[linus:master] [entry, kasan, x86] 69d4c0d321: BUG:unable_to_handle_page_fault_for_address

From: kernel test robot
Date: Tue Feb 28 2023 - 09:49:14 EST



Greeting,

FYI, we noticed BUG:unable_to_handle_page_fault_for_address due to commit (built with gcc-11):

commit: 69d4c0d3218692ffa56b0e1b9c76c50c699d7044 ("entry, kasan, x86: Disallow overriding mem*() functions")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master

[test failed on linus/master f3a2439f20d918930cc4ae8f76fe1c1afd26958f]
[test failed on linux-next/master 7f7a8831520f12a3cf894b0627641fad33971221]
[test failed on fix 443ed4c302fff6a26af980300463343a7adc9ee8]

in testcase: kunit
version:
with following parameters:

group: group-00



on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 16G

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):


If you fix the issue, kindly add following tag
| Reported-by: kernel test robot <oliver.sang@xxxxxxxxx>
| Link: https://lore.kernel.org/oe-lkp/202302282133.fb3644d4-oliver.sang@xxxxxxxxx


[ 59.712237][ T861] BUG: unable to handle page fault for address: ffff88816c600000
[ 59.712481][ T279] sed[279]: segfault at 5a40fe44 ip 0000000056616232 sp 00000000ffae20e0 error 5
[ 59.712686][ T861] #PF: supervisor write access in kernel mode
[ 59.713265][ T279] in sed[5660b000+13000]
[ 59.713876][ T861] #PF: error_code(0x0003) - permissions violation
[ 59.713880][ T861] PGD 8e01067 P4D 8e01067 PUD 8e06067 PMD 16c5a0063 PTE 6c60106380000001
[ 59.713893][ T861] Oops: 0003 [#1] SMP KASAN PTI
[ 59.714336][ T279] likely on CPU 0 (core 0, socket 0)
[ 59.714650][ T861] CPU: 1 PID: 861 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
[ 59.715108][ T279]
[ 59.715694][ T861] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
[ 59.715700][ T861] RIP: 0010:memmove (??:?)
[ 59.716046][ T279] Code: 81 83 78 04 00 74 34 90 8b 00 8b 0c 24 8b 54 d8 04 8b 04 d8 83 c3 01 e8 6c ee ff ff 8b 95 d8 02 00 00 8b 8d e4 02 00 00 01 fa <8b> 42 04 8b 04 30 8d 04 40 8d 04 81 39 58 04 77 cd 83 44 24 04 01
All code
========
0: 81 83 78 04 00 74 34 addl $0x8b9034,0x74000478(%rbx)
7: 90 8b 00
a: 8b 0c 24 mov (%rsp),%ecx
d: 8b 54 d8 04 mov 0x4(%rax,%rbx,8),%edx
11: 8b 04 d8 mov (%rax,%rbx,8),%eax
14: 83 c3 01 add $0x1,%ebx
17: e8 6c ee ff ff callq 0xffffffffffffee88
1c: 8b 95 d8 02 00 00 mov 0x2d8(%rbp),%edx
22: 8b 8d e4 02 00 00 mov 0x2e4(%rbp),%ecx
28: 01 fa add %edi,%edx
2a:* 8b 42 04 mov 0x4(%rdx),%eax <-- trapping instruction
2d: 8b 04 30 mov (%rax,%rsi,1),%eax
30: 8d 04 40 lea (%rax,%rax,2),%eax
33: 8d 04 81 lea (%rcx,%rax,4),%eax
36: 39 58 04 cmp %ebx,0x4(%rax)
39: 77 cd ja 0x8
3b: 83 44 24 04 01 addl $0x1,0x4(%rsp)

Code starting with the faulting instruction
===========================================
0: 8b 42 04 mov 0x4(%rdx),%eax
3: 8b 04 30 mov (%rax,%rsi,1),%eax
6: 8d 04 40 lea (%rax,%rax,2),%eax
9: 8d 04 81 lea (%rcx,%rax,4),%eax
c: 39 58 04 cmp %ebx,0x4(%rax)
f: 77 cd ja 0xffffffffffffffde
11: 83 44 24 04 01 addl $0x1,0x4(%rsp)
[ 59.716416][ T861] Code: 00 48 81 fa a8 02 00 00 72 05 40 38 fe 74 48 48 83 ea 20 48 83 ea 20 4c 8b 1e 4c 8b 56 08 4c 8b 4e 10 4c 8b 46 18 48 8d 76 20 <4c> 89 1f 4c 89 57 08 4c 89 4f 10 4c 89 47 18 48 8d 7f 20 73 d4 48
All code
========
0: 00 48 81 add %cl,-0x7f(%rax)
3: fa cli
4: a8 02 test $0x2,%al
6: 00 00 add %al,(%rax)
8: 72 05 jb 0xf
a: 40 38 fe cmp %dil,%sil
d: 74 48 je 0x57
f: 48 83 ea 20 sub $0x20,%rdx
13: 48 83 ea 20 sub $0x20,%rdx
17: 4c 8b 1e mov (%rsi),%r11
1a: 4c 8b 56 08 mov 0x8(%rsi),%r10
1e: 4c 8b 4e 10 mov 0x10(%rsi),%r9
22: 4c 8b 46 18 mov 0x18(%rsi),%r8
26: 48 8d 76 20 lea 0x20(%rsi),%rsi
2a:* 4c 89 1f mov %r11,(%rdi) <-- trapping instruction
2d: 4c 89 57 08 mov %r10,0x8(%rdi)
31: 4c 89 4f 10 mov %r9,0x10(%rdi)
35: 4c 89 47 18 mov %r8,0x18(%rdi)
39: 48 8d 7f 20 lea 0x20(%rdi),%rdi
3d: 73 d4 jae 0x13
3f: 48 rex.W

Code starting with the faulting instruction
===========================================
0: 4c 89 1f mov %r11,(%rdi)
3: 4c 89 57 08 mov %r10,0x8(%rdi)
7: 4c 89 4f 10 mov %r9,0x10(%rdi)
b: 4c 89 47 18 mov %r8,0x18(%rdi)
f: 48 8d 7f 20 lea 0x20(%rdi),%rdi
13: 73 d4 jae 0xffffffffffffffe9
15: 48 rex.W
[ 59.721773][ T861] RSP: 0018:ffff888172517e40 EFLAGS: 00210286
[ 59.722266][ T861] RAX: ffff88816b5e3600 RBX: 0000000000000001 RCX: 0000000000000001
[ 59.723109][ T861] RDX: fffffffffefe35be RSI: ffff88816c600024 RDI: ffff88816c600000
[ 59.723913][ T861] RBP: ffff88816b5e3600 R08: 0000000000000000 R09: 0000000000000000
[ 59.724604][ T861] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff1102e4a2fc9
[ 59.725236][ T861] R13: ffff88811d3078e8 R14: fffffffffffffffe R15: ffff88811d307900
[ 59.725868][ T861] FS: 0000000000000000(0000) GS:ffff8883aec00000(0000) knlGS:0000000000000000
[ 59.726595][ T861] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 59.727123][ T861] CR2: ffff88816c600000 CR3: 00000001bb902000 CR4: 00000000000406e0
[ 59.727755][ T861] DR0: ffffffff88998660 DR1: ffffffff88998661 DR2: ffffffff88998663
[ 59.728383][ T861] DR3: ffffffff88998665 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[ 59.729012][ T861] Call Trace:
[ 59.729282][ T861] <TASK>
[ 59.729524][ T861] kmalloc_memmove_negative_size (kasan_test.c:?) kasan_test
[ 59.730378][ T861] ? __pfx_kmalloc_memmove_negative_size (kasan_test.c:?) kasan_test
[ 59.731298][ T861] ? rcu_read_lock_sched_held (??:?)
[ 59.731760][ T861] ? trace_irq_enable+0x144/0x1d0
[ 59.732269][ T861] ? __pfx_kunit_generic_run_threadfn_adapter (try-catch.c:?)
[ 59.732836][ T861] kunit_try_run_case (test.c:?)
[ 59.733257][ T861] ? __pfx_kunit_try_run_case (test.c:?)
[ 59.733718][ T861] ? __pfx_kunit_generic_run_threadfn_adapter (try-catch.c:?)
[ 59.734280][ T861] kunit_generic_run_threadfn_adapter (try-catch.c:?)
[ 59.734829][ T861] kthread (kthread.c:?)
[ 59.735170][ T861] ? __pfx_kthread (kthread.c:?)
[ 59.735555][ T861] ret_from_fork (??:?)
[ 59.735927][ T861] </TASK>
[ 59.736182][ T861] Modules linked in: kasan_test fat_test test_sort test_list_sort time_test sysctl_test lib_test resource_kunit dev_addr_lists_test memcpy_kunit list_test test_linear_ranges linear_ranges test_hash ext4_inode_test cmdline_kunit test_bits bitfield_kunit drm drm_panel_orientation_quirks
[ 59.738340][ T861] CR2: ffff88816c600000
[ 59.738698][ T861] ---[ end trace 0000000000000000 ]---
[ 59.739151][ T861] RIP: 0010:memmove (??:?)
[ 59.739538][ T861] Code: 00 48 81 fa a8 02 00 00 72 05 40 38 fe 74 48 48 83 ea 20 48 83 ea 20 4c 8b 1e 4c 8b 56 08 4c 8b 4e 10 4c 8b 46 18 48 8d 76 20 <4c> 89 1f 4c 89 57 08 4c 89 4f 10 4c 89 47 18 48 8d 7f 20 73 d4 48
All code
========
0: 00 48 81 add %cl,-0x7f(%rax)
3: fa cli
4: a8 02 test $0x2,%al
6: 00 00 add %al,(%rax)
8: 72 05 jb 0xf
a: 40 38 fe cmp %dil,%sil
d: 74 48 je 0x57
f: 48 83 ea 20 sub $0x20,%rdx
13: 48 83 ea 20 sub $0x20,%rdx
17: 4c 8b 1e mov (%rsi),%r11
1a: 4c 8b 56 08 mov 0x8(%rsi),%r10
1e: 4c 8b 4e 10 mov 0x10(%rsi),%r9
22: 4c 8b 46 18 mov 0x18(%rsi),%r8
26: 48 8d 76 20 lea 0x20(%rsi),%rsi
2a:* 4c 89 1f mov %r11,(%rdi) <-- trapping instruction
2d: 4c 89 57 08 mov %r10,0x8(%rdi)
31: 4c 89 4f 10 mov %r9,0x10(%rdi)
35: 4c 89 47 18 mov %r8,0x18(%rdi)
39: 48 8d 7f 20 lea 0x20(%rdi),%rdi
3d: 73 d4 jae 0x13
3f: 48 rex.W

Code starting with the faulting instruction
===========================================
0: 4c 89 1f mov %r11,(%rdi)
3: 4c 89 57 08 mov %r10,0x8(%rdi)
7: 4c 89 4f 10 mov %r9,0x10(%rdi)
b: 4c 89 47 18 mov %r8,0x18(%rdi)
f: 48 8d 7f 20 lea 0x20(%rdi),%rdi
13: 73 d4 jae 0xffffffffffffffe9
15: 48 rex.W


To reproduce:

# build kernel
cd linux
cp config-6.2.0-rc1-00083-g69d4c0d32186 .config
make HOSTCC=gcc-11 CC=gcc-11 ARCH=x86_64 olddefconfig prepare modules_prepare bzImage modules
make HOSTCC=gcc-11 CC=gcc-11 ARCH=x86_64 INSTALL_MOD_PATH=<mod-install-dir> modules_install
cd <mod-install-dir>
find lib/ | cpio -o -H newc --quiet | gzip > modules.cgz


git clone https://github.com/intel/lkp-tests.git
cd lkp-tests
bin/lkp qemu -k <bzImage> -m modules.cgz job-script # job-script is attached in this email

# if come across any failure that blocks the test,
# please remove ~/.lkp and /lkp dir to run from a clean state.



--
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests


#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 6.2.0-rc1 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-11 (Debian 11.3.0-8) 11.3.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=110300
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=23990
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23990
CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_PAHOLE_VERSION=125
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KERNEL_LZO=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_SYSVIPC_COMPAT=y
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_WATCH_QUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_SIM=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_DEBUGFS=y
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_TIME_KUNIT_TEST=m
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_IDLE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_CONTEXT_TRACKING_USER=y
CONFIG_CONTEXT_TRACKING_USER_FORCE=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
CONFIG_CLOCKSOURCE_WATCHDOG_MAX_SKEW_US=100
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
# CONFIG_BPF_SYSCALL is not set
# CONFIG_BPF_JIT is not set
# end of BPF subsystem

CONFIG_PREEMPT_VOLUNTARY_BUILD=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
# CONFIG_PREEMPT_DYNAMIC is not set
CONFIG_SCHED_CORE=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set
CONFIG_PSI=y
CONFIG_PSI_DEFAULT_DISABLED=y
# end of CPU/Task time and stats accounting

# CONFIG_CPU_ISOLATION is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
# CONFIG_FORCE_TASKS_RCU is not set
# CONFIG_FORCE_TASKS_RUDE_RCU is not set
CONFIG_TASKS_RUDE_RCU=y
# CONFIG_FORCE_TASKS_TRACE_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=2
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
# CONFIG_RCU_LAZY is not set
# end of RCU Subsystem

CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_IKHEADERS=y
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
# CONFIG_PRINTK_INDEX is not set
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_GCC12_NO_ARRAY_BOUNDS=y
CONFIG_ARCH_SUPPORTS_INT128=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_MEMCG=y
CONFIG_MEMCG_KMEM=y
# CONFIG_BLK_CGROUP is not set
# CONFIG_CGROUP_SCHED is not set
CONFIG_SCHED_MM_CID=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
# CONFIG_CGROUP_FREEZER is not set
CONFIG_CGROUP_HUGETLB=y
# CONFIG_CPUSETS is not set
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_MISC is not set
CONFIG_CGROUP_DEBUG=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
# CONFIG_PID_NS is not set
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_INITRAMFS_PRESERVE_MTIME=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_LD_ORPHAN_WARN_LEVEL="warn"
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
# CONFIG_UID16 is not set
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
# CONFIG_AIO is not set
# CONFIG_IO_URING is not set
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_SELFTEST is not set
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
CONFIG_DEBUG_RSEQ=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# end of Kernel Performance Events And Counters

CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_CSUM=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_AUDIT_ARCH=y
CONFIG_KASAN_SHADOW_OFFSET=0xdffffc0000000000
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
# CONFIG_X86_X2APIC is not set
CONFIG_X86_MPPARSE=y
CONFIG_GOLDFISH=y
# CONFIG_X86_CPU_RESCTRL is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=m
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_X86_HV_CALLBACK_VECTOR=y
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
# CONFIG_CPU_SUP_AMD is not set
# CONFIG_CPU_SUP_HYGON is not set
# CONFIG_CPU_SUP_CENTAUR is not set
# CONFIG_CPU_SUP_ZHAOXIN is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS_RANGE_BEGIN=2
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=64
CONFIG_NR_CPUS=64
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_SMT=y
# CONFIG_SCHED_MC is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_X86_MCE_INTEL is not set
CONFIG_X86_MCE_INJECT=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=y
# end of Performance monitoring

# CONFIG_X86_16BIT is not set
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_MICROCODE=y
# CONFIG_MICROCODE_INTEL is not set
# CONFIG_MICROCODE_LATE_LOADING is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_X86_CPA_STATISTICS=y
CONFIG_NUMA=y
# CONFIG_AMD_NUMA is not set
CONFIG_X86_64_ACPI_NUMA=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
# CONFIG_X86_PMEM_LEGACY is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
# CONFIG_MTRR is not set
# CONFIG_X86_UMIP is not set
CONFIG_CC_HAS_IBT=y
CONFIG_X86_KERNEL_IBT=y
# CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS is not set
# CONFIG_X86_INTEL_TSX_MODE_OFF is not set
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
CONFIG_X86_INTEL_TSX_MODE_AUTO=y
# CONFIG_EFI is not set
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
CONFIG_DEBUG_HOTPLUG_CPU0=y
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_XONLY=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_CC_HAS_SLS=y
CONFIG_CC_HAS_RETURN_THUNK=y
CONFIG_CC_HAS_ENTRY_PADDING=y
CONFIG_FUNCTION_PADDING_CFI=11
CONFIG_FUNCTION_PADDING_BYTES=16
CONFIG_CALL_PADDING=y
CONFIG_HAVE_CALL_THUNKS=y
CONFIG_CALL_THUNKS=y
CONFIG_PREFIX_SYMBOLS=y
CONFIG_SPECULATION_MITIGATIONS=y
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_RETPOLINE=y
CONFIG_RETHUNK=y
CONFIG_CALL_DEPTH_TRACKING=y
# CONFIG_CALL_THUNKS_DEBUG is not set
CONFIG_CPU_IBRS_ENTRY=y
# CONFIG_SLS is not set
CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y

#
# Power management and ACPI options
#
# CONFIG_SUSPEND is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_ACPI_DPTF is not set
# CONFIG_ACPI_CONFIGFS is not set
# CONFIG_ACPI_PFRUT is not set
# CONFIG_ACPI_FFH is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_X86_PM_TIMER=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
# CONFIG_CPU_IDLE_GOV_MENU is not set
CONFIG_CPU_IDLE_GOV_TEO=y
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_MMCONF_FAM10H=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_ISA_BUS is not set
CONFIG_ISA_DMA_API=y
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32_ABI is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
# end of Binary Emulations

CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_KRETPROBE_ON_RETHOOK=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_ARCH_CORRECT_STACKTRACE_ON_KRETPROBE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_ARCH_WANTS_NO_INSTR=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_RUST=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_MMU_GATHER_MERGE_VMAS=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_ARCH_HAS_NMI_SAFE_THIS_CPU_OPS=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
# CONFIG_SECCOMP is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
# CONFIG_STACKPROTECTOR is not set
CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
CONFIG_LTO_NONE=y
CONFIG_ARCH_SUPPORTS_CFI_CLANG=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING_USER=y
CONFIG_HAVE_CONTEXT_TRACKING_USER_OFFSTACK=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PUD=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_HUGE_VMALLOC=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
CONFIG_HAVE_OBJTOOL=y
CONFIG_HAVE_JUMP_LABEL_HACK=y
CONFIG_HAVE_NOINSTR_HACK=y
CONFIG_HAVE_NOINSTR_VALIDATION=y
CONFIG_HAVE_UACCESS_VALIDATION=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_ISA_BUS_API=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
# CONFIG_VMAP_STACK is not set
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET=y
# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y
CONFIG_HAVE_PREEMPT_DYNAMIC=y
CONFIG_HAVE_PREEMPT_DYNAMIC_CALL=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_PAGE_TABLE_CHECK=y
CONFIG_ARCH_HAS_ELFCORE_COMPAT=y
CONFIG_ARCH_HAS_PARANOID_L1D_FLUSH=y
CONFIG_DYNAMIC_SIGFRAME=y
CONFIG_ARCH_HAS_NONLEAF_PMD_YOUNG=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
CONFIG_FUNCTION_ALIGNMENT_4B=y
CONFIG_FUNCTION_ALIGNMENT_16B=y
CONFIG_FUNCTION_ALIGNMENT=16
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLOCK_LEGACY_AUTOLOAD=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=y
# CONFIG_BLK_DEV_ZONED is not set
# CONFIG_BLK_WBT is not set
# CONFIG_BLK_DEBUG_FS is not set
CONFIG_BLK_SED_OPAL=y
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
# CONFIG_MQ_IOSCHED_DEADLINE is not set
CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_IOSCHED_BFQ is not set
# end of IO Schedulers

CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_BINFMT_ELF_KUNIT_TEST=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_BINFMT_MISC is not set
# CONFIG_COREDUMP is not set
# end of Executable file formats

#
# Memory Management options
#
# CONFIG_SWAP is not set

#
# SLAB allocator options
#
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB_DEPRECATED is not set
# CONFIG_SLUB_TINY is not set
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SLUB_STATS=y
CONFIG_SLUB_CPU_PARTIAL=y
# end of SLAB allocator options

CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_COMPAT_BRK=y
CONFIG_SPARSEMEM=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_MEMORY_HOTPLUG=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_MHP_MEMMAP_ON_MEMORY=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
# CONFIG_PAGE_REPORTING is not set
CONFIG_MIGRATION=y
CONFIG_DEVICE_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ARCH_HAS_ZONE_DMA_SET=y
CONFIG_ZONE_DMA=y
CONFIG_ZONE_DMA32=y
CONFIG_ZONE_DEVICE=y
CONFIG_HMM_MIRROR=y
CONFIG_GET_FREE_REGION=y
CONFIG_DEVICE_PRIVATE=y
# CONFIG_VM_EVENT_COUNTERS is not set
CONFIG_PERCPU_STATS=y
# CONFIG_GUP_TEST is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_SECRETMEM=y
# CONFIG_ANON_VMA_NAME is not set
# CONFIG_USERFAULTFD is not set
# CONFIG_LRU_GEN is not set

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_AF_UNIX_OOB=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_TLS is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_IPVTI is not set
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
CONFIG_INET_TABLE_PERTURB_ORDER=16
CONFIG_INET_TUNNEL=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
# CONFIG_INET_RAW_DIAG is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_IPV6_VTI is not set
CONFIG_IPV6_SIT=y
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
# CONFIG_IPV6_IOAM6_LWTUNNEL is not set
# CONFIG_NETLABEL is not set
CONFIG_MPTCP=y
CONFIG_INET_MPTCP_DIAG=y
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
# CONFIG_NETWORK_SECMARK is not set
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_DROP_MONITOR is not set
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
# CONFIG_MCTP is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_RFKILL is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_FD=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_NET_SELFTESTS=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y
CONFIG_NETDEV_ADDR_LIST_TEST=m

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
# CONFIG_PCIEAER is not set
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
# CONFIG_PCIE_PTM is not set
# CONFIG_PCI_MSI is not set
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_PCI_LOCKLESS_CONFIG=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set

#
# PCI controller drivers
#

#
# DesignWare PCI Core Support
#
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
# CONFIG_DEVTMPFS_SAFE is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER is not set
# CONFIG_FW_LOADER_COMPRESS is not set
# CONFIG_FW_UPLOAD is not set
# end of Firmware loader

CONFIG_WANT_DEV_COREDUMP=y
# CONFIG_ALLOW_DEV_COREDUMP is not set
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
CONFIG_PM_QOS_KUNIT_TEST=y
CONFIG_TEST_ASYNC_DRIVER_PROBE=m
CONFIG_DRIVER_PE_KUNIT_TEST=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SLIMBUS=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_W1=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_REGMAP_I3C=m
CONFIG_REGMAP_SPI_AVMM=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
CONFIG_MHI_BUS=y
CONFIG_MHI_BUS_DEBUG=y
# CONFIG_MHI_BUS_PCI_GENERIC is not set
# CONFIG_MHI_BUS_EP is not set
# end of Bus devices

# CONFIG_CONNECTOR is not set

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DMIID is not set
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_SYSFB_SIMPLEFB is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_GNSS=y
CONFIG_GNSS_SERIAL=y
CONFIG_GNSS_MTK_SERIAL=y
# CONFIG_GNSS_SIRF_SERIAL is not set
CONFIG_GNSS_UBX_SERIAL=y
CONFIG_MTD=y
# CONFIG_MTD_TESTS is not set

#
# Partition parsers
#
CONFIG_MTD_AR7_PARTS=y
# CONFIG_MTD_CMDLINE_PARTS is not set
# CONFIG_MTD_REDBOOT_PARTS is not set
# end of Partition parsers

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
CONFIG_MTD_BLOCK=y

#
# Note that in some cases UBI block is preferred. See MTD_UBI_BLOCK.
#
CONFIG_FTL=y
CONFIG_NFTL=y
CONFIG_NFTL_RW=y
CONFIG_INFTL=y
CONFIG_RFD_FTL=y
CONFIG_SSFDC=y
CONFIG_SM_FTL=y
CONFIG_MTD_OOPS=y
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=y
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_INTELEXT is not set
# CONFIG_MTD_CFI_AMDSTD is not set
CONFIG_MTD_CFI_STAA=y
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
# CONFIG_MTD_ROM is not set
CONFIG_MTD_ABSENT=y
# end of RAM/ROM/Flash chip drivers

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=y
CONFIG_MTD_PHYSMAP_COMPAT=y
CONFIG_MTD_PHYSMAP_START=0x8000000
CONFIG_MTD_PHYSMAP_LEN=0
CONFIG_MTD_PHYSMAP_BANKWIDTH=2
CONFIG_MTD_PHYSMAP_GPIO_ADDR=y
# CONFIG_MTD_AMD76XROM is not set
CONFIG_MTD_ICHXROM=y
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
# CONFIG_MTD_NETtel is not set
CONFIG_MTD_L440GX=y
# CONFIG_MTD_PCI is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
CONFIG_MTD_PLATRAM=y
# end of Mapping drivers for chip access

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_DATAFLASH=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_MCHP23K256=y
# CONFIG_MTD_MCHP48L640 is not set
CONFIG_MTD_SST25L=y
CONFIG_MTD_SLRAM=y
CONFIG_MTD_PHRAM=y
# CONFIG_MTD_MTDRAM is not set
CONFIG_MTD_BLOCK2MTD=y

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
# end of Self-contained MTD device drivers

#
# NAND
#
CONFIG_MTD_NAND_CORE=y
CONFIG_MTD_ONENAND=y
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=y
CONFIG_MTD_ONENAND_OTP=y
# CONFIG_MTD_ONENAND_2X_PROGRAM is not set
CONFIG_MTD_RAW_NAND=y

#
# Raw/parallel NAND flash controllers
#
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_MXIC is not set
CONFIG_MTD_NAND_GPIO=y
# CONFIG_MTD_NAND_PLATFORM is not set
CONFIG_MTD_NAND_ARASAN=y

#
# Misc
#
CONFIG_MTD_NAND_NANDSIM=y
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
CONFIG_MTD_SPI_NAND=y

#
# ECC engine support
#
CONFIG_MTD_NAND_ECC=y
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC=y
CONFIG_MTD_NAND_ECC_SW_BCH=y
# CONFIG_MTD_NAND_ECC_MXIC is not set
# end of ECC engine support
# end of NAND

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=y
CONFIG_MTD_QINFO_PROBE=y
# end of LPDDR & LPDDR2 PCM memory drivers

# CONFIG_MTD_SPI_NOR is not set
CONFIG_MTD_UBI=y
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
CONFIG_MTD_UBI_FASTMAP=y
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI_BLOCK=y
# CONFIG_MTD_HYPERBUS is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
# CONFIG_PARPORT_SERIAL is not set
# CONFIG_PARPORT_PC_FIFO is not set
CONFIG_PARPORT_PC_SUPERIO=y
CONFIG_PARPORT_AX88796=y
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_DEV_LOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_UBLK is not set

#
# NVME Support
#
CONFIG_NVME_CORE=y
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_MULTIPATH is not set
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVME_HWMON=y
CONFIG_NVME_FABRICS=y
CONFIG_NVME_FC=y
# CONFIG_NVME_TCP is not set
# CONFIG_NVME_AUTH is not set
# CONFIG_NVME_TARGET is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
# CONFIG_AD525X_DPOT is not set
CONFIG_DUMMY_IRQ=y
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
CONFIG_APDS9802ALS=y
CONFIG_ISL29003=y
CONFIG_ISL29020=y
CONFIG_SENSORS_TSL2550=y
# CONFIG_SENSORS_BH1770 is not set
CONFIG_SENSORS_APDS990X=y
CONFIG_HMC6352=y
# CONFIG_DS1682 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
CONFIG_SRAM=y
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
CONFIG_XILINX_SDFEC=y
CONFIG_C2PORT=y
CONFIG_C2PORT_DURAMAR_2150=y

