Re: [PATCH] rcu: Start grace period even for single callback

From: Paul E. McKenney
Date: Mon Jun 22 2015 - 13:30:04 EST


On Mon, Jun 22, 2015 at 05:39:05AM -0000, kishank@xxxxxxxxxxxxxx wrote:
> Hi Paul,
>
> Sorry for the delayed response.
> Please find the reply below.
>
> > On Mon, Jun 15, 2015 at 02:06:18PM -0000, kishank@xxxxxxxxxxxxxx wrote:
> >> Hi Paul,
> >>
> >> Please find the reply below.
> >>
> >> > On Fri, Jun 12, 2015 at 12:13:20PM -0000, kishank@xxxxxxxxxxxxxx
> >> wrote:
> >> >> Hi Paul,
> >> >>
> >> >> Thanks for your quick response.
> >> >> Please find the reply below.
> >> >>
> >> >> > On Thu, Jun 11, 2015 at 07:18:18PM +0530, Kishan Kumar wrote:
> >> >> >> When we queue a callback for RCU, it goes and sits
> >> >> >> on the nxttail of the per-cpu RCU data structure.
> >> >> >> Callback is represented via struct callback_head
> >> >> >> structure.
> >> >> >>
> >> >> >> struct callback_head {
> >> >> >> struct callback_head *next;
> >> >> >> void (*func)(struct callback_head *head);
> >> >> >> };
> >> >> >>
> >> >> >> In case of a single callback queued in the nxttail,
> >> >> >> the next field will be NULL. "next" happens to be
> >> >> >> the zeroeth element of struct callback_head.
> >> >> >>
> >> >> >> The condition "if(*rdp->nxttail[RCU_NEXT_READY_TAIL])"
> >> >> >> in the function cpu_needs_another_gp(), essentially
> >> >> >> checks if any callback is queued.
> >> >> >>
> >> >> >> Since *rdp->nxttail[RCU_NEXT_READY_TAIL] dereferences
> >> >> >> to the first element, the if condition will just turn
> >> >> >> out to be if(NULL) in case there is a single callback
> >> >> >> queued. This in turn causes cpu_needs_another_gp() to
> >> >> >> return false even though we need a grace period to
> >> >> >> process the single callback. This leads to writers
> >> >> >> waiting until a second call_back gets queued, which can
> >> >> >> cause undesirable effects like boot up delay upto 300
> >> >> >> seconds, etc.
> >> >> >>
> >> >> >> Fix this by performing this check on the "func" field
> >> >> >> rather than the "next" field of the callback_head.
> >> >> >>
> >> >> >> Signed-off-by: Kishan Kumar <kishank@xxxxxxxxxxxxxx>
> >> >> >> Signed-off-by: Mohammed Khajapasha <mkhaja@xxxxxxxxxxxxxx>
> >> >> >> Signed-off-by: Vignesh Radhakrishnan <vigneshr@xxxxxxxxxxxxxx>
> >> >> >
> >> >> > Hmmm...
> >> >> >
> >> >> > Exactly what did you do to test the problem and verify your fix?
> >> >>
> >> >> We were seeing boot up getting stuck for upto 300 seconds during
> >> SELINUX
> >> >> initialization as shown below. We could see this issue once in 10 to
> >> 15
> >> >> reboots.
> >> >>
> >> >> Going through the trace prints & dumps, we were able to narrow it
> >> down
> >> >> to
> >> >> cpu_needs_another_gp() returning false. With this patch, we ran
> >> >> overnight
> >> >> reboot test and did not observe any boot up delay.
> >> >>
> >> >> Below is the dmesg snippet for the delay:
> >> >>
> >> >> o8<----------------------------
> >> >> [ 5.599920] SELinux: initialized (dev tmpfs, type tmpfs), uses
> >> >> transition SIDs
> >> >> [ 5.599962] SELinux: initialized (dev sysfs, type sysfs), uses
> >> >> genfs_contexts
> >> >> [ 5.716237] type=1403 audit(17376.649:2): policy loaded
> >> >> auid=4294967295
> >> >> ses=4294967295
> >> >> [ 5.716472] SELinux: Loaded policy from /sepolicy
> >> >> [ 5.719269] type=1404 audit(17376.649:3): enforcing=1
> >> old_enforcing=0
> >> >> auid=4294967295 ses=4294967295
> >> >> [ 65.335252] BMS: voltage_soc_timeout_work: BMS device not opened,
> >> >> using
> >> >> voltage based SOC
> >> >> [ 302.785303] kworker/0:0 (4) used greatest stack depth: 6408 bytes
> >> >> left
> >> >> [ 302.845390] kworker/u8:1 (32) used greatest stack depth: 5944
> >> bytes
> >> >> left
> >> >> [ 307.322100] init: /init.qcom.rc: 497: user option requires a user
> >> id
> >> >> [ 307.325946] init (1): /proc/1/oom_adj is deprecated, please use
> >> >> /proc/1/oom_score_adj instead.
> >> >> ------------------------------->8
> >> >
> >> > Definitely a delay, and looks to be after the scheduler is fully up
> >> > and running, so callbacks should be executed.
> >> >
> >> >> Below is the snippet for the trace prints difference between success
> >> &
> >> >> failure cases.
> >> >>
> >> >> Success Case:
> >> >> ------------
> >> >> init-1 [000] .... 7.013533: selinux_netcache_avc_callback:
> >> venk:
> >> >> selinux_netcache_avc_callback start
> >> >> <idle>-0 [000] d.h1 7.038879: cpu_needs_another_gp: venk:
> >> >> cpu_needs_another_gp Yes, this CPU has newly registered callbacks.
> >> >> <idle>-0 [000] d.h1 7.038887: rcu_check_callbacks: venk:
> >> >> __rcu_pending RCU gone idle with this CPU 0 needing another grace
> >> >> period.
> >> >> <idle>-0 [000] d.h1 7.038892: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >> <idle>-0 [000] .Ns1 7.038935: rcu_process_callbacks: venk:
> >> >> rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual
> >> >> cpus
> >> >> <idle>-0 [000] dNs1 7.038941: cpu_needs_another_gp: venk:
> >> >> cpu_needs_another_gp Yes, this CPU has newly registered callbacks.
> >> >> <idle>-0 [000] dNs2 7.038947: rcu_process_callbacks: venk:
> >> >> __rcu_process_callbacks before calling rcu_start_gp()
> >> >>
> >> >> Failure Case:
> >> >> -------------
> >> >>
> >> >> init-1 [003] .... 7.003500: selinux_netcache_avc_callback:
> >> venk:
> >> >> selinux_netcache_avc_callback start
> >> >> <idle>-0 [002] d.h1 8.488947: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >> <idle>-0 [002] .Ns1 8.488993: rcu_process_callbacks: venk:
> >> >> rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual
> >> >> cpus
> >> >> <idle>-0 [002] dNs1 8.489000: rcu_process_callbacks: venk:
> >> >> __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >> <idle>-0 [002] dNs1 8.489005: rcu_process_callbacks: venk:
> >> >> __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >> <idle>-0 [002] dNs1 8.489010: rcu_process_callbacks: venk:
> >> >> __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >> <idle>-0 [001] d.h1 305.268951: cpu_needs_another_gp: venk:
> >> >> cpu_needs_another_gp Yes, this CPU has newly registered callbacks.
> >> >> <idle>-0 [001] d.h1 305.268961: rcu_check_callbacks: venk:
> >> >> __rcu_pending RCU gone idle with this CPU 1 needing another grace
> >> >> period.
> >> >> <idle>-0 [001] d.h1 305.268965: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >> <idle>-0 [001] .Ns1 305.269004: rcu_process_callbacks: venk:
> >> >> rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual
> >> >> cpus
> >> >> <idle>-0 [001] dNs1 305.269010: cpu_needs_another_gp: venk:
> >> >> cpu_needs_another_gp Yes, this CPU has newly registered callbacks.
> >> >> <idle>-0 [001] dNs2 305.269016: rcu_process_callbacks: venk:
> >> >> __rcu_process_callbacks before calling rcu_start_gp()
> >> >
> >> > OK.
> >> >
> >> >> > From what I can see, if there is exactly one newly queued callback,
> >> we
> >> >> > will
> >> >> > have the following:
> >> >> >
> >> >> > o rdp->nxttail[RCU_DONE_TAIL] == &rdp->nxtlist
> >> >> > o rdp->nxttail[RCU_WAIT_TAIL] == &rdp->nxtlist
> >> >> > o rdp->nxttail[RCU_NEXT_READY_TAIL] == &rdp->nxtlist
> >> >> > o rdp->nxttail[RCU_NEXT_TAIL] == &rdp->nxtlist->next
> >> >> >
> >> >> > And in this case, rdp->nxtlist will reference the first callback.
> >> >> > So *rdp->nxttail[RCU_NEXT_READY_TAIL] will be non-NULL in this
> >> case,
> >> >> > as required.
> >> >> >
> >> >> > So what am I missing here?
> >> >>
> >> >> >From the rcu data collected, we could see that we have a callback
> >> >> queued
> >> >> (wakeme_after_rcu) and "next" field of struct callback_head
> >> 0xdec59c24
> >> >> is
> >> >> indeed NULL. Please let me know if there is something wrong in my
> >> >> understanding.
> >> >>
> >> >> crash> callback_head 0xdec59c24
> >> >> struct callback_head {
> >> >> next = 0x0,
> >> >> func = 0xc0137b1c <wakeme_after_rcu>
> >> >> }
> >> >
> >> > OK, this looks like the last callback in a list.
> >> >
> >> >> This is how I got the above structure :
> >> >>
> >> >> crash> rcu_preempt_data
> >> >> PER-CPU DATA TYPE:
> >> >> struct rcu_data rcu_preempt_data;
> >> >> PER-CPU ADDRESSES:
> >> >> [0]: c2cd7678
> >> >> [1]: c2ce5678
> >> >> [2]: c2cf3678
> >> >> [3]: c2d01678
> >> >>
> >> >>
> >> >> crash> rcu_data -o c2cd7678
> >> >> [c2cd768c] struct callback_head *nxtlist;
> >> >
> >> > OK, so the address of rdp->nxtlist is presumably 0xc2cd768c.
> >> >
> >> >> crash> rcu_data c2cd7678
> >> >> nxtlist = 0xdec59c24,
> >> >> nxttail = {0xc2cd768c, 0xdec59c24, 0xdec59c24, 0xdec59c24},
> >> >
> >> > So there are no callbacks ready for execution because
> >> > rdp->nxttail[RCU_DONE_TAIL] == &rdp->nxtlist.
> >> >
> >> > There is at least one callback waiting on the current grace period,
> >> > because rdp->nxttail[RCU_DONE_TAIL] != rdp->nxttail[RCU_WAIT_TAIL].
> >> > The first callback in the list waiting on the current grace period is
> >> > located at 0xdec59c24, which is in fact the one that you dumped out
> >> above.
> >> > And below, for that matter. Because this matches
> >> nxttail[RCU_WAIT_TAIL],
> >> > we know that there is exactly one callback waiting for the current
> >> > grace period.
> >> >
> >> > There are no callbacks waiting for the next grace period, because
> >> > rdp->nxttail[RCU_WAIT_TAIL] == rdp->nxttail[RCU_NEXT_READY_TAIL].
> >> >
> >> > There are no newly arrived callbacks, because
> >> > rdp->nxttail[RCU_NEXT_READY_TAIL] == rdp->nxttail[RCU_NEXT_TAIL].
> >> >
> >> > So there is in fact one callback, but it is not newly arrived.
> >> > Your change is helping by accident -- in fact, your change would
> >> > claim that there was a new callback in an empty list, which is
> >> > not what we want to happen.
> >> >
> >> >> crash> callback_head 0xdec59c24
> >> >> struct callback_head {
> >> >> next = 0x0,
> >> >> func = 0xc0137b1c <wakeme_after_rcu>
> >> >> }
> >> >
> >> > So the current grace period is not advancing, and is also somehow
> >> > not printing an RCU CPU stall warning. (Or did you disable those?)
> >>
> >> Thanks Paul for your detailed explanation.
> >>
> >> We see that there is no current grace period in progress based on the
> >> gpnum & completed values dumped below:
> >>
> >> crash> rcu_preempt_data
> >> PER-CPU DATA TYPE:
> >> struct rcu_data rcu_preempt_data;
> >> PER-CPU ADDRESSES:
> >> [0]: c2cd7678
> >> [1]: c2ce5678
> >> [2]: c2cf3678
> >> [3]: c2d01678
> >>
> >> crash> rcu_data c2cd7678
> >> struct rcu_data {
> >> completed = 4294967030,
> >> gpnum = 4294967030,
> >>
> >> crash> rcu_data c2ce5678
> >> struct rcu_data {
> >> completed = 4294967030,
> >> gpnum = 4294967030,
> >>
> >> crash> rcu_data c2cf3678
> >> struct rcu_data {
> >> completed = 4294967030,
> >> gpnum = 4294967030,
> >>
> >> crash> rcu_data c2d01678
> >> struct rcu_data {
> >> completed = 4294967030,
> >> gpnum = 4294967030,
> >>
> >> crash> rcu_preempt_state
> >> gpnum = 4294967030,
> >> completed = 4294967030,
> >>
> >> The rsp->gpnum is matching exactly rsp->completed which means all grace
> >> periods required were completed.
> >> The per-cpu rcu_data->gpnum and rcu_data->completed are matching for all
> >> the 4 cores.
> >> So we are not getting RCU CPU stall warnings even when we tried enabling
> >> CONFIG_RCU_CPU_STALL_INFO.
> >
> > Very good, this was what I was going to ask you to check next. ;-)
> >
> > Could you please also check the ->gpnum and ->completed values in the
> > rcu_preempt_state structure, and also in rcu_preempt_state.node[0]?
> > The values in the rcu_data structures are the per-CPU views, which
> > can differ from those in RCU core.
>
> Below are required values:
>
> crash> rcu_preempt_state
> gpnum = 4294967030,
> completed = 4294967030,
>
> rcu_preempt_state.node[0]
> gpnum = 4294967030,
> completed = 4294967030,

OK, so there is no grace period in progress.

> >> Also we don't find any soft irqs pending or any work items pending in
> >> irq_work_list:
> >>
> >> crash> irq_stat
> >> irq_stat = $2 = 0xc1281700 <irq_stat>
> >>
> >> crash> irq_cpustat_t 0xc1281700
> >> struct irq_cpustat_t {
> >> __softirq_pending = 0,
> >> ipi_irqs = {0, 0, 1164, 16, 4, 0, 0}
> >> }
> >> crash>
> >
> > There are several possible causes of this situation:
> >
> > 1. The grace period ended, but the CPU failed to advance the
> > callback. (Unlikely.)
> >
> > 2. The grace period ended, and the CPU advanced the callback
> > to be waiting for the current (not yet started) grace period,
> > but then failed to start the grace period.
> >
> > 3. Hmmm... I was going to call out an absence of callback numbering,
> > but v3.10 already had callback numbering. So could you please
> > dump out the ->nxtcompleted arrays for each rcu_data structure?
> > That would tell us which grace period the extra callback
> > belonged to.
> >
>
> Below are the values for nxtcompleted arrays:
>
> crash> rcu_preempt_data
> PER-CPU DATA TYPE:
> struct rcu_data rcu_preempt_data;
> PER-CPU ADDRESSES:
> [0]: c2cd7678
> [1]: c2ce5678
> [2]: c2cf3678
> [3]: c2d01678
> crash>
>
> crash> rcu_data c2cd7678
> nxttail = {0xc2cd768c, 0xdec59c24, 0xdec59c24, 0xdec59c24},
> nxtcompleted = {4294966997, 4294967031, 4294967031, 4294967031},
>
>
> crash> rcu_data c2ce5678
> nxtlist = 0x0,
> nxttail = {0xc2ce568c, 0xc2ce568c, 0xc2ce568c, 0xc2ce568c},
> nxtcompleted = {0, 4294967030, 4294967031, 4294967031},

Both of these want a new grace period.

> crash> rcu_data c2cf3678
> nxtlist = 0x0,
> nxttail = {0xc2cf368c, 0xc2cf368c, 0xc2cf368c, 0xc2cf368c},
> nxtcompleted = {0, 4294967029, 4294967029, 4294967029},
>
>
> crash> rcu_data c2d01678
> nxtlist = 0x0,
> nxttail = {0xc2d0168c, 0xc2d0168c, 0xc2d0168c, 0xc2d0168c},
> nxtcompleted = {0, 4294967025, 4294967026, 4294967026},

Neither of these two need a new grace period.

So this is indicating that you need the following commit:

48a7639ce80c (Make callers awaken grace-period kthread)

So perhaps my guess in my earlier email was in fact correct. ;-)
Please let me know how it goes.

Thanx, Paul

> > That said, here are some post-v3.10 updates to the
> > callback-numbering code:
> >
> > 6eaef633d77f (Move code to apply callback-numbering simplifications)
> > 398ebe6000c1 (Make __note_new_gpnum() check for ends of prior grace
> > periods)
> > d34ea3221a0f (Rename note_new_gpnum() to note_gp_changes())
> > 470716fc043a (Switch callers from rcu_process_gp_end() to
> > note_gp_changes())
> > ba9fbe955f02 (Merge __rcu_process_gp_end() into __note_gp_changes())
> > 63274cfb94aa (Eliminate check_for_new_grace_period() wrapper function)
> > ce3d9c03d1fa (Inline trivial wrapper function rcu_start_gp_per_cpu())
> > 05eb552bf5ed (Move redundant call to note_gp_changes() into called
> > function)
> >
> > 1eafd31c640d (Avoid redundant grace-period kthread wakeups)
> > Related, but shouldn't be necessary.
> >
> > 88d6df612cc3 (Prevent spurious-wakeup DoS attack on rcu_gp_kthread())
> > 591c6d1710cd (Flag lockless access to ->gp_flags with ACCESS_ONCE())
> >
> > c229828ca6bc (Throttle rcu_try_advance_all_cbs() execution)
> > Related, but shouldn't be necessary.
> >
> > --- From this point forward, commits use new directory structure.
> > --- "git cherry-pick" should figure this out, but patches won't.
> >
> > 96d3fd0d315a (Break call_rcu() deadlock involving scheduler and perf)
> > But only if lockdep complains about current setup.
> >
> > 91dc95427a0d (Protect ->gp_flags accesses with ACCESS_ONCE())
> > 365187fbc04f (Update cpu_needs_another_gp() for futures from non-NOCB
> > CPUs)
> >
> > 48a7639ce80c (Make callers awaken grace-period kthread)
> > This one looks like it might be addressing your problem.
> > This went into v3.16.
> >
> > 48bd8e9b82a7 (Check both root and current rcu_node when setting up future
> > grace period)
> >
> > 9fdd3bc90058 (Break more call_rcu() deadlock involving scheduler and
> > perf)
> > But again only if lockdep is complaining
> >
> > 2aa792e6faf1 (Use rcu_gp_kthread_wake() to wake up grace period kthreads)
> >
> > Please let me know if these help.
>
> The patches suggested by you actually helped. Thanks a lot.
> Below are the patches that we are using. We ran overnight reboot test
> and didn't observe any boot up delay.
> Please let me know if we need to add something else to below list:
>
> First 5 were already pulled recently into our 3.10 branch.
>
> 1d548e2 rcu: Move RCU-related source code to kernel/rcu directory
> 1d971da rcu: Improve diagnostics for spurious RCU CPU stall warnings
> e3b7abd rcu: Make RCU_CPU_STALL_INFO include number of fqs attempts
> 2606331 rcu: Add GP-kthread-starvation checks to CPU stall warnings
> 5c7399b rcu: Fix missing task information during rcu-preempt stall
>
> 5aa8bf0 rcu: Move code to apply callback-numbering simplifications
> 37d4b42 rcu: Make __note_new_gpnum() check for ends of prior grace periods
> 800a569 rcu: Rename note_new_gpnum() to note_gp_changes()
> 795674c rcu: Switch callers from rcu_process_gp_end() to note_gp_changes()
> 4b5859f rcu: Merge __rcu_process_gp_end() into __note_gp_changes()
> 844a521 rcu: Eliminate check_for_new_grace_period() wrapper function
> ef2b5e3 rcu: Inline trivial wrapper function rcu_start_gp_per_cpu()
> 94db9e5 rcu: Move redundant call to note_gp_changes() into called function
> 748afca rcu: Avoid redundant grace-period kthread wakeups
> d98a894 rcu: Prevent spurious-wakeup DoS attack on rcu_gp_kthread()
> 62dbe62 rcu: Flag lockless access to ->gp_flags with ACCESS_ONCE()
> 01af724 rcu: Throttle rcu_try_advance_all_cbs() execution
> 3570a1b nohz_full: Force RCU's grace-period kthreads onto timekeeping CPU
> pulled to resolve merge conflicts.
>
> 05311e8 rcu: Protect ->gp_flags accesses with ACCESS_ONCE()
> 7145cf5 rcu: Update cpu_needs_another_gp() for futures from non-NOCB CPUs
> 39c1cbf rcu: Make callers awaken grace-period kthread
> 4f15cf1 rcu: Check both root and current rcu_node when setting up future
> grace period
> e38ce61 rcu: Use rcu_gp_kthread_wake() to wake up grace period kthreads
>
> >
> >> >> > Also, what version of the kernel are you using? Are you posting
> >> >> callbacks
> >> >> > during early boot? (Such callbacks won't be invoked until after
> >> the
> >> >> > scheduler starts running.) What kernel configuration are you
> >> using?
> >> >>
> >> >> We are using 3.10 kernel version. These SELINUX callbacks are getting
> >> >> registered during SELINUX initialization. This callback queueing
> >> happens
> >> >> a
> >> >> lot
> >> >> later after scheduler has been invoked.
> >> >
> >> > 3.10 is a long time ago, and there have been many changes. Could you
> >> > please try something more recent, such as 3.19 or 4.0? And are you
> >> > running exactly 3.10? If so, please also try the most recent kernel
> >> in
> >> > the 3.10 stable series. (Looks like 3.10.49 below, and 3.10.80 seems
> >> > to be the latest and greatest -- and there have been some RCU
> >> backports.)
> >> >
> >> > If you disable SELinux, do you still see the hangs?
> >> >
> >> >> I have attached the dmesg,
> >> >> config
> >> >> and
> >> >> trace prints for success & failure cases for your reference.
> >> >
> >> > Please also try CONFIG_RCU_FAST_NO_HZ=n and see if the problem
> >> reproduces.
> >> >
> >> > Thanx, Paul
> >>
> >> We are using 3.10.49. We will definitely try out 3.10.80 & get back
> >> with the results. But higher kernel versions might be difficult as
> >> they don't not yet have the support for our target.
> >
> > OK, so you get to do more backporting, then. ;-)
> >
> >> On disabling SELINUX, we don't see the issue.
> >> But we see the exactly same rcu issue, rarely reproducible, happening
> >> from a different call stack as shown below, where from the post mortem
> >> and the rcu data structures, we found similar observation.
> >>
> >> 0xEE869C70 [<0xC099BDBC>] __schedule(0x5A4/0x844)
> >> 0xEE869C8C [<0xC01BA5AC>] get_page_from_freelist(0x470/0x4E8)
> >> 0xEE869C90 [<0xC0999F18>] schedule_timeout(0x28/0x280)
> >> 0xEE869CB4 [<0xC016F988>] sched_clock(0x10/0x18)
> >> 0xEE869CBC [<0xC02F9328>]
> >> type_attribute_bounds_av.isra.7(0x48/0x1D4)
> >> 0xEE869D00 [<0xC099B400>] wait_for_common(0x11C/0x164)
> >> 0xEE869D14 [<0xC0999F18>] schedule_timeout(0x28/0x280)
> >> 0xEE869D2C [<0xC01ECFE4>] kmem_cache_alloc(0x104/0x1A4)
> >> 0xEE869D7C [<0xC099B400>] wait_for_common(0x11C/0x164)
> >> 0xEE869D8C [<0xC01498E8>] default_wake_function(0x0/0x18)
> >> 0xEE869D9C [<0xC018DC74>] call_rcu_sched(0x0/0x10)
> >> 0xEE869DBC [<0xC0136178>] wait_rcu_gp(0x3C/0x50)
> >> 0xEE869DC4 [<0xC0136134>] wakeme_after_rcu(0x0/0x8)
> >> 0xEE869DDC [<0xC0199148>] tracing_open(0x264/0x38C)
> >> 0xEE869DF4 [<0xC0198EE4>] tracing_open(0x0/0x38C)
> >> 0xEE869E04 [<0xC01F1330>] do_dentry_open(0x1AC/0x270)
> >> 0xEE869E24 [<0xC01F1670>] finish_open(0x38/0x4C)
> >> 0xEE869E2C [<0xC01FED74>] do_last(0xA78/0xC80)
> >> 0xEE869E34 [<0xC02E6430>] security_inode_permission(0x20/0x30)
> >> 0xEE869E3C [<0xC01FC2E4>] link_path_walk(0x44/0x810)
> >> 0xEE869E9C [<0xC01FF02C>] path_openat(0xB0/0x440)
> >> 0xEE869ECC [<0xC099CE88>] _raw_spin_lock(0x10/0x9C)
> >> 0xEE869EF4 [<0xC01FFFF0>] do_filp_open(0x2C/0x78)
> >> 0xEE869EFC [<0xC01ED6E8>] kfree(0x1C8/0x214)
> >> 0xEE869F14 [<0xC01FD3CC>] path_init(0x100/0x374)
> >> 0xEE869F3C [<0xC099D22C>] _raw_spin_unlock(0x24/0x44)
> >> 0xEE869F44 [<0xC020A978>] __alloc_fd(0x118/0x124)
> >> 0xEE869F6C [<0xC01F25B4>] do_sys_open(0xE4/0x170)
> >
> > OK, good to know!
> >
> >> Also we tried CONFIG_RCU_FAST_NO_HZ=n. This solves the issue, but I see
> >> that this can have performance impact, as it will wake up the cpus every
> >> 4 jiffies, thus not allowing the cpus to enter dyntick-idle state.
> >
> > Actually, every CPU with RCU callbacks will be awakened every jiffy with
> > CONFIG_RCU_FAST_NO_HZ=n. But this confirms the likely need for the long
> > series of patches called out above.
> >
> > Thanx, Paul
>
> Okay. Thanks.
>
> >
> >> > CONFIG_TREE_PREEMPT_RCU=y
> >> > CONFIG_PREEMPT_RCU=y
> >> > CONFIG_RCU_STALL_COMMON=y
> >> > # CONFIG_RCU_USER_QS is not set
> >> > CONFIG_RCU_FANOUT=32
> >> > CONFIG_RCU_FANOUT_LEAF=16
> >> > # CONFIG_RCU_FANOUT_EXACT is not set
> >> > CONFIG_RCU_FAST_NO_HZ=y
> >> > # CONFIG_TREE_RCU_TRACE is not set
> >> > # CONFIG_RCU_BOOST is not set
> >> > # CONFIG_RCU_NOCB_CPU is not set
> >> > # CONFIG_PROVE_RCU_DELAY is not set
> >> > # CONFIG_SPARSE_RCU_POINTER is not set
> >> > # CONFIG_RCU_TORTURE_TEST is not set
> >> > CONFIG_RCU_CPU_STALL_TIMEOUT=21
> >> > CONFIG_RCU_CPU_STALL_VERBOSE=y
> >> > # CONFIG_RCU_CPU_STALL_INFO is not set
> >> > # CONFIG_RCU_TRACE is not set
> >> >
> >> >> Thanks
> >> >> Kishan.
> >> >
> >> >> crash> sys config
> >> >> #
> >> >> # Automatically generated file; DO NOT EDIT.
> >> >> # Linux/arm 3.10.49 Kernel Configuration
> >> >> #
> >> >> CONFIG_ARM=y
> >> >> CONFIG_ARM_HAS_SG_CHAIN=y
> >> >> CONFIG_SYS_SUPPORTS_APM_EMULATION=y
> >> >> CONFIG_HAVE_PROC_CPU=y
> >> >> CONFIG_STACKTRACE_SUPPORT=y
> >> >> CONFIG_LOCKDEP_SUPPORT=y
> >> >> CONFIG_TRACE_IRQFLAGS_SUPPORT=y
> >> >> CONFIG_RWSEM_GENERIC_SPINLOCK=y
> >> >> CONFIG_ARCH_HAS_CPUFREQ=y
> >> >> CONFIG_GENERIC_HWEIGHT=y
> >> >> CONFIG_GENERIC_CALIBRATE_DELAY=y
> >> >> CONFIG_NEED_DMA_MAP_STATE=y
> >> >> CONFIG_ARCH_WANT_KMAP_ATOMIC_FLUSH=y
> >> >> CONFIG_VECTORS_BASE=0xffff0000
> >> >> CONFIG_ARM_PATCH_PHYS_VIRT=y
> >> >> CONFIG_NEED_MACH_GPIO_H=y
> >> >> CONFIG_NEED_MACH_IO_H=y
> >> >> CONFIG_NEED_MACH_MEMORY_H=y
> >> >> CONFIG_PHYS_OFFSET=0x00200000
> >> >> CONFIG_GENERIC_BUG=y
> >> >> # CONFIG_ARCH_RANDOM is not set
> >> >> CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
> >> >> CONFIG_IRQ_WORK=y
> >> >> CONFIG_BUILDTIME_EXTABLE_SORT=y
> >> >> #
> >> >> # General setup
> >> >> #
> >> >> CONFIG_INIT_ENV_ARG_LIMIT=32
> >> >> CONFIG_CROSS_COMPILE=""
> >> >> CONFIG_LOCALVERSION=""
> >> >> CONFIG_LOCALVERSION_AUTO=y
> >> >> CONFIG_HAVE_KERNEL_GZIP=y
> >> >> CONFIG_HAVE_KERNEL_LZMA=y
> >> >> CONFIG_HAVE_KERNEL_XZ=y
> >> >> CONFIG_HAVE_KERNEL_LZO=y
> >> >> CONFIG_KERNEL_GZIP=y
> >> >> # CONFIG_KERNEL_LZMA is not set
> >> >> # CONFIG_KERNEL_XZ is not set
> >> >> # CONFIG_KERNEL_LZO is not set
> >> >> CONFIG_DEFAULT_HOSTNAME="(none)"
> >> >> CONFIG_SWAP=y
> >> >> CONFIG_SYSVIPC=y
> >> >> CONFIG_SYSVIPC_SYSCTL=y
> >> >> # CONFIG_POSIX_MQUEUE is not set
> >> >> # CONFIG_FHANDLE is not set
> >> >> CONFIG_AUDIT=y
> >> >> CONFIG_AUDITSYSCALL=y
> >> >> CONFIG_AUDIT_WATCH=y
> >> >> CONFIG_AUDIT_TREE=y
> >> >> # CONFIG_AUDIT_LOGINUID_IMMUTABLE is not set
> >> >> #
> >> >> # IRQ subsystem
> >> >> #
> >> >> CONFIG_MAY_HAVE_SPARSE_IRQ=y
> >> >> CONFIG_GENERIC_IRQ_PROBE=y
> >> >> CONFIG_GENERIC_IRQ_SHOW=y
> >> >> CONFIG_HARDIRQS_SW_RESEND=y
> >> >> CONFIG_IRQ_DOMAIN=y
> >> >> # CONFIG_IRQ_DOMAIN_DEBUG is not set
> >> >> CONFIG_SPARSE_IRQ=y
> >> >> CONFIG_KTIME_SCALAR=y
> >> >> CONFIG_GENERIC_CLOCKEVENTS=y
> >> >> CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
> >> >> CONFIG_ARCH_HAS_TICK_BROADCAST=y
> >> >> CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
> >> >> #
> >> >> # Timers subsystem
> >> >> #
> >> >> CONFIG_TICK_ONESHOT=y
> >> >> CONFIG_NO_HZ_COMMON=y
> >> >> # CONFIG_HZ_PERIODIC is not set
> >> >> CONFIG_NO_HZ_IDLE=y
> >> >> CONFIG_NO_HZ=y
> >> >> CONFIG_HIGH_RES_TIMERS=y
> >> >> #
> >> >> # CPU/Task time and stats accounting
> >> >> #
> >> >> CONFIG_TICK_CPU_ACCOUNTING=y
> >> >> # CONFIG_IRQ_TIME_ACCOUNTING is not set
> >> >> # CONFIG_BSD_PROCESS_ACCT is not set
> >> >> # CONFIG_TASKSTATS is not set
> >> >> #
> >> >> # RCU Subsystem
> >> >> #
> >> >> CONFIG_TREE_PREEMPT_RCU=y
> >> >> CONFIG_PREEMPT_RCU=y
> >> >> CONFIG_RCU_STALL_COMMON=y
> >> >> # CONFIG_RCU_USER_QS is not set
> >> >> CONFIG_RCU_FANOUT=32
> >> >> CONFIG_RCU_FANOUT_LEAF=16
> >> >> # CONFIG_RCU_FANOUT_EXACT is not set
> >> >> CONFIG_RCU_FAST_NO_HZ=y
> >> >> # CONFIG_TREE_RCU_TRACE is not set
> >> >> # CONFIG_RCU_BOOST is not set
> >> >> # CONFIG_RCU_NOCB_CPU is not set
> >> >> CONFIG_IKCONFIG=y
> >> >> CONFIG_IKCONFIG_PROC=y
> >> >> CONFIG_LOG_BUF_SHIFT=17
> >> >> CONFIG_GENERIC_SCHED_CLOCK=y
> >> >> CONFIG_CGROUPS=y
> >> >> CONFIG_CGROUP_DEBUG=y
> >> >> CONFIG_CGROUP_FREEZER=y
> >> >> # CONFIG_CGROUP_DEVICE is not set
> >> >> # CONFIG_CPUSETS is not set
> >> >> CONFIG_CGROUP_CPUACCT=y
> >> >> CONFIG_RESOURCE_COUNTERS=y
> >> >> # CONFIG_MEMCG is not set
> >> >> # CONFIG_CGROUP_PERF is not set
> >> >> CONFIG_CGROUP_SCHED=y
> >> >> CONFIG_FAIR_GROUP_SCHED=y
> >> >> # CONFIG_CFS_BANDWIDTH is not set
> >> >> CONFIG_RT_GROUP_SCHED=y
> >> >> # CONFIG_BLK_CGROUP is not set
> >> >> CONFIG_SCHED_HMP=y
> >> >> # CONFIG_CHECKPOINT_RESTORE is not set
> >> >> CONFIG_NAMESPACES=y
> >> >> # CONFIG_UTS_NS is not set
> >> >> # CONFIG_IPC_NS is not set
> >> >> # CONFIG_USER_NS is not set
> >> >> # CONFIG_PID_NS is not set
> >> >> CONFIG_NET_NS=y
> >> >> CONFIG_UIDGID_CONVERTED=y
> >> >> # CONFIG_UIDGID_STRICT_TYPE_CHECKS is not set
> >> >> # CONFIG_SCHED_AUTOGROUP is not set
> >> >> # CONFIG_SYSFS_DEPRECATED is not set
> >> >> CONFIG_RELAY=y
> >> >> CONFIG_BLK_DEV_INITRD=y
> >> >> CONFIG_INITRAMFS_SOURCE=""
> >> >> CONFIG_RD_GZIP=y
> >> >> CONFIG_RD_BZIP2=y
> >> >> CONFIG_RD_LZMA=y
> >> >> # CONFIG_RD_XZ is not set
> >> >> # CONFIG_RD_LZO is not set
> >> >> CONFIG_CC_OPTIMIZE_FOR_SIZE=y
> >> >> CONFIG_SYSCTL=y
> >> >> CONFIG_ANON_INODES=y
> >> >> CONFIG_HAVE_UID16=y
> >> >> CONFIG_HOTPLUG=y
> >> >> CONFIG_PANIC_TIMEOUT=5
> >> >> CONFIG_EXPERT=y
> >> >> CONFIG_UID16=y
> >> >> # CONFIG_SYSCTL_SYSCALL is not set
> >> >> CONFIG_KALLSYMS=y
> >> >> CONFIG_KALLSYMS_ALL=y
> >> >> CONFIG_PRINTK=y
> >> >> CONFIG_BUG=y
> >> >> CONFIG_ELF_CORE=y
> >> >> CONFIG_BASE_FULL=y
> >> >> CONFIG_FUTEX=y
> >> >> CONFIG_EPOLL=y
> >> >> CONFIG_SIGNALFD=y
> >> >> CONFIG_TIMERFD=y
> >> >> CONFIG_EVENTFD=y
> >> >> CONFIG_SHMEM=y
> >> >> CONFIG_AIO=y
> >> >> CONFIG_EMBEDDED=y
> >> >> CONFIG_HAVE_PERF_EVENTS=y
> >> >> CONFIG_PERF_USE_VMALLOC=y
> >> >> #
> >> >> # Kernel Performance Events And Counters
> >> >> #
> >> >> CONFIG_PERF_EVENTS=y
> >> >> # CONFIG_DEBUG_PERF_USE_VMALLOC is not set
> >> >> CONFIG_VM_EVENT_COUNTERS=y
> >> >> CONFIG_SLUB_DEBUG=y
> >> >> CONFIG_COMPAT_BRK=y
> >> >> # CONFIG_SLAB is not set
> >> >> CONFIG_SLUB=y
> >> >> # CONFIG_SLOB is not set
> >> >> CONFIG_PROFILING=y
> >> >> CONFIG_TRACEPOINTS=y
> >> >> CONFIG_OPROFILE=m
> >> >> CONFIG_HAVE_OPROFILE=y
> >> >> CONFIG_KPROBES=y
> >> >> # CONFIG_JUMP_LABEL is not set
> >> >> # CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
> >> >> CONFIG_KRETPROBES=y
> >> >> CONFIG_HAVE_KPROBES=y
> >> >> CONFIG_HAVE_KRETPROBES=y
> >> >> CONFIG_HAVE_ARCH_TRACEHOOK=y
> >> >> CONFIG_HAVE_DMA_ATTRS=y
> >> >> CONFIG_HAVE_DMA_CONTIGUOUS=y
> >> >> CONFIG_GENERIC_SMP_IDLE_THREAD=y
> >> >> CONFIG_GENERIC_IDLE_POLL_SETUP=y
> >> >> CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
> >> >> CONFIG_HAVE_CLK=y
> >> >> CONFIG_HAVE_DMA_API_DEBUG=y
> >> >> CONFIG_HAVE_HW_BREAKPOINT=y
> >> >> CONFIG_HAVE_ARCH_JUMP_LABEL=y
> >> >> CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
> >> >> CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
> >> >> CONFIG_HAVE_CC_STACKPROTECTOR=y
> >> >> CONFIG_CC_STACKPROTECTOR=y
> >> >> # CONFIG_CC_STACKPROTECTOR_NONE is not set
> >> >> CONFIG_CC_STACKPROTECTOR_REGULAR=y
> >> >> # CONFIG_CC_STACKPROTECTOR_STRONG is not set
> >> >> CONFIG_HAVE_CONTEXT_TRACKING=y
> >> >> CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
> >> >> CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
> >> >> CONFIG_MODULES_USE_ELF_REL=y
> >> >> CONFIG_CLONE_BACKWARDS=y
> >> >> CONFIG_OLD_SIGSUSPEND3=y
> >> >> CONFIG_OLD_SIGACTION=y
> >> >> #
> >> >> # GCOV-based kernel profiling
> >> >> #
> >> >> # CONFIG_GCOV_KERNEL is not set
> >> >> CONFIG_HAVE_GENERIC_DMA_COHERENT=y
> >> >> CONFIG_SLABINFO=y
