] 00000-9FFFF write-back
[ 0.000000] A0000-BFFFF uncachable
[ 0.000000] C0000-FFFFF write-protect
[ 0.000000] MTRR variable ranges enabled:
[ 0.000000] 0 base 0080000000 mask FF80000000 uncachable
[ 0.000000] 1 disabled
[ 0.000000] 2 disabled
[ 0.000000] 3 disabled
[ 0.000000] 4 disabled
[ 0.000000] 5 disabled
[ 0.000000] 6 disabled
[ 0.000000] 7 disabled
[ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WC UC- UC
[ 0.000000] Scanning 1 areas for low memory corruption
[ 0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[ 0.000000] BRK [0x044fc000, 0x044fcfff] PGTABLE
[ 0.000000] BRK [0x044fd000, 0x044fdfff] PGTABLE
[ 0.000000] BRK [0x044fe000, 0x044fefff] PGTABLE
[ 0.000000] BRK [0x044ff000, 0x044fffff] PGTABLE
[ 0.000000] RAMDISK: [mem 0x1152d000-0x12bdffff]
[ 0.000000] ACPI: Early table checksum verification disabled
[ 0.000000] ACPI: RSDP 0x00000000000F63E0 000014 (v00 BOCHS )
[ 0.000000] ACPI: RSDT 0x0000000012BE1737 000034 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: FACP 0x0000000012BE0C14 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001)
[ 0.000000] ACPI: DSDT 0x0000000012BE0040 000BD4 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: FACS 0x0000000012BE0000 000040
[ 0.000000] ACPI: SSDT 0x0000000012BE0C88 0009F7 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: APIC 0x0000000012BE167F 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001)
[ 0.000000] ACPI: HPET 0x0000000012BE16FF 000038 (v01 BOCHS BXPCHPET 00000001 BXPC 00000001)
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] mapped APIC to ffffffffff5fc000 ( fee00000)
[ 0.000000] cma: dma_contiguous_reserve(limit 12be0000)
[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[ 0.000000] kvm-clock: cpu 0, msr 0:1152c001, primary cpu clock
[ 0.000000] kvm-clock: using sched offset of 17216498615 cycles
[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[ 0.000000] Zone ranges:
[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff]
[ 0.000000] DMA32 [mem 0x0000000001000000-0x0000000012bdffff]
[ 0.000000] Normal empty
[ 0.000000] Movable zone start for each node
[ 0.000000] Early memory node ranges
[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff]
[ 0.000000] node 0: [mem 0x0000000000100000-0x0000000012bdffff]
[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000012bdffff]
[ 0.000000] On node 0 totalpages: 76670
[ 0.000000] DMA zone: 64 pages used for memmap
[ 0.000000] DMA zone: 21 pages reserved
[ 0.000000] DMA zone: 3998 pages, LIFO batch:0
[ 0.000000] DMA32 zone: 1136 pages used for memmap
[ 0.000000] DMA32 zone: 72672 pages, LIFO batch:15
[ 0.000000] ACPI: PM-Timer IO Port: 0x608
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] mapped APIC to ffffffffff5fc000 ( fee00000)
[ 0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached. Processor 1/0x1 ignored.
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[ 0.000000] ACPI: IRQ0 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[ 0.000000] ACPI: IRQ5 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[ 0.000000] ACPI: IRQ9 used by override.
[ 0.000000] ACPI: IRQ10 used by override.
[ 0.000000] ACPI: IRQ11 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[ 0.000000] Using ACPI (MADT) for SMP configuration information
[ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[ 0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[ 0.000000] KVM setup async PF for cpu 0
[ 0.000000] kvm-stealtime: cpu 0, msr 240d4c0
[ 0.000000] e820: [mem 0x12c00000-0xfeffbfff] available for PCI devices
[ 0.000000] Booting paravirtualized kernel on KVM
[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[ 0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[ 0.000000] pcpu-alloc: [0] 0
[ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 75449
[ 0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-0/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226180714-59-vp branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8
[ 0.000000] sysrq: sysrq always enabled.
[ 0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[ 0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[ 0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[ 0.000000] Memory: 222040K/306680K available (12517K kernel code, 4270K rwdata, 7744K rodata, 1164K init, 28536K bss, 84640K reserved, 0K cma-reserved)
[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[ 0.000000]
[ 0.000000] **********************************************************
[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000] ** **
[ 0.000000] ** trace_printk() being used. Allocating extra memory. **
[ 0.000000] ** **
[ 0.000000] ** This means that this is a DEBUG kernel and it is **
[ 0.000000] ** unsafe for production use. **
[ 0.000000] ** **
[ 0.000000] ** If you see this message and you are not debugging **
[ 0.000000] ** the kernel, report this immediately to your vendor! **
[ 0.000000] ** **
[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000] **********************************************************
[ 0.000000] NR_IRQS:4352 nr_irqs:256 16
[ 0.000000] Console: colour VGA+ 80x25
[ 0.000000] console [tty0] enabled
[ 0.000000] bootconsole [earlyser0] disabled
[ 0.000000] Initializing cgroup subsys cpu
[ 0.000000] Linux version 4.4.0-rc4-00029-gc7af9d5 (kbuild@lkp-sb04) (gcc version 5.2.1 20150911 (Debian 5.2.1-17) ) #1 Sat Dec 26 18:06:52 CST 2015
[ 0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-0/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226180714-59-vp branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8
[ 0.000000] x86/fpu: Legacy x87 FPU detected.
[ 0.000000] x86/fpu: Using 'lazy' FPU context switches.
[ 0.000000] e820: BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000012bdffff] usable
[ 0.000000] BIOS-e820: [mem 0x0000000012be0000-0x0000000012bfffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[ 0.000000] bootconsole [earlyser0] enabled
[ 0.000000] NX (Execute Disable) protection: active
[ 0.000000] SMBIOS 2.8 present.
[ 0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[ 0.000000] Hypervisor detected: KVM
[ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[ 0.000000] e820: last_pfn = 0x12be0 max_arch_pfn = 0x400000000
[ 0.000000] MTRR default type: write-back
[ 0.000000] MTRR fixed ranges enabled:
[ 0.000000] 00000-9FFFF write-back
[ 0.000000] A0000-BFFFF uncachable
[ 0.000000] C0000-FFFFF write-protect
[ 0.000000] MTRR variable ranges enabled:
[ 0.000000] 0 base 0080000000 mask FF80000000 uncachable
[ 0.000000] 1 disabled
[ 0.000000] 2 disabled
[ 0.000000] 3 disabled
[ 0.000000] 4 disabled
[ 0.000000] 5 disabled
[ 0.000000] 6 disabled
[ 0.000000] 7 disabled
[ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WC UC- UC
[ 0.000000] Scanning 1 areas for low memory corruption
[ 0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[ 0.000000] BRK [0x044fc000, 0x044fcfff] PGTABLE
[ 0.000000] BRK [0x044fd000, 0x044fdfff] PGTABLE
[ 0.000000] BRK [0x044fe000, 0x044fefff] PGTABLE
[ 0.000000] BRK [0x044ff000, 0x044fffff] PGTABLE
[ 0.000000] RAMDISK: [mem 0x1152d000-0x12bdffff]
[ 0.000000] ACPI: Early table checksum verification disabled
[ 0.000000] ACPI: RSDP 0x00000000000F63E0 000014 (v00 BOCHS )
[ 0.000000] ACPI: RSDT 0x0000000012BE1737 000034 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: FACP 0x0000000012BE0C14 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001)
[ 0.000000] ACPI: DSDT 0x0000000012BE0040 000BD4 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: FACS 0x0000000012BE0000 000040
[ 0.000000] ACPI: SSDT 0x0000000012BE0C88 0009F7 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: APIC 0x0000000012BE167F 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001)
[ 0.000000] ACPI: HPET 0x0000000012BE16FF 000038 (v01 BOCHS BXPCHPET 00000001 BXPC 00000001)
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] mapped APIC to ffffffffff5fc000 ( fee00000)
[ 0.000000] cma: dma_contiguous_reserve(limit 12be0000)
[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[ 0.000000] kvm-clock: cpu 0, msr 0:1152c001, primary cpu clock
[ 0.000000] kvm-clock: using sched offset of 17216498615 cycles
[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[ 0.000000] Zone ranges:
[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff]
[ 0.000000] DMA32 [mem 0x0000000001000000-0x0000000012bdffff]
[ 0.000000] Normal empty
[ 0.000000] Movable zone start for each node
[ 0.000000] Early memory node ranges
[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff]
[ 0.000000] node 0: [mem 0x0000000000100000-0x0000000012bdffff]
[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000012bdffff]
[ 0.000000] On node 0 totalpages: 76670
[ 0.000000] DMA zone: 64 pages used for memmap
[ 0.000000] DMA zone: 21 pages reserved
[ 0.000000] DMA zone: 3998 pages, LIFO batch:0
[ 0.000000] DMA32 zone: 1136 pages used for memmap
[ 0.000000] DMA32 zone: 72672 pages, LIFO batch:15
[ 0.000000] ACPI: PM-Timer IO Port: 0x608
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] mapped APIC to ffffffffff5fc000 ( fee00000)
[ 0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached. Processor 1/0x1 ignored.
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[ 0.000000] ACPI: IRQ0 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[ 0.000000] ACPI: IRQ5 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[ 0.000000] ACPI: IRQ9 used by override.
[ 0.000000] ACPI: IRQ10 used by override.
[ 0.000000] ACPI: IRQ11 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[ 0.000000] Using ACPI (MADT) for SMP configuration information
[ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[ 0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[ 0.000000] KVM setup async PF for cpu 0
[ 0.000000] kvm-stealtime: cpu 0, msr 240d4c0
[ 0.000000] e820: [mem 0x12c00000-0xfeffbfff] available for PCI devices
[ 0.000000] Booting paravirtualized kernel on KVM
[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[ 0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[ 0.000000] pcpu-alloc: [0] 0
[ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 75449
[ 0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-0/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226180714-59-vp branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8
[ 0.000000] sysrq: sysrq always enabled.
[ 0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[ 0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[ 0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[ 0.000000] Memory: 222040K/306680K available (12517K kernel code, 4270K rwdata, 7744K rodata, 1164K init, 28536K bss, 84640K reserved, 0K cma-reserved)
[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[ 0.000000]
[ 0.000000] **********************************************************
[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000] ** **
[ 0.000000] ** trace_printk() being used. Allocating extra memory. **
[ 0.000000] ** **
[ 0.000000] ** This means that this is a DEBUG kernel and it is **
[ 0.000000] ** unsafe for production use. **
[ 0.000000] ** **
[ 0.000000] ** If you see this message and you are not debugging **
[ 0.000000] ** the kernel, report this immediately to your vendor! **
[ 0.000000] ** **
[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000] **********************************************************
[ 0.000000] NR_IRQS:4352 nr_irqs:256 16
[ 0.000000] Console: colour VGA+ 80x25
[ 0.000000] console [tty0] enabled
[ 0.000000] bootconsole [earlyser0] disabled
[ 0.000000] console [ttyS0] enabled
[ 0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[ 0.000000] ... MAX_LOCKDEP_SUBCLASSES: 8
[ 0.000000] ... MAX_LOCK_DEPTH: 48
[ 0.000000] ... MAX_LOCKDEP_KEYS: 8191
[ 0.000000] ... CLASSHASH_SIZE: 4096
[ 0.000000] ... MAX_LOCKDEP_ENTRIES: 32768
[ 0.000000] ... MAX_LOCKDEP_CHAINS: 65536
[ 0.000000] ... CHAINHASH_SIZE: 32768
[ 0.000000] memory used by lock dependency info: 8639 kB
[ 0.000000] per task-struct memory footprint: 2688 bytes
[ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[ 0.000000] hpet clockevent registered
[ 0.000000] tsc: Detected 2693.508 MHz processor
[ 0.760703] Calibrating delay loop (skipped) preset value.. 5387.01 BogoMIPS (lpj=10774032)
[ 0.762798] pid_max: default: 32768 minimum: 301
[ 0.764013] ACPI: Core revision 20150930
[ 0.771528] ACPI: 2 ACPI AML tables successfully acquired and loaded
[ 0.773420] Security Framework initialized
[ 0.774527] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[ 0.775786] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[ 0.777869] Initializing cgroup subsys memory
[ 0.778850] Initializing cgroup subsys freezer
[ 0.779772] Initializing cgroup subsys perf_event
[ 0.780723] Initializing cgroup subsys pids
[ 0.781724] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[ 0.782803] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[ 0.783910] CPU: Intel Common KVM processor (family: 0xf, model: 0x6, stepping: 0x1)
[ 0.790989] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[ 0.794473] x2apic enabled
[ 0.795730] Switched APIC routing to physical x2apic.
[ 0.797123] enabled ExtINT on CPU#0
[ 0.799080] ENABLING IO-APIC IRQs
[ 0.799837] init IO_APIC IRQs
[ 0.800522] apic 0 pin 0 not connected
[ 0.801373] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:0)
[ 0.802992] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:0)
[ 0.804586] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:0)
[ 0.806161] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:0)
[ 0.807768] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:0)
[ 0.809354] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:0)
[ 0.810961] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:0)
[ 0.812872] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:0)
[ 0.814917] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:0)
[ 0.816932] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:0)
[ 0.818998] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:0)
[ 0.821055] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:0)
[ 0.823133] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:0)
[ 0.825024] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:0)
[ 0.826627] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:0)
[ 0.828249] apic 0 pin 16 not connected
[ 0.829065] apic 0 pin 17 not connected
[ 0.829886] apic 0 pin 18 not connected
[ 0.830727] apic 0 pin 19 not connected
[ 0.831541] apic 0 pin 20 not connected
[ 0.832360] apic 0 pin 21 not connected
[ 0.833173] apic 0 pin 22 not connected
[ 0.833988] apic 0 pin 23 not connected
[ 0.834993] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[ 0.836551] Using local APIC timer interrupts.
[ 0.836551] calibrating APIC timer ...
[ 0.950761] ... lapic delta = 6500187
[ 0.952106] ... PM-Timer delta = 372285
[ 0.955675] APIC calibration not consistent with PM-Timer: 104ms instead of 100ms
[ 0.957699] APIC delta adjusted to PM-Timer: 6249964 (6500187)
[ 0.959224] TSC delta adjusted to PM-Timer: 269350757 (280134450)
[ 0.960778] ..... delta 6249964
[ 0.961696] ..... mult: 268433909
[ 0.962649] ..... calibration result: 3999976
[ 0.963850] ..... CPU clock speed is 2693.2030 MHz.
[ 0.965137] ..... host bus clock speed is 999.3976 MHz.
[ 0.967432] devtmpfs: initialized
[ 0.972229] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[ 0.975758] xor: measuring software checksum speed
[ 1.014928] prefetch64-sse: 10411.000 MB/sec
[ 1.054937] generic_sse: 9616.000 MB/sec
[ 1.056464] xor: using function: prefetch64-sse (10411.000 MB/sec)
[ 1.058504] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[ 1.060273] pinctrl core: initialized pinctrl subsystem
[ 1.062261] NET: Registered protocol family 16
[ 1.065113] cpuidle: using governor menu
[ 1.066229] PCCT header not found.
[ 1.068238] ACPI: bus type PCI registered
[ 1.071207] dca service started, version 1.12.1
[ 1.072895] PCI: Using configuration type 1 for base access
[ 1.170939] raid6: sse2x1 gen() 4215 MB/s
[ 1.238928] raid6: sse2x1 xor() 3129 MB/s
[ 1.307133] raid6: sse2x2 gen() 6318 MB/s
[ 1.382936] raid6: sse2x2 xor() 3555 MB/s
[ 1.486938] raid6: sse2x4 gen() 5899 MB/s
[ 1.582930] raid6: sse2x4 xor() 3842 MB/s
[ 1.597165] raid6: using algorithm sse2x2 gen() 6318 MB/s
[ 1.598590] raid6: .... xor() 3555 MB/s, rmw enabled
[ 1.599915] raid6: using intx1 recovery algorithm
[ 1.606688] gpio-f7188x: Not a Fintek device at 0x0000002e
[ 1.608183] gpio-f7188x: Not a Fintek device at 0x0000004e
[ 1.610381] ACPI: Added _OSI(Module Device)
[ 1.611862] ACPI: Added _OSI(Processor Device)
[ 1.618234] ACPI: Added _OSI(3.0 _SCP Extensions)
[ 1.619856] ACPI: Added _OSI(Processor Aggregator Device)
[ 1.633547] ACPI: Interpreter enabled
[ 1.636058] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20150930/hwxface-580)
[ 1.642754] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20150930/hwxface-580)
[ 1.648620] ACPI: (supports S0 S3 S5)
[ 1.650830] ACPI: Using IOAPIC for interrupt routing
[ 1.653277] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[ 1.686155] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[ 1.690308] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[ 1.694253] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[ 1.698498] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[ 1.704687] PCI host bridge to bus 0000:00
[ 1.706847] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
[ 1.710466] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
[ 1.714435] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[ 1.719071] pci_bus 0000:00: root bus resource [mem 0x12c00000-0xfebfffff window]
[ 1.723833] pci_bus 0000:00: root bus resource [bus 00-ff]
[ 1.727452] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[ 1.730892] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[ 1.737286] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[ 1.770872] pci 0000:00:01.1: reg 0x20: [io 0xc200-0xc20f]
[ 1.782673] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]
[ 1.789596] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6]
[ 1.793778] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]
[ 1.797953] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376]
[ 1.802818] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[ 1.806815] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI
[ 1.810805] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB
[ 1.814261] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[ 1.823811] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[ 1.839056] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[ 1.886097] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[ 1.891878] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[ 1.905618] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[ 1.922442] pci 0000:00:03.0: reg 0x14: [io 0xc000-0xc03f]
[ 1.978935] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[ 1.987979] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[ 2.002464] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f]
[ 2.019925] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[ 2.078460] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000
[ 2.097940] pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc0bf]
[ 2.119320] pci 0000:00:05.0: reg 0x14: [mem 0xfebf2000-0xfebf2fff]
[ 2.172449] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000
[ 2.180815] pci 0000:00:06.0: reg 0x10: [io 0xc0c0-0xc0ff]
[ 2.196808] pci 0000:00:06.0: reg 0x14: [mem 0xfebf3000-0xfebf3fff]
[ 2.265145] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000
[ 2.280374] pci 0000:00:07.0: reg 0x10: [io 0xc100-0xc13f]
[ 2.295178] pci 0000:00:07.0: reg 0x14: [mem 0xfebf4000-0xfebf4fff]
[ 2.337167] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000
[ 2.347074] pci 0000:00:08.0: reg 0x10: [io 0xc140-0xc17f]
[ 2.356791] pci 0000:00:08.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff]
[ 2.396010] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000
[ 2.405390] pci 0000:00:09.0: reg 0x10: [io 0xc180-0xc1bf]
[ 2.413498] pci 0000:00:09.0: reg 0x14: [mem 0xfebf6000-0xfebf6fff]
[ 2.453753] pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000
[ 2.481744] pci 0000:00:0a.0: reg 0x10: [io 0xc1c0-0xc1ff]
[ 2.491126] pci 0000:00:0a.0: reg 0x14: [mem 0xfebf7000-0xfebf7fff]
[ 2.528694] pci 0000:00:0b.0: [8086:25ab] type 00 class 0x088000
[ 2.533758] pci 0000:00:0b.0: reg 0x10: [mem 0xfebf8000-0xfebf800f]
[ 2.557810] pci_bus 0000:00: on NUMA node 0
[ 2.561542] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[ 2.566027] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[ 2.569351] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[ 2.572194] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[ 2.574992] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[ 2.578699] ACPI: Enabled 16 GPEs in block 00 to 0F
[ 2.585590] vgaarb: setting as boot device: PCI:0000:00:02.0
[ 2.587792] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[ 2.591053] vgaarb: loaded
[ 2.592390] vgaarb: bridge control possible 0000:00:02.0
[ 2.596612] SCSI subsystem initialized
[ 2.598098] libata version 3.00 loaded.
[ 2.599730] ACPI: bus type USB registered
[ 2.601382] usbcore: registered new interface driver usbfs
[ 2.603378] usbcore: registered new interface driver hub
[ 2.605198] usbcore: registered new device driver usb
[ 2.607582] pps_core: LinuxPPS API ver. 1 registered
[ 2.613103] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@xxxxxxxx>
[ 2.617366] wmi: Mapper loaded
[ 2.619170] Advanced Linux Sound Architecture Driver Initialized.
[ 2.621850] PCI: Using ACPI for IRQ routing
[ 2.623610] PCI: pci_cache_line_size set to 64 bytes
[ 2.625750] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[ 2.627813] e820: reserve RAM buffer [mem 0x12be0000-0x13ffffff]
[ 2.632448] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[ 2.635433] clocksource: Switched to clocksource kvm-clock
[ 2.716997] FS-Cache: Loaded
[ 2.718570] CacheFiles: Loaded
[ 2.720117] pnp: PnP ACPI init
[ 2.721718] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[ 2.724118] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[ 2.726590] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[ 2.728908] pnp 00:03: [dma 2]
[ 2.730350] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[ 2.732882] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[ 2.735570] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[ 2.738927] pnp: PnP ACPI: found 6 devices
[ 2.755799] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[ 2.759708] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
[ 2.762065] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
[ 2.764198] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[ 2.766580] pci_bus 0000:00: resource 7 [mem 0x12c00000-0xfebfffff window]
[ 2.768942] NET: Registered protocol family 1
[ 2.770627] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[ 2.772700] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[ 2.774715] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[ 2.777093] pci 0000:00:02.0: Video device with shadowed ROM
[ 2.779583] PCI: CLS 0 bytes, default 64
[ 2.781670] Trying to unpack rootfs image as initramfs...
[ 3.971194] Freeing initrd memory: 23244K (ffff88001152d000 - ffff880012be0000)
[ 3.975459] Scanning for low memory corruption every 60 seconds
[ 3.977866] des3_ede-x86_64: performance on this CPU would be suboptimal: disabling des3_ede-x86_64.
[ 3.980926] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[ 3.989094] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[ 3.992792] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[ 3.995946] PCLMULQDQ-NI instructions are not detected.
[ 3.997812] AVX or AES-NI instructions are not detected.
[ 3.999632] CPU feature 'AVX registers' is not supported.
[ 4.001464] CPU feature 'AVX registers' is not supported.
[ 4.003609] CPU feature 'AVX registers' is not supported.
[ 4.006515] AVX2 or AES-NI instructions are not detected.
[ 4.008171] AVX2 instructions are not detected.
[ 4.010675] futex hash table entries: 256 (order: 2, 24576 bytes)
[ 4.014539] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[ 4.028385] zbud: loaded
[ 4.035397] ntfs: driver 2.1.32 [Flags: R/O].
[ 4.037567] efs: 1.0a - http://aeschi.ch.eu.org/efs/
[ 4.039705] QNX4 filesystem 0.2.3 registered.
[ 4.041212] qnx6: QNX6 filesystem 1.0.0 registered.
[ 4.043503] JFS: nTxBlock = 1916, nTxLock = 15330
[ 4.046660] NILFS version 2 loaded
[ 4.047848] befs: version: 0.9.3
[ 4.050494] gfs2: GFS2 installed
[ 4.059767] async_tx: api initialized (async)
[ 4.061556] Key type asymmetric registered
[ 4.063097] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[ 4.065632] io scheduler noop registered (default)
[ 4.067110] io scheduler deadline registered
[ 4.068595] start plist test
[ 4.071979] end plist test
[ 4.073000] test_hexdump: Running tests...
[ 4.074648] Running rhashtable test nelem=8, max_size=65536, shrinking=0
[ 4.076740] Test 00:
[ 4.092421] Adding 50000 keys
[ 4.161095] Info: encountered resize
[ 4.162436] Info: encountered resize
[ 4.163634] Info: encountered resize
[ 4.164841] Info: encountered resize
[ 4.166044] Info: encountered resize
[ 4.167406] Info: encountered resize
[ 4.168700] Info: encountered resize
[ 4.170011] Info: encountered resize
[ 4.171497] Info: encountered resize
[ 4.172928] Info: encountered resize
[ 4.174504] Info: encountered resize
[ 4.176442] Info: encountered resize
[ 4.178890] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 4.315215] Info: encountered resize
[ 4.316869] Info: encountered resize
[ 4.318465] Info: encountered resize
[ 4.319956] Info: encountered resize
[ 4.321559] Info: encountered resize
[ 4.323041] Info: encountered resize
[ 4.324405] Info: encountered resize
[ 4.325613] Info: encountered resize
[ 4.326878] Info: encountered resize
[ 4.328367] Info: encountered resize
[ 4.339618] Info: encountered resize
[ 4.341858] Info: encountered resize
[ 4.344060] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 4.346831] Deleting 50000 keys
[ 4.716523] Duration of test: 622811568 ns
[ 4.718364] Test 01:
[ 4.721591] Adding 50000 keys
[ 4.796602] Info: encountered resize
[ 4.798121] Info: encountered resize
[ 4.799737] Info: encountered resize
[ 4.801214] Info: encountered resize
[ 4.802814] Info: encountered resize
[ 4.804430] Info: encountered resize
[ 4.805924] Info: encountered resize
[ 4.807528] Info: encountered resize
[ 4.808789] Info: encountered resize
[ 4.810127] Info: encountered resize
[ 4.811814] Info: encountered resize
[ 4.813823] Info: encountered resize
[ 4.816048] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 4.941940] Info: encountered resize
[ 4.943164] Info: encountered resize
[ 4.944490] Info: encountered resize
[ 4.945689] Info: encountered resize
[ 4.947038] Info: encountered resize
[ 4.948662] Info: encountered resize
[ 4.950164] Info: encountered resize
[ 4.951810] Info: encountered resize
[ 4.953472] Info: encountered resize
[ 4.955087] Info: encountered resize
[ 4.956717] Info: encountered resize
[ 4.961182] Info: encountered resize
[ 4.963407] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 4.966134] Deleting 50000 keys
[ 5.259591] tsc: Refined TSC clocksource calibration: 2693.505 MHz
[ 5.261870] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x26d346f670a, max_idle_ns: 440795255135 ns
[ 5.300078] Duration of test: 577348646 ns
[ 5.301693] Test 02:
[ 5.304905] Adding 50000 keys
[ 5.375857] Info: encountered resize
[ 5.377454] Info: encountered resize
[ 5.378630] Info: encountered resize
[ 5.379841] Info: encountered resize
[ 5.381071] Info: encountered resize
[ 5.382450] Info: encountered resize
[ 5.383779] Info: encountered resize
[ 5.385089] Info: encountered resize
[ 5.386532] Info: encountered resize
[ 5.387913] Info: encountered resize
[ 5.389501] Info: encountered resize
[ 5.391746] Info: encountered resize
[ 5.394121] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 5.527999] Info: encountered resize
[ 5.547741] Info: encountered resize
[ 5.549215] Info: encountered resize
[ 5.550808] Info: encountered resize
[ 5.577729] Info: encountered resize
[ 5.578860] Info: encountered resize
[ 5.579983] Info: encountered resize
[ 5.581115] Info: encountered resize
[ 5.583421] Info: encountered resize
[ 5.586030] Info: encountered resize
[ 5.588832] Info: encountered resize
[ 5.592386] Info: encountered resize
[ 5.597043] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 5.603357] Deleting 50000 keys
[ 6.128973] Duration of test: 822957410 ns
[ 6.130761] Test 03:
[ 6.134423] Adding 50000 keys
[ 6.199822] Info: encountered resize
[ 6.201430] Info: encountered resize
[ 6.202900] Info: encountered resize
[ 6.204520] Info: encountered resize
[ 6.205997] Info: encountered resize
[ 6.207619] Info: encountered resize
[ 6.209108] Info: encountered resize
[ 6.210731] Info: encountered resize
[ 6.212412] Info: encountered resize
[ 6.214014] Info: encountered resize
[ 6.215906] Info: encountered resize
[ 6.218115] Info: encountered resize
[ 6.220653] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 6.347792] Info: encountered resize
[ 6.349399] Info: encountered resize
[ 6.350839] Info: encountered resize
[ 6.352408] Info: encountered resize
[ 6.353864] Info: encountered resize
[ 6.355425] Info: encountered resize
[ 6.356894] Info: encountered resize
[ 6.358466] Info: encountered resize
[ 6.359954] Info: encountered resize
[ 6.361604] Info: encountered resize
[ 6.363395] Info: encountered resize
[ 6.365549] Info: encountered resize
[ 6.367936] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 6.371179] Deleting 50000 keys
[ 6.727905] Duration of test: 592116555 ns
[ 6.729617] Average test time: 653808544
[ 6.731120] Testing concurrent rhashtable access from 10 threads
[ 30.792014] Started 10 threads, 0 failed
[ 30.842425] test_printf: all 111 tests passed
[ 30.844540] xz_dec_test: module loaded
[ 30.845919] xz_dec_test: Create a device node with 'mknod xz_dec_test c 246 0' and write .xz files to it.
[ 30.866520] rbtree testing -> 27064 cycles
[ 31.962593] augmented rbtree testing -> 42599 cycles
[ 33.672175] 104-idio-16 104-idio-16: Unable to lock 104-idio-16 port addresses (0x0-0x8)
[ 33.681221] 104-idio-16: probe of 104-idio-16 failed with error -16
[ 33.687649] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[ 33.693747] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[ 33.698585] vmlfb: initializing
[ 33.701284] Could not find Carillo Ranch MCH device.
[ 33.704754] no IO addresses supplied
[ 33.707567] hgafb: HGA card not detected.
[ 33.710673] hgafb: probe of hgafb.0 failed with error -22
[ 33.715124] usbcore: registered new interface driver udlfb
[ 33.719326] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[ 33.725163] ACPI: Power Button [PWRF]
[ 33.728522] GHES: HEST is not enabled!
[ 33.732338] ioatdma: Intel(R) QuickData Technology Driver 4.00
[ 34.240891] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 11
[ 34.244988] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver
[ 35.170734] ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 10
[ 35.172855] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver
[ 36.155745] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 10
[ 36.157705] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver
[ 37.207323] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11
[ 37.209588] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver
[ 38.292926] virtio-pci 0000:00:08.0: virtio_pci: leaving for legacy driver
[ 39.560319] virtio-pci 0000:00:09.0: virtio_pci: leaving for legacy driver
[ 40.786610] virtio-pci 0000:00:0a.0: virtio_pci: leaving for legacy driver
[ 41.606630] HDLC line discipline maxframe=4096
[ 41.607907] N_HDLC line discipline registered.
[ 41.609129] r3964: Philips r3964 Driver $Revision: 1.10 $
[ 41.610582] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[ 41.677984] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[ 41.684445] MOXA Intellio family driver version 6.0k
[ 41.698647] MOXA Smartio/Industio family driver version 2.0.5
[ 41.700532] Initializing Nozomi driver 2.1d
[ 41.701972] RocketPort device driver module, version 2.09, 12-June-2003
[ 41.704012] No rocketport ports found; unloading driver
[ 41.705688] SyncLink MultiPort driver $Revision: 4.38 $
[ 41.720041] SyncLink MultiPort driver $Revision: 4.38 $, tty major#240
[ 41.735548] lp: driver loaded but no devices found
[ 41.750885] Non-volatile memory driver v1.3
[ 41.752920] ppdev: user-space parallel port driver
[ 41.754484] telclk_interrupt = 0xf non-mcpbl0010 hw.
[ 41.756122] Linux agpgart interface v0.103
[ 41.758428] [drm] Initialized drm 1.1.0 20060810
[ 41.760256] [drm] amdgpu kernel modesetting enabled.
[ 41.762981] usbcore: registered new interface driver udl
[ 41.781378] [drm] Found bochs VGA, ID 0xb0c0.
[ 41.782824] [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebf0000.
[ 41.785172] [TTM] Zone kernel: Available graphics memory: 122642 kiB
[ 41.800547] [TTM] Initializing pool allocator
[ 41.810819] [TTM] Initializing DMA pool allocator
[ 41.812846] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:02.0 on minor 1
[ 41.817634] parport_pc 00:04: reported by Plug and Play ACPI
[ 41.819831] parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
[ 41.936029] lp0: using parport0 (interrupt-driven).
[ 41.938634] Failed to find cpu0 device node
[ 41.939692] Unable to detect cache hierarchy from DT for CPU 0
[ 41.943314] Floppy drive(s): fd0 is 1.44M
[ 41.953985] brd: module loaded
[ 41.970297] FDC 0 is a S82078B
[ 41.973943] null: module loaded
[ 41.980156] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[ 41.982355] Phantom Linux Driver, version n0.9.8, init OK
[ 41.988510] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[ 42.000314] c2port c2port0: C2 port uc added
[ 42.007361] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[ 42.010383] Guest personality initialized and is inactive
[ 42.012326] VMCI host device registered (name=vmci, major=10, minor=60)
[ 42.027802] Initialized host personality
[ 42.029393] usbcore: registered new interface driver rtsx_usb
[ 42.032177] usbcore: registered new interface driver viperboard
[ 42.034800] Uniform Multi-Platform E-IDE driver
[ 42.037002] piix 0000:00:01.1: IDE controller (0x8086:0x7010 rev 0x00)
[ 42.039146] piix 0000:00:01.1: not 100% native mode: will probe irqs later
[ 42.041943] ide0: BM-DMA at 0xc200-0xc207
[ 42.056138] ide1: BM-DMA at 0xc208-0xc20f
[ 42.057216] Probing IDE interface ide0...
[ 42.623701] Probing IDE interface ide1...
[ 43.359615] hdc: QEMU DVD-ROM, ATAPI CD/DVD-ROM drive
[ 44.031722] hdc: host max PIO4 wanted PIO255(auto-tune) selected PIO0
[ 44.033264] hdc: MWDMA2 mode selected
[ 44.034449] ide0 at 0x1f0-0x1f7,0x3f6 on irq 14
[ 44.035713] ide1 at 0x170-0x177,0x376 on irq 15
[ 44.038463] ide_generic: please use "probe_mask=0x3f" module parameter for probing all legacy ISA IDE ports
[ 44.041524] ide-cd driver 5.00
[ 44.043122] ide-cd: hdc: ATAPI 4X DVD-ROM drive, 512kB Cache
[ 44.050371] cdrom: Uniform CD-ROM driver Revision: 3.20
[ 44.058625] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[ 44.070138] mtdoops: mtd device (mtddev=name/number) must be supplied
[ 44.081000] platform physmap-flash.0: failed to claim resource 0
[ 44.085128] ftl_cs: FTL header not found.
[ 44.096345] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[ 44.119457] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[ 44.130936] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[ 44.133314] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[ 44.135746] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[ 44.154530] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[ 44.157200] nand: device found, Manufacturer ID: 0x98, Chip ID: 0x39
[ 44.158970] nand: Toshiba NAND 128MiB 1,8V 8-bit
[ 44.178944] nand: 128 MiB, SLC, erase size: 16 KiB, page size: 512, OOB size: 16
[ 44.181059] flash size: 128 MiB
[ 44.182054] page size: 512 bytes
[ 44.183017] OOB area size: 16 bytes
[ 44.184098] sector size: 16 KiB
[ 44.206113] pages number: 262144
[ 44.207054] pages per sector: 32
[ 44.215080] bus width: 8
[ 44.216000] bits in sector size: 14
[ 44.217107] bits in page size: 9
[ 44.218159] bits in OOB size: 4
[ 44.219193] flash size with OOB: 135168 KiB
[ 44.304678] page address bytes: 4
[ 44.305984] sector address bytes: 3
[ 44.307193] options: 0x42
[ 44.314478] Scanning device for bad blocks
[ 44.496420] ftl_cs: FTL header not found.
[ 44.498384] Creating 1 MTD partitions on "NAND 128MiB 1,8V 8-bit":
[ 44.500300] 0x000000000000-0x000008000000 : "NAND simulator partition 0"
[ 44.508835] ftl_cs: FTL header not found.
[ 44.517442] parport0: powerup/reset Butterfly
[ 44.631838] parport_pc 00:04: registered master spi42
[ 44.633197] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[ 44.634437] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[ 44.637092] parport_pc 00:04: registered child spi42.1
[ 44.638284] parport0: dataflash at spi42.1
[ 44.639685] parport0: AVR Butterfly
[ 44.641086] parport0: cannot grant exclusive access for device spi-lm70llp
[ 44.643165] spi-lm70llp: spi_lm70llp probe fail, status -12
[ 44.646288] Fusion MPT base driver 3.04.20
[ 44.662309] Copyright (c) 1999-2008 LSI Corporation
[ 44.663944] Fusion MPT SPI Host driver 3.04.20
[ 44.665501] Fusion MPT SAS Host driver 3.04.20
[ 44.667862] usbcore: registered new interface driver hwa-rc
[ 44.676999] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[ 44.687965] ehci-pci: EHCI PCI platform driver
[ 44.689589] ehci-platform: EHCI generic platform driver
[ 44.696597] uhci_hcd: USB Universal Host Controller Interface driver
[ 44.698944] usbcore: registered new interface driver wusb-cbaf
[ 44.700855] usbcore: registered new interface driver cdc_acm
[ 44.710862] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[ 44.713603] usbcore: registered new interface driver usblp
[ 44.722050] usbcore: registered new interface driver cdc_wdm
[ 44.723911] usbcore: registered new interface driver mdc800
[ 44.736642] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[ 44.739223] usbcore: registered new interface driver adutux
[ 44.741107] usbcore: registered new interface driver cytherm
[ 44.743210] usbcore: registered new interface driver emi26 - firmware loader
[ 44.745457] usbcore: registered new interface driver emi62 - firmware loader
[ 44.760138] usbcore: registered new interface driver idmouse
[ 44.761995] usbcore: registered new interface driver iowarrior
[ 44.764208] usbcore: registered new interface driver isight_firmware
[ 44.766585] usbcore: registered new interface driver usblcd
[ 44.768716] usbcore: registered new interface driver usbled
[ 44.770521] usbcore: registered new interface driver legousbtower
[ 44.784992] usbcore: registered new interface driver rio500
[ 44.787145] usbcore: registered new interface driver usb_ehset_test
[ 44.789165] usbcore: registered new interface driver trancevibrator
[ 44.791179] usbcore: registered new interface driver uss720
[ 44.792950] uss720: v0.6:USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip
[ 44.795862] uss720: NOTE: this is a special purpose driver to allow nonstandard
[ 44.798241] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables
[ 44.813171] uss720: If you just want to connect to a printer, use usblp instead
[ 44.815774] usbcore: registered new interface driver usbsevseg
[ 44.817791] usbcore: registered new interface driver chaoskey
[ 44.819704] usbcore: registered new interface driver sisusb
[ 44.822205] userial_init: registered 4 ttyGS* devices
[ 44.824016] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[ 44.840651] serio: i8042 KBD port at 0x60,0x64 irq 1
[ 44.842294] serio: i8042 AUX port at 0x60,0x64 irq 12
[ 44.844046] parport0: cannot grant exclusive access for device parkbd
[ 44.847232] mousedev: PS/2 mouse device common for all mice
[ 44.849125] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[ 44.865757] usbcore: registered new interface driver xpad
[ 44.867822] parport0: cannot grant exclusive access for device walkera0701
[ 44.870063] walkera0701: failed to register parport device
[ 44.872634] usbcore: registered new interface driver usbtouchscreen
[ 44.875939] apanel: Fujitsu BIOS signature 'FJKEYINF' not found...
[ 44.877940] usbcore: registered new interface driver ati_remote2
[ 44.893342] usbcore: registered new interface driver ims_pcu
[ 44.895282] usbcore: registered new interface driver powermate
[ 44.897275] usbcore: registered new interface driver yealink
[ 44.900022] rtc_cmos 00:00: RTC can wake from S4
[ 44.902368] rtc rtc0: alarm rollover: day
[ 44.904773] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[ 44.920918] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[ 44.924434] rtc rtc0: rtc_cmos: dev (251:0)
[ 44.925897] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0
[ 44.928112] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram, hpet irqs
[ 44.932584] i2c-parport: adapter type unspecified
[ 44.937478] i2c-parport-light: adapter type unspecified
[ 44.939369] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[ 44.946228] pps pps0: new PPS source ktimer
[ 44.949328] pps pps0: ktimer PPS source registered
[ 44.952534] pps_ldisc: PPS line discipline registered
[ 44.958437] pps_parport: parallel port PPS client
[ 44.963609] parport0: cannot grant exclusive access for device pps_parport
[ 44.967907] pps_parport: couldn't register with parport0
[ 44.976172] Driver for 1-wire Dallas network protocol.
[ 44.978387] usbcore: registered new interface driver DS9490R
[ 44.986969] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[ 45.009882] pc87360: PC8736x not detected, module not inserted
[ 45.013382] advantechwdt: WDT driver for Advantech single board computer initialising
[ 45.034872] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[ 45.036681] alim7101_wdt: Steve Hill <steve@xxxxxxxxxxxx>
[ 45.038371] alim7101_wdt: ALi M7101 PMU not present - WDT not set
[ 45.040654] i6300esb: Intel 6300ESB WatchDog Timer Driver v0.05
[ 45.051971] i6300esb: cannot register miscdev on minor=130 (err=-16)
[ 45.063308] i6300ESB timer: probe of 0000:00:0b.0 failed with error -16
[ 45.065874] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[ 45.068226] it87_wdt: no device
[ 45.069628] sc1200wdt: build 20020303
[ 45.088703] sc1200wdt: io parameter must be specified
[ 45.090722] pc87413_wdt: Version 1.1 at io 0x2E
[ 45.092565] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[ 45.095058] nv_tco: NV TCO WatchDog Timer Driver v0.01
[ 45.097448] sbc60xxwdt: I/O address 0x0443 already in use
[ 45.105311] cpu5wdt: misc_register failed
[ 45.114138] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[ 45.117808] smsc37b787_wdt: Unable to register miscdev on minor 130
[ 45.119909] w83977f_wdt: driver v1.00
[ 45.122599] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[ 45.133815] md: raid0 personality registered for level 0
[ 45.135560] md: raid1 personality registered for level 1
[ 45.137234] md: raid10 personality registered for level 10
[ 45.139167] md: raid6 personality registered for level 6
[ 45.140858] md: raid5 personality registered for level 5
[ 45.148786] md: raid4 personality registered for level 4
[ 45.150473] md: multipath personality registered for level -4
[ 45.152255] md: faulty personality registered for level -5
[ 45.154502] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@xxxxxxxxxx
[ 45.157565] device-mapper: multipath: version 1.10.0 loaded
[ 45.159313] device-mapper: multipath round-robin: version 1.0.0 loaded
[ 45.161287] device-mapper: multipath service-time: version 0.2.0 loaded
[ 45.163346] device-mapper: raid: Loading target version 1.7.0
[ 45.166608] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[ 45.169607] hidraw: raw HID events driver (C) Jiri Kosina
[ 45.186713] usbcore: registered new interface driver usbhid
[ 45.195561] usbhid: USB HID core driver
[ 45.199617] dell_wmi: No known WMI GUID found
[ 45.201101] Initializing HPQ6001 module
[ 45.202491] fujitsu_tablet: Unknown (using defaults)
[ 45.216076] msi_wmi: This machine doesn't have neither MSI-hotkeys nor backlight through WMI
[ 45.235412] Audio Excel DSP 16 init driver Copyright (C) Riccardo Facchetti 1995-98
[ 45.237937] aedsp16: I/O, IRQ and DMA are mandatory
[ 45.239539] pss: mss_io, mss_dma, mss_irq and pss_io must be set.
[ 45.241711] ad1848/cs4248 codec driver Copyright (C) by Hannu Savolainen 1993-1996
[ 45.244515] ad1848: No ISAPnP cards found, trying standard ones...
[ 45.246779] Pro Audio Spectrum driver Copyright (C) by Hannu Savolainen 1993-1996
[ 45.249370] I/O, IRQ, DMA and type are mandatory
[ 45.250874] sb: Init: Starting Probe...
[ 45.252237] sb: Init: Done
[ 45.253298] uart6850: irq and io must be set.
[ 45.255563] usbcore: registered new interface driver snd-usb-audio
[ 45.257514] usbcore: registered new interface driver snd-ua101
[ 45.259353] usbcore: registered new interface driver snd-usb-usx2y
[ 45.261312] usbcore: registered new interface driver snd-usb-us122l
[ 45.263268] usbcore: registered new interface driver snd-usb-hiface
[ 45.265249] usbcore: registered new interface driver snd_usb_pod
[ 45.267203] usbcore: registered new interface driver snd_usb_podhd
[ 45.278493] microcode: CPU0 sig=0xf61, pf=0x1, revision=0x1
[ 45.280713] microcode: Microcode Update Driver: v2.01 <tigran@xxxxxxxxxxxxxxxxxxxx>, Peter Oruba
[ 45.283576] ... APIC ID: 00000000 (0)
[ 45.284908] ... APIC VERSION: 01050014
[ 45.286241] 0000000000000000000000000000000000000000000000000000000000000000
[ 45.289573] 0000000000000000000000000000000000000000000000000000000000000000
[ 45.292985] 0000000000000000000000000000000000000000000000000000000000008000
[ 45.296292]
[ 45.297022] number of MP IRQ sources: 15.
[ 45.298364] number of IO-APIC #0 registers: 24.
[ 45.299831] testing the IO APIC.......................
[ 45.301466] IO APIC #0......
[ 45.319280] .... register #00: 00000000
[ 45.320799] ....... : physical APIC id: 00
[ 45.322418] ....... : Delivery Type: 0
[ 45.323763] ....... : LTS : 0
[ 45.325079] .... register #01: 00170011
[ 45.326348] ....... : max redirection entries: 17
[ 45.327950] ....... : PRQ implemented: 0
[ 45.329339] ....... : IO APIC version: 11
[ 45.330733] .... register #02: 00000000
[ 45.332022] ....... : arbitration: 00
[ 45.333340] .... IRQ redirection table:
[ 45.334601] IOAPIC 0:
[ 45.335510] pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 45.337996] pin01, enabled , edge , high, V(31), IRR(0), S(0), physical, D(00), M(0)
[ 45.340489] pin02, enabled , edge , high, V(30), IRR(0), S(0), physical, D(00), M(0)
[ 45.343198] pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 45.346070] pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 45.348882] pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 45.351552] pin06, enabled , edge , high, V(36), IRR(0), S(0), physical, D(00), M(0)
[ 45.354066] pin07, enabled , edge , high, V(37), IRR(0), S(0), physical, D(00), M(0)
[ 45.356594] pin08, enabled , edge , high, V(38), IRR(0), S(0), physical, D(00), M(0)
[ 45.359093] pin09, enabled , level, high, V(39), IRR(0), S(0), physical, D(00), M(0)
[ 45.361637] pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 45.376651] pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 45.379180] pin0c, enabled , edge , high, V(3C), IRR(0), S(0), physical, D(00), M(0)
[ 45.381708] pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 45.384239] pin0e, enabled , edge , high, V(3E), IRR(0), S(0), physical, D(00), M(0)
[ 45.386761] pin0f, enabled , edge , high, V(3F), IRR(0), S(0), physical, D(00), M(0)
[ 45.389315] pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 45.402164] pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 45.404716] pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 45.407227] pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 45.412547] pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 45.424004] pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 45.426542] pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 45.429926] pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 45.432476] IRQ to pin mappings:
[ 45.433615] IRQ0 -> 0:2
[ 45.436243] IRQ1 -> 0:1
[ 45.437393] IRQ3 -> 0:3
[ 45.438525] IRQ4 -> 0:4
[ 45.439668] IRQ5 -> 0:5
[ 45.440797] IRQ6 -> 0:6
[ 45.441929] IRQ7 -> 0:7
[ 45.443064] IRQ8 -> 0:8
[ 45.444221] IRQ9 -> 0:9
[ 45.445362] IRQ10 -> 0:10
[ 45.446533] IRQ11 -> 0:11
[ 45.447738] IRQ12 -> 0:12
[ 45.448916] IRQ13 -> 0:13
[ 45.450082] IRQ14 -> 0:14
[ 45.451247] IRQ15 -> 0:15
[ 45.452454] .................................... done.
[ 45.456270] Key type trusted registered
[ 45.457986] Key type encrypted registered
[ 45.459323] ima: No TPM chip found, activating TPM-bypass!
[ 45.463037] register_blkdev: cannot get major 3 for hd
[ 45.465177] rtc_cmos 00:00: setting system clock to 2015-12-26 18:06:20 UTC (1451153180)
[ 45.468468] BIOS EDD facility v0.16 2004-Jun-25, 6 devices found
[ 45.472321] ALSA device list:
[ 45.473392] No soundcards found.
[ 45.479519] Freeing unused kernel memory: 1164K (ffffffff827fa000 - ffffffff8291d000)
[ 45.496213] random: init urandom read with 17 bits of entropy available
[ 45.681504] init: Failed to create pty - disabling logging for job
[ 45.683551] init: Temporary process spawn error: No such file or directory
[ 45.701351] init: Failed to create pty - disabling logging for job
[ 45.703416] init: Temporary process spawn error: No such file or directory
[ 45.755599] init: Failed to create pty - disabling logging for job
[ 45.759890] init: Temporary process spawn error: No such file or directory
[ 45.766138] init: Failed to create pty - disabling logging for job
[ 45.771507] init: Temporary process spawn error: No such file or directory
[ 45.852436] init: Failed to create pty - disabling logging for job
[ 45.855573] init: Temporary process spawn error: No such file or directory
[ 45.866228] init: Failed to create pty - disabling logging for job
[ 45.870281] init: Temporary process spawn error: No such file or directory
[ 45.881131] BUG: unable to handle kernel paging request at ffffffff880009ed
[ 45.887905] IP: [<ffffffff810e214d>] set_next_entity+0x44/0x96
[ 45.889827] PGD 23e3067 PUD 23e4063 PMD 0
[ 45.891496] Oops: 0000 [#1]
[ 45.892646] CPU: 0 PID: 231 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[ 45.894985] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[ 45.898698] task: ffff880009a18000 ti: ffff880009af8000 task.ti: ffff880009af8000
[ 45.901092] RIP: 0010:[<ffffffff810e214d>] [<ffffffff810e214d>] set_next_entity+0x44/0x96
[ 45.903777] RSP: 0018:ffff880009afbe40 EFLAGS: 00010046
[ 45.905417] RAX: ffffffff81c4b320 RBX: ffff880009a18038 RCX: ffffffff8800098d
[ 45.907509] RDX: ffff8800098d1200 RSI: ffff880009a18038 RDI: ffffffff8800098d
[ 45.909615] RBP: ffff880009afbe58 R08: ffff880009a18060 R09: 0000000000000004
[ 45.911717] R10: ffff880009a18000 R11: ffffffff810cb930 R12: ffffffff8800098d
[ 45.913822] R13: ffff880009a94400 R14: 0000000000000001 R15: ffff880009a18000
[ 45.915919] FS: 00007f526b82d700(0000) GS:ffffffff823f8000(0000) knlGS:0000000000000000
[ 45.918468] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[ 45.920218] CR2: ffffffff880009ed CR3: 0000000009a96000 CR4: 00000000000006b0
[ 45.923274] Stack:
[ 45.924083] ffff880009a18038 ffffffff8800098d ffff880009a94400 ffff880009afbe78
[ 45.926895] ffffffff810e3054 ffff880009a18000 ffffffff8242bb80 ffff880009afbeb8
[ 45.929714] ffffffff810e07da 0000000000000082 ffff880009a18000 ffff880009a18000
[ 45.932525] Call Trace:
[ 45.933462] [<ffffffff810e3054>] set_curr_task_fair+0x2e/0x5a
[ 45.935249] [<ffffffff810e07da>] sched_move_task+0xd8/0x108
[ 45.937096] [<ffffffff810e63b9>] autogroup_move_group+0xc3/0xd6
[ 45.938928] [<ffffffff810e64f3>] sched_autogroup_create_attach+0xee/0x104
[ 45.949864] [<ffffffff810d042f>] sys_setsid+0xde/0xea
[ 45.951508] [<ffffffff81c34f33>] entry_SYSCALL_64_fastpath+0x16/0x7a
[ 45.953454] Code: 2a e8 20 fb ff ff 4c 8d 6b 10 4d 39 6c 24 30 75 0d 4c 89 ef e8 63 8a 31 00 49 89 44 24 30 49 8d 74 24 28 4c 89 ef e8 0e 86 31 00 <49> 8b 7c 24 60 e8 cd f9 ff ff 48 89 43 40 49 89 5c 24 38 49 8b
[ 45.979087] RIP [<ffffffff810e214d>] set_next_entity+0x44/0x96
[ 45.981004] RSP <ffff880009afbe40>
[ 45.982202] CR2: ffffffff880009ed
[ 45.983352] ---[ end trace 3543be28092f7cae ]---
[ 46.000361] Kernel panic - not syncing: Fatal exception
[ 46.002275] Kernel Offset: disabled