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
CONFIG_EEPROM_AT25=y
# CONFIG_EEPROM_LEGACY is not set
CONFIG_EEPROM_MAX6875=y
# CONFIG_EEPROM_93CX6 is not set
CONFIG_EEPROM_93XX46=y
CONFIG_EEPROM_IDT_89HPESX=y
CONFIG_EEPROM_EE1004=y
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=y
CONFIG_ALTERA_STAPL=y
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
# CONFIG_PVPANIC is not set
# CONFIG_GP_PCI1XXXX is not set
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
# CONFIG_BLK_DEV_SR is not set
CONFIG_CHR_DEV_SG=y
CONFIG_BLK_DEV_BSG=y
CONFIG_CHR_DEV_SCH=y
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
# CONFIG_SCSI_SAS_HOST_SMP is not set
CONFIG_SCSI_SRP_ATTRS=y
# end of SCSI Transports

# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_DH is not set
# end of SCSI device support

# CONFIG_ATA is not set
# CONFIG_MD is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
# CONFIG_MAC_EMUMOUSEBTN is not set
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_TUN is not set
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
# CONFIG_MHI_NET is not set
# CONFIG_ARCNET is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_NET_VENDOR_AMD is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ASIX=y
# CONFIG_SPI_AX88796C is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_CX_ECAT is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
# CONFIG_CAVIUM_PTP is not set
# CONFIG_LIQUIDIO is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
CONFIG_NET_VENDOR_DAVICOM=y
# CONFIG_DM9051 is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_ENGLEDER=y
# CONFIG_TSNEP is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_FUNGIBLE=y
CONFIG_NET_VENDOR_GOOGLE=y
CONFIG_NET_VENDOR_HUAWEI=y
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_I40E is not set
# CONFIG_IGC is not set
CONFIG_NET_VENDOR_WANGXUN=y
# CONFIG_NGBE is not set
# CONFIG_TXGBE is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_ADI=y
CONFIG_NET_VENDOR_LITEX=y
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_OCTEON_EP is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
# CONFIG_VCAP is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC_SIENA is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VERTEXCOM=y
# CONFIG_MSE102X is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_EMACLITE is not set
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
CONFIG_FIXED_PHY=y

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIN1100_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
# CONFIG_AX88796B_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM54140_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM84881_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MAXLINEAR_GPHY is not set
# CONFIG_MEDIATEK_GE_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_MOTORCOMM_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
# CONFIG_DP83TD510_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PSE_CONTROLLER is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_FWNODE_MDIO=y
CONFIG_ACPI_MDIO=y
CONFIG_MDIO_DEVRES=y
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_THUNDER is not set

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
# end of PCS device drivers

# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set

#
# Host-side USB support is needed for USB Network Adapter support
#
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K_PCI is not set
CONFIG_WLAN_VENDOR_ATMEL=y
CONFIG_WLAN_VENDOR_BROADCOM=y
CONFIG_WLAN_VENDOR_CISCO=y
CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
CONFIG_WLAN_VENDOR_SILABS=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_WAN is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_USB4_NET is not set
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_LEDS is not set
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_SPARSEKMAP is not set
CONFIG_INPUT_MATRIXKMAP=y
CONFIG_INPUT_VIVALDIFMAP=y

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADC=m
CONFIG_KEYBOARD_ADP5588=y
CONFIG_KEYBOARD_ADP5589=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1050=y
CONFIG_KEYBOARD_QT1070=y
# CONFIG_KEYBOARD_QT2160 is not set
CONFIG_KEYBOARD_DLINK_DIR685=y
CONFIG_KEYBOARD_LKKBD=y
CONFIG_KEYBOARD_GPIO=y
CONFIG_KEYBOARD_GPIO_POLLED=y
CONFIG_KEYBOARD_TCA6416=y
CONFIG_KEYBOARD_TCA8418=y
# CONFIG_KEYBOARD_MATRIX is not set
CONFIG_KEYBOARD_LM8323=y
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
CONFIG_KEYBOARD_MPR121=y
CONFIG_KEYBOARD_NEWTON=y
CONFIG_KEYBOARD_OPENCORES=y
# CONFIG_KEYBOARD_SAMSUNG is not set
CONFIG_KEYBOARD_GOLDFISH_EVENTS=y
CONFIG_KEYBOARD_STOWAWAY=y
CONFIG_KEYBOARD_SUNKBD=y
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
CONFIG_KEYBOARD_TWL4030=y
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
CONFIG_KEYBOARD_MTK_PMIC=y
# CONFIG_KEYBOARD_CYPRESS_SF is not set
# CONFIG_INPUT_MOUSE is not set
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=y
# CONFIG_JOYSTICK_A3D is not set
CONFIG_JOYSTICK_ADC=m
CONFIG_JOYSTICK_ADI=y
CONFIG_JOYSTICK_COBRA=y
CONFIG_JOYSTICK_GF2K=y
CONFIG_JOYSTICK_GRIP=y
CONFIG_JOYSTICK_GRIP_MP=y
CONFIG_JOYSTICK_GUILLEMOT=y
CONFIG_JOYSTICK_INTERACT=y
# CONFIG_JOYSTICK_SIDEWINDER is not set
CONFIG_JOYSTICK_TMDC=y
# CONFIG_JOYSTICK_IFORCE is not set
CONFIG_JOYSTICK_WARRIOR=y
CONFIG_JOYSTICK_MAGELLAN=y
CONFIG_JOYSTICK_SPACEORB=y
CONFIG_JOYSTICK_SPACEBALL=y
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
CONFIG_JOYSTICK_ZHENHUA=y
CONFIG_JOYSTICK_DB9=y
# CONFIG_JOYSTICK_GAMECON is not set
CONFIG_JOYSTICK_TURBOGRAFX=y
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_JOYDUMP=y
# CONFIG_JOYSTICK_XPAD is not set
CONFIG_JOYSTICK_WALKERA0701=y
# CONFIG_JOYSTICK_PSXPAD_SPI is not set
# CONFIG_JOYSTICK_PXRC is not set
# CONFIG_JOYSTICK_QWIIC is not set
# CONFIG_JOYSTICK_FSIA6B is not set
# CONFIG_JOYSTICK_SENSEHAT is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_PEGASUS is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_ADS7846=y
CONFIG_TOUCHSCREEN_AD7877=y
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_ADC=m
CONFIG_TOUCHSCREEN_ATMEL_MXT=y
CONFIG_TOUCHSCREEN_ATMEL_MXT_T37=y
CONFIG_TOUCHSCREEN_AUO_PIXCIR=y
CONFIG_TOUCHSCREEN_BU21013=y
# CONFIG_TOUCHSCREEN_BU21029 is not set
# CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set
CONFIG_TOUCHSCREEN_CY8CTMA140=y
CONFIG_TOUCHSCREEN_CY8CTMG110=y
CONFIG_TOUCHSCREEN_CYTTSP_CORE=y
# CONFIG_TOUCHSCREEN_CYTTSP_I2C is not set
CONFIG_TOUCHSCREEN_CYTTSP_SPI=y
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP5 is not set
CONFIG_TOUCHSCREEN_DYNAPRO=y
CONFIG_TOUCHSCREEN_HAMPSHIRE=y
# CONFIG_TOUCHSCREEN_EETI is not set
CONFIG_TOUCHSCREEN_EGALAX_SERIAL=y
CONFIG_TOUCHSCREEN_EXC3000=y
CONFIG_TOUCHSCREEN_FUJITSU=y
CONFIG_TOUCHSCREEN_GOODIX=y
CONFIG_TOUCHSCREEN_HIDEEP=y
# CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set
# CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_ILITEK is not set
CONFIG_TOUCHSCREEN_S6SY761=y
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
CONFIG_TOUCHSCREEN_ELAN=y
CONFIG_TOUCHSCREEN_ELO=y
CONFIG_TOUCHSCREEN_WACOM_W8001=y
CONFIG_TOUCHSCREEN_WACOM_I2C=y
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=y
CONFIG_TOUCHSCREEN_MMS114=y
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MSG2638 is not set
CONFIG_TOUCHSCREEN_MTOUCH=y
# CONFIG_TOUCHSCREEN_IMAGIS is not set
CONFIG_TOUCHSCREEN_INEXIO=y
CONFIG_TOUCHSCREEN_MK712=y
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_EDT_FT5X06=y
CONFIG_TOUCHSCREEN_TOUCHRIGHT=y
CONFIG_TOUCHSCREEN_TOUCHWIN=y
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=y
CONFIG_TOUCHSCREEN_PIXCIR=y
CONFIG_TOUCHSCREEN_WDT87XX_I2C=y
# CONFIG_TOUCHSCREEN_WM831X is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
CONFIG_TOUCHSCREEN_MC13783=y
CONFIG_TOUCHSCREEN_TOUCHIT213=y
CONFIG_TOUCHSCREEN_TSC_SERIO=y
# CONFIG_TOUCHSCREEN_TSC2004 is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
CONFIG_TOUCHSCREEN_TSC2007=y
CONFIG_TOUCHSCREEN_RM_TS=y
CONFIG_TOUCHSCREEN_SILEAD=y
CONFIG_TOUCHSCREEN_SIS_I2C=y
CONFIG_TOUCHSCREEN_ST1232=y
CONFIG_TOUCHSCREEN_STMFTS=y
CONFIG_TOUCHSCREEN_SURFACE3_SPI=y
# CONFIG_TOUCHSCREEN_SX8654 is not set
CONFIG_TOUCHSCREEN_TPS6507X=y
# CONFIG_TOUCHSCREEN_ZET6223 is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_COLIBRI_VF50 is not set
CONFIG_TOUCHSCREEN_ROHM_BU21023=y
# CONFIG_TOUCHSCREEN_IQS5XX is not set
CONFIG_TOUCHSCREEN_ZINITIX=y
# CONFIG_TOUCHSCREEN_HIMAX_HX83112B is not set
# CONFIG_INPUT_MISC is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
CONFIG_SERIO_ALTERA_PS2=y
CONFIG_SERIO_PS2MULT=y
CONFIG_SERIO_ARC_PS2=y
CONFIG_SERIO_GPIO_PS2=y
CONFIG_USERIO=y
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
CONFIG_GAMEPORT_L4=y
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_LEGACY_TIOCSTI=y
# CONFIG_LDISC_AUTOLOAD is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_16550A_VARIANTS=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_MEN_MCB=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_MANY_PORTS is not set
# CONFIG_SERIAL_8250_SHARE_IRQ is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
# CONFIG_SERIAL_8250_RSA is not set
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_PERICOM=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=y
CONFIG_SERIAL_MAX310X=y
CONFIG_SERIAL_UARTLITE=y
CONFIG_SERIAL_UARTLITE_CONSOLE=y
CONFIG_SERIAL_UARTLITE_NR_UARTS=1
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_LANTIQ=y
# CONFIG_SERIAL_LANTIQ_CONSOLE is not set
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
CONFIG_SERIAL_SC16IS7XX_CORE=y
CONFIG_SERIAL_SC16IS7XX=y
CONFIG_SERIAL_SC16IS7XX_I2C=y
CONFIG_SERIAL_SC16IS7XX_SPI=y
CONFIG_SERIAL_ALTERA_JTAGUART=y
# CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE is not set
CONFIG_SERIAL_ALTERA_UART=y
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
CONFIG_SERIAL_ALTERA_UART_CONSOLE=y
CONFIG_SERIAL_ARC=y
# CONFIG_SERIAL_ARC_CONSOLE is not set
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_SERIAL_FSL_LINFLEXUART=y
# CONFIG_SERIAL_FSL_LINFLEXUART_CONSOLE is not set
CONFIG_SERIAL_MEN_Z135=y
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_N_HDLC is not set
# CONFIG_GOLDFISH_TTY is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
CONFIG_SERIAL_DEV_BUS=y
# CONFIG_SERIAL_DEV_CTRL_TTYPORT is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=y
# CONFIG_LP_CONSOLE is not set
# CONFIG_PPDEV is not set
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
CONFIG_IPMI_SSIF=y
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_WATCHDOG is not set
CONFIG_IPMI_POWEROFF=y
# CONFIG_SSIF_IPMI_BMC is not set
CONFIG_IPMB_DEVICE_INTERFACE=y
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=y
# CONFIG_HW_RANDOM_AMD is not set
CONFIG_HW_RANDOM_BA431=y
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM_XIPHERA=y
# CONFIG_APPLICOM is not set
CONFIG_MWAVE=y
# CONFIG_DEVMEM is not set
CONFIG_NVRAM=y
CONFIG_DEVPORT=y
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=y
# CONFIG_TCG_TPM is not set
CONFIG_TELCLOCK=y
# CONFIG_XILLYBUS is not set
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
CONFIG_I2C_MUX_PCA954x=y
CONFIG_I2C_MUX_REG=y
# CONFIG_I2C_MUX_MLXCPLD is not set
# end of Multiplexer I2C Chip support

# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=y

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=y
# CONFIG_I2C_ALGOPCF is not set
CONFIG_I2C_ALGOPCA=y
# end of I2C Algorithms

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_AMD_MP2 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=y
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=y
# CONFIG_I2C_DESIGNWARE_AMDPSP is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_GPIO=y
CONFIG_I2C_GPIO_FAULT_INJECTOR=y
CONFIG_I2C_KEMPLD=y
CONFIG_I2C_OCORES=y
CONFIG_I2C_PCA_PLATFORM=y
CONFIG_I2C_SIMTEC=y
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PCI1XXXX is not set
CONFIG_I2C_TAOS_EVM=y

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=y
# CONFIG_I2C_CROS_EC_TUNNEL is not set
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

# CONFIG_I2C_STUB is not set
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=y
# CONFIG_I2C_SLAVE_TESTUNIT is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

CONFIG_I3C=y
CONFIG_CDNS_I3C_MASTER=y
# CONFIG_DW_I3C_MASTER is not set
# CONFIG_SVC_I3C_MASTER is not set
# CONFIG_MIPI_I3C_HCI is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_ALTERA_DFL is not set
CONFIG_SPI_AXI_SPI_ENGINE=y
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=y
CONFIG_SPI_CADENCE=y
CONFIG_SPI_DESIGNWARE=y
# CONFIG_SPI_DW_DMA is not set
# CONFIG_SPI_DW_PCI is not set
CONFIG_SPI_DW_MMIO=y
# CONFIG_SPI_NXP_FLEXSPI is not set
CONFIG_SPI_GPIO=y
# CONFIG_SPI_INTEL_PCI is not set
# CONFIG_SPI_INTEL_PLATFORM is not set
CONFIG_SPI_LM70_LLP=y
# CONFIG_SPI_MICROCHIP_CORE is not set
# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
# CONFIG_SPI_LANTIQ_SSC is not set
CONFIG_SPI_OC_TINY=y
# CONFIG_SPI_PCI1XXXX is not set
# CONFIG_SPI_PXA2XX is not set
CONFIG_SPI_ROCKCHIP=y
# CONFIG_SPI_SC18IS602 is not set
CONFIG_SPI_SIFIVE=y
# CONFIG_SPI_MXIC is not set
CONFIG_SPI_XCOMM=y
CONFIG_SPI_XILINX=y
CONFIG_SPI_ZYNQMP_GQSPI=y
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
CONFIG_SPI_MUX=y

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
CONFIG_SPI_LOOPBACK_TEST=m
CONFIG_SPI_TLE62X0=y
CONFIG_SPI_SLAVE=y
CONFIG_SPI_SLAVE_TIME=y
# CONFIG_SPI_SLAVE_SYSTEM_CONTROL is not set
CONFIG_SPI_DYNAMIC=y
CONFIG_SPMI=y
CONFIG_SPMI_HISI3670=y
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
CONFIG_HSI_CHAR=y
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
# CONFIG_PPS_CLIENT_PARPORT is not set
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_PTP_1588_CLOCK_OPTIONAL=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PTP_1588_CLOCK_KVM=y
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# CONFIG_PTP_1588_CLOCK_OCP is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
CONFIG_DEBUG_PINCTRL=y
# CONFIG_PINCTRL_AMD is not set
# CONFIG_PINCTRL_CY8C95X0 is not set
CONFIG_PINCTRL_DA9062=y
CONFIG_PINCTRL_MCP23S08_I2C=y
CONFIG_PINCTRL_MCP23S08_SPI=y
CONFIG_PINCTRL_MCP23S08=y
CONFIG_PINCTRL_SX150X=y
CONFIG_PINCTRL_MADERA=y
CONFIG_PINCTRL_CS47L15=y
CONFIG_PINCTRL_CS47L35=y
CONFIG_PINCTRL_CS47L90=y
CONFIG_PINCTRL_CS47L92=y

#
# Intel pinctrl drivers
#
# CONFIG_PINCTRL_BAYTRAIL is not set
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
# CONFIG_PINCTRL_ALDERLAKE is not set
# CONFIG_PINCTRL_BROXTON is not set
# CONFIG_PINCTRL_CANNONLAKE is not set
# CONFIG_PINCTRL_CEDARFORK is not set
# CONFIG_PINCTRL_DENVERTON is not set
# CONFIG_PINCTRL_ELKHARTLAKE is not set
# CONFIG_PINCTRL_EMMITSBURG is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
# CONFIG_PINCTRL_LAKEFIELD is not set
# CONFIG_PINCTRL_LEWISBURG is not set
# CONFIG_PINCTRL_METEORLAKE is not set
# CONFIG_PINCTRL_SUNRISEPOINT is not set
# CONFIG_PINCTRL_TIGERLAKE is not set
# end of Intel pinctrl drivers

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_CDEV=y
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_DWAPB=y
# CONFIG_GPIO_EXAR is not set
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_MB86S7X=y
# CONFIG_GPIO_MENZ127 is not set
CONFIG_GPIO_SIOX=y
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_F7188X=y
CONFIG_GPIO_IT87=y
# CONFIG_GPIO_SCH311X is not set
CONFIG_GPIO_WINBOND=y
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
CONFIG_GPIO_MAX7300=y
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
CONFIG_GPIO_PCA953X=y
CONFIG_GPIO_PCA953X_IRQ=y
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_TPIC2810=y
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
CONFIG_GPIO_ARIZONA=y
CONFIG_GPIO_KEMPLD=y
# CONFIG_GPIO_LP3943 is not set
CONFIG_GPIO_MADERA=y
CONFIG_GPIO_PALMAS=y
# CONFIG_GPIO_TPS65086 is not set
CONFIG_GPIO_TPS65912=y
# CONFIG_GPIO_TQMX86 is not set
# CONFIG_GPIO_TWL4030 is not set
CONFIG_GPIO_WM831X=y
CONFIG_GPIO_WM8350=y
CONFIG_GPIO_WM8994=y
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
CONFIG_GPIO_MAX3191X=y
# CONFIG_GPIO_MAX7301 is not set
CONFIG_GPIO_MC33880=y
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# Virtual GPIO drivers
#
CONFIG_GPIO_AGGREGATOR=y
# CONFIG_GPIO_LATCH is not set
CONFIG_GPIO_MOCKUP=y
# CONFIG_GPIO_VIRTIO is not set
# CONFIG_GPIO_SIM is not set
# end of Virtual GPIO drivers

CONFIG_W1=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
# CONFIG_W1_MASTER_DS2482 is not set
# CONFIG_W1_MASTER_DS1WM is not set
CONFIG_W1_MASTER_GPIO=y
# CONFIG_W1_MASTER_SGI is not set
# end of 1-wire Bus Masters

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=y
# CONFIG_W1_SLAVE_DS2405 is not set
# CONFIG_W1_SLAVE_DS2408 is not set
CONFIG_W1_SLAVE_DS2413=y
# CONFIG_W1_SLAVE_DS2406 is not set
CONFIG_W1_SLAVE_DS2423=y
# CONFIG_W1_SLAVE_DS2805 is not set
# CONFIG_W1_SLAVE_DS2430 is not set
CONFIG_W1_SLAVE_DS2431=y
# CONFIG_W1_SLAVE_DS2433 is not set
# CONFIG_W1_SLAVE_DS2438 is not set
# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
CONFIG_W1_SLAVE_DS28E04=y
# CONFIG_W1_SLAVE_DS28E17 is not set
# end of 1-wire Slaves

# CONFIG_POWER_RESET is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=m
# CONFIG_IP5XXX_POWER is not set
# CONFIG_WM831X_BACKUP is not set
CONFIG_WM831X_POWER=y
CONFIG_WM8350_POWER=y
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SAMSUNG_SDI is not set
CONFIG_BATTERY_SBS=y
CONFIG_CHARGER_SBS=y
CONFIG_MANAGER_SBS=y
# CONFIG_BATTERY_BQ27XXX is not set
CONFIG_BATTERY_MAX17040=y
CONFIG_BATTERY_MAX17042=y
CONFIG_BATTERY_MAX1721X=y
CONFIG_BATTERY_TWL4030_MADC=m
# CONFIG_BATTERY_RX51 is not set
CONFIG_CHARGER_MAX8903=y
CONFIG_CHARGER_TWL4030=m
CONFIG_CHARGER_LP8727=y
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_LT3651=y
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_MAX77976 is not set
CONFIG_CHARGER_BQ2415X=y
CONFIG_CHARGER_BQ24190=y
CONFIG_CHARGER_BQ24257=y
CONFIG_CHARGER_BQ24735=y
CONFIG_CHARGER_BQ2515X=y
CONFIG_CHARGER_BQ25890=y
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_BQ256XX is not set
CONFIG_BATTERY_GAUGE_LTC2941=y
CONFIG_BATTERY_GOLDFISH=y
CONFIG_BATTERY_RT5033=y
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_CROS_USBPD is not set
CONFIG_CHARGER_CROS_PCHG=m
# CONFIG_CHARGER_BD99954 is not set
# CONFIG_BATTERY_UG3105 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
CONFIG_SENSORS_ABITUGURU3=y
CONFIG_SENSORS_AD7314=y
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=y
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM1177=y
CONFIG_SENSORS_ADM9240=y
CONFIG_SENSORS_ADT7X10=y
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=y
# CONFIG_SENSORS_ADT7411 is not set
CONFIG_SENSORS_ADT7462=y
CONFIG_SENSORS_ADT7470=y
CONFIG_SENSORS_ADT7475=y
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AS370 is not set
# CONFIG_SENSORS_ASC7621 is not set
CONFIG_SENSORS_AXI_FAN_CONTROL=y
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_APPLESMC is not set
CONFIG_SENSORS_ASB100=y
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
CONFIG_SENSORS_DELL_SMM=y
# CONFIG_I8K is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=y
CONFIG_SENSORS_MC13783_ADC=y
# CONFIG_SENSORS_FSCHMD is not set
CONFIG_SENSORS_GL518SM=y
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
CONFIG_SENSORS_G762=y
CONFIG_SENSORS_HIH6130=y
CONFIG_SENSORS_IBMAEM=y
CONFIG_SENSORS_IBMPEX=y
CONFIG_SENSORS_IIO_HWMON=m
# CONFIG_SENSORS_I5500 is not set
# CONFIG_SENSORS_CORETEMP is not set
CONFIG_SENSORS_IT87=y
# CONFIG_SENSORS_JC42 is not set
CONFIG_SENSORS_POWR1220=y
# CONFIG_SENSORS_LINEAGE is not set
CONFIG_SENSORS_LTC2945=y
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
CONFIG_SENSORS_LTC2990=y
# CONFIG_SENSORS_LTC2992 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LTC4260=y
CONFIG_SENSORS_LTC4261=y
CONFIG_SENSORS_MAX1111=y
# CONFIG_SENSORS_MAX127 is not set
CONFIG_SENSORS_MAX16065=y
CONFIG_SENSORS_MAX1619=y
# CONFIG_SENSORS_MAX1668 is not set
CONFIG_SENSORS_MAX197=y
CONFIG_SENSORS_MAX31722=y
CONFIG_SENSORS_MAX31730=y
# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX6620 is not set
CONFIG_SENSORS_MAX6621=y
CONFIG_SENSORS_MAX6639=y
CONFIG_SENSORS_MAX6650=y
CONFIG_SENSORS_MAX6697=y
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
CONFIG_SENSORS_MENF21BMC_HWMON=y
# CONFIG_SENSORS_MR75203 is not set
CONFIG_SENSORS_ADCXX=y
CONFIG_SENSORS_LM63=y
CONFIG_SENSORS_LM70=y
CONFIG_SENSORS_LM73=y
# CONFIG_SENSORS_LM75 is not set
CONFIG_SENSORS_LM77=y
# CONFIG_SENSORS_LM78 is not set
CONFIG_SENSORS_LM80=y
CONFIG_SENSORS_LM83=y
# CONFIG_SENSORS_LM85 is not set
CONFIG_SENSORS_LM87=y
CONFIG_SENSORS_LM90=y
CONFIG_SENSORS_LM92=y
CONFIG_SENSORS_LM93=y
CONFIG_SENSORS_LM95234=y
CONFIG_SENSORS_LM95241=y
# CONFIG_SENSORS_LM95245 is not set
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=y
# CONFIG_SENSORS_NTC_THERMISTOR is not set
CONFIG_SENSORS_NCT6683=y
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
# CONFIG_SENSORS_NCT7802 is not set
CONFIG_SENSORS_NPCM7XX=y
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_OXP is not set
CONFIG_SENSORS_PCF8591=y
CONFIG_PMBUS=y
# CONFIG_SENSORS_PMBUS is not set
CONFIG_SENSORS_ADM1266=y
CONFIG_SENSORS_ADM1275=y
CONFIG_SENSORS_BEL_PFE=y
# CONFIG_SENSORS_BPA_RS600 is not set
# CONFIG_SENSORS_DELTA_AHE50DC_FAN is not set
# CONFIG_SENSORS_FSP_3Y is not set
CONFIG_SENSORS_IBM_CFFPS=y
# CONFIG_SENSORS_DPS920AB is not set
CONFIG_SENSORS_INSPUR_IPSPS=y
CONFIG_SENSORS_IR35221=y
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL68137=y
CONFIG_SENSORS_LM25066=y
# CONFIG_SENSORS_LT7182S is not set
# CONFIG_SENSORS_LTC2978 is not set
CONFIG_SENSORS_LTC3815=y
# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=y
CONFIG_SENSORS_MAX16601=y
CONFIG_SENSORS_MAX20730=y
CONFIG_SENSORS_MAX20751=y
CONFIG_SENSORS_MAX31785=y
CONFIG_SENSORS_MAX34440=y
CONFIG_SENSORS_MAX8688=y
# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MP5023 is not set
# CONFIG_SENSORS_PIM4328 is not set
# CONFIG_SENSORS_PLI1209BC is not set
# CONFIG_SENSORS_PM6764TR is not set
CONFIG_SENSORS_PXE1610=y
# CONFIG_SENSORS_Q54SJ108A2 is not set
# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
# CONFIG_SENSORS_TPS546D24 is not set
CONFIG_SENSORS_UCD9000=y
CONFIG_SENSORS_UCD9200=y
# CONFIG_SENSORS_XDPE152 is not set
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_ZL6100=y
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
CONFIG_SENSORS_SHT15=y
CONFIG_SENSORS_SHT21=y
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=y
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=y
# CONFIG_SENSORS_EMC1403 is not set
CONFIG_SENSORS_EMC2103=y
# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=y
CONFIG_SENSORS_SMSC47M1=y
CONFIG_SENSORS_SMSC47M192=y
# CONFIG_SENSORS_SMSC47B397 is not set
CONFIG_SENSORS_STTS751=y
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=y
CONFIG_SENSORS_ADS7828=y
CONFIG_SENSORS_ADS7871=y
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
CONFIG_SENSORS_INA2XX=y
# CONFIG_SENSORS_INA238 is not set
# CONFIG_SENSORS_INA3221 is not set
CONFIG_SENSORS_TC74=y
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_TMP102=y
# CONFIG_SENSORS_TMP103 is not set
CONFIG_SENSORS_TMP108=y
CONFIG_SENSORS_TMP401=y
CONFIG_SENSORS_TMP421=y
# CONFIG_SENSORS_TMP464 is not set
CONFIG_SENSORS_TMP513=y
CONFIG_SENSORS_VIA_CPUTEMP=y
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=y
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83773G=y
CONFIG_SENSORS_W83781D=y
CONFIG_SENSORS_W83791D=y
CONFIG_SENSORS_W83792D=y
CONFIG_SENSORS_W83793=y
CONFIG_SENSORS_W83795=y
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=y
CONFIG_SENSORS_W83627HF=y
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_WM831X=y
# CONFIG_SENSORS_WM8350 is not set
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=y