> >> >> CONFIG_RT_MUTEXES=y
> >> >> CONFIG_BASE_SMALL=0
> >> >> CONFIG_MODULES=y
> >> >> # CONFIG_MODULE_FORCE_LOAD is not set
> >> >> CONFIG_MODULE_UNLOAD=y
> >> >> CONFIG_MODULE_FORCE_UNLOAD=y
> >> >> CONFIG_MODVERSIONS=y
> >> >> # CONFIG_MODULE_SRCVERSION_ALL is not set
> >> >> CONFIG_MODULE_SIG=y
> >> >> CONFIG_MODULE_SIG_FORCE=y
> >> >> CONFIG_MODULE_SIG_ALL=y
> >> >> # CONFIG_MODULE_SIG_SHA1 is not set
> >> >> # CONFIG_MODULE_SIG_SHA224 is not set
> >> >> # CONFIG_MODULE_SIG_SHA256 is not set
> >> >> # CONFIG_MODULE_SIG_SHA384 is not set
> >> >> CONFIG_MODULE_SIG_SHA512=y
> >> >> CONFIG_MODULE_SIG_HASH="sha512"
> >> >> CONFIG_STOP_MACHINE=y
> >> >> CONFIG_BLOCK=y
> >> >> CONFIG_LBDAF=y
> >> >> CONFIG_BLK_DEV_BSG=y
> >> >> # CONFIG_BLK_DEV_BSGLIB is not set
> >> >> # CONFIG_BLK_DEV_INTEGRITY is not set
> >> >> #
> >> >> # Partition Types
> >> >> #
> >> >> CONFIG_PARTITION_ADVANCED=y
> >> >> # CONFIG_ACORN_PARTITION is not set
> >> >> # CONFIG_OSF_PARTITION is not set
> >> >> # CONFIG_AMIGA_PARTITION is not set
> >> >> # CONFIG_ATARI_PARTITION is not set
> >> >> # CONFIG_MAC_PARTITION is not set
> >> >> CONFIG_MSDOS_PARTITION=y
> >> >> # CONFIG_BSD_DISKLABEL is not set
> >> >> # CONFIG_MINIX_SUBPARTITION is not set
> >> >> # CONFIG_SOLARIS_X86_PARTITION is not set
> >> >> # CONFIG_UNIXWARE_DISKLABEL is not set
> >> >> # CONFIG_LDM_PARTITION is not set
> >> >> # CONFIG_SGI_PARTITION is not set
> >> >> # CONFIG_ULTRIX_PARTITION is not set
> >> >> # CONFIG_SUN_PARTITION is not set
> >> >> # CONFIG_KARMA_PARTITION is not set
> >> >> CONFIG_EFI_PARTITION=y
> >> >> # CONFIG_SYSV68_PARTITION is not set
> >> >> #
> >> >> # IO Schedulers
> >> >> #
> >> >> CONFIG_IOSCHED_NOOP=y
> >> >> CONFIG_IOSCHED_TEST=m
> >> >> CONFIG_IOSCHED_DEADLINE=y
> >> >> CONFIG_IOSCHED_ROW=y
> >> >> CONFIG_IOSCHED_CFQ=y
> >> >> # CONFIG_DEFAULT_DEADLINE is not set
> >> >> # CONFIG_DEFAULT_ROW is not set
> >> >> CONFIG_DEFAULT_CFQ=y
> >> >> # CONFIG_DEFAULT_NOOP is not set
> >> >> CONFIG_DEFAULT_IOSCHED="cfq"
> >> >> CONFIG_ASN1=y
> >> >> CONFIG_UNINLINE_SPIN_UNLOCK=y
> >> >> CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
> >> >> CONFIG_FREEZER=y
> >> >> #
> >> >> # System Type
> >> >> #
> >> >> CONFIG_MMU=y
> >> >> # CONFIG_ARCH_MULTIPLATFORM is not set
> >> >> # CONFIG_ARCH_INTEGRATOR is not set
> >> >> # CONFIG_ARCH_REALVIEW is not set
> >> >> # CONFIG_ARCH_VERSATILE is not set
> >> >> # CONFIG_ARCH_AT91 is not set
> >> >> # CONFIG_ARCH_CLPS711X is not set
> >> >> # CONFIG_ARCH_GEMINI is not set
> >> >> # CONFIG_ARCH_EBSA110 is not set
> >> >> # CONFIG_ARCH_EP93XX is not set
> >> >> # CONFIG_ARCH_FOOTBRIDGE is not set
> >> >> # CONFIG_ARCH_NETX is not set
> >> >> # CONFIG_ARCH_IOP13XX is not set
> >> >> # CONFIG_ARCH_IOP32X is not set
> >> >> # CONFIG_ARCH_IOP33X is not set
> >> >> # CONFIG_ARCH_IXP4XX is not set
> >> >> # CONFIG_ARCH_DOVE is not set
> >> >> # CONFIG_ARCH_KIRKWOOD is not set
> >> >> # CONFIG_ARCH_MV78XX0 is not set
> >> >> # CONFIG_ARCH_ORION5X is not set
> >> >> # CONFIG_ARCH_MMP is not set
> >> >> # CONFIG_ARCH_KS8695 is not set
> >> >> # CONFIG_ARCH_W90X900 is not set
> >> >> # CONFIG_ARCH_LPC32XX is not set
> >> >> # CONFIG_ARCH_PXA is not set
> >> >> CONFIG_ARCH_MSM=y
> >> >> # CONFIG_ARCH_SHMOBILE is not set
> >> >> # CONFIG_ARCH_RPC is not set
> >> >> # CONFIG_ARCH_SA1100 is not set
> >> >> # CONFIG_ARCH_S3C24XX is not set
> >> >> # CONFIG_ARCH_S3C64XX is not set
> >> >> # CONFIG_ARCH_S5P64X0 is not set
> >> >> # CONFIG_ARCH_S5PC100 is not set
> >> >> # CONFIG_ARCH_S5PV210 is not set
> >> >> # CONFIG_ARCH_EXYNOS is not set
> >> >> # CONFIG_ARCH_SHARK is not set
> >> >> # CONFIG_ARCH_U300 is not set
> >> >> # CONFIG_ARCH_DAVINCI is not set
> >> >> # CONFIG_ARCH_OMAP1 is not set
> >> >> # CONFIG_GPIO_PCA953X is not set
> >> >> # CONFIG_KEYBOARD_GPIO_POLLED is not set
> >> >> #
> >> >> # MSM SoC Type
> >> >> #
> >> >> # CONFIG_ARCH_MSM8974 is not set
> >> >> # CONFIG_ARCH_APQ8084 is not set
> >> >> CONFIG_ARCH_MSM8909=y
> >> >> # CONFIG_ARCH_MSM8916 is not set
> >> >> # CONFIG_ARCH_FSM9900 is not set
> >> >> # CONFIG_ARCH_FSM9010 is not set
> >> >> # CONFIG_ARCH_MDM9630 is not set
> >> >> # CONFIG_ARCH_MSMZIRC is not set
> >> >> # CONFIG_ARCH_MDMFERRUM is not set
> >> >> # CONFIG_ARCH_MSM8610 is not set
> >> >> # CONFIG_ARCH_MSM8226 is not set
> >> >> CONFIG_MSM_CORTEX_A7=y
> >> >> CONFIG_MSM_SMP=y
> >> >> CONFIG_ARCH_MSM_CORTEXMP=y
> >> >> # CONFIG_MSM_LPM_TEST is not set
> >> >> # CONFIG_MSM_STACKED_MEMORY is not set
> >> >> CONFIG_MSM_AMSS_VERSION=6225
> >> >> # CONFIG_MSM_AMSS_VERSION_6210 is not set
> >> >> # CONFIG_MSM_AMSS_VERSION_6220 is not set
> >> >> CONFIG_MSM_AMSS_VERSION_6225=y
> >> >> CONFIG_MSM_HAS_DEBUG_UART_HS=y
> >> >> CONFIG_MSM_HAS_DEBUG_UART_HS_V14=y
> >> >> CONFIG_DEBUG_MSM8909_UART=y
> >> >> CONFIG_MSM7X00A_USE_GP_TIMER=y
> >> >> # CONFIG_MSM7X00A_USE_DG_TIMER is not set
> >> >> CONFIG_MSM7X00A_SLEEP_MODE_POWER_COLLAPSE_SUSPEND=y
> >> >> # CONFIG_MSM7X00A_SLEEP_MODE_POWER_COLLAPSE is not set
> >> >> # CONFIG_MSM7X00A_SLEEP_MODE_APPS_SLEEP is not set
> >> >> # CONFIG_MSM7X00A_SLEEP_MODE_RAMP_DOWN_AND_WAIT_FOR_INTERRUPT is not
> >> set
> >> >> # CONFIG_MSM7X00A_SLEEP_WAIT_FOR_INTERRUPT is not set
> >> >> CONFIG_MSM7X00A_SLEEP_MODE=0
> >> >> # CONFIG_MSM7X00A_IDLE_SLEEP_MODE_POWER_COLLAPSE_SUSPEND is not set
> >> >> CONFIG_MSM7X00A_IDLE_SLEEP_MODE_POWER_COLLAPSE=y
> >> >> # CONFIG_MSM7X00A_IDLE_SLEEP_MODE_APPS_SLEEP is not set
> >> >> # CONFIG_MSM7X00A_IDLE_SLEEP_MODE_RAMP_DOWN_AND_WAIT_FOR_INTERRUPT is
> >> >> not set
> >> >> # CONFIG_MSM7X00A_IDLE_SLEEP_WAIT_FOR_INTERRUPT is not set
> >> >> CONFIG_MSM7X00A_IDLE_SLEEP_MODE=1
> >> >> CONFIG_MSM7X00A_IDLE_SLEEP_MIN_TIME=20000000
> >> >> CONFIG_MSM7X00A_IDLE_SPIN_TIME=80000
> >> >> CONFIG_CPU_HAS_L2_PMU=y
> >> >> # CONFIG_MSM_TEST_QMI_CLIENT is not set
> >> >> CONFIG_RTAC=y
> >> >> # CONFIG_MSM_VREG_SWITCH_INVERTED is not set
> >> >> CONFIG_MSM_DMA_TEST=m
> >> >> # CONFIG_WIFI_CONTROL_FUNC is not set
> >> >> CONFIG_MSM_SLEEP_TIME_OVERRIDE=y
> >> >> # CONFIG_MSM_MEMORY_LOW_POWER_MODE is not set
> >> >> CONFIG_MSM_PM_TIMEOUT_HALT=y
> >> >> # CONFIG_MSM_PM_TIMEOUT_RESET_MODEM is not set
> >> >> # CONFIG_MSM_PM_TIMEOUT_RESET_CHIP is not set
> >> >> CONFIG_MSM_IDLE_WAIT_ON_MODEM=0
> >> >> CONFIG_MSM_SMCMOD=y
> >> >> CONFIG_MSM_DIRECT_SCLK_ACCESS=y
> >> >> CONFIG_IOMMU_API=y
> >> >> # CONFIG_MSM_BUS_RPM_MULTI_TIER_ENABLED is not set
> >> >> # CONFIG_MSM_STANDALONE_POWER_COLLAPSE is not set
> >> >> # CONFIG_MSM_GSBI9_UART is not set
> >> >> # CONFIG_MSM_ULTRASOUND is not set
> >> >> CONFIG_SENSORS_ADSP=y
> >> >> # CONFIG_MSM_CPR is not set
> >> >> # CONFIG_MSM_HSIC_SYSMON is not set
> >> >> CONFIG_MSM_ENABLE_WDOG_DEBUG_CONTROL=y
> >> >> # CONFIG_KRAIT_REGULATOR is not set
> >> >> # CONFIG_PLAT_SPEAR is not set
> >> >> #
> >> >> # Processor Type
> >> >> #
> >> >> CONFIG_CPU_V7=y
> >> >> CONFIG_CPU_32v6K=y
> >> >> CONFIG_CPU_32v7=y
> >> >> CONFIG_CPU_ABRT_EV7=y
> >> >> CONFIG_CPU_PABRT_V7=y
> >> >> CONFIG_CPU_CACHE_V7=y
> >> >> CONFIG_CPU_CACHE_VIPT=y
> >> >> CONFIG_CPU_COPY_V6=y
> >> >> CONFIG_CPU_TLB_V7=y
> >> >> CONFIG_CPU_HAS_ASID=y
> >> >> CONFIG_CPU_CP15=y
> >> >> CONFIG_CPU_CP15_MMU=y
> >> >> #
> >> >> # Processor Features
> >> >> #
> >> >> # CONFIG_ARM_LPAE is not set
> >> >> # CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
> >> >> CONFIG_ARM_THUMB=y
> >> >> # CONFIG_ARM_THUMBEE is not set
> >> >> CONFIG_ARM_VIRT_EXT=y
> >> >> CONFIG_SWP_EMULATE=y
> >> >> # CONFIG_FORCE_INSTRUCTION_ALIGNMENT is not set
> >> >> # CONFIG_CPU_ICACHE_DISABLE is not set
> >> >> # CONFIG_CPU_DCACHE_DISABLE is not set
> >> >> # CONFIG_CPU_BPREDICT_DISABLE is not set
> >> >> CONFIG_KUSER_HELPERS=y
> >> >> # CONFIG_CACHE_L2X0 is not set
> >> >> CONFIG_ARM_L1_CACHE_SHIFT_6=y
> >> >> CONFIG_ARM_L1_CACHE_SHIFT=6
> >> >> CONFIG_ARM_DMA_MEM_BUFFERABLE=y
> >> >> CONFIG_STRICT_MEMORY_RWX=y
> >> >> CONFIG_ARM_NR_BANKS=8
> >> >> CONFIG_MULTI_IRQ_HANDLER=y
> >> >> # CONFIG_ARM_ERRATA_430973 is not set
> >> >> # CONFIG_ARM_ERRATA_458693 is not set
> >> >> # CONFIG_ARM_ERRATA_460075 is not set
> >> >> # CONFIG_ARM_ERRATA_742230 is not set
> >> >> # CONFIG_ARM_ERRATA_742231 is not set
> >> >> # CONFIG_ARM_ERRATA_643719 is not set
> >> >> # CONFIG_ARM_ERRATA_720789 is not set
> >> >> # CONFIG_ARM_ERRATA_743622 is not set
> >> >> # CONFIG_ARM_ERRATA_751472 is not set
> >> >> # CONFIG_ARM_ERRATA_754322 is not set
> >> >> # CONFIG_ARM_ERRATA_754327 is not set
> >> >> # CONFIG_ARM_ERRATA_764369 is not set
> >> >> # CONFIG_ARM_ERRATA_775420 is not set
> >> >> # CONFIG_ARM_ERRATA_798181 is not set
> >> >> #
> >> >> # Bus support
> >> >> #
> >> >> # CONFIG_PCI_SYSCALL is not set
> >> >> # CONFIG_PCCARD is not set
> >> >> #
> >> >> # Kernel Features
> >> >> #
> >> >> CONFIG_HAVE_SMP=y
> >> >> CONFIG_SMP=y
> >> >> CONFIG_SMP_ON_UP=y
> >> >> CONFIG_ARM_CPU_TOPOLOGY=y
> >> >> CONFIG_SCHED_MC=y
> >> >> # CONFIG_SCHED_SMT is not set
> >> >> CONFIG_HAVE_ARM_ARCH_TIMER=y
> >> >> # CONFIG_MCPM is not set
> >> >> CONFIG_VMSPLIT_3G=y
> >> >> # CONFIG_VMSPLIT_2G is not set
> >> >> # CONFIG_VMSPLIT_1G is not set
> >> >> CONFIG_PAGE_OFFSET=0xC0000000
> >> >> CONFIG_NR_CPUS=4
> >> >> CONFIG_HOTPLUG_CPU=y
> >> >> # CONFIG_ARM_PSCI is not set
> >> >> CONFIG_LOCAL_TIMERS=y
> >> >> CONFIG_ARCH_NR_GPIO=0
> >> >> # CONFIG_PREEMPT_NONE is not set
> >> >> # CONFIG_PREEMPT_VOLUNTARY is not set
> >> >> CONFIG_PREEMPT=y
> >> >> CONFIG_PREEMPT_COUNT=y
> >> >> CONFIG_HZ=100
> >> >> CONFIG_SCHED_HRTICK=y
> >> >> # CONFIG_THUMB2_KERNEL is not set
> >> >> CONFIG_AEABI=y
> >> >> # CONFIG_OABI_COMPAT is not set
> >> >> # CONFIG_ARCH_SPARSEMEM_DEFAULT is not set
> >> >> # CONFIG_ARCH_SELECT_MEMORY_MODEL is not set
> >> >> CONFIG_HAVE_ARCH_PFN_VALID=y
> >> >> # CONFIG_HIGHMEM is not set
> >> >> CONFIG_HW_PERF_EVENTS=y
> >> >> # CONFIG_PERF_EVENTS_USERMODE is not set
> >> >> # CONFIG_PERF_EVENTS_RESET_PMU_DEBUGFS is not set
> >> >> CONFIG_FLATMEM=y
> >> >> CONFIG_FLAT_NODE_MEM_MAP=y
> >> >> CONFIG_HAVE_MEMBLOCK=y
> >> >> CONFIG_MEMORY_ISOLATION=y
> >> >> # CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
> >> >> CONFIG_PAGEFLAGS_EXTENDED=y
> >> >> CONFIG_SPLIT_PTLOCK_CPUS=999999
> >> >> CONFIG_COMPACTION=y
> >> >> CONFIG_MIGRATION=y
> >> >> # CONFIG_PHYS_ADDR_T_64BIT is not set
> >> >> CONFIG_ZONE_DMA_FLAG=0
> >> >> CONFIG_KSM=y
> >> >> CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
> >> >> CONFIG_CROSS_MEMORY_ATTACH=y
> >> >> # CONFIG_CLEANCACHE is not set
> >> >> # CONFIG_FRONTSWAP is not set
> >> >> # CONFIG_USE_USER_ACCESSIBLE_TIMERS is not set
> >> >> # CONFIG_ZBUD is not set
> >> >> CONFIG_BALANCE_ANON_FILE_RECLAIM=y
> >> >> # CONFIG_ENABLE_VMALLOC_SAVING is not set
> >> >> CONFIG_NO_VM_RECLAIM=y
> >> >> CONFIG_FORCE_MAX_ZONEORDER=11
> >> >> CONFIG_ALIGNMENT_TRAP=y
> >> >> # CONFIG_UACCESS_WITH_MEMCPY is not set
> >> >> # CONFIG_SECCOMP is not set
> >> >> # CONFIG_XEN is not set
> >> >> CONFIG_CP_ACCESS=y
> >> >> # CONFIG_ARM_FLUSH_CONSOLE_ON_RESTART is not set
> >> >> #
> >> >> # Boot options
> >> >> #
> >> >> CONFIG_USE_OF=y
> >> >> CONFIG_ATAGS=y
> >> >> # CONFIG_DEPRECATED_PARAM_STRUCT is not set
> >> >> # CONFIG_BUILD_ARM_APPENDED_DTB_IMAGE is not set
> >> >> CONFIG_ZBOOT_ROM_TEXT=0
> >> >> CONFIG_ZBOOT_ROM_BSS=0
> >> >> # CONFIG_ARM_APPENDED_DTB is not set
> >> >> CONFIG_CMDLINE=""
> >> >> # CONFIG_XIP_KERNEL is not set
> >> >> # CONFIG_KEXEC is not set
> >> >> # CONFIG_CRASH_DUMP is not set
> >> >> CONFIG_AUTO_ZRELADDR=y
> >> >> CONFIG_ARM_DECOMPRESSOR_LIMIT=0x10000000
> >> >> #
> >> >> # CPU Power Management
> >> >> #
> >> >> #
> >> >> # CPU Frequency scaling
> >> >> #
> >> >> CONFIG_CPU_FREQ=y
> >> >> CONFIG_CPU_FREQ_GOV_COMMON=y
> >> >> # CONFIG_SCHED_FREQ_INPUT is not set
> >> >> CONFIG_CPU_FREQ_STAT=y
> >> >> # CONFIG_CPU_FREQ_STAT_DETAILS is not set
> >> >> CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
> >> >> # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
> >> >> # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
> >> >> # CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
> >> >> # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
> >> >> # CONFIG_CPU_FREQ_DEFAULT_GOV_INTERACTIVE is not set
> >> >> CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
> >> >> CONFIG_CPU_FREQ_GOV_POWERSAVE=y
> >> >> CONFIG_CPU_FREQ_GOV_USERSPACE=y
> >> >> CONFIG_CPU_FREQ_GOV_ONDEMAND=y
> >> >> CONFIG_CPU_FREQ_GOV_INTERACTIVE=y
> >> >> # CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set
> >> >> # CONFIG_CPU_BOOST is not set
> >> >> # CONFIG_GENERIC_CPUFREQ_CPU0 is not set
> >> >> #
> >> >> # ARM CPU frequency scaling drivers
> >> >> #
> >> >> # CONFIG_ARM_BIG_LITTLE_CPUFREQ is not set
> >> >> # CONFIG_ARM_EXYNOS4210_CPUFREQ is not set
> >> >> # CONFIG_ARM_EXYNOS4X12_CPUFREQ is not set
> >> >> # CONFIG_ARM_EXYNOS5250_CPUFREQ is not set
> >> >> # CONFIG_ARM_EXYNOS5440_CPUFREQ is not set
> >> >> # CONFIG_ARM_KIRKWOOD_CPUFREQ is not set
> >> >> CONFIG_CPU_FREQ_MSM=y
> >> >> CONFIG_CPU_IDLE=y
> >> >> # CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
> >> >> CONFIG_CPU_IDLE_GOV_LADDER=y
> >> >> CONFIG_CPU_IDLE_GOV_MENU=y
> >> >> # CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
> >> >> #
> >> >> # Floating point emulation
> >> >> #
> >> >> #
> >> >> # At least one emulation must be selected
> >> >> #
> >> >> CONFIG_VFP=y
> >> >> CONFIG_VFPv3=y
> >> >> CONFIG_NEON=y
> >> >> #
> >> >> # Userspace binary formats
> >> >> #
> >> >> CONFIG_BINFMT_ELF=y
> >> >> CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
> >> >> # CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
> >> >> CONFIG_BINFMT_SCRIPT=y
> >> >> # CONFIG_HAVE_AOUT is not set
> >> >> # CONFIG_BINFMT_MISC is not set
> >> >> CONFIG_COREDUMP=y
> >> >> #
> >> >> # Power management options
> >> >> #
> >> >> CONFIG_SUSPEND=y
> >> >> CONFIG_SUSPEND_FREEZER=y
> >> >> CONFIG_HAS_WAKELOCK=y
> >> >> CONFIG_WAKELOCK=y
> >> >> CONFIG_PM_SLEEP=y
> >> >> CONFIG_PM_SLEEP_SMP=y
> >> >> CONFIG_PM_AUTOSLEEP=y
> >> >> CONFIG_PM_WAKELOCKS=y
> >> >> CONFIG_PM_WAKELOCKS_LIMIT=0
> >> >> # CONFIG_PM_WAKELOCKS_GC is not set
> >> >> CONFIG_PM_RUNTIME=y
> >> >> CONFIG_PM=y
> >> >> # CONFIG_PM_DEBUG is not set
> >> >> # CONFIG_APM_EMULATION is not set
> >> >> CONFIG_ARCH_HAS_OPP=y
> >> >> CONFIG_PM_OPP=y
> >> >> CONFIG_PM_CLK=y
> >> >> CONFIG_CPU_PM=y
> >> >> # CONFIG_SUSPEND_TIME is not set
> >> >> CONFIG_ARCH_SUSPEND_POSSIBLE=y
> >> >> CONFIG_ARM_CPU_SUSPEND=y
> >> >> CONFIG_NET=y
> >> >> #
> >> >> # Networking options
> >> >> #
> >> >> CONFIG_PACKET=y
> >> >> # CONFIG_PACKET_DIAG is not set
> >> >> CONFIG_UNIX=y
> >> >> # CONFIG_UNIX_DIAG is not set
> >> >> CONFIG_XFRM=y
> >> >> CONFIG_XFRM_ALGO=y
> >> >> CONFIG_XFRM_USER=y
> >> >> # CONFIG_XFRM_SUB_POLICY is not set
> >> >> # CONFIG_XFRM_MIGRATE is not set
> >> >> # CONFIG_XFRM_STATISTICS is not set
> >> >> CONFIG_XFRM_IPCOMP=y
> >> >> # CONFIG_NET_KEY is not set
> >> >> CONFIG_INET=y
> >> >> # CONFIG_IP_MULTICAST is not set
> >> >> CONFIG_IP_ADVANCED_ROUTER=y
> >> >> # CONFIG_IP_FIB_TRIE_STATS is not set
> >> >> CONFIG_IP_MULTIPLE_TABLES=y
> >> >> # CONFIG_IP_ROUTE_MULTIPATH is not set
> >> >> CONFIG_IP_ROUTE_VERBOSE=y
> >> >> CONFIG_IP_PNP=y
> >> >> CONFIG_IP_PNP_DHCP=y
> >> >> # CONFIG_IP_PNP_BOOTP is not set
> >> >> # CONFIG_IP_PNP_RARP is not set
> >> >> # CONFIG_NET_IPIP is not set
> >> >> # CONFIG_NET_IPGRE_DEMUX is not set
> >> >> CONFIG_NET_IP_TUNNEL=y
> >> >> # CONFIG_ARPD is not set
> >> >> # CONFIG_SYN_COOKIES is not set
> >> >> # CONFIG_NET_IPVTI is not set
> >> >> CONFIG_INET_AH=y
> >> >> CONFIG_INET_ESP=y
> >> >> # CONFIG_INET_IPCOMP is not set
> >> >> # CONFIG_INET_XFRM_TUNNEL is not set
> >> >> CONFIG_INET_TUNNEL=y
> >> >> CONFIG_INET_XFRM_MODE_TRANSPORT=y
> >> >> CONFIG_INET_XFRM_MODE_TUNNEL=y
> >> >> # CONFIG_INET_XFRM_MODE_BEET is not set
> >> >> # CONFIG_INET_LRO is not set
> >> >> CONFIG_INET_DIAG=y
> >> >> CONFIG_INET_TCP_DIAG=y
> >> >> # CONFIG_INET_UDP_DIAG is not set
> >> >> # CONFIG_TCP_CONG_ADVANCED is not set
> >> >> CONFIG_TCP_CONG_CUBIC=y
> >> >> CONFIG_DEFAULT_TCP_CONG="cubic"
> >> >> # CONFIG_TCP_MD5SIG is not set
> >> >> CONFIG_IPV6=y
> >> >> CONFIG_IPV6_PRIVACY=y
> >> >> CONFIG_IPV6_ROUTER_PREF=y
> >> >> CONFIG_IPV6_ROUTE_INFO=y
> >> >> CONFIG_IPV6_OPTIMISTIC_DAD=y
> >> >> CONFIG_INET6_AH=y
> >> >> CONFIG_INET6_ESP=y
> >> >> CONFIG_INET6_IPCOMP=y
> >> >> CONFIG_IPV6_MIP6=y
> >> >> CONFIG_INET6_XFRM_TUNNEL=y
> >> >> CONFIG_INET6_TUNNEL=y
> >> >> CONFIG_INET6_XFRM_MODE_TRANSPORT=y
> >> >> CONFIG_INET6_XFRM_MODE_TUNNEL=y
> >> >> CONFIG_INET6_XFRM_MODE_BEET=y
> >> >> # CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
> >> >> CONFIG_IPV6_SIT=y
> >> >> # CONFIG_IPV6_SIT_6RD is not set
> >> >> CONFIG_IPV6_NDISC_NODETYPE=y
> >> >> # CONFIG_IPV6_TUNNEL is not set
> >> >> # CONFIG_IPV6_GRE is not set
> >> >> CONFIG_IPV6_MULTIPLE_TABLES=y
> >> >> CONFIG_IPV6_SUBTREES=y
> >> >> # CONFIG_IPV6_MROUTE is not set
> >> >> # CONFIG_NETLABEL is not set
> >> >> CONFIG_ANDROID_PARANOID_NETWORK=y
> >> >> CONFIG_NET_ACTIVITY_STATS=y
> >> >> CONFIG_NETWORK_SECMARK=y
> >> >> # CONFIG_NETWORK_PHY_TIMESTAMPING is not set
> >> >> CONFIG_NETFILTER=y
> >> >> # CONFIG_NETFILTER_DEBUG is not set
> >> >> CONFIG_NETFILTER_ADVANCED=y
> >> >> CONFIG_BRIDGE_NETFILTER=y
> >> >> #
> >> >> # Core Netfilter Configuration
> >> >> #
> >> >> CONFIG_NETFILTER_NETLINK=y
> >> >> # CONFIG_NETFILTER_NETLINK_ACCT is not set
> >> >> CONFIG_NETFILTER_NETLINK_QUEUE=y
> >> >> CONFIG_NETFILTER_NETLINK_LOG=y
> >> >> CONFIG_NF_CONNTRACK=y
> >> >> CONFIG_NF_CONNTRACK_MARK=y
> >> >> CONFIG_NF_CONNTRACK_SECMARK=y
> >> >> # CONFIG_NF_CONNTRACK_ZONES is not set
> >> >> CONFIG_NF_CONNTRACK_PROCFS=y
> >> >> CONFIG_NF_CONNTRACK_EVENTS=y
> >> >> # CONFIG_NF_CONNTRACK_TIMEOUT is not set
> >> >> # CONFIG_NF_CONNTRACK_TIMESTAMP is not set
> >> >> CONFIG_NF_CT_PROTO_DCCP=y
> >> >> CONFIG_NF_CT_PROTO_GRE=y
> >> >> CONFIG_NF_CT_PROTO_SCTP=y
> >> >> CONFIG_NF_CT_PROTO_UDPLITE=y
> >> >> CONFIG_NF_CONNTRACK_AMANDA=y
> >> >> CONFIG_NF_CONNTRACK_FTP=y
> >> >> CONFIG_NF_CONNTRACK_H323=y
> >> >> CONFIG_NF_CONNTRACK_IRC=y
> >> >> CONFIG_NF_CONNTRACK_BROADCAST=y
> >> >> CONFIG_NF_CONNTRACK_NETBIOS_NS=y
> >> >> # CONFIG_NF_CONNTRACK_SNMP is not set
> >> >> CONFIG_NF_CONNTRACK_PPTP=y
> >> >> CONFIG_NF_CONNTRACK_SANE=y
> >> >> CONFIG_NF_CONNTRACK_SIP=y
> >> >> CONFIG_NF_CONNTRACK_TFTP=y
> >> >> CONFIG_NF_CT_NETLINK=y
> >> >> # CONFIG_NF_CT_NETLINK_TIMEOUT is not set
> >> >> # CONFIG_NETFILTER_NETLINK_QUEUE_CT is not set
> >> >> CONFIG_NF_NAT=y
> >> >> CONFIG_NF_NAT_NEEDED=y
> >> >> CONFIG_NF_NAT_PROTO_DCCP=y
> >> >> CONFIG_NF_NAT_PROTO_UDPLITE=y
> >> >> CONFIG_NF_NAT_PROTO_SCTP=y
> >> >> CONFIG_NF_NAT_AMANDA=y
> >> >> CONFIG_NF_NAT_FTP=y
> >> >> CONFIG_NF_NAT_IRC=y
> >> >> CONFIG_NF_NAT_SIP=y
> >> >> CONFIG_NF_NAT_TFTP=y
> >> >> CONFIG_NETFILTER_TPROXY=y
> >> >> CONFIG_NETFILTER_XTABLES=y
> >> >> #
> >> >> # Xtables combined modules
> >> >> #
> >> >> CONFIG_NETFILTER_XT_MARK=y
> >> >> CONFIG_NETFILTER_XT_CONNMARK=y
> >> >> #
> >> >> # Xtables targets
> >> >> #
> >> >> # CONFIG_NETFILTER_XT_TARGET_AUDIT is not set
> >> >> # CONFIG_NETFILTER_XT_TARGET_CHECKSUM is not set
> >> >> CONFIG_NETFILTER_XT_TARGET_CLASSIFY=y
> >> >> CONFIG_NETFILTER_XT_TARGET_CONNMARK=y
> >> >> CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=y
> >> >> CONFIG_NETFILTER_XT_TARGET_CT=y
> >> >> # CONFIG_NETFILTER_XT_TARGET_DSCP is not set
> >> >> # CONFIG_NETFILTER_XT_TARGET_HL is not set
> >> >> # CONFIG_NETFILTER_XT_TARGET_HMARK is not set
> >> >> CONFIG_NETFILTER_XT_TARGET_IDLETIMER=y
> >> >> CONFIG_NETFILTER_XT_TARGET_HARDIDLETIMER=y
> >> >> # CONFIG_NETFILTER_XT_TARGET_LED is not set
> >> >> CONFIG_NETFILTER_XT_TARGET_LOG=y
> >> >> CONFIG_NETFILTER_XT_TARGET_MARK=y
> >> >> CONFIG_NETFILTER_XT_TARGET_NETMAP=y
> >> >> CONFIG_NETFILTER_XT_TARGET_NFLOG=y
> >> >> CONFIG_NETFILTER_XT_TARGET_NFQUEUE=y
> >> >> CONFIG_NETFILTER_XT_TARGET_NOTRACK=y
> >> >> # CONFIG_NETFILTER_XT_TARGET_RATEEST is not set
> >> >> CONFIG_NETFILTER_XT_TARGET_REDIRECT=y
> >> >> # CONFIG_NETFILTER_XT_TARGET_TEE is not set
> >> >> CONFIG_NETFILTER_XT_TARGET_TPROXY=y
> >> >> CONFIG_NETFILTER_XT_TARGET_TRACE=y
> >> >> CONFIG_NETFILTER_XT_TARGET_SECMARK=y
> >> >> # CONFIG_NETFILTER_XT_TARGET_TCPMSS is not set
> >> >> # CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP is not set
> >> >> #
> >> >> # Xtables matches
> >> >> #
> >> >> # CONFIG_NETFILTER_XT_MATCH_ADDRTYPE is not set
> >> >> # CONFIG_NETFILTER_XT_MATCH_BPF is not set
> >> >> # CONFIG_NETFILTER_XT_MATCH_CLUSTER is not set
> >> >> CONFIG_NETFILTER_XT_MATCH_COMMENT=y
> >> >> # CONFIG_NETFILTER_XT_MATCH_CONNBYTES is not set
> >> >> # CONFIG_NETFILTER_XT_MATCH_CONNLABEL is not set
> >> >> CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=y
> >> >> CONFIG_NETFILTER_XT_MATCH_CONNMARK=y
> >> >> CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
> >> >> # CONFIG_NETFILTER_XT_MATCH_CPU is not set
> >> >> # CONFIG_NETFILTER_XT_MATCH_DCCP is not set
> >> >> # CONFIG_NETFILTER_XT_MATCH_DEVGROUP is not set
> >> >> CONFIG_NETFILTER_XT_MATCH_DSCP=y
> >> >> CONFIG_NETFILTER_XT_MATCH_ECN=y
> >> >> CONFIG_NETFILTER_XT_MATCH_ESP=y
> >> >> CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=y
> >> >> CONFIG_NETFILTER_XT_MATCH_HELPER=y
> >> >> CONFIG_NETFILTER_XT_MATCH_HL=y
> >> >> CONFIG_NETFILTER_XT_MATCH_IPRANGE=y
> >> >> CONFIG_NETFILTER_XT_MATCH_LENGTH=y
> >> >> CONFIG_NETFILTER_XT_MATCH_LIMIT=y
> >> >> CONFIG_NETFILTER_XT_MATCH_MAC=y
> >> >> CONFIG_NETFILTER_XT_MATCH_MARK=y
> >> >> CONFIG_NETFILTER_XT_MATCH_MULTIPORT=y
> >> >> # CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
> >> >> # CONFIG_NETFILTER_XT_MATCH_OSF is not set
> >> >> # CONFIG_NETFILTER_XT_MATCH_OWNER is not set
> >> >> CONFIG_NETFILTER_XT_MATCH_POLICY=y
> >> >> # CONFIG_NETFILTER_XT_MATCH_PHYSDEV is not set
> >> >> CONFIG_NETFILTER_XT_MATCH_PKTTYPE=y
> >> >> CONFIG_NETFILTER_XT_MATCH_QTAGUID=y
> >> >> CONFIG_NETFILTER_XT_MATCH_QUOTA=y
> >> >> CONFIG_NETFILTER_XT_MATCH_QUOTA2=y
> >> >> CONFIG_NETFILTER_XT_MATCH_QUOTA2_LOG=y
> >> >> # CONFIG_NETFILTER_XT_MATCH_RATEEST is not set
> >> >> # CONFIG_NETFILTER_XT_MATCH_REALM is not set
> >> >> # CONFIG_NETFILTER_XT_MATCH_RECENT is not set
> >> >> # CONFIG_NETFILTER_XT_MATCH_SCTP is not set
> >> >> CONFIG_NETFILTER_XT_MATCH_SOCKET=y
> >> >> CONFIG_NETFILTER_XT_MATCH_STATE=y
> >> >> CONFIG_NETFILTER_XT_MATCH_STATISTIC=y
> >> >> CONFIG_NETFILTER_XT_MATCH_STRING=y
> >> >> # CONFIG_NETFILTER_XT_MATCH_TCPMSS is not set
> >> >> CONFIG_NETFILTER_XT_MATCH_TIME=y
> >> >> CONFIG_NETFILTER_XT_MATCH_U32=y
> >> >> # CONFIG_IP_SET is not set
> >> >> # CONFIG_IP_VS is not set
> >> >> #
> >> >> # IP: Netfilter Configuration
> >> >> #
> >> >> CONFIG_NF_DEFRAG_IPV4=y
> >> >> CONFIG_NF_CONNTRACK_IPV4=y
> >> >> CONFIG_NF_CONNTRACK_PROC_COMPAT=y
> >> >> CONFIG_IP_NF_IPTABLES=y
> >> >> CONFIG_IP_NF_MATCH_AH=y
> >> >> CONFIG_IP_NF_MATCH_ECN=y
> >> >> # CONFIG_IP_NF_MATCH_RPFILTER is not set
> >> >> CONFIG_IP_NF_MATCH_TTL=y
> >> >> CONFIG_IP_NF_FILTER=y
> >> >> CONFIG_IP_NF_TARGET_REJECT=y
> >> >> CONFIG_IP_NF_TARGET_REJECT_SKERR=y
> >> >> # CONFIG_IP_NF_TARGET_ULOG is not set
> >> >> CONFIG_NF_NAT_IPV4=y
> >> >> CONFIG_IP_NF_TARGET_MASQUERADE=y
> >> >> # CONFIG_IP_NF_TARGET_NATTYPE_MODULE is not set
> >> >> CONFIG_IP_NF_TARGET_NETMAP=y
> >> >> CONFIG_IP_NF_TARGET_REDIRECT=y
> >> >> CONFIG_NF_NAT_PROTO_GRE=y
> >> >> CONFIG_NF_NAT_PPTP=y
> >> >> CONFIG_NF_NAT_H323=y
> >> >> CONFIG_IP_NF_MANGLE=y
> >> >> # CONFIG_IP_NF_TARGET_CLUSTERIP is not set
> >> >> # CONFIG_IP_NF_TARGET_ECN is not set
> >> >> # CONFIG_IP_NF_TARGET_TTL is not set
> >> >> CONFIG_IP_NF_RAW=y
> >> >> CONFIG_IP_NF_SECURITY=y
> >> >> CONFIG_IP_NF_ARPTABLES=y
> >> >> CONFIG_IP_NF_ARPFILTER=y
> >> >> CONFIG_IP_NF_ARP_MANGLE=y
> >> >> #
> >> >> # IPv6: Netfilter Configuration
> >> >> #
> >> >> CONFIG_NF_DEFRAG_IPV6=y
> >> >> CONFIG_NF_CONNTRACK_IPV6=y
> >> >> CONFIG_IP6_NF_IPTABLES=y
> >> >> # CONFIG_IP6_NF_MATCH_AH is not set
> >> >> # CONFIG_IP6_NF_MATCH_EUI64 is not set
> >> >> # CONFIG_IP6_NF_MATCH_FRAG is not set
> >> >> # CONFIG_IP6_NF_MATCH_OPTS is not set
> >> >> # CONFIG_IP6_NF_MATCH_HL is not set
> >> >> # CONFIG_IP6_NF_MATCH_IPV6HEADER is not set
> >> >> # CONFIG_IP6_NF_MATCH_MH is not set
> >> >> # CONFIG_IP6_NF_MATCH_RPFILTER is not set
> >> >> # CONFIG_IP6_NF_MATCH_RT is not set
> >> >> # CONFIG_IP6_NF_TARGET_HL is not set
> >> >> CONFIG_IP6_NF_FILTER=y
> >> >> CONFIG_IP6_NF_TARGET_REJECT=y
> >> >> CONFIG_IP6_NF_TARGET_REJECT_SKERR=y
> >> >> CONFIG_IP6_NF_MANGLE=y
> >> >> CONFIG_IP6_NF_RAW=y
> >> >> # CONFIG_IP6_NF_SECURITY is not set
> >> >> # CONFIG_NF_NAT_IPV6 is not set
> >> >> CONFIG_BRIDGE_NF_EBTABLES=y
> >> >> CONFIG_BRIDGE_EBT_BROUTE=y
> >> >> # CONFIG_BRIDGE_EBT_T_FILTER is not set
> >> >> # CONFIG_BRIDGE_EBT_T_NAT is not set
> >> >> # CONFIG_BRIDGE_EBT_802_3 is not set
> >> >> # CONFIG_BRIDGE_EBT_AMONG is not set
> >> >> # CONFIG_BRIDGE_EBT_ARP is not set
> >> >> # CONFIG_BRIDGE_EBT_IP is not set
> >> >> # CONFIG_BRIDGE_EBT_IP6 is not set
> >> >> # CONFIG_BRIDGE_EBT_LIMIT is not set
> >> >> # CONFIG_BRIDGE_EBT_MARK is not set
> >> >> # CONFIG_BRIDGE_EBT_PKTTYPE is not set
> >> >> # CONFIG_BRIDGE_EBT_STP is not set
> >> >> # CONFIG_BRIDGE_EBT_VLAN is not set
> >> >> # CONFIG_BRIDGE_EBT_ARPREPLY is not set
> >> >> # CONFIG_BRIDGE_EBT_DNAT is not set
> >> >> # CONFIG_BRIDGE_EBT_MARK_T is not set
> >> >> # CONFIG_BRIDGE_EBT_REDIRECT is not set
> >> >> # CONFIG_BRIDGE_EBT_SNAT is not set
> >> >> # CONFIG_BRIDGE_EBT_LOG is not set
> >> >> # CONFIG_BRIDGE_EBT_ULOG is not set
> >> >> # CONFIG_BRIDGE_EBT_NFLOG is not set
> >> >> # CONFIG_IP_DCCP is not set
> >> >> # CONFIG_IP_SCTP is not set
> >> >> # CONFIG_RDS is not set
> >> >> # CONFIG_TIPC is not set
> >> >> # CONFIG_ATM is not set
> >> >> # CONFIG_L2TP is not set
> >> >> CONFIG_STP=y
> >> >> CONFIG_BRIDGE=y
> >> >> CONFIG_BRIDGE_IGMP_SNOOPING=y
> >> >> CONFIG_HAVE_NET_DSA=y
> >> >> # CONFIG_VLAN_8021Q is not set
> >> >> # CONFIG_DECNET is not set
> >> >> CONFIG_LLC=y
> >> >> # CONFIG_LLC2 is not set
> >> >> # CONFIG_IPX is not set
> >> >> # CONFIG_ATALK is not set
> >> >> # CONFIG_X25 is not set
> >> >> # CONFIG_LAPB is not set
> >> >> # CONFIG_PHONET is not set
> >> >> # CONFIG_IEEE802154 is not set
> >> >> CONFIG_NET_SCHED=y
> >> >> #
> >> >> # Queueing/Scheduling
> >> >> #
> >> >> # CONFIG_NET_SCH_CBQ is not set
> >> >> CONFIG_NET_SCH_HTB=y
> >> >> # CONFIG_NET_SCH_HFSC is not set
> >> >> CONFIG_NET_SCH_PRIO=y
> >> >> # CONFIG_NET_SCH_MULTIQ is not set
> >> >> # CONFIG_NET_SCH_RED is not set
> >> >> # CONFIG_NET_SCH_SFB is not set
> >> >> # CONFIG_NET_SCH_SFQ is not set
> >> >> # CONFIG_NET_SCH_TEQL is not set
> >> >> # CONFIG_NET_SCH_TBF is not set
> >> >> # CONFIG_NET_SCH_GRED is not set
> >> >> # CONFIG_NET_SCH_DSMARK is not set
> >> >> # CONFIG_NET_SCH_NETEM is not set
> >> >> # CONFIG_NET_SCH_DRR is not set
> >> >> # CONFIG_NET_SCH_MQPRIO is not set
> >> >> # CONFIG_NET_SCH_CHOKE is not set
> >> >> # CONFIG_NET_SCH_QFQ is not set
> >> >> # CONFIG_NET_SCH_CODEL is not set
> >> >> # CONFIG_NET_SCH_FQ_CODEL is not set
> >> >> # CONFIG_NET_SCH_INGRESS is not set
> >> >> # CONFIG_NET_SCH_PLUG is not set
> >> >> #
> >> >> # Classification
> >> >> #
> >> >> CONFIG_NET_CLS=y
> >> >> # CONFIG_NET_CLS_BASIC is not set
> >> >> # CONFIG_NET_CLS_TCINDEX is not set
> >> >> # CONFIG_NET_CLS_ROUTE4 is not set
> >> >> CONFIG_NET_CLS_FW=y
> >> >> CONFIG_NET_CLS_U32=y
> >> >> # CONFIG_CLS_U32_PERF is not set
> >> >> CONFIG_CLS_U32_MARK=y
> >> >> # CONFIG_NET_CLS_RSVP is not set
> >> >> # CONFIG_NET_CLS_RSVP6 is not set
> >> >> CONFIG_NET_CLS_FLOW=y
> >> >> # CONFIG_NET_CLS_CGROUP is not set
> >> >> CONFIG_NET_EMATCH=y
> >> >> CONFIG_NET_EMATCH_STACK=32
> >> >> CONFIG_NET_EMATCH_CMP=y
> >> >> CONFIG_NET_EMATCH_NBYTE=y
> >> >> CONFIG_NET_EMATCH_U32=y
> >> >> CONFIG_NET_EMATCH_META=y
> >> >> CONFIG_NET_EMATCH_TEXT=y
> >> >> CONFIG_NET_CLS_ACT=y
> >> >> # CONFIG_NET_ACT_POLICE is not set
> >> >> # CONFIG_NET_ACT_GACT is not set
> >> >> # CONFIG_NET_ACT_MIRRED is not set
> >> >> # CONFIG_NET_ACT_IPT is not set
> >> >> # CONFIG_NET_ACT_NAT is not set
> >> >> # CONFIG_NET_ACT_PEDIT is not set
> >> >> # CONFIG_NET_ACT_SIMP is not set
> >> >> # CONFIG_NET_ACT_SKBEDIT is not set
> >> >> # CONFIG_NET_ACT_CSUM is not set
> >> >> # CONFIG_NET_CLS_IND is not set
> >> >> CONFIG_NET_SCH_FIFO=y
> >> >> # CONFIG_DCB is not set
> >> >> # CONFIG_DNS_RESOLVER is not set
> >> >> # CONFIG_BATMAN_ADV is not set
> >> >> # CONFIG_OPENVSWITCH is not set
> >> >> # CONFIG_VSOCKETS is not set
> >> >> # CONFIG_NETLINK_MMAP is not set
> >> >> # CONFIG_NETLINK_DIAG is not set
> >> >> CONFIG_RMNET_DATA=y
> >> >> CONFIG_RMNET_DATA_FC=y
> >> >> CONFIG_RMNET_DATA_DEBUG_PKT=y
> >> >> CONFIG_RPS=y
> >> >> CONFIG_RFS_ACCEL=y
> >> >> CONFIG_XPS=y
> >> >> # CONFIG_NETPRIO_CGROUP is not set
> >> >> CONFIG_BQL=y
> >> >> # CONFIG_BPF_JIT is not set
> >> >> CONFIG_SOCKEV_NLMCAST=y
> >> >> #
> >> >> # Network testing
> >> >> #
> >> >> # CONFIG_NET_PKTGEN is not set
> >> >> # CONFIG_NET_TCPPROBE is not set
> >> >> # CONFIG_NET_DROP_MONITOR is not set
> >> >> # CONFIG_HAMRADIO is not set
> >> >> # CONFIG_CAN is not set
> >> >> # CONFIG_IRDA is not set
> >> >> CONFIG_BT=y
> >> >> CONFIG_BT_RFCOMM=y
> >> >> CONFIG_BT_RFCOMM_TTY=y
> >> >> CONFIG_BT_BNEP=y
> >> >> CONFIG_BT_BNEP_MC_FILTER=y
> >> >> CONFIG_BT_BNEP_PROTO_FILTER=y
> >> >> CONFIG_BT_HIDP=y
> >> >> #
> >> >> # Bluetooth device drivers
> >> >> #
> >> >> # CONFIG_BT_HCIBTUSB is not set
> >> >> # CONFIG_BT_HCIBTSDIO is not set
> >> >> # CONFIG_BT_HCIUART is not set
> >> >> # CONFIG_BT_HCIBCM203X is not set
> >> >> # CONFIG_BT_HCIBPA10X is not set
> >> >> # CONFIG_BT_HCIBFUSB is not set