Elapsed time: 70
qemu-system-x86_64 -enable-kvm -cpu kvm64 -kernel /pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-0/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226180714-59-vp branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8' -initrd /osimage/quantal/quantal-core-x86_64.cgz -m 300 -smp 2 -device e1000,netdev=net0 -netdev user,id=net0 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -drive file=/fs/sdf1/disk0-quantal-vp-7,media=disk,if=virtio -drive file=/fs/sdf1/disk1-quantal-vp-7,media=disk,if=virtio -drive file=/fs/sdf1/disk2-quantal-vp-7,media=disk,if=virtio -drive file=/fs/sdf1/disk3-quantal-vp-7,media=disk,if=virtio -drive file=/fs/sdf1/disk4-quantal-vp-7,media=disk,if=virtio -drive file=/fs/sdf1/disk5-quantal-vp-7,media=disk,if=virtio -drive file=/fs/sdf1/disk6-quantal-vp-7,media=disk,if=virtio -pidfile /dev/shm/kboot/pid-quantal-vp-7 -serial file:/dev/shm/kboot/serial-quantal-vp-7 -daemonize -display none -monitor null
early console in setup code
Probing EDD (edd=off to disable)... ok
early console in decompress_kernel
input_data: 0x000000000240124d
input_len: 0x000000000072e130
output: 0x0000000001000000
output_len: 0x0000000001b1cd88
run_size: 0x00000000037214c8