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
# CONFIG_SENSORS_ASUS_EC is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_DEVFREQ_THERMAL is not set
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_PKG_TEMP_THERMAL=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
# end of ACPI INT340X thermal drivers

# CONFIG_INTEL_PCH_THERMAL is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_INTEL_HFI_THERMAL is not set
# end of Intel thermal drivers

# CONFIG_GENERIC_ADC_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
# CONFIG_SSB_DRIVER_PCICORE is not set
# CONFIG_SSB_DRIVER_GPIO is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA_HOST_SOC=y
CONFIG_BCMA_DRIVER_PCI=y
# CONFIG_BCMA_SFLASH is not set
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
# CONFIG_BCMA_DRIVER_GPIO is not set
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_AS3711=y
# CONFIG_MFD_SMPRO is not set
# CONFIG_PMIC_ADP5520 is not set
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_BCM590XX=y
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
CONFIG_MFD_CROS_EC_DEV=m
CONFIG_MFD_MADERA=y
# CONFIG_MFD_MADERA_I2C is not set
# CONFIG_MFD_MADERA_SPI is not set
CONFIG_MFD_CS47L15=y
CONFIG_MFD_CS47L35=y
# CONFIG_MFD_CS47L85 is not set
CONFIG_MFD_CS47L90=y
CONFIG_MFD_CS47L92=y
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9062=y
CONFIG_MFD_DA9063=y
# CONFIG_MFD_DA9150 is not set
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_SPI=y
CONFIG_MFD_MC13XXX_I2C=y
# CONFIG_MFD_MP2629 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=y
# CONFIG_MFD_88PM800 is not set
CONFIG_MFD_88PM805=y
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
CONFIG_MFD_MAX8907=y
# CONFIG_MFD_MAX8925 is not set
CONFIG_MFD_MAX8997=y
# CONFIG_MFD_MAX8998 is not set
CONFIG_MFD_MT6360=y
# CONFIG_MFD_MT6370 is not set
CONFIG_MFD_MT6397=y
CONFIG_MFD_MENF21BMC=y
# CONFIG_MFD_OCELOT is not set
# CONFIG_EZX_PCAP is not set
CONFIG_MFD_RETU=y
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_SY7636A is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
CONFIG_MFD_RT5033=y
# CONFIG_MFD_RT5120 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=y
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_MFD_SKY81452=y
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
CONFIG_MFD_LP3943=y
# CONFIG_MFD_LP8788 is not set
CONFIG_MFD_TI_LMU=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
CONFIG_MFD_TPS65086=y
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_TWL4030_CORE=y
CONFIG_MFD_TWL4030_AUDIO=y
# CONFIG_TWL6040_CORE is not set
CONFIG_MFD_WL1273_CORE=y
CONFIG_MFD_LM3533=y
CONFIG_MFD_TQMX86=y
# CONFIG_MFD_VX855 is not set
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=y
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_CS47L24 is not set
CONFIG_MFD_WM5102=y
# CONFIG_MFD_WM5110 is not set
CONFIG_MFD_WM8997=y
# CONFIG_MFD_WM8998 is not set
# CONFIG_MFD_WM8400 is not set
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_MFD_WCD934X=y
# CONFIG_MFD_ATC260X_I2C is not set
CONFIG_RAVE_SP_CORE=y
CONFIG_MFD_INTEL_M10_BMC=y
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=y
# CONFIG_LIRC is not set
CONFIG_RC_MAP=y
# CONFIG_RC_DECODERS is not set
# CONFIG_RC_DEVICES is not set
CONFIG_CEC_CORE=y

#
# CEC support
#
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_CROS_EC is not set
# CONFIG_CEC_SECO is not set
# CONFIG_USB_PULSE8_CEC is not set
# CONFIG_USB_RAINSHADOW_CEC is not set
# end of CEC support

CONFIG_MEDIA_SUPPORT=y
CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y

#
# Media device types
#
# CONFIG_MEDIA_CAMERA_SUPPORT is not set
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_PLATFORM_SUPPORT=y
# CONFIG_MEDIA_TEST_SUPPORT is not set
# end of Media device types

CONFIG_VIDEO_DEV=y
CONFIG_MEDIA_CONTROLLER=y

#
# Video4Linux options
#
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_V4L2_MEM2MEM_DEV=y
CONFIG_V4L2_FWNODE=y
CONFIG_V4L2_ASYNC=y
# end of Video4Linux options

#
# Media controller options
#
# end of Media controller options

#
# Media drivers
#

#
# Drivers filtered as selected at 'Filter media drivers'
#

#
# Media drivers
#
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_MAXIRADIO is not set
CONFIG_RADIO_SAA7706H=y
# CONFIG_RADIO_SI4713 is not set
CONFIG_RADIO_TEA5764=y
# CONFIG_RADIO_TEA5764_XTAL is not set
CONFIG_RADIO_TEF6862=y
CONFIG_RADIO_WL1273=y
CONFIG_RADIO_SI470X=y
# CONFIG_I2C_SI470X is not set
CONFIG_MEDIA_PLATFORM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_MEM2MEM_DEINTERLACE=y

#
# Allegro DVT media platform drivers
#

#
# Amlogic media platform drivers
#

#
# Amphion drivers
#

#
# Aspeed media platform drivers
#

#
# Atmel media platform drivers
#

#
# Cadence media platform drivers
#
# CONFIG_VIDEO_CADENCE_CSI2RX is not set
# CONFIG_VIDEO_CADENCE_CSI2TX is not set

#
# Chips&Media media platform drivers
#

#
# Intel media platform drivers
#

#
# Marvell media platform drivers
#
# CONFIG_VIDEO_CAFE_CCIC is not set

#
# Mediatek media platform drivers
#

#
# Microchip Technology, Inc. media platform drivers
#

#
# NVidia media platform drivers
#

#
# NXP media platform drivers
#

#
# Qualcomm media platform drivers
#

#
# Renesas media platform drivers
#

#
# Rockchip media platform drivers
#

#
# Samsung media platform drivers
#

#
# STMicroelectronics media platform drivers
#

#
# Sunxi media platform drivers
#

#
# Texas Instruments drivers
#

#
# Verisilicon media platform drivers
#

#
# VIA media platform drivers
#

#
# Xilinx media platform drivers
#
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_V4L2=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_DMA_CONTIG=y
CONFIG_VIDEOBUF2_VMALLOC=y
# end of Media drivers

#
# Media ancillary drivers
#
CONFIG_MEDIA_ATTACH=y

#
# IR I2C driver auto-selected by 'Autoselect ancillary drivers'
#
# CONFIG_VIDEO_IR_I2C is not set

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_CS3308 is not set
CONFIG_VIDEO_CS5345=y
CONFIG_VIDEO_CS53L32A=y
CONFIG_VIDEO_MSP3400=y
# CONFIG_VIDEO_SONY_BTF_MPX is not set
# CONFIG_VIDEO_TDA1997X is not set
CONFIG_VIDEO_TDA7432=y
# CONFIG_VIDEO_TDA9840 is not set
CONFIG_VIDEO_TEA6415C=y
# CONFIG_VIDEO_TEA6420 is not set
CONFIG_VIDEO_TLV320AIC23B=y
CONFIG_VIDEO_TVAUDIO=y
# CONFIG_VIDEO_UDA1342 is not set
CONFIG_VIDEO_VP27SMPX=y
CONFIG_VIDEO_WM8739=y
CONFIG_VIDEO_WM8775=y
# end of Audio decoders, processors and mixers

#
# RDS decoders
#
# CONFIG_VIDEO_SAA6588 is not set
# end of RDS decoders

#
# Video decoders
#
CONFIG_VIDEO_ADV7180=y
CONFIG_VIDEO_ADV7183=y
CONFIG_VIDEO_ADV7604=y
CONFIG_VIDEO_ADV7604_CEC=y
CONFIG_VIDEO_ADV7842=y
# CONFIG_VIDEO_ADV7842_CEC is not set
# CONFIG_VIDEO_BT819 is not set
CONFIG_VIDEO_BT856=y
CONFIG_VIDEO_BT866=y
# CONFIG_VIDEO_KS0127 is not set
CONFIG_VIDEO_ML86V7667=y
CONFIG_VIDEO_SAA7110=y
CONFIG_VIDEO_SAA711X=y
CONFIG_VIDEO_TC358743=y
# CONFIG_VIDEO_TC358743_CEC is not set
# CONFIG_VIDEO_TC358746 is not set
# CONFIG_VIDEO_TVP514X is not set
CONFIG_VIDEO_TVP5150=y
# CONFIG_VIDEO_TVP7002 is not set
# CONFIG_VIDEO_TW2804 is not set
CONFIG_VIDEO_TW9903=y
CONFIG_VIDEO_TW9906=y
# CONFIG_VIDEO_TW9910 is not set
CONFIG_VIDEO_VPX3220=y

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=y
CONFIG_VIDEO_CX25840=y
# end of Video decoders

#
# Video encoders
#
CONFIG_VIDEO_AD9389B=y
CONFIG_VIDEO_ADV7170=y
CONFIG_VIDEO_ADV7175=y
# CONFIG_VIDEO_ADV7343 is not set
CONFIG_VIDEO_ADV7393=y
# CONFIG_VIDEO_ADV7511 is not set
# CONFIG_VIDEO_AK881X is not set
CONFIG_VIDEO_SAA7127=y
# CONFIG_VIDEO_SAA7185 is not set
CONFIG_VIDEO_THS8200=y
# end of Video encoders

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
CONFIG_VIDEO_UPD64083=y
# end of Video improvement chips

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=y
# end of Audio/Video compression chips

#
# SDR tuner chips
#
# end of SDR tuner chips

#
# Miscellaneous helper chips
#
# CONFIG_VIDEO_I2C is not set
# CONFIG_VIDEO_M52790 is not set
CONFIG_VIDEO_ST_MIPID02=y
CONFIG_VIDEO_THS7303=y
# end of Miscellaneous helper chips

#
# Media SPI Adapters
#
CONFIG_VIDEO_GS1662=y
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=y

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_E4000=y
CONFIG_MEDIA_TUNER_FC0011=y
CONFIG_MEDIA_TUNER_FC0012=y
CONFIG_MEDIA_TUNER_FC0013=y
# CONFIG_MEDIA_TUNER_FC2580 is not set
CONFIG_MEDIA_TUNER_IT913X=y
CONFIG_MEDIA_TUNER_M88RS6000T=y
CONFIG_MEDIA_TUNER_MAX2165=y
CONFIG_MEDIA_TUNER_MC44S803=y
CONFIG_MEDIA_TUNER_MSI001=y
CONFIG_MEDIA_TUNER_MT2060=y
# CONFIG_MEDIA_TUNER_MT2063 is not set
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_MT2131=y
# CONFIG_MEDIA_TUNER_MT2266 is not set
CONFIG_MEDIA_TUNER_MXL301RF=y
CONFIG_MEDIA_TUNER_MXL5005S=y
CONFIG_MEDIA_TUNER_MXL5007T=y
# CONFIG_MEDIA_TUNER_QM1D1B0004 is not set
# CONFIG_MEDIA_TUNER_QM1D1C0042 is not set
CONFIG_MEDIA_TUNER_QT1010=y
CONFIG_MEDIA_TUNER_R820T=y
CONFIG_MEDIA_TUNER_SI2157=y
CONFIG_MEDIA_TUNER_SIMPLE=y
# CONFIG_MEDIA_TUNER_TDA18212 is not set
CONFIG_MEDIA_TUNER_TDA18218=y
# CONFIG_MEDIA_TUNER_TDA18250 is not set
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_TEA5761=y
CONFIG_MEDIA_TUNER_TEA5767=y
CONFIG_MEDIA_TUNER_TUA9001=y
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_XC5000=y
# end of Customize TV tuners
# end of Media ancillary drivers

#
# Graphics support
#
CONFIG_VIDEO_NOMODESET=y
# CONFIG_AGP is not set
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=m
CONFIG_DRM_USE_DYNAMIC_DEBUG=y
CONFIG_DRM_KUNIT_TEST=m
CONFIG_DRM_KMS_HELPER=m
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_DEBUG_MODESET_LOCK=y
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_DISPLAY_HELPER=m
CONFIG_DRM_DISPLAY_DP_HELPER=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_BUDDY=m

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I915 is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_QXL is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9163 is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_SSD130X is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_EXPORT_FOR_TESTS=y
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m
CONFIG_DRM_LIB_RANDOM=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
# CONFIG_FB is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_L4F00242T03=y
CONFIG_LCD_LMS283GF05=y
CONFIG_LCD_LTV350QV=y
# CONFIG_LCD_ILI922X is not set
CONFIG_LCD_ILI9320=y
CONFIG_LCD_TDO24M=y
CONFIG_LCD_VGG2432A4=y
CONFIG_LCD_PLATFORM=y
# CONFIG_LCD_LMS501KF03 is not set
CONFIG_LCD_HX8357=y
# CONFIG_LCD_OTM3225A is not set
# CONFIG_BACKLIGHT_CLASS_DEVICE is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y
# end of Graphics support

# CONFIG_DRM_ACCEL is not set
CONFIG_SOUND=m
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_COMPRESS_OFFLOAD=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
# CONFIG_SND_OSSEMUL is not set
CONFIG_SND_PCM_TIMER=y
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
CONFIG_SND_CTL_FAST_LOOKUP=y
# CONFIG_SND_DEBUG is not set
# CONFIG_SND_CTL_INPUT_VALIDATION is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
# CONFIG_SND_SEQUENCER is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
# CONFIG_SND_HDA_INTEL is not set
# CONFIG_SND_HDA_HWDEP is not set
# CONFIG_SND_HDA_RECONFIG is not set
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
# CONFIG_SND_HDA_SCODEC_CS35L41_I2C is not set
# CONFIG_SND_HDA_SCODEC_CS35L41_SPI is not set
# CONFIG_SND_HDA_CODEC_REALTEK is not set
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
# CONFIG_SND_HDA_CODEC_HDMI is not set
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CS8409 is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
# CONFIG_SND_HDA_GENERIC is not set
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_EXT_CORE=m
CONFIG_SND_HDA_PREALLOC_SIZE=0
CONFIG_SND_INTEL_NHLT=y
CONFIG_SND_INTEL_DSP_CONFIG=m
CONFIG_SND_INTEL_SOUNDWIRE_ACPI=m
CONFIG_SND_SPI=y
CONFIG_SND_SOC=m
CONFIG_SND_SOC_COMPRESS=y
CONFIG_SND_SOC_TOPOLOGY=y
# CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST is not set
CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
CONFIG_SND_SOC_ACPI=m
# CONFIG_SND_SOC_ADI is not set
# CONFIG_SND_SOC_AMD_ACP is not set
# CONFIG_SND_SOC_AMD_ACP3x is not set
# CONFIG_SND_SOC_AMD_RENOIR is not set
# CONFIG_SND_SOC_AMD_ACP5x is not set
# CONFIG_SND_SOC_AMD_ACP6x is not set
# CONFIG_SND_AMD_ACP_CONFIG is not set
# CONFIG_SND_SOC_AMD_ACP_COMMON is not set
# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set
# CONFIG_SND_SOC_AMD_PS is not set
# CONFIG_SND_ATMEL_SOC is not set
# CONFIG_SND_BCM63XX_I2S_WHISTLER is not set
# CONFIG_SND_DESIGNWARE_I2S is not set

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_XCVR is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# end of SoC Audio for Freescale CPUs

# CONFIG_SND_I2S_HI6210_I2S is not set
# CONFIG_SND_SOC_IMG is not set
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m
# CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m
# CONFIG_SND_SOC_INTEL_SKYLAKE is not set
# CONFIG_SND_SOC_INTEL_SKL is not set
# CONFIG_SND_SOC_INTEL_APL is not set
# CONFIG_SND_SOC_INTEL_KBL is not set
# CONFIG_SND_SOC_INTEL_GLK is not set
# CONFIG_SND_SOC_INTEL_CNL is not set
# CONFIG_SND_SOC_INTEL_CFL is not set
# CONFIG_SND_SOC_INTEL_CML_H is not set
# CONFIG_SND_SOC_INTEL_CML_LP is not set
CONFIG_SND_SOC_ACPI_INTEL_MATCH=m
CONFIG_SND_SOC_INTEL_AVS=m

#
# Intel AVS Machine drivers
#

#
# Available DSP configurations
#
# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set
CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST=m
# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set
# end of Intel AVS Machine drivers

CONFIG_SND_SOC_INTEL_MACH=y
# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_SOF_TOPLEVEL is not set

#
# STMicroelectronics STM32 SOC audio support
#
# end of STMicroelectronics STM32 SOC audio support

# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
CONFIG_SND_SOC_I2C_AND_SPI=m

#
# CODEC drivers
#
# CONFIG_SND_SOC_AC97_CODEC is not set
# CONFIG_SND_SOC_ADAU1372_I2C is not set
# CONFIG_SND_SOC_ADAU1372_SPI is not set
# CONFIG_SND_SOC_ADAU1701 is not set
# CONFIG_SND_SOC_ADAU1761_I2C is not set
# CONFIG_SND_SOC_ADAU1761_SPI is not set
# CONFIG_SND_SOC_ADAU7002 is not set
# CONFIG_SND_SOC_ADAU7118_HW is not set
# CONFIG_SND_SOC_ADAU7118_I2C is not set
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4375 is not set
# CONFIG_SND_SOC_AK4458 is not set
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
# CONFIG_SND_SOC_AK4642 is not set
# CONFIG_SND_SOC_AK5386 is not set
# CONFIG_SND_SOC_AK5558 is not set
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_AW8738 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS35L45_I2C is not set
# CONFIG_SND_SOC_CS42L42 is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42L83 is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
# CONFIG_SND_SOC_CS43130 is not set
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
# CONFIG_SND_SOC_CX2072X is not set
# CONFIG_SND_SOC_DA7213 is not set
# CONFIG_SND_SOC_DMIC is not set
# CONFIG_SND_SOC_ES7134 is not set
# CONFIG_SND_SOC_ES7241 is not set
# CONFIG_SND_SOC_ES8316 is not set
# CONFIG_SND_SOC_ES8326 is not set
# CONFIG_SND_SOC_ES8328_I2C is not set
# CONFIG_SND_SOC_ES8328_SPI is not set
# CONFIG_SND_SOC_GTM601 is not set
CONFIG_SND_SOC_HDA=m
# CONFIG_SND_SOC_ICS43432 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
# CONFIG_SND_SOC_MAX98088 is not set
# CONFIG_SND_SOC_MAX98357A is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9867 is not set
# CONFIG_SND_SOC_MAX98927 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX98373_I2C is not set
# CONFIG_SND_SOC_MAX98390 is not set
# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_PCM1681 is not set
# CONFIG_SND_SOC_PCM1789_I2C is not set
# CONFIG_SND_SOC_PCM179X_I2C is not set
# CONFIG_SND_SOC_PCM179X_SPI is not set
# CONFIG_SND_SOC_PCM186X_I2C is not set
# CONFIG_SND_SOC_PCM186X_SPI is not set
# CONFIG_SND_SOC_PCM3060_I2C is not set
# CONFIG_SND_SOC_PCM3060_SPI is not set
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM5102A is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
# CONFIG_SND_SOC_RT5640 is not set
# CONFIG_SND_SOC_RT5659 is not set
# CONFIG_SND_SOC_RT9120 is not set
# CONFIG_SND_SOC_SGTL5000 is not set
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
# CONFIG_SND_SOC_SIMPLE_MUX is not set
# CONFIG_SND_SOC_SPDIF is not set
# CONFIG_SND_SOC_SRC4XXX_I2C is not set
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2518 is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
# CONFIG_SND_SOC_SSM4567 is not set
# CONFIG_SND_SOC_STA32X is not set
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS2562 is not set
# CONFIG_SND_SOC_TAS2764 is not set
# CONFIG_SND_SOC_TAS2770 is not set
# CONFIG_SND_SOC_TAS2780 is not set
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
# CONFIG_SND_SOC_TAS5805M is not set
# CONFIG_SND_SOC_TAS6424 is not set
# CONFIG_SND_SOC_TDA7419 is not set
# CONFIG_SND_SOC_TFA9879 is not set
# CONFIG_SND_SOC_TFA989X is not set
# CONFIG_SND_SOC_TLV320ADC3XXX is not set
# CONFIG_SND_SOC_TLV320AIC23_I2C is not set
# CONFIG_SND_SOC_TLV320AIC23_SPI is not set
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set
# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set
# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TLV320ADCX140 is not set
# CONFIG_SND_SOC_TS3A227E is not set
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD934X is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
# CONFIG_SND_SOC_WM8524 is not set
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
# CONFIG_SND_SOC_WM8753 is not set
# CONFIG_SND_SOC_WM8770 is not set
# CONFIG_SND_SOC_WM8776 is not set
# CONFIG_SND_SOC_WM8782 is not set
# CONFIG_SND_SOC_WM8804_I2C is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8961 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
# CONFIG_SND_SOC_ZL38060 is not set
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_NAU8315 is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8821 is not set
# CONFIG_SND_SOC_NAU8822 is not set
# CONFIG_SND_SOC_NAU8824 is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# CONFIG_SND_SOC_LPASS_WSA_MACRO is not set
# CONFIG_SND_SOC_LPASS_VA_MACRO is not set
# CONFIG_SND_SOC_LPASS_RX_MACRO is not set
# CONFIG_SND_SOC_LPASS_TX_MACRO is not set
# end of CODEC drivers

# CONFIG_SND_SIMPLE_CARD is not set
CONFIG_SND_X86=y
# CONFIG_SND_VIRTIO is not set

#
# HID support
#
# CONFIG_HID is not set

#
# I2C HID support
#
# CONFIG_I2C_HID_ACPI is not set
# end of I2C HID support

#
# Intel ISH HID support
#
# CONFIG_INTEL_ISH_HID is not set
# end of Intel ISH HID support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set
CONFIG_USB_PCI=y

#
# USB dual-mode controller drivers
#

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_TAHVO_USB is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
# CONFIG_USB_ROLE_SWITCH is not set
# CONFIG_MMC is not set
# CONFIG_SCSI_UFSHCD is not set
CONFIG_MEMSTICK=y
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=y
CONFIG_MS_BLOCK=y

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
# CONFIG_MEMSTICK_JMICRON_38X is not set
# CONFIG_MEMSTICK_R592 is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
CONFIG_LEDS_APU=y
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3533 is not set
CONFIG_LEDS_LM3642=y
CONFIG_LEDS_MT6323=y
CONFIG_LEDS_PCA9532=y
# CONFIG_LEDS_PCA9532_GPIO is not set
CONFIG_LEDS_GPIO=y
CONFIG_LEDS_LP3944=y
CONFIG_LEDS_LP3952=y
CONFIG_LEDS_LP50XX=y
CONFIG_LEDS_PCA955X=y
CONFIG_LEDS_PCA955X_GPIO=y
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_WM831X_STATUS=y
# CONFIG_LEDS_WM8350 is not set
CONFIG_LEDS_DAC124S085=y
CONFIG_LEDS_BD2802=y
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_MC13783 is not set
CONFIG_LEDS_TCA6507=y
CONFIG_LEDS_TLC591XX=y
# CONFIG_LEDS_MAX8997 is not set
CONFIG_LEDS_LM355x=y
CONFIG_LEDS_MENF21BMC=y
# CONFIG_LEDS_IS31FL319X is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=y
CONFIG_LEDS_MLXCPLD=y
CONFIG_LEDS_MLXREG=y
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
CONFIG_LEDS_TI_LMU_COMMON=y
CONFIG_LEDS_LM36274=y

#
# Flash and Torch LED drivers
#

#
# RGB LED drivers
#

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGERS is not set

#
# Simple LED drivers
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_LIB_KUNIT_TEST=m
# CONFIG_RTC_NVMEM is not set

#
# RTC interfaces
#
# CONFIG_RTC_INTF_SYSFS is not set
CONFIG_RTC_INTF_PROC=y
# CONFIG_RTC_INTF_DEV is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_ABB5ZES3=y
# CONFIG_RTC_DRV_ABEOZ9 is not set
CONFIG_RTC_DRV_ABX80X=y
CONFIG_RTC_DRV_DS1307=y
CONFIG_RTC_DRV_DS1307_CENTURY=y
# CONFIG_RTC_DRV_DS1374 is not set
CONFIG_RTC_DRV_DS1672=y
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_MAX8907 is not set
CONFIG_RTC_DRV_MAX8997=y
# CONFIG_RTC_DRV_RS5C372 is not set
CONFIG_RTC_DRV_ISL1208=y
CONFIG_RTC_DRV_ISL12022=y
# CONFIG_RTC_DRV_X1205 is not set
CONFIG_RTC_DRV_PCF8523=y
CONFIG_RTC_DRV_PCF85063=y
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=y
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
CONFIG_RTC_DRV_PALMAS=y
CONFIG_RTC_DRV_S35390A=y
# CONFIG_RTC_DRV_FM3130 is not set
CONFIG_RTC_DRV_RX8010=y
CONFIG_RTC_DRV_RX8581=y
CONFIG_RTC_DRV_RX8025=y
# CONFIG_RTC_DRV_EM3027 is not set
CONFIG_RTC_DRV_RV3028=y
# CONFIG_RTC_DRV_RV3032 is not set
CONFIG_RTC_DRV_RV8803=y
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T93=y
CONFIG_RTC_DRV_M41T94=y
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
CONFIG_RTC_DRV_DS1343=y
CONFIG_RTC_DRV_DS1347=y
CONFIG_RTC_DRV_DS1390=y
# CONFIG_RTC_DRV_MAX6916 is not set
CONFIG_RTC_DRV_R9701=y
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
CONFIG_RTC_DRV_PCF2123=y
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=y
# CONFIG_RTC_DRV_DS3232_HWMON is not set
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=y
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
CONFIG_RTC_DRV_DS1553=y
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=y
CONFIG_RTC_DRV_DS2404=y
# CONFIG_RTC_DRV_DA9063 is not set
CONFIG_RTC_DRV_STK17TA8=y
CONFIG_RTC_DRV_M48T86=y
CONFIG_RTC_DRV_M48T35=y
CONFIG_RTC_DRV_M48T59=y
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_WM831X is not set
CONFIG_RTC_DRV_WM8350=y
# CONFIG_RTC_DRV_CROS_EC is not set

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_FTRTC010=y
# CONFIG_RTC_DRV_MC13XXX is not set
# CONFIG_RTC_DRV_MT6397 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
CONFIG_DMABUF_DEBUG=y
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_SYSFS_STATS is not set
# CONFIG_DMABUF_HEAPS_SYSTEM is not set
# end of DMABUF options