> >> >> # CONFIG_BT_HCIVHCI is not set
> >> >> # CONFIG_BT_MRVL is not set
> >> >> # CONFIG_AF_RXRPC is not set
> >> >> CONFIG_FIB_RULES=y
> >> >> CONFIG_WIRELESS=y
> >> >> CONFIG_WIRELESS_EXT=y
> >> >> CONFIG_WEXT_CORE=y
> >> >> CONFIG_WEXT_PROC=y
> >> >> CONFIG_WEXT_SPY=y
> >> >> CONFIG_WEXT_PRIV=y
> >> >> CONFIG_CFG80211=y
> >> >> CONFIG_NL80211_TESTMODE=y
> >> >> # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
> >> >> # CONFIG_CFG80211_REG_DEBUG is not set
> >> >> # CONFIG_CFG80211_CERTIFICATION_ONUS is not set
> >> >> CONFIG_CFG80211_DEFAULT_PS=y
> >> >> # CONFIG_CFG80211_DEBUGFS is not set
> >> >> CONFIG_CFG80211_INTERNAL_REGDB=y
> >> >> # CONFIG_CFG80211_WEXT is not set
> >> >> # CONFIG_LIB80211 is not set
> >> >> # CONFIG_CFG80211_ALLOW_RECONNECT is not set
> >> >> # CONFIG_MAC80211 is not set
> >> >> # CONFIG_WIMAX is not set
> >> >> # CONFIG_RFKILL is not set
> >> >> # CONFIG_RFKILL_REGULATOR is not set
> >> >> # CONFIG_NET_9P is not set
> >> >> # CONFIG_CAIF is not set
> >> >> # CONFIG_CEPH_LIB is not set
> >> >> # CONFIG_NFC is not set
> >> >> CONFIG_NFC_QNCI=y
> >> >> CONFIG_IPC_ROUTER=y
> >> >> CONFIG_IPC_ROUTER_SECURITY=y
> >> >> CONFIG_HAVE_BPF_JIT=y
> >> >> #
> >> >> # Device Drivers
> >> >> #
> >> >> #
> >> >> # Generic Driver Options
> >> >> #
> >> >> CONFIG_UEVENT_HELPER_PATH=""
> >> >> # CONFIG_DEVTMPFS is not set
> >> >> CONFIG_STANDALONE=y
> >> >> CONFIG_PREVENT_FIRMWARE_BUILD=y
> >> >> CONFIG_FW_LOADER=y
> >> >> CONFIG_FIRMWARE_IN_KERNEL=y
> >> >> CONFIG_EXTRA_FIRMWARE=""
> >> >> CONFIG_FW_LOADER_USER_HELPER=y
> >> >> # CONFIG_DEBUG_DRIVER is not set
> >> >> # CONFIG_DEBUG_DEVRES is not set
> >> >> # CONFIG_SYS_HYPERVISOR is not set
> >> >> # CONFIG_GENERIC_CPU_DEVICES is not set
> >> >> # CONFIG_HAVE_CPU_AUTOPROBE is not set
> >> >> CONFIG_SOC_BUS=y
> >> >> CONFIG_REGMAP=y
> >> >> CONFIG_REGMAP_I2C=y
> >> >> CONFIG_REGMAP_SPI=y
> >> >> CONFIG_DMA_SHARED_BUFFER=y
> >> >> CONFIG_CMA=y
> >> >> # CONFIG_CMA_DEBUG is not set
> >> >> #
> >> >> # Default contiguous memory area size:
> >> >> #
> >> >> CONFIG_CMA_SIZE_MBYTES=8
> >> >> CONFIG_CMA_SIZE_SEL_MBYTES=y
> >> >> # CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
> >> >> # CONFIG_CMA_SIZE_SEL_MIN is not set
> >> >> # CONFIG_CMA_SIZE_SEL_MAX is not set
> >> >> CONFIG_CMA_ALIGNMENT=8
> >> >> CONFIG_CMA_AREAS=15
> >> >> # CONFIG_CMA_RESERVE_DEFAULT_AREA is not set
> >> >> #
> >> >> # Bus devices
> >> >> #
> >> >> # CONFIG_CONNECTOR is not set
> >> >> CONFIG_MTD=y
> >> >> CONFIG_MTD_TESTS=m
> >> >> # CONFIG_MTD_REDBOOT_PARTS is not set
> >> >> CONFIG_MTD_CMDLINE_PARTS=y
> >> >> # CONFIG_MTD_AFS_PARTS is not set
> >> >> CONFIG_MTD_OF_PARTS=y
> >> >> # CONFIG_MTD_AR7_PARTS is not set
> >> >> #
> >> >> # User Modules And Translation Layers
> >> >> #
> >> >> CONFIG_MTD_BLKDEVS=y
> >> >> CONFIG_MTD_BLOCK=y
> >> >> # CONFIG_FTL is not set
> >> >> # CONFIG_NFTL is not set
> >> >> # CONFIG_INFTL is not set
> >> >> # CONFIG_RFD_FTL is not set
> >> >> # CONFIG_SSFDC is not set
> >> >> # CONFIG_SM_FTL is not set
> >> >> # CONFIG_MTD_OOPS is not set
> >> >> # CONFIG_MTD_SWAP is not set
> >> >> CONFIG_MTD_LAZYECCSTATS=y
> >> >> #
> >> >> # RAM/ROM/Flash chip drivers
> >> >> #
> >> >> # CONFIG_MTD_CFI is not set
> >> >> # CONFIG_MTD_JEDECPROBE is not set
> >> >> CONFIG_MTD_MAP_BANK_WIDTH_1=y
> >> >> CONFIG_MTD_MAP_BANK_WIDTH_2=y
> >> >> CONFIG_MTD_MAP_BANK_WIDTH_4=y
> >> >> # CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
> >> >> # CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
> >> >> # CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
> >> >> CONFIG_MTD_CFI_I1=y
> >> >> CONFIG_MTD_CFI_I2=y
> >> >> # CONFIG_MTD_CFI_I4 is not set
> >> >> # CONFIG_MTD_CFI_I8 is not set
> >> >> # CONFIG_MTD_RAM is not set
> >> >> # CONFIG_MTD_ROM is not set
> >> >> # CONFIG_MTD_ABSENT is not set
> >> >> #
> >> >> # Mapping drivers for chip access
> >> >> #
> >> >> # CONFIG_MTD_COMPLEX_MAPPINGS is not set
> >> >> # CONFIG_MTD_PLATRAM is not set
> >> >> #
> >> >> # Self-contained MTD device drivers
> >> >> #
> >> >> # CONFIG_MTD_MSM_QPIC_NAND is not set
> >> >> # CONFIG_MTD_DATAFLASH is not set
> >> >> # CONFIG_MTD_M25P80 is not set
> >> >> # CONFIG_MTD_SST25L is not set
> >> >> # CONFIG_MTD_SLRAM is not set
> >> >> # CONFIG_MTD_PHRAM is not set
> >> >> # CONFIG_MTD_MTDRAM is not set
> >> >> # CONFIG_MTD_BLOCK2MTD is not set
> >> >> #
> >> >> # Disk-On-Chip Device Drivers
> >> >> #
> >> >> # CONFIG_MTD_DOCG3 is not set
> >> >> CONFIG_MTD_NAND_IDS=y
> >> >> CONFIG_MTD_NAND_ECC=y
> >> >> # CONFIG_MTD_NAND_ECC_SMC is not set
> >> >> CONFIG_MTD_NAND=y
> >> >> # CONFIG_MTD_NAND_ECC_BCH is not set
> >> >> # CONFIG_MTD_SM_COMMON is not set
> >> >> # CONFIG_MTD_NAND_DENALI is not set
> >> >> # CONFIG_MTD_NAND_GPIO is not set
> >> >> # CONFIG_MTD_NAND_DISKONCHIP is not set
> >> >> # CONFIG_MTD_NAND_DOCG4 is not set
> >> >> # CONFIG_MTD_NAND_NANDSIM is not set
> >> >> # CONFIG_MTD_NAND_PLATFORM is not set
> >> >> # CONFIG_MTD_ALAUDA is not set
> >> >> # CONFIG_MTD_ONENAND is not set
> >> >> #
> >> >> # LPDDR flash memory drivers
> >> >> #
> >> >> # CONFIG_MTD_LPDDR is not set
> >> >> # CONFIG_MTD_UBI is not set
> >> >> CONFIG_DTC=y
> >> >> CONFIG_OF=y
> >> >> #
> >> >> # Device Tree and Open Firmware support
> >> >> #
> >> >> # CONFIG_PROC_DEVICETREE is not set
> >> >> # CONFIG_OF_SELFTEST is not set
> >> >> CONFIG_OF_FLATTREE=y
> >> >> CONFIG_OF_EARLY_FLATTREE=y
> >> >> CONFIG_OF_ADDRESS=y
> >> >> CONFIG_OF_IRQ=y
> >> >> CONFIG_OF_DEVICE=y
> >> >> CONFIG_OF_I2C=y
> >> >> CONFIG_OF_NET=y
> >> >> CONFIG_OF_MDIO=y
> >> >> CONFIG_OF_SPMI=y
> >> >> CONFIG_OF_MTD=y
> >> >> CONFIG_OF_SLIMBUS=y
> >> >> CONFIG_OF_CORESIGHT=y
> >> >> CONFIG_OF_BATTERYDATA=y
> >> >> CONFIG_OF_RESERVED_MEM=y
> >> >> # CONFIG_PARPORT is not set
> >> >> CONFIG_BLK_DEV=y
> >> >> # CONFIG_BLK_DEV_COW_COMMON is not set
> >> >> CONFIG_BLK_DEV_LOOP=y
> >> >> CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
> >> >> # CONFIG_BLK_DEV_CRYPTOLOOP is not set
> >> >> # CONFIG_BLK_DEV_DRBD is not set
> >> >> # CONFIG_BLK_DEV_NBD is not set
> >> >> CONFIG_BLK_DEV_RAM=y
> >> >> CONFIG_BLK_DEV_RAM_COUNT=16
> >> >> CONFIG_BLK_DEV_RAM_SIZE=4096
> >> >> # CONFIG_BLK_DEV_XIP is not set
> >> >> # CONFIG_CDROM_PKTCDVD is not set
> >> >> # CONFIG_ATA_OVER_ETH is not set
> >> >> # CONFIG_MG_DISK is not set
> >> >> # CONFIG_BLK_DEV_RBD is not set
> >> >> #
> >> >> # Misc devices
> >> >> #
> >> >> # CONFIG_SENSORS_LIS3LV02D is not set
> >> >> # CONFIG_AD525X_DPOT is not set
> >> >> # CONFIG_ATMEL_PWM is not set
> >> >> # CONFIG_DUMMY_IRQ is not set
> >> >> # CONFIG_ICS932S401 is not set
> >> >> # CONFIG_ATMEL_SSC is not set
> >> >> # CONFIG_ENCLOSURE_SERVICES is not set
> >> >> # CONFIG_APDS9802ALS is not set
> >> >> CONFIG_APDS9930=y
> >> >> # CONFIG_ISL29003 is not set
> >> >> # CONFIG_ISL29020 is not set
> >> >> # CONFIG_SENSORS_TSL2550 is not set
> >> >> # CONFIG_SENSORS_BH1780 is not set
> >> >> # CONFIG_SENSORS_BH1770 is not set
> >> >> # CONFIG_SENSORS_APDS990X is not set
> >> >> # CONFIG_HMC6352 is not set
> >> >> # CONFIG_DS1682 is not set
> >> >> # CONFIG_TI_DAC7512 is not set
> >> >> # CONFIG_UID_STAT is not set
> >> >> # CONFIG_BMP085_I2C is not set
> >> >> # CONFIG_BMP085_SPI is not set
> >> >> # CONFIG_USB_SWITCH_FSA9480 is not set
> >> >> # CONFIG_LATTICE_ECP3_CONFIG is not set
> >> >> # CONFIG_SRAM is not set
> >> >> # CONFIG_HAPTIC_ISA1200 is not set
> >> >> CONFIG_QSEECOM=y
> >> >> # CONFIG_QFP_FUSE is not set
> >> >> # CONFIG_QPNP_MISC is not set
> >> >> # CONFIG_TI_DRV2667 is not set
> >> >> # CONFIG_QCOM_LIQUID_DOCK is not set
> >> >> # CONFIG_C2PORT is not set
> >> >> #
> >> >> # EEPROM support
> >> >> #
> >> >> # CONFIG_EEPROM_AT24 is not set
> >> >> # CONFIG_EEPROM_AT25 is not set
> >> >> # CONFIG_EEPROM_LEGACY is not set
> >> >> # CONFIG_EEPROM_MAX6875 is not set
> >> >> CONFIG_EEPROM_93CX6=y
> >> >> # CONFIG_EEPROM_93XX46 is not set
> >> >> #
> >> >> # Texas Instruments shared transport line discipline
> >> >> #
> >> >> # CONFIG_TI_ST is not set
> >> >> # CONFIG_SENSORS_LIS3_SPI is not set
> >> >> # CONFIG_SENSORS_LIS3_I2C is not set
> >> >> #
> >> >> # Altera FPGA firmware download module
> >> >> #
> >> >> # CONFIG_ALTERA_STAPL is not set
> >> >> CONFIG_MSM_QDSP6V2_CODECS=y
> >> >> #
> >> >> # SCSI device support
> >> >> #
> >> >> CONFIG_SCSI_MOD=y
> >> >> # CONFIG_RAID_ATTRS is not set
> >> >> CONFIG_SCSI=y
> >> >> CONFIG_SCSI_DMA=y
> >> >> CONFIG_SCSI_TGT=y
> >> >> # CONFIG_SCSI_NETLINK is not set
> >> >> CONFIG_SCSI_PROC_FS=y
> >> >> #
> >> >> # SCSI support type (disk, tape, CD-ROM)
> >> >> #
> >> >> CONFIG_BLK_DEV_SD=y
> >> >> # CONFIG_CHR_DEV_ST is not set
> >> >> # CONFIG_CHR_DEV_OSST is not set
> >> >> # CONFIG_BLK_DEV_SR is not set
> >> >> CONFIG_CHR_DEV_SG=y
> >> >> CONFIG_CHR_DEV_SCH=y
> >> >> CONFIG_SCSI_MULTI_LUN=y
> >> >> CONFIG_SCSI_CONSTANTS=y
> >> >> CONFIG_SCSI_LOGGING=y
> >> >> CONFIG_SCSI_SCAN_ASYNC=y
> >> >> #
> >> >> # SCSI Transports
> >> >> #
> >> >> # CONFIG_SCSI_SPI_ATTRS is not set
> >> >> # CONFIG_SCSI_FC_ATTRS is not set
> >> >> # CONFIG_SCSI_ISCSI_ATTRS is not set
> >> >> # CONFIG_SCSI_SAS_ATTRS is not set
> >> >> # CONFIG_SCSI_SAS_LIBSAS is not set
> >> >> # CONFIG_SCSI_SRP_ATTRS is not set
> >> >> CONFIG_SCSI_LOWLEVEL=y
> >> >> # CONFIG_ISCSI_TCP is not set
> >> >> # CONFIG_ISCSI_BOOT_SYSFS is not set
> >> >> # CONFIG_SCSI_UFSHCD is not set
> >> >> # CONFIG_LIBFC is not set
> >> >> # CONFIG_LIBFCOE is not set
> >> >> # CONFIG_SCSI_DEBUG is not set
> >> >> # CONFIG_SCSI_DH is not set
> >> >> # CONFIG_SCSI_OSD_INITIATOR is not set
> >> >> # CONFIG_ATA is not set
> >> >> CONFIG_MD=y
> >> >> # CONFIG_BLK_DEV_MD is not set
> >> >> # CONFIG_BCACHE is not set
> >> >> CONFIG_BLK_DEV_DM_BUILTIN=y
> >> >> CONFIG_BLK_DEV_DM=y
> >> >> # CONFIG_DM_DEBUG is not set
> >> >> CONFIG_DM_BUFIO=y
> >> >> CONFIG_DM_CRYPT=y
> >> >> # CONFIG_DM_REQ_CRYPT is not set
> >> >> # CONFIG_DM_SNAPSHOT is not set
> >> >> # CONFIG_DM_THIN_PROVISIONING is not set
> >> >> # CONFIG_DM_CACHE is not set
> >> >> # CONFIG_DM_MIRROR is not set
> >> >> # CONFIG_DM_RAID is not set
> >> >> # CONFIG_DM_ZERO is not set
> >> >> # CONFIG_DM_MULTIPATH is not set
> >> >> # CONFIG_DM_DELAY is not set
> >> >> # CONFIG_DM_UEVENT is not set
> >> >> # CONFIG_DM_FLAKEY is not set
> >> >> CONFIG_DM_VERITY=y
> >> >> # CONFIG_TARGET_CORE is not set
> >> >> CONFIG_NETDEVICES=y
> >> >> CONFIG_NET_CORE=y
> >> >> # CONFIG_BONDING is not set
> >> >> CONFIG_DUMMY=y
> >> >> # CONFIG_EQUALIZER is not set
> >> >> CONFIG_MII=y
> >> >> # CONFIG_IFB is not set
> >> >> # CONFIG_NET_TEAM is not set
> >> >> # CONFIG_MACVLAN is not set
> >> >> # CONFIG_VXLAN is not set
> >> >> # CONFIG_NETCONSOLE is not set
> >> >> # CONFIG_NETPOLL is not set
> >> >> # CONFIG_NET_POLL_CONTROLLER is not set
> >> >> CONFIG_TUN=y
> >> >> # CONFIG_VETH is not set
> >> >> #
> >> >> # CAIF transport drivers
> >> >> #
> >> >> #
> >> >> # Distributed Switch Architecture drivers
> >> >> #
> >> >> # CONFIG_NET_DSA_MV88E6XXX is not set
> >> >> # CONFIG_NET_DSA_MV88E6060 is not set
> >> >> # CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
> >> >> # CONFIG_NET_DSA_MV88E6131 is not set
> >> >> # CONFIG_NET_DSA_MV88E6123_61_65 is not set
> >> >> CONFIG_ETHERNET=y
> >> >> CONFIG_NET_CADENCE=y
> >> >> # CONFIG_ARM_AT91_ETHER is not set
> >> >> # CONFIG_MACB is not set
> >> >> CONFIG_NET_VENDOR_BROADCOM=y
> >> >> # CONFIG_B44 is not set
> >> >> # CONFIG_NET_CALXEDA_XGMAC is not set
> >> >> CONFIG_NET_VENDOR_CIRRUS=y
> >> >> # CONFIG_CS89x0 is not set
> >> >> # CONFIG_DM9000 is not set
> >> >> # CONFIG_DNET is not set
> >> >> CONFIG_NET_VENDOR_FARADAY=y
> >> >> # CONFIG_FTMAC100 is not set
> >> >> # CONFIG_FTGMAC100 is not set
> >> >> CONFIG_NET_VENDOR_INTEL=y
> >> >> CONFIG_NET_VENDOR_I825XX=y
> >> >> CONFIG_NET_VENDOR_MARVELL=y
> >> >> # CONFIG_MVMDIO is not set
> >> >> CONFIG_NET_VENDOR_MICREL=y
> >> >> CONFIG_KS8851=y
> >> >> # CONFIG_KS8851_MLL is not set
> >> >> CONFIG_NET_VENDOR_MICROCHIP=y
> >> >> # CONFIG_ENC28J60 is not set
> >> >> # CONFIG_NET_VENDOR_MSM is not set
> >> >> CONFIG_MSM_RMNET_BAM=y
> >> >> CONFIG_NET_VENDOR_NATSEMI=y
> >> >> CONFIG_NET_VENDOR_8390=y
> >> >> # CONFIG_AX88796 is not set
> >> >> # CONFIG_ETHOC is not set
> >> >> CONFIG_NET_VENDOR_SEEQ=y
> >> >> CONFIG_NET_VENDOR_SMSC=y
> >> >> # CONFIG_SMC91X is not set
> >> >> # CONFIG_SMC911X is not set
> >> >> # CONFIG_SMSC911X is not set
> >> >> CONFIG_NET_VENDOR_STMICRO=y
> >> >> # CONFIG_STMMAC_ETH is not set
> >> >> CONFIG_NET_VENDOR_WIZNET=y
> >> >> # CONFIG_WIZNET_W5100 is not set
> >> >> # CONFIG_WIZNET_W5300 is not set
> >> >> CONFIG_PHYLIB=y
> >> >> #
> >> >> # MII PHY device drivers
> >> >> #
> >> >> # CONFIG_AT803X_PHY is not set
> >> >> # CONFIG_AMD_PHY is not set
> >> >> # CONFIG_MARVELL_PHY is not set
> >> >> # CONFIG_DAVICOM_PHY is not set
> >> >> # CONFIG_QSEMI_PHY is not set
> >> >> # CONFIG_LXT_PHY is not set
> >> >> # CONFIG_CICADA_PHY is not set
> >> >> # CONFIG_VITESSE_PHY is not set
> >> >> # CONFIG_SMSC_PHY is not set
> >> >> # CONFIG_BROADCOM_PHY is not set
> >> >> # CONFIG_BCM87XX_PHY is not set
> >> >> # CONFIG_ICPLUS_PHY is not set
> >> >> # CONFIG_REALTEK_PHY is not set
> >> >> # CONFIG_NATIONAL_PHY is not set
> >> >> # CONFIG_STE10XP is not set
> >> >> # CONFIG_LSI_ET1011C_PHY is not set
> >> >> # CONFIG_MICREL_PHY is not set
> >> >> # CONFIG_FIXED_PHY is not set
> >> >> # CONFIG_MDIO_BITBANG is not set
> >> >> # CONFIG_MDIO_BUS_MUX_GPIO is not set
> >> >> # CONFIG_MDIO_BUS_MUX_MMIOREG is not set
> >> >> # CONFIG_MICREL_KS8995MA is not set
> >> >> CONFIG_PPP=y
> >> >> CONFIG_PPP_BSDCOMP=y
> >> >> CONFIG_PPP_DEFLATE=y
> >> >> # CONFIG_PPP_FILTER is not set
> >> >> # CONFIG_PPP_MPPE is not set
> >> >> # CONFIG_PPP_MULTILINK is not set
> >> >> CONFIG_PPPOE=y
> >> >> # CONFIG_PPPOLAC is not set
> >> >> # CONFIG_PPPOPNS is not set
> >> >> CONFIG_PPP_ASYNC=y
> >> >> CONFIG_PPP_SYNC_TTY=y
> >> >> # CONFIG_SLIP is not set
> >> >> CONFIG_SLHC=y
> >> >> #
> >> >> # USB Network Adapters
> >> >> #
> >> >> # CONFIG_USB_CATC is not set
> >> >> # CONFIG_USB_KAWETH is not set
> >> >> # CONFIG_USB_PEGASUS is not set
> >> >> # CONFIG_USB_RTL8150 is not set
> >> >> # CONFIG_USB_RTL8152 is not set
> >> >> CONFIG_USB_USBNET=y
> >> >> CONFIG_USB_NET_AX8817X=y
> >> >> CONFIG_USB_NET_AX88179_178A=y
> >> >> CONFIG_USB_NET_CDCETHER=y
> >> >> # CONFIG_USB_NET_CDC_EEM is not set
> >> >> CONFIG_USB_NET_CDC_NCM=y
> >> >> # CONFIG_USB_NET_CDC_MBIM is not set
> >> >> # CONFIG_USB_NET_DM9601 is not set
> >> >> # CONFIG_USB_NET_SMSC75XX is not set
> >> >> # CONFIG_USB_NET_SMSC95XX is not set
> >> >> # CONFIG_USB_NET_GL620A is not set
> >> >> CONFIG_USB_NET_NET1080=y
> >> >> # CONFIG_USB_NET_PLUSB is not set
> >> >> # CONFIG_USB_NET_MCS7830 is not set
> >> >> # CONFIG_USB_NET_RNDIS_HOST is not set
> >> >> CONFIG_USB_NET_CDC_SUBSET=y
> >> >> # CONFIG_USB_ALI_M5632 is not set
> >> >> # CONFIG_USB_AN2720 is not set
> >> >> CONFIG_USB_BELKIN=y
> >> >> CONFIG_USB_ARMLINUX=y
> >> >> # CONFIG_USB_EPSON2888 is not set
> >> >> # CONFIG_USB_KC2190 is not set
> >> >> CONFIG_USB_NET_ZAURUS=y
> >> >> # CONFIG_USB_NET_CX82310_ETH is not set
> >> >> # CONFIG_USB_NET_KALMIA is not set
> >> >> # CONFIG_USB_NET_QMI_WWAN is not set
> >> >> # CONFIG_USB_NET_INT51X1 is not set
> >> >> # CONFIG_USB_IPHETH is not set
> >> >> # CONFIG_USB_SIERRA_NET is not set
> >> >> # CONFIG_USB_VL600 is not set
> >> >> # CONFIG_MSM_RMNET_USB is not set
> >> >> CONFIG_WLAN=y
> >> >> # CONFIG_USB_ZD1201 is not set
> >> >> # CONFIG_USB_NET_RNDIS_WLAN is not set
> >> >> # CONFIG_LIBRA_SDIOIF is not set
> >> >> # CONFIG_ATH6K_LEGACY_EXT is not set
> >> >> CONFIG_WCNSS_CORE=y
> >> >> CONFIG_WCNSS_CORE_PRONTO=y
> >> >> CONFIG_WCNSS_MEM_PRE_ALLOC=y
> >> >> CONFIG_WCNSS_REGISTER_DUMP_ON_BITE=y
> >> >> # CONFIG_ATH_CARDS is not set
> >> >> # CONFIG_BRCMFMAC is not set
> >> >> # CONFIG_HOSTAP is not set
> >> >> # CONFIG_LIBERTAS is not set
> >> >> # CONFIG_WL_TI is not set
> >> >> # CONFIG_MWIFIEX is not set
> >> >> #
> >> >> # Enable WiMAX (Networking options) to see the WiMAX drivers
> >> >> #
> >> >> # CONFIG_WAN is not set
> >> >> # CONFIG_DANIPC is not set
> >> >> # CONFIG_ISDN is not set
> >> >> #
> >> >> # Input device support
> >> >> #
> >> >> CONFIG_INPUT=y
> >> >> # CONFIG_INPUT_FF_MEMLESS is not set
> >> >> # CONFIG_INPUT_POLLDEV is not set
> >> >> # CONFIG_INPUT_SPARSEKMAP is not set
> >> >> # CONFIG_INPUT_MATRIXKMAP is not set
> >> >> #
> >> >> # Userland interfaces
> >> >> #
> >> >> CONFIG_INPUT_MOUSEDEV=y
> >> >> CONFIG_INPUT_MOUSEDEV_PSAUX=y
> >> >> CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
> >> >> CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
> >> >> # CONFIG_INPUT_JOYDEV is not set
> >> >> CONFIG_INPUT_EVDEV=y
> >> >> CONFIG_INPUT_EVBUG=m
> >> >> # CONFIG_INPUT_KEYRESET is not set
> >> >> # CONFIG_INPUT_KEYCOMBO is not set
> >> >> #
> >> >> # Input Device Drivers
> >> >> #
> >> >> CONFIG_INPUT_KEYBOARD=y
> >> >> # CONFIG_KEYBOARD_ADP5588 is not set
> >> >> # CONFIG_KEYBOARD_ADP5589 is not set
> >> >> CONFIG_KEYBOARD_ATKBD=y
> >> >> # CONFIG_KEYBOARD_QT1070 is not set
> >> >> # CONFIG_KEYBOARD_QT2160 is not set
> >> >> # CONFIG_KEYBOARD_LKKBD is not set
> >> >> CONFIG_KEYBOARD_GPIO=y
> >> >> # CONFIG_KEYBOARD_TCA6416 is not set
> >> >> # CONFIG_KEYBOARD_TCA8418 is not set
> >> >> # CONFIG_KEYBOARD_MATRIX is not set
> >> >> # CONFIG_KEYBOARD_LM8323 is not set
> >> >> # CONFIG_KEYBOARD_LM8333 is not set
> >> >> # CONFIG_KEYBOARD_MAX7359 is not set
> >> >> # CONFIG_KEYBOARD_MCS is not set
> >> >> # CONFIG_KEYBOARD_MPR121 is not set
> >> >> # CONFIG_KEYBOARD_NEWTON is not set
> >> >> # CONFIG_KEYBOARD_OPENCORES is not set
> >> >> # CONFIG_KEYBOARD_QPNP is not set
> >> >> # CONFIG_KEYBOARD_SAMSUNG is not set
> >> >> # CONFIG_KEYBOARD_STOWAWAY is not set
> >> >> # CONFIG_KEYBOARD_SUNKBD is not set
> >> >> # CONFIG_KEYBOARD_XTKBD is not set
> >> >> CONFIG_INPUT_MOUSE=y
> >> >> CONFIG_MOUSE_PS2=y
> >> >> CONFIG_MOUSE_PS2_ALPS=y
> >> >> CONFIG_MOUSE_PS2_LOGIPS2PP=y
> >> >> CONFIG_MOUSE_PS2_SYNAPTICS=y
> >> >> CONFIG_MOUSE_PS2_CYPRESS=y
> >> >> CONFIG_MOUSE_PS2_TRACKPOINT=y
> >> >> # CONFIG_MOUSE_PS2_ELANTECH is not set
> >> >> # CONFIG_MOUSE_PS2_SENTELIC is not set
> >> >> # CONFIG_MOUSE_PS2_TOUCHKIT is not set
> >> >> # CONFIG_MOUSE_SERIAL is not set
> >> >> # CONFIG_MOUSE_APPLETOUCH is not set
> >> >> # CONFIG_MOUSE_BCM5974 is not set
> >> >> # CONFIG_MOUSE_CYAPA is not set
> >> >> # CONFIG_MOUSE_VSXXXAA is not set
> >> >> # CONFIG_MOUSE_GPIO is not set
> >> >> # CONFIG_MOUSE_SYNAPTICS_I2C is not set
> >> >> # CONFIG_MOUSE_QCITP is not set
> >> >> # CONFIG_MOUSE_SYNAPTICS_USB is not set
> >> >> CONFIG_INPUT_JOYSTICK=y
> >> >> # CONFIG_JOYSTICK_ANALOG is not set
> >> >> # CONFIG_JOYSTICK_A3D is not set
> >> >> # CONFIG_JOYSTICK_ADI is not set
> >> >> # CONFIG_JOYSTICK_COBRA is not set
> >> >> # CONFIG_JOYSTICK_GF2K is not set
> >> >> # CONFIG_JOYSTICK_GRIP is not set
> >> >> # CONFIG_JOYSTICK_GRIP_MP is not set
> >> >> # CONFIG_JOYSTICK_GUILLEMOT is not set
> >> >> # CONFIG_JOYSTICK_INTERACT is not set
> >> >> # CONFIG_JOYSTICK_SIDEWINDER is not set
> >> >> # CONFIG_JOYSTICK_TMDC is not set
> >> >> # CONFIG_JOYSTICK_IFORCE is not set
> >> >> # CONFIG_JOYSTICK_WARRIOR is not set
> >> >> # CONFIG_JOYSTICK_MAGELLAN is not set
> >> >> # CONFIG_JOYSTICK_SPACEORB is not set
> >> >> # CONFIG_JOYSTICK_SPACEBALL is not set
> >> >> # CONFIG_JOYSTICK_STINGER is not set
> >> >> # CONFIG_JOYSTICK_TWIDJOY is not set
> >> >> # CONFIG_JOYSTICK_ZHENHUA is not set
> >> >> # CONFIG_JOYSTICK_AS5011 is not set
> >> >> # CONFIG_JOYSTICK_JOYDUMP is not set
> >> >> CONFIG_JOYSTICK_XPAD=y
> >> >> # CONFIG_JOYSTICK_XPAD_FF is not set
> >> >> # CONFIG_JOYSTICK_XPAD_LEDS is not set
> >> >> # CONFIG_INPUT_TABLET is not set
> >> >> CONFIG_INPUT_TOUCHSCREEN=y
> >> >> CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_v21=y
> >> >> CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_I2C_v21=y
> >> >> # CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_SPI_v21 is not set
> >> >> CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_CORE_v21=y
> >> >> CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_RMI_DEV_v21=y
> >> >> CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_FW_UPDATE_v21=y
> >> >> # CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_PROXIMITY_v21 is not set
> >> >> # CONFIG_TOUCHSCREEN_ADS7846 is not set
> >> >> # CONFIG_TOUCHSCREEN_AD7877 is not set
> >> >> # CONFIG_TOUCHSCREEN_AD7879 is not set
> >> >> CONFIG_TOUCHSCREEN_ATMEL_MXT=y
> >> >> # CONFIG_TOUCHSCREEN_ATMEL_MAXTOUCH_TS is not set
> >> >> # CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
> >> >> # CONFIG_TOUCHSCREEN_BU21013 is not set
> >> >> # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
> >> >> # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
> >> >> # CONFIG_TOUCHSCREEN_DYNAPRO is not set
> >> >> # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
> >> >> # CONFIG_TOUCHSCREEN_EETI is not set
> >> >> # CONFIG_TOUCHSCREEN_EGALAX is not set
> >> >> # CONFIG_TOUCHSCREEN_FUJITSU is not set
> >> >> # CONFIG_TOUCHSCREEN_ILI210X is not set
> >> >> # CONFIG_TOUCHSCREEN_GUNZE is not set
> >> >> # CONFIG_TOUCHSCREEN_ELO is not set
> >> >> # CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
> >> >> # CONFIG_TOUCHSCREEN_WACOM_I2C is not set
> >> >> # CONFIG_TOUCHSCREEN_MAX11801 is not set
> >> >> # CONFIG_TOUCHSCREEN_MCS5000 is not set
> >> >> # CONFIG_TOUCHSCREEN_MMS114 is not set
> >> >> # CONFIG_TOUCHSCREEN_MTOUCH is not set
> >> >> # CONFIG_TOUCHSCREEN_INEXIO is not set
> >> >> # CONFIG_TOUCHSCREEN_MK712 is not set
> >> >> # CONFIG_TOUCHSCREEN_PENMOUNT is not set
> >> >> # CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
> >> >> # CONFIG_TOUCHSCREEN_SYNAPTICS_RMI4_I2C is not set
> >> >> # CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
> >> >> # CONFIG_TOUCHSCREEN_TOUCHWIN is not set
> >> >> # CONFIG_TOUCHSCREEN_PIXCIR is not set
> >> >> # CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
> >> >> # CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
> >> >> # CONFIG_TOUCHSCREEN_TSC_SERIO is not set
> >> >> # CONFIG_TOUCHSCREEN_TSC2005 is not set
> >> >> # CONFIG_TOUCHSCREEN_TSC2007 is not set
> >> >> # CONFIG_TOUCHSCREEN_W90X900 is not set
> >> >> # CONFIG_TOUCHSCREEN_ST1232 is not set
> >> >> # CONFIG_TOUCHSCREEN_TPS6507X is not set
> >> >> CONFIG_TOUCHSCREEN_FT5X06=y
> >> >> # CONFIG_TOUCHSCREEN_FT5X06_PSENSOR is not set
> >> >> CONFIG_TOUCHSCREEN_FT5X06_GESTURE=y
> >> >> # CONFIG_TOUCHSCREEN_MSTAR21XX is not set
> >> >> CONFIG_TOUCHSCREEN_GEN_VKEYS=y
> >> >> CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=y
> >> >> CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_RMI4_DEV=y
> >> >> CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_FW_UPDATE=y
> >> >> # CONFIG_SECURE_TOUCH is not set
> >> >> # CONFIG_TOUCHSCREEN_GT9XX is not set
> >> >> # CONFIG_TOUCHSCREEN_BU21150 is not set
> >> >> # CONFIG_INPUT_MT_WRAPPER is not set
> >> >> CONFIG_INPUT_MISC=y
> >> >> # CONFIG_INPUT_AD714X is not set
> >> >> # CONFIG_INPUT_BMA150 is not set
> >> >> # CONFIG_INPUT_HBTP_INPUT is not set
> >> >> # CONFIG_INPUT_MMA8450 is not set
> >> >> # CONFIG_INPUT_MPU3050 is not set
> >> >> CONFIG_SENSORS_MPU6050=y
> >> >> # CONFIG_SENSORS_LIS3DH is not set
> >> >> # CONFIG_INPUT_GP2A is not set
> >> >> # CONFIG_INPUT_GPIO_TILT_POLLED is not set
> >> >> # CONFIG_INPUT_ATI_REMOTE2 is not set
> >> >> # CONFIG_INPUT_KEYCHORD is not set
> >> >> # CONFIG_INPUT_KEYSPAN_REMOTE is not set
> >> >> # CONFIG_INPUT_KXTJ9 is not set
> >> >> # CONFIG_INPUT_POWERMATE is not set
> >> >> # CONFIG_INPUT_YEALINK is not set
> >> >> # CONFIG_INPUT_CM109 is not set
> >> >> CONFIG_INPUT_UINPUT=y
> >> >> CONFIG_INPUT_GPIO=m
> >> >> # CONFIG_INPUT_ISA1200_FF_MEMLESS is not set
> >> >> # CONFIG_INPUT_PCF8574 is not set
> >> >> # CONFIG_INPUT_PWM_BEEPER is not set
> >> >> # CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
> >> >> # CONFIG_INPUT_ADXL34X is not set
> >> >> # CONFIG_INPUT_IMS_PCU is not set
> >> >> # CONFIG_INPUT_CMA3000 is not set
> >> >> # CONFIG_BMP18X is not set
> >> >> # CONFIG_SENSORS_MMA8X5X is not set
> >> >> CONFIG_SENSORS_AP3426=y
> >> >> CONFIG_SENSORS_MMC3416X=y
> >> >> # CONFIG_SENSORS_AKM09911 is not set
> >> >> CONFIG_SENSORS_AKM8963=y
> >> >> # CONFIG_SENSORS_STK3X1X is not set
> >> >> # CONFIG_SENSORS_CAPELLA_CM36283 is not set
> >> >> CONFIG_SENSORS_BMA2X2=y
> >> >> # CONFIG_SENSORS_BMA2X2_ENABLE_INT1 is not set
> >> >> # CONFIG_SENSORS_BMA2X2_ENABLE_INT2 is not set
> >> >> # CONFIG_SENSORS_BMI058 is not set
> >> >> #
> >> >> # Hardware I/O ports
> >> >> #
> >> >> CONFIG_SERIO=y
> >> >> CONFIG_SERIO_SERPORT=y
> >> >> CONFIG_SERIO_LIBPS2=y
> >> >> # CONFIG_SERIO_RAW is not set
> >> >> # CONFIG_SERIO_ALTERA_PS2 is not set
> >> >> # CONFIG_SERIO_PS2MULT is not set
> >> >> # CONFIG_SERIO_ARC_PS2 is not set
> >> >> # CONFIG_SERIO_APBPS2 is not set
> >> >> # CONFIG_GAMEPORT is not set
> >> >> #
> >> >> # Character devices
> >> >> #
> >> >> CONFIG_TTY=y
> >> >> CONFIG_VT=y
> >> >> CONFIG_CONSOLE_TRANSLATIONS=y
> >> >> CONFIG_VT_CONSOLE=y
> >> >> CONFIG_VT_CONSOLE_SLEEP=y
> >> >> CONFIG_HW_CONSOLE=y
> >> >> # CONFIG_VT_HW_CONSOLE_BINDING is not set
> >> >> CONFIG_UNIX98_PTYS=y
> >> >> # CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
> >> >> CONFIG_LEGACY_PTYS=y
> >> >> CONFIG_LEGACY_PTY_COUNT=256
> >> >> # CONFIG_SERIAL_NONSTANDARD is not set
> >> >> # CONFIG_N_GSM is not set
> >> >> # CONFIG_TRACE_SINK is not set
> >> >> CONFIG_DEVMEM=y
> >> >> CONFIG_DEVKMEM=y
> >> >> #
> >> >> # Serial drivers
> >> >> #
> >> >> # CONFIG_SERIAL_8250 is not set
> >> >> #
> >> >> # Non-8250 serial port support
> >> >> #
> >> >> # CONFIG_SERIAL_MAX3100 is not set
> >> >> # CONFIG_SERIAL_MAX310X is not set
> >> >> CONFIG_SERIAL_CORE=y
> >> >> CONFIG_SERIAL_CORE_CONSOLE=y
> >> >> # CONFIG_SERIAL_MSM is not set
> >> >> # CONFIG_SERIAL_MSM_HS is not set
> >> >> CONFIG_SERIAL_MSM_HSL=y
> >> >> CONFIG_SERIAL_MSM_HSL_CONSOLE=y
> >> >> # CONFIG_SERIAL_BCM_BT_LPM is not set
> >> >> # CONFIG_SERIAL_SCCNXP is not set
> >> >> # CONFIG_SERIAL_TIMBERDALE is not set
> >> >> # CONFIG_SERIAL_ALTERA_JTAGUART is not set
> >> >> # CONFIG_SERIAL_ALTERA_UART is not set
> >> >> # CONFIG_SERIAL_IFX6X60 is not set
> >> >> CONFIG_SERIAL_MSM_SMD=y
> >> >> # CONFIG_SERIAL_XILINX_PS_UART is not set
> >> >> # CONFIG_SERIAL_ARC is not set
> >> >> #
> >> >> # Diag Support
> >> >> #
> >> >> CONFIG_DIAG_CHAR=y
> >> >> #
> >> >> # DIAG traffic over USB
> >> >> #
> >> >> CONFIG_DIAG_OVER_USB=y
> >> >> #
> >> >> # HSIC/SMUX support for DIAG
> >> >> #
> >> >> # CONFIG_TTY_PRINTK is not set
> >> >> # CONFIG_HVC_DCC is not set
> >> >> # CONFIG_IPMI_HANDLER is not set
> >> >> CONFIG_HW_RANDOM=y
> >> >> # CONFIG_HW_RANDOM_TIMERIOMEM is not set
> >> >> # CONFIG_HW_RANDOM_ATMEL is not set
> >> >> # CONFIG_HW_RANDOM_EXYNOS is not set
> >> >> CONFIG_HW_RANDOM_MSM=y
> >> >> # CONFIG_R3964 is not set
> >> >> # CONFIG_RAW_DRIVER is not set
> >> >> # CONFIG_TCG_TPM is not set
> >> >> CONFIG_MSM_SMD_PKT=y
> >> >> # CONFIG_MSM_ADSPRPC is not set
> >> >> # CONFIG_MSM_RDBG is not set
> >> >> CONFIG_I2C=y
> >> >> CONFIG_I2C_BOARDINFO=y
> >> >> CONFIG_I2C_COMPAT=y
> >> >> CONFIG_I2C_CHARDEV=y
> >> >> # CONFIG_I2C_MUX is not set
> >> >> CONFIG_I2C_HELPER_AUTO=y
> >> >> #
> >> >> # I2C Hardware Bus support
> >> >> #
> >> >> #
> >> >> # I2C system bus drivers (mostly embedded / system-on-chip)
> >> >> #
> >> >> # CONFIG_I2C_CBUS_GPIO is not set
> >> >> # CONFIG_I2C_DESIGNWARE_PLATFORM is not set
> >> >> # CONFIG_I2C_GPIO is not set
> >> >> # CONFIG_I2C_QUP is not set
> >> >> CONFIG_I2C_MSM_V2=y
> >> >> # CONFIG_I2C_OCORES is not set
> >> >> # CONFIG_I2C_PCA_PLATFORM is not set
> >> >> # CONFIG_I2C_PXA_PCI is not set
> >> >> # CONFIG_I2C_SIMTEC is not set
> >> >> # CONFIG_I2C_XILINX is not set
> >> >> #
> >> >> # External I2C/SMBus adapter drivers
> >> >> #
> >> >> # CONFIG_I2C_DIOLAN_U2C is not set
> >> >> # CONFIG_I2C_PARPORT_LIGHT is not set
> >> >> # CONFIG_I2C_TAOS_EVM is not set
> >> >> # CONFIG_I2C_TINY_USB is not set
> >> >> #
> >> >> # Other I2C/SMBus bus drivers
> >> >> #
> >> >> # CONFIG_I2C_STUB is not set
> >> >> # CONFIG_I2C_DEBUG_CORE is not set
> >> >> # CONFIG_I2C_DEBUG_ALGO is not set
> >> >> # CONFIG_I2C_DEBUG_BUS is not set
> >> >> CONFIG_SLIMBUS=y
> >> >> # CONFIG_SLIMBUS_MSM_CTRL is not set
> >> >> CONFIG_SLIMBUS_MSM_NGD=y
> >> >> CONFIG_SPI=y
> >> >> # CONFIG_SPI_DEBUG is not set
> >> >> CONFIG_SPI_MASTER=y
> >> >> #
> >> >> # SPI Master Controller Drivers
> >> >> #
> >> >> # CONFIG_SPI_ALTERA is not set
> >> >> # CONFIG_SPI_BITBANG is not set
> >> >> # CONFIG_SPI_GPIO is not set
> >> >> # CONFIG_SPI_FSL_SPI is not set
> >> >> # CONFIG_SPI_OC_TINY is not set
> >> >> # CONFIG_SPI_PXA2XX_PCI is not set
> >> >> # CONFIG_SPI_SC18IS602 is not set
> >> >> # CONFIG_SPI_XCOMM is not set
> >> >> # CONFIG_SPI_XILINX is not set
> >> >> CONFIG_SPI_QUP=y
> >> >> # CONFIG_SPI_DESIGNWARE is not set
> >> >> #
> >> >> # SPI Protocol Masters
> >> >> #
> >> >> CONFIG_SPI_SPIDEV=m
> >> >> # CONFIG_SPI_TLE62X0 is not set
> >> >> CONFIG_SPMI=y
> >> >> CONFIG_SPMI_MSM_PMIC_ARB=y
> >> >> CONFIG_MSM_QPNP_INT=y
> >> >> #
> >> >> # Qualcomm MSM SSBI bus support
> >> >> #
> >> >> # CONFIG_SSBI is not set
> >> >> # CONFIG_HSI is not set
> >> >> #
> >> >> # PPS support
> >> >> #
> >> >> # CONFIG_PPS is not set
> >> >> #
> >> >> # PPS generators support
> >> >> #
> >> >> #
> >> >> # PTP clock support
> >> >> #
> >> >> # CONFIG_PTP_1588_CLOCK is not set
> >> >> #
> >> >> # Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional
> >> >> clocks.