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[ 0.000000] Initializing cgroup subsys cpu
[ 0.000000] Linux version 4.4.0-rc4-00028-gc4af5f8 (kbuild@cairo) (gcc version 5.2.1 20150911 (Debian 5.2.1-17) ) #1 Sat Dec 26 18:09:19 CST 2015
[ 0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c4af5f8aed82ef30f6cf91bc3478b52c61cecd18:bisect-linux-0/.vmlinuz-c4af5f8aed82ef30f6cf91bc3478b52c61cecd18-20151226180950-10-intel12 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c4af5f8aed82ef30f6cf91bc3478b52c61cecd18/vmlinuz-4.4.0-rc4-00028-gc4af5f8 drbd.minor_count=8
[ 0.000000] x86/fpu: Legacy x87 FPU detected.
[ 0.000000] x86/fpu: Using 'lazy' FPU context switches.
[ 0.000000] e820: BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000012bdffff] usable
[ 0.000000] BIOS-e820: [mem 0x0000000012be0000-0x0000000012bfffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[ 0.000000] bootconsole [earlyser0] enabled
[ 0.000000] NX (Execute Disable) protection: active
[ 0.000000] SMBIOS 2.8 present.
[ 0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[ 0.000000] Hypervisor detected: KVM
[ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[ 0.000000] e820: last_pfn = 0x12be0 max_arch_pfn = 0x400000000
[ 0.000000] MTRR default type: write-back
[ 0.000000] MTRR fixed ranges enabled:
[ 0.000000] 00000-9FFFF write-back
[ 0.000000] A0000-BFFFF uncachable
[ 0.000000] C0000-FFFFF write-protect
[ 0.000000] MTRR variable ranges enabled:
[ 0.000000] 0 base 0080000000 mask FF80000000 uncachable
[ 0.000000] 1 disabled
[ 0.000000] 2 disabled
[ 0.000000] 3 disabled
[ 0.000000] 4 disabled
[ 0.000000] 5 disabled
[ 0.000000] 6 disabled
[ 0.000000] 7 disabled
[ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WC UC- UC
[ 0.000000] Scanning 1 areas for low memory corruption
[ 0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[ 0.000000] BRK [0x044fc000, 0x044fcfff] PGTABLE
[ 0.000000] BRK [0x044fd000, 0x044fdfff] PGTABLE
[ 0.000000] BRK [0x044fe000, 0x044fefff] PGTABLE
[ 0.000000] BRK [0x044ff000, 0x044fffff] PGTABLE
[ 0.000000] RAMDISK: [mem 0x1152d000-0x12bdffff]
[ 0.000000] ACPI: Early table checksum verification disabled
[ 0.000000] ACPI: RSDP 0x00000000000F63E0 000014 (v00 BOCHS )
[ 0.000000] ACPI: RSDT 0x0000000012BE1737 000034 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: FACP 0x0000000012BE0C14 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001)
[ 0.000000] ACPI: DSDT 0x0000000012BE0040 000BD4 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: FACS 0x0000000012BE0000 000040
[ 0.000000] ACPI: SSDT 0x0000000012BE0C88 0009F7 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: APIC 0x0000000012BE167F 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001)
[ 0.000000] ACPI: HPET 0x0000000012BE16FF 000038 (v01 BOCHS BXPCHPET 00000001 BXPC 00000001)
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] mapped APIC to ffffffffff5fc000 ( fee00000)
[ 0.000000] cma: dma_contiguous_reserve(limit 12be0000)
[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[ 0.000000] kvm-clock: cpu 0, msr 0:1152c001, primary cpu clock
[ 0.000000] kvm-clock: using sched offset of 36477215926 cycles
[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[ 0.000000] Zone ranges:
[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff]
[ 0.000000] DMA32 [mem 0x0000000001000000-0x0000000012bdffff]
[ 0.000000] Normal empty
[ 0.000000] Movable zone start for each node
[ 0.000000] Early memory node ranges
[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff]
[ 0.000000] node 0: [mem 0x0000000000100000-0x0000000012bdffff]
[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000012bdffff]
[ 0.000000] On node 0 totalpages: 76670
[ 0.000000] DMA zone: 64 pages used for memmap
[ 0.000000] DMA zone: 21 pages reserved
[ 0.000000] DMA zone: 3998 pages, LIFO batch:0
[ 0.000000] DMA32 zone: 1136 pages used for memmap
[ 0.000000] DMA32 zone: 72672 pages, LIFO batch:15
[ 0.000000] ACPI: PM-Timer IO Port: 0x608
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] mapped APIC to ffffffffff5fc000 ( fee00000)
[ 0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached. Processor 1/0x1 ignored.
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[ 0.000000] ACPI: IRQ0 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[ 0.000000] ACPI: IRQ5 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[ 0.000000] ACPI: IRQ9 used by override.
[ 0.000000] ACPI: IRQ10 used by override.
[ 0.000000] ACPI: IRQ11 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[ 0.000000] Using ACPI (MADT) for SMP configuration information
[ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[ 0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[ 0.000000] KVM setup async PF for cpu 0
[ 0.000000] kvm-stealtime: cpu 0, msr 240d4c0
[ 0.000000] e820: [mem 0x12c00000-0xfeffbfff] available for PCI devices
[ 0.000000] Booting paravirtualized kernel on KVM
[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[ 0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[ 0.000000] pcpu-alloc: [0] 0
[ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 75449
[ 0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c4af5f8aed82ef30f6cf91bc3478b52c61cecd18:bisect-linux-0/.vmlinuz-c4af5f8aed82ef30f6cf91bc3478b52c61cecd18-20151226180950-10-intel12 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c4af5f8aed82ef30f6cf91bc3478b52c61cecd18/vmlinuz-4.4.0-rc4-00028-gc4af5f8 drbd.minor_count=8
[ 0.000000] sysrq: sysrq always enabled.
[ 0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[ 0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[ 0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[ 0.000000] Memory: 222040K/306680K available (12518K kernel code, 4270K rwdata, 7744K rodata, 1164K init, 28536K bss, 84640K reserved, 0K cma-reserved)
[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[ 0.000000]
[ 0.000000] **********************************************************
[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000] ** **
[ 0.000000] ** trace_printk() being used. Allocating extra memory. **
[ 0.000000] ** **
[ 0.000000] ** This means that this is a DEBUG kernel and it is **
[ 0.000000] ** unsafe for production use. **
[ 0.000000] ** **
[ 0.000000] ** If you see this message and you are not debugging **
[ 0.000000] ** the kernel, report this immediately to your vendor! **
[ 0.000000] ** **
[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000] **********************************************************
[ 0.000000] NR_IRQS:4352 nr_irqs:256 16
[ 0.000000] Console: colour VGA+ 80x25
[ 0.000000] console [tty0] enabled
[ 0.000000] bootconsole [earlyser0] disabled
[ 0.000000] Initializing cgroup subsys cpu
[ 0.000000] Linux version 4.4.0-rc4-00028-gc4af5f8 (kbuild@cairo) (gcc version 5.2.1 20150911 (Debian 5.2.1-17) ) #1 Sat Dec 26 18:09:19 CST 2015
[ 0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c4af5f8aed82ef30f6cf91bc3478b52c61cecd18:bisect-linux-0/.vmlinuz-c4af5f8aed82ef30f6cf91bc3478b52c61cecd18-20151226180950-10-intel12 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c4af5f8aed82ef30f6cf91bc3478b52c61cecd18/vmlinuz-4.4.0-rc4-00028-gc4af5f8 drbd.minor_count=8
[ 0.000000] x86/fpu: Legacy x87 FPU detected.
[ 0.000000] x86/fpu: Using 'lazy' FPU context switches.
[ 0.000000] e820: BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000012bdffff] usable
[ 0.000000] BIOS-e820: [mem 0x0000000012be0000-0x0000000012bfffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[ 0.000000] bootconsole [earlyser0] enabled
[ 0.000000] NX (Execute Disable) protection: active
[ 0.000000] SMBIOS 2.8 present.
[ 0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[ 0.000000] Hypervisor detected: KVM
[ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[ 0.000000] e820: last_pfn = 0x12be0 max_arch_pfn = 0x400000000
[ 0.000000] MTRR default type: write-back
[ 0.000000] MTRR fixed ranges enabled:
[ 0.000000] 00000-9FFFF write-back
[ 0.000000] A0000-BFFFF uncachable
[ 0.000000] C0000-FFFFF write-protect
[ 0.000000] MTRR variable ranges enabled:
[ 0.000000] 0 base 0080000000 mask FF80000000 uncachable
[ 0.000000] 1 disabled
[ 0.000000] 2 disabled
[ 0.000000] 3 disabled
[ 0.000000] 4 disabled
[ 0.000000] 5 disabled
[ 0.000000] 6 disabled
[ 0.000000] 7 disabled
[ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WC UC- UC
[ 0.000000] Scanning 1 areas for low memory corruption
[ 0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[ 0.000000] BRK [0x044fc000, 0x044fcfff] PGTABLE
[ 0.000000] BRK [0x044fd000, 0x044fdfff] PGTABLE
[ 0.000000] BRK [0x044fe000, 0x044fefff] PGTABLE
[ 0.000000] BRK [0x044ff000, 0x044fffff] PGTABLE
[ 0.000000] RAMDISK: [mem 0x1152d000-0x12bdffff]
[ 0.000000] ACPI: Early table checksum verification disabled
[ 0.000000] ACPI: RSDP 0x00000000000F63E0 000014 (v00 BOCHS )
[ 0.000000] ACPI: RSDT 0x0000000012BE1737 000034 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: FACP 0x0000000012BE0C14 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001)
[ 0.000000] ACPI: DSDT 0x0000000012BE0040 000BD4 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: FACS 0x0000000012BE0000 000040
[ 0.000000] ACPI: SSDT 0x0000000012BE0C88 0009F7 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: APIC 0x0000000012BE167F 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001)
[ 0.000000] ACPI: HPET 0x0000000012BE16FF 000038 (v01 BOCHS BXPCHPET 00000001 BXPC 00000001)
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] mapped APIC to ffffffffff5fc000 ( fee00000)
[ 0.000000] cma: dma_contiguous_reserve(limit 12be0000)
[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[ 0.000000] kvm-clock: cpu 0, msr 0:1152c001, primary cpu clock
[ 0.000000] kvm-clock: using sched offset of 36477215926 cycles
[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[ 0.000000] Zone ranges:
[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff]
[ 0.000000] DMA32 [mem 0x0000000001000000-0x0000000012bdffff]
[ 0.000000] Normal empty
[ 0.000000] Movable zone start for each node
[ 0.000000] Early memory node ranges
[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff]
[ 0.000000] node 0: [mem 0x0000000000100000-0x0000000012bdffff]
[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000012bdffff]
[ 0.000000] On node 0 totalpages: 76670
[ 0.000000] DMA zone: 64 pages used for memmap
[ 0.000000] DMA zone: 21 pages reserved
[ 0.000000] DMA zone: 3998 pages, LIFO batch:0
[ 0.000000] DMA32 zone: 1136 pages used for memmap
[ 0.000000] DMA32 zone: 72672 pages, LIFO batch:15
[ 0.000000] ACPI: PM-Timer IO Port: 0x608
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] mapped APIC to ffffffffff5fc000 ( fee00000)
[ 0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached. Processor 1/0x1 ignored.
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[ 0.000000] ACPI: IRQ0 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[ 0.000000] ACPI: IRQ5 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[ 0.000000] ACPI: IRQ9 used by override.
[ 0.000000] ACPI: IRQ10 used by override.
[ 0.000000] ACPI: IRQ11 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[ 0.000000] Using ACPI (MADT) for SMP configuration information
[ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[ 0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[ 0.000000] KVM setup async PF for cpu 0
[ 0.000000] kvm-stealtime: cpu 0, msr 240d4c0
[ 0.000000] e820: [mem 0x12c00000-0xfeffbfff] available for PCI devices
[ 0.000000] Booting paravirtualized kernel on KVM
[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[ 0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[ 0.000000] pcpu-alloc: [0] 0
[ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 75449
[ 0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c4af5f8aed82ef30f6cf91bc3478b52c61cecd18:bisect-linux-0/.vmlinuz-c4af5f8aed82ef30f6cf91bc3478b52c61cecd18-20151226180950-10-intel12 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c4af5f8aed82ef30f6cf91bc3478b52c61cecd18/vmlinuz-4.4.0-rc4-00028-gc4af5f8 drbd.minor_count=8
[ 0.000000] sysrq: sysrq always enabled.
[ 0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[ 0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[ 0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[ 0.000000] Memory: 222040K/306680K available (12518K kernel code, 4270K rwdata, 7744K rodata, 1164K init, 28536K bss, 84640K reserved, 0K cma-reserved)
[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[ 0.000000]
[ 0.000000] **********************************************************
[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000] ** **
[ 0.000000] ** trace_printk() being used. Allocating extra memory. **
[ 0.000000] ** **
[ 0.000000] ** This means that this is a DEBUG kernel and it is **
[ 0.000000] ** unsafe for production use. **
[ 0.000000] ** **
[ 0.000000] ** If you see this message and you are not debugging **
[ 0.000000] ** the kernel, report this immediately to your vendor! **
[ 0.000000] ** **
[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000] **********************************************************
[ 0.000000] NR_IRQS:4352 nr_irqs:256 16
[ 0.000000] Console: colour VGA+ 80x25
[ 0.000000] console [tty0] enabled
[ 0.000000] bootconsole [earlyser0] disabled
[ 0.000000] console [ttyS0] enabled
[ 0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[ 0.000000] ... MAX_LOCKDEP_SUBCLASSES: 8
[ 0.000000] ... MAX_LOCK_DEPTH: 48
[ 0.000000] ... MAX_LOCKDEP_KEYS: 8191
[ 0.000000] ... CLASSHASH_SIZE: 4096
[ 0.000000] ... MAX_LOCKDEP_ENTRIES: 32768
[ 0.000000] ... MAX_LOCKDEP_CHAINS: 65536
[ 0.000000] ... CHAINHASH_SIZE: 32768
[ 0.000000] memory used by lock dependency info: 8639 kB
[ 0.000000] per task-struct memory footprint: 2688 bytes
[ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[ 0.000000] hpet clockevent registered
[ 0.000000] tsc: Detected 2926.328 MHz processor
[ 1.275617] Calibrating delay loop (skipped) preset value.. 5852.65 BogoMIPS (lpj=11705312)
[ 1.292220] pid_max: default: 32768 minimum: 301
[ 1.300635] ACPI: Core revision 20150930
[ 1.349785] ACPI: 2 ACPI AML tables successfully acquired and loaded
[ 1.364887] Security Framework initialized
[ 1.373798] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[ 1.383915] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[ 1.398224] Initializing cgroup subsys memory
[ 1.402934] Initializing cgroup subsys freezer
[ 1.407613] Initializing cgroup subsys perf_event
[ 1.411352] Initializing cgroup subsys pids
[ 1.415875] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[ 1.420162] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[ 1.425113] CPU: Intel Common KVM processor (family: 0xf, model: 0x6, stepping: 0x1)
[ 1.445688] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[ 1.458030] x2apic enabled
[ 1.460858] Switched APIC routing to physical x2apic.
[ 1.466870] enabled ExtINT on CPU#0
[ 1.473091] ENABLING IO-APIC IRQs
[ 1.476822] init IO_APIC IRQs
[ 1.479181] apic 0 pin 0 not connected
[ 1.482157] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:0)
[ 1.489889] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:0)
[ 1.496073] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:0)
[ 1.503604] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:0)
[ 1.510196] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:0)
[ 1.517171] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:0)
[ 1.525057] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:0)
[ 1.535030] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:0)
[ 1.543856] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:0)
[ 1.550855] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:0)
[ 1.562817] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:0)
[ 1.570072] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:0)
[ 1.579923] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:0)
[ 1.587037] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:0)
[ 1.593204] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:0)
[ 1.600197] apic 0 pin 16 not connected
[ 1.604506] apic 0 pin 17 not connected
[ 1.607022] apic 0 pin 18 not connected
[ 1.611205] apic 0 pin 19 not connected
[ 1.615046] apic 0 pin 20 not connected
[ 1.618229] apic 0 pin 21 not connected
[ 1.622197] apic 0 pin 22 not connected
[ 1.625694] apic 0 pin 23 not connected
[ 1.630824] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[ 1.637371] Using local APIC timer interrupts.
[ 1.637371] calibrating APIC timer ...
[ 1.752367] ... lapic delta = 6232164
[ 1.756340] ... PM-Timer delta = 356933
[ 1.761010] ... PM-Timer result ok
[ 1.764903] ..... delta 6232164
[ 1.769048] ..... mult: 267669405
[ 1.773305] ..... calibration result: 3988584
[ 1.778067] ..... CPU clock speed is 2917.3820 MHz.
[ 1.783968] ..... host bus clock speed is 997.0584 MHz.
[ 1.790743] devtmpfs: initialized
[ 1.804654] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[ 1.816180] xor: measuring software checksum speed
[ 1.862605] prefetch64-sse: 3745.000 MB/sec
[ 1.906409] generic_sse: 2216.000 MB/sec
[ 1.911353] xor: using function: prefetch64-sse (3745.000 MB/sec)
[ 1.918629] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[ 1.929360] pinctrl core: initialized pinctrl subsystem
[ 1.937820] NET: Registered protocol family 16
[ 1.949149] cpuidle: using governor menu
[ 1.954490] PCCT header not found.
[ 1.962828] ACPI: bus type PCI registered
[ 1.968149] dca service started, version 1.12.1
[ 1.976119] PCI: Using configuration type 1 for base access
[ 2.134323] raid6: sse2x1 gen() 1086 MB/s
[ 2.206842] raid6: sse2x1 xor() 794 MB/s
[ 2.276973] raid6: sse2x2 gen() 1598 MB/s
[ 2.348766] raid6: sse2x2 xor() 1113 MB/s
[ 2.420568] raid6: sse2x4 gen() 1649 MB/s
[ 2.493313] raid6: sse2x4 xor() 1116 MB/s
[ 2.500090] raid6: using algorithm sse2x4 gen() 1649 MB/s
[ 2.508478] raid6: .... xor() 1116 MB/s, rmw enabled
[ 2.514086] raid6: using intx1 recovery algorithm
[ 2.519536] gpio-f7188x: Not a Fintek device at 0x0000002e
[ 2.526688] gpio-f7188x: Not a Fintek device at 0x0000004e
[ 2.534477] ACPI: Added _OSI(Module Device)
[ 2.539980] ACPI: Added _OSI(Processor Device)
[ 2.544773] ACPI: Added _OSI(3.0 _SCP Extensions)
[ 2.550471] ACPI: Added _OSI(Processor Aggregator Device)
[ 2.581729] ACPI: Interpreter enabled
[ 2.586714] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20150930/hwxface-580)
[ 2.598433] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20150930/hwxface-580)
[ 2.611000] ACPI: (supports S0 S3 S5)
[ 2.617429] ACPI: Using IOAPIC for interrupt routing
[ 2.624149] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[ 2.695339] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[ 2.703970] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[ 2.710781] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[ 2.718763] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[ 2.732125] PCI host bridge to bus 0000:00
[ 2.737956] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
[ 2.745387] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
[ 2.752944] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[ 2.761669] pci_bus 0000:00: root bus resource [mem 0x12c00000-0xfebfffff window]
[ 2.770371] pci_bus 0000:00: root bus resource [bus 00-ff]
[ 2.777059] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[ 2.786970] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[ 2.796153] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[ 2.870569] pci 0000:00:01.1: reg 0x20: [io 0xc200-0xc20f]
[ 2.901652] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]
[ 2.909438] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6]
[ 2.916870] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]
[ 2.924833] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376]
[ 2.933721] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[ 2.942528] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI
[ 2.951359] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB
[ 2.961627] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[ 2.997009] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[ 3.067071] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[ 3.177996] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[ 3.189570] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[ 3.221016] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[ 3.254104] pci 0000:00:03.0: reg 0x14: [io 0xc000-0xc03f]
[ 3.386054] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[ 3.399885] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[ 3.440918] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f]
[ 3.483010] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[ 3.703731] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000
[ 3.740944] pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc0bf]
[ 3.778059] pci 0000:00:05.0: reg 0x14: [mem 0xfebf2000-0xfebf2fff]
[ 3.942577] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000
[ 3.981041] pci 0000:00:06.0: reg 0x10: [io 0xc0c0-0xc0ff]
[ 4.019142] pci 0000:00:06.0: reg 0x14: [mem 0xfebf3000-0xfebf3fff]
[ 4.194577] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000
[ 4.249211] pci 0000:00:07.0: reg 0x10: [io 0xc100-0xc13f]
[ 4.297389] pci 0000:00:07.0: reg 0x14: [mem 0xfebf4000-0xfebf4fff]
[ 4.466438] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000
[ 4.505079] pci 0000:00:08.0: reg 0x10: [io 0xc140-0xc17f]
[ 4.545206] pci 0000:00:08.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff]
[ 4.736193] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000
[ 4.770346] pci 0000:00:09.0: reg 0x10: [io 0xc180-0xc1bf]
[ 4.803915] pci 0000:00:09.0: reg 0x14: [mem 0xfebf6000-0xfebf6fff]
[ 4.958706] pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000
[ 4.994051] pci 0000:00:0a.0: reg 0x10: [io 0xc1c0-0xc1ff]
[ 5.033261] pci 0000:00:0a.0: reg 0x14: [mem 0xfebf7000-0xfebf7fff]
[ 5.177758] pci 0000:00:0b.0: [8086:25ab] type 00 class 0x088000
[ 5.271067] pci 0000:00:0b.0: reg 0x10: [mem 0xfebf8000-0xfebf800f]
[ 5.372557] pci_bus 0000:00: on NUMA node 0
[ 5.385612] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[ 5.396098] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[ 5.405246] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[ 5.415327] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[ 5.426146] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[ 5.442079] ACPI: Enabled 16 GPEs in block 00 to 0F
[ 5.448691] vgaarb: setting as boot device: PCI:0000:00:02.0
[ 5.458182] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[ 5.468692] vgaarb: loaded
[ 5.488383] vgaarb: bridge control possible 0000:00:02.0
[ 5.503187] SCSI subsystem initialized
[ 5.509372] libata version 3.00 loaded.
[ 5.515234] ACPI: bus type USB registered
[ 5.520213] usbcore: registered new interface driver usbfs
[ 5.528204] usbcore: registered new interface driver hub
[ 5.533689] usbcore: registered new device driver usb
[ 5.540338] pps_core: LinuxPPS API ver. 1 registered
[ 5.548641] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@xxxxxxxx>
[ 5.560281] wmi: Mapper loaded
[ 5.567061] Advanced Linux Sound Architecture Driver Initialized.
[ 5.574582] PCI: Using ACPI for IRQ routing
[ 5.578696] PCI: pci_cache_line_size set to 64 bytes
[ 5.585436] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[ 5.594888] e820: reserve RAM buffer [mem 0x12be0000-0x13ffffff]
[ 5.608901] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[ 5.620323] clocksource: Switched to clocksource kvm-clock
[ 5.872568] FS-Cache: Loaded
[ 5.880399] CacheFiles: Loaded
[ 5.886229] pnp: PnP ACPI init
[ 5.892780] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[ 5.904129] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[ 5.915730] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[ 5.925176] pnp 00:03: [dma 2]
[ 5.930681] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[ 5.942376] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[ 5.952463] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[ 5.967335] pnp: PnP ACPI: found 6 devices
[ 6.029142] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[ 6.045838] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
[ 6.055078] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
[ 6.064774] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[ 6.074619] pci_bus 0000:00: resource 7 [mem 0x12c00000-0xfebfffff window]
[ 6.084227] NET: Registered protocol family 1
[ 6.092191] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[ 6.100633] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[ 6.110275] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[ 6.119424] pci 0000:00:02.0: Video device with shadowed ROM
[ 6.129381] PCI: CLS 0 bytes, default 64
[ 6.134194] Trying to unpack rootfs image as initramfs...
[ 9.139347] Freeing initrd memory: 23244K (ffff88001152d000 - ffff880012be0000)
[ 9.154675] Scanning for low memory corruption every 60 seconds
[ 9.163728] des3_ede-x86_64: performance on this CPU would be suboptimal: disabling des3_ede-x86_64.
[ 9.175431] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[ 9.187175] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[ 9.201220] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[ 9.219168] PCLMULQDQ-NI instructions are not detected.
[ 9.229614] AVX or AES-NI instructions are not detected.
[ 9.238088] CPU feature 'AVX registers' is not supported.
[ 9.247455] CPU feature 'AVX registers' is not supported.
[ 9.256693] CPU feature 'AVX registers' is not supported.
[ 9.266389] AVX2 or AES-NI instructions are not detected.
[ 9.276101] AVX2 instructions are not detected.
[ 9.288057] futex hash table entries: 256 (order: 2, 24576 bytes)
[ 9.300811] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[ 9.363142] zbud: loaded
[ 9.394224] ntfs: driver 2.1.32 [Flags: R/O].
[ 9.402497] efs: 1.0a - http://aeschi.ch.eu.org/efs/
[ 9.414362] QNX4 filesystem 0.2.3 registered.
[ 9.422191] qnx6: QNX6 filesystem 1.0.0 registered.
[ 9.434674] JFS: nTxBlock = 1916, nTxLock = 15330
[ 9.447896] NILFS version 2 loaded
[ 9.456195] befs: version: 0.9.3
[ 9.466376] gfs2: GFS2 installed
[ 10.158159] tsc: Refined TSC clocksource calibration: 2926.331 MHz
[ 10.169087] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2a2e6d0c843, max_idle_ns: 440795203682 ns
[ 19.511904] async_tx: api initialized (async)
[ 19.522130] Key type asymmetric registered
[ 19.528163] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[ 19.539286] io scheduler noop registered (default)
[ 19.546098] io scheduler deadline registered
[ 19.551849] start plist test
[ 19.566762] end plist test
[ 19.570663] test_hexdump: Running tests...
[ 19.576304] test_hexdump: Len: 2 rc: 50 strlen: 1
[ 19.582561] test_hexdump: Result: 'b'
[ 19.587225] Running rhashtable test nelem=8, max_size=65536, shrinking=0
[ 19.595674] Test 00:
[ 19.607241] Adding 50000 keys
[ 19.826748] Info: encountered resize
[ 19.831507] Info: encountered resize
[ 19.837074] Info: encountered resize
[ 19.842118] Info: encountered resize
[ 19.847130] Info: encountered resize
[ 19.852042] Info: encountered resize
[ 19.857156] Info: encountered resize
[ 19.862099] Info: encountered resize
[ 19.867627] Info: encountered resize
[ 19.872800] Info: encountered resize
[ 19.879885] Info: encountered resize
[ 19.888019] Info: encountered resize
[ 19.896465] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 20.436243] Info: encountered resize
[ 20.441487] Info: encountered resize
[ 20.446528] Info: encountered resize
[ 20.451418] Info: encountered resize
[ 20.456045] Info: encountered resize
[ 20.460722] Info: encountered resize
[ 20.465781] Info: encountered resize
[ 20.471084] Info: encountered resize
[ 20.476173] Info: encountered resize
[ 20.482008] Info: encountered resize
[ 20.487726] Info: encountered resize
[ 20.496084] Info: encountered resize
[ 20.506682] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 20.518538] Deleting 50000 keys
[ 21.442457] Duration of test: 1830371860 ns
[ 21.446485] Test 01:
[ 21.454161] Adding 50000 keys
[ 21.613192] Info: encountered resize
[ 21.618263] Info: encountered resize
[ 21.621694] Info: encountered resize
[ 21.626683] Info: encountered resize
[ 21.633421] Info: encountered resize
[ 21.638112] Info: encountered resize
[ 21.642359] Info: encountered resize
[ 21.645521] Info: encountered resize
[ 21.648624] Info: encountered resize
[ 21.652254] Info: encountered resize
[ 21.656257] Info: encountered resize
[ 21.661269] Info: encountered resize
[ 21.666734] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 22.118201] Info: encountered resize
[ 22.121322] Info: encountered resize
[ 22.124816] Info: encountered resize
[ 22.128125] Info: encountered resize
[ 22.131206] Info: encountered resize
[ 22.134466] Info: encountered resize
[ 22.137540] Info: encountered resize
[ 22.141194] Info: encountered resize
[ 22.144501] Info: encountered resize
[ 22.147557] Info: encountered resize
[ 22.151543] Info: encountered resize
[ 22.156543] Info: encountered resize
[ 22.162221] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 22.169291] Deleting 50000 keys
[ 23.139298] Duration of test: 1682141962 ns
[ 23.146391] Test 02:
[ 23.157386] Adding 50000 keys
[ 23.349379] Info: encountered resize
[ 23.352636] Info: encountered resize
[ 23.356021] Info: encountered resize
[ 23.358847] Info: encountered resize
[ 23.364422] Info: encountered resize
[ 23.370413] Info: encountered resize
[ 23.375777] Info: encountered resize
[ 23.380317] Info: encountered resize
[ 23.384188] Info: encountered resize
[ 23.387630] Info: encountered resize
[ 23.391772] Info: encountered resize
[ 23.396494] Info: encountered resize
[ 23.402009] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 23.756485] Info: encountered resize
[ 23.762723] Info: encountered resize
[ 23.830743] Info: encountered resize
[ 23.836281] Info: encountered resize
[ 23.845095] Info: encountered resize
[ 23.849947] Info: encountered resize
[ 23.855448] Info: encountered resize
[ 23.861753] Info: encountered resize
[ 23.868418] Info: encountered resize
[ 23.875390] Info: encountered resize
[ 23.880666] Info: encountered resize
[ 23.887676] Info: encountered resize
[ 23.896518] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 23.908392] Deleting 50000 keys
[ 25.065442] Duration of test: 1903300442 ns
[ 25.071517] Test 03:
[ 25.082881] Adding 50000 keys
[ 25.317308] Info: encountered resize
[ 25.322767] Info: encountered resize
[ 25.327902] Info: encountered resize
[ 25.332723] Info: encountered resize
[ 25.337509] Info: encountered resize
[ 25.343302] Info: encountered resize
[ 25.348504] Info: encountered resize
[ 25.353756] Info: encountered resize
[ 25.358832] Info: encountered resize
[ 25.365114] Info: encountered resize
[ 25.371256] Info: encountered resize
[ 25.379371] Info: encountered resize
[ 25.386935] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 25.975024] Info: encountered resize
[ 25.985697] Info: encountered resize
[ 25.990419] Info: encountered resize
[ 25.996352] Info: encountered resize
[ 26.002039] Info: encountered resize
[ 26.007428] Info: encountered resize
[ 26.012681] Info: encountered resize
[ 26.018162] Info: encountered resize
[ 26.024227] Info: encountered resize
[ 26.029764] Info: encountered resize
[ 26.036479] Info: encountered resize
[ 26.045019] Info: encountered resize
[ 26.054847] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[ 26.067384] Deleting 50000 keys
[ 27.441030] Duration of test: 2352862924 ns
[ 27.448569] Average test time: 1942169297
[ 27.454482] Testing concurrent rhashtable access from 10 threads
[ 49.958254] Started 10 threads, 0 failed
[ 49.973206] test_printf: all 111 tests passed
[ 49.978086] xz_dec_test: module loaded
[ 49.982957] xz_dec_test: Create a device node with 'mknod xz_dec_test c 246 0' and write .xz files to it.
[ 49.992460] rbtree testing -> 95649 cycles
[ 53.495180] augmented rbtree testing -> 126594 cycles
[ 58.007220] 104-idio-16 104-idio-16: Unable to lock 104-idio-16 port addresses (0x0-0x8)
[ 58.013406] 104-idio-16: probe of 104-idio-16 failed with error -16
[ 58.020209] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[ 58.024693] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[ 58.030756] vmlfb: initializing
[ 58.033133] Could not find Carillo Ranch MCH device.
[ 58.036801] no IO addresses supplied
[ 58.039589] hgafb: HGA card not detected.
[ 58.043497] hgafb: probe of hgafb.0 failed with error -22
[ 58.046836] usbcore: registered new interface driver udlfb
[ 58.051168] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[ 58.056876] ACPI: Power Button [PWRF]
[ 58.060004] GHES: HEST is not enabled!
[ 58.064525] ioatdma: Intel(R) QuickData Technology Driver 4.00
[ 58.447780] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 11
[ 58.454014] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver
[ 59.545857] ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 10
[ 59.549952] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver
[ 61.245176] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 10
[ 61.251874] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver
[ 62.975317] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11
[ 62.976844] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver
[ 64.336779] virtio-pci 0000:00:08.0: virtio_pci: leaving for legacy driver
[ 65.850812] virtio-pci 0000:00:09.0: virtio_pci: leaving for legacy driver
[ 67.102694] virtio-pci 0000:00:0a.0: virtio_pci: leaving for legacy driver
[ 78.009973] HDLC line discipline maxframe=4096
[ 78.016181] N_HDLC line discipline registered.
[ 78.020084] r3964: Philips r3964 Driver $Revision: 1.10 $
[ 78.026032] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[ 78.094172] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[ 78.107203] MOXA Intellio family driver version 6.0k
[ 78.114032] MOXA Smartio/Industio family driver version 2.0.5
[ 78.121216] Initializing Nozomi driver 2.1d
[ 78.125284] RocketPort device driver module, version 2.09, 12-June-2003
[ 78.131795] No rocketport ports found; unloading driver
[ 78.139150] SyncLink MultiPort driver $Revision: 4.38 $
[ 78.176251] SyncLink MultiPort driver $Revision: 4.38 $, tty major#240
[ 78.182753] lp: driver loaded but no devices found
[ 78.187245] Non-volatile memory driver v1.3
[ 78.190153] ppdev: user-space parallel port driver
[ 78.194893] telclk_interrupt = 0xf non-mcpbl0010 hw.
[ 78.198938] Linux agpgart interface v0.103
[ 78.203908] [drm] Initialized drm 1.1.0 20060810
[ 78.207398] [drm] amdgpu kernel modesetting enabled.
[ 78.212159] usbcore: registered new interface driver udl
[ 78.217566] [drm] Found bochs VGA, ID 0xb0c0.
[ 78.221103] [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebf0000.
[ 78.226208] [TTM] Zone kernel: Available graphics memory: 122642 kiB
[ 78.230656] [TTM] Initializing pool allocator
[ 78.234861] [TTM] Initializing DMA pool allocator
[ 78.238034] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:02.0 on minor 1
[ 78.246698] parport_pc 00:04: reported by Plug and Play ACPI
[ 78.251408] parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
[ 78.356865] lp0: using parport0 (interrupt-driven).
[ 78.359328] Failed to find cpu0 device node
[ 78.360723] Unable to detect cache hierarchy from DT for CPU 0
[ 78.365386] Floppy drive(s): fd0 is 1.44M
[ 78.385107] brd: module loaded
[ 78.391885] FDC 0 is a S82078B
[ 78.399954] nullb0: [ADFS] p1
[ 78.406206] null: module loaded
[ 78.412628] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[ 78.420926] Phantom Linux Driver, version n0.9.8, init OK
[ 78.425989] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[ 78.435185] c2port c2port0: C2 port uc added
[ 78.440728] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[ 78.450139] Guest personality initialized and is inactive
[ 78.456152] VMCI host device registered (name=vmci, major=10, minor=60)
[ 78.464852] Initialized host personality
[ 78.469336] usbcore: registered new interface driver rtsx_usb
[ 78.477543] usbcore: registered new interface driver viperboard
[ 78.481227] Uniform Multi-Platform E-IDE driver
[ 78.486310] piix 0000:00:01.1: IDE controller (0x8086:0x7010 rev 0x00)
[ 78.491883] piix 0000:00:01.1: not 100% native mode: will probe irqs later
[ 78.498023] ide0: BM-DMA at 0xc200-0xc207
[ 78.501676] ide1: BM-DMA at 0xc208-0xc20f
[ 78.504583] Probing IDE interface ide0...
[ 79.080549] Probing IDE interface ide1...
[ 79.816602] hdc: QEMU DVD-ROM, ATAPI CD/DVD-ROM drive
[ 80.488688] hdc: host max PIO4 wanted PIO255(auto-tune) selected PIO0
[ 80.490294] hdc: MWDMA2 mode selected
[ 80.491448] ide0 at 0x1f0-0x1f7,0x3f6 on irq 14
[ 80.493189] ide1 at 0x170-0x177,0x376 on irq 15
[ 80.496680] ide_generic: please use "probe_mask=0x3f" module parameter for probing all legacy ISA IDE ports
[ 80.501057] ide-cd driver 5.00
[ 80.504956] ide-cd: hdc: ATAPI 4X DVD-ROM drive, 512kB Cache
[ 80.512843] cdrom: Uniform CD-ROM driver Revision: 3.20
[ 80.524654] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[ 80.535225] mtdoops: mtd device (mtddev=name/number) must be supplied
[ 80.542132] platform physmap-flash.0: failed to claim resource 0
[ 80.550818] ftl_cs: FTL header not found.
[ 80.564021] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[ 80.573922] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[ 80.584664] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[ 80.594860] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[ 80.603752] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[ 80.615058] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[ 80.625628] nand: device found, Manufacturer ID: 0x98, Chip ID: 0x39
[ 80.632687] nand: Toshiba NAND 128MiB 1,8V 8-bit
[ 80.636389] nand: 128 MiB, SLC, erase size: 16 KiB, page size: 512, OOB size: 16
[ 80.644834] flash size: 128 MiB
[ 80.648597] page size: 512 bytes
[ 80.652689] OOB area size: 16 bytes
[ 80.656745] sector size: 16 KiB
[ 80.661150] pages number: 262144
[ 80.665103] pages per sector: 32
[ 80.669227] bus width: 8
[ 80.672619] bits in sector size: 14
[ 80.676204] bits in page size: 9
[ 80.680663] bits in OOB size: 4
[ 80.684834] flash size with OOB: 135168 KiB
[ 80.745236] page address bytes: 4
[ 80.749306] sector address bytes: 3
[ 80.753464] options: 0x42
[ 80.758057] Scanning device for bad blocks
[ 80.943957] ftl_cs: FTL header not found.
[ 80.949656] Creating 1 MTD partitions on "NAND 128MiB 1,8V 8-bit":
[ 80.956237] 0x000000000000-0x000008000000 : "NAND simulator partition 0"
[ 80.966797] ftl_cs: FTL header not found.
[ 80.975581] parport0: powerup/reset Butterfly
[ 81.096614] parport_pc 00:04: registered master spi42
[ 81.097963] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[ 81.099222] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[ 81.103119] parport_pc 00:04: registered child spi42.1
[ 81.105262] parport0: dataflash at spi42.1
[ 81.106864] parport0: AVR Butterfly
[ 81.108512] parport0: cannot grant exclusive access for device spi-lm70llp
[ 81.111232] spi-lm70llp: spi_lm70llp probe fail, status -12
[ 81.118938] Fusion MPT base driver 3.04.20
[ 81.124800] Copyright (c) 1999-2008 LSI Corporation
[ 81.129424] Fusion MPT SPI Host driver 3.04.20
[ 81.134178] Fusion MPT SAS Host driver 3.04.20
[ 81.141007] usbcore: registered new interface driver hwa-rc
[ 81.149353] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[ 81.157196] ehci-pci: EHCI PCI platform driver
[ 81.163746] ehci-platform: EHCI generic platform driver
[ 81.169188] uhci_hcd: USB Universal Host Controller Interface driver
[ 81.176082] usbcore: registered new interface driver wusb-cbaf
[ 81.182238] usbcore: registered new interface driver cdc_acm
[ 81.189605] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[ 81.198722] usbcore: registered new interface driver usblp
[ 81.206121] usbcore: registered new interface driver cdc_wdm
[ 81.213744] usbcore: registered new interface driver mdc800
[ 81.220610] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[ 81.230005] usbcore: registered new interface driver adutux
[ 81.237160] usbcore: registered new interface driver cytherm
[ 81.244666] usbcore: registered new interface driver emi26 - firmware loader
[ 81.253506] usbcore: registered new interface driver emi62 - firmware loader
[ 81.262883] usbcore: registered new interface driver idmouse
[ 81.269127] usbcore: registered new interface driver iowarrior
[ 81.277177] usbcore: registered new interface driver isight_firmware
[ 81.285828] usbcore: registered new interface driver usblcd
[ 81.291987] usbcore: registered new interface driver usbled
[ 81.297243] usbcore: registered new interface driver legousbtower
[ 81.301256] usbcore: registered new interface driver rio500
[ 81.306093] usbcore: registered new interface driver usb_ehset_test
[ 81.310742] usbcore: registered new interface driver trancevibrator
[ 81.315895] usbcore: registered new interface driver uss720
[ 81.320464] uss720: v0.6:USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip
[ 81.327636] uss720: NOTE: this is a special purpose driver to allow nonstandard
[ 81.334759] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables
[ 81.340185] uss720: If you just want to connect to a printer, use usblp instead
[ 81.347034] usbcore: registered new interface driver usbsevseg
[ 81.351816] usbcore: registered new interface driver chaoskey
[ 81.357273] usbcore: registered new interface driver sisusb
[ 81.363279] userial_init: registered 4 ttyGS* devices
[ 81.367887] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[ 81.378343] serio: i8042 KBD port at 0x60,0x64 irq 1
[ 81.382214] serio: i8042 AUX port at 0x60,0x64 irq 12
[ 81.387184] parport0: cannot grant exclusive access for device parkbd
[ 81.394938] mousedev: PS/2 mouse device common for all mice
[ 81.399377] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[ 81.408690] usbcore: registered new interface driver xpad
[ 81.413772] parport0: cannot grant exclusive access for device walkera0701
[ 81.419111] walkera0701: failed to register parport device
[ 81.425053] usbcore: registered new interface driver usbtouchscreen
[ 81.431183] apanel: Fujitsu BIOS signature 'FJKEYINF' not found...
[ 81.437046] usbcore: registered new interface driver ati_remote2
[ 81.442285] usbcore: registered new interface driver ims_pcu
[ 81.447360] usbcore: registered new interface driver powermate
[ 81.452559] usbcore: registered new interface driver yealink
[ 81.457837] rtc_cmos 00:00: RTC can wake from S4
[ 81.463208] rtc rtc0: alarm rollover: day
[ 81.468641] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[ 81.476475] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[ 81.485993] rtc rtc0: rtc_cmos: dev (251:0)
[ 81.489741] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0
[ 81.495278] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram, hpet irqs
[ 81.505936] i2c-parport: adapter type unspecified
[ 81.510016] i2c-parport-light: adapter type unspecified
[ 81.517734] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[ 81.529178] pps pps0: new PPS source ktimer
[ 81.535690] pps pps0: ktimer PPS source registered
[ 81.541448] pps_ldisc: PPS line discipline registered
[ 81.548730] pps_parport: parallel port PPS client
[ 81.553476] parport0: cannot grant exclusive access for device pps_parport
[ 81.561483] pps_parport: couldn't register with parport0
[ 81.567994] Driver for 1-wire Dallas network protocol.
[ 81.575586] usbcore: registered new interface driver DS9490R
[ 81.581784] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[ 81.599676] pc87360: PC8736x not detected, module not inserted
[ 81.611494] advantechwdt: WDT driver for Advantech single board computer initialising
[ 81.622243] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[ 81.630073] alim7101_wdt: Steve Hill <steve@xxxxxxxxxxxx>
[ 81.637643] alim7101_wdt: ALi M7101 PMU not present - WDT not set
[ 81.645002] i6300esb: Intel 6300ESB WatchDog Timer Driver v0.05
[ 81.652635] i6300esb: cannot register miscdev on minor=130 (err=-16)
[ 81.660213] i6300ESB timer: probe of 0000:00:0b.0 failed with error -16
[ 81.668561] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[ 81.676073] it87_wdt: no device
[ 81.680985] sc1200wdt: build 20020303
[ 81.686113] sc1200wdt: io parameter must be specified
[ 81.692559] pc87413_wdt: Version 1.1 at io 0x2E
[ 81.698361] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[ 81.707092] nv_tco: NV TCO WatchDog Timer Driver v0.01
[ 81.714388] sbc60xxwdt: I/O address 0x0443 already in use
[ 81.721460] cpu5wdt: misc_register failed
[ 81.727086] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[ 81.738132] smsc37b787_wdt: Unable to register miscdev on minor 130
[ 81.745982] w83977f_wdt: driver v1.00
[ 81.750664] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[ 81.759982] md: raid0 personality registered for level 0
[ 81.767021] md: raid1 personality registered for level 1
[ 81.774048] md: raid10 personality registered for level 10
[ 81.781123] md: raid6 personality registered for level 6
[ 81.788899] md: raid5 personality registered for level 5
[ 81.795295] md: raid4 personality registered for level 4
[ 81.801482] md: multipath personality registered for level -4
[ 81.807758] md: faulty personality registered for level -5
[ 81.813301] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@xxxxxxxxxx
[ 81.821139] device-mapper: multipath: version 1.10.0 loaded
[ 81.826111] device-mapper: multipath round-robin: version 1.0.0 loaded
[ 81.831093] device-mapper: multipath service-time: version 0.2.0 loaded
[ 81.837208] device-mapper: raid: Loading target version 1.7.0
[ 81.844272] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[ 81.851525] hidraw: raw HID events driver (C) Jiri Kosina
[ 81.861739] usbcore: registered new interface driver usbhid
[ 81.867075] usbhid: USB HID core driver
[ 81.870506] dell_wmi: No known WMI GUID found
[ 81.875098] Initializing HPQ6001 module
[ 81.878327] fujitsu_tablet: Unknown (using defaults)
[ 81.882554] msi_wmi: This machine doesn't have neither MSI-hotkeys nor backlight through WMI
[ 81.901480] Audio Excel DSP 16 init driver Copyright (C) Riccardo Facchetti 1995-98
[ 81.908110] aedsp16: I/O, IRQ and DMA are mandatory
[ 81.912021] pss: mss_io, mss_dma, mss_irq and pss_io must be set.
[ 81.918005] ad1848/cs4248 codec driver Copyright (C) by Hannu Savolainen 1993-1996
[ 81.923137] ad1848: No ISAPnP cards found, trying standard ones...
[ 81.927603] Pro Audio Spectrum driver Copyright (C) by Hannu Savolainen 1993-1996
[ 81.934739] I/O, IRQ, DMA and type are mandatory
[ 81.937821] sb: Init: Starting Probe...
[ 81.941932] sb: Init: Done
[ 81.944795] uart6850: irq and io must be set.
[ 81.948782] usbcore: registered new interface driver snd-usb-audio
[ 81.954041] usbcore: registered new interface driver snd-ua101
[ 81.958395] usbcore: registered new interface driver snd-usb-usx2y
[ 81.963696] usbcore: registered new interface driver snd-usb-us122l
[ 81.968528] usbcore: registered new interface driver snd-usb-hiface
[ 81.973737] usbcore: registered new interface driver snd_usb_pod
[ 81.979174] usbcore: registered new interface driver snd_usb_podhd
[ 81.993993] microcode: CPU0 sig=0xf61, pf=0x1, revision=0x1
[ 81.998165] microcode: Microcode Update Driver: v2.01 <tigran@xxxxxxxxxxxxxxxxxxxx>, Peter Oruba
[ 82.005625] ... APIC ID: 00000000 (0)
[ 82.009093] ... APIC VERSION: 01050014
[ 82.012672] 0000000000000000000000000000000000000000000000000000000000000000
[ 82.019941] 0000000000000000000000000000000000000000000000000000000000000000
[ 82.029639] 0000000000000000000000000000000000000000000000000000000000008000
[ 82.041505]
[ 82.044289] number of MP IRQ sources: 15.
[ 82.049802] number of IO-APIC #0 registers: 24.
[ 82.055891] testing the IO APIC.......................
[ 82.063460] IO APIC #0......
[ 82.128072] .... register #00: 00000000
[ 82.131715] ....... : physical APIC id: 00
[ 82.135238] ....... : Delivery Type: 0
[ 82.138403] ....... : LTS : 0
[ 82.142053] .... register #01: 00170011
[ 82.145886] ....... : max redirection entries: 17
[ 82.149636] ....... : PRQ implemented: 0
[ 82.153051] ....... : IO APIC version: 11
[ 82.156647] .... register #02: 00000000
[ 82.159675] ....... : arbitration: 00
[ 82.163115] .... IRQ redirection table:
[ 82.167049] IOAPIC 0:
[ 82.168698] pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 82.175746] pin01, enabled , edge , high, V(31), IRR(0), S(0), physical, D(00), M(0)
[ 82.182074] pin02, enabled , edge , high, V(30), IRR(0), S(0), physical, D(00), M(0)
[ 82.188237] pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 82.194937] pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 82.200718] pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 82.207154] pin06, enabled , edge , high, V(36), IRR(0), S(0), physical, D(00), M(0)
[ 82.213716] pin07, enabled , edge , high, V(37), IRR(0), S(0), physical, D(00), M(0)
[ 82.220068] pin08, enabled , edge , high, V(38), IRR(0), S(0), physical, D(00), M(0)
[ 82.226128] pin09, enabled , level, high, V(39), IRR(0), S(0), physical, D(00), M(0)
[ 82.232676] pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 82.239214] pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 82.245941] pin0c, enabled , edge , high, V(3C), IRR(0), S(0), physical, D(00), M(0)
[ 82.252048] pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 82.258833] pin0e, enabled , edge , high, V(3E), IRR(0), S(0), physical, D(00), M(0)
[ 82.265992] pin0f, enabled , edge , high, V(3F), IRR(0), S(0), physical, D(00), M(0)
[ 82.272228] pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 82.278782] pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 82.285746] pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 82.292507] pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 82.298453] pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 82.305678] pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 82.311715] pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 82.318154] pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 82.325283] IRQ to pin mappings:
[ 82.328002] IRQ0 -> 0:2
[ 82.330955] IRQ1 -> 0:1
[ 82.334285] IRQ3 -> 0:3
[ 82.337996] IRQ4 -> 0:4
[ 82.340026] IRQ5 -> 0:5
[ 82.342958] IRQ6 -> 0:6
[ 82.345933] IRQ7 -> 0:7
[ 82.348628] IRQ8 -> 0:8
[ 82.351730] IRQ9 -> 0:9
[ 82.354646] IRQ10 -> 0:10
[ 82.357896] IRQ11 -> 0:11
[ 82.360927] IRQ12 -> 0:12
[ 82.363965] IRQ13 -> 0:13
[ 82.366946] IRQ14 -> 0:14
[ 82.369962] IRQ15 -> 0:15
[ 82.373132] .................................... done.
[ 82.380617] Key type trusted registered
[ 82.385411] Key type encrypted registered
[ 82.389089] ima: No TPM chip found, activating TPM-bypass!
[ 82.397271] register_blkdev: cannot get major 3 for hd
[ 82.402412] rtc_cmos 00:00: setting system clock to 2015-12-26 18:11:57 UTC (1451153517)
[ 82.409899] BIOS EDD facility v0.16 2004-Jun-25, 6 devices found
[ 82.416301] ALSA device list:
[ 82.419460] No soundcards found.
[ 82.428600] Freeing unused kernel memory: 1164K (ffffffff827fa000 - ffffffff8291d000)
[ 82.450374] random: init urandom read with 19 bits of entropy available
[ 82.631226] init: Failed to create pty - disabling logging for job
[ 82.637938] init: Temporary process spawn error: No such file or directory
[ 82.677416] init: Failed to create pty - disabling logging for job
[ 82.682622] init: Temporary process spawn error: No such file or directory
[ 82.762233] init: Failed to create pty - disabling logging for job
[ 82.767941] init: Temporary process spawn error: No such file or directory
[ 82.782648] init: Failed to create pty - disabling logging for job
[ 82.788477] init: Temporary process spawn error: No such file or directory
[ 82.964938] init: Failed to create pty - disabling logging for job
[ 82.970606] init: Temporary process spawn error: No such file or directory
[ 82.997677] init: Failed to create pty - disabling logging for job
[ 83.017891] init: Failed to create pty - disabling logging for job
[ 83.026053] init: Failed to create pty - disabling logging for job
[ 83.043971] init: Failed to create pty - disabling logging for job
[ 83.067538] init: Failed to create pty - disabling logging for job
[ 83.076023] init: Failed to create pty - disabling logging for job
[ 83.085756] init: Failed to create pty - disabling logging for job
[ 95.941913] init: Failed to create pty - disabling logging for job
[ 95.966382] init: Failed to create pty - disabling logging for job
[ 95.992154] init: Failed to create pty - disabling logging for job
[ 96.020933] init: Failed to create pty - disabling logging for job
[ 96.377925] init: Failed to create pty - disabling logging for job
[ 96.407970] init: Failed to create pty - disabling logging for job
[ 96.440827] init: Failed to create pty - disabling logging for job
[ 96.475226] init: Failed to create pty - disabling logging for job
[ 96.514186] init: Failed to create pty - disabling logging for job
Kernel tests: Boot OK!
[ 97.241108] Out of memory: Kill process 468 (S99rc.local) score 12 or sacrifice child
[ 97.241119] Killed process 468 (S99rc.local) total-vm:18036kB, anon-rss:420kB, file-rss:2572kB
[ 97.337150] Out of memory: Kill process 455 (rc) score 11 or sacrifice child
[ 97.337162] Killed process 455 (rc) total-vm:18108kB, anon-rss:496kB, file-rss:2472kB
[ 97.341659] init: Failed to create pty - disabling logging for job
[ 97.351122] init: Failed to create pty - disabling logging for job
[ 97.370372] Out of memory: Kill process 471 (ondemand) score 11 or sacrifice child
[ 97.370386] Killed process 479 (sleep) total-vm:4312kB, anon-rss:92kB, file-rss:1192kB
[ 100.499516] init: Failed to create pty - disabling logging for job
[ 100.564930] init: Failed to create pty - disabling logging for job
[ 100.583150] init: Failed to create pty - disabling logging for job
[ 100.592153] init: Failed to create pty - disabling logging for job
[ 102.070176] Out of memory: Kill process 462 (getty) score 7 or sacrifice child
[ 102.075788] Killed process 462 (getty) total-vm:12908kB, anon-rss:172kB, file-rss:1768kB
[ 102.087815] Out of memory: Kill process 520 (getty) score 7 or sacrifice child
[ 102.094339] Killed process 520 (getty) total-vm:12908kB, anon-rss:168kB, file-rss:1712kB
[ 102.244441] Out of memory: Kill process 563 (getty) score 7 or sacrifice child
[ 102.244447] Killed process 563 (getty) total-vm:12908kB, anon-rss:148kB, file-rss:1740kB
[ 102.322239] Out of memory: Kill process 459 (getty) score 7 or sacrifice child
[ 102.327462] Killed process 459 (getty) total-vm:12908kB, anon-rss:168kB, file-rss:1708kB
[ 102.399448] Out of memory: Kill process 565 (getty) score 7 or sacrifice child
[ 102.399456] Killed process 565 (getty) total-vm:12908kB, anon-rss:156kB, file-rss:1740kB
[ 102.430387] Out of memory: Kill process 456 (getty) score 7 or sacrifice child
[ 102.433526] Killed process 456 (getty) total-vm:12908kB, anon-rss:164kB, file-rss:1708kB
[ 102.470223] Out of memory: Kill process 458 (getty) score 7 or sacrifice child
[ 102.473153] Killed process 458 (getty) total-vm:12908kB, anon-rss:160kB, file-rss:1704kB
[ 102.482182] Out of memory: Kill process 567 (getty) score 7 or sacrifice child
[ 102.485408] Killed process 567 (getty) total-vm:12756kB, anon-rss:148kB, file-rss:1700kB
[ 104.171201] Out of memory: Kill process 569 (getty) score 7 or sacrifice child
[ 104.171208] Killed process 569 (getty) total-vm:12908kB, anon-rss:156kB, file-rss:1704kB
[ 104.354787] Out of memory: Kill process 568 (getty) score 7 or sacrifice child
[ 104.358732] Killed process 568 (getty) total-vm:12756kB, anon-rss:148kB, file-rss:1708kB