CONFIG_AUXDISPLAY=y
CONFIG_CHARLCD=y
CONFIG_LINEDISP=y
CONFIG_HD44780_COMMON=y
CONFIG_HD44780=y
CONFIG_KS0108=y
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_IMG_ASCII_LCD=y
# CONFIG_LCD2S is not set
# CONFIG_PARPORT_PANEL is not set
# CONFIG_PANEL_CHANGE_MESSAGE is not set
CONFIG_CHARLCD_BL_OFF=y
# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHARLCD_BL_FLASH is not set
# CONFIG_PANEL is not set
# CONFIG_UIO is not set
CONFIG_VFIO=y
CONFIG_VFIO_CONTAINER=y
CONFIG_VFIO_IOMMU_TYPE1=y
# CONFIG_VFIO_NOIOMMU is not set
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
# CONFIG_VFIO_PCI is not set
# CONFIG_VFIO_MDEV is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_ANCHOR=y
CONFIG_VIRTIO=y
# CONFIG_VIRTIO_MENU is not set
CONFIG_VDPA=y
# CONFIG_VDPA_SIM is not set
# CONFIG_VDPA_USER is not set
# CONFIG_VHOST_MENU is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
CONFIG_COMEDI=y
CONFIG_COMEDI_DEBUG=y
CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048
CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480
CONFIG_COMEDI_MISC_DRIVERS=y
CONFIG_COMEDI_BOND=y
# CONFIG_COMEDI_TEST is not set
CONFIG_COMEDI_PARPORT=y
CONFIG_COMEDI_ISA_DRIVERS=y
# CONFIG_COMEDI_PCL711 is not set
# CONFIG_COMEDI_PCL724 is not set
# CONFIG_COMEDI_PCL726 is not set
CONFIG_COMEDI_PCL730=y
CONFIG_COMEDI_PCL812=y
CONFIG_COMEDI_PCL816=y
CONFIG_COMEDI_PCL818=y
# CONFIG_COMEDI_PCM3724 is not set
CONFIG_COMEDI_AMPLC_DIO200_ISA=y
# CONFIG_COMEDI_AMPLC_PC236_ISA is not set
CONFIG_COMEDI_AMPLC_PC263_ISA=y
CONFIG_COMEDI_RTI800=y
# CONFIG_COMEDI_RTI802 is not set
# CONFIG_COMEDI_DAC02 is not set
CONFIG_COMEDI_DAS16M1=y
# CONFIG_COMEDI_DAS08_ISA is not set
# CONFIG_COMEDI_DAS16 is not set
CONFIG_COMEDI_DAS800=y
CONFIG_COMEDI_DAS1800=y
# CONFIG_COMEDI_DAS6402 is not set
# CONFIG_COMEDI_DT2801 is not set
CONFIG_COMEDI_DT2811=y
CONFIG_COMEDI_DT2814=y
# CONFIG_COMEDI_DT2815 is not set
# CONFIG_COMEDI_DT2817 is not set
CONFIG_COMEDI_DT282X=y
CONFIG_COMEDI_DMM32AT=y
# CONFIG_COMEDI_FL512 is not set
# CONFIG_COMEDI_AIO_AIO12_8 is not set
CONFIG_COMEDI_AIO_IIRO_16=y
CONFIG_COMEDI_II_PCI20KC=y
# CONFIG_COMEDI_C6XDIGIO is not set
# CONFIG_COMEDI_MPC624 is not set
CONFIG_COMEDI_ADQ12B=y
CONFIG_COMEDI_NI_AT_A2150=y
CONFIG_COMEDI_NI_AT_AO=y
CONFIG_COMEDI_NI_ATMIO=y
CONFIG_COMEDI_NI_ATMIO16D=y
CONFIG_COMEDI_NI_LABPC_ISA=y
CONFIG_COMEDI_PCMAD=y
# CONFIG_COMEDI_PCMDA12 is not set
CONFIG_COMEDI_PCMMIO=y
CONFIG_COMEDI_PCMUIO=y
# CONFIG_COMEDI_MULTIQ3 is not set
# CONFIG_COMEDI_S526 is not set
# CONFIG_COMEDI_PCI_DRIVERS is not set
CONFIG_COMEDI_8254=y
CONFIG_COMEDI_8255=y
CONFIG_COMEDI_8255_SA=y
CONFIG_COMEDI_KCOMEDILIB=y
CONFIG_COMEDI_AMPLC_DIO200=y
CONFIG_COMEDI_ISADMA=y
CONFIG_COMEDI_NI_LABPC=y
CONFIG_COMEDI_NI_LABPC_ISADMA=y
CONFIG_COMEDI_NI_TIO=y
CONFIG_COMEDI_NI_ROUTING=y
# CONFIG_COMEDI_TESTS is not set
CONFIG_STAGING=y
# CONFIG_RTLLIB is not set
# CONFIG_RTS5208 is not set

#
# IIO staging drivers
#

#
# Accelerometers
#
# CONFIG_ADIS16203 is not set
CONFIG_ADIS16240=m
# end of Accelerometers

#
# Analog to digital converters
#
# CONFIG_AD7816 is not set
# end of Analog to digital converters

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=m
CONFIG_ADT7316_SPI=m
CONFIG_ADT7316_I2C=m
# end of Analog digital bi-direction converters

#
# Direct Digital Synthesis
#
CONFIG_AD9832=m
CONFIG_AD9834=m
# end of Direct Digital Synthesis

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set
# end of Network Analyzer, Impedance Converters

#
# Active energy metering IC
#
# CONFIG_ADE7854 is not set
# end of Active energy metering IC

#
# Resolver to digital converters
#
# CONFIG_AD2S1210 is not set
# end of Resolver to digital converters
# end of IIO staging drivers

# CONFIG_STAGING_MEDIA is not set
CONFIG_MOST_COMPONENTS=y
# CONFIG_MOST_NET is not set
CONFIG_MOST_VIDEO=y
CONFIG_MOST_I2C=y
CONFIG_PI433=y
CONFIG_FIELDBUS_DEV=y
# CONFIG_QLGE is not set
# CONFIG_VME_BUS is not set
CONFIG_GOLDFISH_PIPE=y
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_ACPI is not set
# CONFIG_CHROMEOS_LAPTOP is not set
# CONFIG_CHROMEOS_PSTORE is not set
# CONFIG_CHROMEOS_TBMC is not set
CONFIG_CROS_EC=m
# CONFIG_CROS_EC_I2C is not set
# CONFIG_CROS_EC_SPI is not set
# CONFIG_CROS_EC_LPC is not set
CONFIG_CROS_EC_PROTO=y
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_USBPD_NOTIFY=m
# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set
CONFIG_CROS_KUNIT=m
# CONFIG_MELLANOX_PLATFORM is not set
CONFIG_SURFACE_PLATFORMS=y
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_GPE is not set
# CONFIG_SURFACE_HOTPLUG is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
# CONFIG_SURFACE_AGGREGATOR is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
# CONFIG_P2SB is not set
CONFIG_HAVE_CLK=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_COMMON_CLK_WM831X is not set
# CONFIG_LMK04832 is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PALMAS is not set
# CONFIG_XILINX_VCU is not set
CONFIG_CLK_KUNIT_TEST=m
CONFIG_CLK_GATE_KUNIT_TEST=m
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_REMOTEPROC_CDEV=y
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# fujitsu SoC drivers
#
# end of fujitsu SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
# CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND is not set
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
CONFIG_DEVFREQ_GOV_USERSPACE=y
CONFIG_DEVFREQ_GOV_PASSIVE=y

#
# DEVFREQ Drivers
#
CONFIG_PM_DEVFREQ_EVENT=y
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_FSA9480=y
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_INTEL_INT3496 is not set
CONFIG_EXTCON_MAX3355=y
CONFIG_EXTCON_MAX8997=y
CONFIG_EXTCON_PALMAS=y
CONFIG_EXTCON_PTN5150=y
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
CONFIG_EXTCON_USB_GPIO=y
# CONFIG_EXTCON_USBC_CROS_EC is not set
# CONFIG_MEMORY is not set
CONFIG_IIO=m
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=m
CONFIG_IIO_BUFFER_DMA=m
# CONFIG_IIO_BUFFER_DMAENGINE is not set
CONFIG_IIO_BUFFER_HW_CONSUMER=m
CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_SW_DEVICE=m
CONFIG_IIO_SW_TRIGGER=m
CONFIG_IIO_TRIGGERED_EVENT=m

#
# Accelerometers
#
CONFIG_ADIS16201=m
CONFIG_ADIS16209=m
# CONFIG_ADXL313_I2C is not set
# CONFIG_ADXL313_SPI is not set
CONFIG_ADXL345=m
CONFIG_ADXL345_I2C=m
CONFIG_ADXL345_SPI=m
# CONFIG_ADXL355_I2C is not set
# CONFIG_ADXL355_SPI is not set
# CONFIG_ADXL367_SPI is not set
# CONFIG_ADXL367_I2C is not set
# CONFIG_ADXL372_SPI is not set
# CONFIG_ADXL372_I2C is not set
CONFIG_BMA180=m
CONFIG_BMA220=m
CONFIG_BMA400=m
CONFIG_BMA400_I2C=m
CONFIG_BMA400_SPI=m
# CONFIG_BMC150_ACCEL is not set
# CONFIG_BMI088_ACCEL is not set
CONFIG_DA280=m
CONFIG_DA311=m
# CONFIG_DMARD06 is not set
CONFIG_DMARD09=m
CONFIG_DMARD10=m
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
# CONFIG_IIO_KX022A_SPI is not set
# CONFIG_IIO_KX022A_I2C is not set
# CONFIG_KXSD9 is not set
# CONFIG_KXCJK1013 is not set
# CONFIG_MC3230 is not set
CONFIG_MMA7455=m
CONFIG_MMA7455_I2C=m
CONFIG_MMA7455_SPI=m
CONFIG_MMA7660=m
CONFIG_MMA8452=m
CONFIG_MMA9551_CORE=m
# CONFIG_MMA9551 is not set
CONFIG_MMA9553=m
# CONFIG_MSA311 is not set
CONFIG_MXC4005=m
CONFIG_MXC6255=m
CONFIG_SCA3000=m
# CONFIG_SCA3300 is not set
CONFIG_STK8312=m
CONFIG_STK8BA50=m
# end of Accelerometers

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=m
# CONFIG_AD4130 is not set
CONFIG_AD7091R5=m
# CONFIG_AD7124 is not set
# CONFIG_AD7192 is not set
CONFIG_AD7266=m
CONFIG_AD7280=m
# CONFIG_AD7291 is not set
# CONFIG_AD7292 is not set
CONFIG_AD7298=m
# CONFIG_AD7476 is not set
CONFIG_AD7606=m
# CONFIG_AD7606_IFACE_PARALLEL is not set
CONFIG_AD7606_IFACE_SPI=m
CONFIG_AD7766=m
CONFIG_AD7768_1=m
# CONFIG_AD7780 is not set
CONFIG_AD7791=m
CONFIG_AD7793=m
# CONFIG_AD7887 is not set
# CONFIG_AD7923 is not set
CONFIG_AD7949=m
# CONFIG_AD799X is not set
# CONFIG_ENVELOPE_DETECTOR is not set
# CONFIG_HI8435 is not set
CONFIG_HX711=m
CONFIG_LTC2471=m
# CONFIG_LTC2485 is not set
CONFIG_LTC2496=m
CONFIG_LTC2497=m
CONFIG_MAX1027=m
CONFIG_MAX11100=m
CONFIG_MAX1118=m
# CONFIG_MAX11205 is not set
# CONFIG_MAX11410 is not set
CONFIG_MAX1241=m
# CONFIG_MAX1363 is not set
CONFIG_MAX9611=m
CONFIG_MCP320X=m
CONFIG_MCP3422=m
CONFIG_MCP3911=m
# CONFIG_MEDIATEK_MT6360_ADC is not set
# CONFIG_MEN_Z188_ADC is not set
CONFIG_NAU7802=m
# CONFIG_PALMAS_GPADC is not set
# CONFIG_QCOM_SPMI_IADC is not set
# CONFIG_QCOM_SPMI_VADC is not set
# CONFIG_QCOM_SPMI_ADC5 is not set
# CONFIG_RICHTEK_RTQ6056 is not set
# CONFIG_SD_ADC_MODULATOR is not set
CONFIG_TI_ADC081C=m
CONFIG_TI_ADC0832=m
# CONFIG_TI_ADC084S021 is not set
CONFIG_TI_ADC12138=m
CONFIG_TI_ADC108S102=m
# CONFIG_TI_ADC128S052 is not set
CONFIG_TI_ADC161S626=m
CONFIG_TI_ADS1015=m
CONFIG_TI_ADS7950=m
# CONFIG_TI_ADS8344 is not set
# CONFIG_TI_ADS8688 is not set
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS131E08 is not set
# CONFIG_TI_AM335X_ADC is not set
CONFIG_TI_TLC4541=m
# CONFIG_TI_TSC2046 is not set
CONFIG_TWL4030_MADC=m
CONFIG_TWL6030_GPADC=m
# CONFIG_VF610_ADC is not set
# CONFIG_XILINX_XADC is not set
# end of Analog to digital converters

#
# Analog to digital and digital to analog converters
#
# CONFIG_AD74115 is not set
# CONFIG_AD74413R is not set
# end of Analog to digital and digital to analog converters

#
# Analog Front Ends
#
CONFIG_IIO_RESCALE=m
# end of Analog Front Ends

#
# Amplifiers
#
CONFIG_AD8366=m
# CONFIG_ADA4250 is not set
# CONFIG_HMC425 is not set
# end of Amplifiers

#
# Capacitance to digital converters
#
CONFIG_AD7150=m
CONFIG_AD7746=m
# end of Capacitance to digital converters

#
# Chemical Sensors
#
CONFIG_ATLAS_PH_SENSOR=m
# CONFIG_ATLAS_EZO_SENSOR is not set
# CONFIG_BME680 is not set
CONFIG_CCS811=m
# CONFIG_IAQCORE is not set
CONFIG_PMS7003=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
CONFIG_SENSIRION_SGP30=m
# CONFIG_SENSIRION_SGP40 is not set
# CONFIG_SPS30_I2C is not set
# CONFIG_SPS30_SERIAL is not set
# CONFIG_SENSEAIR_SUNRISE_CO2 is not set
CONFIG_VZ89X=m
# end of Chemical Sensors

# CONFIG_IIO_CROS_EC_SENSORS_CORE is not set

#
# Hid Sensor IIO Common
#
# end of Hid Sensor IIO Common

CONFIG_IIO_MS_SENSORS_I2C=m

#
# IIO SCMI Sensors
#
# end of IIO SCMI Sensors

#
# SSP Sensor Common
#
CONFIG_IIO_SSP_SENSORS_COMMONS=m
CONFIG_IIO_SSP_SENSORHUB=m
# end of SSP Sensor Common

CONFIG_IIO_ST_SENSORS_I2C=m
CONFIG_IIO_ST_SENSORS_SPI=m
CONFIG_IIO_ST_SENSORS_CORE=m

#
# Digital to analog converters
#
# CONFIG_AD3552R is not set
# CONFIG_AD5064 is not set
# CONFIG_AD5360 is not set
CONFIG_AD5380=m
CONFIG_AD5421=m
# CONFIG_AD5446 is not set
# CONFIG_AD5449 is not set
CONFIG_AD5592R_BASE=m
CONFIG_AD5592R=m
# CONFIG_AD5593R is not set
# CONFIG_AD5504 is not set
CONFIG_AD5624R_SPI=m
# CONFIG_LTC2688 is not set
CONFIG_AD5686=m
CONFIG_AD5686_SPI=m
# CONFIG_AD5696_I2C is not set
CONFIG_AD5755=m
CONFIG_AD5758=m
# CONFIG_AD5761 is not set
CONFIG_AD5764=m
# CONFIG_AD5766 is not set
# CONFIG_AD5770R is not set
CONFIG_AD5791=m
# CONFIG_AD7293 is not set
CONFIG_AD7303=m
# CONFIG_AD8801 is not set
# CONFIG_DPOT_DAC is not set
# CONFIG_DS4424 is not set
# CONFIG_LTC1660 is not set
CONFIG_LTC2632=m
CONFIG_M62332=m
CONFIG_MAX517=m
# CONFIG_MAX5821 is not set
CONFIG_MCP4725=m
CONFIG_MCP4922=m
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
# CONFIG_TI_DAC7311 is not set
# CONFIG_TI_DAC7612 is not set
# CONFIG_VF610_DAC is not set
# end of Digital to analog converters

#
# IIO dummy driver
#
# CONFIG_IIO_SIMPLE_DUMMY is not set
# end of IIO dummy driver

#
# Filters
#
# CONFIG_ADMV8818 is not set
# end of Filters

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set
# end of Clock Generator/Distribution

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# CONFIG_ADF4377 is not set
# CONFIG_ADMV1013 is not set
# CONFIG_ADMV1014 is not set
# CONFIG_ADMV4420 is not set
# CONFIG_ADRF6780 is not set
# end of Phase-Locked Loop (PLL) frequency synthesizers
# end of Frequency Synthesizers DDS/PLL

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=m
CONFIG_ADIS16130=m
CONFIG_ADIS16136=m
CONFIG_ADIS16260=m
# CONFIG_ADXRS290 is not set
CONFIG_ADXRS450=m
# CONFIG_BMG160 is not set
CONFIG_FXAS21002C=m
CONFIG_FXAS21002C_I2C=m
CONFIG_FXAS21002C_SPI=m
# CONFIG_MPU3050_I2C is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
CONFIG_ITG3200=m
# end of Digital gyroscope sensors

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4403=m
CONFIG_AFE4404=m
# CONFIG_MAX30100 is not set
CONFIG_MAX30102=m
# end of Heart Rate Monitors
# end of Health Sensors

#
# Humidity sensors
#
# CONFIG_AM2315 is not set
CONFIG_DHT11=m
# CONFIG_HDC100X is not set
CONFIG_HDC2010=m
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
# CONFIG_SI7005 is not set
CONFIG_SI7020=m
# end of Humidity sensors

#
# Inertial measurement units
#
CONFIG_ADIS16400=m
CONFIG_ADIS16460=m
CONFIG_ADIS16475=m
# CONFIG_ADIS16480 is not set
CONFIG_BMI160=m
CONFIG_BMI160_I2C=m
CONFIG_BMI160_SPI=m
# CONFIG_BOSCH_BNO055_SERIAL is not set
# CONFIG_BOSCH_BNO055_I2C is not set
CONFIG_FXOS8700=m
CONFIG_FXOS8700_I2C=m
# CONFIG_FXOS8700_SPI is not set
CONFIG_KMX61=m
CONFIG_INV_ICM42600=m
CONFIG_INV_ICM42600_I2C=m
CONFIG_INV_ICM42600_SPI=m
CONFIG_INV_MPU6050_IIO=m
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_SPI=m
CONFIG_IIO_ST_LSM6DSX=m
CONFIG_IIO_ST_LSM6DSX_I2C=m
CONFIG_IIO_ST_LSM6DSX_SPI=m
CONFIG_IIO_ST_LSM6DSX_I3C=m
# end of Inertial measurement units

CONFIG_IIO_ADIS_LIB=m
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
# CONFIG_ACPI_ALS is not set
CONFIG_ADJD_S311=m
CONFIG_ADUX1020=m
CONFIG_AL3010=m
CONFIG_AL3320A=m
# CONFIG_APDS9300 is not set
# CONFIG_APDS9960 is not set
CONFIG_AS73211=m
CONFIG_BH1750=m
CONFIG_BH1780=m
CONFIG_CM32181=m
CONFIG_CM3232=m
# CONFIG_CM3323 is not set
# CONFIG_CM3605 is not set
CONFIG_CM36651=m
CONFIG_GP2AP002=m
# CONFIG_GP2AP020A00F is not set
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
# CONFIG_ISL29125 is not set
# CONFIG_JSA1212 is not set
CONFIG_RPR0521=m
# CONFIG_SENSORS_LM3533 is not set
CONFIG_LTR501=m
# CONFIG_LTRF216A is not set
CONFIG_LV0104CS=m
CONFIG_MAX44000=m
CONFIG_MAX44009=m
CONFIG_NOA1305=m
# CONFIG_OPT3001 is not set
# CONFIG_PA12203001 is not set
CONFIG_SI1133=m
CONFIG_SI1145=m
# CONFIG_STK3310 is not set
CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_I2C=m
CONFIG_ST_UVIS25_SPI=m
# CONFIG_TCS3414 is not set
CONFIG_TCS3472=m
CONFIG_SENSORS_TSL2563=m
CONFIG_TSL2583=m
# CONFIG_TSL2591 is not set
CONFIG_TSL2772=m
# CONFIG_TSL4531 is not set
CONFIG_US5182D=m
CONFIG_VCNL4000=m
CONFIG_VCNL4035=m
CONFIG_VEML6030=m
CONFIG_VEML6070=m
CONFIG_VL6180=m
# CONFIG_ZOPT2201 is not set
# end of Light sensors

#
# Magnetometer sensors
#
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
CONFIG_AK09911=m
CONFIG_BMC150_MAGN=m
CONFIG_BMC150_MAGN_I2C=m
CONFIG_BMC150_MAGN_SPI=m
# CONFIG_MAG3110 is not set
# CONFIG_MMC35240 is not set
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_MAGN_I2C_3AXIS=m
CONFIG_IIO_ST_MAGN_SPI_3AXIS=m
CONFIG_SENSORS_HMC5843=m
CONFIG_SENSORS_HMC5843_I2C=m
CONFIG_SENSORS_HMC5843_SPI=m
CONFIG_SENSORS_RM3100=m
# CONFIG_SENSORS_RM3100_I2C is not set
CONFIG_SENSORS_RM3100_SPI=m
# CONFIG_YAMAHA_YAS530 is not set
# end of Magnetometer sensors

#
# Multiplexers
#
# CONFIG_IIO_MUX is not set
# end of Multiplexers

#
# Inclinometer sensors
#
# end of Inclinometer sensors

CONFIG_IIO_RESCALE_KUNIT_TEST=m
CONFIG_IIO_FORMAT_KUNIT_TEST=m

#
# Triggers - standalone
#
CONFIG_IIO_HRTIMER_TRIGGER=m
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_TIGHTLOOP_TRIGGER=m
# CONFIG_IIO_SYSFS_TRIGGER is not set
# end of Triggers - standalone

#
# Linear and angular position sensors
#
# end of Linear and angular position sensors

#
# Digital potentiometers
#
# CONFIG_AD5110 is not set
# CONFIG_AD5272 is not set
# CONFIG_DS1803 is not set
# CONFIG_MAX5432 is not set
CONFIG_MAX5481=m
# CONFIG_MAX5487 is not set
CONFIG_MCP4018=m
CONFIG_MCP4131=m
CONFIG_MCP4531=m
CONFIG_MCP41010=m
CONFIG_TPL0102=m
# end of Digital potentiometers

#
# Digital potentiostats
#
# CONFIG_LMP91000 is not set
# end of Digital potentiostats

#
# Pressure sensors
#
CONFIG_ABP060MG=m
CONFIG_BMP280=m
CONFIG_BMP280_I2C=m
CONFIG_BMP280_SPI=m
# CONFIG_DLHL60D is not set
CONFIG_DPS310=m
CONFIG_HP03=m
# CONFIG_ICP10100 is not set
CONFIG_MPL115=m
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
CONFIG_MPL3115=m
# CONFIG_MS5611 is not set
CONFIG_MS5637=m
CONFIG_IIO_ST_PRESS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS_SPI=m
CONFIG_T5403=m
CONFIG_HP206C=m
# CONFIG_ZPA2326 is not set
# end of Pressure sensors

#
# Lightning sensors
#
CONFIG_AS3935=m
# end of Lightning sensors

#
# Proximity and distance sensors
#
# CONFIG_CROS_EC_MKBP_PROXIMITY is not set
CONFIG_ISL29501=m
CONFIG_LIDAR_LITE_V2=m
CONFIG_MB1232=m
CONFIG_PING=m
CONFIG_RFD77402=m
# CONFIG_SRF04 is not set
# CONFIG_SX9310 is not set
# CONFIG_SX9324 is not set
# CONFIG_SX9360 is not set
# CONFIG_SX9500 is not set
CONFIG_SRF08=m
# CONFIG_VCNL3020 is not set
CONFIG_VL53L0X_I2C=m
# end of Proximity and distance sensors

#
# Resolver to digital converters
#
CONFIG_AD2S90=m
CONFIG_AD2S1200=m
# end of Resolver to digital converters

#
# Temperature sensors
#
CONFIG_LTC2983=m
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MLX90614=m
CONFIG_MLX90632=m
# CONFIG_TMP006 is not set
CONFIG_TMP007=m
# CONFIG_TMP117 is not set
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
# CONFIG_MAX30208 is not set
# CONFIG_MAX31856 is not set
# CONFIG_MAX31865 is not set
# end of Temperature sensors

# CONFIG_NTB is not set
# CONFIG_PWM is not set

#
# IRQ chip support
#
CONFIG_MADERA_IRQ=y
# end of IRQ chip support

CONFIG_IPACK_BUS=y
# CONFIG_BOARD_TPCI200 is not set
# CONFIG_SERIAL_IPOCTAL is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_RESET_SIMPLE is not set
CONFIG_RESET_TI_SYSCON=y
# CONFIG_RESET_TI_TPS380X is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_USB_LGM_PHY is not set
# CONFIG_PHY_CAN_TRANSCEIVER is not set

#
# PHY drivers for Broadcom platforms
#
CONFIG_BCM_KONA_USB2_PHY=y
# end of PHY drivers for Broadcom platforms

CONFIG_PHY_PXA_28NM_HSIC=y
CONFIG_PHY_PXA_28NM_USB2=y
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_INTEL_LGM_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
# CONFIG_INTEL_RAPL is not set
# CONFIG_IDLE_INJECT is not set
CONFIG_MCB=y
# CONFIG_MCB_PCI is not set
CONFIG_MCB_LPC=y

#
# Performance monitor support
#
# end of Performance monitor support

# CONFIG_RAS is not set
CONFIG_USB4=y
# CONFIG_USB4_DEBUGFS_WRITE is not set
CONFIG_USB4_KUNIT_TEST=y
# CONFIG_USB4_DMA_TEST is not set

#
# Android
#
CONFIG_ANDROID_BINDER_IPC=y
# CONFIG_ANDROID_BINDERFS is not set
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_NVDIMM_SECURITY_TEST=y
CONFIG_DAX=y
CONFIG_DEV_DAX=y
CONFIG_DEV_DAX_PMEM=m
# CONFIG_DEV_DAX_KMEM is not set
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_RAVE_SP_EEPROM is not set
# CONFIG_NVMEM_RMEM is not set
# CONFIG_NVMEM_SPMI_SDAM is not set

#
# HW tracing support
#
CONFIG_STM=y
CONFIG_STM_PROTO_BASIC=y
CONFIG_STM_PROTO_SYS_T=y
# CONFIG_STM_DUMMY is not set
CONFIG_STM_SOURCE_CONSOLE=y
CONFIG_STM_SOURCE_HEARTBEAT=y
CONFIG_STM_SOURCE_FTRACE=y
# CONFIG_INTEL_TH is not set
# end of HW tracing support

CONFIG_FPGA=y
CONFIG_ALTERA_PR_IP_CORE=y
# CONFIG_FPGA_MGR_ALTERA_PS_SPI is not set
# CONFIG_FPGA_MGR_ALTERA_CVP is not set
# CONFIG_FPGA_MGR_XILINX_SPI is not set
CONFIG_FPGA_MGR_MACHXO2_SPI=y
CONFIG_FPGA_BRIDGE=y
CONFIG_ALTERA_FREEZE_BRIDGE=y
CONFIG_XILINX_PR_DECOUPLER=y
CONFIG_FPGA_REGION=y
CONFIG_FPGA_DFL=y
CONFIG_FPGA_DFL_FME=y
CONFIG_FPGA_DFL_FME_MGR=y
# CONFIG_FPGA_DFL_FME_BRIDGE is not set
CONFIG_FPGA_DFL_FME_REGION=y
CONFIG_FPGA_DFL_AFU=y
# CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000 is not set
# CONFIG_FPGA_DFL_PCI is not set
# CONFIG_FPGA_M10_BMC_SEC_UPDATE is not set
# CONFIG_FPGA_MGR_MICROCHIP_SPI is not set
# CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI is not set
CONFIG_MULTIPLEXER=y

#
# Multiplexer drivers
#
CONFIG_MUX_ADG792A=y
# CONFIG_MUX_ADGS1408 is not set
CONFIG_MUX_GPIO=y
# end of Multiplexer drivers