> >> >> #
> >> >> # CONFIG_PTP_1588_CLOCK_PCH is not set
> >> >> CONFIG_PINCTRL=y
> >> >> #
> >> >> # Pin controllers
> >> >> #
> >> >> CONFIG_PINMUX=y
> >> >> CONFIG_PINCONF=y
> >> >> CONFIG_GENERIC_PINCONF=y
> >> >> # CONFIG_DEBUG_PINCTRL is not set
> >> >> # CONFIG_PINCTRL_SINGLE is not set
> >> >> CONFIG_USE_PINCTRL_IRQ=y
> >> >> CONFIG_PINCTRL_MSM_TLMM=y
> >> >> # CONFIG_PINCTRL_EXYNOS is not set
> >> >> # CONFIG_PINCTRL_EXYNOS5440 is not set
> >> >> CONFIG_ARCH_HAVE_CUSTOM_GPIO_H=y
> >> >> CONFIG_ARCH_REQUIRE_GPIOLIB=y
> >> >> CONFIG_GPIO_DEVRES=y
> >> >> CONFIG_GPIOLIB=y
> >> >> CONFIG_OF_GPIO=y
> >> >> CONFIG_DEBUG_GPIO=y
> >> >> CONFIG_GPIO_SYSFS=y
> >> >> #
> >> >> # Memory mapped GPIO drivers:
> >> >> #
> >> >> # CONFIG_GPIO_GENERIC_PLATFORM is not set
> >> >> # CONFIG_GPIO_EM is not set
> >> >> # CONFIG_GPIO_MSM_V3 is not set
> >> >> # CONFIG_GPIO_RCAR is not set
> >> >> # CONFIG_GPIO_TS5500 is not set
> >> >> # CONFIG_GPIO_GRGPIO is not set
> >> >> #
> >> >> # I2C GPIO expanders:
> >> >> #
> >> >> # CONFIG_GPIO_MAX7300 is not set
> >> >> # CONFIG_GPIO_MAX732X is not set
> >> >> # CONFIG_GPIO_PCF857X is not set
> >> >> # CONFIG_GPIO_SX150X is not set
> >> >> # CONFIG_GPIO_ADP5588 is not set
> >> >> # CONFIG_GPIO_ADNP is not set
> >> >> #
> >> >> # PCI GPIO expanders:
> >> >> #
> >> >> #
> >> >> # SPI GPIO expanders:
> >> >> #
> >> >> # CONFIG_GPIO_MAX7301 is not set
> >> >> # CONFIG_GPIO_MCP23S08 is not set
> >> >> # CONFIG_GPIO_MC33880 is not set
> >> >> # CONFIG_GPIO_74X164 is not set
> >> >> #
> >> >> # AC97 GPIO expanders:
> >> >> #
> >> >> #
> >> >> # MODULbus GPIO expanders:
> >> >> #
> >> >> CONFIG_GPIO_QPNP_PIN=y
> >> >> # CONFIG_GPIO_QPNP_PIN_DEBUG is not set
> >> >> #
> >> >> # USB GPIO expanders:
> >> >> #
> >> >> # CONFIG_W1 is not set
> >> >> CONFIG_POWER_SUPPLY=y
> >> >> # CONFIG_POWER_SUPPLY_DEBUG is not set
> >> >> # CONFIG_PDA_POWER is not set
> >> >> # CONFIG_TEST_POWER is not set
> >> >> # CONFIG_BATTERY_DS2780 is not set
> >> >> # CONFIG_BATTERY_DS2781 is not set
> >> >> # CONFIG_BATTERY_DS2782 is not set
> >> >> # CONFIG_BATTERY_SBS is not set
> >> >> # CONFIG_BATTERY_BQ27x00 is not set
> >> >> # CONFIG_BATTERY_MAX17040 is not set
> >> >> # CONFIG_BATTERY_MAX17042 is not set
> >> >> # CONFIG_CHARGER_ISP1704 is not set
> >> >> # CONFIG_CHARGER_MAX8903 is not set
> >> >> # CONFIG_CHARGER_LP8727 is not set
> >> >> # CONFIG_CHARGER_GPIO is not set
> >> >> # CONFIG_CHARGER_MANAGER is not set
> >> >> # CONFIG_CHARGER_BQ2415X is not set
> >> >> # CONFIG_SMB137C_CHARGER is not set
> >> >> # CONFIG_SMB349_USB_CHARGER is not set
> >> >> # CONFIG_SMB350_CHARGER is not set
> >> >> # CONFIG_SMB135X_CHARGER is not set
> >> >> CONFIG_SMB1360_CHARGER_FG=y
> >> >> # CONFIG_SMB358_CHARGER is not set
> >> >> # CONFIG_BATTERY_BQ28400 is not set
> >> >> # CONFIG_QPNP_CHARGER is not set
> >> >> # CONFIG_QPNP_SMBCHARGER is not set
> >> >> # CONFIG_QPNP_FG is not set
> >> >> CONFIG_BATTERY_BCL=y
> >> >> # CONFIG_CHARGER_SMB347 is not set
> >> >> # CONFIG_BATTERY_GOLDFISH is not set
> >> >> CONFIG_QPNP_VM_BMS=y
> >> >> # CONFIG_QPNP_BMS is not set
> >> >> CONFIG_QPNP_LINEAR_CHARGER=y
> >> >> # CONFIG_MSM_BCL_CTL is not set
> >> >> CONFIG_POWER_RESET=y
> >> >> # CONFIG_POWER_RESET_GPIO is not set
> >> >> CONFIG_POWER_RESET_MSM=y
> >> >> CONFIG_MSM_DLOAD_MODE=y
> >> >> # CONFIG_POWER_RESET_RESTART is not set
> >> >> # CONFIG_POWER_AVS is not set
> >> >> # CONFIG_POWER_AVS_MSM is not set
> >> >> CONFIG_MSM_PM=y
> >> >> # CONFIG_APSS_CORE_EA is not set
> >> >> CONFIG_MSM_IDLE_STATS=y
> >> >> CONFIG_MSM_IDLE_STATS_FIRST_BUCKET=62500
> >> >> CONFIG_MSM_IDLE_STATS_BUCKET_SHIFT=2
> >> >> CONFIG_MSM_IDLE_STATS_BUCKET_COUNT=10
> >> >> CONFIG_MSM_SUSPEND_STATS_FIRST_BUCKET=1000000000
> >> >> CONFIG_HWMON=y
> >> >> # CONFIG_HWMON_VID is not set
> >> >> # CONFIG_HWMON_DEBUG_CHIP is not set
> >> >> #
> >> >> # Native drivers
> >> >> #
> >> >> # CONFIG_SENSORS_AD7314 is not set
> >> >> # CONFIG_SENSORS_AD7414 is not set
> >> >> # CONFIG_SENSORS_AD7418 is not set
> >> >> # CONFIG_SENSORS_ADCXX is not set
> >> >> # CONFIG_SENSORS_ADM1021 is not set
> >> >> # CONFIG_SENSORS_ADM1025 is not set
> >> >> # CONFIG_SENSORS_ADM1026 is not set
> >> >> # CONFIG_SENSORS_ADM1029 is not set
> >> >> # CONFIG_SENSORS_ADM1031 is not set
> >> >> # CONFIG_SENSORS_ADM9240 is not set
> >> >> # CONFIG_SENSORS_ADT7310 is not set
> >> >> # CONFIG_SENSORS_ADT7410 is not set
> >> >> # CONFIG_SENSORS_ADT7411 is not set
> >> >> # CONFIG_SENSORS_ADT7462 is not set
> >> >> # CONFIG_SENSORS_ADT7470 is not set
> >> >> # CONFIG_SENSORS_ADT7475 is not set
> >> >> # CONFIG_SENSORS_ASC7621 is not set
> >> >> # CONFIG_SENSORS_ATXP1 is not set
> >> >> # CONFIG_SENSORS_BOOST_DYNAMIC_CONTROLLER is not set
> >> >> # CONFIG_SENSORS_DS620 is not set
> >> >> # CONFIG_SENSORS_DS1621 is not set
> >> >> # CONFIG_SENSORS_F71805F is not set
> >> >> # CONFIG_SENSORS_F71882FG is not set
> >> >> # CONFIG_SENSORS_F75375S is not set
> >> >> # CONFIG_SENSORS_G760A is not set
> >> >> # CONFIG_SENSORS_GL518SM is not set
> >> >> # CONFIG_SENSORS_GL520SM is not set
> >> >> # CONFIG_SENSORS_GPIO_FAN is not set
> >> >> # CONFIG_SENSORS_HIH6130 is not set
> >> >> # CONFIG_SENSORS_IT87 is not set
> >> >> # CONFIG_SENSORS_JC42 is not set
> >> >> # CONFIG_SENSORS_LINEAGE is not set
> >> >> # CONFIG_SENSORS_LM63 is not set
> >> >> # CONFIG_SENSORS_LM70 is not set
> >> >> # CONFIG_SENSORS_LM73 is not set
> >> >> # CONFIG_SENSORS_LM75 is not set
> >> >> # CONFIG_SENSORS_LM77 is not set
> >> >> # CONFIG_SENSORS_LM78 is not set
> >> >> # CONFIG_SENSORS_LM80 is not set
> >> >> # CONFIG_SENSORS_LM83 is not set
> >> >> # CONFIG_SENSORS_LM85 is not set
> >> >> # CONFIG_SENSORS_LM87 is not set
> >> >> # CONFIG_SENSORS_LM90 is not set
> >> >> # CONFIG_SENSORS_LM92 is not set
> >> >> # CONFIG_SENSORS_LM93 is not set
> >> >> # CONFIG_SENSORS_LTC4151 is not set
> >> >> # CONFIG_SENSORS_LTC4215 is not set
> >> >> # CONFIG_SENSORS_LTC4245 is not set
> >> >> # CONFIG_SENSORS_LTC4261 is not set
> >> >> # CONFIG_SENSORS_LM95234 is not set
> >> >> # CONFIG_SENSORS_LM95241 is not set
> >> >> # CONFIG_SENSORS_LM95245 is not set
> >> >> # CONFIG_SENSORS_MAX1111 is not set
> >> >> # CONFIG_SENSORS_MAX16065 is not set
> >> >> # CONFIG_SENSORS_MAX1619 is not set
> >> >> # CONFIG_SENSORS_MAX1668 is not set
> >> >> # CONFIG_SENSORS_MAX197 is not set
> >> >> # CONFIG_SENSORS_MAX6639 is not set
> >> >> # CONFIG_SENSORS_MAX6642 is not set
> >> >> # CONFIG_SENSORS_MAX6650 is not set
> >> >> # CONFIG_SENSORS_MAX6697 is not set
> >> >> # CONFIG_SENSORS_MCP3021 is not set
> >> >> # CONFIG_SENSORS_NCT6775 is not set
> >> >> # CONFIG_SENSORS_NTC_THERMISTOR is not set
> >> >> # CONFIG_SENSORS_EPM_ADC is not set
> >> >> CONFIG_SENSORS_QPNP_ADC_VOLTAGE=y
> >> >> CONFIG_SENSORS_QPNP_ADC_CURRENT=y
> >> >> CONFIG_SENSORS_QPNP_CURRENT_MONITOR=y
> >> >> # CONFIG_SENSORS_PC87360 is not set
> >> >> # CONFIG_SENSORS_PC87427 is not set
> >> >> # CONFIG_SENSORS_PCF8591 is not set
> >> >> # CONFIG_PMBUS is not set
> >> >> # CONFIG_SENSORS_SHT15 is not set
> >> >> # CONFIG_SENSORS_SHT21 is not set
> >> >> # CONFIG_SENSORS_SMM665 is not set
> >> >> # CONFIG_SENSORS_DME1737 is not set
> >> >> # CONFIG_SENSORS_EMC1403 is not set
> >> >> # CONFIG_SENSORS_EMC2103 is not set
> >> >> # CONFIG_SENSORS_EMC6W201 is not set
> >> >> # CONFIG_SENSORS_SMSC47M1 is not set
> >> >> # CONFIG_SENSORS_SMSC47M192 is not set
> >> >> # CONFIG_SENSORS_SMSC47B397 is not set
> >> >> # CONFIG_SENSORS_SCH56XX_COMMON is not set
> >> >> # CONFIG_SENSORS_ADS1015 is not set
> >> >> # CONFIG_SENSORS_ADS7828 is not set
> >> >> # CONFIG_SENSORS_ADS7871 is not set
> >> >> # CONFIG_SENSORS_AMC6821 is not set
> >> >> # CONFIG_SENSORS_INA209 is not set
> >> >> # CONFIG_SENSORS_INA2XX is not set
> >> >> # CONFIG_SENSORS_THMC50 is not set
> >> >> # CONFIG_SENSORS_TMP102 is not set
> >> >> # CONFIG_SENSORS_TMP401 is not set
> >> >> # CONFIG_SENSORS_TMP421 is not set
> >> >> # CONFIG_SENSORS_VT1211 is not set
> >> >> # CONFIG_SENSORS_W83781D is not set
> >> >> # CONFIG_SENSORS_W83791D is not set
> >> >> # CONFIG_SENSORS_W83792D is not set
> >> >> # CONFIG_SENSORS_W83793 is not set
> >> >> # CONFIG_SENSORS_W83795 is not set
> >> >> # CONFIG_SENSORS_W83L785TS is not set
> >> >> # CONFIG_SENSORS_W83L786NG is not set
> >> >> # CONFIG_SENSORS_W83627HF is not set
> >> >> # CONFIG_SENSORS_W83627EHF is not set
> >> >> CONFIG_THERMAL=y
> >> >> CONFIG_THERMAL_HWMON=y
> >> >> CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
> >> >> # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
> >> >> # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
> >> >> # CONFIG_THERMAL_GOV_FAIR_SHARE is not set
> >> >> CONFIG_THERMAL_GOV_STEP_WISE=y
> >> >> # CONFIG_THERMAL_GOV_USER_SPACE is not set
> >> >> # CONFIG_CPU_THERMAL is not set
> >> >> # CONFIG_THERMAL_EMULATION is not set
> >> >> CONFIG_THERMAL_TSENS8974=y
> >> >> # CONFIG_LIMITS_MONITOR is not set
> >> >> CONFIG_THERMAL_MONITOR=y
> >> >> CONFIG_THERMAL_QPNP=y
> >> >> CONFIG_THERMAL_QPNP_ADC_TM=y
> >> >> # CONFIG_WATCHDOG is not set
> >> >> CONFIG_SSB_POSSIBLE=y
> >> >> #
> >> >> # Sonics Silicon Backplane
> >> >> #
> >> >> # CONFIG_SSB is not set
> >> >> CONFIG_BCMA_POSSIBLE=y
> >> >> #
> >> >> # Broadcom specific AMBA
> >> >> #
> >> >> # CONFIG_BCMA is not set
> >> >> #
> >> >> # Multifunction device drivers
> >> >> #
> >> >> CONFIG_MFD_CORE=y
> >> >> # CONFIG_MFD_AS3711 is not set
> >> >> # CONFIG_PMIC_ADP5520 is not set
> >> >> # CONFIG_MFD_AAT2870_CORE is not set
> >> >> # CONFIG_MFD_CROS_EC is not set
> >> >> # CONFIG_MFD_ASIC3 is not set
> >> >> # CONFIG_PMIC_DA903X is not set
> >> >> # CONFIG_MFD_DA9052_SPI is not set
> >> >> # CONFIG_MFD_DA9052_I2C is not set
> >> >> # CONFIG_MFD_DA9055 is not set
> >> >> # CONFIG_MFD_MC13XXX_SPI is not set
> >> >> # CONFIG_MFD_MC13XXX_I2C is not set
> >> >> # CONFIG_HTC_EGPIO is not set
> >> >> # CONFIG_HTC_PASIC3 is not set
> >> >> # CONFIG_HTC_I2CPLD is not set
> >> >> # CONFIG_MFD_88PM800 is not set
> >> >> # CONFIG_MFD_88PM805 is not set
> >> >> # CONFIG_MFD_88PM860X is not set
> >> >> # CONFIG_MFD_MAX77686 is not set
> >> >> # CONFIG_MFD_MAX77693 is not set
> >> >> # CONFIG_MFD_MAX8907 is not set
> >> >> # CONFIG_MFD_MAX8925 is not set
> >> >> # CONFIG_MFD_MAX8997 is not set
> >> >> # CONFIG_MFD_MAX8998 is not set
> >> >> # CONFIG_EZX_PCAP is not set
> >> >> # CONFIG_MFD_VIPERBOARD is not set
> >> >> # CONFIG_MFD_RETU is not set
> >> >> # CONFIG_MFD_PCF50633 is not set
> >> >> # CONFIG_MFD_RC5T583 is not set
> >> >> # CONFIG_MFD_SEC_CORE is not set
> >> >> # CONFIG_MFD_SI476X_CORE is not set
> >> >> # CONFIG_MFD_SM501 is not set
> >> >> # CONFIG_MFD_SMSC is not set
> >> >> # CONFIG_ABX500_CORE is not set
> >> >> # CONFIG_MFD_STMPE is not set
> >> >> # CONFIG_MFD_SYSCON is not set
> >> >> # CONFIG_MFD_TI_AM335X_TSCADC is not set
> >> >> # CONFIG_MFD_LP8788 is not set
> >> >> # CONFIG_MFD_PALMAS is not set
> >> >> # CONFIG_TPS6105X is not set
> >> >> # CONFIG_TPS65010 is not set
> >> >> # CONFIG_TPS6507X is not set
> >> >> # CONFIG_MFD_TPS65090 is not set
> >> >> # CONFIG_MFD_TPS65217 is not set
> >> >> # CONFIG_MFD_TPS6586X is not set
> >> >> # CONFIG_MFD_TPS65910 is not set
> >> >> # CONFIG_MFD_TPS65912 is not set
> >> >> # CONFIG_MFD_TPS65912_I2C is not set
> >> >> # CONFIG_MFD_TPS65912_SPI is not set
> >> >> # CONFIG_MFD_TPS80031 is not set
> >> >> # CONFIG_TWL4030_CORE is not set
> >> >> # CONFIG_TWL6040_CORE is not set
> >> >> # CONFIG_MFD_WL1273_CORE is not set
> >> >> # CONFIG_MFD_LM3533 is not set
> >> >> # CONFIG_MFD_TC3589X is not set
> >> >> # CONFIG_MFD_TMIO is not set
> >> >> # CONFIG_MFD_T7L66XB is not set
> >> >> # CONFIG_MFD_TC6387XB is not set
> >> >> # CONFIG_MFD_TC6393XB is not set
> >> >> # CONFIG_MFD_ARIZONA_I2C is not set
> >> >> # CONFIG_MFD_ARIZONA_SPI is not set
> >> >> # CONFIG_MFD_WM8400 is not set
> >> >> # CONFIG_MFD_WM831X_I2C is not set
> >> >> # CONFIG_MFD_WM831X_SPI is not set
> >> >> # CONFIG_MFD_WM8350_I2C is not set
> >> >> # CONFIG_MFD_WM8994 is not set
> >> >> # CONFIG_WCD9304_CODEC is not set
> >> >> # CONFIG_WCD9310_CODEC is not set
> >> >> # CONFIG_WCD9320_CODEC is not set
> >> >> # CONFIG_WCD9306_CODEC is not set
> >> >> # CONFIG_WCD9330_CODEC is not set
> >> >> CONFIG_REGULATOR=y
> >> >> # CONFIG_REGULATOR_DEBUG is not set
> >> >> # CONFIG_REGULATOR_DUMMY is not set
> >> >> CONFIG_REGULATOR_FIXED_VOLTAGE=y
> >> >> # CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
> >> >> # CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
> >> >> CONFIG_REGULATOR_PROXY_CONSUMER=y
> >> >> # CONFIG_REGULATOR_GPIO is not set
> >> >> # CONFIG_REGULATOR_AD5398 is not set
> >> >> # CONFIG_REGULATOR_FAN53555 is not set
> >> >> CONFIG_REGULATOR_MEM_ACC=y
> >> >> # CONFIG_REGULATOR_ISL6271A is not set
> >> >> # CONFIG_REGULATOR_MAX1586 is not set
> >> >> # CONFIG_REGULATOR_MAX8649 is not set
> >> >> # CONFIG_REGULATOR_MAX8660 is not set
> >> >> # CONFIG_REGULATOR_MAX8952 is not set
> >> >> # CONFIG_REGULATOR_MAX8973 is not set
> >> >> # CONFIG_REGULATOR_ONSEMI_NCP6335D is not set
> >> >> # CONFIG_REGULATOR_LP3971 is not set
> >> >> # CONFIG_REGULATOR_LP3972 is not set
> >> >> # CONFIG_REGULATOR_LP872X is not set
> >> >> # CONFIG_REGULATOR_LP8755 is not set
> >> >> # CONFIG_REGULATOR_TPS51632 is not set
> >> >> # CONFIG_REGULATOR_TPS62360 is not set
> >> >> # CONFIG_REGULATOR_TPS65023 is not set
> >> >> # CONFIG_REGULATOR_TPS6507X is not set
> >> >> # CONFIG_REGULATOR_TPS6524X is not set
> >> >> CONFIG_REGULATOR_TPS65132=y
> >> >> CONFIG_REGULATOR_STUB=y
> >> >> CONFIG_REGULATOR_RPM_SMD=y
> >> >> CONFIG_REGULATOR_QPNP=y
> >> >> CONFIG_REGULATOR_SPM=y
> >> >> CONFIG_REGULATOR_CPR=y
> >> >> CONFIG_MEDIA_SUPPORT=y
> >> >> #
> >> >> # Multimedia core support
> >> >> #
> >> >> CONFIG_MEDIA_CAMERA_SUPPORT=y
> >> >> # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
> >> >> # CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
> >> >> CONFIG_MEDIA_RADIO_SUPPORT=y
> >> >> # CONFIG_MEDIA_RC_SUPPORT is not set
> >> >> CONFIG_MEDIA_CONTROLLER=y
> >> >> CONFIG_VIDEO_DEV=y
> >> >> CONFIG_VIDEO_V4L2_SUBDEV_API=y
> >> >> CONFIG_VIDEO_V4L2=y
> >> >> # CONFIG_VIDEO_ADV_DEBUG is not set
> >> >> # CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
> >> >> CONFIG_VIDEOBUF_GEN=y
> >> >> CONFIG_VIDEOBUF2_CORE=y
> >> >> CONFIG_VIDEOBUF2_MEMOPS=y
> >> >> CONFIG_VIDEOBUF2_DMA_CONTIG=y
> >> >> CONFIG_VIDEOBUF2_VMALLOC=y
> >> >> CONFIG_VIDEOBUF2_DMA_SG=y
> >> >> CONFIG_VIDEOBUF2_MSM_MEM=y
> >> >> # CONFIG_VIDEO_V4L2_INT_DEVICE is not set
> >> >> # CONFIG_TTPCI_EEPROM is not set
> >> >> #
> >> >> # Media drivers
> >> >> #
> >> >> # CONFIG_MEDIA_USB_SUPPORT is not set
> >> >> CONFIG_V4L_PLATFORM_DRIVERS=y
> >> >> CONFIG_SOC_CAMERA=y
> >> >> # CONFIG_SOC_CAMERA_PLATFORM is not set
> >> >> # CONFIG_VIDEO_SH_MOBILE_CSI2 is not set
> >> >> # CONFIG_VIDEO_SH_MOBILE_CEU is not set
> >> >> # CONFIG_V4L_MEM2MEM_DRIVERS is not set
> >> >> # CONFIG_V4L_TEST_DRIVERS is not set
> >> >> #
> >> >> # Qualcomm MSM Camera And Video
> >> >> #
> >> >> # CONFIG_MSM_CAMERA is not set
> >> >> CONFIG_MSMB_CAMERA=y
> >> >> # CONFIG_MSMB_CAMERA_DEBUG is not set
> >> >> CONFIG_MSM_CAMERA_SENSOR=y
> >> >> # CONFIG_MSM_CPP is not set
> >> >> # CONFIG_MSM_CCI is not set
> >> >> # CONFIG_MSM_CSI20_HEADER is not set
> >> >> # CONFIG_MSM_CSI22_HEADER is not set
> >> >> CONFIG_MSM_CSI30_HEADER=y
> >> >> # CONFIG_MSM_CSI31_HEADER is not set
> >> >> CONFIG_MSM_CSIPHY=y
> >> >> CONFIG_MSM_CSID=y
> >> >> CONFIG_MSM_EEPROM=y
> >> >> CONFIG_MSM_ISPIF=y
> >> >> # CONFIG_MSM_ISPIF_V1 is not set
> >> >> # CONFIG_IMX134 is not set
> >> >> # CONFIG_IMX132 is not set
> >> >> # CONFIG_OV9724 is not set
> >> >> # CONFIG_HI256 is not set
> >> >> # CONFIG_OV5648 is not set
> >> >> # CONFIG_MT9M114 is not set
> >> >> # CONFIG_OV5645 is not set
> >> >> # CONFIG_OV7695 is not set
> >> >> # CONFIG_SP1628 is not set
> >> >> # CONFIG_GC0339 is not set
> >> >> CONFIG_GC0310=y
> >> >> # CONFIG_OV8825 is not set
> >> >> # CONFIG_OV8865 is not set
> >> >> # CONFIG_s5k4e1 is not set
> >> >> # CONFIG_OV12830 is not set
> >> >> # CONFIG_MSM_V4L2_VIDEO_OVERLAY_DEVICE is not set
> >> >> # CONFIG_MSMB_JPEG is not set
> >> >> # CONFIG_MSM_FD is not set
> >> >> CONFIG_MSM_VIDC_V4L2=y
> >> >> # CONFIG_MSM_VIDC_VMEM is not set
> >> >> # CONFIG_MSM_WFD is not set
> >> >> # CONFIG_TSPP is not set
> >> >> # CONFIG_CI_BRIDGE_SPI is not set
> >> >> # CONFIG_MSM_VPU is not set
> >> >> #
> >> >> # Supported MMC/SDIO adapters
> >> >> #
> >> >> CONFIG_RADIO_ADAPTERS=y
> >> >> # CONFIG_RADIO_SI470X is not set
> >> >> # CONFIG_USB_MR800 is not set
> >> >> # CONFIG_USB_DSBR is not set
> >> >> # CONFIG_RADIO_SHARK is not set
> >> >> # CONFIG_RADIO_SHARK2 is not set
> >> >> # CONFIG_I2C_SI4713 is not set
> >> >> # CONFIG_RADIO_SI4713 is not set
> >> >> # CONFIG_USB_KEENE is not set
> >> >> # CONFIG_USB_MA901 is not set
> >> >> # CONFIG_RADIO_TEA5764 is not set
> >> >> # CONFIG_RADIO_SAA7706H is not set
> >> >> # CONFIG_RADIO_TEF6862 is not set
> >> >> # CONFIG_RADIO_WL1273 is not set
> >> >> #
> >> >> # Texas Instruments WL128x FM driver (ST based)
> >> >> #
> >> >> CONFIG_RADIO_IRIS=y
> >> >> CONFIG_RADIO_IRIS_TRANSPORT=m
> >> >> # CONFIG_RADIO_SILABS is not set
> >> >> # CONFIG_CYPRESS_FIRMWARE is not set
> >> >> #
> >> >> # Media ancillary drivers (tuners, sensors, i2c, frontends)
> >> >> #
> >> >> CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
> >> >> CONFIG_MEDIA_ATTACH=y
> >> >> #
> >> >> # Audio decoders, processors and mixers
> >> >> #
> >> >> #
> >> >> # RDS decoders
> >> >> #
> >> >> #
> >> >> # Video decoders
> >> >> #
> >> >> #
> >> >> # Video and audio decoders
> >> >> #
> >> >> #
> >> >> # Video encoders
> >> >> #
> >> >> #
> >> >> # Camera sensor devices
> >> >> #
> >> >> #
> >> >> # Flash devices
> >> >> #
> >> >> #
> >> >> # Video improvement chips
> >> >> #
> >> >> #
> >> >> # Miscelaneous helper chips
> >> >> #
> >> >> #
> >> >> # Sensors used on soc_camera driver
> >> >> #
> >> >> #
> >> >> # soc_camera sensor drivers
> >> >> #
> >> >> # CONFIG_SOC_CAMERA_IMX074 is not set
> >> >> # CONFIG_SOC_CAMERA_MT9M001 is not set
> >> >> # CONFIG_SOC_CAMERA_MT9M111 is not set
> >> >> # CONFIG_SOC_CAMERA_MT9T031 is not set
> >> >> # CONFIG_SOC_CAMERA_MT9T112 is not set
> >> >> # CONFIG_SOC_CAMERA_MT9V022 is not set
> >> >> # CONFIG_SOC_CAMERA_OV2640 is not set
> >> >> # CONFIG_SOC_CAMERA_OV5642 is not set
> >> >> # CONFIG_SOC_CAMERA_OV6650 is not set
> >> >> # CONFIG_SOC_CAMERA_OV772X is not set
> >> >> # CONFIG_SOC_CAMERA_OV9640 is not set
> >> >> # CONFIG_SOC_CAMERA_OV9740 is not set
> >> >> # CONFIG_SOC_CAMERA_RJ54N1 is not set
> >> >> # CONFIG_SOC_CAMERA_TW9910 is not set
> >> >> CONFIG_MEDIA_TUNER=y
> >> >> CONFIG_MEDIA_TUNER_SIMPLE=y
> >> >> CONFIG_MEDIA_TUNER_TDA8290=y
> >> >> CONFIG_MEDIA_TUNER_TDA827X=y
> >> >> CONFIG_MEDIA_TUNER_TDA18271=y
> >> >> CONFIG_MEDIA_TUNER_TDA9887=y
> >> >> CONFIG_MEDIA_TUNER_TEA5761=y
> >> >> CONFIG_MEDIA_TUNER_TEA5767=y
> >> >> CONFIG_MEDIA_TUNER_MT20XX=y
> >> >> CONFIG_MEDIA_TUNER_XC2028=y
> >> >> CONFIG_MEDIA_TUNER_XC5000=y
> >> >> CONFIG_MEDIA_TUNER_XC4000=y
> >> >> CONFIG_MEDIA_TUNER_MC44S803=y
> >> >> #
> >> >> # Tools to develop new frontends
> >> >> #
> >> >> # CONFIG_DVB_DUMMY_FE is not set
> >> >> #
> >> >> # Graphics support
> >> >> #
> >> >> # CONFIG_DRM is not set
> >> >> CONFIG_MSM_KGSL=y
> >> >> # CONFIG_MSM_KGSL_CFF_DUMP is not set
> >> >> CONFIG_MSM_ADRENO_DEFAULT_GOVERNOR="msm-adreno-tz"
> >> >> CONFIG_KGSL_PER_PROCESS_PAGE_TABLE=y
> >> >> # CONFIG_VGASTATE is not set
> >> >> # CONFIG_VIDEO_OUTPUT_CONTROL is not set
> >> >> CONFIG_FB=y
> >> >> # CONFIG_FIRMWARE_EDID is not set
> >> >> # CONFIG_FB_DDC is not set
> >> >> # CONFIG_FB_BOOT_VESA_SUPPORT is not set
> >> >> CONFIG_FB_CFB_FILLRECT=y
> >> >> CONFIG_FB_CFB_COPYAREA=y
> >> >> CONFIG_FB_CFB_IMAGEBLIT=y
> >> >> # CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
> >> >> CONFIG_FB_SYS_FILLRECT=y
> >> >> CONFIG_FB_SYS_COPYAREA=y
> >> >> CONFIG_FB_SYS_IMAGEBLIT=y
> >> >> # CONFIG_FB_FOREIGN_ENDIAN is not set
> >> >> CONFIG_FB_SYS_FOPS=y
> >> >> # CONFIG_FB_SVGALIB is not set
> >> >> # CONFIG_FB_MACMODES is not set
> >> >> # CONFIG_FB_MODE_HELPERS is not set
> >> >> # CONFIG_FB_TILEBLITTING is not set
> >> >> #
> >> >> # Frame buffer hardware drivers
> >> >> #
> >> >> # CONFIG_FB_S1D13XXX is not set
> >> >> # CONFIG_FB_TMIO is not set
> >> >> # CONFIG_FB_SMSCUFX is not set
> >> >> # CONFIG_FB_UDL is not set
> >> >> # CONFIG_FB_GOLDFISH is not set
> >> >> CONFIG_FB_VIRTUAL=y
> >> >> # CONFIG_FB_METRONOME is not set
> >> >> # CONFIG_FB_BROADSHEET is not set
> >> >> # CONFIG_FB_AUO_K190X is not set
> >> >> # CONFIG_FB_SIMPLE is not set
> >> >> # CONFIG_MSM_VIDC_CONTENT_PROTECTION is not set
> >> >> CONFIG_FB_MSM=y
> >> >> # CONFIG_FB_MSM_BACKLIGHT is not set
> >> >> # CONFIG_FB_MSM_LCDC_HW is not set
> >> >> # CONFIG_FB_MSM_TRIPLE_BUFFER is not set
> >> >> # CONFIG_FB_MSM_MDP_HW is not set
> >> >> CONFIG_FB_MSM_MDSS_COMMON=y
> >> >> # CONFIG_FB_MSM_MDP22 is not set
> >> >> # CONFIG_FB_MSM_MDP30 is not set
> >> >> # CONFIG_FB_MSM_MDP31 is not set
> >> >> # CONFIG_FB_MSM_MDP40 is not set
> >> >> CONFIG_FB_MSM_MDSS=y
> >> >> # CONFIG_FB_MSM_MDP_NONE is not set
> >> >> # CONFIG_FB_MSM_MDDI is not set
> >> >> # CONFIG_FB_MSM_MIPI_DSI is not set
> >> >> # CONFIG_FB_MSM_EXTMDDI is not set
> >> >> # CONFIG_FB_MSM_MDDI_AUTO_DETECT is not set
> >> >> # CONFIG_FB_MSM_LCDC_AUTO_DETECT is not set
> >> >> CONFIG_FB_MSM_LVDS_CHIMEI_WXGA_PANEL=y
> >> >> # CONFIG_FB_MSM_LVDS_FRC_FHD_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_PANEL_DETECT is not set
> >> >> # CONFIG_FB_MSM_MDDI_PANEL_AUTO_DETECT is not set
> >> >> # CONFIG_FB_MSM_LCDC_PANEL_AUTO_DETECT is not set
> >> >> # CONFIG_FB_MSM_LCDC_MIPI_PANEL_AUTO_DETECT is not set
> >> >> # CONFIG_FB_MSM_LVDS_MIPI_PANEL_DETECT is not set
> >> >> # CONFIG_FB_MSM_MDDI_TOSHIBA_VGA is not set
> >> >> # CONFIG_FB_MSM_MIPI_TOSHIBA_VIDEO_WVGA_PT_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_TOSHIBA_VIDEO_WSVGA_PT_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_TOSHIBA_VIDEO_WUXGA_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_NOVATEK_VIDEO_QHD_PT_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_NOVATEK_CMD_QHD_PT_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_ORISE_VIDEO_720P_PT_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_ORISE_CMD_720P_PT_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_RENESAS_VIDEO_FWVGA_PT_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_RENESAS_CMD_FWVGA_PT_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_CHIMEI_WXGA_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_CHIMEI_WUXGA_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_TRULY_VIDEO_WVGA_PT_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_NT35510_VIDEO_WVGA_PT_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_NT35510_CMD_WVGA_PT_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_NT35516_VIDEO_QHD_PT_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_NT35516_CMD_QHD_PT_PANEL is not set
> >> >> # CONFIG_FB_MSM_MIPI_SIMULATOR_VIDEO_PANEL is not set
> >> >> # CONFIG_FB_MSM_PANEL_NONE is not set
> >> >> # CONFIG_FB_MSM_HDMI_COMMON is not set
> >> >> # CONFIG_FB_MSM_HDMI_3D is not set
> >> >> # CONFIG_FB_MSM_EBI2_PANEL_DETECT is not set
> >> >> # CONFIG_FB_MSM_QPIC_ILI_QVGA_PANEL is not set
> >> >> # CONFIG_FB_MSM_QPIC_PANEL_DETECT is not set
> >> >> CONFIG_FB_MSM_MDSS_WRITEBACK=y
> >> >> # CONFIG_FB_MSM_MDSS_HDMI_PANEL is not set
> >> >> # CONFIG_FB_MSM_MDSS_DSI_CTRL_STATUS is not set
> >> >> # CONFIG_FB_MSM_MDSS_EDP_PANEL is not set
> >> >> CONFIG_FB_MSM_MDSS_MDP3=y
> >> >> # CONFIG_EXYNOS_VIDEO is not set
> >> >> CONFIG_BACKLIGHT_LCD_SUPPORT=y
> >> >> # CONFIG_LCD_CLASS_DEVICE is not set
> >> >> CONFIG_BACKLIGHT_CLASS_DEVICE=y
> >> >> # CONFIG_BACKLIGHT_GENERIC is not set
> >> >> # CONFIG_BACKLIGHT_PWM is not set
> >> >> # CONFIG_BACKLIGHT_ADP8860 is not set
> >> >> # CONFIG_BACKLIGHT_ADP8870 is not set
> >> >> # CONFIG_BACKLIGHT_LM3630 is not set
> >> >> # CONFIG_BACKLIGHT_LM3639 is not set
> >> >> # CONFIG_BACKLIGHT_LP855X is not set
> >> >> # CONFIG_ADF is not set
> >> >> #
> >> >> # Console display driver support
> >> >> #
> >> >> CONFIG_DUMMY_CONSOLE=y
> >> >> # CONFIG_FRAMEBUFFER_CONSOLE is not set
> >> >> # CONFIG_LOGO is not set
> >> >> # CONFIG_FB_SSD1307 is not set
> >> >> CONFIG_SOUND=y
> >> >> # CONFIG_SOUND_OSS_CORE is not set
> >> >> CONFIG_SND=y
> >> >> CONFIG_SND_TIMER=y
> >> >> CONFIG_SND_PCM=y
> >> >> CONFIG_SND_HWDEP=y
> >> >> CONFIG_SND_RAWMIDI=y
> >> >> CONFIG_SND_COMPRESS_OFFLOAD=y
> >> >> CONFIG_SND_JACK=y
> >> >> # CONFIG_SND_SEQUENCER is not set
> >> >> # CONFIG_SND_MIXER_OSS is not set
> >> >> # CONFIG_SND_PCM_OSS is not set
> >> >> # CONFIG_SND_HRTIMER is not set
> >> >> CONFIG_SND_DYNAMIC_MINORS=y
> >> >> CONFIG_SND_SUPPORT_OLD_API=y
> >> >> CONFIG_SND_VERBOSE_PROCFS=y
> >> >> # CONFIG_SND_VERBOSE_PRINTK is not set
> >> >> # CONFIG_SND_DEBUG is not set
> >> >> # CONFIG_SND_RAWMIDI_SEQ is not set
> >> >> # CONFIG_SND_OPL3_LIB_SEQ is not set
> >> >> # CONFIG_SND_OPL4_LIB_SEQ is not set
> >> >> # CONFIG_SND_SBAWE_SEQ is not set
> >> >> # CONFIG_SND_EMU10K1_SEQ is not set
> >> >> CONFIG_SND_DRIVERS=y
> >> >> # CONFIG_SND_DUMMY is not set
> >> >> # CONFIG_SND_ALOOP is not set
> >> >> # CONFIG_SND_MTPAV is not set
> >> >> # CONFIG_SND_SERIAL_U16550 is not set
> >> >> # CONFIG_SND_MPU401 is not set
> >> >> CONFIG_SND_ARM=y
> >> >> CONFIG_SND_SPI=y
> >> >> CONFIG_SND_USB=y
> >> >> CONFIG_SND_USB_AUDIO=y
> >> >> # CONFIG_SND_USB_UA101 is not set
> >> >> # CONFIG_SND_USB_CAIAQ is not set
> >> >> # CONFIG_SND_USB_6FIRE is not set
> >> >> CONFIG_SND_SOC=y
> >> >> # CONFIG_SND_ATMEL_SOC is not set
> >> >> # CONFIG_SND_DESIGNWARE_I2S is not set
> >> >> #
> >> >> # MSM SoC Audio support
> >> >> #
> >> >> CONFIG_SND_SOC_MSM_HOSTLESS_PCM=y
> >> >> CONFIG_SND_SOC_MSM_QDSP6V2_INTF=y
> >> >> # CONFIG_SND_SOC_QDSP6 is not set
> >> >> CONFIG_SND_SOC_QDSP6V2=y
> >> >> CONFIG_DOLBY_DAP=y
> >> >> # CONFIG_DTS_EAGLE is not set
> >> >> CONFIG_DOLBY_DS2=y
> >> >> CONFIG_DTS_SRS_TM=y
> >> >> CONFIG_QTI_PP=y
> >> >> CONFIG_SND_SOC_MSM8909=y
> >> >> CONFIG_SND_SOC_I2C_AND_SPI=y
> >> >> # CONFIG_SND_SOC_ALL_CODECS is not set
> >> >> CONFIG_SND_SOC_MSM8909_WCD=y
> >> >> CONFIG_SND_SOC_MSM_STUB=y
> >> >> # CONFIG_SND_SIMPLE_CARD is not set
> >> >> # CONFIG_SOUND_PRIME is not set
> >> >> #
> >> >> # HID support
> >> >> #
> >> >> CONFIG_HID=y
> >> >> # CONFIG_HID_BATTERY_STRENGTH is not set
> >> >> # CONFIG_HIDRAW is not set
> >> >> CONFIG_UHID=y
> >> >> CONFIG_HID_GENERIC=y
> >> >> #
> >> >> # Special HID drivers
> >> >> #
> >> >> # CONFIG_HID_A4TECH is not set
> >> >> # CONFIG_HID_ACRUX is not set
> >> >> CONFIG_HID_APPLE=y
> >> >> # CONFIG_HID_APPLEIR is not set
> >> >> # CONFIG_HID_AUREAL is not set
> >> >> # CONFIG_HID_BELKIN is not set
> >> >> # CONFIG_HID_CHERRY is not set
> >> >> # CONFIG_HID_CHICONY is not set
> >> >> # CONFIG_HID_PRODIKEYS is not set
> >> >> # CONFIG_HID_CYPRESS is not set
> >> >> # CONFIG_HID_DRAGONRISE is not set
> >> >> # CONFIG_HID_EMS_FF is not set
> >> >> CONFIG_HID_ELECOM=y
> >> >> # CONFIG_HID_EZKEY is not set
> >> >> # CONFIG_HID_HOLTEK is not set
> >> >> # CONFIG_HID_KEYTOUCH is not set
> >> >> # CONFIG_HID_KYE is not set
> >> >> # CONFIG_HID_UCLOGIC is not set
> >> >> # CONFIG_HID_WALTOP is not set
> >> >> # CONFIG_HID_GYRATION is not set
> >> >> # CONFIG_HID_ICADE is not set
> >> >> # CONFIG_HID_TWINHAN is not set
> >> >> # CONFIG_HID_KENSINGTON is not set
> >> >> # CONFIG_HID_LCPOWER is not set
> >> >> # CONFIG_HID_LENOVO_TPKBD is not set
> >> >> # CONFIG_HID_LOGITECH is not set
> >> >> CONFIG_HID_MAGICMOUSE=y
> >> >> CONFIG_HID_MICROSOFT=y
> >> >> # CONFIG_HID_MONTEREY is not set
> >> >> CONFIG_HID_MULTITOUCH=y
> >> >> # CONFIG_HID_NTRIG is not set
> >> >> # CONFIG_HID_ORTEK is not set
> >> >> # CONFIG_HID_PANTHERLORD is not set
> >> >> # CONFIG_HID_PETALYNX is not set
> >> >> # CONFIG_HID_PICOLCD is not set
> >> >> # CONFIG_HID_PRIMAX is not set
> >> >> # CONFIG_HID_PS3REMOTE is not set
> >> >> # CONFIG_HID_ROCCAT is not set
> >> >> # CONFIG_HID_SAITEK is not set
> >> >> # CONFIG_HID_SAMSUNG is not set
> >> >> # CONFIG_HID_SONY is not set
> >> >> # CONFIG_HID_SPEEDLINK is not set
> >> >> # CONFIG_HID_STEELSERIES is not set
> >> >> # CONFIG_HID_SUNPLUS is not set
> >> >> # CONFIG_HID_GREENASIA is not set
> >> >> # CONFIG_HID_SMARTJOYPLUS is not set
> >> >> # CONFIG_HID_TIVO is not set
> >> >> # CONFIG_HID_TOPSEED is not set
> >> >> # CONFIG_HID_THINGM is not set
> >> >> # CONFIG_HID_THRUSTMASTER is not set
> >> >> # CONFIG_HID_WACOM is not set
> >> >> # CONFIG_HID_WIIMOTE is not set
> >> >> # CONFIG_HID_ZEROPLUS is not set
> >> >> # CONFIG_HID_ZYDACRON is not set
> >> >> # CONFIG_HID_SENSOR_HUB is not set
> >> >> #
> >> >> # USB HID support
> >> >> #
> >> >> CONFIG_USB_HID=y
> >> >> # CONFIG_HID_PID is not set
> >> >> # CONFIG_USB_HIDDEV is not set
> >> >> #
> >> >> # I2C HID support
> >> >> #
> >> >> # CONFIG_I2C_HID is not set
> >> >> CONFIG_USB_SUPPORT=y
> >> >> CONFIG_USB_COMMON=y
> >> >> CONFIG_USB_ARCH_HAS_HCD=y
> >> >> CONFIG_USB=y
> >> >> # CONFIG_USB_DEBUG is not set
> >> >> CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
> >> >> #
> >> >> # Miscellaneous USB options
> >> >> #
> >> >> CONFIG_USB_DEFAULT_PERSIST=y
> >> >> # CONFIG_USB_DYNAMIC_MINORS is not set
> >> >> # CONFIG_USB_OTG is not set
> >> >> # CONFIG_USB_OTG_WHITELIST is not set
> >> >> # CONFIG_USB_OTG_BLACKLIST_HUB is not set
> >> >> CONFIG_USB_MON=y
> >> >> # CONFIG_USB_WUSB_CBAF is not set
> >> >> #
> >> >> # USB Host Controller Drivers
> >> >> #
> >> >> # CONFIG_USB_C67X00_HCD is not set
> >> >> # CONFIG_USB_XHCI_HCD is not set
> >> >> CONFIG_USB_EHCI_HCD=y
> >> >> CONFIG_USB_EHCI_EHSET=y
> >> >> CONFIG_USB_EHCI_ROOT_HUB_TT=y
> >> >> CONFIG_USB_EHCI_TT_NEWSCHED=y
> >> >> CONFIG_USB_EHCI_MSM=y
> >> >> # CONFIG_USB_EHCI_MSM_HSIC is not set
> >> >> # CONFIG_USB_EHCI_MSM_UICC is not set
> >> >> # CONFIG_USB_EHCI_HCD_PLATFORM is not set
> >> >> # CONFIG_USB_OXU210HP_HCD is not set
> >> >> # CONFIG_USB_ISP116X_HCD is not set
> >> >> # CONFIG_USB_ISP1760_HCD is not set
> >> >> # CONFIG_USB_ISP1362_HCD is not set
> >> >> # CONFIG_USB_OHCI_HCD is not set
> >> >> # CONFIG_USB_SL811_HCD is not set
> >> >> # CONFIG_USB_R8A66597_HCD is not set
> >> >> CONFIG_USB_ICE40_HCD=m
> >> >> # CONFIG_USB_MUSB_HDRC is not set
> >> >> # CONFIG_USB_RENESAS_USBHS is not set
> >> >> #
> >> >> # USB Device Class drivers
> >> >> #
> >> >> CONFIG_USB_ACM=y
> >> >> # CONFIG_USB_PRINTER is not set
> >> >> # CONFIG_USB_WDM is not set
> >> >> # CONFIG_USB_TMC is not set
> >> >> CONFIG_USB_CCID_BRIDGE=y
> >> >> #
> >> >> # NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
> >> >> #
> >> >> #
> >> >> # also be needed; see USB_STORAGE Help for more info
> >> >> #
> >> >> CONFIG_USB_STORAGE=y
> >> >> # CONFIG_USB_STORAGE_DEBUG is not set
> >> >> # CONFIG_USB_STORAGE_REALTEK is not set
> >> >> CONFIG_USB_STORAGE_DATAFAB=y
> >> >> CONFIG_USB_STORAGE_FREECOM=y
> >> >> CONFIG_USB_STORAGE_ISD200=y
> >> >> CONFIG_USB_STORAGE_USBAT=y
> >> >> CONFIG_USB_STORAGE_SDDR09=y
> >> >> CONFIG_USB_STORAGE_SDDR55=y
> >> >> CONFIG_USB_STORAGE_JUMPSHOT=y
> >> >> CONFIG_USB_STORAGE_ALAUDA=y
> >> >> CONFIG_USB_STORAGE_ONETOUCH=y
> >> >> CONFIG_USB_STORAGE_KARMA=y
> >> >> CONFIG_USB_STORAGE_CYPRESS_ATACB=y
> >> >> # CONFIG_USB_STORAGE_ENE_UB6250 is not set
> >> >> #
> >> >> # USB Imaging devices
> >> >> #
> >> >> # CONFIG_USB_MDC800 is not set
> >> >> # CONFIG_USB_MICROTEK is not set
> >> >> # CONFIG_USB_DWC3 is not set
> >> >> # CONFIG_USB_CHIPIDEA is not set
> >> >> #
> >> >> # USB port drivers
> >> >> #
> >> >> CONFIG_USB_SERIAL=y
> >> >> # CONFIG_USB_SERIAL_CONSOLE is not set
> >> >> # CONFIG_USB_SERIAL_GENERIC is not set
> >> >> # CONFIG_USB_SERIAL_AIRCABLE is not set
> >> >> # CONFIG_USB_SERIAL_ARK3116 is not set
> >> >> # CONFIG_USB_SERIAL_BELKIN is not set
> >> >> # CONFIG_USB_SERIAL_CH341 is not set
> >> >> # CONFIG_USB_SERIAL_WHITEHEAT is not set
> >> >> # CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
> >> >> # CONFIG_USB_SERIAL_CP210X is not set
> >> >> # CONFIG_USB_SERIAL_CYPRESS_M8 is not set
> >> >> # CONFIG_USB_SERIAL_EMPEG is not set
> >> >> # CONFIG_USB_SERIAL_FTDI_SIO is not set
> >> >> # CONFIG_USB_SERIAL_FUNSOFT is not set
> >> >> # CONFIG_USB_SERIAL_VISOR is not set
> >> >> # CONFIG_USB_SERIAL_IPAQ is not set
> >> >> # CONFIG_USB_SERIAL_IR is not set
> >> >> # CONFIG_USB_SERIAL_EDGEPORT is not set
> >> >> # CONFIG_USB_SERIAL_EDGEPORT_TI is not set
> >> >> # CONFIG_USB_SERIAL_F81232 is not set
> >> >> # CONFIG_USB_SERIAL_GARMIN is not set
> >> >> # CONFIG_USB_SERIAL_IPW is not set
> >> >> # CONFIG_USB_SERIAL_IUU is not set
> >> >> # CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
> >> >> # CONFIG_USB_SERIAL_KEYSPAN is not set
> >> >> # CONFIG_USB_SERIAL_KLSI is not set
> >> >> # CONFIG_USB_SERIAL_KOBIL_SCT is not set
> >> >> # CONFIG_USB_SERIAL_MCT_U232 is not set
> >> >> # CONFIG_USB_SERIAL_METRO is not set
> >> >> # CONFIG_USB_SERIAL_MOS7720 is not set
> >> >> # CONFIG_USB_SERIAL_MOS7840 is not set
> >> >> # CONFIG_USB_SERIAL_MOTOROLA is not set
> >> >> # CONFIG_USB_SERIAL_NAVMAN is not set
> >> >> # CONFIG_USB_SERIAL_PL2303 is not set
> >> >> # CONFIG_USB_SERIAL_OTI6858 is not set
> >> >> # CONFIG_USB_SERIAL_QCAUX is not set
> >> >> # CONFIG_USB_SERIAL_QUALCOMM is not set
> >> >> # CONFIG_USB_SERIAL_SPCP8X5 is not set
> >> >> # CONFIG_USB_SERIAL_HP4X is not set
> >> >> # CONFIG_USB_SERIAL_SAFE is not set
> >> >> # CONFIG_USB_SERIAL_SIEMENS_MPI is not set
> >> >> # CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
> >> >> # CONFIG_USB_SERIAL_SYMBOL is not set
> >> >> # CONFIG_USB_SERIAL_TI is not set
> >> >> # CONFIG_USB_SERIAL_CYBERJACK is not set
> >> >> # CONFIG_USB_SERIAL_XIRCOM is not set
> >> >> # CONFIG_USB_SERIAL_OPTION is not set
> >> >> # CONFIG_USB_SERIAL_OMNINET is not set
> >> >> # CONFIG_USB_SERIAL_OPTICON is not set
> >> >> # CONFIG_USB_SERIAL_VIVOPAY_SERIAL is not set
> >> >> # CONFIG_USB_SERIAL_XSENS_MT is not set
> >> >> # CONFIG_USB_SERIAL_ZIO is not set
> >> >> # CONFIG_USB_SERIAL_WISHBONE is not set
> >> >> # CONFIG_USB_SERIAL_ZTE is not set
> >> >> # CONFIG_USB_SERIAL_SSU100 is not set
> >> >> # CONFIG_USB_SERIAL_QT2 is not set
> >> >> CONFIG_USB_SERIAL_CSVT=y
> >> >> # CONFIG_USB_SERIAL_DEBUG is not set
> >> >> #
> >> >> # USB Miscellaneous drivers
> >> >> #
> >> >> # CONFIG_USB_EMI62 is not set
> >> >> # CONFIG_USB_EMI26 is not set
> >> >> # CONFIG_USB_ADUTUX is not set
> >> >> # CONFIG_USB_SEVSEG is not set
> >> >> # CONFIG_USB_RIO500 is not set
> >> >> # CONFIG_USB_LEGOTOWER is not set
> >> >> # CONFIG_USB_LCD is not set
> >> >> # CONFIG_USB_LED is not set
> >> >> # CONFIG_USB_CYPRESS_CY7C63 is not set
> >> >> # CONFIG_USB_CYTHERM is not set
> >> >> # CONFIG_USB_IDMOUSE is not set
> >> >> # CONFIG_USB_FTDI_ELAN is not set
> >> >> # CONFIG_USB_APPLEDISPLAY is not set
> >> >> # CONFIG_USB_SISUSBVGA is not set
> >> >> # CONFIG_USB_LD is not set
> >> >> # CONFIG_USB_TRANCEVIBRATOR is not set
> >> >> # CONFIG_USB_IOWARRIOR is not set
> >> >> # CONFIG_USB_TEST is not set
> >> >> CONFIG_USB_EHSET_TEST_FIXTURE=y
> >> >> # CONFIG_USB_ISIGHTFW is not set
> >> >> # CONFIG_USB_YUREX is not set
> >> >> # CONFIG_USB_EZUSB_FX2 is not set
> >> >> # CONFIG_USB_HSIC_USB3503 is not set
> >> >> # CONFIG_USB_QCOM_DIAG_BRIDGE is not set
> >> >> # CONFIG_USB_QCOM_MDM_BRIDGE is not set
> >> >> # CONFIG_USB_QCOM_KS_BRIDGE is not set
> >> >> # CONFIG_USB_QCOM_IPC_BRIDGE is not set
> >> >> CONFIG_USB_PHY=y
> >> >> # CONFIG_USB_OTG_WAKELOCK is not set
> >> >> # CONFIG_NOP_USB_XCEIV is not set
> >> >> # CONFIG_OMAP_CONTROL_USB is not set
> >> >> # CONFIG_OMAP_USB3 is not set
> >> >> # CONFIG_SAMSUNG_USBPHY is not set
> >> >> # CONFIG_SAMSUNG_USB2PHY is not set