Elapsed time: 140
qemu-system-x86_64 -enable-kvm -cpu kvm64 -kernel /pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c4af5f8aed82ef30f6cf91bc3478b52c61cecd18/vmlinuz-4.4.0-rc4-00028-gc4af5f8 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c4af5f8aed82ef30f6cf91bc3478b52c61cecd18:bisect-linux-0/.vmlinuz-c4af5f8aed82ef30f6cf91bc3478b52c61cecd18-20151226180950-10-intel12 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c4af5f8aed82ef30f6cf91bc3478b52c61cecd18/vmlinuz-4.4.0-rc4-00028-gc4af5f8 drbd.minor_count=8' -initrd /osimage/quantal/quantal-core-x86_64.cgz -m 300 -smp 2 -device e1000,netdev=net0 -netdev user,id=net0 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -drive file=/fs/KVM/disk0-quantal-intel12-18,media=disk,if=virtio -drive file=/fs/KVM/disk1-quantal-intel12-18,media=disk,if=virtio -drive file=/fs/KVM/disk2-quantal-intel12-18,media=disk,if=virtio -drive file=/fs/KVM/disk3-quantal-intel12-18,media=disk,if=virtio -drive file=/fs/KVM/disk4-quantal-intel12-18,media=disk,if=virtio -drive file=/fs/KVM/disk5-quantal-intel12-18,media=disk,if=virtio -drive file=/fs/KVM/disk6-quantal-intel12-18,media=disk,if=virtio -pidfile /dev/shm/kboot/pid-quantal-intel12-18 -serial file:/dev/shm/kboot/serial-quantal-intel12-18 -daemonize -display none -monitor null
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 4.4.0-rc4 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_POSIX_MQUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_TINY_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_KTHREAD_PRIO=0
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_PIDS=y
# CONFIG_CGROUP_DEVICE is not set
# CONFIG_CPUSETS is not set
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
# CONFIG_MEMCG_SWAP is not set
CONFIG_MEMCG_KMEM=y
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_BLK_CGROUP is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_PROFILE_ALL is not set
# CONFIG_GCOV_FORMAT_AUTODETECT is not set
CONFIG_GCOV_FORMAT_3_4=y
# CONFIG_GCOV_FORMAT_4_7 is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
# CONFIG_BLK_DEV_INTEGRITY is not set
CONFIG_BLK_CMDLINE_PARSER=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
# CONFIG_ACORN_PARTITION_ICS is not set
CONFIG_ACORN_PARTITION_ADFS=y
# CONFIG_ACORN_PARTITION_POWERTEC is not set
# CONFIG_ACORN_PARTITION_RISCIX is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
# CONFIG_MSDOS_PARTITION is not set
CONFIG_LDM_PARTITION=y
CONFIG_LDM_DEBUG=y
# CONFIG_SGI_PARTITION is not set
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
# CONFIG_EFI_PARTITION is not set
CONFIG_SYSV68_PARTITION=y
CONFIG_CMDLINE_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
# CONFIG_IOSCHED_CFQ is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
# CONFIG_SMP is not set
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
# CONFIG_X86_MPPARSE is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_GOLDFISH is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_DEBUG=y
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_512GB=y
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=1
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_UP_LATE_INIT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
# CONFIG_X86_MCE is not set
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_NEED_PER_CPU_KM=y
CONFIG_CLEANCACHE=y
# CONFIG_FRONTSWAP is not set
CONFIG_CMA=y
CONFIG_CMA_DEBUG=y
CONFIG_CMA_DEBUGFS=y
CONFIG_CMA_AREAS=7
# CONFIG_ZPOOL is not set
CONFIG_ZBUD=y
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_INTEL_MPX=y
CONFIG_EFI=y
# CONFIG_EFI_STUB is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_OPP=y
CONFIG_PM_CLK=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS_POWER=y
# CONFIG_ACPI_REV_OVERRIDE_POSSIBLE is not set
CONFIG_ACPI_EC_DEBUGFS=y
# CONFIG_ACPI_AC is not set
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
# CONFIG_ACPI_THERMAL is not set
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=y
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_EINJ=y
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_PMIC_OPREGION is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_GOV_PERFORMANCE is not set
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set