CONFIG_PM_OPP=y
CONFIG_SIOX=y
CONFIG_SIOX_BUS_GPIO=y
CONFIG_SLIMBUS=y
CONFIG_SLIM_QCOM_CTRL=y
CONFIG_INTERCONNECT=y
# CONFIG_COUNTER is not set
CONFIG_MOST=y
CONFIG_MOST_CDEV=y
# CONFIG_MOST_SND is not set
# CONFIG_PECI is not set
# CONFIG_HTE is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
CONFIG_EXT2_FS=y
# CONFIG_EXT2_FS_XATTR is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_EXT4_KUNIT_TESTS=m
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
CONFIG_JFS_FS=y
CONFIG_JFS_POSIX_ACL=y
# CONFIG_JFS_SECURITY is not set
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
CONFIG_BTRFS_ASSERT=y
CONFIG_BTRFS_FS_REF_VERIFY=y
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=y
# CONFIG_F2FS_STAT_FS is not set
# CONFIG_F2FS_FS_XATTR is not set
CONFIG_F2FS_CHECK_FS=y
CONFIG_F2FS_FAULT_INJECTION=y
CONFIG_F2FS_FS_COMPRESSION=y
# CONFIG_F2FS_FS_LZO is not set
# CONFIG_F2FS_FS_LZ4 is not set
# CONFIG_F2FS_FS_ZSTD is not set
CONFIG_F2FS_IOSTAT=y
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
CONFIG_FS_VERITY=y
CONFIG_FS_VERITY_DEBUG=y
# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_PRINT_QUOTA_WARNING=y
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_FUSE_FS is not set
CONFIG_OVERLAY_FS=y
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS_XINO_AUTO=y
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_FAT_KUNIT_TEST=m
# CONFIG_EXFAT_FS is not set
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
# CONFIG_NTFS_RW is not set
# CONFIG_NTFS3_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
CONFIG_TMPFS_XATTR=y
CONFIG_TMPFS_INODE64=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y
CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y
# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
# end of Pseudo filesystems

# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V2=y
CONFIG_NFS_V3=y
# CONFIG_NFS_V3_ACL is not set
CONFIG_NFS_V4=m
# CONFIG_NFS_V4_1 is not set
# CONFIG_ROOT_NFS is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
# CONFIG_SUNRPC_DEBUG is not set
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_UPCALL is not set
# CONFIG_CIFS_XATTR is not set
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
# CONFIG_CIFS_DFS_UPCALL is not set
# CONFIG_CIFS_SWN_UPCALL is not set
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS_COMMON=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=y
# CONFIG_NLS_CODEPAGE_852 is not set
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
# CONFIG_NLS_CODEPAGE_863 is not set
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
# CONFIG_NLS_CODEPAGE_950 is not set
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=y
CONFIG_NLS_CODEPAGE_1250=y
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
# CONFIG_NLS_ISO8859_1 is not set
CONFIG_NLS_ISO8859_2=y
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
CONFIG_NLS_ISO8859_7=y
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
# CONFIG_NLS_MAC_ROMAN is not set
CONFIG_NLS_MAC_CELTIC=y
CONFIG_NLS_MAC_CENTEURO=y
# CONFIG_NLS_MAC_CROATIAN is not set
CONFIG_NLS_MAC_CYRILLIC=y
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
CONFIG_NLS_MAC_INUIT=y
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set
# CONFIG_UNICODE is not set
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
# CONFIG_TRUSTED_KEYS is not set
CONFIG_ENCRYPTED_KEYS=m
# CONFIG_USER_DECRYPTED_DATA is not set
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_FORTIFY_SOURCE=y
CONFIG_STATIC_USERMODEHELPER=y
CONFIG_STATIC_USERMODEHELPER_PATH="/sbin/usermode-helper"
# CONFIG_SECURITY_SELINUX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
CONFIG_SECURITY_APPARMOR_INTROSPECT_POLICY=y
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
CONFIG_SECURITY_APPARMOR_EXPORT_BINARY=y
CONFIG_SECURITY_APPARMOR_PARANOID_LOAD=y
CONFIG_SECURITY_APPARMOR_KUNIT_TEST=m
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_INTEGRITY is not set
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
# CONFIG_ZERO_CALL_USED_REGS is not set
# end of Memory initialization

CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RANDSTRUCT_FULL is not set
# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_ENGINE=y
# end of Crypto core or helper

#
# Public-key cryptography
#
# CONFIG_CRYPTO_RSA is not set
CONFIG_CRYPTO_DH=y
# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
CONFIG_CRYPTO_ECC=y
CONFIG_CRYPTO_ECDH=y
# CONFIG_CRYPTO_ECDSA is not set
CONFIG_CRYPTO_ECRDSA=y
CONFIG_CRYPTO_SM2=y
# CONFIG_CRYPTO_CURVE25519 is not set
# end of Public-key cryptography

#
# Block ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_TI=y
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=y
# CONFIG_CRYPTO_DES is not set
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_SERPENT=y
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_TWOFISH is not set
# end of Block ciphers

#
# Length-preserving ciphers and modes
#
CONFIG_CRYPTO_ADIANTUM=y
CONFIG_CRYPTO_CHACHA20=y
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CFB is not set
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_HCTR2 is not set
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_LRW is not set
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_NHPOLY1305=y
# end of Length-preserving ciphers and modes

#
# AEAD (authenticated encryption with associated data) ciphers
#
CONFIG_CRYPTO_AEGIS128=y
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
# CONFIG_CRYPTO_SEQIV is not set
CONFIG_CRYPTO_ECHAINIV=y
# CONFIG_CRYPTO_ESSIV is not set
# end of AEAD (authenticated encryption with associated data) ciphers

#
# Hashes, digests, and MACs
#
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SHA3 is not set
CONFIG_CRYPTO_SM3=y
# CONFIG_CRYPTO_SM3_GENERIC is not set
CONFIG_CRYPTO_STREEBOG=y
# CONFIG_CRYPTO_VMAC is not set
CONFIG_CRYPTO_WP512=y
CONFIG_CRYPTO_XCBC=y
CONFIG_CRYPTO_XXHASH=y
# end of Hashes, digests, and MACs

#
# CRCs (cyclic redundancy checks)
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRC64_ROCKSOFT=y
# end of CRCs (cyclic redundancy checks)

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_LZO is not set
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
CONFIG_CRYPTO_LZ4HC=y
CONFIG_CRYPTO_ZSTD=y
# end of Compression

#
# Random number generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# end of Random number generation

#
# Userspace interface
#
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
# end of Userspace interface

CONFIG_CRYPTO_HASH_INFO=y

#
# Accelerated Cryptographic Algorithms for CPU (x86)
#
# CONFIG_CRYPTO_CURVE25519_X86 is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=y
CONFIG_CRYPTO_CAST5_AVX_X86_64=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=y
CONFIG_CRYPTO_DES3_EDE_X86_64=y
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set
# CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 is not set
CONFIG_CRYPTO_CHACHA20_X86_64=y
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_NHPOLY1305_SSE2=y
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=y
# end of Accelerated Cryptographic Algorithms for CPU (x86)

CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
CONFIG_CRYPTO_DEV_ATMEL_I2C=y
CONFIG_CRYPTO_DEV_ATMEL_ECC=y
CONFIG_CRYPTO_DEV_ATMEL_SHA204A=y
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
# CONFIG_CRYPTO_DEV_QAT_C62X is not set
# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
# CONFIG_CRYPTO_DEV_VIRTIO is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG=y
# CONFIG_ASYMMETRIC_KEY_TYPE is not set

#
# Certificates for signature checking
#
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_LINEAR_RANGES=m
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_CORDIC=y
CONFIG_PRIME_NUMBERS=y
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_UTILS=y
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_GF128MUL=y
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=y
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=y
CONFIG_CRYPTO_LIB_CHACHA=y
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=y
CONFIG_CRYPTO_LIB_CURVE25519=y
CONFIG_CRYPTO_LIB_DES=y
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=y
CONFIG_CRYPTO_LIB_POLY1305=y
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=y
CONFIG_CRYPTO_LIB_SHA1=y
CONFIG_CRYPTO_LIB_SHA256=y
# end of Crypto library routines

CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC64_ROCKSOFT=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=m
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
CONFIG_CRC32_BIT=y
CONFIG_CRC64=y
CONFIG_CRC4=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_CRC8=y
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMMON=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
# CONFIG_XZ_DEC_X86 is not set
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_IA64 is not set
CONFIG_XZ_DEC_ARM=y
# CONFIG_XZ_DEC_ARMTHUMB is not set
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_BCH=y
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_SWIOTLB=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
CONFIG_CPUMASK_OFFSTACK=y
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
CONFIG_GLOB_SELFTEST=m
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_STACKDEPOT_ALWAYS_INIT=y
CONFIG_SBITMAP=y
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_PRINTK_CALLER=y
CONFIG_STACKTRACE_BUILD_ID=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_MISC is not set

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_AS_HAS_NON_CONST_LEB128=y
# CONFIG_DEBUG_INFO_NONE is not set
CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_DWARF5 is not set
CONFIG_DEBUG_INFO_REDUCED=y
CONFIG_DEBUG_INFO_COMPRESSED_NONE=y
# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
CONFIG_PAHOLE_HAS_SPLIT_BTF=y
CONFIG_GDB_SCRIPTS=y
CONFIG_FRAME_WARN=8192
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
CONFIG_OBJTOOL=y
# CONFIG_VMLINUX_MAP is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
# CONFIG_MAGIC_SYSRQ_SERIAL is not set
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN=y
# CONFIG_UBSAN_TRAP is not set
CONFIG_CC_HAS_UBSAN_BOUNDS=y
CONFIG_UBSAN_BOUNDS=y
CONFIG_UBSAN_ONLY_BOUNDS=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_BOOL is not set
# CONFIG_UBSAN_ENUM is not set
# CONFIG_UBSAN_ALIGNMENT is not set
CONFIG_UBSAN_SANITIZE_ALL=y
# CONFIG_TEST_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
CONFIG_HAVE_KCSAN_COMPILER=y
# end of Generic Kernel Debugging Instruments

#
# Networking Debugging
#
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
# CONFIG_NET_NS_REFCNT_TRACKER is not set
# CONFIG_DEBUG_NET is not set
# end of Networking Debugging

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_SLUB_DEBUG=y
# CONFIG_SLUB_DEBUG_ON is not set
CONFIG_PAGE_OWNER=y
# CONFIG_PAGE_TABLE_CHECK is not set
# CONFIG_PAGE_POISONING is not set
CONFIG_DEBUG_PAGE_REF=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
CONFIG_DEBUG_WX=y
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
# CONFIG_PTDUMP_DEBUGFS is not set
CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
# CONFIG_DEBUG_OBJECTS_FREE is not set
CONFIG_DEBUG_OBJECTS_TIMERS=y
# CONFIG_DEBUG_OBJECTS_WORK is not set
# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set
# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_SHRINKER_DEBUG is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_STACK_USAGE=y
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
CONFIG_DEBUG_VM_IRQSOFF=y
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
CONFIG_DEBUG_VM_RB=y
# CONFIG_DEBUG_VM_PGFLAGS is not set
CONFIG_DEBUG_VM_PGTABLE=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
CONFIG_DEBUG_VIRTUAL=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=y
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP=y
# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
CONFIG_KASAN=y
CONFIG_KASAN_GENERIC=y
# CONFIG_KASAN_OUTLINE is not set
CONFIG_KASAN_INLINE=y
CONFIG_KASAN_STACK=y
CONFIG_KASAN_VMALLOC=y
CONFIG_KASAN_KUNIT_TEST=m
# CONFIG_KASAN_MODULE_TEST is not set
CONFIG_HAVE_ARCH_KFENCE=y
CONFIG_KFENCE=y
CONFIG_KFENCE_SAMPLE_INTERVAL=100
CONFIG_KFENCE_NUM_OBJECTS=255
# CONFIG_KFENCE_DEFERRABLE is not set
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE_KUNIT_TEST=m
CONFIG_HAVE_ARCH_KMSAN=y
# end of Memory Debugging

# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=480
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_WQ_WATCHDOG=y
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

CONFIG_DEBUG_TIMEKEEPING=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
CONFIG_PROVE_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_LOCK_STAT=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_RWSEMS=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_LOCKDEP=y
CONFIG_LOCKDEP_BITS=15
CONFIG_LOCKDEP_CHAINS_BITS=16
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_TRACE_IRQFLAGS=y
CONFIG_TRACE_IRQFLAGS_NMI=y
# CONFIG_DEBUG_IRQFLAGS is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_KOBJECT_RELEASE is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_DEBUG_MAPLE_TREE=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_LIST is not set
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_EQS_DEBUG=y
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
# CONFIG_DEBUG_CGROUP_REF is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_RETHOOK=y
CONFIG_RETHOOK=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_NO_PATCHABLE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_OBJTOOL_NOP_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_HAVE_BUILDTIME_MCOUNT_SORT=y
CONFIG_BUILDTIME_MCOUNT_SORT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_PREEMPTIRQ_TRACEPOINTS=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_BOOTTIME_TRACING=y
CONFIG_FUNCTION_TRACER=y
# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_FPROBE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
# CONFIG_HWLAT_TRACER is not set
# CONFIG_OSNOISE_TRACER is not set
# CONFIG_TIMERLAT_TRACER is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
CONFIG_TRACE_BRANCH_PROFILING=y
# CONFIG_BRANCH_PROFILE_NONE is not set
CONFIG_PROFILE_ANNOTATED_BRANCHES=y
CONFIG_TRACING_BRANCHES=y
CONFIG_BRANCH_TRACER=y
# CONFIG_BLK_DEV_IO_TRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
# CONFIG_UPROBE_EVENTS is not set
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_MCOUNT_USE_CC=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_RECORD_RECURSION is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_FTRACE_SORT_STARTUP_TEST=y
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
CONFIG_HIST_TRIGGERS_DEBUG=y
# CONFIG_RV is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_SAMPLE_FTRACE_DIRECT=y
CONFIG_HAVE_SAMPLE_FTRACE_DIRECT_MULTI=y
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
# CONFIG_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
CONFIG_IO_DELAY_NONE=y
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
CONFIG_KUNIT=y
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_TEST is not set
# CONFIG_KUNIT_EXAMPLE_TEST is not set
CONFIG_KUNIT_ALL_TESTS=m
CONFIG_KUNIT_DEFAULT_ENABLED=y
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_PM_NOTIFIER_ERROR_INJECT=y
# CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
CONFIG_FAULT_INJECTION=y
CONFIG_FAILSLAB=y
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAULT_INJECTION_USERCOPY=y
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
# CONFIG_FAIL_FUTEX is not set
# CONFIG_FAULT_INJECTION_DEBUG_FS is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
CONFIG_KCOV=y
CONFIG_KCOV_ENABLE_COMPARISONS=y
# CONFIG_KCOV_INSTRUMENT_ALL is not set
CONFIG_KCOV_IRQ_AREA_SIZE=0x40000
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_TEST_LIST_SORT=m
CONFIG_TEST_MIN_HEAP=m
CONFIG_TEST_SORT=m
CONFIG_TEST_DIV64=m
# CONFIG_KPROBES_SANITY_TEST is not set
CONFIG_FPROBE_SANITY_TEST=y
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=m
# CONFIG_TEST_HEXDUMP is not set
CONFIG_STRING_SELFTEST=m
CONFIG_TEST_STRING_HELPERS=m
CONFIG_TEST_KSTRTOX=m
CONFIG_TEST_PRINTF=m
CONFIG_TEST_SCANF=m
CONFIG_TEST_BITMAP=m
CONFIG_TEST_UUID=m
CONFIG_TEST_XARRAY=m
CONFIG_TEST_MAPLE_TREE=m
CONFIG_TEST_RHASHTABLE=m
CONFIG_TEST_IDA=m
# CONFIG_TEST_LKM is not set
CONFIG_TEST_BITOPS=m
CONFIG_TEST_VMALLOC=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
CONFIG_BITFIELD_KUNIT=m
CONFIG_HASH_KUNIT_TEST=m
CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_SYSCTL_KUNIT_TEST=m
CONFIG_LIST_KUNIT_TEST=m
CONFIG_LINEAR_RANGES_TEST=m
CONFIG_CMDLINE_KUNIT_TEST=m
CONFIG_BITS_TEST=m
CONFIG_SLUB_KUNIT_TEST=m
CONFIG_RATIONAL_KUNIT_TEST=m
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_OVERFLOW_KUNIT_TEST=m
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_HW_BREAKPOINT_KUNIT_TEST=y
CONFIG_STRSCPY_KUNIT_TEST=m
CONFIG_SIPHASH_KUNIT_TEST=m
CONFIG_TEST_UDELAY=m
CONFIG_TEST_STATIC_KEYS=m
CONFIG_TEST_DYNAMIC_DEBUG=m
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_DEBUG_VIRTUAL is not set
CONFIG_TEST_MEMCAT_P=m
CONFIG_TEST_LIVEPATCH=m
CONFIG_TEST_MEMINIT=m
CONFIG_TEST_HMM=m
CONFIG_TEST_FREE_PAGES=m
CONFIG_TEST_FPU=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# end of Kernel Testing and Coverage

#
# Rust hacking
#
# end of Rust hacking
# end of Kernel hacking
#!/bin/sh

export_top_env()
{
export suite='kunit'
export testcase='kunit'
export category='functional'
export job_origin='kunit.yaml'
export queue_cmdline_keys='branch
commit
kbuild_queue_analysis'
export queue='validate'
export testbox='vm-snb'
export tbox_group='vm-snb'
export branch='linus/master'
export commit='69d4c0d3218692ffa56b0e1b9c76c50c699d7044'
export kconfig='x86_64-randconfig-a012-20211016'
export repeat_to=40
export nr_vm=300
export submit_id='63fc8fbded3a6bc718f0c64c'
export job_file='/lkp/jobs/scheduled/vm-meta-125/kunit-group-00-debian-11.1-i386-20220923.cgz-69d4c0d3218692ffa56b0e1b9c76c50c699d7044-20230227-50968-7mqj6b-39.yaml'
export id='815fc9403da45d03ca071398cb3d9661028d7783'
export queuer_version='/zday/lkp'
export model='qemu-system-x86_64 -enable-kvm -cpu SandyBridge'
export nr_cpu=2
export memory='16G'
export need_kconfig='{"KVM_GUEST"=>"y"}
{"RUNTIME_TESTING_MENU"=>"y"}
{"KUNIT"=>"y"}
{"KUNIT_DEBUGFS"=>"y"}
{"KUNIT_ALL_TESTS"=>"m"}
{"BITFIELD_KUNIT"=>"m"}
{"BITS_TEST"=>"m"}
{"CMDLINE_KUNIT_TEST"=>"m"}
{"EXT4_KUNIT_TESTS"=>"m"}
{"HASH_KUNIT_TEST"=>"m"}
{"KUNIT_EXAMPLE_TEST"=>"n"}
{"KUNIT_TEST"=>"n"}
{"LINEAR_RANGES_TEST"=>"m"}
{"LIST_KUNIT_TEST"=>"m"}
{"MEMCPY_KUNIT_TEST"=>"m"}
{"NETDEV_ADDR_LIST_TEST"=>"m"}
{"RESOURCE_KUNIT_TEST"=>"m"}
{"RTC_LIB_KUNIT_TEST"=>"m"}
{"SYSCTL_KUNIT_TEST"=>"m"}
{"TIME_KUNIT_TEST"=>"m"}
{"TEST_LIST_SORT"=>"m"}
{"TEST_SORT"=>"m"}
FAT_FS
{"FAT_KUNIT_TEST"=>"m"}
{"KASAN"=>"y"}
{"KASAN_KUNIT_TEST"=>"m"}
{"TRACEPOINTS"=>"y"}
{"KFENCE"=>"y"}
{"KFENCE_KUNIT_TEST"=>"m"}
{"MPTCP"=>"y"}
{"MPTCP_KUNIT_TEST"=>"m"}
{"RATIONAL"=>"y"}
{"RATIONAL_KUNIT_TEST"=>"m"}
{"SLOB_DEPRECATED"=>"n"}
{"SLUB"=>"y"}
{"SLUB_DEBUG"=>"y"}
{"SLUB_TINY"=>"n"}
{"SLUB_KUNIT_TEST"=>"m"}
{"DRIVER_PE_KUNIT_TEST"=>"y"}
{"PM_QOS_KUNIT_TEST"=>"y"}
{"USB4"=>"y"}
{"USB4_KUNIT_TEST"=>"y"}
{"SECURITY_APPARMOR"=>"y"}
{"SECURITY_APPARMOR_KUNIT_TEST"=>"m"}'
export ssh_base_port=23032
export kernel_cmdline_hw='vmalloc=256M initramfs_async=0 page_owner=on'
export rootfs='debian-11.1-i386-20220923.cgz'
export compiler='gcc-11'
export enqueue_time='2023-02-27 19:10:53 +0800'
export _id='63fc8fd5ed3a6bc718f0c667'
export _rt='/result/kunit/group-00/vm-snb/debian-11.1-i386-20220923.cgz/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044'
export user='lkp'
export LKP_SERVER='internal-lkp-server'
export result_root='/result/kunit/group-00/vm-snb/debian-11.1-i386-20220923.cgz/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/21'
export scheduler_version='/lkp/lkp/src'
export arch='i386'
export max_uptime=1200
export initrd='/osimage/debian/debian-11.1-i386-20220923.cgz'
export bootloader_append='root=/dev/ram0
RESULT_ROOT=/result/kunit/group-00/vm-snb/debian-11.1-i386-20220923.cgz/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/21
BOOT_IMAGE=/pkg/linux/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/vmlinuz-6.2.0-rc1-00083-g69d4c0d32186
branch=linus/master
job=/lkp/jobs/scheduled/vm-meta-125/kunit-group-00-debian-11.1-i386-20220923.cgz-69d4c0d3218692ffa56b0e1b9c76c50c699d7044-20230227-50968-7mqj6b-39.yaml
user=lkp
ARCH=x86_64
kconfig=x86_64-randconfig-a012-20211016
commit=69d4c0d3218692ffa56b0e1b9c76c50c699d7044
initcall_debug
nmi_watchdog=0
vmalloc=256M initramfs_async=0 page_owner=on
max_uptime=1200
LKP_SERVER=internal-lkp-server
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
export modules_initrd='/pkg/linux/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/modules.cgz'
export bm_initrd='/osimage/deps/debian-11.1-i386-20220923.cgz/run-ipconfig_20220923.cgz,/osimage/deps/debian-11.1-i386-20220923.cgz/lkp_20220923.cgz,/osimage/deps/debian-11.1-i386-20220923.cgz/rsync-rootfs_20220923.cgz'
export lkp_initrd='/osimage/user/lkp/lkp-i386.cgz'
export site='inn'
export LKP_CGI_PORT=80
export LKP_CIFS_PORT=139
export stop_repeat_if_found='dmesg.Kernel_panic-not_syncing:Fatal_exception_in_interrupt'
export kbuild_queue_analysis=1
export schedule_notify_address=
export meta_host='vm-meta-125'
export kernel='/pkg/linux/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/vmlinuz-6.2.0-rc1-00083-g69d4c0d32186'
export dequeue_time='2023-02-27 19:13:34 +0800'
export job_initrd='/lkp/jobs/scheduled/vm-meta-125/kunit-group-00-debian-11.1-i386-20220923.cgz-69d4c0d3218692ffa56b0e1b9c76c50c699d7044-20230227-50968-7mqj6b-39.cgz'

[ -n "$LKP_SRC" ] ||
export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
echo $$ > $TMP/run-job.pid

. $LKP_SRC/lib/http.sh
. $LKP_SRC/lib/job.sh
. $LKP_SRC/lib/env.sh

export_top_env

run_monitor $LKP_SRC/monitors/wrapper kmsg
run_monitor $LKP_SRC/monitors/wrapper heartbeat
run_monitor $LKP_SRC/monitors/wrapper meminfo
run_monitor $LKP_SRC/monitors/wrapper oom-killer
run_monitor $LKP_SRC/monitors/plain/watchdog

run_test group='group-00' $LKP_SRC/tests/wrapper kunit
}

extract_stats()
{
export stats_part_begin=
export stats_part_end=

env group='group-00' $LKP_SRC/stats/wrapper kunit
$LKP_SRC/stats/wrapper kmsg
$LKP_SRC/stats/wrapper meminfo

$LKP_SRC/stats/wrapper time kunit.time
$LKP_SRC/stats/wrapper dmesg
$LKP_SRC/stats/wrapper kmsg
$LKP_SRC/stats/wrapper last_state
$LKP_SRC/stats/wrapper stderr
$LKP_SRC/stats/wrapper time
}

"$@"

Attachment: dmesg.xz
Description: application/xz

early console in setup code
early console in extract_kernel
input_data: 0x00000000067e42bf
input_len: 0x0000000002620e92
output: 0x0000000001000000
output_len: 0x0000000007170ae8
kernel_total_size: 0x0000000007e28000
needed_size: 0x0000000008000000
trampoline_32bit: 0x000000000009d000