> >> >> # CONFIG_SAMSUNG_USB3PHY is not set
> >> >> # CONFIG_USB_MSM_OTG_72K is not set
> >> >> # CONFIG_USB_GPIO_VBUS is not set
> >> >> # CONFIG_USB_ISP1301 is not set
> >> >> CONFIG_USB_MSM_OTG=y
> >> >> # CONFIG_USB_MSM_ACA is not set
> >> >> # CONFIG_USB_MSM_HSPHY is not set
> >> >> # CONFIG_USB_MSM_SSPHY is not set
> >> >> # CONFIG_USB_MSM_SSPHY_QMP is not set
> >> >> # CONFIG_MSM_QUSB_PHY is not set
> >> >> # CONFIG_USB_RCAR_PHY is not set
> >> >> # CONFIG_USB_ULPI is not set
> >> >> CONFIG_USB_GADGET=y
> >> >> # CONFIG_USB_GADGET_DEBUG is not set
> >> >> CONFIG_USB_GADGET_DEBUG_FILES=y
> >> >> CONFIG_USB_GADGET_DEBUG_FS=y
> >> >> CONFIG_USB_GADGET_VBUS_DRAW=500
> >> >> CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2
> >> >> #
> >> >> # USB Peripheral Controller
> >> >> #
> >> >> # CONFIG_USB_FUSB300 is not set
> >> >> # CONFIG_USB_R8A66597 is not set
> >> >> # CONFIG_USB_PXA27X is not set
> >> >> # CONFIG_USB_MV_UDC is not set
> >> >> # CONFIG_USB_MV_U3D is not set
> >> >> # CONFIG_USB_M66592 is not set
> >> >> # CONFIG_USB_NET2272 is not set
> >> >> CONFIG_USB_CI13XXX_MSM=y
> >> >> # CONFIG_USB_CI13XXX_MSM_HSIC is not set
> >> >> # CONFIG_USB_DWC3_MSM is not set
> >> >> # CONFIG_USB_DUMMY_HCD is not set
> >> >> CONFIG_USB_LIBCOMPOSITE=y
> >> >> CONFIG_USB_F_ACM=y
> >> >> CONFIG_USB_U_SERIAL=y
> >> >> CONFIG_USB_F_SERIAL=y
> >> >> # CONFIG_USB_ZERO is not set
> >> >> # CONFIG_USB_AUDIO is not set
> >> >> # CONFIG_USB_ETH is not set
> >> >> # CONFIG_USB_G_NCM is not set
> >> >> # CONFIG_USB_GADGETFS is not set
> >> >> # CONFIG_USB_FUNCTIONFS is not set
> >> >> # CONFIG_USB_MASS_STORAGE is not set
> >> >> # CONFIG_USB_G_SERIAL is not set
> >> >> # CONFIG_USB_MIDI_GADGET is not set
> >> >> # CONFIG_USB_G_PRINTER is not set
> >> >> CONFIG_USB_G_ANDROID=y
> >> >> # CONFIG_USB_ANDROID_RNDIS_DWORD_ALIGNED is not set
> >> >> # CONFIG_USB_CDC_COMPOSITE is not set
> >> >> # CONFIG_USB_G_ACM_MS is not set
> >> >> # CONFIG_USB_G_MULTI is not set
> >> >> # CONFIG_USB_G_HID is not set
> >> >> # CONFIG_USB_G_DBGP is not set
> >> >> # CONFIG_USB_G_WEBCAM is not set
> >> >> CONFIG_USB_CSW_HACK=y
> >> >> # CONFIG_USB_MSC_PROFILING is not set
> >> >> CONFIG_MODEM_SUPPORT=y
> >> >> CONFIG_RMNET_SMD_CTL_CHANNEL=""
> >> >> CONFIG_RMNET_SMD_DATA_CHANNEL=""
> >> >> CONFIG_MMC=y
> >> >> # CONFIG_MMC_DEBUG is not set
> >> >> CONFIG_MMC_PERF_PROFILING=y
> >> >> CONFIG_MMC_UNSAFE_RESUME=y
> >> >> CONFIG_MMC_CLKGATE=y
> >> >> CONFIG_MMC_EMBEDDED_SDIO=y
> >> >> CONFIG_MMC_PARANOID_SD_INIT=y
> >> >> #
> >> >> # MMC/SD/SDIO Card Drivers
> >> >> #
> >> >> CONFIG_MMC_BLOCK=y
> >> >> CONFIG_MMC_BLOCK_MINORS=32
> >> >> CONFIG_MMC_BLOCK_BOUNCE=y
> >> >> # CONFIG_MMC_BLOCK_DEFERRED_RESUME is not set
> >> >> # CONFIG_SDIO_UART is not set
> >> >> CONFIG_MMC_TEST=m
> >> >> CONFIG_MMC_BLOCK_TEST=m
> >> >> #
> >> >> # MMC/SD/SDIO Host Controller Drivers
> >> >> #
> >> >> CONFIG_MMC_SDHCI=y
> >> >> CONFIG_MMC_SDHCI_PLTFM=y
> >> >> CONFIG_MMC_SDHCI_MSM=y
> >> >> # CONFIG_MMC_SDHCI_PXAV3 is not set
> >> >> # CONFIG_MMC_SDHCI_PXAV2 is not set
> >> >> # CONFIG_MMC_SPI is not set
> >> >> # CONFIG_MMC_DW is not set
> >> >> # CONFIG_MMC_VUB300 is not set
> >> >> # CONFIG_MMC_USHC is not set
> >> >> # CONFIG_MEMSTICK is not set
> >> >> CONFIG_NEW_LEDS=y
> >> >> CONFIG_LEDS_CLASS=y
> >> >> #
> >> >> # LED drivers
> >> >> #
> >> >> # CONFIG_LEDS_LM3530 is not set
> >> >> # CONFIG_LEDS_LM3642 is not set
> >> >> # CONFIG_LEDS_PCA9532 is not set
> >> >> CONFIG_LEDS_GPIO=y
> >> >> # CONFIG_LEDS_LP3944 is not set
> >> >> # CONFIG_LEDS_LP5521 is not set
> >> >> # CONFIG_LEDS_LP5523 is not set
> >> >> # CONFIG_LEDS_LP5562 is not set
> >> >> # CONFIG_LEDS_PCA955X is not set
> >> >> # CONFIG_LEDS_PCA9633 is not set
> >> >> CONFIG_LEDS_QPNP=y
> >> >> # CONFIG_LEDS_QPNP_FLASH is not set
> >> >> # CONFIG_LEDS_QPNP_WLED is not set
> >> >> CONFIG_LEDS_MSM_GPIO_FLASH=y
> >> >> # CONFIG_LEDS_DAC124S085 is not set
> >> >> # CONFIG_LEDS_PWM is not set
> >> >> # CONFIG_LEDS_REGULATOR is not set
> >> >> # CONFIG_LEDS_BD2802 is not set
> >> >> # CONFIG_LEDS_LT3593 is not set
> >> >> # CONFIG_LEDS_RENESAS_TPU is not set
> >> >> # CONFIG_LEDS_TCA6507 is not set
> >> >> # CONFIG_LEDS_LM355x is not set
> >> >> # CONFIG_LEDS_OT200 is not set
> >> >> # CONFIG_LEDS_BLINKM is not set
> >> >> #
> >> >> # LED Triggers
> >> >> #
> >> >> CONFIG_LEDS_TRIGGERS=y
> >> >> # CONFIG_LEDS_TRIGGER_TIMER is not set
> >> >> # CONFIG_LEDS_TRIGGER_ONESHOT is not set
> >> >> # CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
> >> >> # CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
> >> >> # CONFIG_LEDS_TRIGGER_CPU is not set
> >> >> # CONFIG_LEDS_TRIGGER_GPIO is not set
> >> >> # CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set
> >> >> #
> >> >> # iptables trigger is under Netfilter config (LED target)
> >> >> #
> >> >> # CONFIG_LEDS_TRIGGER_TRANSIENT is not set
> >> >> # CONFIG_LEDS_TRIGGER_CAMERA is not set
> >> >> CONFIG_SWITCH=y
> >> >> # CONFIG_SWITCH_GPIO is not set
> >> >> # CONFIG_ACCESSIBILITY is not set
> >> >> # CONFIG_EDAC is not set
> >> >> CONFIG_RTC_LIB=y
> >> >> CONFIG_RTC_CLASS=y
> >> >> CONFIG_RTC_HCTOSYS=y
> >> >> CONFIG_RTC_SYSTOHC=y
> >> >> CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
> >> >> # CONFIG_RTC_DEBUG is not set
> >> >> #
> >> >> # RTC interfaces
> >> >> #
> >> >> CONFIG_RTC_INTF_SYSFS=y
> >> >> CONFIG_RTC_INTF_PROC=y
> >> >> CONFIG_RTC_INTF_DEV=y
> >> >> # CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
> >> >> # CONFIG_RTC_DRV_TEST is not set
> >> >> #
> >> >> # I2C RTC drivers
> >> >> #
> >> >> # CONFIG_RTC_DRV_DS1307 is not set
> >> >> # CONFIG_RTC_DRV_DS1374 is not set
> >> >> # CONFIG_RTC_DRV_DS1672 is not set
> >> >> # CONFIG_RTC_DRV_DS3232 is not set
> >> >> # CONFIG_RTC_DRV_MAX6900 is not set
> >> >> # CONFIG_RTC_DRV_RS5C372 is not set
> >> >> # CONFIG_RTC_DRV_ISL1208 is not set
> >> >> # CONFIG_RTC_DRV_ISL12022 is not set
> >> >> # CONFIG_RTC_DRV_X1205 is not set
> >> >> # CONFIG_RTC_DRV_PCF8523 is not set
> >> >> # CONFIG_RTC_DRV_PCF8563 is not set
> >> >> # CONFIG_RTC_DRV_PCF8583 is not set
> >> >> # CONFIG_RTC_DRV_M41T80 is not set
> >> >> # CONFIG_RTC_DRV_BQ32K is not set
> >> >> # CONFIG_RTC_DRV_S35390A is not set
> >> >> # CONFIG_RTC_DRV_FM3130 is not set
> >> >> # CONFIG_RTC_DRV_RX8581 is not set
> >> >> # CONFIG_RTC_DRV_RX8025 is not set
> >> >> # CONFIG_RTC_DRV_EM3027 is not set
> >> >> # CONFIG_RTC_DRV_RV3029C2 is not set
> >> >> #
> >> >> # SPI RTC drivers
> >> >> #
> >> >> # CONFIG_RTC_DRV_M41T93 is not set
> >> >> # CONFIG_RTC_DRV_M41T94 is not set
> >> >> # CONFIG_RTC_DRV_DS1305 is not set
> >> >> # CONFIG_RTC_DRV_DS1390 is not set
> >> >> # CONFIG_RTC_DRV_MAX6902 is not set
> >> >> # CONFIG_RTC_DRV_R9701 is not set
> >> >> # CONFIG_RTC_DRV_RS5C348 is not set
> >> >> # CONFIG_RTC_DRV_DS3234 is not set
> >> >> # CONFIG_RTC_DRV_PCF2123 is not set
> >> >> # CONFIG_RTC_DRV_RX4581 is not set
> >> >> #
> >> >> # Platform RTC drivers
> >> >> #
> >> >> # CONFIG_RTC_DRV_CMOS is not set
> >> >> # CONFIG_RTC_DRV_DS1286 is not set
> >> >> # CONFIG_RTC_DRV_DS1511 is not set
> >> >> # CONFIG_RTC_DRV_DS1553 is not set
> >> >> # CONFIG_RTC_DRV_DS1742 is not set
> >> >> # CONFIG_RTC_DRV_STK17TA8 is not set
> >> >> # CONFIG_RTC_DRV_M48T86 is not set
> >> >> # CONFIG_RTC_DRV_M48T35 is not set
> >> >> # CONFIG_RTC_DRV_M48T59 is not set
> >> >> # CONFIG_RTC_DRV_MSM6242 is not set
> >> >> # CONFIG_RTC_DRV_BQ4802 is not set
> >> >> # CONFIG_RTC_DRV_RP5C01 is not set
> >> >> # CONFIG_RTC_DRV_V3020 is not set
> >> >> # CONFIG_RTC_DRV_DS2404 is not set
> >> >> #
> >> >> # on-CPU RTC drivers
> >> >> #
> >> >> # CONFIG_RTC_DRV_SNVS is not set
> >> >> CONFIG_RTC_DRV_QPNP=y
> >> >> #
> >> >> # HID Sensor RTC drivers
> >> >> #
> >> >> # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
> >> >> # CONFIG_ESOC is not set
> >> >> # CONFIG_DMADEVICES is not set
> >> >> # CONFIG_AUXDISPLAY is not set
> >> >> CONFIG_UIO=y
> >> >> # CONFIG_UIO_PDRV is not set
> >> >> # CONFIG_UIO_PDRV_GENIRQ is not set
> >> >> # CONFIG_UIO_DMEM_GENIRQ is not set
> >> >> CONFIG_UIO_MSM_SHAREDMEM=y
> >> >> # CONFIG_VFIO is not set
> >> >> # CONFIG_VIRT_DRIVERS is not set
> >> >> #
> >> >> # Virtio drivers
> >> >> #
> >> >> # CONFIG_VIRTIO_MMIO is not set
> >> >> #
> >> >> # Microsoft Hyper-V guest support
> >> >> #
> >> >> CONFIG_STAGING=y
> >> >> # CONFIG_USBIP_CORE is not set
> >> >> # CONFIG_PRISM2_USB is not set
> >> >> # CONFIG_ECHO is not set
> >> >> # CONFIG_COMEDI is not set
> >> >> # CONFIG_ASUS_OLED is not set
> >> >> # CONFIG_RTLLIB is not set
> >> >> # CONFIG_R8712U is not set
> >> >> # CONFIG_RTS5139 is not set
> >> >> # CONFIG_TRANZPORT is not set
> >> >> # CONFIG_LINE6_USB is not set
> >> >> # CONFIG_USB_SERIAL_QUATECH2 is not set
> >> >> # CONFIG_VT6656 is not set
> >> >> CONFIG_ZSMALLOC=y
> >> >> CONFIG_ZRAM=y
> >> >> # CONFIG_ZRAM_DEBUG is not set
> >> >> # CONFIG_USB_ENESTORAGE is not set
> >> >> # CONFIG_BCM_WIMAX is not set
> >> >> # CONFIG_FT1000 is not set
> >> >> #
> >> >> # Speakup console speech
> >> >> #
> >> >> # CONFIG_SPEAKUP is not set
> >> >> # CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
> >> >> # CONFIG_STAGING_MEDIA is not set
> >> >> #
> >> >> # Android
> >> >> #
> >> >> CONFIG_ANDROID=y
> >> >> CONFIG_ANDROID_BINDER_IPC=y
> >> >> CONFIG_ANDROID_BINDER_IPC_32BIT=y
> >> >> CONFIG_ASHMEM=y
> >> >> CONFIG_ANDROID_LOGGER=y
> >> >> CONFIG_LOGCAT_SIZE=256
> >> >> CONFIG_ANDROID_TIMED_OUTPUT=y
> >> >> CONFIG_ANDROID_TIMED_GPIO=y
> >> >> CONFIG_ANDROID_LOW_MEMORY_KILLER=y
> >> >> CONFIG_ANDROID_LOW_MEMORY_KILLER_AUTODETECT_OOM_ADJ_VALUES=y
> >> >> CONFIG_ANDROID_INTF_ALARM_DEV=y
> >> >> CONFIG_SYNC=y
> >> >> CONFIG_SW_SYNC=y
> >> >> # CONFIG_SW_SYNC_USER is not set
> >> >> CONFIG_ONESHOT_SYNC=y
> >> >> # CONFIG_ONESHOT_SYNC_USER is not set
> >> >> CONFIG_ION=y
> >> >> # CONFIG_ION_TEST is not set
> >> >> CONFIG_ION_MSM=y
> >> >> CONFIG_ALLOC_BUFFERS_IN_4K_CHUNKS=y
> >> >> # CONFIG_FIQ_DEBUGGER is not set
> >> >> # CONFIG_FIQ_WATCHDOG is not set
> >> >> # CONFIG_USB_WPAN_HCD is not set
> >> >> # CONFIG_WIMAX_GDM72XX is not set
> >> >> # CONFIG_CED1401 is not set
> >> >> # CONFIG_DGRP is not set
> >> >> #
> >> >> # Qualcomm MSM specific device drivers
> >> >> #
> >> >> # CONFIG_MSM_SSBI is not set
> >> >> CONFIG_SPS=y
> >> >> CONFIG_USB_BAM=y
> >> >> # CONFIG_SPS_SUPPORT_BAMDMA is not set
> >> >> CONFIG_SPS_SUPPORT_NDP_BAM=y
> >> >> CONFIG_QPNP_POWER_ON=y
> >> >> # CONFIG_QPNP_CLKDIV is not set
> >> >> CONFIG_QPNP_VIBRATOR=y
> >> >> CONFIG_QPNP_REVID=y
> >> >> # CONFIG_QPNP_COINCELL is not set
> >> >> # CONFIG_QPNP_USB_DETECT is not set
> >> >> # CONFIG_IPA is not set
> >> >> # CONFIG_KLM is not set
> >> >> CONFIG_MSM_AVTIMER=y
> >> >> # CONFIG_SSM is not set
> >> >> # CONFIG_MSM_MHI is not set
> >> >> # CONFIG_QCA1530 is not set
> >> >> # CONFIG_PFT is not set
> >> >> # CONFIG_MSM_SPSS is not set
> >> >> CONFIG_MSM_BUS_SCALING=y
> >> >> CONFIG_MSM_BUSPM_DEV=m
> >> >> CONFIG_BUS_TOPOLOGY_ADHOC=y
> >> >> # CONFIG_MSM_UIM_HSL is not set
> >> >> # CONFIG_QPNP_HAPTIC is not set
> >> >> # CONFIG_QMP_CORE is not set
> >> >> CONFIG_CLKDEV_LOOKUP=y
> >> >> CONFIG_HAVE_CLK_PREPARE=y
> >> >> # CONFIG_MSM_CLK_CONTROLLER_V2 is not set
> >> >> CONFIG_MSM_MDSS_PLL=y
> >> >> CONFIG_HWSPINLOCK=y
> >> >> #
> >> >> # Hardware Spinlock drivers
> >> >> #
> >> >> CONFIG_REMOTE_SPINLOCK_MSM=y
> >> >> CONFIG_CLKSRC_OF=y
> >> >> CONFIG_ARM_ARCH_TIMER=y
> >> >> # CONFIG_MAILBOX is not set
> >> >> CONFIG_IOMMU_SUPPORT=y
> >> >> CONFIG_OF_IOMMU=y
> >> >> CONFIG_MSM_IOMMU=y
> >> >> CONFIG_MSM_IOMMU_V1=y
> >> >> # CONFIG_IOMMU_PGTABLES_L2 is not set
> >> >> # CONFIG_IOMMU_LPAE is not set
> >> >> # CONFIG_MSM_IOMMU_VBIF_CHECK is not set
> >> >> # CONFIG_IOMMU_NON_SECURE is not set
> >> >> CONFIG_IOMMU_FORCE_4K_MAPPINGS=y
> >> >> # CONFIG_MSM_IOMMU_TLBINVAL_ON_MAP is not set
> >> >> #
> >> >> # Remoteproc drivers
> >> >> #
> >> >> # CONFIG_STE_MODEM_RPROC is not set
> >> >> #
> >> >> # Rpmsg drivers
> >> >> #
> >> >> CONFIG_PM_DEVFREQ=y
> >> >> #
> >> >> # DEVFREQ Governors
> >> >> #
> >> >> CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
> >> >> CONFIG_DEVFREQ_GOV_PERFORMANCE=y
> >> >> CONFIG_DEVFREQ_GOV_POWERSAVE=y
> >> >> CONFIG_DEVFREQ_GOV_USERSPACE=y
> >> >> CONFIG_DEVFREQ_GOV_CPUFREQ=y
> >> >> CONFIG_DEVFREQ_GOV_MSM_ADRENO_TZ=y
> >> >> CONFIG_MSM_BIMC_BWMON=y
> >> >> CONFIG_DEVFREQ_GOV_MSM_GPUBW_MON=y
> >> >> CONFIG_DEVFREQ_GOV_MSM_BW_HWMON=y
> >> >> # CONFIG_DEVFREQ_GOV_MSM_CACHE_HWMON is not set
> >> >> # CONFIG_DEVFREQ_GOV_SPDM_HYP is not set
> >> >> #
> >> >> # DEVFREQ Drivers
> >> >> #
> >> >> CONFIG_DEVFREQ_SIMPLE_DEV=y
> >> >> CONFIG_MSM_DEVFREQ_DEVBW=y
> >> >> # CONFIG_DEVFREQ_SPDM is not set
> >> >> # CONFIG_EXTCON is not set
> >> >> # CONFIG_MEMORY is not set
> >> >> # CONFIG_IIO is not set
> >> >> CONFIG_PWM=y
> >> >> CONFIG_PWM_QPNP=y
> >> >> CONFIG_IRQCHIP=y
> >> >> CONFIG_ARM_GIC=y
> >> >> CONFIG_MSM_SHOW_RESUME_IRQ=y
> >> >> CONFIG_MSM_IRQ=y
> >> >> # CONFIG_IPACK_BUS is not set
> >> >> CONFIG_MOBICORE_SUPPORT=m
> >> >> # CONFIG_MOBICORE_DEBUG is not set
> >> >> CONFIG_MOBICORE_API=m
> >> >> # CONFIG_RESET_CONTROLLER is not set
> >> >> CONFIG_CORESIGHT=y
> >> >> CONFIG_CORESIGHT_EVENT=y
> >> >> CONFIG_HAVE_CORESIGHT_SINK=y
> >> >> CONFIG_CORESIGHT_FUSE=y
> >> >> CONFIG_CORESIGHT_CTI=y
> >> >> # CONFIG_CORESIGHT_CTI_SAVE_DISABLE is not set
> >> >> CONFIG_CORESIGHT_CSR=y
> >> >> CONFIG_CORESIGHT_TMC=y
> >> >> CONFIG_CORESIGHT_TPIU=y
> >> >> CONFIG_CORESIGHT_FUNNEL=y
> >> >> CONFIG_CORESIGHT_REPLICATOR=y
> >> >> # CONFIG_CORESIGHT_TPDA is not set
> >> >> # CONFIG_CORESIGHT_TPDM is not set
> >> >> CONFIG_CORESIGHT_STM=y
> >> >> # CONFIG_CORESIGHT_STM_DEFAULT_ENABLE is not set
> >> >> CONFIG_CORESIGHT_HWEVENT=y
> >> >> CONFIG_CORESIGHT_ETM=y
> >> >> # CONFIG_CORESIGHT_ETM_DEFAULT_RESET is not set
> >> >> # CONFIG_CORESIGHT_ETM_DEFAULT_ENABLE is not set
> >> >> # CONFIG_CORESIGHT_ETM_PCSAVE_DEFAULT_ENABLE is not set
> >> >> # CONFIG_CORESIGHT_ETMV4 is not set
> >> >> # CONFIG_CORESIGHT_AUDIO_ETM is not set
> >> >> # CONFIG_CORESIGHT_AUDIO_ETM_DEFAULT_ENABLE is not set
> >> >> CONFIG_CORESIGHT_MODEM_ETM=y
> >> >> # CONFIG_CORESIGHT_MODEM_ETM_DEFAULT_ENABLE is not set
> >> >> CONFIG_CORESIGHT_WCN_ETM=y
> >> >> # CONFIG_CORESIGHT_WCN_ETM_DEFAULT_ENABLE is not set
> >> >> CONFIG_CORESIGHT_RPM_ETM=y
> >> >> # CONFIG_CORESIGHT_RPM_ETM_DEFAULT_ENABLE is not set
> >> >> CONFIG_CORESIGHT_QPDI=y
> >> >> # CONFIG_BIF is not set
> >> >> CONFIG_SENSORS=y
> >> >> # CONFIG_SENSORS_SSC is not set
> >> >> #
> >> >> # PHY Subsystem
> >> >> #
> >> >> # CONFIG_GENERIC_PHY is not set
> >> >> # CONFIG_PHY_MSM_SATA is not set
> >> >> CONFIG_MSM_BAM_DMUX=y
> >> >> CONFIG_MSM_EVENT_TIMER=y
> >> >> CONFIG_MSM_IPC_ROUTER_SMD_XPRT=y
> >> >> # CONFIG_MSM_JTAG is not set
> >> >> CONFIG_MSM_JTAG_MM=y
> >> >> # CONFIG_MSM_JTAGV8 is not set
> >> >> CONFIG_MSM_QMI_INTERFACE=y
> >> >> CONFIG_MSM_SMD=y
> >> >> CONFIG_MSM_SMD_DEBUG=y
> >> >> CONFIG_MSM_MPM_OF=y
> >> >> CONFIG_MSM_RPM_SMD=y
> >> >> CONFIG_MSM_RPM_RBCPR_STATS_V2_LOG=y
> >> >> CONFIG_MSM_RPM_LOG=y
> >> >> CONFIG_MSM_RPM_STATS_LOG=y
> >> >> CONFIG_MSM_RUN_QUEUE_STATS=y
> >> >> CONFIG_MSM_SMEM=y
> >> >> CONFIG_MSM_SMEM_LOGGING=y
> >> >> CONFIG_MSM_SMP2P=y
> >> >> CONFIG_MSM_SMP2P_TEST=y
> >> >> CONFIG_MSM_SPM=y
> >> >> CONFIG_MSM_L2_SPM=y
> >> >> # CONFIG_MSM_QDSP6_APRV2 is not set
> >> >> CONFIG_MSM_QDSP6_APRV3=y
> >> >> CONFIG_MSM_ADSP_LOADER=y
> >> >> # CONFIG_MSM_MEMORY_DUMP is not set
> >> >> CONFIG_MSM_MEMORY_DUMP_V2=y
> >> >> # CONFIG_MSM_DEBUG_LAR_UNLOCK is not set
> >> >> # CONFIG_MSM_DDR_HEALTH is not set
> >> >> CONFIG_MSM_COMMON_LOG=y
> >> >> # CONFIG_MSM_WATCHDOG_V2 is not set
> >> >> # CONFIG_MSM_HVC is not set
> >> >> # CONFIG_MSM_HYP_DEBUG is not set
> >> >> CONFIG_MSM_SUBSYSTEM_RESTART=y
> >> >> CONFIG_MSM_SYSMON_COMM=y
> >> >> CONFIG_MSM_PIL=y
> >> >> CONFIG_MSM_PIL_SSR_GENERIC=y
> >> >> CONFIG_MSM_PIL_MSS_QDSP6V5=y
> >> >> # CONFIG_MSM_OCMEM is not set
> >> >> CONFIG_MSM_BOOT_STATS=y
> >> >> CONFIG_MSM_SCM=y
> >> >> # CONFIG_MAXIMUM_CURRENT_THROTTLING is not set
> >> >> CONFIG_MSM_CPU_PWR_CTL=y
> >> >> CONFIG_MSM_XPU_ERR_FATAL=y
> >> >> # CONFIG_MSM_CACHE_DUMP is not set
> >> >> # CONFIG_MSM_CPUSS_DUMP is not set
> >> >> # CONFIG_MSM_SHARED_HEAP_ACCESS is not set
> >> >> # CONFIG_MSM_SYSTEM_HEALTH_MONITOR is not set
> >> >> # CONFIG_QCOM_EARLY_RANDOM is not set
> >> >> # CONFIG_MSM_PACMAN is not set
> >> >> # CONFIG_MSM_PERFORMANCE is not set
> >> >> CONFIG_MEM_SHARE_QMI_SERVICE=y
> >> >> #
> >> >> # Firmware Drivers
> >> >> #
> >> >> # CONFIG_FIRMWARE_MEMMAP is not set
> >> >> CONFIG_MSM_TZ_LOG=y
> >> >> #
> >> >> # File systems
> >> >> #
> >> >> CONFIG_DCACHE_WORD_ACCESS=y
> >> >> CONFIG_EXT2_FS=y
> >> >> CONFIG_EXT2_FS_XATTR=y
> >> >> # CONFIG_EXT2_FS_POSIX_ACL is not set
> >> >> # CONFIG_EXT2_FS_SECURITY is not set
> >> >> # CONFIG_EXT2_FS_XIP is not set
> >> >> CONFIG_EXT3_FS=y
> >> >> # CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
> >> >> CONFIG_EXT3_FS_XATTR=y
> >> >> # CONFIG_EXT3_FS_POSIX_ACL is not set
> >> >> # CONFIG_EXT3_FS_SECURITY is not set
> >> >> CONFIG_EXT4_FS=y
> >> >> # CONFIG_EXT4_FS_POSIX_ACL is not set
> >> >> CONFIG_EXT4_FS_SECURITY=y
> >> >> # CONFIG_EXT4_DEBUG is not set
> >> >> CONFIG_JBD=y
> >> >> # CONFIG_JBD_DEBUG is not set
> >> >> CONFIG_JBD2=y
> >> >> # CONFIG_JBD2_DEBUG is not set
> >> >> CONFIG_FS_MBCACHE=y
> >> >> # CONFIG_REISERFS_FS is not set
> >> >> # CONFIG_JFS_FS is not set
> >> >> # CONFIG_XFS_FS is not set
> >> >> # CONFIG_GFS2_FS is not set
> >> >> # CONFIG_OCFS2_FS is not set
> >> >> # CONFIG_BTRFS_FS is not set
> >> >> # CONFIG_NILFS2_FS is not set
> >> >> # CONFIG_FS_POSIX_ACL is not set
> >> >> CONFIG_FILE_LOCKING=y
> >> >> CONFIG_FSNOTIFY=y
> >> >> CONFIG_DNOTIFY=y
> >> >> CONFIG_INOTIFY_USER=y
> >> >> # CONFIG_FANOTIFY is not set
> >> >> # CONFIG_QUOTA is not set
> >> >> # CONFIG_QUOTACTL is not set
> >> >> # CONFIG_AUTOFS4_FS is not set
> >> >> CONFIG_FUSE_FS=y
> >> >> # CONFIG_CUSE is not set
> >> >> #
> >> >> # Caches
> >> >> #
> >> >> # CONFIG_FSCACHE is not set
> >> >> #
> >> >> # CD-ROM/DVD Filesystems
> >> >> #
> >> >> # CONFIG_ISO9660_FS is not set
> >> >> # CONFIG_UDF_FS is not set
> >> >> #
> >> >> # DOS/FAT/NT Filesystems
> >> >> #
> >> >> CONFIG_FAT_FS=y
> >> >> # CONFIG_MSDOS_FS is not set
> >> >> CONFIG_VFAT_FS=y
> >> >> CONFIG_FAT_DEFAULT_CODEPAGE=437
> >> >> CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
> >> >> # CONFIG_NTFS_FS is not set
> >> >> #
> >> >> # Pseudo filesystems
> >> >> #
> >> >> CONFIG_PROC_FS=y
> >> >> CONFIG_PROC_SYSCTL=y
> >> >> CONFIG_PROC_PAGE_MONITOR=y
> >> >> CONFIG_SYSFS=y
> >> >> CONFIG_TMPFS=y
> >> >> # CONFIG_TMPFS_POSIX_ACL is not set
> >> >> # CONFIG_TMPFS_XATTR is not set
> >> >> # CONFIG_HUGETLB_PAGE is not set
> >> >> CONFIG_CONFIGFS_FS=y
> >> >> CONFIG_MISC_FILESYSTEMS=y
> >> >> # CONFIG_ADFS_FS is not set
> >> >> # CONFIG_AFFS_FS is not set
> >> >> # CONFIG_ECRYPT_FS is not set
> >> >> # CONFIG_HFS_FS is not set
> >> >> # CONFIG_HFSPLUS_FS is not set
> >> >> # CONFIG_BEFS_FS is not set
> >> >> # CONFIG_BFS_FS is not set
> >> >> # CONFIG_EFS_FS is not set
> >> >> # CONFIG_YAFFS_FS is not set
> >> >> # CONFIG_JFFS2_FS is not set
> >> >> # CONFIG_LOGFS is not set
> >> >> # CONFIG_CRAMFS is not set
> >> >> # CONFIG_SQUASHFS is not set
> >> >> # CONFIG_VXFS_FS is not set
> >> >> # CONFIG_MINIX_FS is not set
> >> >> # CONFIG_OMFS_FS is not set
> >> >> # CONFIG_HPFS_FS is not set
> >> >> # CONFIG_QNX4FS_FS is not set
> >> >> # CONFIG_QNX6FS_FS is not set
> >> >> # CONFIG_ROMFS_FS is not set
> >> >> # CONFIG_PSTORE is not set
> >> >> # CONFIG_SYSV_FS is not set
> >> >> # CONFIG_UFS_FS is not set
> >> >> # CONFIG_F2FS_FS is not set
> >> >> CONFIG_NETWORK_FILESYSTEMS=y
> >> >> # CONFIG_NFS_FS is not set
> >> >> # CONFIG_NFSD is not set
> >> >> # CONFIG_CEPH_FS is not set
> >> >> # CONFIG_CIFS is not set
> >> >> # CONFIG_NCP_FS is not set
> >> >> # CONFIG_CODA_FS is not set
> >> >> # CONFIG_AFS_FS is not set
> >> >> CONFIG_NLS=y
> >> >> CONFIG_NLS_DEFAULT="iso8859-1"
> >> >> CONFIG_NLS_CODEPAGE_437=y
> >> >> # CONFIG_NLS_CODEPAGE_737 is not set
> >> >> # CONFIG_NLS_CODEPAGE_775 is not set
> >> >> # CONFIG_NLS_CODEPAGE_850 is not set
> >> >> # CONFIG_NLS_CODEPAGE_852 is not set
> >> >> # CONFIG_NLS_CODEPAGE_855 is not set
> >> >> # CONFIG_NLS_CODEPAGE_857 is not set
> >> >> # CONFIG_NLS_CODEPAGE_860 is not set
> >> >> # CONFIG_NLS_CODEPAGE_861 is not set
> >> >> # CONFIG_NLS_CODEPAGE_862 is not set
> >> >> # CONFIG_NLS_CODEPAGE_863 is not set
> >> >> # CONFIG_NLS_CODEPAGE_864 is not set
> >> >> # CONFIG_NLS_CODEPAGE_865 is not set
> >> >> # CONFIG_NLS_CODEPAGE_866 is not set
> >> >> # CONFIG_NLS_CODEPAGE_869 is not set
> >> >> # CONFIG_NLS_CODEPAGE_936 is not set
> >> >> # CONFIG_NLS_CODEPAGE_950 is not set
> >> >> # CONFIG_NLS_CODEPAGE_932 is not set
> >> >> # CONFIG_NLS_CODEPAGE_949 is not set
> >> >> # CONFIG_NLS_CODEPAGE_874 is not set
> >> >> # CONFIG_NLS_ISO8859_8 is not set
> >> >> # CONFIG_NLS_CODEPAGE_1250 is not set
> >> >> # CONFIG_NLS_CODEPAGE_1251 is not set
> >> >> CONFIG_NLS_ASCII=y
> >> >> CONFIG_NLS_ISO8859_1=y
> >> >> # CONFIG_NLS_ISO8859_2 is not set
> >> >> # CONFIG_NLS_ISO8859_3 is not set
> >> >> # CONFIG_NLS_ISO8859_4 is not set
> >> >> # CONFIG_NLS_ISO8859_5 is not set
> >> >> # CONFIG_NLS_ISO8859_6 is not set
> >> >> # CONFIG_NLS_ISO8859_7 is not set
> >> >> # CONFIG_NLS_ISO8859_9 is not set
> >> >> # CONFIG_NLS_ISO8859_13 is not set
> >> >> # CONFIG_NLS_ISO8859_14 is not set
> >> >> # CONFIG_NLS_ISO8859_15 is not set
> >> >> # CONFIG_NLS_KOI8_R is not set
> >> >> # CONFIG_NLS_KOI8_U is not set
> >> >> # CONFIG_NLS_MAC_ROMAN is not set
> >> >> # CONFIG_NLS_MAC_CELTIC is not set
> >> >> # CONFIG_NLS_MAC_CENTEURO is not set
> >> >> # CONFIG_NLS_MAC_CROATIAN is not set
> >> >> # CONFIG_NLS_MAC_CYRILLIC is not set
> >> >> # CONFIG_NLS_MAC_GAELIC is not set
> >> >> # CONFIG_NLS_MAC_GREEK is not set
> >> >> # CONFIG_NLS_MAC_ICELAND is not set
> >> >> # CONFIG_NLS_MAC_INUIT is not set
> >> >> # CONFIG_NLS_MAC_ROMANIAN is not set
> >> >> # CONFIG_NLS_MAC_TURKISH is not set
> >> >> # CONFIG_NLS_UTF8 is not set
> >> >> # CONFIG_DLM is not set
> >> >> #
> >> >> # Kernel hacking
> >> >> #
> >> >> CONFIG_PRINTK_TIME=y
> >> >> CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
> >> >> CONFIG_ENABLE_WARN_DEPRECATED=y
> >> >> CONFIG_ENABLE_MUST_CHECK=y
> >> >> CONFIG_FRAME_WARN=1024
> >> >> CONFIG_MAGIC_SYSRQ=y
> >> >> # CONFIG_STRIP_ASM_SYMS is not set
> >> >> # CONFIG_READABLE_ASM is not set
> >> >> # CONFIG_UNUSED_SYMBOLS is not set
> >> >> CONFIG_PAGE_OWNER=y
> >> >> CONFIG_DEBUG_FS=y
> >> >> # CONFIG_HEADERS_CHECK is not set
> >> >> # CONFIG_DEBUG_SECTION_MISMATCH is not set
> >> >> CONFIG_DEBUG_KERNEL=y
> >> >> # CONFIG_DEBUG_SHIRQ is not set
> >> >> CONFIG_LOCKUP_DETECTOR=y
> >> >> CONFIG_HARDLOCKUP_DETECTOR_OTHER_CPU=y
> >> >> CONFIG_HARDLOCKUP_DETECTOR=y
> >> >> # CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
> >> >> CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
> >> >> CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
> >> >> CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
> >> >> # CONFIG_PANIC_ON_OOPS is not set
> >> >> CONFIG_PANIC_ON_OOPS_VALUE=0
> >> >> # CONFIG_DETECT_HUNG_TASK is not set
> >> >> CONFIG_SCHED_DEBUG=y
> >> >> CONFIG_SYSRQ_SCHED_DEBUG=y
> >> >> # CONFIG_PANIC_ON_RT_THROTTLING is not set
> >> >> CONFIG_SCHEDSTATS=y
> >> >> CONFIG_TIMER_STATS=y
> >> >> # CONFIG_DEBUG_OBJECTS is not set
> >> >> # CONFIG_SLUB_DEBUG_ON is not set
> >> >> # CONFIG_SLUB_STATS is not set
> >> >> CONFIG_HAVE_DEBUG_KMEMLEAK=y
> >> >> CONFIG_DEBUG_KMEMLEAK=y
> >> >> CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4000
> >> >> # CONFIG_DEBUG_KMEMLEAK_TEST is not set
> >> >> CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
> >> >> CONFIG_DEBUG_PREEMPT=y
> >> >> # CONFIG_DEBUG_RT_MUTEXES is not set
> >> >> # CONFIG_RT_MUTEX_TESTER is not set
> >> >> CONFIG_DEBUG_SPINLOCK=y
> >> >> CONFIG_DEBUG_SPINLOCK_PANIC_ON_BUG=y
> >> >> CONFIG_DEBUG_MUTEXES=y
> >> >> # CONFIG_DEBUG_LOCK_ALLOC is not set
> >> >> # CONFIG_PROVE_LOCKING is not set
> >> >> # CONFIG_LOCK_STAT is not set
> >> >> CONFIG_DEBUG_ATOMIC_SLEEP=y
> >> >> # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
> >> >> CONFIG_STACKTRACE=y
> >> >> CONFIG_DEBUG_STACK_USAGE=y
> >> >> # CONFIG_DEBUG_KOBJECT is not set
> >> >> CONFIG_DEBUG_BUGVERBOSE=y
> >> >> CONFIG_DEBUG_INFO=y
> >> >> # CONFIG_DEBUG_INFO_REDUCED is not set
> >> >> # CONFIG_DEBUG_VM is not set
> >> >> # CONFIG_DEBUG_WRITECOUNT is not set
> >> >> CONFIG_DEBUG_MEMORY_INIT=y
> >> >> CONFIG_DEBUG_LIST=y
> >> >> # CONFIG_TEST_LIST_SORT is not set
> >> >> # CONFIG_DEBUG_SG is not set
> >> >> # CONFIG_DEBUG_NOTIFIERS is not set
> >> >> # CONFIG_DEBUG_CREDENTIALS is not set
> >> >> # CONFIG_BOOT_PRINTK_DELAY is not set
> >> >> #
> >> >> # RCU Debugging
> >> >> #
> >> >> # CONFIG_PROVE_RCU_DELAY is not set
> >> >> # CONFIG_SPARSE_RCU_POINTER is not set
> >> >> # CONFIG_RCU_TORTURE_TEST is not set
> >> >> CONFIG_RCU_CPU_STALL_TIMEOUT=21
> >> >> CONFIG_RCU_CPU_STALL_VERBOSE=y
> >> >> # CONFIG_RCU_CPU_STALL_INFO is not set
> >> >> # CONFIG_RCU_TRACE is not set
> >> >> # CONFIG_KPROBES_SANITY_TEST is not set
> >> >> # CONFIG_BACKTRACE_SELF_TEST is not set
> >> >> # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
> >> >> # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
> >> >> # CONFIG_DEBUG_PER_CPU_MAPS is not set
> >> >> # CONFIG_LKDTM is not set
> >> >> # CONFIG_NOTIFIER_ERROR_INJECTION is not set
> >> >> CONFIG_FAULT_INJECTION=y
> >> >> # CONFIG_FAILSLAB is not set
> >> >> CONFIG_FAIL_PAGE_ALLOC=y
> >> >> # CONFIG_FAIL_MAKE_REQUEST is not set
> >> >> # CONFIG_FAIL_IO_TIMEOUT is not set
> >> >> # CONFIG_FAIL_MMC_REQUEST is not set
> >> >> CONFIG_FAULT_INJECTION_DEBUG_FS=y
> >> >> CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y
> >> >> CONFIG_DEBUG_PAGEALLOC=y
> >> >> # CONFIG_SLUB_DEBUG_PANIC_ON is not set
> >> >> CONFIG_WANT_PAGE_DEBUG_FLAGS=y
> >> >> CONFIG_PAGE_POISONING=y
> >> >> CONFIG_NOP_TRACER=y
> >> >> CONFIG_HAVE_FUNCTION_TRACER=y
> >> >> CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
> >> >> CONFIG_HAVE_DYNAMIC_FTRACE=y
> >> >> CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
> >> >> CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
> >> >> CONFIG_HAVE_C_RECORDMCOUNT=y
> >> >> CONFIG_TRACE_CLOCK=y
> >> >> CONFIG_RING_BUFFER=y
> >> >> CONFIG_EVENT_TRACING=y
> >> >> CONFIG_CONTEXT_SWITCH_TRACER=y
> >> >> CONFIG_RING_BUFFER_ALLOW_SWAP=y
> >> >> CONFIG_MSM_RTB=y
> >> >> CONFIG_MSM_RTB_SEPARATE_CPUS=y
> >> >> CONFIG_IPC_LOGGING=y
> >> >> CONFIG_TRACING=y
> >> >> CONFIG_GENERIC_TRACER=y
> >> >> CONFIG_TRACING_SUPPORT=y
> >> >> CONFIG_FTRACE=y
> >> >> # CONFIG_FUNCTION_TRACER is not set
> >> >> # CONFIG_IRQSOFF_TRACER is not set
> >> >> # CONFIG_PREEMPT_TRACER is not set
> >> >> # CONFIG_SCHED_TRACER is not set
> >> >> # CONFIG_FTRACE_SYSCALLS is not set
> >> >> # CONFIG_TRACER_SNAPSHOT is not set
> >> >> CONFIG_BRANCH_PROFILE_NONE=y
> >> >> # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
> >> >> # CONFIG_PROFILE_ALL_BRANCHES is not set
> >> >> # CONFIG_STACK_TRACER is not set
> >> >> # CONFIG_BLK_DEV_IO_TRACE is not set
> >> >> CONFIG_KPROBE_EVENT=y
> >> >> CONFIG_PROBE_EVENTS=y
> >> >> # CONFIG_CPU_FREQ_SWITCH_PROFILER is not set
> >> >> # CONFIG_FTRACE_STARTUP_TEST is not set
> >> >> # CONFIG_RING_BUFFER_BENCHMARK is not set
> >> >> # CONFIG_RING_BUFFER_STARTUP_TEST is not set
> >> >> # CONFIG_RBTREE_TEST is not set
> >> >> # CONFIG_INTERVAL_TREE_TEST is not set
> >> >> CONFIG_DYNAMIC_DEBUG=y
> >> >> # CONFIG_OOPS_LOG_BUFFER is not set
> >> >> # CONFIG_LOG_BUF_MAGIC is not set
> >> >> # CONFIG_DMA_API_DEBUG is not set
> >> >> # CONFIG_ATOMIC64_SELFTEST is not set
> >> >> CONFIG_PANIC_ON_DATA_CORRUPTION=y
> >> >> # CONFIG_SAMPLES is not set
> >> >> CONFIG_HAVE_ARCH_KGDB=y
> >> >> # CONFIG_KGDB is not set
> >> >> # CONFIG_TEST_STRING_HELPERS is not set
> >> >> # CONFIG_TEST_KSTRTOX is not set
> >> >> # CONFIG_ARM_PTDUMP is not set
> >> >> # CONFIG_STRICT_DEVMEM is not set
> >> >> CONFIG_ARM_UNWIND=y
> >> >> CONFIG_DEBUG_USER=y
> >> >> CONFIG_FORCE_PAGES=y
> >> >> CONFIG_FREE_PAGES_RDONLY=y
> >> >> CONFIG_DEBUG_LL=y
> >> >> CONFIG_DEBUG_LL_UART_NONE=y
> >> >> # CONFIG_DEBUG_ICEDCC is not set
> >> >> # CONFIG_DEBUG_SEMIHOSTING is not set
> >> >> CONFIG_DEBUG_LL_INCLUDE="mach/debug-macro.S"
> >> >> CONFIG_UNCOMPRESS_INCLUDE="mach/uncompress.h"
> >> >> CONFIG_EARLY_PRINTK=y
> >> >> # CONFIG_EARLY_PRINTK_DIRECT is not set
> >> >> # CONFIG_ARM_KPROBES_TEST is not set
> >> >> # CONFIG_PID_IN_CONTEXTIDR is not set
> >> >> CONFIG_DEBUG_SET_MODULE_RONX=y
> >> >> #
> >> >> # Security options
> >> >> #
> >> >> CONFIG_KEYS=y
> >> >> # CONFIG_ENCRYPTED_KEYS is not set
> >> >> # CONFIG_KEYS_DEBUG_PROC_KEYS is not set
> >> >> # CONFIG_SECURITY_DMESG_RESTRICT is not set
> >> >> CONFIG_SECURITY=y
> >> >> # CONFIG_SECURITYFS is not set
> >> >> CONFIG_SECURITY_NETWORK=y
> >> >> # CONFIG_SECURITY_NETWORK_XFRM is not set
> >> >> # CONFIG_SECURITY_PATH is not set
> >> >> CONFIG_LSM_MMAP_MIN_ADDR=4096
> >> >> CONFIG_SECURITY_SELINUX=y
> >> >> # CONFIG_SECURITY_SELINUX_BOOTPARAM is not set
> >> >> # CONFIG_SECURITY_SELINUX_DISABLE is not set
> >> >> CONFIG_SECURITY_SELINUX_DEVELOP=y
> >> >> CONFIG_SECURITY_SELINUX_AVC_STATS=y
> >> >> CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
> >> >> # CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
> >> >> # CONFIG_SECURITY_SMACK is not set
> >> >> # CONFIG_SECURITY_TOMOYO is not set
> >> >> # CONFIG_SECURITY_APPARMOR is not set
> >> >> # CONFIG_SECURITY_YAMA is not set
> >> >> # CONFIG_IMA is not set
> >> >> # CONFIG_EVM is not set
> >> >> CONFIG_DEFAULT_SECURITY_SELINUX=y
> >> >> # CONFIG_DEFAULT_SECURITY_DAC is not set
> >> >> CONFIG_DEFAULT_SECURITY="selinux"
> >> >> CONFIG_CRYPTO=y
> >> >> #
> >> >> # Crypto core or helper
> >> >> #
> >> >> CONFIG_CRYPTO_ALGAPI=y
> >> >> CONFIG_CRYPTO_ALGAPI2=y
> >> >> CONFIG_CRYPTO_AEAD=y
> >> >> CONFIG_CRYPTO_AEAD2=y
> >> >> CONFIG_CRYPTO_BLKCIPHER=y
> >> >> CONFIG_CRYPTO_BLKCIPHER2=y
> >> >> CONFIG_CRYPTO_HASH=y
> >> >> CONFIG_CRYPTO_HASH2=y
> >> >> CONFIG_CRYPTO_RNG=y
> >> >> CONFIG_CRYPTO_RNG2=y
> >> >> CONFIG_CRYPTO_PCOMP2=y
> >> >> CONFIG_CRYPTO_MANAGER=y
> >> >> CONFIG_CRYPTO_MANAGER2=y
> >> >> # CONFIG_CRYPTO_USER is not set
> >> >> CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
> >> >> CONFIG_CRYPTO_GF128MUL=y
> >> >> CONFIG_CRYPTO_NULL=y
> >> >> # CONFIG_CRYPTO_PCRYPT is not set
> >> >> CONFIG_CRYPTO_WORKQUEUE=y
> >> >> # CONFIG_CRYPTO_CRYPTD is not set
> >> >> CONFIG_CRYPTO_AUTHENC=y
> >> >> # CONFIG_CRYPTO_TEST is not set
> >> >> #
> >> >> # Authenticated Encryption with Associated Data
> >> >> #
> >> >> # CONFIG_CRYPTO_CCM is not set
> >> >> # CONFIG_CRYPTO_GCM is not set
> >> >> CONFIG_CRYPTO_SEQIV=y
> >> >> #
> >> >> # Block modes
> >> >> #
> >> >> CONFIG_CRYPTO_CBC=y
> >> >> CONFIG_CRYPTO_CTR=y
> >> >> # CONFIG_CRYPTO_CTS is not set
> >> >> CONFIG_CRYPTO_ECB=y
> >> >> # CONFIG_CRYPTO_LRW is not set
> >> >> # CONFIG_CRYPTO_PCBC is not set
> >> >> CONFIG_CRYPTO_XTS=y
> >> >> #
> >> >> # Hash modes
> >> >> #
> >> >> # CONFIG_CRYPTO_CMAC is not set
> >> >> CONFIG_CRYPTO_HMAC=y
> >> >> CONFIG_CRYPTO_XCBC=y
> >> >> # CONFIG_CRYPTO_VMAC is not set
> >> >> #
> >> >> # Digest
> >> >> #
> >> >> CONFIG_CRYPTO_CRC32C=y
> >> >> # CONFIG_CRYPTO_CRC32 is not set
> >> >> # CONFIG_CRYPTO_GHASH is not set
> >> >> CONFIG_CRYPTO_MD4=y
> >> >> CONFIG_CRYPTO_MD5=y
> >> >> # CONFIG_CRYPTO_MICHAEL_MIC is not set
> >> >> # CONFIG_CRYPTO_RMD128 is not set
> >> >> # CONFIG_CRYPTO_RMD160 is not set
> >> >> # CONFIG_CRYPTO_RMD256 is not set
> >> >> # CONFIG_CRYPTO_RMD320 is not set
> >> >> CONFIG_CRYPTO_SHA1=y
> >> >> # CONFIG_CRYPTO_SHA1_ARM is not set
> >> >> CONFIG_CRYPTO_SHA256=y
> >> >> CONFIG_CRYPTO_SHA512=y
> >> >> # CONFIG_CRYPTO_TGR192 is not set
> >> >> # CONFIG_CRYPTO_WP512 is not set
> >> >> #
> >> >> # Ciphers
> >> >> #
> >> >> CONFIG_CRYPTO_AES=y
> >> >> # CONFIG_CRYPTO_AES_ARM is not set
> >> >> # CONFIG_CRYPTO_ANUBIS is not set
> >> >> CONFIG_CRYPTO_ARC4=y
> >> >> # CONFIG_CRYPTO_BLOWFISH is not set
> >> >> # CONFIG_CRYPTO_CAMELLIA is not set
> >> >> # CONFIG_CRYPTO_CAST5 is not set
> >> >> # CONFIG_CRYPTO_CAST6 is not set
> >> >> CONFIG_CRYPTO_DES=y
> >> >> # CONFIG_CRYPTO_FCRYPT is not set
> >> >> # CONFIG_CRYPTO_KHAZAD is not set
> >> >> # CONFIG_CRYPTO_SALSA20 is not set
> >> >> # CONFIG_CRYPTO_SEED is not set
> >> >> # CONFIG_CRYPTO_SERPENT is not set
> >> >> # CONFIG_CRYPTO_TEA is not set
> >> >> CONFIG_CRYPTO_TWOFISH=y
> >> >> CONFIG_CRYPTO_TWOFISH_COMMON=y
> >> >> #
> >> >> # Compression
> >> >> #
> >> >> CONFIG_CRYPTO_DEFLATE=y
> >> >> # CONFIG_CRYPTO_ZLIB is not set
> >> >> # CONFIG_CRYPTO_LZO is not set
> >> >> #
> >> >> # Random Number Generation
> >> >> #
> >> >> CONFIG_CRYPTO_ANSI_CPRNG=m
> >> >> # CONFIG_CRYPTO_USER_API_HASH is not set
> >> >> # CONFIG_CRYPTO_USER_API_SKCIPHER is not set
> >> >> CONFIG_CRYPTO_HW=y
> >> >> CONFIG_CRYPTO_DEV_QCE50=y
> >> >> # CONFIG_FIPS_ENABLE is not set
> >> >> CONFIG_CRYPTO_DEV_QCRYPTO=y
> >> >> CONFIG_CRYPTO_DEV_QCE=y
> >> >> CONFIG_CRYPTO_DEV_QCEDEV=y
> >> >> # CONFIG_CRYPTO_DEV_OTA_CRYPTO is not set
> >> >> CONFIG_ASYMMETRIC_KEY_TYPE=y
> >> >> CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
> >> >> CONFIG_PUBLIC_KEY_ALGO_RSA=y
> >> >> CONFIG_X509_CERTIFICATE_PARSER=y
> >> >> CONFIG_BINARY_PRINTF=y
> >> >> #
> >> >> # Library routines
> >> >> #
> >> >> CONFIG_BITREVERSE=y
> >> >> CONFIG_GENERIC_STRNCPY_FROM_USER=y
> >> >> CONFIG_GENERIC_STRNLEN_USER=y
> >> >> CONFIG_GENERIC_PCI_IOMAP=y
> >> >> CONFIG_GENERIC_IO=y
> >> >> CONFIG_CRC_CCITT=y
> >> >> CONFIG_CRC16=y
> >> >> # CONFIG_CRC_T10DIF is not set
> >> >> # CONFIG_CRC_ITU_T is not set
> >> >> CONFIG_CRC32=y
> >> >> # CONFIG_CRC32_SELFTEST is not set
> >> >> CONFIG_CRC32_SLICEBY8=y
> >> >> # CONFIG_CRC32_SLICEBY4 is not set
> >> >> # CONFIG_CRC32_SARWATE is not set
> >> >> # CONFIG_CRC32_BIT is not set
> >> >> # CONFIG_CRC7 is not set
> >> >> CONFIG_LIBCRC32C=y
> >> >> # CONFIG_CRC8 is not set
> >> >> CONFIG_AUDIT_GENERIC=y
> >> >> CONFIG_ZLIB_INFLATE=y
> >> >> CONFIG_ZLIB_DEFLATE=y
> >> >> CONFIG_LZO_COMPRESS=y
> >> >> CONFIG_LZO_DECOMPRESS=y
> >> >> # CONFIG_XZ_DEC is not set
> >> >> # CONFIG_XZ_DEC_BCJ is not set
> >> >> CONFIG_DECOMPRESS_GZIP=y
> >> >> CONFIG_DECOMPRESS_BZIP2=y
> >> >> CONFIG_DECOMPRESS_LZMA=y
> >> >> CONFIG_GENERIC_ALLOCATOR=y
> >> >> CONFIG_TEXTSEARCH=y
> >> >> CONFIG_TEXTSEARCH_KMP=y
> >> >> CONFIG_TEXTSEARCH_BM=y
> >> >> CONFIG_TEXTSEARCH_FSM=y
> >> >> CONFIG_HAS_IOMEM=y
> >> >> CONFIG_HAS_IOPORT_MAP=y
> >> >> CONFIG_HAS_DMA=y
> >> >> CONFIG_CPU_RMAP=y
> >> >> CONFIG_DQL=y
> >> >> CONFIG_NLATTR=y
> >> >> CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
> >> >> # CONFIG_AVERAGE is not set
> >> >> CONFIG_CLZ_TAB=y
> >> >> # CONFIG_CORDIC is not set
> >> >> # CONFIG_DDR is not set
> >> >> CONFIG_MPILIB=y
> >> >> CONFIG_LIBFDT=y
> >> >> CONFIG_OID_REGISTRY=y
> >> >> CONFIG_QMI_ENCDEC=y
> >> >> # CONFIG_QMI_ENCDEC_DEBUG is not set
> >> >> # CONFIG_VIRTUALIZATION is not set
> >> >> crash>
> >> >
> >> >> <6>[ 0.000000] Booting Linux on physical CPU 0x0
> >> >> <6>[ 0.000000] Initializing cgroup subsys cpu
> >> >> <6>[ 0.000000] Initializing cgroup subsys cpuacct
> >> >> <5>[ 0.000000] Linux version 3.10.49-gecd651d-dirty
> >> >> (kishank@kishank-linux) (gcc version 4.7 (GCC) ) #5 SMP PREEMPT Wed
> >> Feb
> >> >> 4 16:18:38 IS
> >> >> T 2015
> >> >> <4>[ 0.000000] CPU: ARMv7 Processor [410fc075] revision 5 (ARMv7),
> >> >> cr=10c5387d
> >> >> <4>[ 0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT
> >> aliasing
> >> >> instruction cache
> >> >> <6>[ 0.000000] Machine: Qualcomm Technologies, Inc. MSM 8909
> >> >> (Flattened Device Tree), model: Qualcomm Technologies, Inc.