#
# CPU frequency scaling drivers
#
CONFIG_CPUFREQ_DT=y
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
# CONFIG_X86_ACPI_CPUFREQ_CPB is not set
CONFIG_X86_POWERNOW_K8=y
CONFIG_X86_AMD_FREQ_SENSITIVITY=y
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_P4_CLOCKMOD=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
# CONFIG_PCI_PRI is not set
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS=y
# CONFIG_RAPIDIO_DMA_ENGINE is not set
# CONFIG_RAPIDIO_DEBUG is not set
CONFIG_RAPIDIO_ENUM_BASIC=y

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
# CONFIG_RAPIDIO_CPS_GEN2 is not set
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_SPMI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
CONFIG_MTD=y
CONFIG_MTD_REDBOOT_PARTS=y
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED=y
CONFIG_MTD_REDBOOT_PARTS_READONLY=y
CONFIG_MTD_CMDLINE_PARTS=y
CONFIG_MTD_OF_PARTS=y
CONFIG_MTD_AR7_PARTS=y

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
# CONFIG_MTD_BLOCK is not set
CONFIG_MTD_BLOCK_RO=y
CONFIG_FTL=y
# CONFIG_NFTL is not set
# CONFIG_INFTL is not set
CONFIG_RFD_FTL=y
# CONFIG_SSFDC is not set
CONFIG_SM_FTL=y
CONFIG_MTD_OOPS=y
# CONFIG_MTD_SWAP is not set
CONFIG_MTD_PARTITIONED_MASTER=y

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
CONFIG_MTD_CFI_ADV_OPTIONS=y
CONFIG_MTD_CFI_NOSWAP=y
# CONFIG_MTD_CFI_BE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_GEOMETRY is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_OTP is not set
# CONFIG_MTD_CFI_INTELEXT is not set
CONFIG_MTD_CFI_AMDSTD=y
# CONFIG_MTD_CFI_STAA is not set
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
CONFIG_MTD_ROM=y
CONFIG_MTD_ABSENT=y

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=y
CONFIG_MTD_PHYSMAP_COMPAT=y
CONFIG_MTD_PHYSMAP_START=0x8000000
CONFIG_MTD_PHYSMAP_LEN=0
CONFIG_MTD_PHYSMAP_BANKWIDTH=2
CONFIG_MTD_PHYSMAP_OF=y
CONFIG_MTD_AMD76XROM=y
CONFIG_MTD_ICHXROM=y
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
CONFIG_MTD_SCB2_FLASH=y
# CONFIG_MTD_NETtel is not set
# CONFIG_MTD_L440GX is not set
CONFIG_MTD_PCI=y
# CONFIG_MTD_GPIO_ADDR is not set
CONFIG_MTD_INTEL_VR_NOR=y
CONFIG_MTD_PLATRAM=y
CONFIG_MTD_LATCH_ADDR=y

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_DATAFLASH=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DATAFLASH_OTP is not set
# CONFIG_MTD_M25P80 is not set
CONFIG_MTD_SST25L=y
# CONFIG_MTD_SLRAM is not set
# CONFIG_MTD_PHRAM is not set
CONFIG_MTD_MTDRAM=y
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTDRAM_ABS_POS=0
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
CONFIG_MTD_NAND_ECC=y
CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND=y
# CONFIG_MTD_NAND_ECC_BCH is not set
CONFIG_MTD_SM_COMMON=y
CONFIG_MTD_NAND_DENALI=y
CONFIG_MTD_NAND_DENALI_PCI=y
CONFIG_MTD_NAND_DENALI_DT=y
CONFIG_MTD_NAND_DENALI_SCRATCH_REG_ADDR=0xFF108018
CONFIG_MTD_NAND_GPIO=y
# CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set
CONFIG_MTD_NAND_IDS=y
CONFIG_MTD_NAND_RICOH=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_DOCG4 is not set
CONFIG_MTD_NAND_CAFE=y
CONFIG_MTD_NAND_NANDSIM=y
CONFIG_MTD_NAND_PLATFORM=y
CONFIG_MTD_NAND_HISI504=y
# CONFIG_MTD_ONENAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD_SPI_NOR=y
# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set
CONFIG_MTD_UBI=y
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
# CONFIG_MTD_UBI_BLOCK is not set
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_ADDRESS=y
CONFIG_OF_ADDRESS_PCI=y
CONFIG_OF_IRQ=y
CONFIG_OF_PCI=y
CONFIG_OF_PCI_IRQ=y
CONFIG_OF_MTD=y
# CONFIG_OF_OVERLAY is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
CONFIG_PARPORT_SERIAL=y
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=y
CONFIG_BLK_DEV_FD=y
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
CONFIG_BLK_DEV_DAC960=y
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_XEN_BLKDEV_FRONTEND is not set
CONFIG_VIRTIO_BLK=y
CONFIG_BLK_DEV_HD=y
CONFIG_BLK_DEV_RSXX=y
# CONFIG_BLK_DEV_NVME is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
CONFIG_IBM_ASM=y
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=y
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=y
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
CONFIG_HP_ILO=y
# CONFIG_APDS9802ALS is not set
CONFIG_ISL29003=y
CONFIG_ISL29020=y
# CONFIG_SENSORS_TSL2550 is not set
CONFIG_SENSORS_BH1780=y
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
# CONFIG_DS1682 is not set
CONFIG_TI_DAC7512=y
CONFIG_VMWARE_BALLOON=y
CONFIG_BMP085=y
# CONFIG_BMP085_I2C is not set
CONFIG_BMP085_SPI=y
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
CONFIG_C2PORT=y
CONFIG_C2PORT_DURAMAR_2150=y