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
Linux version 6.2.0-rc1-00083-g69d4c0d32186 (kbuild@1a766cfab1a4) (gcc-11 (Debian 11.3.0-8) 11.3.0, GNU ld (GNU Binutils for Debian) 2.39.90.20221231) #1 SMP Mon Feb 27 18:43:51 CST 2023
Command line: ip=::::vm-meta-125::dhcp root=/dev/ram0 RESULT_ROOT=/result/kunit/group-00/vm-snb/debian-11.1-i386-20220923.cgz/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/21 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/vmlinuz-6.2.0-rc1-00083-g69d4c0d32186 branch=linus/master job=/lkp/jobs/scheduled/vm-meta-125/kunit-group-00-debian-11.1-i386-20220923.cgz-69d4c0d3218692ffa56b0e1b9c76c50c699d7044-20230227-50968-7mqj6b-39.yaml user=lkp ARCH=x86_64 kconfig=x86_64-randconfig-a012-20211016 commit=69d4c0d3218692ffa56b0e1b9c76c50c699d7044 initcall_debug nmi_watchdog=0 vmalloc=256M initramfs_async=0 page_owner=on max_uptime=1200 LKP_SERVER=internal-lkp-server selinux=0 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count
KERNEL supported cpus:
Intel GenuineIntel
x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256
x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
signal: max sigframe size: 1776
BIOS-provided physical RAM map:
BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
BIOS-e820: [mem 0x0000000000100000-0x00000000bffdffff] usable
BIOS-e820: [mem 0x00000000bffe0000-0x00000000bfffffff] reserved
BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
BIOS-e820: [mem 0x0000000100000000-0x000000043fffffff] usable
printk: debug: ignoring loglevel setting.
printk: bootconsole [earlyser0] enabled
NX (Execute Disable) protection: active
SMBIOS 2.8 present.
DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Hypervisor detected: KVM
kvm-clock: Using msrs 4b564d01 and 4b564d00
kvm-clock: using sched offset of 541157265 cycles
clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
tsc: Detected 3092.732 MHz processor
e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
e820: remove [mem 0x000a0000-0x000fffff] usable
last_pfn = 0x440000 max_arch_pfn = 0x400000000
x86/PAT: PAT support disabled because CONFIG_X86_PAT is disabled in the kernel.
x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC
last_pfn = 0xbffe0 max_arch_pfn = 0x400000000
Scan for SMP in [mem 0x00000000-0x000003ff]
Scan for SMP in [mem 0x0009fc00-0x0009ffff]
Scan for SMP in [mem 0x000f0000-0x000fffff]
found SMP MP-table at [mem 0x000f5ba0-0x000f5baf]
mpc: f5bb0-f5c80
RAMDISK: [mem 0x7949d000-0x7fffffff]
ACPI: Early table checksum verification disabled
ACPI: RSDP 0x00000000000F59B0 000014 (v00 BOCHS )
ACPI: RSDT 0x00000000BFFE198D 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001)
ACPI: FACP 0x00000000BFFE1839 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001)
ACPI: DSDT 0x00000000BFFE0040 0017F9 (v01 BOCHS BXPC 00000001 BXPC 00000001)
ACPI: FACS 0x00000000BFFE0000 000040
ACPI: APIC 0x00000000BFFE18AD 000080 (v01 BOCHS BXPC 00000001 BXPC 00000001)
ACPI: HPET 0x00000000BFFE192D 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001)
ACPI: WAET 0x00000000BFFE1965 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001)
ACPI: Reserving FACP table memory at [mem 0xbffe1839-0xbffe18ac]
ACPI: Reserving DSDT table memory at [mem 0xbffe0040-0xbffe1838]
ACPI: Reserving FACS table memory at [mem 0xbffe0000-0xbffe003f]
ACPI: Reserving APIC table memory at [mem 0xbffe18ad-0xbffe192c]
ACPI: Reserving HPET table memory at [mem 0xbffe192d-0xbffe1964]
ACPI: Reserving WAET table memory at [mem 0xbffe1965-0xbffe198c]
mapped APIC to ffffffffff5fd000 ( fee00000)
No NUMA configuration found
Faking a node at [mem 0x0000000000000000-0x000000043fffffff]
NODE_DATA(0) allocated [mem 0x43fff0000-0x43fff4fff]
Zone ranges:
DMA [mem 0x0000000000001000-0x0000000000ffffff]
DMA32 [mem 0x0000000001000000-0x00000000ffffffff]
Normal [mem 0x0000000100000000-0x000000043fffffff]
Device empty
Movable zone start for each node
Early memory node ranges
node 0: [mem 0x0000000000001000-0x000000000009efff]
node 0: [mem 0x0000000000100000-0x00000000bffdffff]
node 0: [mem 0x0000000100000000-0x000000043fffffff]
Initmem setup node 0 [mem 0x0000000000001000-0x000000043fffffff]
On node 0, zone DMA: 1 pages in unavailable ranges
On node 0, zone DMA: 97 pages in unavailable ranges
On node 0, zone Normal: 32 pages in unavailable ranges
kasan: KernelAddressSanitizer initialized
ACPI: PM-Timer IO Port: 0x608
ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
ACPI: Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x8086a201 base: 0xfed00000
TSC deadline timer available
smpboot: Allowing 2 CPUs, 0 hotplug CPUs
mapped IOAPIC to ffffffffff5fc000 (fec00000)
[mem 0xc0000000-0xfeffbfff] available for PCI devices
Booting paravirtualized kernel on KVM
clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
setup_percpu: NR_CPUS:64 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
percpu: Embedded 516 pages/cpu s2073128 r8192 d32216 u4194304
pcpu-alloc: s2073128 r8192 d32216 u4194304 alloc=2*2097152
pcpu-alloc: [0] 0 [0] 1
Fallback order for Node 0: 0
Built 1 zonelists, mobility grouping on. Total pages: 4128480
Policy zone: Normal
Kernel command line: ip=::::vm-meta-125::dhcp root=/dev/ram0 RESULT_ROOT=/result/kunit/group-00/vm-snb/debian-11.1-i386-20220923.cgz/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/21 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/vmlinuz-6.2.0-rc1-00083-g69d4c0d32186 branch=linus/master job=/lkp/jobs/scheduled/vm-meta-125/kunit-group-00-debian-11.1-i386-20220923.cgz-69d4c0d3218692ffa56b0e1b9c76c50c699d7044-20230227-50968-7mqj6b-39.yaml user=lkp ARCH=x86_64 kconfig=x86_64-randconfig-a012-20211016 commit=69d4c0d3218692ffa56b0e1b9c76c50c699d7044 initcall_debug nmi_watchdog=0 vmalloc=256M initramfs_async=0 page_owner=on max_uptime=1200 LKP_SERVER=internal-lkp-server selinux=0 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.mino
sysrq: sysrq always enabled.
ignoring the deprecated load_ramdisk= option
Unknown kernel command line parameters "RESULT_ROOT=/result/kunit/group-00/vm-snb/debian-11.1-i386-20220923.cgz/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/21 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/vmlinuz-6.2.0-rc1-00083-g69d4c0d32186 branch=linus/master job=/lkp/jobs/scheduled/vm-meta-125/kunit-group-00-debian-11.1-i386-20220923.cgz-69d4c0d3218692ffa56b0e1b9c76c50c699d7044-20230227-50968-7mqj6b-39.yaml user=lkp ARCH=x86_64 kconfig=x86_64-randconfig-a012-20211016 commit=69d4c0d3218692ffa56b0e1b9c76c50c699d7044 vmalloc=256M max_uptime=1200 LKP_SERVER=internal-lkp-server selinux=0 softlockup_panic=1 prompt_ramdisk=0 vga=normal", will be passed to user space.
Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
mem auto-init: stack:off, heap alloc:off, heap free:off
stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
software IO TLB: area num 2.
Memory: 2970832K/16776696K available (53248K kernel code, 20939K rwdata, 19236K rodata, 8444K init, 16960K bss, 2720660K reserved, 0K cma-reserved)
SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Kernel/User page tables isolation: enabled
ftrace: allocating 53435 entries in 209 pages
ftrace section at ffffffff8788a250 sorted properly
ftrace: allocated 209 pages with 4 groups
Running RCU self tests
rcu: Hierarchical RCU implementation.
rcu: RCU lockdep checking is enabled.
rcu: Build-time adjustment of leaf fanout to 2.
rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.
rcu: RCU debug extended QS entry/exit.
RCU CPU stall warnings timeout set to 100 (rcu_cpu_stall_timeout).
Rude variant of Tasks RCU enabled.
rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
rcu: Adjusting geometry for rcu_fanout_leaf=2, nr_cpu_ids=2
NR_IRQS: 4352, nr_irqs: 56, preallocated irqs: 16
rcu: srcu_init: Setting srcu_struct sizes based on contention.
kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
calling hvc_console_init+0x0/0x1c @ 0
initcall hvc_console_init+0x0/0x1c returned 0 after 0 usecs
calling univ8250_console_init+0x0/0x2f @ 0
printk: console [ttyS0] enabled
printk: bootconsole [earlyser0] disabled
initcall univ8250_console_init+0x0/0x2f returned 0 after 0 usecs
calling altera_uart_console_init+0x0/0x1c @ 0
initcall altera_uart_console_init+0x0/0x1c returned 0 after 0 usecs
Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
... MAX_LOCKDEP_SUBCLASSES: 8
... MAX_LOCK_DEPTH: 48
... MAX_LOCKDEP_KEYS: 8192
... CLASSHASH_SIZE: 4096
... MAX_LOCKDEP_ENTRIES: 32768
... MAX_LOCKDEP_CHAINS: 65536
... CHAINHASH_SIZE: 32768
memory used by lock dependency info: 6877 kB
memory used for stack traces: 4224 kB
per task-struct memory footprint: 2688 bytes
ACPI: Core revision 20221020
clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
APIC: Switch to symmetric I/O mode setup
masked ExtINT on CPU#0
ENABLING IO-APIC IRQs
init IO_APIC IRQs
apic 0 pin 0 not connected
IOAPIC[0]: Preconfigured routing entry (0-1 -> IRQ 1 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-2 -> IRQ 0 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-3 -> IRQ 3 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-4 -> IRQ 4 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-5 -> IRQ 5 Level:1 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-6 -> IRQ 6 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-7 -> IRQ 7 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-8 -> IRQ 8 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-9 -> IRQ 9 Level:1 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-10 -> IRQ 10 Level:1 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-11 -> IRQ 11 Level:1 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-12 -> IRQ 12 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-13 -> IRQ 13 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-14 -> IRQ 14 Level:0 ActiveLow:0)
IOAPIC[0]: Preconfigured routing entry (0-15 -> IRQ 15 Level:0 ActiveLow:0)
apic 0 pin 16 not connected
apic 0 pin 17 not connected
apic 0 pin 18 not connected
apic 0 pin 19 not connected
apic 0 pin 20 not connected
apic 0 pin 21 not connected
apic 0 pin 22 not connected
apic 0 pin 23 not connected
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2c9475bb8da, max_idle_ns: 440795307408 ns
Calibrating delay loop (skipped) preset value.. 6185.46 BogoMIPS (lpj=3092732)
pid_max: default: 32768 minimum: 301
LSM: initializing lsm=capability,yama
Yama: becoming mindful.
Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
numa_add_cpu cpu 0 node 0: mask now 0
Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Spectre V2 : Mitigation: Retpolines
Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Speculative Store Bypass: Vulnerable
MDS: Vulnerable: Clear CPU buffers attempted, no microcode
MMIO Stale Data: Unknown: No mitigations
Freeing SMP alternatives memory: 40K
smpboot: CPU0: Intel Xeon E312xx (Sandy Bridge) (family: 0x6, model: 0x2a, stepping: 0x1)
cblist_init_generic: Setting adjustable number of callback queues.
cblist_init_generic: Setting shift to 1 and lim to 1.
Running RCU-tasks wait API self tests
calling init_hw_perf_events+0x0/0x59c @ 1
Performance Events: unsupported p6 CPU model 42 no PMU driver, software events only.
initcall init_hw_perf_events+0x0/0x59c returned 0 after 1000 usecs
calling do_init_real_mode+0x0/0x19 @ 1
Callback from call_rcu_tasks_rude() invoked.
initcall do_init_real_mode+0x0/0x19 returned 0 after 1000 usecs
calling trace_init_perf_perm_irq_work_exit+0x0/0x1b @ 1
initcall trace_init_perf_perm_irq_work_exit+0x0/0x1b returned 0 after 0 usecs
calling bp_init_aperfmperf+0x0/0xa4 @ 1
initcall bp_init_aperfmperf+0x0/0xa4 returned 0 after 0 usecs
calling register_nmi_cpu_backtrace_handler+0x0/0x1e @ 1
initcall register_nmi_cpu_backtrace_handler+0x0/0x1e returned 0 after 0 usecs
calling kvm_setup_vsyscall_timeinfo+0x0/0xe5 @ 1
initcall kvm_setup_vsyscall_timeinfo+0x0/0xe5 returned 0 after 0 usecs
calling spawn_ksoftirqd+0x0/0x5d @ 1
initcall spawn_ksoftirqd+0x0/0x5d returned 0 after 1000 usecs
calling migration_init+0x0/0xd6 @ 1
initcall migration_init+0x0/0xd6 returned 0 after 0 usecs
calling srcu_bootup_announce+0x0/0x80 @ 1
rcu: Hierarchical SRCU implementation.
rcu: Max phase no-delay instances is 400.
initcall srcu_bootup_announce+0x0/0x80 returned 0 after 1000 usecs
calling rcu_spawn_gp_kthread+0x0/0x4ac @ 1
initcall rcu_spawn_gp_kthread+0x0/0x4ac returned 0 after 1000 usecs
calling check_cpu_stall_init+0x0/0x23 @ 1
initcall check_cpu_stall_init+0x0/0x23 returned 0 after 0 usecs
calling rcu_sysrq_init+0x0/0x2a @ 1
initcall rcu_sysrq_init+0x0/0x2a returned 0 after 0 usecs
calling trace_init_flags_sys_enter+0x0/0x17 @ 1
initcall trace_init_flags_sys_enter+0x0/0x17 returned 0 after 0 usecs
calling trace_init_flags_sys_exit+0x0/0x17 @ 1
initcall trace_init_flags_sys_exit+0x0/0x17 returned 0 after 0 usecs
calling cpu_stop_init+0x0/0x181 @ 1
initcall cpu_stop_init+0x0/0x181 returned 0 after 1000 usecs
calling init_kprobes+0x0/0x261 @ 1
initcall init_kprobes+0x0/0x261 returned 0 after 3000 usecs
calling init_events+0x0/0xca @ 1
initcall init_events+0x0/0xca returned 0 after 0 usecs
calling init_trace_printk+0x0/0x10 @ 1
initcall init_trace_printk+0x0/0x10 returned 0 after 0 usecs
calling event_trace_enable_again+0x0/0x27 @ 1
initcall event_trace_enable_again+0x0/0x27 returned 0 after 0 usecs
calling irq_work_init_threads+0x0/0xb @ 1
initcall irq_work_init_threads+0x0/0xb returned 0 after 0 usecs
calling static_call_init+0x0/0x9f @ 1
initcall static_call_init+0x0/0x9f returned 0 after 0 usecs
calling jump_label_init_module+0x0/0x15 @ 1
initcall jump_label_init_module+0x0/0x15 returned 0 after 0 usecs
calling init_zero_pfn+0x0/0x5a @ 1
initcall init_zero_pfn+0x0/0x5a returned 0 after 0 usecs
calling init_fs_inode_sysctls+0x0/0x2a @ 1
initcall init_fs_inode_sysctls+0x0/0x2a returned 0 after 0 usecs
calling init_fs_locks_sysctls+0x0/0x2a @ 1
initcall init_fs_locks_sysctls+0x0/0x2a returned 0 after 0 usecs
calling dynamic_debug_init+0x0/0x392 @ 1
initcall dynamic_debug_init+0x0/0x392 returned 0 after 3000 usecs
NMI watchdog: Perf NMI watchdog permanently disabled
smp: Bringing up secondary CPUs ...
x86: Booting SMP configuration:
.... node #0, CPUs: #1
masked ExtINT on CPU#1
numa_add_cpu cpu 1 node 0: mask now 0-1
smp: Brought up 1 node, 2 CPUs
smpboot: Max logical packages: 1
smpboot: Total of 2 processors activated (12370.92 BogoMIPS)
node 0 deferred pages initialised in 320ms
pgdatinit0 (23) used greatest stack depth: 29248 bytes left
allocated 268435456 bytes of page_ext
Node 0, zone DMA: page owner found early allocated 0 pages
Node 0, zone DMA32: page owner found early allocated 10 pages
Node 0, zone Normal: page owner found early allocated 66803 pages
devtmpfs: initialized
x86/mm: Memory block size: 128MB
calling ipc_ns_init+0x0/0x122 @ 1
initcall ipc_ns_init+0x0/0x122 returned 0 after 0 usecs
calling init_mmap_min_addr+0x0/0x1e @ 1
initcall init_mmap_min_addr+0x0/0x1e returned 0 after 0 usecs
calling pci_realloc_setup_params+0x0/0x61 @ 1
initcall pci_realloc_setup_params+0x0/0x61 returned 0 after 0 usecs
calling inet_frag_wq_init+0x0/0x4a @ 1
initcall inet_frag_wq_init+0x0/0x4a returned 0 after 1000 usecs
calling e820__register_nvs_regions+0x0/0x154 @ 1
initcall e820__register_nvs_regions+0x0/0x154 returned 0 after 0 usecs
calling cache_ap_register+0x0/0x30 @ 1
initcall cache_ap_register+0x0/0x30 returned 0 after 0 usecs
calling reboot_init+0x0/0x59 @ 1
initcall reboot_init+0x0/0x59 returned 0 after 0 usecs
calling init_lapic_sysfs+0x0/0x4f @ 1
initcall init_lapic_sysfs+0x0/0x4f returned 0 after 0 usecs
calling wq_sysfs_init+0x0/0x33 @ 1
initcall wq_sysfs_init+0x0/0x33 returned 0 after 1000 usecs
calling ksysfs_init+0x0/0xa1 @ 1
initcall ksysfs_init+0x0/0xa1 returned 0 after 0 usecs
calling pm_init+0x0/0x5b @ 1
initcall pm_init+0x0/0x5b returned 0 after 0 usecs
calling rcu_set_runtime_mode+0x0/0x67 @ 1
initcall rcu_set_runtime_mode+0x0/0x67 returned 0 after 0 usecs
calling init_jiffies_clocksource+0x0/0x1c @ 1
clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
initcall init_jiffies_clocksource+0x0/0x1c returned 0 after 1000 usecs
calling futex_init+0x0/0x1d8 @ 1
futex hash table entries: 512 (order: 4, 65536 bytes, linear)
initcall futex_init+0x0/0x1d8 returned 0 after 1000 usecs
calling cgroup_wq_init+0x0/0x4f @ 1
initcall cgroup_wq_init+0x0/0x4f returned 0 after 0 usecs
calling cgroup1_wq_init+0x0/0x4f @ 1
initcall cgroup1_wq_init+0x0/0x4f returned 0 after 0 usecs
calling ftrace_mod_cmd_init+0x0/0x10 @ 1
initcall ftrace_mod_cmd_init+0x0/0x10 returned 0 after 0 usecs
calling init_wakeup_tracer+0x0/0x35 @ 1
initcall init_wakeup_tracer+0x0/0x35 returned 0 after 0 usecs
calling init_branch_tracer+0x0/0x36 @ 1
initcall init_branch_tracer+0x0/0x36 returned 0 after 0 usecs
calling trace_events_eprobe_init_early+0x0/0x2f @ 1
initcall trace_events_eprobe_init_early+0x0/0x2f returned 0 after 0 usecs
calling trace_events_synth_init_early+0x0/0x2f @ 1
initcall trace_events_synth_init_early+0x0/0x2f returned 0 after 0 usecs
calling init_kprobe_trace_early+0x0/0x2e @ 1
initcall init_kprobe_trace_early+0x0/0x2e returned 0 after 0 usecs
calling kasan_memhotplug_init+0x0/0x17 @ 1
initcall kasan_memhotplug_init+0x0/0x17 returned 0 after 0 usecs
calling fsnotify_init+0x0/0x8f @ 1
initcall fsnotify_init+0x0/0x8f returned 0 after 0 usecs
calling filelock_init+0x0/0x175 @ 1
initcall filelock_init+0x0/0x175 returned 0 after 0 usecs
calling init_script_binfmt+0x0/0x1e @ 1
initcall init_script_binfmt+0x0/0x1e returned 0 after 0 usecs
calling init_elf_binfmt+0x0/0x1e @ 1
initcall init_elf_binfmt+0x0/0x1e returned 0 after 0 usecs
calling init_compat_elf_binfmt+0x0/0x1e @ 1
initcall init_compat_elf_binfmt+0x0/0x1e returned 0 after 0 usecs
calling configfs_init+0x0/0xf2 @ 1
initcall configfs_init+0x0/0xf2 returned 0 after 0 usecs
calling debugfs_init+0x0/0xbb @ 1
initcall debugfs_init+0x0/0xbb returned 0 after 0 usecs
calling tracefs_init+0x0/0x6b @ 1
initcall tracefs_init+0x0/0x6b returned 0 after 0 usecs
calling securityfs_init+0x0/0xc2 @ 1
initcall securityfs_init+0x0/0xc2 returned 0 after 1000 usecs
calling register_xor_blocks+0x0/0xa3 @ 1
initcall register_xor_blocks+0x0/0xa3 returned 0 after 0 usecs
calling pinctrl_init+0x0/0xbe @ 1
pinctrl core: initialized pinctrl subsystem
initcall pinctrl_init+0x0/0xbe returned 0 after 1000 usecs
calling gpiolib_dev_init+0x0/0x128 @ 1
initcall gpiolib_dev_init+0x0/0x128 returned 0 after 0 usecs
calling virtio_init+0x0/0x30 @ 1
initcall virtio_init+0x0/0x30 returned 0 after 0 usecs
calling vdpa_init+0x0/0x50 @ 1
initcall vdpa_init+0x0/0x50 returned 0 after 0 usecs
calling iommu_init+0x0/0x77 @ 1
initcall iommu_init+0x0/0x77 returned 0 after 0 usecs
calling component_debug_init+0x0/0x25 @ 1
initcall component_debug_init+0x0/0x25 returned 0 after 0 usecs
calling opp_debug_init+0x0/0x25 @ 1
initcall opp_debug_init+0x0/0x25 returned 0 after 0 usecs
calling cpuidle_init+0x0/0x4e @ 1
initcall cpuidle_init+0x0/0x4e returned 0 after 0 usecs
calling sock_init+0x0/0xbf @ 1
initcall sock_init+0x0/0xbf returned 0 after 1000 usecs
calling net_inuse_init+0x0/0x31 @ 1
initcall net_inuse_init+0x0/0x31 returned 0 after 0 usecs
calling net_defaults_init+0x0/0x31 @ 1
initcall net_defaults_init+0x0/0x31 returned 0 after 0 usecs
calling init_default_flow_dissectors+0x0/0x58 @ 1
initcall init_default_flow_dissectors+0x0/0x58 returned 0 after 0 usecs
calling netlink_proto_init+0x0/0x28e @ 1
NET: Registered PF_NETLINK/PF_ROUTE protocol family
initcall netlink_proto_init+0x0/0x28e returned 0 after 2000 usecs
calling genl_init+0x0/0x4b @ 1
initcall genl_init+0x0/0x4b returned 0 after 0 usecs
calling trace_boot_init+0x0/0x18f @ 1
initcall trace_boot_init+0x0/0x18f returned 0 after 0 usecs
calling irq_sysfs_init+0x0/0xc2 @ 1
initcall irq_sysfs_init+0x0/0xc2 returned 0 after 1000 usecs
calling audit_init+0x0/0x1b3 @ 1
audit: initializing netlink subsys (disabled)
initcall audit_init+0x0/0x1b3 returned 0 after 2000 usecs
audit: type=2000 audit(1677496465.852:1): state=initialized audit_enabled=0 res=1
calling release_early_probes+0x0/0x61 @ 1
initcall release_early_probes+0x0/0x61 returned 0 after 0 usecs
calling bdi_class_init+0x0/0x81 @ 1
initcall bdi_class_init+0x0/0x81 returned 0 after 0 usecs
calling mm_sysfs_init+0x0/0x57 @ 1
initcall mm_sysfs_init+0x0/0x57 returned 0 after 0 usecs
calling init_per_zone_wmark_min+0x0/0x2e @ 1
initcall init_per_zone_wmark_min+0x0/0x2e returned 0 after 0 usecs
calling mpi_init+0x0/0xee @ 1
initcall mpi_init+0x0/0xee returned 0 after 0 usecs
calling mhi_init+0x0/0x1a @ 1
initcall mhi_init+0x0/0x1a returned 0 after 0 usecs
calling gpiolib_sysfs_init+0x0/0x121 @ 1
initcall gpiolib_sysfs_init+0x0/0x121 returned 0 after 0 usecs
calling acpi_gpio_setup_params+0x0/0x11e @ 1
initcall acpi_gpio_setup_params+0x0/0x11e returned 0 after 0 usecs
calling pcibus_class_init+0x0/0x1c @ 1
initcall pcibus_class_init+0x0/0x1c returned 0 after 1000 usecs
calling pci_driver_init+0x0/0x2a @ 1
initcall pci_driver_init+0x0/0x2a returned 0 after 0 usecs
calling lcd_class_init+0x0/0x83 @ 1
initcall lcd_class_init+0x0/0x83 returned 0 after 0 usecs
calling tty_class_init+0x0/0x6c @ 1
initcall tty_class_init+0x0/0x6c returned 0 after 0 usecs
calling serdev_init+0x0/0x25 @ 1
initcall serdev_init+0x0/0x25 returned 0 after 0 usecs
calling iommu_dev_init+0x0/0x1c @ 1
initcall iommu_dev_init+0x0/0x1c returned 0 after 0 usecs
calling devlink_class_init+0x0/0x4e @ 1
initcall devlink_class_init+0x0/0x4e returned 0 after 0 usecs
calling software_node_init+0x0/0x59 @ 1
initcall software_node_init+0x0/0x59 returned 0 after 0 usecs
calling isa_bus_init+0x0/0x47 @ 1
initcall isa_bus_init+0x0/0x47 returned 0 after 1000 usecs
calling regmap_initcall+0x0/0x15 @ 1
initcall regmap_initcall+0x0/0x15 returned 0 after 0 usecs
calling sram_init+0x0/0x17 @ 1
initcall sram_init+0x0/0x17 returned 0 after 0 usecs
calling syscon_init+0x0/0x17 @ 1
initcall syscon_init+0x0/0x17 returned 0 after 0 usecs