> >> >> MSM8909-PM8909 M
> >> >> TP
> >> >> <6>[ 0.000000] bootconsole [earlycon0] enabled
> >> >> <6>[ 0.000000] cma: Found external_image__region@0, memory base
> >> >> 0x87c00000, size 4 MiB, limit 0xffffffff
> >> >> <7>[ 0.000000] cma: dma_contiguous_reserve_area(size 400000, base
> >> >> 0x87c00000, limit 0xffffffff)
> >> >> <6>[ 0.000000] cma: Found modem_adsp_region@0, memory base
> >> >> 0x88000000, size 85 MiB, limit 0xffffffff
> >> >> <7>[ 0.000000] cma: dma_contiguous_reserve_area(size 5500000, base
> >> >> 0x88000000, limit 0xffffffff)
> >> >> <6>[ 0.000000] cma: Found pheripheral_region@0, memory base
> >> >> 0x8d500000, size 6 MiB, limit 0xffffffff
> >> >> <7>[ 0.000000] cma: dma_contiguous_reserve_area(size 600000, base
> >> >> 0x8d500000, limit 0xffffffff)
> >> >> <6>[ 0.000000] cma: Found venus_qseecom_region@0, memory base
> >> >> 0x00000000, size 6 MiB, limit 0x90000000
> >> >> <7>[ 0.000000] cma: dma_contiguous_reserve_area(size 600000, base
> >> >> 0x00000000, limit 0x90000000)
> >> >> <6>[ 0.000000] cma: Found audio_region@0, memory base 0x00000000,
> >> >> size 3 MiB, limit 0xffffffff
> >> >> <7>[ 0.000000] cma: dma_contiguous_reserve_area(size 314000, base
> >> >> 0x00000000, limit 0xffffffff)
> >> >> <6>[ 0.000000] cma: Found splash_region@83000000, memory base
> >> >> 0x83000000, size 12 MiB, limit 0xffffffff
> >> >> <7>[ 0.000000] cma: dma_contiguous_reserve_area(size c00000, base
> >> >> 0x83000000, limit 0xffffffff)
> >> >> <7>[ 0.000000] cma: dma_contiguous_reserve(limit 0xa0000000)
> >> >> <6>[ 0.000000] cma: CMA: reserved 4 MiB at 0x87c00000 for
> >> >> external_image_mem
> >> >> <6>[ 0.000000] cma: CMA: reserved 85 MiB at 0x88000000 for
> >> >> modem_adsp_mem
> >> >> <6>[ 0.000000] cma: CMA: reserved 6 MiB at 0x8d500000 for
> >> >> peripheral_mem
> >> >> <6>[ 0.000000] cma: CMA: reserved 8 MiB at 0x8f800000 for
> >> >> venus_qseecom_mem
> >> >> <6>[ 0.000000] cma: CMA: reserved 4 MiB at 0x9fc00000 for
> >> audio_mem
> >> >> <6>[ 0.000000] cma: CMA: reserved 12 MiB at 0x83000000 for
> >> >> cont_splash_mem
> >> >> <7>[ 0.000000] cma: dma_contiguous_reserve: reserving 8 MiB for
> >> >> global area
> >> >> <7>[ 0.000000] cma: dma_contiguous_reserve_area(size 800000, base
> >> >> 0x00000000, limit 0xa0000000)
> >> >> <6>[ 0.000000] cma: CMA: reserved 8 MiB at 0x9f400000 for default
> >> >> region
> >> >> <4>[ 0.000000] Memory policy: ECC disabled, Data cache writealloc
> >> >> <7>[ 0.000000] On node 0 totalpages: 106752
> >> >> <7>[ 0.000000] free_area_init_node: node 0, pgdat c1232200,
> >> >> node_mem_map c2082000
> >> >> <7>[ 0.000000] Normal zone: 3072 pages used for memmap
> >> >> <7>[ 0.000000] Normal zone: 0 pages reserved
> >> >> <7>[ 0.000000] Normal zone: 106752 pages, LIFO batch:31
> >> >> <6>[ 0.000000] PERCPU: Embedded 14 pages/cpu @c2cc1000 s33344
> >> r8192
> >> >> d15808 u57344
> >> >> <7>[ 0.000000] pcpu-alloc: s33344 r8192 d15808 u57344
> >> alloc=14*4096
> >> >> <7>[ 0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3
> >> >> <4>[ 0.000000] Built 1 zonelists in Zone order, mobility grouping
> >> on.
> >> >> Total pages: 103680
> >> >> <5>[ 0.000000] Kernel command line: sched_enable_hmp=1
> >> >> console=ttyHSL0,115200,n8 androidboot.console=ttyHSL0
> >> >> androidboot.hardware=qcom us
> >> >> er_debug=31 msm_rtb.filter=0x3F ehci-hcd.park=3
> >> >> androidboot.bootdevice=7824900.sdhci lpm_levels.sleep_disabled=1
> >> >> earlyprintk androidboot.emm
> >> >> c=true androidboot.serialno=259bad64 androidboot.baseband=msm
> >> >> mdss_mdp3.panel=1:dsi:0:qcom,mdss_dsi_hx8394d_720p_video:1:none
> >> >> <6>[ 0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
> >> >> <6>[ 0.000000] Dentry cache hash table entries: 65536 (order: 6,
> >> >> 262144 bytes)
> >> >> <6>[ 0.000000] Inode-cache hash table entries: 32768 (order: 5,
> >> >> 131072 bytes)
> >> >> <6>[ 0.000000] allocated 1048576 bytes of page_cgroup
> >> >> <6>[ 0.000000] please try 'cgroup_disable=memory' option if you
> >> don't
> >> >> want memory cgroups
> >> >> <4>[ 0.000000] Memory: 361532K/427008K available (10546K kernel
> >> code,
> >> >> 1088K rwdata, 4360K rodata, 1424K init, 1308K bss, 65476K reserved)
> >> >>
> >> >> <5>[ 0.000000] Virtual kernel memory layout:
> >> >> <5>[ 0.000000] vector : 0xffff0000 - 0xffff1000 ( 4 kB)
> >> >> <5>[ 0.000000] fixmap : 0xfff00000 - 0xfffe0000 ( 896 kB)
> >> >> <5>[ 0.000000] vmalloc : 0xe0800000 - 0xff000000 ( 488 MB)
> >> >> <5>[ 0.000000] lowmem : 0xc0000000 - 0xe0000000 ( 512 MB)
> >> >> <5>[ 0.000000] modules : 0xbf000000 - 0xc0000000 ( 16 MB)
> >> >> <5>[ 0.000000] .text : 0xc0008000 - 0xc0f8e9f4 (15899 kB)
> >> >> <5>[ 0.000000] .init : 0xc1000000 - 0xc1164240 (1425 kB)
> >> >> <5>[ 0.000000] .data : 0xc1166000 - 0xc127618c (1089 kB)
> >> >> <5>[ 0.000000] .bss : 0xc1276250 - 0xc13bd420 (1309 kB)
> >> >> <6>[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4,
> >> >> Nodes=1
> >> >> <6>[ 0.000000] HMP scheduling enabled.
> >> >> <6>[ 0.000000] Preemptible hierarchical RCU implementation.
> >> >> <6>[ 0.000000] RCU debugfs-based tracing is enabled.
> >> >> <6>[ 0.000000] RCU dyntick-idle grace-period acceleration is
> >> >> enabled.
> >> >> <6>[ 0.000000] NR_IRQS:16 nr_irqs:16 16
> >> >> <6>[ 0.000000] Architected cp15 and mmio timer(s) running at
> >> 19.20MHz
> >> >> (virt/virt).
> >> >> <6>[ 0.000000] sched_clock: 56 bits at 19MHz, resolution 52ns,
> >> wraps
> >> >> every 3579139424256ns
> >> >> <6>[ 0.000000] Switching to timer-based delay loop
> >> >> <6>[ 0.000000] sched_clock: 32 bits at 19MHz, resolution 52ns,
> >> wraps
> >> >> every 223696213963ns
> >> >> <6>[ 0.000000] Console: colour dummy device 80x30
> >> >> <6>[ 0.000000] kmemleak: Kernel memory leak detector disabled
> >> >> <6>[ 0.010093] Calibrating delay loop (skipped), value calculated
> >> >> using timer frequency.. 38.40 BogoMIPS (lpj=192000)
> >> >> <6>[ 0.020490] pid_max: default: 32768 minimum: 301
> >> >> <6>[ 0.025572] Security Framework initialized
> >> >> <6>[ 0.029408] SELinux: Initializing.
> >> >> <7>[ 0.032979] SELinux: Starting in permissive mode
> >> >> <6>[ 0.033107] Mount-cache hash table entries: 512
> >> >> <6>[ 0.039147] Initializing cgroup subsys debug
> >> >> <6>[ 0.042520] Initializing cgroup subsys memory
> >> >> <6>[ 0.046934] Initializing cgroup subsys freezer
> >> >> <6>[ 0.051453] CPU: Testing write buffer coherency: ok
> >> >> <3>[ 0.057139] /cpus/cpu@0 missing clock-frequency property
> >> >> <3>[ 0.061740] /cpus/cpu@1 missing clock-frequency property
> >> >> <3>[ 0.067174] /cpus/cpu@2 missing clock-frequency property
> >> >> <3>[ 0.072503] /cpus/cpu@3 missing clock-frequency property
> >> >> <6>[ 0.078063] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
> >> >> <6>[ 0.083772] Setting up static identity map for 0xc0a6c5d8 -
> >> >> 0xc0a6c630
> >> >> <6>[ 0.092061] ftrace: Allocated trace_printk buffers
> >> >> <6>[ 0.124336] MSM Memory Dump base table set up
> >> >> <6>[ 0.127815] MSM Memory Dump apps data table set up
> >> >> <6>[ 0.132710] Configuring XPU violations to be fatal errors
> >> >> <6>[ 0.146919] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001
> >> >> <6>[ 0.155973] CPU2: thread -1, cpu 2, socket 0, mpidr 80000002
> >> >> <6>[ 0.164946] CPU3: thread -1, cpu 3, socket 0, mpidr 80000003
> >> >> <6>[ 0.165205] Brought up 4 CPUs
> >> >> <6>[ 0.184458] SMP: Total of 4 processors activated (153.60
> >> >> BogoMIPS).
> >> >> <6>[ 0.190747] CPU: All CPU(s) started in SVC mode.
> >> >> <6>[ 0.227090] pinctrl core: initialized pinctrl subsystem
> >> >> <6>[ 0.231966] regulator-dummy: no parameters
> >> >> <7>[ 0.235817] cma: cma_create_area(base 00087c00, count 400)
> >> >> <7>[ 0.235834] cma: cma_create_area: returned de6f7e80
> >> >> <7>[ 0.235847] cma: cma_create_area(base 00088000, count 5500)
> >> >> <7>[ 0.235863] cma: cma_create_area: returned de6f7ec0
> >> >> <7>[ 0.235876] cma: cma_create_area(base 0008d500, count 600)
> >> >> <7>[ 0.235890] cma: cma_create_area: returned de6f7f00
> >> >> <7>[ 0.235902] cma: cma_create_area(base 0008f800, count 800)
> >> >> <7>[ 0.241242] cma: cma_create_area: returned de6f7f40
> >> >> <7>[ 0.241257] cma: cma_create_area(base 0009fc00, count 400)
> >> >> <7>[ 0.243939] cma: cma_create_area: returned de6f7f80
> >> >> <7>[ 0.243953] cma: cma_create_area(base 00083000, count c00)
> >> >> <7>[ 0.243969] cma: cma_create_area: returned de6f7fc0
> >> >> <7>[ 0.243981] cma: cma_create_area(base 0009f400, count 800)
> >> >> <7>[ 0.249467] cma: cma_create_area: returned de6f8000
> >> >> <6>[ 0.250159] NET: Registered protocol family 16
> >> >> <7>[ 0.254668] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 64,
> >> >> align 6)
> >> >> <7>[ 0.267748] cma: dma_alloc_from_contiguous(): returned 9f400
> >> >> <6>[ 0.267988] DMA: preallocated 256 KiB pool for atomic coherent
> >> >> allocations
> >> >> <3>[ 0.334805] spmi_pmic_arb 200f000.qcom,spmi: PMIC Arb Version-2
> >> >> 0x20010000
> >> >> <6>[ 0.349455] msm_watchdog b017000.qcom,wdt: wdog absent resource
> >> >> not present
> >> >> <6>[ 0.355859] msm_watchdog b017000.qcom,wdt: MSM Watchdog
> >> >> Initialized
> >> >> <6>[ 0.364158] cma: Assigned CMA region at 0 to 1de0000.qcom,venus
> >> >> device
> >> >> <6>[ 0.374621] cma: Assigned CMA region at 0 to
> >> a21b000.qcom,pronto
> >> >> device
> >> >> <6>[ 0.380711] cma: Assigned CMA region at 0 to 4080000.qcom,mss
> >> >> device
> >> >> <7>[ 0.391335] gpiochip_find_base: found new base at 911
> >> >> <7>[ 0.391507] gpiochip_add: registered GPIOs 911 to 1023 on
> >> device:
> >> >> msm_tlmm_gpio
> >> >> <3>[ 0.397666] can't find qcom,msm-imem node
> >> >> <6>[ 0.400815] socinfo_print: v10, id=245, ver=1.0, raw_id=2400,
> >> >> raw_ver=0, hw_plat=8, hw_plat_ver=65536
> >> >> <6>[ 0.400815] accessory_chip=0, hw_plat_subtype=0,
> >> >> pmic_model=65549, pmic_die_revision=65536 foundry_id=1
> >> >> serial_number=1201845
> >> >> <3>[ 0.422653] smd_channel_probe_worker: allocation table not
> >> >> initialized
> >> >> <3>[ 0.428400] smd_channel_probe_worker: allocation table not
> >> >> initialized
> >> >> <6>[ 0.442792] hw-breakpoint: found 5 (+1 reserved) breakpoint and
> >> 4
> >> >> watchpoint registers.
> >> >> <6>[ 0.449908] hw-breakpoint: maximum watchpoint size is 8 bytes.
> >> >> <3>[ 0.456380] msm_mpm_dev_probe(): Cannot get clk resource for XO
> >> >> <6>[ 0.461813] platform 601d0.qcom,mpm: Driver mpm-v2 requests
> >> probe
> >> >> deferral
> >> >> <6>[ 0.469062] msm-jtag-fuse 5e01c.jtagfuse: JTag Fuse initialized
> >> >> <6>[ 0.476598] pm8909_s1_corner: 0 <--> 0 mV at 0 mV normal idle
> >> >> <6>[ 0.482249] pm8909_s1_corner_ao: 0 <--> 0 mV at 0 mV normal
> >> idle
> >> >> <6>[ 0.488452] pm8909_s1_floor_corner: 0 <--> 0 mV at 0 mV normal
> >> >> idle
> >> >> <6>[ 0.494819] pm8909_s1_corner_so: 0 <--> 0 mV at 0 mV normal
> >> idle
> >> >> <6>[ 0.501157] pm8909_s2: 1850 mV normal idle
> >> >> <6>[ 0.505308] pm8909_l1: 1000 mV normal idle
> >> >> <6>[ 0.509599] pm8909_l2: 1200 mV normal idle
> >> >> <6>[ 0.513844] pm8909_l3: 500 <--> 1350 mV at 0 mV normal idle
> >> >> <6>[ 0.519516] pm8909_l3_corner_ao: 0 <--> 0 mV at 0 mV normal
> >> idle
> >> >> <6>[ 0.525641] pm8909_l3_corner_so: 0 <--> 0 mV at 0 mV normal
> >> idle
> >> >> <6>[ 0.531851] pm8909_l4: 1800 mV normal idle
> >> >> <6>[ 0.536159] pm8909_l5: 1800 mV normal idle
> >> >> <6>[ 0.540335] pm8909_l6: 1800 mV normal idle
> >> >> <6>[ 0.544610] pm8909_l7: 1800 mV normal idle
> >> >> <6>[ 0.548874] pm8909_l7_ao: 1800 mV normal idle
> >> >> <6>[ 0.553279] pm8909_l7_so: 1800 mV normal idle
> >> >> <6>[ 0.557928] pm8909_l8: 2850 <--> 2900 mV at 2850 mV normal idle
> >> >> <6>[ 0.564039] pm8909_l9: 3300 mV normal idle
> >> >> <6>[ 0.568210] pm8909_l10: 1225 <--> 1300 mV at 1225 mV normal
> >> idle
> >> >> <6>[ 0.574456] pm8909_l11: 1800 <--> 2950 mV at 1800 mV normal
> >> idle
> >> >> <6>[ 0.580531] pm8909_l12: 1800 <--> 2950 mV at 1800 mV normal
> >> idle
> >> >> <6>[ 0.586879] pm8909_l13: 3075 mV normal idle
> >> >> <6>[ 0.590983] pm8909_l14: 1800 <--> 3000 mV at 1800 mV normal
> >> idle
> >> >> <6>[ 0.597282] pm8909_l15: 1800 <--> 3000 mV at 1800 mV normal
> >> idle
> >> >> <6>[ 0.603507] pm8909_l17: 2800 <--> 2850 mV at 2800 mV normal
> >> idle
> >> >> <6>[ 0.609546] pm8909_l18: 2700 mV normal idle
> >> >> <6>[ 0.614946] i2c-msm-v2 78b6000.i2c: probing driver i2c-msm-v2
> >> >> <3>[ 0.619887] i2c-msm-v2 78b6000.i2c: error on
> >> >> clk_get(core_clk):-517
> >> >> <3>[ 0.626084] i2c-msm-v2 78b6000.i2c: error probe() failed with
> >> >> err:-517
> >> >> <6>[ 0.632750] platform 78b6000.i2c: Driver i2c-msm-v2 requests
> >> probe
> >> >> deferral
> >> >> <6>[ 0.639965] i2c-msm-v2 78b8000.i2c: probing driver i2c-msm-v2
> >> >> <3>[ 0.645630] i2c-msm-v2 78b8000.i2c: error on
> >> >> clk_get(core_clk):-517
> >> >> <3>[ 0.651863] i2c-msm-v2 78b8000.i2c: error probe() failed with
> >> >> err:-517
> >> >> <6>[ 0.658521] platform 78b8000.i2c: Driver i2c-msm-v2 requests
> >> probe
> >> >> deferral
> >> >> <6>[ 0.665729] i2c-msm-v2 78b9000.i2c: probing driver i2c-msm-v2
> >> >> <3>[ 0.671408] i2c-msm-v2 78b9000.i2c: error on
> >> >> clk_get(core_clk):-517
> >> >> <3>[ 0.677644] i2c-msm-v2 78b9000.i2c: error probe() failed with
> >> >> err:-517
> >> >> <6>[ 0.684302] platform 78b9000.i2c: Driver i2c-msm-v2 requests
> >> probe
> >> >> deferral
> >> >> <6>[ 0.691510] i2c-msm-v2 78b7000.i2c: probing driver i2c-msm-v2
> >> >> <3>[ 0.697187] i2c-msm-v2 78b7000.i2c: error on
> >> >> clk_get(core_clk):-517
> >> >> <3>[ 0.703426] i2c-msm-v2 78b7000.i2c: error probe() failed with
> >> >> err:-517
> >> >> <6>[ 0.710081] platform 78b7000.i2c: Driver i2c-msm-v2 requests
> >> probe
> >> >> deferral
> >> >> <6>[ 0.717291] i2c-msm-v2 78b5000.i2c: probing driver i2c-msm-v2
> >> >> <3>[ 0.722968] i2c-msm-v2 78b5000.i2c: error on
> >> >> clk_get(core_clk):-517
> >> >> <3>[ 0.729207] i2c-msm-v2 78b5000.i2c: error probe() failed with
> >> >> err:-517
> >> >> <6>[ 0.735862] platform 78b5000.i2c: Driver i2c-msm-v2 requests
> >> probe
> >> >> deferral
> >> >> <6>[ 0.745360] msm-thermal qcom,msm-thermal.33: msm_thermal:Failed
> >> >> reading node=/soc/qcom,msm-thermal, key=qcom,rpm-phase-resource-type
> >> e
> >> >> rr=-22. KTM continues
> >> >> <6>[ 0.758378] msm-thermal qcom,msm-thermal.33: msm_thermal:Failed
> >> >> reading node=/soc/qcom,msm-thermal, key=qcom,gfx-sensor-id. err=-22.
> >> K
> >> >> TM continues
> >> >> <6>[ 0.771566] msm-thermal qcom,msm-thermal.33:
> >> probe_vdd_mx:Failed
> >> >> reading node=/soc/qcom,msm-thermal, key=qcom,mx-restriction-temp. KTM
> >> >> continues
> >> >> <6>[ 0.784578] msm-thermal qcom,msm-thermal.33: probe_psm:Failed
> >> >> reading node=/soc/qcom,msm-thermal, key=qcom,pmic-sw-mode-temp.
> >> err=-22.
> >> >> KTM continues
> >> >> <3>[ 0.798680] msm-thermal qcom,msm-thermal.33: probe_ocr:Failed
> >> >> reading node=/soc/qcom,msm-thermal, key=qcom,pmic-opt-curr-temp
> >> err:-22.
> >> >> KTM continues
> >> >> <6>[ 0.812879] sps:sps is ready.
> >> >> <6>[ 0.826413] qcom,rpmcc-8909 1800000.qcom,rpmcc: Registered RPM
> >> >> clocks.
> >> >> <6>[ 0.851940] qcom,gcc-8909 1800000.qcom,gcc: Registered GCC
> >> clocks
> >> >> <6>[ 0.858254] clock-a7 b011050.qcom,clock-a7: Speed bin: 0 PVS
> >> >> Version: 0
> >> >> <6>[ 0.866046] i2c-msm-v2 78b6000.i2c: probing driver i2c-msm-v2
> >> >> <3>[ 0.870985] AXI: msm_bus_scale_register_client():
> >> >> msm_bus_scale_register_client: Bus driver not ready.
> >> >> <6>[ 0.879961] i2c-msm-v2 78b6000.i2c:
> >> >> msm_bus_scale_register_client(mstr-id:86):0 (not a problem)
> >> >> <4>[ 0.890417] kworker/u8:2 (41) used greatest stack depth: 6892
> >> >> bytes left
> >> >> <6>[ 0.896905] i2c-msm-v2 78b8000.i2c: probing driver i2c-msm-v2
> >> >> <3>[ 0.902135] AXI: msm_bus_scale_register_client():
> >> >> msm_bus_scale_register_client: Bus driver not ready.
> >> >> <6>[ 0.911101] i2c-msm-v2 78b8000.i2c:
> >> >> msm_bus_scale_register_client(mstr-id:86):0 (not a problem)
> >> >> <6>[ 0.921157] i2c-msm-v2 78b9000.i2c: probing driver i2c-msm-v2
> >> >> <3>[ 0.926028] AXI: msm_bus_scale_register_client():
> >> >> msm_bus_scale_register_client: Bus driver not ready.
> >> >> <6>[ 0.935133] i2c-msm-v2 78b9000.i2c:
> >> >> msm_bus_scale_register_client(mstr-id:86):0 (not a problem)
> >> >> <6>[ 0.946001] i2c-msm-v2 78b7000.i2c: probing driver i2c-msm-v2
> >> >> <3>[ 0.950935] AXI: msm_bus_scale_register_client():
> >> >> msm_bus_scale_register_client: Bus driver not ready.
> >> >> <6>[ 0.959916] i2c-msm-v2 78b7000.i2c:
> >> >> msm_bus_scale_register_client(mstr-id:86):0 (not a problem)
> >> >> <4>[ 0.971280] kworker/u8:2 (49) used greatest stack depth: 6724
> >> >> bytes left
> >> >> <6>[ 0.979288] i2c-msm-v2 78b5000.i2c: probing driver i2c-msm-v2
> >> >> <3>[ 0.984171] AXI: msm_bus_scale_register_client():
> >> >> msm_bus_scale_register_client: Bus driver not ready.
> >> >> <6>[ 0.993294] i2c-msm-v2 78b5000.i2c:
> >> >> msm_bus_scale_register_client(mstr-id:86):0 (not a problem)
> >> >> <6>[ 1.050049] bio: create slab <bio-0> at 0
> >> >> <6>[ 1.055607] spk_vreg: no parameters
> >> >> <5>[ 1.059815] SCSI subsystem initialized
> >> >> <6>[ 1.062980] usbcore: registered new interface driver usbfs
> >> >> <6>[ 1.068377] usbcore: registered new interface driver hub
> >> >> <6>[ 1.073781] usbcore: registered new device driver usb
> >> >> <6>[ 1.078934] media: Linux media interface: v0.10
> >> >> <6>[ 1.083333] Linux video capture interface: v2.00
> >> >> <6>[ 1.088205] BATTERY: batterydata_init: Battery-data device
> >> >> created!
> >> >> <6>[ 1.096057] cma: Assigned CMA region at 0 to 1b.qcom,ion-heap
> >> >> device
> >> >> <6>[ 1.101692] cma: Assigned CMA region at 0 to 1c.qcom,ion-heap
> >> >> device
> >> >> <6>[ 1.108079] cma: Assigned CMA region at 0 to 1a.qcom,ion-heap
> >> >> device
> >> >> <6>[ 1.114691] ION heap system created
> >> >> <6>[ 1.118012] ION heap kmalloc created
> >> >> <6>[ 1.121519] ION heap qsecom created at 0x8f800000 with size
> >> 600000
> >> >> <6>[ 1.127857] ION heap audio created at 0x9fc00000 with size
> >> 314000
> >> >> <6>[ 1.133931] ION heap pil_2 created at 0x88000000 with size
> >> 5500000
> >> >> <3>[ 1.140646] msm_bus_fabric_init_driver
> >> >> <3>[ 1.144219] msm_bus_device 580000.ad-hoc-bus: Dev 0
> >> >> <6>[ 1.148946] msm_bus_device 580000.ad-hoc-bus: Vrail-comp is
> >> >> missing, default to 100
> >> >> <6>[ 1.156929] msm_bus_device 580000.ad-hoc-bus: msmbus_coresight
> >> >> initialized
> >> >> <3>[ 1.163628] msm_bus_device 580000.ad-hoc-bus: Dev 4096
> >> >> <6>[ 1.168906] msm_bus_device 580000.ad-hoc-bus: Util-fact is
> >> >> missing, default to 100
> >> >> <6>[ 1.176455] msm_bus_device 580000.ad-hoc-bus: Vrail-comp is
> >> >> missing, default to 100
> >> >> <6>[ 1.184376] msm_bus_device 580000.ad-hoc-bus: msmbus_coresight
> >> >> initialized
> >> >> <3>[ 1.191144] msm_bus_device 580000.ad-hoc-bus: Dev 1024
> >> >> <6>[ 1.196419] msm_bus_device 580000.ad-hoc-bus: Util-fact is
> >> >> missing, default to 100
> >> >> <6>[ 1.203972] msm_bus_device 580000.ad-hoc-bus: Vrail-comp is
> >> >> missing, default to 100
> >> >> <6>[ 1.211925] msm_bus_device 580000.ad-hoc-bus: msmbus_coresight
> >> >> initialized
> >> >> <3>[ 1.218660] msm_bus_device 580000.ad-hoc-bus: Dev 2048
> >> >> <6>[ 1.223932] msm_bus_device 580000.ad-hoc-bus: Vrail-comp is
> >> >> missing, default to 100
> >> >> <4>[ 1.231600] msm_bus_device 580000.ad-hoc-bus: Coresight support
> >> >> absent for bus: 2048
> >> >> <3>[ 1.241798] msm_bus_init_clk: Valid node clk node 0 ctx 0
> >> >> <3>[ 1.245977] msm_bus_init_clk: Valid node clk node 0 ctx
> >> >> 1msm_bus_init_clk: Valid node clk node 4096 ctx 0
> >> >> <3>[ 1.255612] msm_bus_init_clk: Valid node clk node 4096 ctx
> >> >> 1msm_bus_init_clk: Valid node clk node 1024 ctx 0
> >> >> <3>[ 1.265566] msm_bus_init_clk: Valid node clk node 1024 ctx
> >> >> 1msm_bus_init_clk: Valid Iface clk node 1024
> >> >> <3>[ 1.275046] msm_bus_init_clk: Valid node clk node 2048 ctx
> >> >> 0msm_bus_init_clk: Valid node clk node 2048 ctx 1
> >> >> <6>[ 1.296990] gdsc_venus: no parameters
> >> >> <6>[ 1.300371] gdsc_mdss: no parameters
> >> >> <6>[ 1.304111] gdsc_vfe: no parameters
> >> >> <6>[ 1.307489] gdsc_oxili_gx: no parameters
> >> >> <6>[ 1.311507] gdsc_venus_core0: fast normal
> >> >> <6>[ 1.316251] mdss_pll_probe: MDSS pll label = MDSS DSI 0 PLL
> >> >> <6>[ 1.321982] dsi_pll_clock_register_lpm: Registered DSI PLL
> >> clocks
> >> >> successfully
> >> >> <6>[ 1.329541] msm_iommu 1f00000.qcom,iommu: device gfx_iommu
> >> (model:
> >> >> 500) mapped at e0b20000, with 2 ctx banks
> >> >> <6>[ 1.343361] msm_iommu 1e00000.qcom,iommu: device apps_iommu
> >> >> (model: 500) mapped at e0b80000, with 22 ctx banks
> >> >> <6>[ 1.353840] msm_iommu_ctx 1f09000.qcom,iommu-ctx: context
> >> >> gfx3d_user using bank 1
> >> >> <6>[ 1.360679] msm_iommu_ctx 1f0a000.qcom,iommu-ctx: context
> >> >> gfx3d_priv using bank 2
> >> >> <6>[ 1.368200] msm_iommu_ctx 1e22000.qcom,iommu-ctx: context
> >> >> MSA0_Audio using bank 2
> >> >> <6>[ 1.375672] msm_iommu_ctx 1e23000.qcom,iommu-ctx: context vfe
> >> >> using bank 3
> >> >> <6>[ 1.382667] msm_iommu_ctx 1e24000.qcom,iommu-ctx: context mdp_0
> >> >> using bank 4
> >> >> <6>[ 1.389809] msm_iommu_ctx 1e25000.qcom,iommu-ctx: context
> >> venus_ns
> >> >> using bank 5
> >> >> <6>[ 1.397159] msm_iommu_ctx 1e27000.qcom,iommu-ctx: context mDSP
> >> >> using bank 7
> >> >> <6>[ 1.404110] msm_iommu_ctx 1e28000.qcom,iommu-ctx: context gss
> >> >> using bank 8
> >> >> <6>[ 1.411130] msm_iommu_ctx 1e29000.qcom,iommu-ctx: context a2
> >> using
> >> >> bank 9
> >> >> <6>[ 1.417907] msm_iommu_ctx 1e32000.qcom,iommu-ctx: context mdp_1
> >> >> using bank 18
> >> >> <6>[ 1.425199] msm_iommu_ctx 1e33000.qcom,iommu-ctx: context
> >> >> venus_sec_pixel using bank 19
> >> >> <6>[ 1.433228] msm_iommu_ctx 1e34000.qcom,iommu-ctx: context
> >> >> venus_sec_bitstream using bank 20
> >> >> <6>[ 1.441693] msm_iommu_ctx 1e35000.qcom,iommu-ctx: context
> >> >> venus_sec_non_pixel using bank 21
> >> >> <6>[ 1.450028] msm_iommu_ctx 1e36000.qcom,iommu-ctx: context
> >> venus_fw
> >> >> using bank 22
> >> >> <6>[ 1.457575] msm_iommu_ctx 1e37000.qcom,iommu-ctx: context
> >> >> periph_rpm using bank 23
> >> >> <6>[ 1.465134] msm_iommu_ctx 1e38000.qcom,iommu-ctx: context
> >> >> periph_CE using bank 24
> >> >> <6>[ 1.472785] msm_iommu_ctx 1e39000.qcom,iommu-ctx: context
> >> >> periph_BLSP using bank 25
> >> >> <6>[ 1.480412] msm_iommu_ctx 1e3a000.qcom,iommu-ctx: context
> >> >> periph_SDC1 using bank 26
> >> >> <6>[ 1.488207] msm_iommu_ctx 1e3b000.qcom,iommu-ctx: context
> >> >> periph_SDC2 using bank 27
> >> >> <6>[ 1.495958] msm_iommu_ctx 1e3c000.qcom,iommu-ctx: context
> >> >> periph_audio using bank 28
> >> >> <6>[ 1.503826] msm_iommu_ctx 1e3d000.qcom,iommu-ctx: context
> >> >> periph_USB_HS1 using bank 29
> >> >> <6>[ 1.511731] msm_iommu_ctx 1e2a000.qcom,iommu-ctx: context qpic
> >> >> using bank 10
> >> >> <6>[ 1.518894] msm_iommu_ctx 1e31000.qcom,iommu-ctx: context wlan
> >> >> using bank 17
> >> >> <6>[ 1.525780] msm_iommu_ctx 1e3f000.qcom,iommu-ctx: context
> >> >> periph_CE_secure using bank 31
> >> >> <7>[ 1.534159] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 23,
> >> >> align 5)
> >> >> <7>[ 1.534894] cma: dma_alloc_from_contiguous(): returned 9f440
> >> >> <6>[ 1.535434] Advanced Linux Sound Architecture Driver
> >> Initialized.
> >> >> <6>[ 1.541273] Bluetooth: Core ver 2.16
> >> >> <6>[ 1.544385] NET: Registered protocol family 31
> >> >> <6>[ 1.548728] Bluetooth: HCI device and connection manager
> >> >> initialized
> >> >> <6>[ 1.555246] Bluetooth: HCI socket layer initialized
> >> >> <6>[ 1.560108] Bluetooth: L2CAP socket layer initialized
> >> >> <6>[ 1.565324] Bluetooth: SCO socket layer initialized
> >> >> <6>[ 1.570545] cfg80211: Calling CRDA to update world regulatory
> >> >> domain
> >> >> <6>[ 1.576650] cfg80211: World regulatory domain updated:
> >> >> <6>[ 1.581890] cfg80211: (start_freq - end_freq @ bandwidth),
> >> >> (max_antenna_gain, max_eirp)
> >> >> <6>[ 1.582667] Switching to clocksource arch_sys_counter
> >> >> <6>[ 1.595218] cfg80211: (2402000 KHz - 2472000 KHz @ 40000
> >> KHz),
> >> >> (300 mBi, 2000 mBm)
> >> >> <6>[ 1.602984] cfg80211: (2457000 KHz - 2482000 KHz @ 40000
> >> KHz),
> >> >> (300 mBi, 2000 mBm)
> >> >> <6>[ 1.610859] cfg80211: (2474000 KHz - 2494000 KHz @ 20000
> >> KHz),
> >> >> (300 mBi, 2000 mBm)
> >> >> <6>[ 1.618643] cfg80211: (5170000 KHz - 5250000 KHz @ 80000
> >> KHz),
> >> >> (300 mBi, 2000 mBm)
> >> >> <6>[ 1.626455] cfg80211: (5250000 KHz - 5330000 KHz @ 80000
> >> KHz),
> >> >> (300 mBi, 2000 mBm)
> >> >> <6>[ 1.634234] cfg80211: (5490000 KHz - 5710000 KHz @ 80000
> >> KHz),
> >> >> (300 mBi, 2000 mBm)
> >> >> <6>[ 1.642086] cfg80211: (5735000 KHz - 5835000 KHz @ 80000
> >> KHz),
> >> >> (300 mBi, 2000 mBm)
> >> >> <6>[ 1.649902] cfg80211: (57240000 KHz - 63720000 KHz @ 2160000
> >> >> KHz), (N/A, 0 mBm)
> >> >> <7>[ 1.682908] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 1.683202] cma: dma_alloc_from_contiguous(): returned 9f457
> >> >> <6>[ 1.683737] NET: Registered protocol family 2
> >> >> <6>[ 1.687946] TCP established hash table entries: 4096 (order: 3,
> >> >> 32768 bytes)
> >> >> <6>[ 1.694516] TCP bind hash table entries: 4096 (order: 4, 81920
> >> >> bytes)
> >> >> <6>[ 1.700970] TCP: Hash tables configured (established 4096 bind
> >> >> 4096)
> >> >> <6>[ 1.707385] TCP: reno registered
> >> >> <6>[ 1.710529] UDP hash table entries: 256 (order: 1, 12288 bytes)
> >> >> <6>[ 1.716623] UDP-Lite hash table entries: 256 (order: 1, 12288
> >> >> bytes)
> >> >> <6>[ 1.723238] NET: Registered protocol family 1
> >> >> <6>[ 1.728303] gcc-mdss-8909 qcom,gcc-mdss.29: Registered GCC MDSS
> >> >> clocks.
> >> >> <6>[ 1.734674] Trying to unpack rootfs image as initramfs...
> >> >> <6>[ 1.773288] Freeing initrd memory: 516K (c2000000 - c2081000)
> >> >> <6>[ 1.780531] hw perfevents: enabled with ARMv7 Cortex-A7 PMU
> >> >> driver, 5 counters available
> >> >> <5>[ 1.789201] Initialise module verification
> >> >> <6>[ 1.792387] audit: initializing netlink socket (disabled)
> >> >> <5>[ 1.798003] type=2000 audit(1.569:1): initialized
> >> >> <7>[ 1.972999] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> >> 256, align 8)
> >> >> <7>[ 1.974777] cma: dma_alloc_from_contiguous(): returned 9f500
> >> >> <6>[ 1.986158] fuse init (API version 7.22)
> >> >> <6>[ 1.989538] msgmni has been set to 748
> >> >> <7>[ 1.992980] SELinux: Registering netfilter hooks
> >> >> <4>[ 1.995286] cryptomgr_test (108) used greatest stack depth:
> >> 6520
> >> >> bytes left
> >> >> <5>[ 2.002539] Key type asymmetric registered
> >> >> <5>[ 2.005726] Asymmetric key parser 'x509' registered
> >> >> <6>[ 2.010705] Block layer SCSI generic (bsg) driver version 0.4
> >> >> loaded (major 249)
> >> >> <6>[ 2.018155] io scheduler noop registered
> >> >> <6>[ 2.022084] io scheduler deadline registered
> >> >> <6>[ 2.026534] io scheduler row registered
> >> >> <6>[ 2.030535] io scheduler cfq registered (default)
> >> >> <7>[ 2.035298] gpiochip_find_base: found new base at 910
> >> >> <7>[ 2.035439] gpiochip_add: registered GPIOs 910 to 910 on
> >> device:
> >> >> pm8909-mpp
> >> >> <7>[ 2.035522] qcom,qpnp-pin qpnp-pin-de749800: qpnp_pin_probe:
> >> >> gpio_chip registered between 910-910
> >> >> <7>[ 2.035586] gpiochip_find_base: found new base at 909
> >> >> <7>[ 2.035708] gpiochip_add: registered GPIOs 909 to 909 on
> >> device:
> >> >> pm8909-gpio
> >> >> <7>[ 2.035756] qcom,qpnp-pin qpnp-pin-de749a00: qpnp_pin_probe:
> >> >> gpio_chip registered between 909-909
> >> >> <7>[ 2.035875] gpiochip_find_base: found new base at 877
> >> >> <7>[ 2.035972] gpiochip_add: registered GPIOs 877 to 908 on
> >> device:
> >> >> smp2p
> >> >> <7>[ 2.036558] gpiochip_find_base: found new base at 845
> >> >> <7>[ 2.036679] gpiochip_add: registered GPIOs 845 to 876 on
> >> device:
> >> >> smp2p
> >> >> <7>[ 2.036722] gpiochip_find_base: found new base at 813
> >> >> <7>[ 2.036821] gpiochip_add: registered GPIOs 813 to 844 on
> >> device:
> >> >> smp2p
> >> >> <7>[ 2.037419] gpiochip_find_base: found new base at 781
> >> >> <7>[ 2.037536] gpiochip_add: registered GPIOs 781 to 812 on
> >> device:
> >> >> smp2p
> >> >> <7>[ 2.037580] gpiochip_find_base: found new base at 749
> >> >> <7>[ 2.037678] gpiochip_add: registered GPIOs 749 to 780 on
> >> device:
> >> >> smp2p
> >> >> <7>[ 2.038278] gpiochip_find_base: found new base at 717
> >> >> <7>[ 2.038397] gpiochip_add: registered GPIOs 717 to 748 on
> >> device:
> >> >> smp2p
> >> >> <7>[ 2.038441] gpiochip_find_base: found new base at 685
> >> >> <7>[ 2.038571] gpiochip_add: registered GPIOs 685 to 716 on
> >> device:
> >> >> slave-kernel
> >> >> <6>[ 2.038684] platform qcom,smp2pgpio-ssr-smp2p-4-in.14: Driver
> >> >> smp2pgpio requests probe deferral
> >> >> <7>[ 2.046581] gpiochip_find_base: found new base at 685
> >> >> <7>[ 2.046680] gpiochip_add: registered GPIOs 685 to 716 on
> >> device:
> >> >> master-kernel
> >> >> <6>[ 2.046778] platform qcom,smp2pgpio-ssr-smp2p-4-out.15: Driver
> >> >> smp2pgpio requests probe deferral
> >> >> <7>[ 2.055401] gpiochip_find_base: found new base at 685
> >> >> <7>[ 2.055501] gpiochip_add: registered GPIOs 685 to 716 on
> >> device:
> >> >> slave-kernel
> >> >> <6>[ 2.055596] platform qcom,smp2pgpio-ssr-smp2p-1-in.16: Driver
> >> >> smp2pgpio requests probe deferral
> >> >> <7>[ 2.064076] gpiochip_find_base: found new base at 685
> >> >> <7>[ 2.064172] gpiochip_add: registered GPIOs 685 to 716 on
> >> device:
> >> >> master-kernel
> >> >> <6>[ 2.064266] platform qcom,smp2pgpio-ssr-smp2p-1-out.17: Driver
> >> >> smp2pgpio requests probe deferral
> >> >> <6>[ 2.076141] mdss_dsi_ctrl_probe: DSI Ctrl name = MDSS DSI
> >> CTRL->0
> >> >> <6>[ 2.081598] mdss_dsi_panel_init: Panel Name = hx8394d 720p
> >> video
> >> >> mode dsi panel
> >> >> <3>[ 2.089099] mdss_dsi_parse_dcs_cmds: failed,
> >> >> key=qcom,mdss-dsi-panel-status-command
> >> >> <6>[ 2.096494] mdss_dsi_parse_panel_features: ulps feature
> >> disabled
> >> >> <6>[ 2.102463] mdss_dsi_parse_panel_features: ulps during suspend
> >> >> feature disabled
> >> >> <6>[ 2.109637] mdss_dsi_parse_panel_features: dynamic switch
> >> feature
> >> >> enabled: 0
> >> >> <7>[ 2.117042] of_get_named_gpio_flags: can't parse gpios property
> >> >> <3>[ 2.117051] mdss_dsi_parse_panel_features:1168, Disp_en gpio
> >> not
> >> >> specified
> >> >> <6>[ 2.123910] mdss_dsi_panel_init: Continuous splash enabled
> >> >> <7>[ 2.129991] of_get_named_gpio_flags: can't parse gpios property
> >> >> <3>[ 2.130000] dsi_panel_device_register:1774, Disp_en gpio not
> >> >> specified
> >> >> <7>[ 2.136132] of_get_named_gpio_flags: can't parse gpios property
> >> >> <3>[ 2.136167] dsi_panel_device_register:1782, TE gpio not
> >> specified
> >> >> <3>[ 2.142344] mdss_dsi_pll_1_clk_init: can't find vco_clk.
> >> rc=-517
> >> >> <3>[ 2.148359] PLL 1 Clock's did not register
> >> >> <6>[ 2.152508] mdss_dsi_retrieve_ctrl_resources:
> >> ctrl_base=e08f8000
> >> >> ctrl_size=25c phy_base=e08fa500 phy_size=2b0
> >> >> <3>[ 2.162530] dsi_panel_device_register: Using default BTA for
> >> ESD
> >> >> check
> >> >> <7>[ 2.169132] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 2.169492] cma: dma_alloc_from_contiguous(): returned 9f458
> >> >> <7>[ 2.169509] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 2.169682] cma: dma_alloc_from_contiguous(): returned 9f459
> >> >> <7>[ 2.169696] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 2.169865] cma: dma_alloc_from_contiguous(): returned 9f45a
> >> >> <6>[ 2.195991] mdss_register_panel: adding framebuffer device
> >> >> 1ac8000.qcom,mdss_dsi
> >> >> <6>[ 2.204453] mdss_dsi_status_init: DSI status check
> >> interval:5000
> >> >> <6>[ 2.210746] mdp3_alloc: allocating 12582912 bytes at c3000000
> >> >> (83000000 phys) for fb 0
> >> >> <6>[ 2.217957] mdss_fb_register: FrameBuffer[0] 720x1280
> >> registered
> >> >> successfully!
> >> >> <6>[ 2.224995] mdp3_ctrl_init: mdp3_ctrl_init
> >> >> <3>[ 2.231643] IPC_RTR: msm_ipc_router_smd_driver_register Already
> >> >> driver registered IPCRTR
> >> >> <5>[ 2.240935] msm_rpm_log_probe: OK
> >> >> <7>[ 2.246804] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> >> 512, align 8)
> >> >> <6>[ 2.246986] NET: Registered protocol family 27
> >> >> <7>[ 2.254239] cma: dma_alloc_from_contiguous(): returned 9f600
> >> >> <6>[ 2.255395] In memshare_probe, Memshare probe success
> >> >> <7>[ 2.261533] of_get_named_gpio_flags exited with status -517
> >> >> <3>[ 2.261546] subsys-pil-tz a21b000.qcom,pronto: [wcnss]: Error
> >> >> getting proxy unvoting gpio
> >> >> <6>[ 2.268899] platform a21b000.qcom,pronto: Driver subsys-pil-tz
> >> >> requests probe deferral
> >> >> <7>[ 2.278160] of_get_named_gpio_flags exited with status -517
> >> >> <3>[ 2.278172] pil-q6v5-mss 4080000.qcom,mss: [modem]: Error
> >> getting
> >> >> proxy unvoting gpio
> >> >> <6>[ 2.285268] platform 4080000.qcom,mss: Driver pil-q6v5-mss
> >> >> requests probe deferral
> >> >> <6>[ 2.332486] msm_serial_hsl_init: driver initialized
> >> >> <7>[ 2.346478] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 2.346923] cma: dma_alloc_from_contiguous(): returned 9f45b
> >> >> <7>[ 2.347109] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 2,
> >> >> align 1)
> >> >> <7>[ 2.347365] cma: dma_alloc_from_contiguous(): returned 9f45c
> >> >> <6>[ 2.349069] kgsl kgsl-3d0: Initialized kgsl-3d0: mmu=on
> >> >> <7>[ 2.353350] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 2.353839] cma: dma_alloc_from_contiguous(): returned 9f45e
> >> >> <7>[ 2.353864] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 8,
> >> >> align 3)
> >> >> <7>[ 2.354476] cma: dma_alloc_from_contiguous(): returned 9f460
> >> >> <7>[ 2.354720] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 48,
> >> >> align 6)
> >> >> <7>[ 2.356737] cma: dma_alloc_from_contiguous(): returned 9f480
> >> >> <6>[ 2.365747] brd: module loaded
> >> >> <6>[ 2.371455] loop: module loaded
> >> >> <6>[ 2.374443] apds993x 1-0039: Unable to read cross_talk use
> >> default
> >> >> 100
> >> >> <3>[ 2.515547] i2c-msm-v2 78b5000.i2c:
> >> >> msm_bus_scale_register_client(mstr-id:86):0x5 (ok)
> >> >> <6>[ 2.529153] input: light as
> >> >> /devices/soc.0/78b5000.i2c/i2c-1/1-0039/input/input0
> >> >> <6>[ 2.535804] input: proximity as
> >> >> /devices/soc.0/78b5000.i2c/i2c-1/1-0039/input/input1
> >> >> <6>[ 2.543928] apds993x_probe: Support ver. 1.0.0 enabled
> >> >> <3>[ 2.549202] QSEECOM: qseecom_probe: qseecom.qsee_version =
> >> >> 0x405000
> >> >> <4>[ 2.555001] QSEECOM: qseecom_probe: disk-encrypt-pipe-pair=0x2
> >> >> <4>[ 2.560636] QSEECOM: qseecom_probe: Device does not support
> >> >> PFEQSEECOM: qseecom_probe: qsee-ce-hw-instance=0x0
> >> >> <6>[ 2.570660] QSEECOM: qseecom_probe: qseecom clocks handled by
> >> >> other subsystem
> >> >> <4>[ 2.578258] QSEECOM: qseecom_probe: secure app region
> >> >> addr=0x87e00000 size=0x80000
> >> >> <4>[ 2.587579] i2c-core: driver [tabla-i2c-core] using legacy
> >> suspend
> >> >> method
> >> >> <4>[ 2.593665] i2c-core: driver [tabla-i2c-core] using legacy
> >> resume
> >> >> method
> >> >> <4>[ 2.600644] i2c-core: driver [wcd9xxx-i2c-core] using legacy
> >> >> suspend method
> >> >> <4>[ 2.607590] i2c-core: driver [wcd9xxx-i2c-core] using legacy
> >> >> resume method
> >> >> <7>[ 2.614932] of_get_named_gpio_flags: can't parse gpios property
> >> >> <7>[ 2.614971] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 2.615527] cma: dma_alloc_from_contiguous(): returned 9f45f
> >> >> <3>[ 2.616353] i2c-msm-v2 78b6000.i2c:
> >> >> msm_bus_scale_register_client(mstr-id:86):0x7 (ok)
> >> >> <6>[ 2.756720] SCSI Media Changer driver v0.25
> >> >> <7>[ 2.761508] of_get_named_gpio_flags: can't parse gpios property
> >> >> <7>[ 2.761520] of_get_named_gpio_flags: can't parse gpios property
> >> >> <7>[ 2.761528] of_get_named_gpio_flags: can't parse gpios property
> >> >> <7>[ 2.761536] of_get_named_gpio_flags: can't parse gpios property
> >> >> <7>[ 2.761543] of_get_named_gpio_flags: can't parse gpios property
> >> >> <7>[ 2.761551] of_get_named_gpio_flags: can't parse gpios property
> >> >> <7>[ 2.761559] of_get_named_gpio_flags: can't parse gpios property
> >> >> <3>[ 2.761875] sps: BAM device 0x07884000 is not registered yet.