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_AT25=y
CONFIG_EEPROM_LEGACY=y
CONFIG_EEPROM_MAX6875=y
# CONFIG_EEPROM_93CX6 is not set
CONFIG_EEPROM_93XX46=y
CONFIG_CB710_CORE=y
CONFIG_CB710_DEBUG=y
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=y

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
CONFIG_INTEL_MEI_TXE=y
CONFIG_VMWARE_VMCI=y

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
CONFIG_SCIF_BUS=y

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
CONFIG_GENWQE=y
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=y

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
# CONFIG_BLK_DEV_IDE_SATA is not set
# CONFIG_IDE_GD is not set
CONFIG_BLK_DEV_IDECD=y
CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
# CONFIG_BLK_DEV_IDETAPE is not set
# CONFIG_BLK_DEV_IDEACPI is not set
# CONFIG_IDE_TASK_IOCTL is not set
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=y
# CONFIG_BLK_DEV_PLATFORM is not set
CONFIG_BLK_DEV_CMD640=y
CONFIG_BLK_DEV_CMD640_ENHANCED=y
CONFIG_BLK_DEV_IDEPNP=y
CONFIG_BLK_DEV_IDEDMA_SFF=y

#
# PCI IDE chipsets support
#
CONFIG_BLK_DEV_IDEPCI=y
# CONFIG_IDEPCI_PCIBUS_ORDER is not set
# CONFIG_BLK_DEV_OFFBOARD is not set
CONFIG_BLK_DEV_GENERIC=y
CONFIG_BLK_DEV_OPTI621=y
# CONFIG_BLK_DEV_RZ1000 is not set
CONFIG_BLK_DEV_IDEDMA_PCI=y
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
CONFIG_BLK_DEV_AMD74XX=y
CONFIG_BLK_DEV_ATIIXP=y
CONFIG_BLK_DEV_CMD64X=y
CONFIG_BLK_DEV_TRIFLEX=y
CONFIG_BLK_DEV_HPT366=y
# CONFIG_BLK_DEV_JMICRON is not set
CONFIG_BLK_DEV_PIIX=y
CONFIG_BLK_DEV_IT8172=y
# CONFIG_BLK_DEV_IT8213 is not set
CONFIG_BLK_DEV_IT821X=y
CONFIG_BLK_DEV_NS87415=y
CONFIG_BLK_DEV_PDC202XX_OLD=y
CONFIG_BLK_DEV_PDC202XX_NEW=y
CONFIG_BLK_DEV_SVWKS=y
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
CONFIG_BLK_DEV_SLC90E66=y
CONFIG_BLK_DEV_TRM290=y
CONFIG_BLK_DEV_VIA82CXXX=y
# CONFIG_BLK_DEV_TC86C001 is not set
CONFIG_BLK_DEV_IDEDMA=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_MQ_DEFAULT is not set
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_ENCLOSURE=y
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
# CONFIG_ATA_VERBOSE_ERROR is not set
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_AHCI_PLATFORM=y
# CONFIG_AHCI_CEVA is not set
# CONFIG_AHCI_QORIQ is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
# CONFIG_MD_AUTODETECT is not set
# CONFIG_MD_LINEAR is not set
CONFIG_MD_RAID0=y
CONFIG_MD_RAID1=y
CONFIG_MD_RAID10=y
CONFIG_MD_RAID456=y
CONFIG_MD_MULTIPATH=y
CONFIG_MD_FAULTY=y
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_MQ_DEFAULT is not set
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=y
CONFIG_DM_BIO_PRISON=y
CONFIG_DM_PERSISTENT_DATA=y
CONFIG_DM_DEBUG_BLOCK_STACK_TRACING=y
# CONFIG_DM_CRYPT is not set
CONFIG_DM_SNAPSHOT=y
CONFIG_DM_THIN_PROVISIONING=y
# CONFIG_DM_CACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_MIRROR is not set
CONFIG_DM_RAID=y
# CONFIG_DM_ZERO is not set
CONFIG_DM_MULTIPATH=y
# CONFIG_DM_MULTIPATH_QL is not set
CONFIG_DM_MULTIPATH_ST=y
CONFIG_DM_DELAY=y
# CONFIG_DM_UEVENT is not set
CONFIG_DM_FLAKEY=y
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
CONFIG_DM_LOG_WRITES=y
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
CONFIG_FUSION_SPI=y
CONFIG_FUSION_SAS=y
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_CTL is not set
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
# CONFIG_FIREWIRE_OHCI is not set
# CONFIG_FIREWIRE_SBP2 is not set
CONFIG_FIREWIRE_NOSY=y
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
# CONFIG_NETDEVICES is not set
# CONFIG_VHOST_NET is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=y
CONFIG_KEYBOARD_ADP5589=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=y
CONFIG_KEYBOARD_QT2160=y
CONFIG_KEYBOARD_LKKBD=y
# CONFIG_KEYBOARD_GPIO is not set
CONFIG_KEYBOARD_GPIO_POLLED=y
CONFIG_KEYBOARD_TCA6416=y
# CONFIG_KEYBOARD_TCA8418 is not set
CONFIG_KEYBOARD_MATRIX=y
CONFIG_KEYBOARD_LM8323=y
CONFIG_KEYBOARD_LM8333=y
# CONFIG_KEYBOARD_MAX7359 is not set
CONFIG_KEYBOARD_MCS=y
CONFIG_KEYBOARD_MPR121=y
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_KEYBOARD_OPENCORES=y
CONFIG_KEYBOARD_SAMSUNG=y
CONFIG_KEYBOARD_STOWAWAY=y
CONFIG_KEYBOARD_SUNKBD=y
CONFIG_KEYBOARD_OMAP4=y
CONFIG_KEYBOARD_TC3589X=y
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEYBOARD_CAP11XX=y
CONFIG_KEYBOARD_BCM=y
# CONFIG_INPUT_MOUSE is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
CONFIG_JOYSTICK_ADI=y
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
CONFIG_JOYSTICK_GRIP_MP=y
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
CONFIG_JOYSTICK_SIDEWINDER=y
CONFIG_JOYSTICK_TMDC=y
# CONFIG_JOYSTICK_IFORCE is not set
CONFIG_JOYSTICK_WARRIOR=y
CONFIG_JOYSTICK_MAGELLAN=y
CONFIG_JOYSTICK_SPACEORB=y
# CONFIG_JOYSTICK_SPACEBALL is not set
CONFIG_JOYSTICK_STINGER=y
CONFIG_JOYSTICK_TWIDJOY=y
CONFIG_JOYSTICK_ZHENHUA=y
CONFIG_JOYSTICK_DB9=y
# CONFIG_JOYSTICK_GAMECON is not set
CONFIG_JOYSTICK_TURBOGRAFX=y
CONFIG_JOYSTICK_AS5011=y
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=y
CONFIG_JOYSTICK_XPAD_FF=y
# CONFIG_JOYSTICK_XPAD_LEDS is not set
CONFIG_JOYSTICK_WALKERA0701=y
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
CONFIG_TOUCHSCREEN_88PM860X=y
CONFIG_TOUCHSCREEN_ADS7846=y
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_AR1021_I2C=y
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
CONFIG_TOUCHSCREEN_AUO_PIXCIR=y
CONFIG_TOUCHSCREEN_BU21013=y
CONFIG_TOUCHSCREEN_CHIPONE_ICN8318=y
CONFIG_TOUCHSCREEN_CY8CTMG110=y
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=y
CONFIG_TOUCHSCREEN_CYTTSP4_SPI=y
CONFIG_TOUCHSCREEN_DA9052=y
CONFIG_TOUCHSCREEN_DYNAPRO=y
CONFIG_TOUCHSCREEN_HAMPSHIRE=y
CONFIG_TOUCHSCREEN_EETI=y
CONFIG_TOUCHSCREEN_EGALAX=y
# CONFIG_TOUCHSCREEN_FT6236 is not set
CONFIG_TOUCHSCREEN_FUJITSU=y
CONFIG_TOUCHSCREEN_GOODIX=y
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
CONFIG_TOUCHSCREEN_MAX11801=y
CONFIG_TOUCHSCREEN_MCS5000=y
CONFIG_TOUCHSCREEN_MMS114=y
# CONFIG_TOUCHSCREEN_MTOUCH is not set
CONFIG_TOUCHSCREEN_IMX6UL_TSC=y
CONFIG_TOUCHSCREEN_INEXIO=y
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_EDT_FT5X06=y
CONFIG_TOUCHSCREEN_TOUCHRIGHT=y
CONFIG_TOUCHSCREEN_TOUCHWIN=y
# CONFIG_TOUCHSCREEN_TI_AM335X_TSC is not set
CONFIG_TOUCHSCREEN_PIXCIR=y
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
CONFIG_TOUCHSCREEN_WM831X=y
CONFIG_TOUCHSCREEN_WM97XX=y
# CONFIG_TOUCHSCREEN_WM9705 is not set
# CONFIG_TOUCHSCREEN_WM9712 is not set
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=y
# CONFIG_TOUCHSCREEN_MC13783 is not set
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_ELO=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
CONFIG_TOUCHSCREEN_TSC200X_CORE=y
CONFIG_TOUCHSCREEN_TSC2004=y
CONFIG_TOUCHSCREEN_TSC2005=y
CONFIG_TOUCHSCREEN_TSC2007=y
CONFIG_TOUCHSCREEN_ST1232=y
CONFIG_TOUCHSCREEN_SX8654=y
CONFIG_TOUCHSCREEN_TPS6507X=y
CONFIG_TOUCHSCREEN_ZFORCE=y
CONFIG_TOUCHSCREEN_ROHM_BU21023=y
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM860X_ONKEY=y
CONFIG_INPUT_AD714X=y
CONFIG_INPUT_AD714X_I2C=y
CONFIG_INPUT_AD714X_SPI=y
CONFIG_INPUT_ARIZONA_HAPTICS=y
CONFIG_INPUT_BMA150=y
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MAX8925_ONKEY is not set
CONFIG_INPUT_MC13783_PWRBUTTON=y
CONFIG_INPUT_MMA8450=y
# CONFIG_INPUT_MPU3050 is not set
CONFIG_INPUT_APANEL=y
CONFIG_INPUT_GP2A=y
# CONFIG_INPUT_GPIO_BEEPER is not set
CONFIG_INPUT_GPIO_TILT_POLLED=y
CONFIG_INPUT_ATLAS_BTNS=y
CONFIG_INPUT_ATI_REMOTE2=y
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_POWERMATE=y
CONFIG_INPUT_YEALINK=y
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_TPS65218_PWRBUTTON=y
# CONFIG_INPUT_UINPUT is not set
CONFIG_INPUT_PCF8574=y
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
CONFIG_INPUT_DA9052_ONKEY=y
CONFIG_INPUT_DA9055_ONKEY=y
CONFIG_INPUT_DA9063_ONKEY=y
CONFIG_INPUT_WM831X_ON=y
CONFIG_INPUT_ADXL34X=y
CONFIG_INPUT_ADXL34X_I2C=y
CONFIG_INPUT_ADXL34X_SPI=y
CONFIG_INPUT_IMS_PCU=y
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
CONFIG_SERIO_PARKBD=y
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
# CONFIG_SERIO_ALTERA_PS2 is not set
CONFIG_SERIO_PS2MULT=y
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_SERIO_APBPS2 is not set
CONFIG_USERIO=y
CONFIG_GAMEPORT=y
# CONFIG_GAMEPORT_NS558 is not set
# CONFIG_GAMEPORT_L4 is not set
CONFIG_GAMEPORT_EMU10K1=y
CONFIG_GAMEPORT_FM801=y

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_ROCKETPORT=y
# CONFIG_CYCLADES is not set
CONFIG_MOXA_INTELLIO=y
CONFIG_MOXA_SMARTIO=y
# CONFIG_SYNCLINK is not set
CONFIG_SYNCLINKMP=y
# CONFIG_SYNCLINK_GT is not set
CONFIG_NOZOMI=y
CONFIG_ISI=y
CONFIG_N_HDLC=y
# CONFIG_N_GSM is not set
# CONFIG_TRACE_ROUTER is not set
CONFIG_TRACE_SINK=y
# CONFIG_DEVMEM is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_FSL is not set
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_OF_PLATFORM=y
CONFIG_SERIAL_SCCNXP=y
# CONFIG_SERIAL_SCCNXP_CONSOLE is not set
CONFIG_SERIAL_SC16IS7XX=y
# CONFIG_SERIAL_SC16IS7XX_I2C is not set
# CONFIG_SERIAL_SC16IS7XX_SPI is not set
CONFIG_SERIAL_ALTERA_JTAGUART=y
CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE=y
CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE_BYPASS=y
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_IFX6X60=y
# CONFIG_SERIAL_XILINX_PS_UART is not set
CONFIG_SERIAL_ARC=y
# CONFIG_SERIAL_ARC_CONSOLE is not set
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_SERIAL_CONEXANT_DIGICOLOR=y
# CONFIG_SERIAL_CONEXANT_DIGICOLOR_CONSOLE is not set
CONFIG_SERIAL_MEN_Z135=y
CONFIG_PRINTER=y
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=y
# CONFIG_HVC_XEN is not set
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_VIA=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_NVRAM=y
CONFIG_R3964=y
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_I2C_ATMEL is not set
CONFIG_TCG_TIS_I2C_INFINEON=y
CONFIG_TCG_TIS_I2C_NUVOTON=y
CONFIG_TCG_NSC=y
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_XEN=y
# CONFIG_TCG_CRB is not set
CONFIG_TCG_TIS_ST33ZP24=y
CONFIG_TCG_TIS_ST33ZP24_I2C=y
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_ARB_GPIO_CHALLENGE=y
CONFIG_I2C_MUX_GPIO=y
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=y
CONFIG_I2C_MUX_PINCTRL=y
CONFIG_I2C_MUX_REG=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=y
CONFIG_I2C_AMD756_S4882=y
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
CONFIG_I2C_ISMT=y
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=y
CONFIG_I2C_SIS96X=y
CONFIG_I2C_VIA=y
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
CONFIG_I2C_SCMI=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=y
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
CONFIG_I2C_DESIGNWARE_PCI=y
CONFIG_I2C_EMEV2=y
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_KEMPLD is not set
CONFIG_I2C_OCORES=y
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_RK3X=y
CONFIG_I2C_SIMTEC=y
CONFIG_I2C_XILINX=y

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_ROBOTFUZZ_OSIF=y
CONFIG_I2C_TAOS_EVM=y
# CONFIG_I2C_TINY_USB is not set
CONFIG_I2C_VIPERBOARD=y

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=y
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=y
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=y
# CONFIG_SPI_CADENCE is not set
CONFIG_SPI_GPIO=y
CONFIG_SPI_LM70_LLP=y
CONFIG_SPI_FSL_LIB=y
CONFIG_SPI_FSL_SPI=y
CONFIG_SPI_OC_TINY=y
CONFIG_SPI_PXA2XX_DMA=y
CONFIG_SPI_PXA2XX=y
CONFIG_SPI_PXA2XX_PCI=y
CONFIG_SPI_SC18IS602=y
# CONFIG_SPI_XCOMM is not set
CONFIG_SPI_XILINX=y
CONFIG_SPI_ZYNQMP_GQSPI=y
CONFIG_SPI_DESIGNWARE=y
CONFIG_SPI_DW_PCI=y
CONFIG_SPI_DW_MID_DMA=y
CONFIG_SPI_DW_MMIO=y

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
CONFIG_SPI_TLE62X0=y
CONFIG_SPMI=y
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
CONFIG_PPS_CLIENT_LDISC=y
CONFIG_PPS_CLIENT_PARPORT=y
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PINCTRL=y

#
# Pin controllers
#
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_AS3722 is not set
CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_SINGLE=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_CHERRYVIEW=y
# CONFIG_PINCTRL_BROXTON is not set
# CONFIG_PINCTRL_SUNRISEPOINT is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_OF_GPIO=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_74XX_MMIO=y
CONFIG_GPIO_ALTERA=y
CONFIG_GPIO_AMDPT=y
CONFIG_GPIO_DWAPB=y
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GRGPIO=y
CONFIG_GPIO_ICH=y
# CONFIG_GPIO_LYNXPOINT is not set
CONFIG_GPIO_SYSCON=y
CONFIG_GPIO_VX855=y
CONFIG_GPIO_XILINX=y
CONFIG_GPIO_ZX=y

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_104_IDIO_16=y
CONFIG_GPIO_F7188X=y
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
CONFIG_GPIO_ADNP=y
CONFIG_GPIO_MAX7300=y
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
# CONFIG_GPIO_PCA953X is not set
CONFIG_GPIO_PCF857X=y
CONFIG_GPIO_SX150X=y

#
# MFD GPIO expanders
#
CONFIG_GPIO_ARIZONA=y
# CONFIG_GPIO_DA9052 is not set
CONFIG_GPIO_DA9055=y
CONFIG_GPIO_JANZ_TTL=y
# CONFIG_GPIO_KEMPLD is not set
# CONFIG_GPIO_LP3943 is not set
# CONFIG_GPIO_TC3589X is not set
# CONFIG_GPIO_TPS65910 is not set
CONFIG_GPIO_TPS65912=y
CONFIG_GPIO_WM831X=y

#
# PCI GPIO expanders
#
CONFIG_GPIO_AMD8111=y
# CONFIG_GPIO_BT8XX is not set
CONFIG_GPIO_INTEL_MID=y
CONFIG_GPIO_ML_IOH=y
CONFIG_GPIO_RDC321X=y
# CONFIG_GPIO_SODAVILLE is not set

#
# SPI GPIO expanders
#
CONFIG_GPIO_74X164=y
CONFIG_GPIO_MAX7301=y
# CONFIG_GPIO_MC33880 is not set

#
# SPI or I2C GPIO expanders
#
# CONFIG_GPIO_MCP23S08 is not set

#
# USB GPIO expanders
#
CONFIG_GPIO_VIPERBOARD=y
CONFIG_W1=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
CONFIG_W1_MASTER_DS2490=y
CONFIG_W1_MASTER_DS2482=y
CONFIG_W1_MASTER_DS1WM=y
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=y
CONFIG_W1_SLAVE_DS2408=y
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
# CONFIG_W1_SLAVE_DS2413 is not set
# CONFIG_W1_SLAVE_DS2406 is not set
# CONFIG_W1_SLAVE_DS2423 is not set
# CONFIG_W1_SLAVE_DS2431 is not set
# CONFIG_W1_SLAVE_DS2433 is not set
# CONFIG_W1_SLAVE_DS2760 is not set
CONFIG_W1_SLAVE_DS2780=y
# CONFIG_W1_SLAVE_DS2781 is not set
CONFIG_W1_SLAVE_DS28E04=y
# CONFIG_W1_SLAVE_BQ27000 is not set
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
# CONFIG_PDA_POWER is not set
CONFIG_GENERIC_ADC_BATTERY=y
# CONFIG_MAX8925_POWER is not set
# CONFIG_WM831X_BACKUP is not set
CONFIG_WM831X_POWER=y
# CONFIG_TEST_POWER is not set
CONFIG_BATTERY_88PM860X=y
CONFIG_BATTERY_DS2780=y
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_WM97XX is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
CONFIG_BATTERY_DA9052=y
CONFIG_BATTERY_DA9150=y
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_BATTERY_MAX17042=y
CONFIG_CHARGER_88PM860X=y
CONFIG_CHARGER_ISP1704=y
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
CONFIG_CHARGER_GPIO=y
# CONFIG_CHARGER_BQ2415X is not set
CONFIG_CHARGER_BQ24190=y
CONFIG_CHARGER_BQ24257=y
# CONFIG_CHARGER_BQ24735 is not set
CONFIG_CHARGER_BQ25890=y
CONFIG_CHARGER_SMB347=y
CONFIG_BATTERY_GAUGE_LTC2941=y
CONFIG_BATTERY_RT5033=y
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
CONFIG_SENSORS_ABITUGURU3=y
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
CONFIG_SENSORS_ADM1021=y
# CONFIG_SENSORS_ADM1025 is not set
CONFIG_SENSORS_ADM1026=y
# CONFIG_SENSORS_ADM1029 is not set
CONFIG_SENSORS_ADM1031=y
# CONFIG_SENSORS_ADM9240 is not set
CONFIG_SENSORS_ADT7X10=y
CONFIG_SENSORS_ADT7310=y
CONFIG_SENSORS_ADT7410=y
# CONFIG_SENSORS_ADT7411 is not set
CONFIG_SENSORS_ADT7462=y
CONFIG_SENSORS_ADT7470=y
CONFIG_SENSORS_ADT7475=y
CONFIG_SENSORS_ASC7621=y
# CONFIG_SENSORS_K8TEMP is not set
CONFIG_SENSORS_K10TEMP=y
CONFIG_SENSORS_FAM15H_POWER=y
# CONFIG_SENSORS_APPLESMC is not set
CONFIG_SENSORS_ASB100=y
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS620=y
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_DELL_SMM=y
# CONFIG_SENSORS_DA9052_ADC is not set
CONFIG_SENSORS_DA9055=y
CONFIG_SENSORS_I5K_AMB=y
CONFIG_SENSORS_F71805F=y
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=y
# CONFIG_SENSORS_MC13783_ADC is not set
CONFIG_SENSORS_FSCHMD=y
CONFIG_SENSORS_GL518SM=y
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
CONFIG_SENSORS_G762=y
CONFIG_SENSORS_GPIO_FAN=y
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_IIO_HWMON is not set
CONFIG_SENSORS_I5500=y
CONFIG_SENSORS_CORETEMP=y
# CONFIG_SENSORS_IT87 is not set
CONFIG_SENSORS_JC42=y
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
CONFIG_SENSORS_LTC2945=y
CONFIG_SENSORS_LTC4151=y
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=y
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=y
CONFIG_SENSORS_MAX1111=y
CONFIG_SENSORS_MAX16065=y
CONFIG_SENSORS_MAX1619=y
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX6639=y
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
CONFIG_SENSORS_MAX6697=y
CONFIG_SENSORS_MAX31790=y
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=y
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=y
CONFIG_SENSORS_LM87=y
CONFIG_SENSORS_LM90=y
CONFIG_SENSORS_LM92=y
CONFIG_SENSORS_LM93=y
CONFIG_SENSORS_LM95234=y
# CONFIG_SENSORS_LM95241 is not set
CONFIG_SENSORS_LM95245=y
CONFIG_SENSORS_PC87360=y
# CONFIG_SENSORS_PC87427 is not set
CONFIG_SENSORS_NTC_THERMISTOR=y
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
CONFIG_SENSORS_NCT7904=y
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
CONFIG_SENSORS_SHT15=y
CONFIG_SENSORS_SHT21=y
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=y
CONFIG_SENSORS_DME1737=y
# CONFIG_SENSORS_EMC1403 is not set
CONFIG_SENSORS_EMC2103=y
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
CONFIG_SENSORS_SMSC47B397=y
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=y
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=y
CONFIG_SENSORS_ADS7871=y
CONFIG_SENSORS_AMC6821=y
CONFIG_SENSORS_INA209=y
# CONFIG_SENSORS_INA2XX is not set
CONFIG_SENSORS_TC74=y
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_TMP102=y
# CONFIG_SENSORS_TMP103 is not set
CONFIG_SENSORS_TMP401=y
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
CONFIG_SENSORS_VIA686A=y
CONFIG_SENSORS_VT1211=y
CONFIG_SENSORS_VT8231=y
CONFIG_SENSORS_W83781D=y
CONFIG_SENSORS_W83791D=y
CONFIG_SENSORS_W83792D=y
CONFIG_SENSORS_W83793=y
CONFIG_SENSORS_W83795=y
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=y
# CONFIG_SENSORS_W83627HF is not set
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_WM831X=y