calling spi_init+0x0/0x147 @ 1
initcall spi_init+0x0/0x147 returned 0 after 0 usecs
calling spmi_init+0x0/0x25 @ 1
initcall spmi_init+0x0/0x25 returned 0 after 0 usecs
calling spmi_controller_init+0x0/0x17 @ 1
initcall spmi_controller_init+0x0/0x17 returned 0 after 1000 usecs
calling hsi_init+0x0/0x15 @ 1
initcall hsi_init+0x0/0x15 returned 0 after 0 usecs
calling slimbus_init+0x0/0x15 @ 1
initcall slimbus_init+0x0/0x15 returned 0 after 0 usecs
calling i2c_init+0x0/0x12c @ 1
initcall i2c_init+0x0/0x12c returned 0 after 0 usecs
calling thermal_init+0x0/0x190 @ 1
thermal_sys: Registered thermal governor 'step_wise'
thermal_sys: Registered thermal governor 'user_space'
initcall thermal_init+0x0/0x190 returned 0 after 0 usecs
calling init_ladder+0x0/0x59 @ 1
cpuidle: using governor ladder
initcall init_ladder+0x0/0x59 returned 0 after 37000 usecs
calling teo_governor_init+0x0/0x15 @ 1
cpuidle: using governor teo
initcall teo_governor_init+0x0/0x15 returned 0 after 0 usecs
calling kobject_uevent_init+0x0/0x10 @ 1
initcall kobject_uevent_init+0x0/0x10 returned 0 after 0 usecs
calling bts_init+0x0/0x138 @ 1
initcall bts_init+0x0/0x138 returned -19 after 0 usecs
calling pt_init+0x0/0x2a2 @ 1
initcall pt_init+0x0/0x2a2 returned -19 after 0 usecs
calling boot_params_ksysfs_init+0x0/0x9a @ 1
initcall boot_params_ksysfs_init+0x0/0x9a returned 0 after 0 usecs
calling sbf_init+0x0/0xdb @ 1
initcall sbf_init+0x0/0xdb returned 0 after 0 usecs
calling arch_kdebugfs_init+0x0/0x25 @ 1
initcall arch_kdebugfs_init+0x0/0x25 returned 0 after 0 usecs
calling xfd_update_static_branch+0x0/0x4c @ 1
initcall xfd_update_static_branch+0x0/0x4c returned 0 after 0 usecs
calling intel_pconfig_init+0x0/0xad @ 1
initcall intel_pconfig_init+0x0/0xad returned 0 after 0 usecs
calling activate_jump_labels+0x0/0x3a @ 1
initcall activate_jump_labels+0x0/0x3a returned 0 after 0 usecs
calling ffh_cstate_init+0x0/0x6a @ 1
initcall ffh_cstate_init+0x0/0x6a returned 0 after 0 usecs
calling kvm_alloc_cpumask+0x0/0x187 @ 1
initcall kvm_alloc_cpumask+0x0/0x187 returned 0 after 0 usecs
calling activate_jump_labels+0x0/0x3a @ 1
initcall activate_jump_labels+0x0/0x3a returned 0 after 0 usecs
calling gigantic_pages_init+0x0/0x4e @ 1
initcall gigantic_pages_init+0x0/0x4e returned 0 after 0 usecs
calling kcmp_cookies_init+0x0/0xaa @ 1
initcall kcmp_cookies_init+0x0/0xaa returned 0 after 0 usecs
calling cryptomgr_init+0x0/0x15 @ 1
initcall cryptomgr_init+0x0/0x15 returned 0 after 0 usecs
calling acpi_pci_init+0x0/0x105 @ 1
initcall acpi_pci_init+0x0/0x105 returned 0 after 0 usecs
calling pci_arch_init+0x0/0x114 @ 1
PCI: Using configuration type 1 for base access
initcall pci_arch_init+0x0/0x114 returned 0 after 1000 usecs
calling init_vdso+0x0/0x1c @ 1
initcall init_vdso+0x0/0x1c returned 0 after 0 usecs
calling sysenter_setup+0x0/0x1c @ 1
initcall sysenter_setup+0x0/0x1c returned 0 after 0 usecs
calling fixup_ht_bug+0x0/0x258 @ 1
initcall fixup_ht_bug+0x0/0x258 returned 0 after 0 usecs
calling topology_init+0x0/0xa2 @ 1
initcall topology_init+0x0/0xa2 returned 0 after 1000 usecs
calling intel_epb_init+0x0/0xdc @ 1
initcall intel_epb_init+0x0/0xdc returned -19 after 0 usecs
calling uid_cache_init+0x0/0x106 @ 1
initcall uid_cache_init+0x0/0x106 returned 0 after 0 usecs
calling param_sysfs_init+0x0/0x53 @ 1
initcall param_sysfs_init+0x0/0x53 returned 0 after 0 usecs
calling user_namespace_sysctl_init+0x0/0x156 @ 1
initcall user_namespace_sysctl_init+0x0/0x156 returned 0 after 0 usecs
calling proc_schedstat_init+0x0/0x2d @ 1
initcall proc_schedstat_init+0x0/0x2d returned 0 after 0 usecs
calling pm_sysrq_init+0x0/0x21 @ 1
initcall pm_sysrq_init+0x0/0x21 returned 0 after 0 usecs
calling create_proc_profile+0x0/0xf0 @ 1
initcall create_proc_profile+0x0/0xf0 returned 0 after 0 usecs
calling crash_save_vmcoreinfo_init+0x0/0x736 @ 1
initcall crash_save_vmcoreinfo_init+0x0/0x736 returned 0 after 0 usecs
calling crash_notes_memory_init+0x0/0x41 @ 1
initcall crash_notes_memory_init+0x0/0x41 returned 0 after 30000 usecs
calling cgroup_sysfs_init+0x0/0x42 @ 1
initcall cgroup_sysfs_init+0x0/0x42 returned 0 after 0 usecs
calling cgroup_namespaces_init+0x0/0x10 @ 1
initcall cgroup_namespaces_init+0x0/0x10 returned 0 after 0 usecs
calling user_namespaces_init+0x0/0x35 @ 1
initcall user_namespaces_init+0x0/0x35 returned 0 after 0 usecs
calling init_optprobes+0x0/0x35 @ 1
kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
initcall init_optprobes+0x0/0x35 returned 0 after 1000 usecs
calling hung_task_init+0x0/0x8e @ 1
initcall hung_task_init+0x0/0x8e returned 0 after 1000 usecs
calling ftrace_check_for_weak_functions+0x0/0x8f @ 1
initcall ftrace_check_for_weak_functions+0x0/0x8f returned 0 after 1000 usecs
calling trace_eval_init+0x0/0xb6 @ 1
initcall trace_eval_init+0x0/0xb6 returned 0 after 0 usecs
calling oom_init+0x0/0x5b @ 1
initcall oom_init+0x0/0x5b returned 0 after 62000 usecs
calling default_bdi_init+0x0/0x31 @ 1
initcall default_bdi_init+0x0/0x31 returned 0 after 8000 usecs
calling percpu_enable_async+0x0/0x17 @ 1
initcall percpu_enable_async+0x0/0x17 returned 0 after 0 usecs
calling kcompactd_init+0x0/0x9d @ 1
initcall kcompactd_init+0x0/0x9d returned 0 after 1000 usecs
calling init_user_reserve+0x0/0xa0 @ 1
initcall init_user_reserve+0x0/0xa0 returned 0 after 0 usecs
calling init_admin_reserve+0x0/0xa0 @ 1
initcall init_admin_reserve+0x0/0xa0 returned 0 after 0 usecs
calling init_reserve_notifier+0x0/0x27 @ 1
initcall init_reserve_notifier+0x0/0x27 returned 0 after 0 usecs
calling hugetlb_init+0x0/0x3fa @ 1
HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
initcall hugetlb_init+0x0/0x3fa returned 0 after 2000 usecs
calling memory_tier_init+0x0/0x19c @ 1
initcall memory_tier_init+0x0/0x19c returned 0 after 1000 usecs
calling numa_init_sysfs+0x0/0x96 @ 1
initcall numa_init_sysfs+0x0/0x96 returned 0 after 0 usecs
calling hugepage_init+0x0/0x168 @ 1
initcall hugepage_init+0x0/0x168 returned 0 after 3000 usecs
calling mem_cgroup_init+0x0/0x3d3 @ 1
initcall mem_cgroup_init+0x0/0x3d3 returned 0 after 0 usecs
calling echainiv_module_init+0x0/0x15 @ 1
initcall echainiv_module_init+0x0/0x15 returned 0 after 0 usecs
calling dh_init+0x0/0x49 @ 1
initcall dh_init+0x0/0x49 returned 0 after 0 usecs
calling sm2_init+0x0/0x15 @ 1
initcall sm2_init+0x0/0x15 returned 0 after 0 usecs
calling crypto_cmac_module_init+0x0/0x15 @ 1
initcall crypto_cmac_module_init+0x0/0x15 returned 0 after 0 usecs
calling hmac_module_init+0x0/0x15 @ 1
initcall hmac_module_init+0x0/0x15 returned 0 after 0 usecs
calling crypto_xcbc_module_init+0x0/0x15 @ 1
initcall crypto_xcbc_module_init+0x0/0x15 returned 0 after 0 usecs
calling crypto_null_mod_init+0x0/0x75 @ 1
initcall crypto_null_mod_init+0x0/0x75 returned 0 after 0 usecs
calling md5_mod_init+0x0/0x15 @ 1
initcall md5_mod_init+0x0/0x15 returned 0 after 0 usecs
calling sha1_generic_mod_init+0x0/0x15 @ 1
initcall sha1_generic_mod_init+0x0/0x15 returned 0 after 0 usecs
calling sha256_generic_mod_init+0x0/0x1a @ 1
initcall sha256_generic_mod_init+0x0/0x1a returned 0 after 0 usecs
calling sha512_generic_mod_init+0x0/0x1a @ 1
initcall sha512_generic_mod_init+0x0/0x1a returned 0 after 0 usecs
calling streebog_mod_init+0x0/0x1a @ 1
initcall streebog_mod_init+0x0/0x1a returned 0 after 0 usecs
calling wp512_mod_init+0x0/0x1a @ 1
initcall wp512_mod_init+0x0/0x1a returned 0 after 0 usecs
calling blake2b_mod_init+0x0/0x1a @ 1
initcall blake2b_mod_init+0x0/0x1a returned 0 after 0 usecs
calling crypto_ecb_module_init+0x0/0x15 @ 1
initcall crypto_ecb_module_init+0x0/0x15 returned 0 after 0 usecs
calling crypto_cbc_module_init+0x0/0x15 @ 1
initcall crypto_cbc_module_init+0x0/0x15 returned 0 after 0 usecs
calling crypto_pcbc_module_init+0x0/0x15 @ 1
initcall crypto_pcbc_module_init+0x0/0x15 returned 0 after 0 usecs
calling xts_module_init+0x0/0x15 @ 1
initcall xts_module_init+0x0/0x15 returned 0 after 0 usecs
calling crypto_ctr_module_init+0x0/0x1a @ 1
initcall crypto_ctr_module_init+0x0/0x1a returned 0 after 0 usecs
calling adiantum_module_init+0x0/0x15 @ 1
initcall adiantum_module_init+0x0/0x15 returned 0 after 0 usecs
calling nhpoly1305_mod_init+0x0/0x15 @ 1
initcall nhpoly1305_mod_init+0x0/0x15 returned 0 after 0 usecs
calling crypto_gcm_module_init+0x0/0x6b @ 1
initcall crypto_gcm_module_init+0x0/0x6b returned 0 after 1000 usecs
calling crypto_ccm_module_init+0x0/0x1a @ 1
initcall crypto_ccm_module_init+0x0/0x1a returned 0 after 0 usecs
calling crypto_aegis128_module_init+0x0/0x15 @ 1
initcall crypto_aegis128_module_init+0x0/0x15 returned 0 after 0 usecs
calling pcrypt_init+0x0/0xc0 @ 1
initcall pcrypt_init+0x0/0xc0 returned 0 after 7000 usecs
calling cryptd_init+0x0/0x21e @ 1
cryptd: max_cpu_qlen set to 1000
initcall cryptd_init+0x0/0x21e returned 0 after 1000 usecs
calling fcrypt_mod_init+0x0/0x15 @ 1
initcall fcrypt_mod_init+0x0/0x15 returned 0 after 0 usecs
calling blowfish_mod_init+0x0/0x15 @ 1
initcall blowfish_mod_init+0x0/0x15 returned 0 after 0 usecs
calling serpent_mod_init+0x0/0x15 @ 1
initcall serpent_mod_init+0x0/0x15 returned 0 after 0 usecs
calling aes_init+0x0/0x15 @ 1
initcall aes_init+0x0/0x15 returned 0 after 0 usecs
calling camellia_init+0x0/0x15 @ 1
initcall camellia_init+0x0/0x15 returned 0 after 0 usecs
calling cast5_mod_init+0x0/0x15 @ 1
initcall cast5_mod_init+0x0/0x15 returned 0 after 0 usecs
calling cast6_mod_init+0x0/0x15 @ 1
initcall cast6_mod_init+0x0/0x15 returned 0 after 0 usecs
calling chacha_generic_mod_init+0x0/0x1a @ 1
initcall chacha_generic_mod_init+0x0/0x1a returned 0 after 0 usecs
calling deflate_mod_init+0x0/0x4c @ 1
initcall deflate_mod_init+0x0/0x4c returned 0 after 0 usecs
calling michael_mic_init+0x0/0x15 @ 1
initcall michael_mic_init+0x0/0x15 returned 0 after 0 usecs
calling crc32c_mod_init+0x0/0x15 @ 1
initcall crc32c_mod_init+0x0/0x15 returned 0 after 0 usecs
calling crc32_mod_init+0x0/0x15 @ 1
initcall crc32_mod_init+0x0/0x15 returned 0 after 0 usecs
calling crct10dif_mod_init+0x0/0x15 @ 1
initcall crct10dif_mod_init+0x0/0x15 returned 0 after 0 usecs
calling crypto_authenc_module_init+0x0/0x15 @ 1
initcall crypto_authenc_module_init+0x0/0x15 returned 0 after 0 usecs
calling crypto_authenc_esn_module_init+0x0/0x15 @ 1
initcall crypto_authenc_esn_module_init+0x0/0x15 returned 0 after 0 usecs
calling lz4hc_mod_init+0x0/0x47 @ 1
initcall lz4hc_mod_init+0x0/0x47 returned 0 after 0 usecs
calling xxhash_mod_init+0x0/0x15 @ 1
initcall xxhash_mod_init+0x0/0x15 returned 0 after 0 usecs
calling prng_mod_init+0x0/0x1a @ 1
initcall prng_mod_init+0x0/0x1a returned 0 after 0 usecs
calling drbg_init+0x0/0xe8 @ 1
initcall drbg_init+0x0/0xe8 returned 0 after 0 usecs
calling ghash_mod_init+0x0/0x15 @ 1
initcall ghash_mod_init+0x0/0x15 returned 0 after 0 usecs
calling zstd_mod_init+0x0/0x47 @ 1
initcall zstd_mod_init+0x0/0x47 returned 0 after 0 usecs
calling crypto_ofb_module_init+0x0/0x15 @ 1
initcall crypto_ofb_module_init+0x0/0x15 returned 0 after 0 usecs
calling ecdh_init+0x0/0x71 @ 1
initcall ecdh_init+0x0/0x71 returned 0 after 0 usecs
calling init_bio+0x0/0x119 @ 1
initcall init_bio+0x0/0x119 returned 0 after 1000 usecs
calling blk_ioc_init+0x0/0x32 @ 1
initcall blk_ioc_init+0x0/0x32 returned 0 after 0 usecs
calling blk_mq_init+0x0/0x17c @ 1
initcall blk_mq_init+0x0/0x17c returned 0 after 0 usecs
calling genhd_device_init+0x0/0xa9 @ 1
initcall genhd_device_init+0x0/0xa9 returned 0 after 2000 usecs
calling raid6_select_algo+0x0/0x2da @ 1
raid6: sse2x4 gen() 10010 MB/s
raid6: sse2x2 gen() 6958 MB/s
raid6: sse2x1 gen() 4476 MB/s
raid6: using algorithm sse2x4 gen() 10010 MB/s
raid6: .... xor() 4635 MB/s, rmw enabled
raid6: using ssse3x2 recovery algorithm
initcall raid6_select_algo+0x0/0x2da returned 0 after 70000 usecs
calling sg_pool_init+0x0/0x1ad @ 1
initcall sg_pool_init+0x0/0x1ad returned 0 after 1000 usecs
calling mcp23s08_i2c_init+0x0/0x17 @ 1
initcall mcp23s08_i2c_init+0x0/0x17 returned 0 after 0 usecs
calling mcp23s08_spi_init+0x0/0x17 @ 1
initcall mcp23s08_spi_init+0x0/0x17 returned 0 after 0 usecs
calling sx150x_init+0x0/0x17 @ 1
initcall sx150x_init+0x0/0x17 returned 0 after 0 usecs
calling gpiolib_debugfs_init+0x0/0x2c @ 1
initcall gpiolib_debugfs_init+0x0/0x2c returned 0 after 0 usecs
calling f7188x_gpio_init+0x0/0x137 @ 1
gpio-f7188x: Unsupported Fintek device 0xffff
gpio-f7188x: Unsupported Fintek device 0xffff
initcall f7188x_gpio_init+0x0/0x137 returned -19 after 1000 usecs
calling max7300_init+0x0/0x17 @ 1
initcall max7300_init+0x0/0x17 returned 0 after 0 usecs
calling max732x_init+0x0/0x17 @ 1
initcall max732x_init+0x0/0x17 returned 0 after 0 usecs
calling mc33880_init+0x0/0x17 @ 1
initcall mc33880_init+0x0/0x17 returned 0 after 0 usecs
calling palmas_gpio_init+0x0/0x17 @ 1
initcall palmas_gpio_init+0x0/0x17 returned 0 after 0 usecs
calling pca953x_init+0x0/0x17 @ 1
initcall pca953x_init+0x0/0x17 returned 0 after 0 usecs
calling wm831x_gpio_init+0x0/0x17 @ 1
initcall wm831x_gpio_init+0x0/0x17 returned 0 after 0 usecs
calling wm8350_gpio_init+0x0/0x17 @ 1
initcall wm8350_gpio_init+0x0/0x17 returned 0 after 0 usecs
calling wm8994_gpio_init+0x0/0x17 @ 1
initcall wm8994_gpio_init+0x0/0x17 returned 0 after 0 usecs
calling pci_slot_init+0x0/0x40 @ 1
initcall pci_slot_init+0x0/0x40 returned 0 after 0 usecs
calling scan_for_dmi_ipmi+0x0/0x5a @ 1
initcall scan_for_dmi_ipmi+0x0/0x5a returned 0 after 0 usecs
calling acpi_init+0x0/0x239 @ 1
ACPI: Added _OSI(Module Device)
ACPI: Added _OSI(Processor Device)
ACPI: Added _OSI(3.0 _SCP Extensions)
ACPI: Added _OSI(Processor Aggregator Device)
ACPI: 1 ACPI AML tables successfully acquired and loaded
ACPI: Interpreter enabled
ACPI: PM: (supports S0 S5)
ACPI: Using IOAPIC for interrupt routing
PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
PCI: Using E820 reservations for host bridge windows
ACPI: Enabled 2 GPEs in block 00 to 0F
ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments HPX-Type3]
acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI]
acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge
PCI host bridge to bus 0000:00
pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
pci_bus 0000:00: root bus resource [mem 0x440000000-0x4bfffffff window]
pci_bus 0000:00: root bus resource [bus 00-ff]
pci 0000:00:00.0: calling quirk_mmio_always_on+0x0/0x80 @ 1
pci 0000:00:00.0: quirk_mmio_always_on+0x0/0x80 took 0 usecs
pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
pci 0000:00:01.1: reg 0x20: [io 0xc040-0xc04f]
pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]
pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6]
pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]
pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376]
pci 0000:00:01.3: calling acpi_pm_check_blacklist+0x0/0x60 @ 1
pci 0000:00:01.3: acpi_pm_check_blacklist+0x0/0x60 took 0 usecs
pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
pci 0000:00:01.3: calling quirk_piix4_acpi+0x0/0x1a0 @ 1
pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI
pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB
pci 0000:00:01.3: quirk_piix4_acpi+0x0/0x1a0 took 1953 usecs
pci 0000:00:01.3: calling pci_fixup_piix4_acpi+0x0/0x60 @ 1
pci 0000:00:01.3: pci_fixup_piix4_acpi+0x0/0x60 took 0 usecs
pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
pci 0000:00:02.0: calling pci_fixup_video+0x0/0x1e0 @ 1
pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
pci 0000:00:02.0: pci_fixup_video+0x0/0x1e0 took 976 usecs
pci 0000:00:03.0: calling quirk_f0_vpd_link+0x0/0x220 @ 1
pci 0000:00:03.0: quirk_f0_vpd_link+0x0/0x220 took 0 usecs
pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
pci 0000:00:03.0: reg 0x14: [io 0xc000-0xc03f]
pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
ACPI: PCI: Interrupt link LNKA configured for IRQ 10
ACPI: PCI: Interrupt link LNKB configured for IRQ 10
ACPI: PCI: Interrupt link LNKC configured for IRQ 11
ACPI: PCI: Interrupt link LNKD configured for IRQ 11
ACPI: PCI: Interrupt link LNKS configured for IRQ 9
initcall acpi_init+0x0/0x239 returned 0 after 317000 usecs
calling pnp_init+0x0/0x15 @ 1
initcall pnp_init+0x0/0x15 returned 0 after 0 usecs
calling misc_init+0x0/0xf0 @ 1
initcall misc_init+0x0/0xf0 returned 0 after 0 usecs
calling iommu_subsys_init+0x0/0x1ef @ 1
iommu: Default domain type: Translated
iommu: DMA domain TLB invalidation policy: lazy mode
initcall iommu_subsys_init+0x0/0x1ef returned 0 after 1000 usecs
calling parport_default_proc_register+0x0/0x4b @ 1
initcall parport_default_proc_register+0x0/0x4b returned 0 after 1000 usecs
calling pm805_i2c_init+0x0/0x17 @ 1
initcall pm805_i2c_init+0x0/0x17 returned 0 after 0 usecs
calling wm831x_i2c_init+0x0/0x38 @ 1
initcall wm831x_i2c_init+0x0/0x38 returned 0 after 0 usecs
calling wm831x_spi_init+0x0/0x30 @ 1
initcall wm831x_spi_init+0x0/0x30 returned 0 after 0 usecs
calling wm8350_i2c_init+0x0/0x17 @ 1
initcall wm8350_i2c_init+0x0/0x17 returned 0 after 0 usecs
calling tps6507x_i2c_init+0x0/0x17 @ 1
initcall tps6507x_i2c_init+0x0/0x17 returned 0 after 0 usecs
calling mc13xxx_init+0x0/0x17 @ 1
initcall mc13xxx_init+0x0/0x17 returned 0 after 0 usecs
calling mc13xxx_i2c_init+0x0/0x17 @ 1
initcall mc13xxx_i2c_init+0x0/0x17 returned 0 after 0 usecs
calling max8907_i2c_init+0x0/0x38 @ 1
initcall max8907_i2c_init+0x0/0x38 returned 0 after 0 usecs
calling max8997_i2c_init+0x0/0x17 @ 1
initcall max8997_i2c_init+0x0/0x17 returned 0 after 0 usecs
calling aat2870_init+0x0/0x17 @ 1
initcall aat2870_init+0x0/0x17 returned 0 after 0 usecs
calling palmas_i2c_init+0x0/0x17 @ 1
initcall palmas_i2c_init+0x0/0x17 returned 0 after 0 usecs
calling lm3533_i2c_init+0x0/0x17 @ 1
initcall lm3533_i2c_init+0x0/0x17 returned 0 after 0 usecs
calling as3711_i2c_init+0x0/0x17 @ 1
initcall as3711_i2c_init+0x0/0x17 returned 0 after 0 usecs
calling dax_core_init+0x0/0x10f @ 1
initcall dax_core_init+0x0/0x10f returned 0 after 1000 usecs
calling dma_buf_init+0x0/0xe9 @ 1
initcall dma_buf_init+0x0/0xe9 returned 0 after 1000 usecs
calling dma_resv_lockdep+0x0/0x4ed @ 1
initcall dma_resv_lockdep+0x0/0x4ed returned 0 after 0 usecs
calling dma_heap_init+0x0/0xe0 @ 1
initcall dma_heap_init+0x0/0xe0 returned 0 after 0 usecs
calling init_scsi+0x0/0x8b @ 1
SCSI subsystem initialized
initcall init_scsi+0x0/0x8b returned 0 after 2000 usecs
calling phy_init+0x0/0x6d @ 1
initcall phy_init+0x0/0x6d returned 0 after 0 usecs
calling xdbc_init+0x0/0x179 @ 1
initcall xdbc_init+0x0/0x179 returned 0 after 0 usecs
calling serio_init+0x0/0x36 @ 1
initcall serio_init+0x0/0x36 returned 0 after 0 usecs
calling gameport_init+0x0/0x36 @ 1
initcall gameport_init+0x0/0x36 returned 0 after 0 usecs
calling input_init+0x0/0x10c @ 1
initcall input_init+0x0/0x10c returned 0 after 0 usecs
calling tca6416_keypad_init+0x0/0x17 @ 1
initcall tca6416_keypad_init+0x0/0x17 returned 0 after 0 usecs
calling tca8418_keypad_init+0x0/0x17 @ 1
initcall tca8418_keypad_init+0x0/0x17 returned 0 after 0 usecs
calling rtc_init+0x0/0x98 @ 1
initcall rtc_init+0x0/0x98 returned 0 after 0 usecs
calling dw_i2c_init_driver+0x0/0x17 @ 1
initcall dw_i2c_init_driver+0x0/0x17 returned 0 after 0 usecs
calling i2c_gpio_init+0x0/0x38 @ 1
initcall i2c_gpio_init+0x0/0x38 returned 0 after 0 usecs
calling i3c_init+0x0/0x55 @ 1
initcall i3c_init+0x0/0x55 returned 0 after 0 usecs
calling media_devnode_init+0x0/0x85 @ 1
mc: Linux media interface: v0.10
initcall media_devnode_init+0x0/0x85 returned 0 after 1000 usecs
calling v4l2_async_init+0x0/0x42 @ 1
initcall v4l2_async_init+0x0/0x42 returned 0 after 0 usecs
calling videodev_init+0x0/0x8c @ 1
videodev: Linux video capture interface: v2.00
initcall videodev_init+0x0/0x8c returned 0 after 1000 usecs
calling rc_core_init+0x0/0x55 @ 1
initcall rc_core_init+0x0/0x55 returned 0 after 0 usecs
calling cec_devnode_init+0x0/0xb1 @ 1
initcall cec_devnode_init+0x0/0xb1 returned 0 after 0 usecs
calling pps_init+0x0/0xe7 @ 1
pps_core: LinuxPPS API ver. 1 registered
pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@xxxxxxxx>
initcall pps_init+0x0/0xe7 returned 0 after 2000 usecs
calling ptp_init+0x0/0xcc @ 1
PTP clock support registered
initcall ptp_init+0x0/0xcc returned 0 after 0 usecs
calling power_supply_class_init+0x0/0x78 @ 1
initcall power_supply_class_init+0x0/0x78 returned 0 after 0 usecs
calling hwmon_init+0x0/0x15b @ 1
initcall hwmon_init+0x0/0x15b returned 0 after 0 usecs
calling leds_init+0x0/0x93 @ 1
initcall leds_init+0x0/0x93 returned 0 after 0 usecs
calling dmi_init+0x0/0x14a @ 1
initcall dmi_init+0x0/0x14a returned 0 after 0 usecs
calling fieldbus_init+0x0/0x7b @ 1
initcall fieldbus_init+0x0/0x7b returned 0 after 0 usecs
calling remoteproc_init+0x0/0x79 @ 1
initcall remoteproc_init+0x0/0x79 returned 0 after 0 usecs
calling devfreq_init+0x0/0x100 @ 1
initcall devfreq_init+0x0/0x100 returned 0 after 1000 usecs
calling devfreq_event_init+0x0/0x83 @ 1
initcall devfreq_event_init+0x0/0x83 returned 0 after 0 usecs
calling devfreq_performance_init+0x0/0x15 @ 1
initcall devfreq_performance_init+0x0/0x15 returned 0 after 0 usecs
calling devfreq_userspace_init+0x0/0x15 @ 1
initcall devfreq_userspace_init+0x0/0x15 returned 0 after 0 usecs
calling devfreq_passive_init+0x0/0x15 @ 1
initcall devfreq_passive_init+0x0/0x15 returned 0 after 0 usecs
calling fsa9480_module_init+0x0/0x17 @ 1
initcall fsa9480_module_init+0x0/0x17 returned 0 after 0 usecs
calling nvmem_init+0x0/0x15 @ 1
initcall nvmem_init+0x0/0x15 returned 0 after 0 usecs
calling fpga_mgr_class_init+0x0/0x9f @ 1
FPGA manager framework
initcall fpga_mgr_class_init+0x0/0x9f returned 0 after 1000 usecs
calling fpga_bridge_dev_init+0x0/0x93 @ 1
initcall fpga_bridge_dev_init+0x0/0x93 returned 0 after 0 usecs
calling fpga_region_init+0x0/0x93 @ 1
initcall fpga_region_init+0x0/0x93 returned 0 after 0 usecs
calling mux_init+0x0/0x50 @ 1
initcall mux_init+0x0/0x50 returned 0 after 0 usecs
calling siox_init+0x0/0x3f @ 1
initcall siox_init+0x0/0x3f returned 0 after 0 usecs