> >> >> <6>[ 2.766824] sps:BAM 0x07884000 is registered.
> >> >> <7>[ 2.770842] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 2.771566] cma: dma_alloc_from_contiguous(): returned 9f468
> >> >> <7>[ 2.771587] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 2.771793] cma: dma_alloc_from_contiguous(): returned 9f469
> >> >> <6>[ 2.773453] tun: Universal TUN/TAP device driver, 1.6
> >> >> <6>[ 2.777645] tun: (C) 1999-2004 Max Krasnyansky
> >> <maxk@xxxxxxxxxxxx>
> >> >> <6>[ 2.786463] PPP generic driver version 2.4.2
> >> >> <6>[ 2.789917] PPP BSD Compression module registered
> >> >> <6>[ 2.794548] PPP Deflate Compression module registered
> >> >> <6>[ 2.799801] NET: Registered protocol family 24
> >> >> <6>[ 2.804845] wcnss_wlan probed in built-in mode
> >> >> <6>[ 2.812366] usbcore: registered new interface driver asix
> >> >> <6>[ 2.817099] usbcore: registered new interface driver
> >> ax88179_178a
> >> >> <6>[ 2.823015] usbcore: registered new interface driver cdc_ether
> >> >> <6>[ 2.829024] usbcore: registered new interface driver net1080
> >> >> <6>[ 2.834646] usbcore: registered new interface driver cdc_subset
> >> >> <6>[ 2.840705] usbcore: registered new interface driver zaurus
> >> >> <6>[ 2.846701] usbcore: registered new interface driver cdc_ncm
> >> >> <6>[ 2.852683] msm_sharedmem: sharedmem_register_qmi: qmi init
> >> >> successful
> >> >> <6>[ 2.859039] msm_sharedmem: msm_sharedmem_probe: Device created
> >> for
> >> >> client 'rmtfs'
> >> >> <6>[ 2.866394] msm_sharedmem: msm_sharedmem_probe: Device created
> >> for
> >> >> client 'rfsa_dsp'
> >> >> <6>[ 2.874100] msm_sharedmem: msm_sharedmem_probe: Device created
> >> for
> >> >> client 'rfsa_mdm'
> >> >> <6>[ 2.882333] msm_otg 78d9000.usb: msm_otg probe
> >> >> <7>[ 2.886577] of_get_named_gpio_flags: can't parse gpios property
> >> >> <7>[ 2.886593] of_get_named_gpio_flags: can't parse gpios property
> >> >> <6>[ 2.889716] msm_otg 78d9000.usb: OTG regs = e09d4000
> >> >> <6>[ 2.895855] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
> >> >> Driver
> >> >> <6>[ 2.901424] ehci-msm: Qualcomm On-Chip EHCI Host Controller
> >> >> <6>[ 2.907299] ehci-msm2: Qualcomm EHCI Host Controller
> >> >> <6>[ 2.912551] usbcore: registered new interface driver cdc_acm
> >> >> <6>[ 2.917873] cdc_acm: USB Abstract Control Model driver for USB
> >> >> modems and ISDN adapters
> >> >> <6>[ 2.926029] usbcore: registered new interface driver
> >> ccid_bridge
> >> >> <6>[ 2.932112] ccid_bridge_init: success
> >> >> <6>[ 2.935810] usbcore: registered new interface driver
> >> usb-storage
> >> >> <6>[ 2.941825] usbcore: registered new interface driver ums-alauda
> >> >> <6>[ 2.947849] usbcore: registered new interface driver
> >> ums-cypress
> >> >> <6>[ 2.953889] usbcore: registered new interface driver
> >> ums-datafab
> >> >> <6>[ 2.960022] usbcore: registered new interface driver
> >> ums-freecom
> >> >> <6>[ 2.966096] usbcore: registered new interface driver ums-isd200
> >> >> <6>[ 2.972033] usbcore: registered new interface driver
> >> ums-jumpshot
> >> >> <6>[ 2.978229] usbcore: registered new interface driver ums-karma
> >> >> <6>[ 2.984097] usbcore: registered new interface driver
> >> ums-onetouch
> >> >> <6>[ 2.990293] usbcore: registered new interface driver ums-sddr09
> >> >> <6>[ 2.996282] usbcore: registered new interface driver ums-sddr55
> >> >> <6>[ 3.002239] usbcore: registered new interface driver ums-usbat
> >> >> <6>[ 3.008308] usbcore: registered new interface driver usbserial
> >> >> <6>[ 3.014049] usbcore: registered new interface driver qc_csvt
> >> >> <6>[ 3.019811] usbserial: USB Serial support registered for
> >> qc_csvt
> >> >> <6>[ 3.025895] usbcore: registered new interface driver
> >> >> usb_ehset_test
> >> >> <7>[ 3.032538] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 3.033049] cma: dma_alloc_from_contiguous(): returned 9f46a
> >> >> <6>[ 3.034536] msm_otg 78d9000.usb: phy_reset: success
> >> >> <6>[ 3.035049] mousedev: PS/2 mouse device common for all mice
> >> >> <6>[ 3.044640] usbcore: registered new interface driver xpad
> >> >> <6>[ 3.105308] msm_thermal:do_freq_control Limiting CPU0 max
> >> >> frequency to 1190400. Temp:60
> >> >> <6>[ 3.112515] msm_thermal:do_freq_control Limiting CPU1 max
> >> >> frequency to 1190400. Temp:60
> >> >> <6>[ 3.120479] msm_thermal:do_freq_control Limiting CPU2 max
> >> >> frequency to 1190400. Temp:60
> >> >> <6>[ 3.128543] msm_thermal:do_freq_control Limiting CPU3 max
> >> >> frequency to 1190400. Temp:60
> >> >> <3>[ 3.165559] i2c-msm-v2 78b9000.i2c:
> >> >> msm_bus_scale_register_client(mstr-id:86):0x9 (ok)
> >> >> <6>[ 3.314221] input: synaptics_dsx as
> >> >> /devices/soc.0/78b9000.i2c/i2c-5/5-0020/input/input2
> >> >> <3>[ 3.343530] i2c-msm-v2 78b5000.i2c: NACK: slave not responding,
> >> >> ensure its powered, Invalid slave addr, I2C transfer failed, :
> >> msgs(n:
> >> >> 2 cur:0 tx) bc(rx:1 tx:1) mode:FIFO slv_addr:0x30 MSTR_STS:0x011363c8
> >> >> OPER:0x00000010
> >> >> <3>[ 3.362097] mmc3416x 1-0030: read reg 6 failed.(-107)
> >> >> <3>[ 3.367198] mmc3416x 1-0030: Check device failed
> >> >> <4>[ 3.372007] mmc3416x: probe of 1-0030 failed with error -107
> >> >> <7>[ 3.378082] of_get_named_gpio_flags: can't parse gpios property
> >> >> <6>[ 3.378480] mpu6050 1-0068: Regulator get failed vi2c ret=-19
> >> >> <6>[ 3.494878] input: MPU6050-accel as
> >> >> /devices/soc.0/78b5000.i2c/i2c-1/1-0068/input/input3
> >> >> <6>[ 3.502429] input: gyroscope as
> >> >> /devices/soc.0/78b5000.i2c/i2c-1/1-0068/input/input4
> >> >> <6>[ 3.510519] AKM compass driver: initialize.
> >> >> <7>[ 3.514186] of_get_named_gpio_flags: can't parse gpios property
> >> >> <6>[ 3.598348] input: compass as /devices/virtual/input/input5
> >> >> <6>[ 3.603922] akm8963 1-000c: successfully probed.
> >> >> <4>[ 3.607934] i2c-core: driver [bma2x2-accel] using legacy
> >> suspend
> >> >> method
> >> >> <4>[ 3.614334] i2c-core: driver [bma2x2-accel] using legacy resume
> >> >> method
> >> >> <6>[ 3.621470] qcom,qpnp-rtc qpnp-rtc-de74a000: rtc core:
> >> registered
> >> >> qpnp_rtc as rtc0
> >> >> <6>[ 3.628928] i2c /dev entries driver
> >> >> <6>[ 3.635955] platform 1d00000.qcom,vidc: Driver msm_vidc_v4l2
> >> >> requests probe deferral
> >> >> <6>[ 3.646085] msm_actuator_i2c_probe:1182 msm_actuator_i2c_probe:
> >> >> succeeded
> >> >> <3>[ 3.652957] msm_flash_adp1660_i2c_probe: id is NULL
> >> >> <3>[ 3.657154] msm_flash_led_off:304 msm_flash_led_off:304 invalid
> >> >> led state
> >> >> <3>[ 3.663735] msm_flash_led_release:245 msm_flash_led_release:245
> >> >> invalid led state
> >> >> <3>[ 3.671552] adp1660 i2c_add_driver success
> >> >> <3>[ 3.675727] msm_flash_init_module:1026 Enter
> >> >> <3>[ 3.680163] msm_flash_lm3642_init entry
> >> >> <3>[ 3.684703] msm_eeprom_parse_memory_map: pageen not needed
> >> >> <3>[ 3.689370] msm_eeprom_parse_memory_map: pageen not needed
> >> >> <3>[ 3.694820] msm_eeprom_parse_memory_map: pageen not needed
> >> >> <3>[ 3.731697] i2c-msm-v2 78b7000.i2c:
> >> >> msm_bus_scale_register_client(mstr-id:86):0xa (ok)
> >> >> <7>[ 3.835299] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 3.835808] cma: dma_alloc_from_contiguous(): returned 9f46b
> >> >> <7>[ 3.835835] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 3.836089] cma: dma_alloc_from_contiguous(): returned 9f46c
> >> >> <6>[ 3.836266] sps:BAM 0x07884000 (va:0xe0e40000) enabled:
> >> ver:0x18,
> >> >> number of pipes:16
> >> >> <7>[ 3.843098] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 3.843335] cma: dma_alloc_from_contiguous(): returned 9f46d
> >> >> <3>[ 3.885278] g_sctrl[0] de146800
> >> >> <3>[ 3.887615] g_sctrl[1] de147000<3>[ 3.890459]
> >> >> gc0310_init_module:485
> >> >> <3>[ 3.897616] BMS: bms_get_adc: vadc not found - defer probe
> >> rc=-517
> >> >> <3>[ 3.902841] BMS: qpnp_vm_bms_probe: Failed to get adc rc=-517
> >> >> <6>[ 3.908814] spmi qpnp-vm-bms-de74a800: Driver qcom,qpnp-vm-bms
> >> >> requests probe deferral
> >> >> <3>[ 3.916989] CHG: qpnp_lbc_probe: Failed to read DT properties
> >> >> rc=-517
> >> >> <6>[ 3.923165] spmi qpnp-linear-charger-de74a400: Driver
> >> >> qcom,qpnp-linear-charger requests probe deferral
> >> >> <3>[ 3.933262] unable to find DT imem DLOAD mode node
> >> >> <3>[ 3.937776] unable to find DT imem EDLOAD mode node
> >> >> <6>[ 3.962213] device-mapper: ioctl: 4.24.0-ioctl (2013-01-15)
> >> >> initialised: dm-devel@xxxxxxxxxx
> >> >> <6>[ 3.970000] device-mapper: req-crypt: dm-req-crypt successfully
> >> >> initalized.
> >> >> <6>[ 3.970000]
> >> >> <6>[ 3.978677] cpuidle: using governor ladder
> >> >> <6>[ 3.982455] cpuidle: using governor menu
> >> >> <6>[ 3.986592] sdhci: Secure Digital Host Controller Interface
> >> driver
> >> >> <6>[ 3.992696] sdhci: Copyright(c) Pierre Ossman
> >> >> <6>[ 3.997189] sdhci-pltfm: SDHCI platform and OF driver helper
> >> >> <7>[ 4.003730] of_get_named_gpio_flags: can't parse gpios property
> >> >> <7>[ 4.010204] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 3,
> >> >> align 2)
> >> >> <7>[ 4.010787] cma: dma_alloc_from_contiguous(): returned 9f470
> >> >> <7>[ 4.010828] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 4.011028] cma: dma_alloc_from_contiguous(): returned 9f46e
> >> >> <6>[ 4.011066] mmc0: no vqmmc regulator found
> >> >> <6>[ 4.014208] mmc0: no vmmc regulator found
> >> >> <6>[ 4.048014] mmc0: SDHCI controller on 7824900.sdhci
> >> >> [7824900.sdhci] using 32-bit ADMA
> >> >> <7>[ 4.065633] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 3,
> >> >> align 2)
> >> >> <7>[ 4.066073] cma: dma_alloc_from_contiguous(): returned 9f474
> >> >> <7>[ 4.066112] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 4.066357] cma: dma_alloc_from_contiguous(): returned 9f46f
> >> >> <6>[ 4.066398] mmc1: no vqmmc regulator found
> >> >> <6>[ 4.069540] mmc1: no vmmc regulator found
> >> >> <6>[ 4.103726] mmc1: SDHCI controller on 7864900.sdhci
> >> >> [7864900.sdhci] using 32-bit ADMA
> >> >> <7>[ 4.112284] cma: dma_alloc_from_contiguous(cma de6f7f40, count
> >> 8,
> >> >> align 3)
> >> >> <7>[ 4.127184] cma: dma_alloc_from_contiguous(): returned 8f800
> >> >> <7>[ 4.128193] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 10,
> >> >> align 4)
> >> >> <7>[ 4.128894] cma: dma_alloc_from_contiguous(): returned 9f4b0
> >> >> <6>[ 4.129109] qce 720000.qcedev: Qualcomm Crypto 5.3.1 device
> >> found
> >> >> @0x720000
> >> >> <6>[ 4.135119] qce 720000.qcedev: CE device = 0x0
> >> >> <6>[ 4.135119] , IO base, CE = 0xe0e80000
> >> >> <6>[ 4.135119] , Consumer (IN) PIPE 2, Producer (OUT) PIPE 3
> >> >> <6>[ 4.135119] IO base BAM = 0x (null)
> >> >> <6>[ 4.135119] BAM IRQ 239
> >> >> <6>[ 4.135119] Engines Availability = 0x2010853
> >> >> <6>[ 4.142949] mmc0: BKOPS_EN bit = 0
> >> >> <6>[ 4.154044] mmc0: new HS200 MMC card at address 0001
> >> >> <6>[ 4.168456] mmcblk0: mmc0:0001 008GE0 7.28 GiB
> >> >> <6>[ 4.168444] sps:BAM 0x00704000 is registered.
> >> >> <7>[ 4.177047] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 3,
> >> >> align 2)
> >> >> <6>[ 4.177094] mmcblk0rpmb: mmc0:0001 008GE0 partition 3 4.00 MiB
> >> >> <7>[ 4.183713] cma: dma_alloc_from_contiguous(): returned 9f478
> >> >> <6>[ 4.185273] mmcblk0: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12
> >> p13
> >> >> p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26
> >> >> <6>[ 4.188086] sps:BAM 0x00704000 (va:0xe0ec0000) enabled:
> >> ver:0x25,
> >> >> number of pipes:8
> >> >> <7>[ 4.188230] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 3,
> >> >> align 2)
> >> >> <7>[ 4.202952] cma: dma_alloc_from_contiguous(): returned 9f47c
> >> >> <6>[ 4.207368] QCE50: qce_sps_init: Qualcomm MSM CE-BAM at
> >> >> 0x0000000000704000 irq 239
> >> >> <6>[ 4.214687] qcedev: FIPS140-2 Known Answer Tests : Skipped
> >> >> <7>[ 4.220427] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 10,
> >> >> align 4)
> >> >> <7>[ 4.221579] cma: dma_alloc_from_contiguous(): returned 9f4c0
> >> >> <6>[ 4.221808] qcrypto 720000.qcrypto: Qualcomm Crypto 5.3.1
> >> device
> >> >> found @0x720000
> >> >> <6>[ 4.228300] qcrypto 720000.qcrypto: CE device = 0x0
> >> >> <6>[ 4.228300] , IO base, CE = 0xe0fc0000
> >> >> <6>[ 4.228300] , Consumer (IN) PIPE 4, Producer (OUT) PIPE 5
> >> >> <6>[ 4.228300] IO base BAM = 0x (null)
> >> >> <6>[ 4.228300] BAM IRQ 239
> >> >> <6>[ 4.228300] Engines Availability = 0x2010853
> >> >> <7>[ 4.253296] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 3,
> >> >> align 2)
> >> >> <7>[ 4.253626] cma: dma_alloc_from_contiguous(): returned 9f4bc
> >> >> <7>[ 4.258007] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 3,
> >> >> align 2)
> >> >> <7>[ 4.258259] cma: dma_alloc_from_contiguous(): returned 9f4cc
> >> >> <6>[ 4.262480] QCE50: qce_sps_init: Qualcomm MSM CE-BAM at
> >> >> 0x0000000000704000 irq 239
> >> >> <6>[ 4.270170] qcrypto 720000.qcrypto: qcrypto-ecb-aes
> >> >> <6>[ 4.274335] qcrypto 720000.qcrypto: qcrypto-cbc-aes
> >> >> <6>[ 4.279333] qcrypto 720000.qcrypto: qcrypto-ctr-aes
> >> >> <6>[ 4.284180] qcrypto 720000.qcrypto: qcrypto-ecb-des
> >> >> <6>[ 4.289225] qcrypto 720000.qcrypto: qcrypto-cbc-des
> >> >> <6>[ 4.294075] qcrypto 720000.qcrypto: qcrypto-ecb-3des
> >> >> <6>[ 4.299234] qcrypto 720000.qcrypto: qcrypto-cbc-3des
> >> >> <6>[ 4.304221] qcrypto 720000.qcrypto: qcrypto-xts-aes
> >> >> <6>[ 4.309180] qcrypto 720000.qcrypto: qcrypto-sha1
> >> >> <6>[ 4.313778] qcrypto 720000.qcrypto: qcrypto-sha256
> >> >> <6>[ 4.318761] qcrypto 720000.qcrypto:
> >> qcrypto-aead-hmac-sha1-cbc-aes
> >> >> <6>[ 4.324942] qcrypto 720000.qcrypto:
> >> qcrypto-aead-hmac-sha1-cbc-des
> >> >> <6>[ 4.331239] qcrypto 720000.qcrypto:
> >> >> qcrypto-aead-hmac-sha1-cbc-3des
> >> >> <6>[ 4.337600] qcrypto 720000.qcrypto:
> >> >> qcrypto-aead-hmac-sha256-cbc-aes
> >> >> <6>[ 4.343899] qcrypto 720000.qcrypto:
> >> >> qcrypto-aead-hmac-sha256-cbc-des
> >> >> <6>[ 4.350419] qcrypto 720000.qcrypto:
> >> >> qcrypto-aead-hmac-sha256-cbc-3des
> >> >> <6>[ 4.356928] qcrypto 720000.qcrypto: qcrypto-hmac-sha1
> >> >> <6>[ 4.361953] qcrypto 720000.qcrypto: qcrypto-hmac-sha256
> >> >> <6>[ 4.367338] qcrypto 720000.qcrypto: qcrypto-aes-ccm
> >> >> <6>[ 4.372197] qcrypto 720000.qcrypto: qcrypto-rfc4309-aes-ccm
> >> >> <6>[ 4.377747] qcrypto: FIPS140-2 Known Answer Tests: Skipped
> >> >> <6>[ 4.384177] usbcore: registered new interface driver usbhid
> >> >> <6>[ 4.385320] msm_thermal:do_freq_control Limiting CPU0 max
> >> >> frequency to 998400. Temp:60
> >> >> <6>[ 4.385508] msm_thermal:do_freq_control Limiting CPU1 max
> >> >> frequency to 998400. Temp:60
> >> >> <6>[ 4.385525] msm_thermal:do_freq_control Limiting CPU2 max
> >> >> frequency to 998400. Temp:60
> >> >> <6>[ 4.385539] msm_thermal:do_freq_control Limiting CPU3 max
> >> >> frequency to 998400. Temp:60
> >> >> <6>[ 4.420924] usbhid: USB HID core driver
> >> >> <6>[ 4.425519] zram: Created 1 device(s) ...
> >> >> <6>[ 4.429642] ashmem: initialized
> >> >> <6>[ 4.433161] logger: created 256K log 'log_main'
> >> >> <6>[ 4.437979] logger: created 256K log 'log_events'
> >> >> <6>[ 4.442830] logger: created 256K log 'log_radio'
> >> >> <6>[ 4.447758] logger: created 256K log 'log_system'
> >> >> <6>[ 4.452646] sps:BAM 0x078c4000 is registered.
> >> >> <6>[ 4.456383] qcom,qpnp-power-on qpnp-power-on-de749600:
> >> PMIC@SID0
> >> >> Power-on reason: Triggered from SMPL (sudden momentary power loss) an
> >> >> d 'warm' boot
> >> >> <6>[ 4.469472] qcom,qpnp-power-on qpnp-power-on-de749600:
> >> PMIC@SID0:
> >> >> Power-off reason: Triggered from CHARGER (Charger ENUM_TIMER, BOOT_D
> >> >> ONE)
> >> >> <6>[ 4.482259] input: qpnp_pon as /devices/virtual/input/input6
> >> >> <6>[ 4.490042] PMIC@SID0: PM8909 v1.0 options: 2, 2, 0, 0
> >> >> <6>[ 4.510821] populate_opp_table: clock-a7: OPP tables populated
> >> >> (cpu 3)
> >> >> <6>[ 4.516486] print_opp_table: clock_cpu: a7: OPP voltage for
> >> >> 400000000: 4
> >> >> <6>[ 4.523164] print_opp_table: clock_cpu: a7: OPP voltage for
> >> >> 1305600000: 7
> >> >> <6>[ 4.531859] bimc-bwmon 410000.qcom,gpu-bwmon: BW HWmon governor
> >> >> registered.
> >> >> <6>[ 4.538273] bimc-bwmon 408000.qcom,cpu-bwmon: BW HWmon governor
> >> >> registered.
> >> >> <3>[ 4.547259] devfreq qcom,cpubw.30: Couldn't update frequency
> >> >> transition information.
> >> >> <6>[ 4.555684] coresight-fuse 5e01c.fuse: Fuse initialized
> >> >> <6>[ 4.560721] coresight-cti 810000.cti: CTI initialized
> >> >> <6>[ 4.565460] coresight-cti 811000.cti: CTI initialized
> >> >> <6>[ 4.570464] coresight-cti 812000.cti: CTI initialized
> >> >> <6>[ 4.575721] coresight-cti 813000.cti: CTI initialized
> >> >> <6>[ 4.580671] coresight-cti 814000.cti: CTI initialized
> >> >> <6>[ 4.585946] coresight-cti 815000.cti: CTI initialized
> >> >> <6>[ 4.590945] coresight-cti 816000.cti: CTI initialized
> >> >> <6>[ 4.596204] coresight-cti 817000.cti: CTI initialized
> >> >> <6>[ 4.601202] coresight-cti 818000.cti: CTI initialized
> >> >> <6>[ 4.606519] coresight-cti 851000.cti: CTI initialized
> >> >> <6>[ 4.611423] coresight-cti 852000.cti: CTI initialized
> >> >> <6>[ 4.616705] coresight-cti 853000.cti: CTI initialized
> >> >> <6>[ 4.621698] coresight-cti 854000.cti: CTI initialized
> >> >> <6>[ 4.626897] coresight-cti 83c000.cti: CTI initialized
> >> >> <6>[ 4.631919] coresight-cti 838000.cti: CTI initialized
> >> >> <6>[ 4.637171] coresight-cti 835000.cti: CTI initialized
> >> >> <6>[ 4.642140] coresight-cti 830000.cti: CTI initialized
> >> >> <6>[ 4.647901] coresight-csr 801000.csr: CSR initialized
> >> >> <6>[ 4.652884] coresight-tmc 826000.tmc: Byte Counter feature
> >> enabled
> >> >> <6>[ 4.658563] sps:BAM 0x00884000 is registered.
> >> >> <6>[ 4.662841] coresight-tmc 826000.tmc: TMC initialized
> >> >> <6>[ 4.668521] coresight-tmc 825000.tmc: TMC initialized
> >> >> <6>[ 4.675959] nidnt boot config: 2
> >> >> <3>[ 4.678232] NIDnT disabled, only sd mode supported.
> >> >> <6>[ 4.683185] coresight-tpiu 820000.tpiu: NIDnT hw support
> >> disabled
> >> >> <6>[ 4.689451] coresight-tpiu 820000.tpiu: NIDnT on SDCARD only
> >> mode
> >> >> <6>[ 4.695829] coresight-tpiu 820000.tpiu: TPIU initialized
> >> >> <6>[ 4.701687] coresight-funnel 821000.funnel: FUNNEL initialized
> >> >> <6>[ 4.707138] coresight-funnel 869000.funnel: FUNNEL initialized
> >> >> <6>[ 4.712872] coresight-funnel 868000.funnel: FUNNEL initialized
> >> >> <6>[ 4.718933] coresight-funnel 855000.funnel: FUNNEL initialized
> >> >> <6>[ 4.725160] coresight-replicator 824000.replicator: REPLICATOR
> >> >> initialized
> >> >> <6>[ 4.732408] coresight-stm 802000.stm: STM initialized
> >> >> <6>[ 4.737318] coresight-hwevent 86c000.hwevent: Hardware Event
> >> >> driver initialized
> >> >> <6>[ 4.744830] coresight-etm 84c000.etm: ETM initialized
> >> >> <6>[ 4.749763] coresight-etm 84d000.etm: ETM initialized
> >> >> <6>[ 4.754611] coresight-etm 84e000.etm: ETM initialized
> >> >> <6>[ 4.759871] coresight-etm 84f000.etm: ETM initialized
> >> >> <6>[ 4.765724] coresight-modem-etm modem_etm0.26: Modem ETM
> >> >> initialized
> >> >> <6>[ 4.772247] coresight-wcn-etm wcn_etm0.25: Wireless ETM
> >> >> initialized
> >> >> <6>[ 4.778820] coresight-rpm-etm rpm_etm0.24: RPM ETM initialized
> >> >> <6>[ 4.784609] coresight-qpdi 1941000.qpdi: CoreSight QPDI driver
> >> >> initialized
> >> >> <6>[ 4.791413] usbcore: registered new interface driver
> >> snd-usb-audio
> >> >> <6>[ 4.797972] spmi msm8x16_wcd_codec-de74ac00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <6>[ 4.805386] spmi msm8x16_wcd_codec-de74ae00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <6>[ 4.829896] msm-pcm-lpa qcom,msm-pcm-lpa.44: msm_pcm_probe: dev
> >> >> name qcom,msm-pcm-lpa.44
> >> >> <6>[ 4.838325] platform qcom,msm-voip-dsp.46: Driver msm-voip-dsp
> >> >> requests probe deferral
> >> >> <6>[ 4.845993] platform qcom,msm-pcm-voice.47: Driver
> >> msm-pcm-voice
> >> >> requests probe deferral
> >> >> <7>[ 4.859450] of_get_named_gpio_flags: can't parse gpios property
> >> >> <6>[ 4.859470] msm8x16-asoc-wcd sound.64: default codec configured
> >> >> <3>[ 4.866391] msm8x16-asoc-wcd sound.64: ASoC: platform (null)
> >> not
> >> >> registered
> >> >> <3>[ 4.872447] msm8x16-asoc-wcd sound.64: snd_soc_register_card
> >> >> failed (-517)
> >> >> <6>[ 4.879603] platform sound.64: Driver msm8x16-asoc-wcd requests
> >> >> probe deferral
> >> >> <6>[ 4.887125] u32 classifier
> >> >> <6>[ 4.889411] Actions configured
> >> >> <6>[ 4.892890] Netfilter messages via NETLINK v0.30.
> >> >> <6>[ 4.897907] nf_conntrack version 0.5.0 (5985 buckets, 23940
> >> max)
> >> >> <6>[ 4.904736] ctnetlink v0.93: registering with nfnetlink.
> >> >> <6>[ 4.909936] NF_TPROXY: Transparent proxy support initialized,
> >> >> version 4.1.0
> >> >> <6>[ 4.916292] NF_TPROXY: Copyright (c) 2006-2007 BalaBit IT Ltd.
> >> >> <6>[ 4.922712] xt_time: kernel timezone is -0000
> >> >> <6>[ 4.927053] ip_tables: (C) 2000-2006 Netfilter Core Team
> >> >> <6>[ 4.932171] arp_tables: (C) 2002 David S. Miller
> >> >> <6>[ 4.936794] TCP: cubic registered
> >> >> <6>[ 4.939938] Initializing XFRM netlink socket
> >> >> <6>[ 4.945356] NET: Registered protocol family 10
> >> >> <6>[ 4.950065] mip6: Mobile IPv6
> >> >> <6>[ 4.952119] ip6_tables: (C) 2000-2006 Netfilter Core Team
> >> >> <6>[ 4.957997] sit: IPv6 over IPv4 tunneling driver
> >> >> <6>[ 4.963003] NET: Registered protocol family 17
> >> >> <5>[ 4.967051] Bridge firewalling registered
> >> >> <6>[ 4.970839] Ebtables v2.0 registered
> >> >> <6>[ 4.974847] Bluetooth: RFCOMM TTY layer initialized
> >> >> <6>[ 4.979594] Bluetooth: RFCOMM socket layer initialized
> >> >> <6>[ 4.984631] Bluetooth: RFCOMM ver 1.11
> >> >> <6>[ 4.988534] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
> >> >> <6>[ 4.993871] Bluetooth: BNEP filters: protocol multicast
> >> >> <6>[ 4.999273] Bluetooth: BNEP socket layer initialized
> >> >> <6>[ 5.004163] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
> >> >> <6>[ 5.010303] Bluetooth: HIDP socket layer initialized
> >> >> <6>[ 5.015345] l2tp_core: L2TP core driver, V2.0
> >> >> <6>[ 5.019667] l2tp_ppp: PPPoL2TP kernel driver, V2.0
> >> >> <6>[ 5.024474] l2tp_ip: L2TP IP encapsulation support (L2TPv3)
> >> >> <6>[ 5.030257] l2tp_netlink: L2TP netlink interface
> >> >> <6>[ 5.034855] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3)
> >> >> <6>[ 5.040942] l2tp_debugfs: L2TP debugfs support
> >> >> <6>[ 5.045414] l2tp_ip6: L2TP IP encapsulation support for IPv6
> >> >> (L2TPv3)
> >> >> <7>[ 5.052363] gpiochip_find_base: found new base at 685
> >> >> <7>[ 5.052507] gpiochip_add: registered GPIOs 685 to 716 on
> >> device:
> >> >> slave-kernel
> >> >> <7>[ 5.053071] gpiochip_find_base: found new base at 653
> >> >> <7>[ 5.053226] gpiochip_add: registered GPIOs 653 to 684 on
> >> device:
> >> >> master-kernel
> >> >> <7>[ 5.053387] gpiochip_find_base: found new base at 621
> >> >> <7>[ 5.053509] gpiochip_add: registered GPIOs 621 to 652 on
> >> device:
> >> >> slave-kernel
> >> >> <7>[ 5.054061] gpiochip_find_base: found new base at 589
> >> >> <7>[ 5.054214] gpiochip_add: registered GPIOs 589 to 620 on
> >> device:
> >> >> master-kernel
> >> >> <6>[ 5.063294] of_batterydata_read_data: palladium_1500mah loaded
> >> >> <6>[ 5.090536] BMS: bms_load_hw_defaults: BMS_EN=1
> >> >> Sample_Interval-S1=[100]S2=[70] Sample_Count-S1=[256]S2=[128]
> >> >> Fifo_Length-S1=[5]S2=[5
> >> >> ] FSM_state=2
> >> >> <6>[ 5.110316] BMS: calculate_initial_soc: warm_reset=1 est_ocv=0
> >> >> shutdown_soc_invalid=0 shutdown_ocv=4216000 shutdown_soc=100
> >> last_soc=
> >> >> 100 calculated_soc=100 last_ocv_uv=4216000
> >> >> <3>[ 5.126754] BMS: check_eoc_condition: Unable to read battery
> >> >> status
> >> >> <3>[ 5.137764] BMS: check_eoc_condition: Unable to read battery
> >> >> status
> >> >> <3>[ 5.147252] BMS: check_eoc_condition: Unable to read battery
> >> >> status
> >> >> <6>[ 5.152652] BMS: qpnp_vm_bms_probe: probe success: soc=100
> >> >> vbatt=4168283 ocv=4216000 warm_reset=1
> >> >> <6>[ 5.291454] CHG: qpnp_lbc_probe: Battery absent and charging
> >> >> disabled !!!
> >> >> <6>[ 5.300124] CHG: qpnp_lbc_probe: Probe chg_dis=1 bpd=1 usb=1
> >> >> batt_pres=0 batt_volt=3704777 soc=50
> >> >> <6>[ 5.308203] spmi msm8x16_wcd_codec-de74ac00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <6>[ 5.316670] spmi msm8x16_wcd_codec-de74ae00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <7>[ 5.325349] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 5.336517] cma: dma_alloc_from_contiguous(): returned 9fc00
> >> >> <7>[ 5.336654] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 2,
> >> >> align 1)
> >> >> <7>[ 5.336944] cma: dma_alloc_from_contiguous(): returned 9fc02
> >> >> <7>[ 5.337032] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 5.337223] cma: dma_alloc_from_contiguous(): returned 9fc01
> >> >> <7>[ 5.338518] of_get_named_gpio_flags: can't parse gpios property
> >> >> <6>[ 5.338537] msm8x16-asoc-wcd sound.64: default codec configured
> >> >> <3>[ 5.344410] msm8x16-asoc-wcd sound.64: ASoC: CODEC (null) not
> >> >> registered
> >> >> <3>[ 5.350518] msm8x16-asoc-wcd sound.64: snd_soc_register_card
> >> >> failed (-517)
> >> >> <6>[ 5.357447] platform sound.64: Driver msm8x16-asoc-wcd requests
> >> >> probe deferral
> >> >> <6>[ 5.364620] spmi msm8x16_wcd_codec-de74ac00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <6>[ 5.372977] spmi msm8x16_wcd_codec-de74ae00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <6>[ 5.381973] VFP support v0.3: implementor 41 architecture 2
> >> part
> >> >> 30 variant 7 rev 5
> >> >> <5>[ 5.388860] Registering SWP/SWPB emulation handler
> >> >> <6>[ 5.394456] turn off boot console earlycon0
> >> >> <5>[ 5.398357] Loading module verification certificates
> >> >> <5>[ 5.406476] MODSIGN: Loaded cert 'Magrathea: Glacier signing
> >> key:
> >> >> 45999330caedc3738f9c5eb2870e8efc149dd745'
> >> >> <6>[ 5.544193] spk_vreg: disabling
> >> >> <6>[ 5.544254] regulator-dummy: disabling
> >> >> <7>[ 5.545147] of_get_named_gpio_flags: can't parse gpios property
> >> >> <6>[ 5.545168] msm8x16-asoc-wcd sound.64: default codec configured
> >> >> <3>[ 5.546160] msm8x16-asoc-wcd sound.64: ASoC: CODEC (null) not
> >> >> registered
> >> >> <3>[ 5.546219] msm8x16-asoc-wcd sound.64: snd_soc_register_card
> >> >> failed (-517)
> >> >> <6>[ 5.546341] platform sound.64: Driver msm8x16-asoc-wcd requests
> >> >> probe deferral
> >> >> <6>[ 5.546476] spmi msm8x16_wcd_codec-de74ac00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <6>[ 5.546559] spmi msm8x16_wcd_codec-de74ae00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <7>[ 5.547954] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 5.548414] cma: dma_alloc_from_contiguous(): returned 9f473
> >> >> <6>[ 5.548650] file system registered
> >> >> <6>[ 5.548757] mbim_init: initialize 1 instances
> >> >> <6>[ 5.548918] mbim_init: Initialized 1 ports
> >> >> <6>[ 5.548927] mbim_bam_setup: no_ports:1
> >> >> <6>[ 5.549159] mbim_bam_setup: Initialized 1 ports
> >> >> <6>[ 5.551169] rndis_qc_init: initialize rndis QC instance
> >> >> <6>[ 5.551979] android_usb gadget: Mass Storage Function, version:
> >> >> 2009/09/11
> >> >> <6>[ 5.551992] android_usb gadget: Number of LUNs=1
> >> >> <6>[ 5.552004] lun0: LUN: removable file: (no medium)
> >> >> <6>[ 5.552501] android_usb gadget: android_usb ready
> >> >> <6>[ 5.552517] msm_hsusb msm_hsusb: [ci13xxx_start] hw_ep_max = 16
> >> >> <6>[ 5.552568] msm_hsusb msm_hsusb: CI13XXX_CONTROLLER_RESET_EVENT
> >> >> received
> >> >> <7>[ 5.553544] of_get_named_gpio_flags: can't parse gpios property
> >> >> <6>[ 5.553564] msm8x16-asoc-wcd sound.64: default codec configured
> >> >> <7>[ 5.554408] gpiod_set_debounce: gpio-1002 status -22
> >> >> <7>[ 5.554647] gpiod_set_debounce: gpio-1003 status -22
> >> >> <3>[ 5.554740] msm8x16-asoc-wcd sound.64: ASoC: CODEC (null) not
> >> >> registered
> >> >> <7>[ 5.554787] gpiod_set_debounce: gpio-1001 status -22
> >> >> <3>[ 5.554800] msm8x16-asoc-wcd sound.64: snd_soc_register_card
> >> >> failed (-517)
> >> >> <6>[ 5.554926] platform sound.64: Driver msm8x16-asoc-wcd requests
> >> >> probe deferral
> >> >> <6>[ 5.555088] spmi msm8x16_wcd_codec-de74ac00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <6>[ 5.555183] spmi msm8x16_wcd_codec-de74ae00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <6>[ 5.555360] input: gpio-keys as
> >> >> /devices/soc.0/gpio_keys.63/input/input7
> >> >> <6>[ 5.556112] qcom,qpnp-rtc qpnp-rtc-de74a000: setting system
> >> clock
> >> >> to 1970-01-01 04:49:36 UTC (17376)
> >> >> <7>[ 5.556601] of_get_named_gpio_flags: can't parse gpios property
> >> >> <6>[ 5.556620] msm8x16-asoc-wcd sound.64: default codec configured
> >> >> <3>[ 5.557602] msm8x16-asoc-wcd sound.64: ASoC: CODEC (null) not
> >> >> registered
> >> >> <6>[ 5.557614] msm_thermal:interrupt_mode_init Interrupt mode init
> >> >> <6>[ 5.557626] msm_thermal:disable_msm_thermal Max frequency reset
> >> >> for CPU0
> >> >> <3>[ 5.557670] msm8x16-asoc-wcd sound.64: snd_soc_register_card
> >> >> failed (-517)
> >> >> <6>[ 5.557849] platform sound.64: Driver msm8x16-asoc-wcd requests
> >> >> probe deferral
> >> >> <6>[ 5.557961] spmi msm8x16_wcd_codec-de74ac00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <6>[ 5.558024] spmi msm8x16_wcd_codec-de74ae00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <6>[ 5.558505] msm_thermal:disable_msm_thermal Max frequency reset
> >> >> for CPU1
> >> >> <6>[ 5.558527] msm_thermal:disable_msm_thermal Max frequency reset
> >> >> for CPU2
> >> >> <6>[ 5.558541] msm_thermal:disable_msm_thermal Max frequency reset
> >> >> for CPU3
> >> >> <6>[ 5.559488] /soc/qcom,lpm-levels/qcom,pm-cluster@0: No CPU
> >> >> phandle, assuming single cluster
> >> >> <7>[ 5.559542] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 2,
> >> >> align 1)
> >> >> <7>[ 5.559853] cma: dma_alloc_from_contiguous(): returned 9f4ba
> >> >> <7>[ 5.561761] of_get_named_gpio_flags: can't parse gpios property
> >> >> <6>[ 5.561777] msm8x16-asoc-wcd sound.64: default codec configured
> >> >> <3>[ 5.562629] msm8x16-asoc-wcd sound.64: ASoC: CODEC (null) not
> >> >> registered
> >> >> <3>[ 5.562678] msm8x16-asoc-wcd sound.64: snd_soc_register_card
> >> >> failed (-517)
> >> >> <6>[ 5.562772] platform sound.64: Driver msm8x16-asoc-wcd requests
> >> >> probe deferral
> >> >> <6>[ 5.562894] spmi msm8x16_wcd_codec-de74ac00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <6>[ 5.562966] spmi msm8x16_wcd_codec-de74ae00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <6>[ 5.565965] qcom,cc-debug-8909 1874000.qcom,cc-debug:
> >> Registered
> >> >> Debug Mux successfully
> >> >> <6>[ 5.566629] clock_late_init: Removing enables held for
> >> handed-off
> >> >> clocks
> >> >> <7>[ 5.566755] of_get_named_gpio_flags: can't parse gpios property
> >> >> <6>[ 5.566768] msm8x16-asoc-wcd sound.64: default codec configured
> >> >> <3>[ 5.567514] msm8x16-asoc-wcd sound.64: ASoC: CODEC (null) not
> >> >> registered
> >> >> <3>[ 5.567560] msm8x16-asoc-wcd sound.64: snd_soc_register_card
> >> >> failed (-517)
> >> >> <6>[ 5.567648] platform sound.64: Driver msm8x16-asoc-wcd requests
> >> >> probe deferral
> >> >> <6>[ 5.567766] spmi msm8x16_wcd_codec-de74ac00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <6>[ 5.567829] spmi msm8x16_wcd_codec-de74ae00: Driver
> >> wcd-spmi-core
> >> >> requests probe deferral
> >> >> <6>[ 5.569239] ALSA device list:
> >> >> <6>[ 5.569247] No soundcards found.
> >> >> <3>[ 5.570415] Warning: unable to open an initial console.
> >> >> <6>[ 5.570923] Freeing unused kernel memory: 400K (c1100000 -
> >> >> c1164000)
> >> >> <7>[ 5.580906] SELinux: 512 avtab hash slots, 1340 rules.
> >> >> <7>[ 5.581954] SELinux: 512 avtab hash slots, 1340 rules.
> >> >> <7>[ 5.581977] SELinux: 1 users, 2 roles, 292 types, 1 bools, 1
> >> >> sens, 1024 cats
> >> >> <7>[ 5.581988] SELinux: 84 classes, 1340 rules
> >> >> <6>[ 5.583322] SELinux: Permission attach_queue in class
> >> tun_socket
> >> >> not defined in policy.
> >> >> <6>[ 5.583336] SELinux: the above unknown classes and permissions
> >> >> will be denied
> >> >> <7>[ 5.583363] SELinux: Completing initialization.
> >> >> <7>[ 5.583369] SELinux: Setting up existing superblocks.
> >> >> <7>[ 5.583396] SELinux: initialized (dev sysfs, type sysfs), uses
> >> >> genfs_contexts
> >> >> <7>[ 5.583418] SELinux: initialized (dev rootfs, type rootfs),
> >> uses
> >> >> genfs_contexts
> >> >> <7>[ 5.583519] SELinux: initialized (dev bdev, type bdev), not
> >> >> configured for labeling
> >> >> <7>[ 5.583535] SELinux: initialized (dev proc, type proc), uses
> >> >> genfs_contexts
> >> >> <7>[ 5.583585] SELinux: initialized (dev tmpfs, type tmpfs), uses
> >> >> transition SIDs
> >> >> <7>[ 5.583614] SELinux: initialized (dev debugfs, type debugfs),
> >> uses
> >> >> genfs_contexts
> >> >> <7>[ 5.599708] SELinux: initialized (dev sockfs, type sockfs),
> >> uses
> >> >> task SIDs
> >> >> <7>[ 5.599737] SELinux: initialized (dev pipefs, type pipefs),
> >> uses
> >> >> task SIDs
> >> >> <7>[ 5.599754] SELinux: initialized (dev anon_inodefs, type
> >> >> anon_inodefs), not configured for labeling
> >> >> <7>[ 5.599772] SELinux: initialized (dev devpts, type devpts),
> >> uses
> >> >> transition SIDs
> >> >> <7>[ 5.599805] SELinux: initialized (dev selinuxfs, type
> >> selinuxfs),
> >> >> uses genfs_contexts
> >> >> <7>[ 5.599905] SELinux: initialized (dev configfs, type configfs),
> >> >> not configured for labeling
> >> >> <7>[ 5.599920] SELinux: initialized (dev tmpfs, type tmpfs), uses
> >> >> transition SIDs
> >> >> <7>[ 5.599962] SELinux: initialized (dev sysfs, type sysfs), uses
> >> >> genfs_contexts
> >> >> <5>[ 5.716237] type=1403 audit(17376.649:2): policy loaded
> >> >> auid=4294967295 ses=4294967295
> >> >> <12>[ 5.716472] SELinux: Loaded policy from /sepolicy
> >> >> <5>[ 5.719269] type=1404 audit(17376.649:3): enforcing=1
> >> >> old_enforcing=0 auid=4294967295 ses=4294967295
> >> >> <4>[ 65.335252] BMS: voltage_soc_timeout_work: BMS device not
> >> opened,
> >> >> using voltage based SOC
> >> >> <4>[ 302.785303] kworker/0:0 (4) used greatest stack depth: 6408
> >> bytes
> >> >> left
> >> >> <4>[ 302.845390] kworker/u8:1 (32) used greatest stack depth: 5944
> >> >> bytes left
> >> >> <11>[ 307.322100] init: /init.qcom.rc: 497: user option requires a
> >> user
> >> >> id
> >> >> <4>[ 307.325946] init (1): /proc/1/oom_adj is deprecated, please use
> >> >> /proc/1/oom_score_adj instead.
> >> >> <11>[ 307.329713] init: invalid uid 'fm_radio'
> >> >> <11>[ 307.869342] init: cannot open '/initlogo.rle'
> >> >> <7>[ 307.870609] SELinux: initialized (dev cgroup, type cgroup),
> >> uses
> >> >> genfs_contexts
> >> >> <7>[ 307.871240] SELinux: initialized (dev tmpfs, type tmpfs), uses
> >> >> transition SIDs
> >> >> <7>[ 307.872185] SELinux: initialized (dev cgroup, type cgroup),
> >> uses
> >> >> genfs_contexts
> >> >> <7>[ 307.875625] SELinux: initialized (dev tmpfs, type tmpfs), uses
> >> >> transition SIDs
> >> >> <7>[ 307.876186] SELinux: initialized (dev tmpfs, type tmpfs), uses
> >> >> transition SIDs
> >> >> <7>[ 307.878844] SELinux: initialized (dev cgroup, type cgroup),
> >> uses
> >> >> genfs_contexts
> >> >> <7>[ 307.884220] SELinux: initialized (dev functionfs, type
> >> >> functionfs), not configured for labeling
> >> >> <6>[ 307.965194] EXT4-fs (mmcblk0p21): mounted filesystem with
> >> ordered
> >> >> data mode. Opts: barrier=1,discard
> >> >> <7>[ 307.965327] SELinux: initialized (dev mmcblk0p21, type ext4),
> >> uses
> >> >> xattr
> >> >> <4>[ 307.966314] EXT4-fs (mmcblk0p26): Ignoring removed
> >> >> nomblk_io_submit option
> >> >> <6>[ 307.970589] EXT4-fs (mmcblk0p26): mounted filesystem with
> >> ordered
> >> >> data mode. Opts: nomblk_io_submit,errors=remount-ro
> >> >> <7>[ 307.970621] SELinux: initialized (dev mmcblk0p26, type ext4),
> >> uses
> >> >> xattr
> >> >> <14>[ 307.971798] fs_mgr: Running /system/bin/e2fsck on
> >> >> /dev/block/bootdevice/by-name/userdata
> >> >> <4>[ 308.008225] e2fsck (211) used greatest stack depth: 5420 bytes
> >> >> left
> >> >> <14>[ 308.008330] e2fsck: e2fsck 1.41.14 (22-Dec-2010)
> >> >> <14>[ 308.008413] e2fsck: /dev/block/bootdevice/by-name/userdata:
> >> >> clean, 1960/113568 files, 82076/454260 blocks
> >> >> <6>[ 308.012959] EXT4-fs (mmcblk0p26): mounted filesystem with
> >> ordered
> >> >> data mode. Opts: barrier=1,noauto_da_alloc,discard
> >> >> <7>[ 308.012991] SELinux: initialized (dev mmcblk0p26, type ext4),
> >> uses
> >> >> xattr
> >> >> <6>[ 308.032060] Adding 262140k swap on /dev/block/zram0.