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=y
CONFIG_SENSORS_ATK0110=y
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_OF=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_CPU_THERMAL is not set
CONFIG_CLOCK_THERMAL=y
CONFIG_THERMAL_EMULATION=y
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_INTEL_SOC_DTS_IOSF_CORE=y
CONFIG_INTEL_SOC_DTS_THERMAL=y
CONFIG_INT340X_THERMAL=y
CONFIG_ACPI_THERMAL_REL=y
CONFIG_INTEL_PCH_THERMAL=y
CONFIG_QCOM_SPMI_TEMP_ALARM=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
CONFIG_DA9052_WATCHDOG=y
CONFIG_DA9055_WATCHDOG=y
CONFIG_DA9063_WATCHDOG=y
CONFIG_DA9062_WATCHDOG=y
# CONFIG_GPIO_WATCHDOG is not set
# CONFIG_WM831X_WATCHDOG is not set
CONFIG_XILINX_WATCHDOG=y
# CONFIG_CADENCE_WATCHDOG is not set
CONFIG_DW_WATCHDOG=y
# CONFIG_RN5T618_WATCHDOG is not set
CONFIG_MAX63XX_WATCHDOG=y
# CONFIG_ACQUIRE_WDT is not set
CONFIG_ADVANTECH_WDT=y
CONFIG_ALIM1535_WDT=y
CONFIG_ALIM7101_WDT=y
CONFIG_F71808E_WDT=y
# CONFIG_SP5100_TCO is not set
CONFIG_SBC_FITPC2_WATCHDOG=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
CONFIG_IBMASR=y
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=y
CONFIG_ITCO_WDT=y
# CONFIG_ITCO_VENDOR_SUPPORT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
# CONFIG_HP_WATCHDOG is not set
CONFIG_KEMPLD_WDT=y
CONFIG_SC1200_WDT=y
CONFIG_PC87413_WDT=y
CONFIG_NV_TCO=y
CONFIG_60XX_WDT=y
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=y
CONFIG_VIA_WDT=y
CONFIG_W83627HF_WDT=y
# CONFIG_W83877F_WDT is not set
CONFIG_W83977F_WDT=y
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_BCM7038_WDT is not set
# CONFIG_MEN_A21_WDT is not set
CONFIG_XEN_WDT=y

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=y
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
# CONFIG_BCMA_HOST_PCI is not set
# CONFIG_BCMA_HOST_SOC is not set
# CONFIG_BCMA_DRIVER_PCI is not set
CONFIG_BCMA_DRIVER_GMAC_CMN=y
# CONFIG_BCMA_DRIVER_GPIO is not set
CONFIG_BCMA_DEBUG=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_AS3711=y
CONFIG_MFD_AS3722=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
CONFIG_MFD_ATMEL_FLEXCOM=y
# CONFIG_MFD_ATMEL_HLCDC is not set
CONFIG_MFD_BCM590XX=y
# CONFIG_MFD_AXP20X is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
CONFIG_MFD_DA9062=y
CONFIG_MFD_DA9063=y
CONFIG_MFD_DA9150=y
# CONFIG_MFD_DLN2 is not set
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_SPI=y
# CONFIG_MFD_MC13XXX_I2C is not set
CONFIG_MFD_HI6421_PMIC=y
CONFIG_HTC_PASIC3=y
CONFIG_HTC_I2CPLD=y
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=y
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=y
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
CONFIG_MFD_JANZ_CMODIO=y
CONFIG_MFD_KEMPLD=y
# CONFIG_MFD_88PM800 is not set
CONFIG_MFD_88PM805=y
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_MAX14577 is not set
CONFIG_MFD_MAX77686=y
# CONFIG_MFD_MAX77693 is not set
CONFIG_MFD_MAX77843=y
CONFIG_MFD_MAX8907=y
CONFIG_MFD_MAX8925=y
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
CONFIG_MFD_VIPERBOARD=y
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_UCB1400_CORE is not set
CONFIG_MFD_RDC321X=y
CONFIG_MFD_RTSX_PCI=y
CONFIG_MFD_RT5033=y
CONFIG_MFD_RTSX_USB=y
# CONFIG_MFD_RC5T583 is not set
CONFIG_MFD_RK808=y
CONFIG_MFD_RN5T618=y
# CONFIG_MFD_SEC_CORE is not set
CONFIG_MFD_SI476X_CORE=y
# CONFIG_MFD_SM501 is not set
CONFIG_MFD_SKY81452=y
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
# CONFIG_AB3100_CORE is not set
# CONFIG_MFD_STMPE is not set
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
CONFIG_MFD_LP3943=y
CONFIG_MFD_LP8788=y
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
CONFIG_MFD_TPS65218=y
# CONFIG_MFD_TPS6586X is not set
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS80031=y
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_MFD_WL1273_CORE=y
CONFIG_MFD_LM3533=y
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=y
CONFIG_MFD_ARIZONA_SPI=y
CONFIG_MFD_WM5102=y
# CONFIG_MFD_WM5110 is not set
CONFIG_MFD_WM8997=y
CONFIG_MFD_WM8998=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
# CONFIG_MFD_WM831X_I2C is not set
CONFIG_MFD_WM831X_SPI=y
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
# CONFIG_DRM_FBDEV_EMULATION is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_CH7006=y
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
CONFIG_DRM_R128=y
# CONFIG_DRM_RADEON is not set
CONFIG_DRM_AMDGPU=y
CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU_USERPTR=y
CONFIG_DRM_NOUVEAU=y
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_I810=y
CONFIG_DRM_I915=y
CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT=y
CONFIG_DRM_MGA=y
CONFIG_DRM_SIS=y
CONFIG_DRM_VIA=y
CONFIG_DRM_SAVAGE=y
CONFIG_DRM_VGEM=y
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
CONFIG_DRM_UDL=y
CONFIG_DRM_AST=y
CONFIG_DRM_MGAG200=y
CONFIG_DRM_CIRRUS_QEMU=y
CONFIG_DRM_QXL=y
CONFIG_DRM_BOCHS=y
CONFIG_DRM_VIRTIO_GPU=y
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set
CONFIG_DRM_PANEL_LG_LG4573=y
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=y
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PARADE_PS8622=y

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
CONFIG_FB_CYBER2000=y
CONFIG_FB_CYBER2000_DDC=y
CONFIG_FB_ARC=y
CONFIG_FB_ASILIANT=y
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
CONFIG_FB_N411=y
CONFIG_FB_HGA=y
CONFIG_FB_OPENCORES=y
CONFIG_FB_S1D13XXX=y
CONFIG_FB_NVIDIA=y
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
# CONFIG_FB_NVIDIA_BACKLIGHT is not set
# CONFIG_FB_RIVA is not set
CONFIG_FB_I740=y
CONFIG_FB_LE80578=y
CONFIG_FB_CARILLO_RANCH=y
# CONFIG_FB_MATROX is not set
CONFIG_FB_RADEON=y
# CONFIG_FB_RADEON_I2C is not set
CONFIG_FB_RADEON_BACKLIGHT=y
CONFIG_FB_RADEON_DEBUG=y
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
CONFIG_FB_S3=y
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=y
# CONFIG_FB_SAVAGE_I2C is not set
CONFIG_FB_SAVAGE_ACCEL=y
CONFIG_FB_SIS=y
CONFIG_FB_SIS_300=y
# CONFIG_FB_SIS_315 is not set
# CONFIG_FB_VIA is not set
CONFIG_FB_NEOMAGIC=y
CONFIG_FB_KYRO=y
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
CONFIG_FB_VT8623=y
CONFIG_FB_TRIDENT=y
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
CONFIG_FB_UDL=y
CONFIG_FB_IBM_GXT4500=y
CONFIG_FB_VIRTUAL=y
CONFIG_XEN_FBDEV_FRONTEND=y
CONFIG_FB_METRONOME=y
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_FB_AUO_K190X=y
CONFIG_FB_AUO_K1900=y
CONFIG_FB_AUO_K1901=y
CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_L4F00242T03=y
# CONFIG_LCD_LMS283GF05 is not set
CONFIG_LCD_LTV350QV=y
CONFIG_LCD_ILI922X=y
CONFIG_LCD_ILI9320=y
CONFIG_LCD_TDO24M=y
CONFIG_LCD_VGG2432A4=y
# CONFIG_LCD_PLATFORM is not set
CONFIG_LCD_S6E63M0=y
CONFIG_LCD_LD9040=y
CONFIG_LCD_AMS369FG06=y
# CONFIG_LCD_LMS501KF03 is not set
CONFIG_LCD_HX8357=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
# CONFIG_BACKLIGHT_LM3533 is not set
CONFIG_BACKLIGHT_CARILLO_RANCH=y
CONFIG_BACKLIGHT_DA9052=y
CONFIG_BACKLIGHT_MAX8925=y
CONFIG_BACKLIGHT_APPLE=y
CONFIG_BACKLIGHT_PM8941_WLED=y
CONFIG_BACKLIGHT_SAHARA=y
CONFIG_BACKLIGHT_WM831X=y
CONFIG_BACKLIGHT_ADP8860=y
CONFIG_BACKLIGHT_ADP8870=y
CONFIG_BACKLIGHT_88PM860X=y
CONFIG_BACKLIGHT_LM3639=y
CONFIG_BACKLIGHT_SKY81452=y
# CONFIG_BACKLIGHT_AS3711 is not set
# CONFIG_BACKLIGHT_GPIO is not set
CONFIG_BACKLIGHT_LV5207LP=y
# CONFIG_BACKLIGHT_BD6107 is not set
CONFIG_VGASTATE=y
CONFIG_VIDEOMODE_HELPERS=y
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_LOGO is not set
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_DMAENGINE_PCM=y
CONFIG_SND_HWDEP=y
CONFIG_SND_RAWMIDI=y
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=y
CONFIG_SND_SEQ_DUMMY=y
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_PCM_TIMER=y
# CONFIG_SND_SEQUENCER_OSS is not set
CONFIG_SND_HRTIMER=y
# CONFIG_SND_SEQ_HRTIMER_DEFAULT is not set
# CONFIG_SND_DYNAMIC_MINORS is not set
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=y
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_AC97_CODEC=y
# CONFIG_SND_DRIVERS is not set
# CONFIG_SND_PCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA_CORE=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_EXT_CORE=y
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=y
CONFIG_SND_USB_UA101=y
CONFIG_SND_USB_USX2Y=y
# CONFIG_SND_USB_CAIAQ is not set
CONFIG_SND_USB_US122L=y
# CONFIG_SND_USB_6FIRE is not set
CONFIG_SND_USB_HIFACE=y
# CONFIG_SND_BCD2000 is not set
CONFIG_SND_USB_LINE6=y
CONFIG_SND_USB_POD=y
CONFIG_SND_USB_PODHD=y
# CONFIG_SND_USB_TONEPORT is not set
# CONFIG_SND_USB_VARIAX is not set
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=y
CONFIG_SND_DICE=y
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=y
CONFIG_SND_SCS1X=y
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
CONFIG_SND_FIREWIRE_DIGI00X=y
# CONFIG_SND_FIREWIRE_TASCAM is not set
CONFIG_SND_SOC=y
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
CONFIG_SND_SOC_TOPOLOGY=y
# CONFIG_SND_ATMEL_SOC is not set
# CONFIG_SND_DESIGNWARE_I2S is not set

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
CONFIG_SND_SOC_FSL_ASRC=y
CONFIG_SND_SOC_FSL_SAI=y
CONFIG_SND_SOC_FSL_SSI=y
CONFIG_SND_SOC_FSL_SPDIF=y
CONFIG_SND_SOC_FSL_ESAI=y
CONFIG_SND_SOC_IMX_AUDMUX=y
CONFIG_SND_SOC_INTEL_SST=y
CONFIG_SND_SOC_INTEL_SST_ACPI=y
CONFIG_SND_SOC_INTEL_BAYTRAIL=y
# CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH is not set
CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH=y
# CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH is not set
# CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH is not set
# CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH is not set
# CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH is not set
CONFIG_SND_SOC_INTEL_SKYLAKE=y
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=y

#
# Allwinner SoC Audio support
#
CONFIG_SND_SUN4I_CODEC=y
CONFIG_SND_SOC_XTFPGA_I2S=y
CONFIG_SND_SOC_I2C_AND_SPI=y

#
# CODEC drivers
#
CONFIG_SND_SOC_AC97_CODEC=y
CONFIG_SND_SOC_ADAU1701=y
CONFIG_SND_SOC_AK4104=y
CONFIG_SND_SOC_AK4554=y
CONFIG_SND_SOC_AK4613=y
CONFIG_SND_SOC_AK4642=y
CONFIG_SND_SOC_AK5386=y
CONFIG_SND_SOC_ALC5623=y
CONFIG_SND_SOC_CS35L32=y
CONFIG_SND_SOC_CS42L51=y
CONFIG_SND_SOC_CS42L51_I2C=y
CONFIG_SND_SOC_CS42L52=y
CONFIG_SND_SOC_CS42L56=y
CONFIG_SND_SOC_CS42L73=y
CONFIG_SND_SOC_CS4265=y
CONFIG_SND_SOC_CS4270=y
CONFIG_SND_SOC_CS4271=y
CONFIG_SND_SOC_CS4271_I2C=y
CONFIG_SND_SOC_CS4271_SPI=y
CONFIG_SND_SOC_CS42XX8=y
CONFIG_SND_SOC_CS42XX8_I2C=y
CONFIG_SND_SOC_CS4349=y
CONFIG_SND_SOC_DMIC=y
CONFIG_SND_SOC_ES8328=y
CONFIG_SND_SOC_GTM601=y
CONFIG_SND_SOC_MAX98090=y
CONFIG_SND_SOC_PCM1681=y
CONFIG_SND_SOC_PCM1792A=y
CONFIG_SND_SOC_PCM512x=y
CONFIG_SND_SOC_PCM512x_I2C=y
CONFIG_SND_SOC_PCM512x_SPI=y
CONFIG_SND_SOC_RL6347A=y
CONFIG_SND_SOC_RT286=y
CONFIG_SND_SOC_RT5631=y
# CONFIG_SND_SOC_RT5677_SPI is not set
CONFIG_SND_SOC_SGTL5000=y
CONFIG_SND_SOC_SIGMADSP=y
CONFIG_SND_SOC_SIGMADSP_I2C=y
CONFIG_SND_SOC_SIRF_AUDIO_CODEC=y
CONFIG_SND_SOC_SPDIF=y
CONFIG_SND_SOC_SSM2602=y
CONFIG_SND_SOC_SSM2602_SPI=y
CONFIG_SND_SOC_SSM2602_I2C=y
CONFIG_SND_SOC_SSM4567=y
CONFIG_SND_SOC_STA32X=y
CONFIG_SND_SOC_STA350=y
CONFIG_SND_SOC_STI_SAS=y
CONFIG_SND_SOC_TAS2552=y
CONFIG_SND_SOC_TAS5086=y
CONFIG_SND_SOC_TAS571X=y
CONFIG_SND_SOC_TFA9879=y
CONFIG_SND_SOC_TLV320AIC23=y
CONFIG_SND_SOC_TLV320AIC23_I2C=y
CONFIG_SND_SOC_TLV320AIC23_SPI=y
CONFIG_SND_SOC_TLV320AIC31XX=y
CONFIG_SND_SOC_TLV320AIC3X=y
CONFIG_SND_SOC_TS3A227E=y
CONFIG_SND_SOC_WM8510=y
CONFIG_SND_SOC_WM8523=y
CONFIG_SND_SOC_WM8580=y
CONFIG_SND_SOC_WM8711=y
CONFIG_SND_SOC_WM8728=y
CONFIG_SND_SOC_WM8731=y
CONFIG_SND_SOC_WM8737=y
CONFIG_SND_SOC_WM8741=y
CONFIG_SND_SOC_WM8750=y
CONFIG_SND_SOC_WM8753=y
CONFIG_SND_SOC_WM8770=y
CONFIG_SND_SOC_WM8776=y
CONFIG_SND_SOC_WM8804=y
CONFIG_SND_SOC_WM8804_I2C=y
CONFIG_SND_SOC_WM8804_SPI=y
CONFIG_SND_SOC_WM8903=y
CONFIG_SND_SOC_WM8962=y
CONFIG_SND_SOC_WM8978=y
CONFIG_SND_SOC_TPA6130A2=y
# CONFIG_SND_SIMPLE_CARD is not set
CONFIG_SOUND_PRIME=y
CONFIG_SOUND_OSS=y
# CONFIG_SOUND_TRACEINIT is not set
CONFIG_SOUND_DMAP=y
# CONFIG_SOUND_VMIDI is not set
# CONFIG_SOUND_TRIX is not set
# CONFIG_SOUND_MSS is not set
CONFIG_SOUND_MPU401=y
CONFIG_SOUND_PAS=y
# CONFIG_PAS_JOYSTICK is not set
CONFIG_SOUND_PSS=y
CONFIG_PSS_MIXER=y
# CONFIG_SOUND_SB is not set
# CONFIG_SOUND_YM3812 is not set
CONFIG_SOUND_UART6850=y
CONFIG_SOUND_AEDSP16=y
# CONFIG_SC6600 is not set
CONFIG_AC97_BUS=y

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
CONFIG_HIDRAW=y
CONFIG_UHID=y
# CONFIG_HID_GENERIC is not set

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
CONFIG_HID_APPLEIR=y
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
CONFIG_HID_CHERRY=y
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
CONFIG_HID_PRODIKEYS=y
# CONFIG_HID_CP2112 is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=y
CONFIG_HID_ELECOM=y
CONFIG_HID_ELO=y
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_GEMBIRD is not set
CONFIG_HID_GFRM=y
CONFIG_HID_HOLTEK=y
CONFIG_HOLTEK_FF=y
CONFIG_HID_GT683R=y
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
CONFIG_HID_UCLOGIC=y
CONFIG_HID_WALTOP=y
# CONFIG_HID_GYRATION is not set
CONFIG_HID_ICADE=y
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=y
CONFIG_HID_LENOVO=y
CONFIG_HID_LOGITECH=y
CONFIG_HID_LOGITECH_DJ=y
CONFIG_HID_LOGITECH_HIDPP=y
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=y
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=y
CONFIG_HID_PANTHERLORD=y
# CONFIG_PANTHERLORD_FF is not set
CONFIG_HID_PENMOUNT=y
CONFIG_HID_PETALYNX=y
CONFIG_HID_PICOLCD=y
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
CONFIG_HID_ROCCAT=y
CONFIG_HID_SAITEK=y
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
CONFIG_SONY_FF=y
# CONFIG_HID_SPEEDLINK is not set
CONFIG_HID_STEELSERIES=y
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
CONFIG_HID_GREENASIA=y
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
# CONFIG_HID_TIVO is not set
CONFIG_HID_TOPSEED=y
CONFIG_HID_THINGM=y
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=y
CONFIG_HID_WIIMOTE=y
CONFIG_HID_XINMO=y
CONFIG_HID_ZEROPLUS=y
# CONFIG_ZEROPLUS_FF is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=y

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set

#
# I2C HID support
#
CONFIG_I2C_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_OTG=y
# CONFIG_USB_OTG_WHITELIST is not set
CONFIG_USB_OTG_BLACKLIST_HUB=y
# CONFIG_USB_OTG_FSM is not set
CONFIG_USB_ULPI_BUS=y
CONFIG_USB_MON=y
CONFIG_USB_WUSB=y
CONFIG_USB_WUSB_CBAF=y
CONFIG_USB_WUSB_CBAF_DEBUG=y

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=y
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_ISP116X_HCD=y
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_MAX3421_HCD=y
# CONFIG_USB_OHCI_HCD is not set
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_SL811_HCD=y
CONFIG_USB_SL811_HCD_ISO=y
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_WHCI_HCD=y
# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_HCD_BCMA=y
CONFIG_USB_HCD_TEST_MODE=y

#
# USB Device Class drivers
#
CONFIG_USB_ACM=y
CONFIG_USB_PRINTER=y
CONFIG_USB_WDM=y
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=y
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
CONFIG_USB_DWC2=y
# CONFIG_USB_DWC2_HOST is not set

#
# Gadget/Dual-role mode requires USB Gadget support to be enabled
#
# CONFIG_USB_DWC2_PERIPHERAL is not set
CONFIG_USB_DWC2_DUAL_ROLE=y
CONFIG_USB_DWC2_PCI=y
CONFIG_USB_DWC2_DEBUG=y
# CONFIG_USB_DWC2_VERBOSE is not set
CONFIG_USB_DWC2_TRACK_MISSED_SOFS=y
CONFIG_USB_DWC2_DEBUG_PERIODIC=y
# CONFIG_USB_CHIPIDEA is not set
CONFIG_USB_ISP1760=y
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_ISP1760_HOST_ROLE=y
# CONFIG_USB_ISP1760_GADGET_ROLE is not set
# CONFIG_USB_ISP1760_DUAL_ROLE is not set

#
# USB port drivers
#
CONFIG_USB_USS720=y
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
CONFIG_USB_EMI26=y
CONFIG_USB_ADUTUX=y
CONFIG_USB_SEVSEG=y
CONFIG_USB_RIO500=y
CONFIG_USB_LEGOTOWER=y
CONFIG_USB_LCD=y
CONFIG_USB_LED=y
# CONFIG_USB_CYPRESS_CY7C63 is not set
CONFIG_USB_CYTHERM=y
CONFIG_USB_IDMOUSE=y
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
CONFIG_USB_SISUSBVGA=y
CONFIG_USB_SISUSBVGA_CON=y
# CONFIG_USB_LD is not set
CONFIG_USB_TRANCEVIBRATOR=y
CONFIG_USB_IOWARRIOR=y
# CONFIG_USB_TEST is not set
CONFIG_USB_EHSET_TEST_FIXTURE=y
CONFIG_USB_ISIGHTFW=y
# CONFIG_USB_YUREX is not set
CONFIG_USB_EZUSB_FX2=y
CONFIG_USB_HSIC_USB3503=y
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_CHAOSKEY=y

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=y
CONFIG_USB_GPIO_VBUS=y
# CONFIG_USB_ISP1301 is not set
CONFIG_USB_GADGET=y
CONFIG_USB_GADGET_DEBUG=y
CONFIG_USB_GADGET_VERBOSE=y
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
CONFIG_USB_FOTG210_UDC=y
CONFIG_USB_GR_UDC=y
CONFIG_USB_R8A66597=y
CONFIG_USB_PXA27X=y
CONFIG_USB_MV_UDC=y
CONFIG_USB_MV_U3D=y
# CONFIG_USB_M66592 is not set
CONFIG_USB_BDC_UDC=y

#
# Platform Support
#
CONFIG_USB_BDC_PCI=y
CONFIG_USB_AMD5536UDC=y
# CONFIG_USB_NET2272 is not set
CONFIG_USB_NET2280=y
# CONFIG_USB_GOKU is not set
CONFIG_USB_EG20T=y
CONFIG_USB_GADGET_XILINX=y
# CONFIG_USB_DUMMY_HCD is not set
CONFIG_USB_LIBCOMPOSITE=y
CONFIG_USB_F_ACM=y
CONFIG_USB_F_SS_LB=y
CONFIG_USB_U_SERIAL=y
CONFIG_USB_F_MASS_STORAGE=y
CONFIG_USB_F_MIDI=y
CONFIG_USB_F_HID=y
CONFIG_USB_CONFIGFS=y
# CONFIG_USB_CONFIGFS_SERIAL is not set
CONFIG_USB_CONFIGFS_ACM=y
# CONFIG_USB_CONFIGFS_OBEX is not set
# CONFIG_USB_CONFIGFS_NCM is not set
# CONFIG_USB_CONFIGFS_ECM is not set
# CONFIG_USB_CONFIGFS_ECM_SUBSET is not set
# CONFIG_USB_CONFIGFS_RNDIS is not set
# CONFIG_USB_CONFIGFS_EEM is not set
CONFIG_USB_CONFIGFS_MASS_STORAGE=y
CONFIG_USB_CONFIGFS_F_LB_SS=y
# CONFIG_USB_CONFIGFS_F_FS is not set
# CONFIG_USB_CONFIGFS_F_UAC1 is not set
# CONFIG_USB_CONFIGFS_F_UAC2 is not set
CONFIG_USB_CONFIGFS_F_MIDI=y
CONFIG_USB_CONFIGFS_F_HID=y
# CONFIG_USB_CONFIGFS_F_PRINTER is not set
# CONFIG_USB_ZERO is not set
# CONFIG_USB_AUDIO is not set
# CONFIG_USB_ETH is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_MASS_STORAGE is not set
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_MIDI_GADGET is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_LED_TRIG is not set
CONFIG_UWB=y
CONFIG_UWB_HWA=y
CONFIG_UWB_WHCI=y
# CONFIG_UWB_I1480U is not set
# CONFIG_MMC is not set
CONFIG_MEMSTICK=y
CONFIG_MEMSTICK_DEBUG=y