> >> Priority:-1
> >> >> extents:1 across:262140k SS
> >> >> <6>[ 308.036761] EXT4-fs (mmcblk0p23): mounted filesystem with
> >> ordered
> >> >> data mode. Opts: barrier=1
> >> >> <7>[ 308.036797] SELinux: initialized (dev mmcblk0p23, type ext4),
> >> uses
> >> >> xattr
> >> >> <6>[ 308.041170] EXT4-fs (mmcblk0p22): mounted filesystem with
> >> ordered
> >> >> data mode. Opts: barrier=1
> >> >> <7>[ 308.041198] SELinux: initialized (dev mmcblk0p22, type ext4),
> >> uses
> >> >> xattr
> >> >> <7>[ 308.048979] SELinux: initialized (dev mmcblk0p1, type vfat),
> >> uses
> >> >> genfs_contexts
> >> >> <11>[ 308.093698] init: Detected MSM SOC ID=245 SOC VER=65536 BOARD
> >> >> TYPE=MTP
> >> >> <11>[ 308.093993] init: failed to open
> >> >> '/sys/class/graphics/fb1/msm_fb_type'
> >> >> <11>[ 308.094032] init: failed to open
> >> >> '/sys/class/graphics/fb2/msm_fb_type'
> >> >> <11>[ 308.102699] init: property 'persist.sys.ssr.enable_debug'
> >> doesn't
> >> >> exist while expanding '${persist.sys.ssr.enable_debug}'
> >> >> <11>[ 308.102722] init: cannot expand
> >> '${persist.sys.ssr.enable_debug}'
> >> >> while writing to '/sys/module/subsystem_restart/parameters/enable_d
> >> >> ebug'
> >> >> <11>[ 308.102746] init: property 'persist.sys.mba_boot_timeout'
> >> doesn't
> >> >> exist while expanding '${persist.sys.mba_boot_timeout}'
> >> >> <11>[ 308.102763] init: cannot expand
> >> '${persist.sys.mba_boot_timeout}'
> >> >> while writing to '/sys/module/pil_msa/parameters/pbl_mba_boot_timeo
> >> >> ut_ms'
> >> >> <11>[ 308.102788] init: property 'persist.sys.modem_auth_timeout'
> >> >> doesn't exist while expanding '${persist.sys.modem_auth_timeout}'
> >> >> <11>[ 308.102807] init: cannot expand
> >> >> '${persist.sys.modem_auth_timeout}' while writing to
> >> >> '/sys/module/pil_msa/parameters/modem_auth_timeo
> >> >> ut_ms'
> >> >> <11>[ 308.102831] init: property 'persist.sys.pil_proxy_timeout'
> >> >> doesn't exist while expanding '${persist.sys.pil_proxy_timeout}'
> >> >> <11>[ 308.102848] init: cannot expand
> >> >> '${persist.sys.pil_proxy_timeout}' while writing to
> >> >> '/sys/module/peripheral_loader/parameters/proxy_t
> >> >> imeout_ms'
> >> >> <7>[ 308.108407] cma: dma_alloc_from_contiguous(cma de6f7ec0, count
> >> >> 21760, align 8)
> >> >> <7>[ 308.108441] cma: dma_alloc_from_contiguous(): returned 88000
> >> >> <6>[ 308.108460] pil-q6v5-mss 4080000.qcom,mss: modem: loading from
> >> >> 0x88000000 to 0x8d500000
> >> >> <7>[ 308.114707] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> >> 256, align 8)
> >> >> <7>[ 308.122650] cma: dma_alloc_from_contiguous(): returned 9f800
> >> >> <6>[ 308.123169] pil-q6v5-mss 4080000.qcom,mss: MBA: loading from
> >> >> 0x9f800000 to 0x9f900000
> >> >> <6>[ 308.190717] pil-q6v5-mss 4080000.qcom,mss: MBA boot done
> >> >> <7>[ 308.190873] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 2,
> >> >> align 1)
> >> >> <7>[ 308.191414] cma: dma_alloc_from_contiguous(): returned 9f4ca
> >> >> <7>[ 308.195085] cma: dma_release_from_contiguous(pfn 9f4ca)
> >> >> <7>[ 308.776820] cma: dma_release_from_contiguous(pfn 9f800)
> >> >> <6>[ 308.777519] pil-q6v5-mss 4080000.qcom,mss: modem: Brought out
> >> of
> >> >> reset
> >> >> <6>[ 308.916327] pil-q6v5-mss 4080000.qcom,mss: Subsystem error
> >> >> monitoring/handling services are up
> >> >> <6>[ 308.916378] pil-q6v5-mss 4080000.qcom,mss: modem: Power/Clock
> >> >> ready interrupt received
> >> >> <3>[ 308.916418] memshare: Modem Restart has happened
> >> >> <7>[ 308.917055] of_get_named_gpio_flags: can't parse gpios property
> >> >> <6>[ 308.917070] msm8x16-asoc-wcd sound.64: default codec configured
> >> >> <3>[ 308.917526] M-Notify: General: 7
> >> >> <3>[ 308.918044] msm8x16-asoc-wcd sound.64: ASoC: CODEC (null) not
> >> >> registered
> >> >> <3>[ 308.918088] msm8x16-asoc-wcd sound.64: snd_soc_register_card
> >> >> failed (-517)
> >> >> <6>[ 308.918178] platform sound.64: Driver msm8x16-asoc-wcd requests
> >> >> probe deferral
> >> >> <7>[ 308.920926] of_get_named_gpio_flags: can't parse gpios property
> >> >> <6>[ 308.920942] msm8x16-asoc-wcd sound.64: default codec configured
> >> >> <5>[ 308.927586] type=1400 audit(17679.859:4): avc: denied {
> >> >> entrypoint } for pid=250 comm="init" path="/sbin/healthd"
> >> dev="rootfs"
> >> >> ino=
> >> >> 4029 scontext=u:r:healthd:s0 tcontext=u:object_r:rootfs:s0
> >> tclass=file
> >> >> permissive=1
> >> >> <11>[ 308.930806] init: cannot find '/system/bin/rfs_access',
> >> disabling
> >> >> 'rfs_access'
> >> >> <12>[ 308.932075] healthd: BatteryTechnologyPath not found
> >> >> <6>[ 308.932121] binder: 250:250 transaction failed 29189, size 0-0
> >> >> <4>[ 308.933392] msm-pcm-routing qcom,msm-pcm-routing.41: ASoC: no
> >> dapm
> >> >> match for VOICE2_STUB_DL --> Voice2 Stub --> INTERNAL_BT_SCO_RX_Voi
> >> >> ce Mixer
> >> >> <3>[ 308.933411] msm-pcm-routing qcom,msm-pcm-routing.41: ASoC:
> >> Failed
> >> >> to add route VOICE2_STUB_DL -> Voice2 Stub -> INTERNAL_BT_SCO_RX_Voi
> >> >> ce Mixer
> >> >> <11>[ 308.946574] init: cannot find
> >> '/system/etc/install-recovery.sh',
> >> >> disabling 'flash_recovery'
> >> >> <11>[ 308.964089] init: cannot find '/system/bin/cnss_diag',
> >> disabling
> >> >> 'cnss_diag'
> >> >> <11>[ 308.964268] init: cannot find '/system/bin/usb_uicc_client',
> >> >> disabling 'usb_uicc_daemon'
> >> >> <11>[ 308.964371] init: cannot find '/system/bin/qrngd', disabling
> >> >> 'qrngd'
> >> >> <6>[ 309.027661] sysmon-qmi: sysmon_clnt_svc_arrive: Connection
> >> >> established between QMI handle and modem's SSCTL service
> >> >> <6>[ 309.037536] warning: `ptt_socket_app' uses 32-bit capabilities
> >> >> (legacy support in use)
> >> >> <7>[ 309.059156] cma: dma_alloc_from_contiguous(cma de6f7f40, count
> >> 5,
> >> >> align 3)
> >> >> <3>[ 309.063473] msm-pcm-routing qcom,msm-pcm-routing.41: ASoC: mux
> >> >> SLIM_0_RX AANC MUX has no paths
> >> >> <7>[ 309.066575] cma: dma_alloc_from_contiguous(): returned 8f808
> >> >> <7>[ 309.067361] cma: dma_alloc_from_contiguous(cma de6f7f40, count
> >> 5,
> >> >> align 3)
> >> >> <7>[ 309.068181] cma: dma_alloc_from_contiguous(): returned 8f810
> >> >> <3>[ 309.077609] wcd-spmi-core msm8x16_wcd_codec-de74ac00: ASoC: mux
> >> >> RX3 MIX1 INP3 has no paths
> >> >> <3>[ 309.077836] wcd-spmi-core msm8x16_wcd_codec-de74ac00: ASoC: mux
> >> >> RX2 MIX1 INP3 has no paths
> >> >> <7>[ 309.107443] cma: dma_alloc_from_contiguous(cma de6f7f40, count
> >> 5,
> >> >> align 3)
> >> >> <7>[ 309.109576] cma: dma_alloc_from_contiguous(): returned 8f818
> >> >> <7>[ 309.110224] cma: dma_alloc_from_contiguous(cma de6f7f40, count
> >> 5,
> >> >> align 3)
> >> >> <7>[ 309.110958] cma: dma_alloc_from_contiguous(): returned 8f820
> >> >> <11>[ 309.131409] init: cannot find '/system/bin/cnss-daemon',
> >> >> disabling 'cnss-daemon'
> >> >> <7>[ 309.136975] cma: dma_alloc_from_contiguous(cma de6f7f40, count
> >> 8,
> >> >> align 3)
> >> >> <7>[ 309.144110] cma: dma_alloc_from_contiguous(): returned 8f828
> >> >> <6>[ 309.208948] msm_thermal:set_enabled enabled = 0
> >> >> <11>[ 309.252395] init: property 'sys.powerctl' doesn't exist while
> >> >> expanding '${sys.powerctl}'
> >> >> <11>[ 309.252422] init: powerctl: cannot expand '${sys.powerctl}'
> >> >> <11>[ 309.253011] init: service 'console' requires console
> >> >> <11>[ 309.253035] init: property 'sys.sysctl.extra_free_kbytes'
> >> doesn't
> >> >> exist while expanding '${sys.sysctl.extra_free_kbytes}'
> >> >> <11>[ 309.253049] init: cannot expand
> >> '${sys.sysctl.extra_free_kbytes}'
> >> >> while writing to '/proc/sys/vm/extra_free_kbytes'
> >> >> <7>[ 309.263167] SELinux: initialized (dev fuse, type fuse), uses
> >> >> genfs_contexts
> >> >> <7>[ 309.270845] SELinux: initialized (dev fuse, type fuse), uses
> >> >> genfs_contexts
> >> >> <11>[ 309.290935] init: property 'sys.sysctl.tcp_def_init_rwnd'
> >> doesn't
> >> >> exist while expanding '${sys.sysctl.tcp_def_init_rwnd}'
> >> >> <11>[ 309.290959] init: cannot expand
> >> '${sys.sysctl.tcp_def_init_rwnd}'
> >> >> while writing to '/proc/sys/net/ipv4/tcp_default_init_rwnd'
> >> >> <11>[ 309.291010] init: service 'console' requires console
> >> >> <3>[ 309.321429] enable_store: android_usb: already disabled
> >> >> <6>[ 309.340390] wcnss_wlan triggered by userspace
> >> >> <6>[ 309.341121] wcnss_pm_qos_add_request: add request
> >> >> <6>[ 309.341150] wcnss_pm_qos_update_request: update request 100
> >> >> <6>[ 309.345362] wcnss_notif_cb: wcnss notification event: 2
> >> >> <11>[ 309.353550] init: cannot find '/system/bin/ipacm-diag',
> >> disabling
> >> >> 'ipacm-diag'
> >> >> <6>[ 309.384753] read descriptors
> >> >> <6>[ 309.384784] read strings
> >> >> <4>[ 309.393236] devbw qcom,gpubw.23: Governor already resumed!
> >> >> <3>[ 309.393253] devbw qcom,gpubw.23: Unable to resume BW HW mon
> >> >> governor (-16)
> >> >> <7>[ 309.406936] cma: dma_alloc_from_contiguous(cma de6f7f00, count
> >> >> 1536, align 8)
> >> >> <7>[ 309.406958] cma: dma_alloc_from_contiguous(): returned 8d500
> >> >> <6>[ 309.406975] subsys-pil-tz a21b000.qcom,pronto: wcnss: loading
> >> from
> >> >> 0x8d500000 to 0x8da01000
> >> >> <6>[ 309.407422] wcnss_notif_cb: wcnss notification event: 6
> >> >> <6>[ 309.411059] wcnss: IRIS Reg: 91010004
> >> >> <11>[ 309.412321] init: cannot find '/system/bin/ipacm', disabling
> >> >> 'ipacm'
> >> >> <6>[ 309.379287] msm_pm_qos_add_request: add request
> >> >> <3>[ 309.416986] Generating power_down_setting<3>[ 309.417009]
> >> >> msm_camera_fill_vreg_params:65 i 0 j 1 cam_vio
> >> >> <3>[ 309.417017] msm_camera_fill_vreg_params:76 i 1 j 2 cam_vana
> >> >> <3>[ 309.417024] msm_camera_fill_vreg_params:54 i 2 j 0 cam_vdig
> >> >> <3>[ 309.417031] msm_camera_fill_vreg_params:87 i 3 j 3 cam_vaf
> >> >> <3>[ 309.417038] msm_camera_fill_vreg_params:87 i 8 j 3 cam_vaf
> >> >> <3>[ 309.417045] msm_camera_fill_vreg_params:54 i 9 j 0 cam_vdig
> >> >> <3>[ 309.417052] msm_camera_fill_vreg_params:76 i 10 j 2 cam_vana
> >> >> <3>[ 309.417059] msm_camera_fill_vreg_params:65 i 11 j 1 cam_vio
> >> >> <7>[ 309.429751] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 309.433711] cma: dma_alloc_from_contiguous(): returned 9f477
> >> >> <7>[ 309.441403] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 309.442129] cma: dma_alloc_from_contiguous(): returned 9f47b
> >> >> <7>[ 309.442210] cma: dma_release_from_contiguous(pfn 9f47b)
> >> >> <3>[ 309.417516] msm_camera_config_single_vreg : can't find sub reg
> >> >> name
> >> >> <3>[ 309.471887] ov8858_q8v19w probe
> >> >> succeededmsm_camera_config_single_vreg : can't find sub reg name
> >> >> <3>[ 309.526221] Generating power_down_setting<3>[ 309.526249]
> >> >> msm_camera_fill_vreg_params:65 i 0 j 0 cam_vio
> >> >> <3>[ 309.526260] msm_camera_fill_vreg_params:76 i 1 j 1 cam_vana
> >> >> <3>[ 309.526271] msm_camera_fill_vreg_params:76 i 7 j 1 cam_vana
> >> >> <3>[ 309.526278] msm_camera_fill_vreg_params:65 i 8 j 0 cam_vio
> >> >> <3>[ 309.526740] msm_camera_config_single_vreg : can't find sub reg
> >> >> name
> >> >> <3>[ 309.531890] msm_camera_config_single_vreg : can't find sub reg
> >> >> name<3>[ 309.570126] i2c-msm-v2 78b7000.i2c: NACK: slave not
> >> respondin
> >> >> g, ensure its powered, Invalid slave addr, I2C transfer failed, :
> >> >> msgs(n:2 cur:0 rx) bc(rx:2 tx:2) mode:FIFO slv_addr:0x36
> >> >> MSTR_STS:0x0d1300
> >> >> c8 OPER:0x00000010
> >> >> <3>[ 309.570208] msm_sensor_match_id: ov5670_q5v41b: read id failed
> >> >> <3>[ 309.570217] msm_sensor_check_id:1326 match id failed rc -107
> >> >> <7>[ 309.596134] cma: dma_alloc_from_contiguous(cma de6f7f40, count
> >> 31,
> >> >> align 5)
> >> >> <7>[ 309.598382] cma: dma_alloc_from_contiguous(): returned 8f840
> >> >> <3>[ 309.606653] msm_camera_config_single_vreg : can't find sub reg
> >> >> name
> >> >> <3>[ 309.611280] msm_camera_config_single_vreg : can't find sub reg
> >> >> name<4>[ 309.635874] QSEECOM: qseecom_load_app: App (keymaste)
> >> does'nt
> >> >> exist, loading apps for first time
> >> >> <4>[ 309.639010] QSEECOM: qseecom_load_app: App with id 2 (keymaste)
> >> >> now loaded
> >> >> <7>[ 309.639168] cma: dma_release_from_contiguous(pfn 8f828)
> >> >> <3>[ 309.635729] msm_camera_config_single_vreg : can't find sub reg
> >> >> name
> >> >> <3>[ 309.640374] msm_camera_config_single_vreg : can't find sub reg
> >> >> name<3>[ 309.679096] i2c-msm-v2 78b7000.i2c: NACK: slave not
> >> respondin
> >> >> g, ensure its powered, Invalid slave addr, I2C transfer failed, :
> >> >> msgs(n:2 cur:0 rx) bc(rx:2 tx:2) mode:FIFO slv_addr:0x36
> >> >> MSTR_STS:0x0d1300
> >> >> c8 OPER:0x00000010
> >> >> <3>[ 309.680678] msm_sensor_match_id: ov5670_q5v41b: read id failed
> >> >> <3>[ 309.680696] msm_sensor_check_id:1326 match id failed rc -107
> >> >> <11>[ 309.708717] init: cannot find '/system/bin/rfs_access',
> >> disabling
> >> >> 'rfs_access'
> >> >> <3>[ 309.717067] msm_camera_config_single_vreg : can't find sub reg
> >> >> name
> >> >> <3>[ 309.721611] msm_camera_config_single_vreg : can't find sub reg
> >> >> namemsm_camera_config_single_vreg : can't find sub reg name
> >> >> <3>[ 309.750382] msm_camera_config_single_vreg : can't find sub reg
> >> >> name<6>[ 309.759752] subsys-pil-tz a21b000.qcom,pronto: wcnss:
> >> Brought
> >> >> out of reset
> >> >> <3>[ 309.789040] i2c-msm-v2 78b7000.i2c: NACK: slave not responding,
> >> >> ensure its powered, Invalid slave addr, I2C transfer failed, :
> >> msgs(n:
> >> >> 2 cur:0 rx) bc(rx:2 tx:2) mode:FIFO slv_addr:0x36 MSTR_STS:0x0d1300c8
> >> >> OPER:0x00000010
> >> >> <3>[ 309.789131] msm_sensor_match_id: ov5670_q5v41b: read id failed
> >> >> <3>[ 309.789140] msm_sensor_check_id:1326 match id failed rc -107
> >> >> <3>[ 309.825455] msm_camera_config_single_vreg : can't find sub reg
> >> >> name
> >> >> <3>[ 309.829972] msm_camera_config_single_vreg : can't find sub reg
> >> >> nameov5670_q5v41b power up failed
> >> >> <3>[ 309.855319] MSM-SENSOR-INIT msm_sensor_driver_cmd:80 failed:
> >> >> msm_sensor_driver_probe rc -107
> >> >> <3>[ 309.857830] Generating power_down_setting
> >> >> <3>[ 309.857852] msm_camera_fill_vreg_params:65 i 3 j 0 cam_vio
> >> >> <3>[ 309.857862] msm_camera_fill_vreg_params:76 i 5 j 1 cam_vana
> >> >> <3>[ 309.857869] msm_camera_fill_vreg_params:76 i 4 j 1 cam_vana
> >> >> <3>[ 309.857876] msm_camera_fill_vreg_params:65 i 6 j 0 cam_vio
> >> >> <3>[ 309.869375] ERR:msm_camera_power_up: 1319 usr_idx:3 dts_idx:2
> >> >> <3>[ 309.875317] msm_camera_config_single_vreg : can't find sub reg
> >> >> name
> >> >> <3>[ 309.881417] msm_camera_config_single_vreg : can't find sub reg
> >> >> nameov2680_5987fhq probe succeeded
> >> >> <3>[ 309.947593] msm_camera_config_single_vreg : can't find sub reg
> >> >> namemsm_camera_config_single_vreg : can't find sub reg name
> >> >> <3>[ 309.959843] msm_camera_power_down:1511:seq_val:3 > num_vreg: 2
> >> >> <3>[ 309.978751] slot 0 has some other sensor
> >> >> <6>[ 310.074652] subsys-pil-tz a21b000.qcom,pronto: wcnss:
> >> Power/Clock
> >> >> ready interrupt received
> >> >> <6>[ 310.075124] wcnss_notif_cb: wcnss notification event: 7
> >> >> <6>[ 310.091706] subsys-pil-tz a21b000.qcom,pronto: Subsystem error
> >> >> monitoring/handling services are up
> >> >> <6>[ 310.092230] wcnss_notif_cb: wcnss notification event: 3
> >> >> <6>[ 310.092258] wcnss_pm_qos_update_request: update request -1
> >> >> <6>[ 310.092287] wcnss_pm_qos_remove_request: remove request
> >> >> <6>[ 310.096501] msm_hsusb msm_hsusb:
> >> CI13XXX_CONTROLLER_CONNECT_EVENT
> >> >> received
> >> >> <7>[ 310.101365] cma: dma_alloc_from_contiguous(cma de6f7f40, count
> >> 1,
> >> >> align 0)
> >> >> <6>[ 310.107350] msm_csid_init: CSID_VERSION = 0x30010000
> >> >> <3>[ 310.107988] msm_csid_init: Failed in getting TOP gdscr
> >> regulator
> >> >> handle
> >> >> <6>[ 310.109868] msm_csid_init: CSID_VERSION = 0x30010000
> >> >> <7>[ 310.113060] cma: dma_alloc_from_contiguous(): returned 8f80d
> >> >> <3>[ 310.115425] mdp3_pp_ioctl: Unsupported request to MDP_PP IOCTL.
> >> >> <3>[ 310.110542] msm_csid_init: Failed in getting TOP gdscr
> >> regulator
> >> >> handle
> >> >> <3>[ 310.125339] msm_isp_close_node: halt timeout rc=0
> >> >> <3>[ 310.224309] handle_qmi_request: Error getting req_desc for
> >> msg_id
> >> >> 36
> >> >> <3>[ 310.224388] mem_share_svc_recv_msg: Error receiving message
> >> >> <3>[ 310.232357] diag: In diag_dci_write_proc, invalid data
> >> 0xde3aa000,
> >> >> peripheral: 0, len: 527
> >> >> <6>[ 310.242041] msm_otg 78d9000.usb: Avail curr from USB = 100
> >> >> <6>[ 310.242391] android_work: android_work: did not send uevent (0
> >> 0
> >> >> (null))
> >> >> <6>[ 310.243323] apr_tal:Modem Is Up
> >> >> <7>[ 310.254607] cma: dma_alloc_from_contiguous(cma de6f8000, count
> >> >> 512, align 8)
> >> >> <6>[ 310.272857] android_work: android_work: sent uevent
> >> >> USB_STATE=CONNECTED
> >> >> <7>[ 310.274074] cma: dma_alloc_from_contiguous(): returned 9f800
> >> >> <6>[ 310.276153] android_work: android_work: sent uevent
> >> >> USB_STATE=DISCONNECTED
> >> >> <6>[ 310.334226] android_work: android_work: sent uevent
> >> >> USB_STATE=CONNECTED
> >> >> <6>[ 310.339845] android_usb gadget: high-speed config #1:
> >> >> 86000c8.android_usb
> >> >> <6>[ 310.339869] diag: USB channel diag connected
> >> >> <3>[ 310.340000] gbam_connect_work: Bam channel is not ready
> >> >> <6>[ 310.340019] msm_otg 78d9000.usb: Avail curr from USB = 500
> >> >> <6>[ 310.395500] android_work: android_work: sent uevent
> >> >> USB_STATE=CONFIGURED
> >> >> <6>[ 310.483308] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> MultiMedia1 mapping ok
> >> >> <6>[ 310.484636] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> MultiMedia2 mapping ok
> >> >> <6>[ 310.485416] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> CS-VOICE mapping ok
> >> >> <6>[ 310.486045] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> VoIP
> >> >> mapping ok
> >> >> <6>[ 310.487095] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> MultiMedia3 mapping ok
> >> >> <6>[ 310.488148] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> PRI_MI2S_RX_HOSTLESS mapping ok
> >> >> <6>[ 310.489236] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> INT_FM_HOSTLESS mapping ok
> >> >> <6>[ 310.490221] msm8x16-asoc-wcd sound.64: msm-stub-rx <->
> >> >> qcom,msm-dai-q6-afe-proxy-rx.13 mapping ok
> >> >> <6>[ 310.490887] msm8x16-asoc-wcd sound.64: msm-stub-tx <->
> >> >> qcom,msm-dai-q6-afe-proxy-tx.13 mapping ok
> >> >> <6>[ 310.491719] compress asoc: snd-soc-dummy-dai <-> MultiMedia4
> >> >> mapping ok
> >> >> <6>[ 310.492338] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> AUXPCM_HOSTLESS mapping ok
> >> >> <6>[ 310.492852] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> TERT_MI2S_TX_HOSTLESS mapping ok
> >> >> <6>[ 310.493881] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> MultiMedia5 mapping ok
> >> >> <6>[ 310.494766] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> Voice2 mapping ok
> >> >> <6>[ 310.496008] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> MultiMedia9 mapping ok
> >> >> <6>[ 310.496899] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> VoLTE mapping ok
> >> >> <6>[ 310.497645] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> VoWLAN mapping ok
> >> >> <6>[ 310.498214] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> INT_HFP_BT_HOSTLESS mapping ok
> >> >> <6>[ 310.498960] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> MultiMedia6 mapping ok
> >> >> <6>[ 310.499505] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> LSM1
> >> >> mapping ok
> >> >> <6>[ 310.500010] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> LSM2
> >> >> mapping ok
> >> >> <6>[ 310.500685] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> LSM3
> >> >> mapping ok
> >> >> <6>[ 310.501444] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> LSM4
> >> >> mapping ok
> >> >> <6>[ 310.502213] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> LSM5
> >> >> mapping ok
> >> >> <6>[ 310.503049] compress asoc: snd-soc-dummy-dai <-> MultiMedia7
> >> >> mapping ok
> >> >> <6>[ 310.503739] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> QUAT_MI2S_RX_HOSTLESS mapping ok
> >> >> <6>[ 310.505072] msm8x16-asoc-wcd sound.64: msm8x16_wcd_i2s_rx1 <->
> >> >> qcom,msm-dai-q6-mi2s-prim.139 mapping ok
> >> >> <6>[ 310.505709] msm8x16-asoc-wcd sound.64: msm-stub-rx <->
> >> >> qcom,msm-dai-q6-mi2s-sec.140 mapping ok
> >> >> <6>[ 310.508009] msm8x16-asoc-wcd sound.64: msm8x16_wcd_i2s_tx1 <->
> >> >> qcom,msm-dai-q6-mi2s-tert.142 mapping ok
> >> >> <6>[ 310.508516] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> qcom,msm-dai-q6-mi2s-quat.141 mapping ok
> >> >> <6>[ 310.508832] msm8x16-asoc-wcd sound.64: snd-soc-dummy-dai <->
> >> >> qcom,msm-dai-q6-mi2s-quat.141 mapping ok
> >> >> <6>[ 310.509151] msm8x16-asoc-wcd sound.64: msm-stub-rx <->
> >> >> qcom,msm-pri-auxpcm.58 mapping ok
> >> >> <6>[ 310.509987] msm8x16-asoc-wcd sound.64: msm-stub-tx <->
> >> >> qcom,msm-pri-auxpcm.58 mapping ok
> >> >> <6>[ 310.510346] msm8x16-asoc-wcd sound.64: msm-stub-rx <->
> >> >> qcom,msm-dai-q6-bt-sco-rx.127 mapping ok
> >> >> <6>[ 310.510692] msm8x16-asoc-wcd sound.64: msm-stub-tx <->
> >> >> qcom,msm-dai-q6-bt-sco-tx.128 mapping ok
> >> >> <6>[ 310.511059] msm8x16-asoc-wcd sound.64: msm-stub-rx <->
> >> >> qcom,msm-dai-q6-int-fm-rx.129 mapping ok
> >> >> <6>[ 310.511444] msm8x16-asoc-wcd sound.64: msm-stub-tx <->
> >> >> qcom,msm-dai-q6-int-fm-tx.130 mapping ok
> >> >> <6>[ 310.511941] msm8x16-asoc-wcd sound.64: msm-stub-rx <->
> >> >> qcom,msm-dai-q6-be-afe-pcm-rx.1 mapping ok
> >> >> <6>[ 310.512342] msm8x16-asoc-wcd sound.64: msm-stub-tx <->
> >> >> qcom,msm-dai-q6-be-afe-pcm-tx.1 mapping ok
> >> >> <6>[ 310.512737] msm8x16-asoc-wcd sound.64: msm-stub-tx <->
> >> >> qcom,msm-dai-q6-incall-record-t mapping ok
> >> >> <6>[ 310.513146] msm8x16-asoc-wcd sound.64: msm-stub-tx <->
> >> >> qcom,msm-dai-q6-incall-record-r mapping ok
> >> >> <6>[ 310.513619] msm8x16-asoc-wcd sound.64: msm-stub-rx <->
> >> >> qcom,msm-dai-q6-incall-music-rx mapping ok
> >> >> <6>[ 310.514005] msm8x16-asoc-wcd sound.64: msm-stub-rx <->
> >> >> qcom,msm-dai-q6-incall-music-2- mapping ok
> >> >> <7>[ 310.522060] SELinux: initialized (dev tmpfs, type tmpfs), uses
> >> >> transition SIDs
> >> >> <6>[ 310.535013] input: msm8909-snd-card Button Jack as
> >> >> /devices/soc.0/sound.64/sound/card0/input8
> >> >> <6>[ 310.537746] input: msm8909-snd-card Headset Jack as
> >> >> /devices/soc.0/sound.64/sound/card0/input9
> >> >> <3>[ 310.717114] msm_qti_pp_get_rms_value_control, back not active
> >> to
> >> >> query rms be_idx:3
> >> >> <6>[ 310.718451] core_get_license_status:
> >> cmdrsp_license_result.result
> >> >> = 0x15 for module 0x1
> >> >> <3>[ 310.718608] msm_dolby_dap_param_to_get_control_get, port_id not
> >> >> set, do not query ADM
> >> >> <3>[ 310.718660] APR: Wrong parameters
> >> >> <3>[ 310.718670] adm_get_params: Failed to Get Params on port_id 0x0
> >> >> -22
> >> >> <3>[ 310.718677] msm_dolby_dap_param_visualizer_control_get: get
> >> >> parameters failed
> >> >> <3>[ 310.718967] msm_pcm_volume_ctl_get substream runtime not found
> >> >> <3>[ 310.719059] msm_pcm_volume_ctl_get substream runtime not found
> >> >> <3>[ 310.719284] msm_pcm_volume_ctl_get substream runtime not found
> >> >> <3>[ 310.719414] msm_pcm_volume_ctl_get substream runtime not found
> >> >> <3>[ 310.719680] msm_pcm_volume_ctl_get substream runtime not found
> >> >> <7>[ 310.775704] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 60,
> >> >> align 6)
> >> >> <7>[ 310.780268] cma: dma_alloc_from_contiguous(): returned 9fc40
> >> >> <7>[ 310.780619] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 15,
> >> >> align 4)
> >> >> <7>[ 310.781563] cma: dma_alloc_from_contiguous(): returned 9fc10
> >> >> <7>[ 310.781752] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 15,
> >> >> align 4)
> >> >> <7>[ 310.782643] cma: dma_alloc_from_contiguous(): returned 9fc20
> >> >> <7>[ 310.782830] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 310.783336] cma: dma_alloc_from_contiguous(): returned 9fc04
> >> >> <7>[ 310.783478] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 310.783956] cma: dma_alloc_from_contiguous(): returned 9fc05
> >> >> <7>[ 310.784358] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 4,
> >> >> align 2)
> >> >> <7>[ 310.785087] cma: dma_alloc_from_contiguous(): returned 9fc08
> >> >> <7>[ 310.785466] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 4,
> >> >> align 2)
> >> >> <7>[ 310.786126] cma: dma_alloc_from_contiguous(): returned 9fc0c
> >> >> <7>[ 310.786496] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 310.787092] cma: dma_alloc_from_contiguous(): returned 9fc06
> >> >> <7>[ 310.787449] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 310.787926] cma: dma_alloc_from_contiguous(): returned 9fc07
> >> >> <7>[ 310.788230] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 310.791159] cma: dma_alloc_from_contiguous(): returned 9fc1f
> >> >> <7>[ 310.791355] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 310.791752] cma: dma_alloc_from_contiguous(): returned 9fc2f
> >> >> <7>[ 310.791892] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 310.792203] cma: dma_alloc_from_contiguous(): returned 9fc30
> >> >> <7>[ 310.792569] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 310.792946] cma: dma_alloc_from_contiguous(): returned 9fc31
> >> >> <7>[ 310.793296] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 310.793673] cma: dma_alloc_from_contiguous(): returned 9fc32
> >> >> <7>[ 310.794023] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 310.794390] cma: dma_alloc_from_contiguous(): returned 9fc33
> >> >> <7>[ 310.794613] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 310.794974] cma: dma_alloc_from_contiguous(): returned 9fc34
> >> >> <7>[ 310.795054] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 1,
> >> >> align 0)
> >> >> <7>[ 310.795440] cma: dma_alloc_from_contiguous(): returned 9fc35
> >> >> <6>[ 311.252155] wcnss_wlan_ctrl_probe: SMD ctrl channel up
> >> >> <6>[ 311.252543] wcnss: version 01050102
> >> >> <6>[ 311.252567] wcnss: schedule dnld work for pronto
> >> >> <6>[ 311.253052] wcnss: build version 00080
> >> >> <6>[ 311.252578] wcnss: NV download
> >> >> <6>[ 311.258264] wcnss: NV bin size: 31719, total_fragments: 11
> >> >> <3>[ 311.258328] wcnss: no space available for smd frame
> >> >> <3>[ 311.285372] wcnss: no space available for smd frame
> >> >> <3>[ 311.315340] wcnss: no space available for smd frame
> >> >> <3>[ 311.345345] wcnss: no space available for smd frame
> >> >> <3>[ 312.593930] Error: returning -4 value
> >> >> <6>[ 312.594304] diag: USB channel diag disconnected
> >> >> <3>[ 312.594719] gbam_disconnect_work: Bam channel is not opened
> >> >> <7>[ 313.614739] cma: dma_alloc_from_contiguous(cma de6f7f40, count
> >> 3,
> >> >> align 2)
> >> >> <7>[ 313.615714] cma: dma_alloc_from_contiguous(): returned 8f828
> >> >> <6>[ 314.283231] wcnss: received WCNSS_CBC_COMPLETE_IND from FW
> >> >> <6>[ 314.602613] read descriptors
> >> >> <6>[ 314.602637] read strings
> >> >> <6>[ 314.602743] msm_hsusb msm_hsusb:
> >> CI13XXX_CONTROLLER_CONNECT_EVENT
> >> >> received
> >> >> <6>[ 314.605829] msm_otg 78d9000.usb: Avail curr from USB = 2
> >> >> <6>[ 314.605846] msm_hsusb msm_hsusb:
> >> CI13XXX_CONTROLLER_SUSPEND_EVENT
> >> >> received
> >> >> <6>[ 314.605879] android_work: android_work: did not send uevent (1
> >> 1
> >> >> (null))
> >> >> <6>[ 314.743288] msm_hsusb msm_hsusb:
> >> CI13XXX_CONTROLLER_RESUME_EVENT
> >> >> received
> >> >> <6>[ 314.743357] msm_otg 78d9000.usb: Avail curr from USB = 100
> >> >> <6>[ 314.743593] android_work: android_work: sent uevent
> >> >> USB_STATE=DISCONNECTED
> >> >> <6>[ 314.773184] android_work: android_work: sent uevent
> >> >> USB_STATE=CONNECTED
> >> >> <6>[ 314.776973] android_work: android_work: sent uevent
> >> >> USB_STATE=DISCONNECTED
> >> >> <6>[ 314.835687] android_work: android_work: sent uevent
> >> >> USB_STATE=CONNECTED
> >> >> <6>[ 314.840298] android_usb gadget: high-speed config #1:
> >> >> 86000c8.android_usb
> >> >> <6>[ 314.840318] diag: USB channel diag connected
> >> >> <6>[ 314.840445] msm_otg 78d9000.usb: Avail curr from USB = 500
> >> >> <3>[ 314.840633] gbam_connect_work: Bam channel is not ready
> >> >> <6>[ 314.895466] android_work: android_work: sent uevent
> >> >> USB_STATE=CONFIGURED
> >> >> <6>[ 315.123299] sps:BAM 0x04044000 is registered.
> >> >> <6>[ 315.124283] sps:BAM 0x04044000 (va:0xe4b20000) enabled:
> >> ver:0x25,
> >> >> number of pipes:6
> >> >> <3>[ 316.113703] ch_notify on a closed smd_pkt_dev id:2
> >> >> <4>[ 316.124784] cnd (305) used greatest stack depth: 5384 bytes
> >> left
> >> >> <4>[ 317.316168] netmgrd (902) used greatest stack depth: 5344 bytes
> >> >> left
> >> >> <6>[ 319.357569] lowmemorykiller: lowmem_shrink: convert oom_adj to
> >> >> oom_score_adj:
> >> >> <6>[ 319.357585] lowmemorykiller: oom_adj 0 => oom_score_adj 0
> >> >> <6>[ 319.357591] lowmemorykiller: oom_adj 1 => oom_score_adj 58
> >> >> <6>[ 319.357598] lowmemorykiller: oom_adj 2 => oom_score_adj 117
> >> >> <6>[ 319.357604] lowmemorykiller: oom_adj 3 => oom_score_adj 176
> >> >> <6>[ 319.357611] lowmemorykiller: oom_adj 9 => oom_score_adj 529
> >> >> <6>[ 319.357617] lowmemorykiller: oom_adj 15 => oom_score_adj 1000
> >> >> <7>[ 319.887602] cma: dma_alloc_from_contiguous(cma de6f7f80, count
> >> 4,
> >> >> align 2)
> >> >> <7>[ 319.888479] cma: dma_alloc_from_contiguous(): returned 9fc38
> >> >> <6>[ 320.073626] acc_open
> >> >> <6>[ 320.073661] acc_release
> >> >> <5>[ 321.556680] type=1400 audit(86406.259:5): avc: denied {
> >> getattr
> >> >> } for pid=1132 comm="zygote" path="socket:[14458]" dev="sockfs" ino
> >> >> =14458 scontext=u:r:untrusted_app:s0 tcontext=u:r:zygote:s0
> >> >> tclass=unix_stream_socket permissive=1
> >> >> <5>[ 321.556811] type=1400 audit(86406.259:6): avc: denied {
> >> getopt }
> >> >> for pid=1132 comm="zygote" path="/dev/socket/zygote" scontext=u:r:
> >> >> untrusted_app:s0 tcontext=u:r:zygote:s0 tclass=unix_stream_socket
> >> >> permissive=1
> >> >> <14>[ 325.119505] Boot completed init: cannot find
> >> '/system/bin/qrngp',
> >> >> disabling 'qrngp'
> >> >> <6>[ 325.189046] msm_thermal:store_cc_enabled Core control disabled
> >> >> <6>[ 325.189828] msm_thermal:store_cc_enabled Core control enabled
> >> >> <4>[ 325.190444] timer_rate not aligned to jiffy. Rounded up to
> >> 30000
> >> >> <11>[ 325.195425] init: sys_prop: permission denied uid:1013
> >> >> name:service.bootanim.exit
> >> >> <4>[ 325.227379] BootAnimation (986) used greatest stack depth: 4984
> >> >> bytes left
> >> >> <7>[ 326.127420] cma: dma_release_from_contiguous(pfn 9fc38)
> >> >> <5>[ 332.903770] type=1400 audit(86417.599:7): avc: denied {
> >> getattr
> >> >> } for pid=1966 comm="zygote" path="socket:[14458]" dev="sockfs" ino
> >> >> =14458 scontext=u:r:untrusted_app:s0 tcontext=u:r:zygote:s0
> >> >> tclass=unix_stream_socket permissive=1
> >> >> <5>[ 332.903933] type=1400 audit(86417.599:8): avc: denied {
> >> getopt }
> >> >> for pid=1966 comm="zygote" path="/dev/socket/zygote" scontext=u:r:
> >> >> untrusted_app:s0 tcontext=u:r:zygote:s0 tclass=unix_stream_socket
> >> >> permissive=1
> >> >> <5>[ 345.551097] type=1400 audit(86430.249:9): avc: denied { write
> >> }
> >> >> for pid=2425 comm="Thread-224" name="nims" dev="mmcblk0p26" ino=54
> >> >> scontext=u:r:untrusted_app:s0 tcontext=u:object_r:system_data_file:s0
> >> >> tclass=sock_file permissive=1
> >> >
> >> >> # tracer: nop
> >> >>
> >> >> #
> >> >>
> >> >> # entries-in-buffer/entries-written: 49/49 #P:4
> >> >>
> >> >> #
> >> >>
> >> >> # _-----=> irqs-off
> >> >>
> >> >> # / _----=> need-resched
> >> >>
> >> >> # | / _---=> hardirq/softirq
> >> >>
> >> >> # || / _--=> preempt-depth
> >> >>
> >> >> # ||| / delay
> >> >>
> >> >> # TASK-PID CPU# |||| TIMESTAMP FUNCTION
> >> >>
> >> >> # | | | |||| | |
> >> >>
> >> >> init-1 [003] .... 7.003500:
> >> >> selinux_netcache_avc_callback: venk:
> >> >> selinux_netcache_avc_callback start
> >> >>
> >> >> <idle>-0 [002] d.h1 8.488947: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >>
> >> >> <idle>-0 [002] .Ns1 8.488993:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual cpus
> >> >>
> >> >> <idle>-0 [002] dNs1 8.489000:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [002] dNs1 8.489005:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [002] dNs1 8.489010:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [001] d.h1 305.268951: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp Yes, this CPU has newly registered
> >> >> callbacks.
> >> >>
> >> >> <idle>-0 [001] d.h1 305.268961: rcu_check_callbacks:
> >> >>
> >> >> venk: __rcu_pending RCU gone idle with this CPU 1 needing another
> >> grace
> >> >> period.
> >> >>
> >> >> <idle>-0 [001] d.h1 305.268965: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >>
> >> >> <idle>-0 [001] .Ns1 305.269004:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual cpus
> >> >>
> >> >> <idle>-0 [001] dNs1 305.269010: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp Yes, this CPU has newly registered
> >> >> callbacks.
> >> >>
> >> >> <idle>-0 [001] dNs2 305.269016:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks before calling rcu_start_gp()
> >> >>
> >> >> <idle>-0 [001] dNs2 305.269021: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp Yes, CBs for future gp
> >> >>
> >> >> <idle>-0 [001] dNs1 305.269027:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [001] dNs1 305.269032:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [001] d.h1 305.278949: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp Yes, CBs for future gp
> >> >>
> >> >> <idle>-0 [001] d.h1 305.278956: rcu_check_callbacks:
> >> >>
> >> >> venk: __rcu_pending RCU gone idle with this CPU 1 needing another
> >> grace
> >> >> period.
> >> >>
> >> >> <idle>-0 [001] d.h1 305.278961: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >>
> >> >> <idle>-0 [001] .Ns1 305.278990:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual cpus
> >> >>
> >> >> <idle>-0 [001] dNs1 305.278996: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp Yes, CBs for future gp
> >> >>
> >> >> <idle>-0 [001] dNs2 305.279001:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks before calling rcu_start_gp()
> >> >>
> >> >> <idle>-0 [001] dNs2 305.279006: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp Yes, CBs for future gp
> >> >>
> >> >> <idle>-0 [001] dNs1 305.279011:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [001] dNs1 305.279016:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [001] d.h1 305.288947: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >>
> >> >> <idle>-0 [001] .Ns1 305.288984:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual cpus
> >> >>
> >> >> <idle>-0 [001] dNs1 305.288991: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp a grace period is already in progress.
> >> >>
> >> >> <idle>-0 [001] dNs1 305.288996:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [001] dNs1 305.289001:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [001] dNs1 305.289006:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [001] d.h1 305.308949: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp a grace period is already in progress.
> >> >>
> >> >> rcu_preempt-8 [001] .... 305.309019: rcu_gp_kthread:
> >> >>
> >> >> venk: rcu_gp_kthread 2
> >> >>
> >> >> <idle>-0 [003] dN.1 305.309076: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >>
> >> >> ksoftirqd/3-24 [003] ..s. 305.309102:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual cpus
> >> >>
> >> >> <idle>-0 [001] d..1 305.309107: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >>
> >> >> ksoftirqd/3-24 [003] d.s. 305.309108:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> ksoftirqd/3-24 [003] ..s. 305.309120: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >>
> >> >> ksoftirqd/3-24 [003] d.s. 305.309125:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> ksoftirqd/1-14 [001] ..s. 305.309127:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual cpus
> >> >>
> >> >> ksoftirqd/3-24 [003] d.s. 305.309130:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> ksoftirqd/1-14 [001] d.s. 305.309133:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> ksoftirqd/3-24 [003] ..s. 305.309135:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual cpus
> >> >>
> >> >> ksoftirqd/3-24 [003] d.s. 305.309140:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> ksoftirqd/1-14 [001] d.s. 305.309159:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> ksoftirqd/3-24 [003] ..s. 305.309160: wakeme_after_rcu:
> >> venk:
> >> >> wakeme_after_rcu
> >> >>
> >> >> ksoftirqd/1-14 [001] d.s. 305.309164:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> ksoftirqd/3-24 [003] d.s. 305.309165:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> ksoftirqd/3-24 [003] d.s. 305.309171:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> init-1 [001] .... 305.309183:
> >> >> selinux_netcache_avc_callback: venk:
> >> >> selinux_netcache_avc_callback end
> >> >
> >> >> # tracer: nop
> >> >>
> >> >> #
> >> >>
> >> >> # entries-in-buffer/entries-written: 46/46 #P:4
> >> >>
> >> >> #
> >> >>
> >> >> # _-----=> irqs-off
> >> >>
> >> >> # / _----=> need-resched
> >> >>
> >> >> # | / _---=> hardirq/softirq
> >> >>
> >> >> # || / _--=> preempt-depth
> >> >>
> >> >> # ||| / delay
> >> >>
> >> >> # TASK-PID CPU# |||| TIMESTAMP FUNCTION
> >> >>
> >> >> # | | | |||| | |
> >> >>
> >> >> init-1 [000] .... 7.013533:
> >> >> selinux_netcache_avc_callback: venk:
> >> >> selinux_netcache_avc_callback start
> >> >>
> >> >> <idle>-0 [000] d.h1 7.038879: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp Yes, this CPU has newly registered
> >> >> callbacks.
> >> >>
> >> >> <idle>-0 [000] d.h1 7.038887: rcu_check_callbacks:
> >> >>
> >> >> venk: __rcu_pending RCU gone idle with this CPU 0 needing another
> >> grace
> >> >> period.
> >> >>
> >> >> <idle>-0 [000] d.h1 7.038892: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >>
> >> >> <idle>-0 [000] .Ns1 7.038935:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual cpus
> >> >>
> >> >> <idle>-0 [000] dNs1 7.038941: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp Yes, this CPU has newly registered
> >> >> callbacks.
> >> >>
> >> >> <idle>-0 [000] dNs2 7.038947:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks before calling rcu_start_gp()
> >> >>
> >> >> <idle>-0 [000] dNs2 7.038953: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp Yes, CBs for future gp
> >> >>
> >> >> <idle>-0 [000] dNs1 7.038958:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [000] dNs1 7.038963:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [000] d.h1 7.048877: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp Yes, CBs for future gp
> >> >>
> >> >> <idle>-0 [000] d.h1 7.048885: rcu_check_callbacks:
> >> >>
> >> >> venk: __rcu_pending RCU gone idle with this CPU 0 needing another
> >> grace
> >> >> period.
> >> >>
> >> >> <idle>-0 [000] d.h1 7.048889: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >>
> >> >> <idle>-0 [000] .Ns1 7.048924:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual cpus
> >> >>
> >> >> <idle>-0 [000] dNs1 7.048930: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp Yes, CBs for future gp
> >> >>
> >> >> <idle>-0 [000] dNs2 7.048935:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks before calling rcu_start_gp()
> >> >>
> >> >> <idle>-0 [000] dNs2 7.048940: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp Yes, CBs for future gp
> >> >>
> >> >> <idle>-0 [000] dNs1 7.048945:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [000] dNs1 7.048949:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [000] d.h1 7.058875: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >>
> >> >> <idle>-0 [001] d.h1 7.058878: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp a grace period is already in progress.
> >> >>
> >> >> <idle>-0 [001] d.h1 7.058884: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >>
> >> >> <idle>-0 [001] .Ns1 7.058914:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual cpus
> >> >>
> >> >> <idle>-0 [001] dNs1 7.058921: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp a grace period is already in progress.
> >> >>
> >> >> <idle>-0 [000] .Ns1 7.058921:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual cpus
> >> >>
> >> >> <idle>-0 [001] dNs1 7.058926:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [000] dNs1 7.058929: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp a grace period is already in progress.
> >> >>
> >> >> <idle>-0 [001] dNs1 7.058930:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [000] dNs1 7.058934:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [001] dNs1 7.058936:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [000] dNs1 7.058939:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [000] dNs1 7.058944:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> <idle>-0 [000] d.h1 7.078878: cpu_needs_another_gp:
> >> >>
> >> >> venk: cpu_needs_another_gp a grace period is already in progress.
> >> >>
> >> >> rcu_preempt-8 [000] .... 7.078932: rcu_gp_kthread:
> >> >>
> >> >> venk: rcu_gp_kthread 2
> >> >>
> >> >> <idle>-0 [000] d..1 7.079040: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >>
> >> >> ksoftirqd/0-3 [000] ..s. 7.079061:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual cpus
> >> >>
> >> >> ksoftirqd/0-3 [000] d.s. 7.079067:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> ksoftirqd/0-3 [000] ..s. 7.079078: invoke_rcu_core: KK :
> >> >> invoke_rcu_core
> >> >>
> >> >> ksoftirqd/0-3 [000] d.s. 7.079082:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> ksoftirqd/0-3 [000] d.s. 7.079087:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> ksoftirqd/0-3 [000] ..s. 7.079092:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: rcu_process_callbacks before calling rcu_process_callbacks for
> >> >> individual cpus
> >> >>
> >> >> ksoftirqd/0-3 [000] d.s. 7.079097:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> ksoftirqd/0-3 [000] ..s. 7.079115: wakeme_after_rcu:
> >> venk:
> >> >> wakeme_after_rcu
> >> >>
> >> >> ksoftirqd/0-3 [000] d.s. 7.079120:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> ksoftirqd/0-3 [000] d.s. 7.079125:
> >> rcu_process_callbacks:
> >> >>
> >> >> venk: __rcu_process_callbacks cpu_needs_another_gp() returned false
> >> >>
> >> >> init-1 [000] .... 7.079139:
> >> >> selinux_netcache_avc_callback: venk:
> >> >> selinux_netcache_avc_callback end
> >> >
> >> >
> >>
> >>
> >
> >
>

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
Please read the FAQ at http://www.tux.org/lkml/