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=y
# CONFIG_MS_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=y
CONFIG_MEMSTICK_JMICRON_38X=y
CONFIG_MEMSTICK_R592=y
# CONFIG_MEMSTICK_REALTEK_PCI is not set
CONFIG_MEMSTICK_REALTEK_USB=y
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
CONFIG_LEDS_AAT1290=y
CONFIG_LEDS_BCM6328=y
CONFIG_LEDS_BCM6358=y
# CONFIG_LEDS_LM3530 is not set
CONFIG_LEDS_LM3533=y
CONFIG_LEDS_LM3642=y
CONFIG_LEDS_PCA9532=y
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_GPIO=y
# CONFIG_LEDS_LP3944 is not set
CONFIG_LEDS_LP55XX_COMMON=y
# CONFIG_LEDS_LP5521 is not set
CONFIG_LEDS_LP5523=y
CONFIG_LEDS_LP5562=y
CONFIG_LEDS_LP8501=y
CONFIG_LEDS_LP8788=y
CONFIG_LEDS_LP8860=y
# CONFIG_LEDS_CLEVO_MAIL is not set
CONFIG_LEDS_PCA955X=y
CONFIG_LEDS_PCA963X=y
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_DA9052 is not set
CONFIG_LEDS_DAC124S085=y
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=y
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_MC13783 is not set
CONFIG_LEDS_TCA6507=y
CONFIG_LEDS_TLC591XX=y
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_KTD2692=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
CONFIG_LEDS_SYSCON=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
CONFIG_LEDS_TRIGGER_ONESHOT=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
CONFIG_LEDS_TRIGGER_BACKLIGHT=y
# CONFIG_LEDS_TRIGGER_CPU is not set
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
# CONFIG_ACCESSIBILITY is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
CONFIG_RTC_DEBUG=y

#
# RTC interfaces
#
# CONFIG_RTC_INTF_SYSFS is not set
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM860X=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABX80X=y
CONFIG_RTC_DRV_AS3722=y
CONFIG_RTC_DRV_DS1307=y
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
CONFIG_RTC_DRV_DS3232=y
# CONFIG_RTC_DRV_HYM8563 is not set
CONFIG_RTC_DRV_LP8788=y
CONFIG_RTC_DRV_MAX6900=y
# CONFIG_RTC_DRV_MAX8907 is not set
CONFIG_RTC_DRV_MAX8925=y
CONFIG_RTC_DRV_MAX77686=y
CONFIG_RTC_DRV_RK808=y
CONFIG_RTC_DRV_MAX77802=y
CONFIG_RTC_DRV_RS5C372=y
CONFIG_RTC_DRV_ISL1208=y
# CONFIG_RTC_DRV_ISL12022 is not set
CONFIG_RTC_DRV_ISL12057=y
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_PCF8523=y
# CONFIG_RTC_DRV_PCF8563 is not set
CONFIG_RTC_DRV_PCF85063=y
CONFIG_RTC_DRV_PCF8583=y
CONFIG_RTC_DRV_M41T80=y
# CONFIG_RTC_DRV_M41T80_WDT is not set
CONFIG_RTC_DRV_BQ32K=y
# CONFIG_RTC_DRV_TPS65910 is not set
CONFIG_RTC_DRV_TPS80031=y
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=y
CONFIG_RTC_DRV_RX8581=y
CONFIG_RTC_DRV_RX8025=y
# CONFIG_RTC_DRV_EM3027 is not set
CONFIG_RTC_DRV_RV3029C2=y
CONFIG_RTC_DRV_RV8803=y

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T93=y
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
CONFIG_RTC_DRV_DS1343=y
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
CONFIG_RTC_DRV_R9701=y
CONFIG_RTC_DRV_RS5C348=y
CONFIG_RTC_DRV_DS3234=y
# CONFIG_RTC_DRV_PCF2123 is not set
CONFIG_RTC_DRV_RX4581=y
CONFIG_RTC_DRV_MCP795=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
CONFIG_RTC_DRV_DS1553=y
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=y
CONFIG_RTC_DRV_DS2404=y
# CONFIG_RTC_DRV_DA9052 is not set
CONFIG_RTC_DRV_DA9055=y
CONFIG_RTC_DRV_DA9063=y
# CONFIG_RTC_DRV_STK17TA8 is not set
CONFIG_RTC_DRV_M48T86=y
CONFIG_RTC_DRV_M48T35=y
CONFIG_RTC_DRV_M48T59=y
CONFIG_RTC_DRV_MSM6242=y
CONFIG_RTC_DRV_BQ4802=y
CONFIG_RTC_DRV_RP5C01=y
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_WM831X is not set
CONFIG_RTC_DRV_ZYNQMP=y

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_MC13XXX=y
# CONFIG_RTC_DRV_SNVS is not set

#
# HID Sensor RTC drivers
#
CONFIG_RTC_DRV_HID_SENSOR_TIME=y
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_DMA_OF=y
CONFIG_FSL_EDMA=y
CONFIG_INTEL_IDMA64=y
CONFIG_INTEL_IOATDMA=y
CONFIG_DW_DMAC_CORE=y
# CONFIG_DW_DMAC is not set
CONFIG_DW_DMAC_PCI=y
CONFIG_HSU_DMA=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
CONFIG_DMATEST=y
CONFIG_DMA_ENGINE_RAID=y
CONFIG_DCA=y
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
CONFIG_UIO_CIF=y
# CONFIG_UIO_PDRV_GENIRQ is not set
CONFIG_UIO_DMEM_GENIRQ=y
# CONFIG_UIO_AEC is not set
CONFIG_UIO_SERCOS3=y
# CONFIG_UIO_PCI_GENERIC is not set
CONFIG_UIO_NETX=y
CONFIG_UIO_PRUSS=y
# CONFIG_UIO_MF624 is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
# CONFIG_VIRTIO_PCI_LEGACY is not set
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
CONFIG_VIRTIO_MMIO=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
# CONFIG_XEN_SELFBALLOONING is not set
CONFIG_XEN_SCRUB_PAGES=y
# CONFIG_XEN_DEV_EVTCHN is not set
# CONFIG_XEN_BACKEND is not set
# CONFIG_XENFS is not set
# CONFIG_XEN_SYS_HYPERVISOR is not set
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=y
CONFIG_XEN_PRIVCMD=y
CONFIG_XEN_ACPI_PROCESSOR=y
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
CONFIG_XEN_HAVE_VPMU=y
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
CONFIG_ASUS_LAPTOP=y
# CONFIG_DELL_LAPTOP is not set
CONFIG_DELL_WMI=y
# CONFIG_DELL_WMI_AIO is not set
CONFIG_DELL_SMO8800=y
# CONFIG_FUJITSU_LAPTOP is not set
CONFIG_FUJITSU_TABLET=y
# CONFIG_HP_ACCEL is not set
CONFIG_HP_WIRELESS=y
CONFIG_HP_WMI=y
CONFIG_PANASONIC_LAPTOP=y
CONFIG_THINKPAD_ACPI=y
# CONFIG_THINKPAD_ACPI_ALSA_SUPPORT is not set
CONFIG_THINKPAD_ACPI_DEBUGFACILITIES=y
CONFIG_THINKPAD_ACPI_DEBUG=y
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
# CONFIG_THINKPAD_ACPI_VIDEO is not set
# CONFIG_THINKPAD_ACPI_HOTKEY_POLL is not set
# CONFIG_SENSORS_HDAPS is not set
CONFIG_ACPI_WMI=y
CONFIG_MSI_WMI=y
CONFIG_TOPSTAR_LAPTOP=y
CONFIG_ACPI_TOSHIBA=y
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
CONFIG_TOSHIBA_WMI=y
CONFIG_ACPI_CMPC=y
# CONFIG_INTEL_IPS is not set
CONFIG_IBM_RTL=y
# CONFIG_SAMSUNG_LAPTOP is not set
CONFIG_MXM_WMI=y
CONFIG_SAMSUNG_Q10=y
CONFIG_APPLE_GMUX=y
CONFIG_INTEL_RST=y
# CONFIG_INTEL_SMARTCONNECT is not set
CONFIG_PVPANIC=y
CONFIG_INTEL_PMC_IPC=y
# CONFIG_SURFACE_PRO3_BUTTON is not set
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_WM831X=y
CONFIG_COMMON_CLK_MAX_GEN=y
CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX77802 is not set
# CONFIG_COMMON_CLK_RK808 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI570 is not set
CONFIG_COMMON_CLK_CDCE925=y
# CONFIG_COMMON_CLK_PXA is not set
# CONFIG_COMMON_CLK_CDCE706 is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_MAILBOX_TEST=y
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_STE_MODEM_RPROC=y

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_ADC_JACK is not set
CONFIG_EXTCON_ARIZONA=y
CONFIG_EXTCON_GPIO=y
CONFIG_EXTCON_MAX77843=y
CONFIG_EXTCON_RT8973A=y
CONFIG_EXTCON_SM5502=y
CONFIG_EXTCON_USB_GPIO=y
# CONFIG_MEMORY is not set
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_TRIGGERED_EVENT=y

#
# Accelerometers
#
CONFIG_BMA180=y
CONFIG_BMC150_ACCEL=y
CONFIG_BMC150_ACCEL_I2C=y
CONFIG_BMC150_ACCEL_SPI=y
CONFIG_HID_SENSOR_ACCEL_3D=y
CONFIG_IIO_ST_ACCEL_3AXIS=y
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=y
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=y
# CONFIG_KXSD9 is not set
CONFIG_KXCJK1013=y
# CONFIG_MMA8452 is not set
CONFIG_MMA9551_CORE=y
# CONFIG_MMA9551 is not set
CONFIG_MMA9553=y
CONFIG_MXC4005=y
CONFIG_STK8312=y
CONFIG_STK8BA50=y

#
# Analog to digital converters
#
# CONFIG_AD7266 is not set
CONFIG_AD7291=y
CONFIG_AD7298=y
# CONFIG_AD7476 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
# CONFIG_AD7887 is not set
# CONFIG_AD7923 is not set
# CONFIG_AD799X is not set
# CONFIG_DA9150_GPADC is not set
CONFIG_HI8435=y
# CONFIG_LP8788_ADC is not set
CONFIG_MAX1027=y
CONFIG_MAX1363=y
# CONFIG_MCP320X is not set
CONFIG_MCP3422=y
# CONFIG_MEN_Z188_ADC is not set
# CONFIG_NAU7802 is not set
CONFIG_QCOM_SPMI_IADC=y
CONFIG_QCOM_SPMI_VADC=y
CONFIG_TI_ADC081C=y
CONFIG_TI_ADC128S052=y
CONFIG_TI_AM335X_ADC=y
# CONFIG_VF610_ADC is not set
CONFIG_VIPERBOARD_ADC=y

#
# Amplifiers
#
# CONFIG_AD8366 is not set

#
# Chemical Sensors
#
# CONFIG_VZ89X is not set

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=y
CONFIG_HID_SENSOR_IIO_TRIGGER=y
CONFIG_IIO_MS_SENSORS_I2C=y

#
# SSP Sensor Common
#
# CONFIG_IIO_SSP_SENSORHUB is not set
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_SPI=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
CONFIG_AD5064=y
CONFIG_AD5360=y
# CONFIG_AD5380 is not set
CONFIG_AD5421=y
CONFIG_AD5446=y
CONFIG_AD5449=y
# CONFIG_AD5504 is not set
# CONFIG_AD5624R_SPI is not set
# CONFIG_AD5686 is not set
CONFIG_AD5755=y
CONFIG_AD5764=y
CONFIG_AD5791=y
CONFIG_AD7303=y
CONFIG_M62332=y
CONFIG_MAX517=y
# CONFIG_MAX5821 is not set
CONFIG_MCP4725=y
CONFIG_MCP4922=y

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
CONFIG_ADF4350=y

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=y
CONFIG_ADIS16130=y
# CONFIG_ADIS16136 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADXRS450 is not set
# CONFIG_BMG160 is not set
CONFIG_HID_SENSOR_GYRO_3D=y
CONFIG_IIO_ST_GYRO_3AXIS=y
CONFIG_IIO_ST_GYRO_I2C_3AXIS=y
CONFIG_IIO_ST_GYRO_SPI_3AXIS=y
CONFIG_ITG3200=y

#
# Humidity sensors
#
CONFIG_DHT11=y
CONFIG_HDC100X=y
CONFIG_HTU21=y
CONFIG_SI7005=y
CONFIG_SI7020=y

#
# Inertial measurement units
#
CONFIG_ADIS16400=y
# CONFIG_ADIS16480 is not set
CONFIG_KMX61=y
CONFIG_INV_MPU6050_IIO=y
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ACPI_ALS=y
# CONFIG_ADJD_S311 is not set
CONFIG_AL3320A=y
CONFIG_APDS9300=y
CONFIG_APDS9960=y
CONFIG_BH1750=y
CONFIG_CM32181=y
CONFIG_CM3232=y
# CONFIG_CM3323 is not set
# CONFIG_CM36651 is not set
# CONFIG_GP2AP020A00F is not set
# CONFIG_ISL29125 is not set
# CONFIG_HID_SENSOR_ALS is not set
CONFIG_HID_SENSOR_PROX=y
CONFIG_JSA1212=y
CONFIG_RPR0521=y
CONFIG_SENSORS_LM3533=y
CONFIG_LTR501=y
CONFIG_OPT3001=y
CONFIG_PA12203001=y
CONFIG_STK3310=y
CONFIG_TCS3414=y
CONFIG_TCS3472=y
CONFIG_SENSORS_TSL2563=y
# CONFIG_TSL4531 is not set
CONFIG_US5182D=y
# CONFIG_VCNL4000 is not set

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_AK09911=y
CONFIG_BMC150_MAGN=y
# CONFIG_MAG3110 is not set
# CONFIG_HID_SENSOR_MAGNETOMETER_3D is not set
CONFIG_MMC35240=y
CONFIG_IIO_ST_MAGN_3AXIS=y
CONFIG_IIO_ST_MAGN_I2C_3AXIS=y
CONFIG_IIO_ST_MAGN_SPI_3AXIS=y

#
# Inclinometer sensors
#
# CONFIG_HID_SENSOR_INCLINOMETER_3D is not set
# CONFIG_HID_SENSOR_DEVICE_ROTATION is not set

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=y
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Digital potentiometers
#
# CONFIG_MCP4531 is not set

#
# Pressure sensors
#
CONFIG_BMP280=y
CONFIG_HID_SENSOR_PRESS=y
# CONFIG_MPL115 is not set
CONFIG_MPL3115=y
CONFIG_MS5611=y
# CONFIG_MS5611_I2C is not set
CONFIG_MS5611_SPI=y
CONFIG_MS5637=y
CONFIG_IIO_ST_PRESS=y
CONFIG_IIO_ST_PRESS_I2C=y
CONFIG_IIO_ST_PRESS_SPI=y
CONFIG_T5403=y

#
# Lightning sensors
#
CONFIG_AS3935=y

#
# Proximity sensors
#
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_SX9500=y

#
# Temperature sensors
#
CONFIG_MLX90614=y
# CONFIG_TMP006 is not set
# CONFIG_TSYS01 is not set
CONFIG_TSYS02D=y
CONFIG_NTB=y
# CONFIG_NTB_INTEL is not set
CONFIG_NTB_PINGPONG=y
CONFIG_NTB_TOOL=y
# CONFIG_NTB_TRANSPORT is not set
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=y
CONFIG_VME_TSI148=y

#
# VME Board Drivers
#
CONFIG_VMIVME_7805=y

#
# VME Device Drivers
#
# CONFIG_PWM is not set
CONFIG_IRQCHIP=y
# CONFIG_IPACK_BUS is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
CONFIG_PHY_PXA_28NM_USB2=y
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_PHY_SAMSUNG_USB2=y
# CONFIG_PHY_EXYNOS4210_USB2 is not set
# CONFIG_PHY_EXYNOS4X12_USB2 is not set
# CONFIG_PHY_EXYNOS5250_USB2 is not set
CONFIG_PHY_TUSB1210=y
# CONFIG_POWERCAP is not set
CONFIG_MCB=y
# CONFIG_MCB_PCI is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
CONFIG_LIBNVDIMM=y
CONFIG_BLK_DEV_PMEM=y
# CONFIG_ND_BLK is not set
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=y
CONFIG_BTT=y
CONFIG_NVMEM=y
CONFIG_STM=y
CONFIG_STM_DUMMY=y
CONFIG_STM_SOURCE_CONSOLE=y
CONFIG_INTEL_TH=y
CONFIG_INTEL_TH_PCI=y
CONFIG_INTEL_TH_GTH=y
CONFIG_INTEL_TH_STH=y
CONFIG_INTEL_TH_MSU=y
# CONFIG_INTEL_TH_PTI is not set
# CONFIG_INTEL_TH_DEBUG is not set

#
# FPGA Configuration Support
#
# CONFIG_FPGA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
CONFIG_DCDBAS=y
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
CONFIG_GOOGLE_SMI=y
CONFIG_GOOGLE_MEMCONSOLE=y

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_FAKE_MEMMAP=y
CONFIG_EFI_MAX_FAKE_MEM=8
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
# CONFIG_EXT2_FS_POSIX_ACL is not set
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
# CONFIG_REISERFS_FS_XATTR is not set
CONFIG_JFS_FS=y
# CONFIG_JFS_POSIX_ACL is not set
CONFIG_JFS_SECURITY=y
CONFIG_JFS_DEBUG=y
# CONFIG_JFS_STATISTICS is not set
# CONFIG_XFS_FS is not set
CONFIG_GFS2_FS=y
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
CONFIG_NILFS2_FS=y
CONFIG_F2FS_FS=y
# CONFIG_F2FS_STAT_FS is not set
# CONFIG_F2FS_FS_XATTR is not set
# CONFIG_F2FS_CHECK_FS is not set
CONFIG_F2FS_IO_TRACE=y
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
# CONFIG_QUOTA is not set
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set
CONFIG_OVERLAY_FS=y

#
# Caches
#
CONFIG_FSCACHE=y
# CONFIG_FSCACHE_STATS is not set
CONFIG_FSCACHE_HISTOGRAM=y
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_FSCACHE_OBJECT_LIST=y
CONFIG_CACHEFILES=y
# CONFIG_CACHEFILES_DEBUG is not set
CONFIG_CACHEFILES_HISTOGRAM=y

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=y
CONFIG_ECRYPT_FS=y
CONFIG_ECRYPT_FS_MESSAGING=y
CONFIG_HFS_FS=y
CONFIG_HFSPLUS_FS=y
CONFIG_HFSPLUS_FS_POSIX_ACL=y
CONFIG_BEFS_FS=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BFS_FS is not set
CONFIG_EFS_FS=y
# CONFIG_JFFS2_FS is not set
CONFIG_UBIFS_FS=y
CONFIG_UBIFS_FS_ADVANCED_COMPR=y
# CONFIG_UBIFS_FS_LZO is not set
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_UBIFS_ATIME_SUPPORT is not set
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=y
# CONFIG_SQUASHFS is not set
CONFIG_VXFS_FS=y
CONFIG_MINIX_FS=y
CONFIG_OMFS_FS=y
CONFIG_HPFS_FS=y
CONFIG_QNX4FS_FS=y
CONFIG_QNX6FS_FS=y
CONFIG_QNX6FS_DEBUG=y
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
CONFIG_PSTORE_PMSG=y
CONFIG_PSTORE_FTRACE=y
CONFIG_PSTORE_RAM=y
CONFIG_SYSV_FS=y
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=y
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=y
CONFIG_NLS_CODEPAGE_855=y
# CONFIG_NLS_CODEPAGE_857 is not set
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=y
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=y
# CONFIG_NLS_ISO8859_13 is not set
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
CONFIG_NLS_MAC_CENTEURO=y
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
CONFIG_NLS_MAC_GAELIC=y
CONFIG_NLS_MAC_GREEK=y
CONFIG_NLS_MAC_ICELAND=y
CONFIG_NLS_MAC_INUIT=y
# CONFIG_NLS_MAC_ROMANIAN is not set
CONFIG_NLS_MAC_TURKISH=y
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_READABLE_ASM=y
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
# CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
CONFIG_DEBUG_OBJECTS_FREE=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_WORK=y
# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set
# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_DEBUG_TIMEKEEPING=y
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_KOBJECT_RELEASE is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_PI_LIST=y
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
CONFIG_SPARSE_RCU_POINTER=y
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_TRACE=y
CONFIG_RCU_EQS_DEBUG=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_PM_NOTIFIER_ERROR_INJECT=y
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
# CONFIG_FAIL_MAKE_REQUEST is not set
# CONFIG_FAIL_IO_TIMEOUT is not set
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_IRQSOFF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
# CONFIG_BLK_DEV_IO_TRACE is not set
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
# CONFIG_DYNAMIC_FTRACE is not set
# CONFIG_FUNCTION_PROFILER is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
CONFIG_TRACEPOINT_BENCHMARK=y
CONFIG_RING_BUFFER_BENCHMARK=y
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_TRACE_ENUM_MAP_FILE is not set
# CONFIG_TRACING_EVENTS_GPIO is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
CONFIG_TEST_LIST_SORT=y
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
CONFIG_TEST_HEXDUMP=y
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_PRINTF=y
CONFIG_TEST_RHASHTABLE=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
CONFIG_MEMTEST=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_EFI is not set
CONFIG_X86_PTDUMP_CORE=y
# CONFIG_X86_PTDUMP is not set
CONFIG_EFI_PGT_DUMP=y
# CONFIG_DEBUG_RODATA is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
CONFIG_DEBUG_ENTRY=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_STATIC_CPU_HAS=y
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_YAMA is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
# CONFIG_IMA_TEMPLATE is not set
# CONFIG_IMA_NG_TEMPLATE is not set
CONFIG_IMA_SIG_TEMPLATE=y
CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_APPRAISE is not set
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=y
CONFIG_ASYNC_MEMCPY=y
CONFIG_ASYNC_XOR=y
CONFIG_ASYNC_PQ=y
CONFIG_ASYNC_RAID6_RECOV=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=y
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRC32_PCLMUL=y
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_POLY1305_X86_64=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_RMD256=y
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA1_MB=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=y
CONFIG_CRYPTO_CAST_COMMON=y
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_DES3_EDE_X86_64=y
# CONFIG_CRYPTO_FCRYPT is not set
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=y
CONFIG_CRYPTO_SALSA20_X86_64=y
CONFIG_CRYPTO_CHACHA20=y
CONFIG_CRYPTO_CHACHA20_X86_64=y
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=y
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_LZ4=y
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=y
CONFIG_CRYPTO_DEV_PADLOCK_SHA=y
# CONFIG_CRYPTO_DEV_CCP is not set
CONFIG_CRYPTO_DEV_QAT=y
CONFIG_CRYPTO_DEV_QAT_DH895xCC=y
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=y
CONFIG_ASYMMETRIC_KEY_TYPE=y
# CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE is not set
CONFIG_PUBLIC_KEY_ALGO_RSA=y

#
# Certificates for signature checking
#
# CONFIG_SYSTEM_TRUSTED_KEYRING is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=y
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=y
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
CONFIG_FONTS=y
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_FONT_6x11 is not set
CONFIG_FONT_7x14=y
# CONFIG_FONT_PEARL_8x8 is not set
CONFIG_FONT_ACORN_8x8=y
CONFIG_FONT_MINI_4x6=y
CONFIG_FONT_6x10=y
# CONFIG_FONT_SUN8x16 is not set
# CONFIG_FONT_SUN12x22 is not set
CONFIG_FONT_10x18=y
# CONFIG_SG_SPLIT is not set
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y