calling most_init+0x0/0xb2 @ 1
initcall most_init+0x0/0xb2 returned 0 after 0 usecs
calling proto_init+0x0/0x15 @ 1
initcall proto_init+0x0/0x15 returned 0 after 0 usecs
calling net_dev_init+0x0/0x656 @ 1
initcall net_dev_init+0x0/0x656 returned 0 after 2000 usecs
calling neigh_init+0x0/0x8d @ 1
initcall neigh_init+0x0/0x8d returned 0 after 0 usecs
calling fib_notifier_init+0x0/0x15 @ 1
initcall fib_notifier_init+0x0/0x15 returned 0 after 0 usecs
calling ethnl_init+0x0/0xb9 @ 1
initcall ethnl_init+0x0/0xb9 returned 0 after 0 usecs
calling nexthop_init+0x0/0xfe @ 1
initcall nexthop_init+0x0/0xfe returned 0 after 0 usecs
calling pci_subsys_init+0x0/0x12c @ 1
PCI: Using ACPI for IRQ routing
PCI: pci_cache_line_size set to 64 bytes
e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
e820: reserve RAM buffer [mem 0xbffe0000-0xbfffffff]
initcall pci_subsys_init+0x0/0x12c returned 0 after 3000 usecs
calling vsprintf_init_hashval+0x0/0x17 @ 1
initcall vsprintf_init_hashval+0x0/0x17 returned 0 after 0 usecs
calling vga_arb_device_init+0x0/0x7f @ 1
pci 0000:00:02.0: vgaarb: setting as boot VGA device
pci 0000:00:02.0: vgaarb: bridge control possible
pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
vgaarb: loaded
initcall vga_arb_device_init+0x0/0x7f returned 0 after 3000 usecs
calling nmi_warning_debugfs+0x0/0x55 @ 1
initcall nmi_warning_debugfs+0x0/0x55 returned 0 after 0 usecs
calling save_microcode_in_initrd+0x0/0x91 @ 1
initcall save_microcode_in_initrd+0x0/0x91 returned -22 after 0 usecs
calling hpet_late_init+0x0/0xf1 @ 1
initcall hpet_late_init+0x0/0xf1 returned 0 after 0 usecs
calling iomem_init_inode+0x0/0xd0 @ 1
initcall iomem_init_inode+0x0/0xd0 returned 0 after 1000 usecs
calling clocksource_done_booting+0x0/0x4c @ 1
clocksource: Switched to clocksource kvm-clock
initcall clocksource_done_booting+0x0/0x4c returned 0 after 1911 usecs
calling tracer_init_tracefs+0x0/0x184 @ 1
initcall tracer_init_tracefs+0x0/0x184 returned 0 after 107 usecs
calling init_trace_printk_function_export+0x0/0x30 @ 1
initcall init_trace_printk_function_export+0x0/0x30 returned 0 after 145 usecs
calling init_annotated_branch_stats+0x0/0x30 @ 1
Warning: could not register annotated branches stats
initcall init_annotated_branch_stats+0x0/0x30 returned 1 after 1161 usecs
calling trace_events_synth_init+0x0/0x4f @ 1
initcall trace_events_synth_init+0x0/0x4f returned 0 after 93 usecs
calling init_kprobe_trace+0x0/0x316 @ 1
initcall init_kprobe_trace+0x0/0x316 returned 0 after 297689 usecs
calling init_dynamic_event+0x0/0x30 @ 1
initcall init_dynamic_event+0x0/0x30 returned 0 after 291 usecs
calling secretmem_init+0x0/0x74 @ 1
initcall secretmem_init+0x0/0x74 returned 0 after 1 usecs
calling init_fs_stat_sysctls+0x0/0x2a @ 1
initcall init_fs_stat_sysctls+0x0/0x2a returned 0 after 24 usecs
calling init_fs_exec_sysctls+0x0/0x2a @ 1
initcall init_fs_exec_sysctls+0x0/0x2a returned 0 after 22 usecs
calling init_pipe_fs+0x0/0x74 @ 1
initcall init_pipe_fs+0x0/0x74 returned 0 after 439 usecs
calling init_fs_namei_sysctls+0x0/0x2a @ 1
initcall init_fs_namei_sysctls+0x0/0x2a returned 0 after 24 usecs
calling init_fs_dcache_sysctls+0x0/0x2a @ 1
initcall init_fs_dcache_sysctls+0x0/0x2a returned 0 after 26 usecs
calling init_fs_namespace_sysctls+0x0/0x2a @ 1
initcall init_fs_namespace_sysctls+0x0/0x2a returned 0 after 22 usecs
calling inotify_user_setup+0x0/0x167 @ 1
initcall inotify_user_setup+0x0/0x167 returned 0 after 110 usecs
calling eventpoll_init+0x0/0x133 @ 1
initcall eventpoll_init+0x0/0x133 returned 0 after 181 usecs
calling anon_inode_init+0x0/0xa2 @ 1
initcall anon_inode_init+0x0/0xa2 returned 0 after 365 usecs
calling init_dax_wait_table+0x0/0x3c @ 1
initcall init_dax_wait_table+0x0/0x3c returned 0 after 280 usecs
calling proc_locks_init+0x0/0x30 @ 1
initcall proc_locks_init+0x0/0x30 returned 0 after 19 usecs
calling iomap_init+0x0/0x24 @ 1
initcall iomap_init+0x0/0x24 returned 0 after 969 usecs
calling dquot_init+0x0/0x16b @ 1
VFS: Disk quotas dquot_6.6.0
VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
initcall dquot_init+0x0/0x16b returned 0 after 1929 usecs
calling proc_cmdline_init+0x0/0x97 @ 1
initcall proc_cmdline_init+0x0/0x97 returned 0 after 18 usecs
calling proc_consoles_init+0x0/0x2d @ 1
initcall proc_consoles_init+0x0/0x2d returned 0 after 19 usecs
calling proc_cpuinfo_init+0x0/0x27 @ 1
initcall proc_cpuinfo_init+0x0/0x27 returned 0 after 16 usecs
calling proc_devices_init+0x0/0x66 @ 1
initcall proc_devices_init+0x0/0x66 returned 0 after 58 usecs
calling proc_interrupts_init+0x0/0x2d @ 1
initcall proc_interrupts_init+0x0/0x2d returned 0 after 21 usecs
calling proc_loadavg_init+0x0/0x63 @ 1
initcall proc_loadavg_init+0x0/0x63 returned 0 after 19 usecs
calling proc_meminfo_init+0x0/0x63 @ 1
initcall proc_meminfo_init+0x0/0x63 returned 0 after 20 usecs
calling proc_stat_init+0x0/0x27 @ 1
initcall proc_stat_init+0x0/0x27 returned 0 after 15 usecs
calling proc_uptime_init+0x0/0x63 @ 1
initcall proc_uptime_init+0x0/0x63 returned 0 after 22 usecs
calling proc_version_init+0x0/0x63 @ 1
initcall proc_version_init+0x0/0x63 returned 0 after 20 usecs
calling proc_softirqs_init+0x0/0x63 @ 1
initcall proc_softirqs_init+0x0/0x63 returned 0 after 20 usecs
calling proc_kcore_init+0x0/0x14a @ 1
initcall proc_kcore_init+0x0/0x14a returned 0 after 160 usecs
calling vmcore_init+0x0/0x2d1 @ 1
initcall vmcore_init+0x0/0x2d1 returned 0 after 2 usecs
calling proc_kmsg_init+0x0/0x2a @ 1
initcall proc_kmsg_init+0x0/0x2a returned 0 after 28 usecs
calling proc_page_init+0x0/0x5e @ 1
initcall proc_page_init+0x0/0x5e returned 0 after 85 usecs
calling proc_boot_config_init+0x0/0x8b @ 1
initcall proc_boot_config_init+0x0/0x8b returned 0 after 38 usecs
calling init_ramfs_fs+0x0/0x15 @ 1
initcall init_ramfs_fs+0x0/0x15 returned 0 after 7 usecs
calling init_hugetlbfs_fs+0x0/0x2b0 @ 1
initcall init_hugetlbfs_fs+0x0/0x2b0 returned 0 after 602 usecs
calling aa_create_aafs+0x0/0x7e8 @ 1
initcall aa_create_aafs+0x0/0x7e8 returned 0 after 2 usecs
calling dynamic_debug_init_control+0x0/0x84 @ 1
initcall dynamic_debug_init_control+0x0/0x84 returned 0 after 131 usecs
calling acpi_event_init+0x0/0x69 @ 1
initcall acpi_event_init+0x0/0x69 returned 0 after 189 usecs
calling pnp_system_init+0x0/0x15 @ 1
initcall pnp_system_init+0x0/0x15 returned 0 after 122 usecs
calling pnpacpi_init+0x0/0xda @ 1
pnp: PnP ACPI init
pnp 00:02: [dma 2]
pnp: PnP ACPI: found 7 devices
initcall pnpacpi_init+0x0/0xda returned 0 after 11277 usecs
calling chr_dev_init+0x0/0x15f @ 1
initcall chr_dev_init+0x0/0x15f returned 0 after 7353 usecs
calling hwrng_modinit+0x0/0x124 @ 1
initcall hwrng_modinit+0x0/0x124 returned 0 after 674 usecs
calling firmware_class_init+0x0/0x54 @ 1
initcall firmware_class_init+0x0/0x54 returned 0 after 6 usecs
calling init_acpi_pm_clocksource+0x0/0xe4 @ 1
clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
initcall init_acpi_pm_clocksource+0x0/0xe4 returned 0 after 5945 usecs
calling ssb_modinit+0x0/0x5b @ 1
initcall ssb_modinit+0x0/0x5b returned 0 after 331 usecs
calling bcma_init_bus_register+0x0/0x33 @ 1
initcall bcma_init_bus_register+0x0/0x33 returned 0 after 141 usecs
calling powercap_init+0x0/0x2a @ 1
initcall powercap_init+0x0/0x2a returned 0 after 433 usecs
calling mcb_init+0x0/0x20 @ 1
initcall mcb_init+0x0/0x20 returned 0 after 179 usecs
calling sysctl_core_init+0x0/0x2f @ 1
initcall sysctl_core_init+0x0/0x2f returned 0 after 179 usecs
calling eth_offload_init+0x0/0x1c @ 1
initcall eth_offload_init+0x0/0x1c returned 0 after 58 usecs
calling ipv4_offload_init+0x0/0x7c @ 1
initcall ipv4_offload_init+0x0/0x7c returned 0 after 5 usecs
calling inet_init+0x0/0x2ef @ 1
NET: Registered PF_INET protocol family
IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
tcp_listen_portaddr_hash hash table entries: 8192 (order: 7, 655360 bytes, linear)
Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
TCP bind hash table entries: 65536 (order: 11, 10485760 bytes, vmalloc hugepage)
TCP: Hash tables configured (established 131072 bind 65536)
MPTCP token hash table entries: 16384 (order: 8, 1572864 bytes, linear)
UDP hash table entries: 8192 (order: 8, 1572864 bytes, linear)
UDP-Lite hash table entries: 8192 (order: 8, 1572864 bytes, linear)
initcall inet_init+0x0/0x2ef returned 0 after 44828 usecs
calling af_unix_init+0x0/0x136 @ 1
NET: Registered PF_UNIX/PF_LOCAL protocol family
initcall af_unix_init+0x0/0x136 returned 0 after 1366 usecs
calling ipv6_offload_init+0x0/0x87 @ 1
initcall ipv6_offload_init+0x0/0x87 returned 0 after 6 usecs
calling init_sunrpc+0x0/0x86 @ 1
RPC: Registered named UNIX socket transport module.
RPC: Registered udp transport module.
RPC: Registered tcp transport module.
RPC: Registered tcp NFSv4.1 backchannel transport module.
initcall init_sunrpc+0x0/0x86 returned 0 after 7773 usecs
calling pcibios_assign_resources+0x0/0x23e @ 1
pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
pci_bus 0000:00: resource 8 [mem 0x440000000-0x4bfffffff window]
initcall pcibios_assign_resources+0x0/0x23e returned 0 after 5717 usecs
calling pci_apply_final_quirks+0x0/0x311 @ 1
pci 0000:00:00.0: calling quirk_passive_release+0x0/0xb0 @ 1
pci 0000:00:01.0: PIIX3: Enabling Passive Release
pci 0000:00:00.0: quirk_passive_release+0x0/0xb0 took 868 usecs
pci 0000:00:00.0: calling quirk_natoma+0x0/0x60 @ 1
pci 0000:00:00.0: Limiting direct PCI/PCI transfers
pci 0000:00:00.0: quirk_natoma+0x0/0x60 took 832 usecs
pci 0000:00:03.0: calling quirk_e100_interrupt+0x0/0x270 @ 1
pci 0000:00:03.0: quirk_e100_interrupt+0x0/0x270 took 1 usecs
PCI: CLS 0 bytes, default 64
initcall pci_apply_final_quirks+0x0/0x311 returned 0 after 12478 usecs
calling acpi_reserve_resources+0x0/0x27b @ 1
initcall acpi_reserve_resources+0x0/0x27b returned 0 after 134 usecs
calling populate_rootfs+0x0/0x44 @ 1
Unpacking initramfs...
Freeing initrd memory: 109964K
initcall populate_rootfs+0x0/0x44 returned 0 after 9296060 usecs
calling pci_iommu_init+0x0/0x60 @ 1
PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
software IO TLB: mapped [mem 0x00000000bbfe0000-0x00000000bffe0000] (64MB)
initcall pci_iommu_init+0x0/0x60 returned 0 after 2272 usecs
calling nhi_init+0x0/0x42 @ 1
ACPI: bus type thunderbolt registered
initcall nhi_init+0x0/0x42 returned 0 after 1331 usecs
calling ia32_binfmt_init+0x0/0x1c @ 1
initcall ia32_binfmt_init+0x0/0x1c returned 0 after 47 usecs
calling rapl_pmu_init+0x0/0x12e @ 1
RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer
initcall rapl_pmu_init+0x0/0x12e returned 0 after 1584 usecs
calling amd_ibs_init+0x0/0xfe @ 1
initcall amd_ibs_init+0x0/0xfe returned -19 after 1 usecs
calling msr_init+0x0/0x84 @ 1
initcall msr_init+0x0/0x84 returned 0 after 48 usecs
calling intel_uncore_init+0x0/0x34d @ 1
initcall intel_uncore_init+0x0/0x34d returned -19 after 1 usecs
calling cstate_pmu_init+0x0/0x25a @ 1
initcall cstate_pmu_init+0x0/0x25a returned -19 after 2 usecs
calling register_kernel_offset_dumper+0x0/0x23 @ 1
initcall register_kernel_offset_dumper+0x0/0x23 returned 0 after 4 usecs
calling i8259A_init_ops+0x0/0x29 @ 1
initcall i8259A_init_ops+0x0/0x29 returned 0 after 7 usecs
calling init_tsc_clocksource+0x0/0xea @ 1
clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2c9475bb8da, max_idle_ns: 440795307408 ns
initcall init_tsc_clocksource+0x0/0xea returned 0 after 1269 usecs
calling add_rtc_cmos+0x0/0x1f8 @ 1
initcall add_rtc_cmos+0x0/0x1f8 returned 0 after 7 usecs
calling i8237A_init_ops+0x0/0x43 @ 1
initcall i8237A_init_ops+0x0/0x43 returned 0 after 22 usecs
calling umwait_init+0x0/0xe5 @ 1
initcall umwait_init+0x0/0xe5 returned -19 after 2 usecs
calling inject_init+0x0/0x168 @ 1
mce: Machine check injector initialized
initcall inject_init+0x0/0x168 returned 0 after 1221 usecs
calling msr_init+0x0/0x129 @ 1
initcall msr_init+0x0/0x129 returned 0 after 5159 usecs
calling cpuid_init+0x0/0x129 @ 1
initcall cpuid_init+0x0/0x129 returned 0 after 1736 usecs
calling ioapic_init_ops+0x0/0x1c @ 1
initcall ioapic_init_ops+0x0/0x1c returned 0 after 6 usecs
calling add_pcspkr+0x0/0xd5 @ 1
initcall add_pcspkr+0x0/0xd5 returned 0 after 523 usecs
calling audit_classes_init+0x0/0xb7 @ 1
initcall audit_classes_init+0x0/0xb7 returned 0 after 98 usecs
calling pt_dump_init+0x0/0x191 @ 1
initcall pt_dump_init+0x0/0x191 returned 0 after 2 usecs
calling serpent_init+0x0/0xa6 @ 1
initcall serpent_init+0x0/0xa6 returned 0 after 106 usecs
calling des3_ede_x86_init+0x0/0xd9 @ 1
initcall des3_ede_x86_init+0x0/0xd9 returned 0 after 25 usecs
calling camellia_init+0x0/0xd9 @ 1
initcall camellia_init+0x0/0xd9 returned 0 after 24 usecs
calling camellia_aesni_init+0x0/0xfe @ 1
initcall camellia_aesni_init+0x0/0xfe returned 0 after 93 usecs
calling camellia_aesni_init+0x0/0x135 @ 1
AVX2 or AES-NI instructions are not detected.
initcall camellia_aesni_init+0x0/0x135 returned -19 after 803 usecs
calling blowfish_init+0x0/0xd9 @ 1
initcall blowfish_init+0x0/0xd9 returned 0 after 28 usecs
calling cast5_init+0x0/0xa6 @ 1
initcall cast5_init+0x0/0xa6 returned 0 after 89 usecs
calling cast6_init+0x0/0xa6 @ 1
initcall cast6_init+0x0/0xa6 returned 0 after 82 usecs
calling chacha_simd_mod_init+0x0/0x137 @ 1
initcall chacha_simd_mod_init+0x0/0x137 returned 0 after 266 usecs
calling sha1_ssse3_mod_init+0x0/0xf3 @ 1
initcall sha1_ssse3_mod_init+0x0/0xf3 returned 0 after 23 usecs
calling sha256_ssse3_mod_init+0x0/0x107 @ 1
initcall sha256_ssse3_mod_init+0x0/0x107 returned 0 after 39 usecs
calling ghash_pclmulqdqni_mod_init+0x0/0x5e @ 1
initcall ghash_pclmulqdqni_mod_init+0x0/0x5e returned 0 after 20 usecs
calling crc32c_intel_mod_init+0x0/0x82 @ 1
initcall crc32c_intel_mod_init+0x0/0x82 returned 0 after 14 usecs
calling crct10dif_intel_mod_init+0x0/0x30 @ 1
initcall crct10dif_intel_mod_init+0x0/0x30 returned 0 after 14 usecs
calling nhpoly1305_mod_init+0x0/0x15 @ 1
initcall nhpoly1305_mod_init+0x0/0x15 returned 0 after 15 usecs
calling proc_execdomains_init+0x0/0x2a @ 1
initcall proc_execdomains_init+0x0/0x2a returned 0 after 42 usecs
calling register_warn_debugfs+0x0/0x2c @ 1
initcall register_warn_debugfs+0x0/0x2c returned 0 after 72 usecs
calling cpuhp_sysfs_init+0x0/0x148 @ 1
initcall cpuhp_sysfs_init+0x0/0x148 returned 0 after 211 usecs
calling ioresources_init+0x0/0x52 @ 1
initcall ioresources_init+0x0/0x52 returned 0 after 41 usecs
calling psi_proc_init+0x0/0x75 @ 1
initcall psi_proc_init+0x0/0x75 returned 0 after 2 usecs
calling lockdep_proc_init+0x0/0x82 @ 1
initcall lockdep_proc_init+0x0/0x82 returned 0 after 3495 usecs
calling irq_debugfs_init+0x0/0xb8 @ 1
initcall irq_debugfs_init+0x0/0xb8 returned 0 after 982 usecs
calling klp_init+0x0/0x57 @ 1
initcall klp_init+0x0/0x57 returned 0 after 58 usecs
calling proc_modules_init+0x0/0x27 @ 1
initcall proc_modules_init+0x0/0x27 returned 0 after 71 usecs
calling timer_sysctl_init+0x0/0x23 @ 1
initcall timer_sysctl_init+0x0/0x23 returned 0 after 29 usecs
calling timekeeping_init_ops+0x0/0x1c @ 1
initcall timekeeping_init_ops+0x0/0x1c returned 0 after 62 usecs
calling init_clocksource_sysfs+0x0/0x2c @ 1
initcall init_clocksource_sysfs+0x0/0x2c returned 0 after 781 usecs
calling init_timer_list_procfs+0x0/0x3a @ 1
initcall init_timer_list_procfs+0x0/0x3a returned 0 after 59 usecs
calling alarmtimer_init+0x0/0x137 @ 1
initcall alarmtimer_init+0x0/0x137 returned 0 after 270 usecs
calling init_posix_timers+0x0/0x32 @ 1
initcall init_posix_timers+0x0/0x32 returned 0 after 96 usecs
calling clockevents_init_sysfs+0x0/0x25 @ 1
initcall clockevents_init_sysfs+0x0/0x25 returned 0 after 1167 usecs
calling proc_dma_init+0x0/0x2a @ 1
initcall proc_dma_init+0x0/0x2a returned 0 after 25 usecs
calling kallsyms_init+0x0/0x2a @ 1
initcall kallsyms_init+0x0/0x2a returned 0 after 24 usecs
calling ikconfig_init+0x0/0x4a @ 1
initcall ikconfig_init+0x0/0x4a returned 0 after 21 usecs
calling ikheaders_init+0x0/0x56 @ 1
initcall ikheaders_init+0x0/0x56 returned 0 after 72 usecs
calling audit_watch_init+0x0/0x48 @ 1
initcall audit_watch_init+0x0/0x48 returned 0 after 16 usecs
calling audit_fsnotify_init+0x0/0x4b @ 1
initcall audit_fsnotify_init+0x0/0x4b returned 0 after 14 usecs
calling audit_tree_init+0x0/0xd7 @ 1
initcall audit_tree_init+0x0/0xd7 returned 0 after 184 usecs
calling kcov_init+0x0/0x8b @ 1
initcall kcov_init+0x0/0x8b returned 0 after 13149 usecs
calling utsname_sysctl_init+0x0/0x1c @ 1
initcall utsname_sysctl_init+0x0/0x1c returned 0 after 52 usecs
calling init_tracepoints+0x0/0x34 @ 1
initcall init_tracepoints+0x0/0x34 returned 0 after 7 usecs
calling init_lstats_procfs+0x0/0x44 @ 1
initcall init_lstats_procfs+0x0/0x44 returned 0 after 51 usecs
calling stack_trace_init+0x0/0xac @ 1
initcall stack_trace_init+0x0/0xac returned 0 after 131 usecs
calling perf_event_sysfs_init+0x0/0x148 @ 1
initcall perf_event_sysfs_init+0x0/0x148 returned 0 after 2127 usecs
calling kswapd_init+0x0/0x65 @ 1
initcall kswapd_init+0x0/0x65 returned 0 after 975 usecs
calling extfrag_debug_init+0x0/0x5f @ 1
initcall extfrag_debug_init+0x0/0x5f returned 0 after 133 usecs
calling mm_compute_batch_init+0x0/0x5b @ 1
initcall mm_compute_batch_init+0x0/0x5b returned 0 after 8 usecs
calling slab_proc_init+0x0/0x2a @ 1
initcall slab_proc_init+0x0/0x2a returned 0 after 32 usecs
calling workingset_init+0x0/0xd8 @ 1
workingset: timestamp_bits=40 max_order=22 bucket_order=0
initcall workingset_init+0x0/0xd8 returned 0 after 1070 usecs
calling proc_vmalloc_init+0x0/0x6c @ 1
initcall proc_vmalloc_init+0x0/0x6c returned 0 after 28 usecs
calling slab_debugfs_init+0x0/0x56 @ 1
initcall slab_debugfs_init+0x0/0x56 returned 0 after 79 usecs
calling fcntl_init+0x0/0x32 @ 1
initcall fcntl_init+0x0/0x32 returned 0 after 96 usecs
calling proc_filesystems_init+0x0/0x2a @ 1
initcall proc_filesystems_init+0x0/0x2a returned 0 after 29 usecs
calling start_dirtytime_writeback+0x0/0x1f @ 1
initcall start_dirtytime_writeback+0x0/0x1f returned 0 after 12 usecs
calling dio_init+0x0/0x35 @ 1
initcall dio_init+0x0/0x35 returned 0 after 105 usecs
calling dnotify_init+0x0/0xc7 @ 1
initcall dnotify_init+0x0/0xc7 returned 0 after 262 usecs
calling mbcache_init+0x0/0x39 @ 1
initcall mbcache_init+0x0/0x39 returned 0 after 67 usecs
calling init_grace+0x0/0x15 @ 1
initcall init_grace+0x0/0x15 returned 0 after 24 usecs
calling init_v2_quota_format+0x0/0x2a @ 1
initcall init_v2_quota_format+0x0/0x2a returned 0 after 67 usecs
calling init_devpts_fs+0x0/0x34 @ 1
initcall init_devpts_fs+0x0/0x34 returned 0 after 74 usecs
calling ext4_init_fs+0x0/0x1a7 @ 1
initcall ext4_init_fs+0x0/0x1a7 returned 0 after 1792 usecs
calling init_ext2_fs+0x0/0x72 @ 1
initcall init_ext2_fs+0x0/0x72 returned 0 after 62 usecs
calling journal_init+0x0/0x3d @ 1
initcall journal_init+0x0/0x3d returned 0 after 339 usecs
calling init_fat_fs+0x0/0x57 @ 1
initcall init_fat_fs+0x0/0x57 returned 0 after 90 usecs
calling init_vfat_fs+0x0/0x15 @ 1
initcall init_vfat_fs+0x0/0x15 returned 0 after 8 usecs
calling init_msdos_fs+0x0/0x15 @ 1
initcall init_msdos_fs+0x0/0x15 returned 0 after 6 usecs
calling init_nfs_fs+0x0/0x150 @ 1
initcall init_nfs_fs+0x0/0x150 returned 0 after 17600 usecs
calling init_nfs_v2+0x0/0x1c @ 1
initcall init_nfs_v2+0x0/0x1c returned 0 after 54 usecs
calling init_nfs_v3+0x0/0x1c @ 1
initcall init_nfs_v3+0x0/0x1c returned 0 after 4 usecs
calling init_nlm+0x0/0x6a @ 1
initcall init_nlm+0x0/0x6a returned 0 after 96 usecs
calling init_nls_cp437+0x0/0x17 @ 1
initcall init_nls_cp437+0x0/0x17 returned 0 after 52 usecs
calling init_nls_cp850+0x0/0x17 @ 1
initcall init_nls_cp850+0x0/0x17 returned 0 after 4 usecs
calling init_nls_cp855+0x0/0x17 @ 1
initcall init_nls_cp855+0x0/0x17 returned 0 after 3 usecs
calling init_nls_cp857+0x0/0x17 @ 1
initcall init_nls_cp857+0x0/0x17 returned 0 after 4 usecs
calling init_nls_cp860+0x0/0x17 @ 1
initcall init_nls_cp860+0x0/0x17 returned 0 after 3 usecs
calling init_nls_cp861+0x0/0x17 @ 1
initcall init_nls_cp861+0x0/0x17 returned 0 after 3 usecs
calling init_nls_cp862+0x0/0x17 @ 1
initcall init_nls_cp862+0x0/0x17 returned 0 after 4 usecs
calling init_nls_cp864+0x0/0x17 @ 1
initcall init_nls_cp864+0x0/0x17 returned 0 after 3 usecs
calling init_nls_cp865+0x0/0x17 @ 1
initcall init_nls_cp865+0x0/0x17 returned 0 after 3 usecs
calling init_nls_cp866+0x0/0x17 @ 1
initcall init_nls_cp866+0x0/0x17 returned 0 after 3 usecs
calling init_nls_cp869+0x0/0x17 @ 1
initcall init_nls_cp869+0x0/0x17 returned 0 after 3 usecs
calling init_nls_cp932+0x0/0x17 @ 1
initcall init_nls_cp932+0x0/0x17 returned 0 after 3 usecs
calling init_nls_euc_jp+0x0/0x93 @ 1
initcall init_nls_euc_jp+0x0/0x93 returned 0 after 5 usecs
calling init_nls_cp936+0x0/0x17 @ 1
initcall init_nls_cp936+0x0/0x17 returned 0 after 4 usecs
calling init_nls_cp1250+0x0/0x17 @ 1
initcall init_nls_cp1250+0x0/0x17 returned 0 after 4 usecs
calling init_nls_ascii+0x0/0x17 @ 1
initcall init_nls_ascii+0x0/0x17 returned 0 after 4 usecs
calling init_nls_iso8859_2+0x0/0x17 @ 1
initcall init_nls_iso8859_2+0x0/0x17 returned 0 after 4 usecs
calling init_nls_iso8859_4+0x0/0x17 @ 1
initcall init_nls_iso8859_4+0x0/0x17 returned 0 after 4 usecs
calling init_nls_iso8859_5+0x0/0x17 @ 1
initcall init_nls_iso8859_5+0x0/0x17 returned 0 after 4 usecs
calling init_nls_iso8859_6+0x0/0x17 @ 1
initcall init_nls_iso8859_6+0x0/0x17 returned 0 after 4 usecs
calling init_nls_iso8859_7+0x0/0x17 @ 1
initcall init_nls_iso8859_7+0x0/0x17 returned 0 after 4 usecs
calling init_nls_cp1255+0x0/0x17 @ 1
initcall init_nls_cp1255+0x0/0x17 returned 0 after 5 usecs
calling init_nls_iso8859_15+0x0/0x17 @ 1
initcall init_nls_iso8859_15+0x0/0x17 returned 0 after 4 usecs
calling init_nls_koi8_r+0x0/0x17 @ 1
initcall init_nls_koi8_r+0x0/0x17 returned 0 after 4 usecs
calling init_nls_koi8_u+0x0/0x17 @ 1
initcall init_nls_koi8_u+0x0/0x17 returned 0 after 4 usecs
calling init_nls_koi8_ru+0x0/0x93 @ 1
initcall init_nls_koi8_ru+0x0/0x93 returned 0 after 5 usecs
calling init_nls_utf8+0x0/0x7c @ 1
initcall init_nls_utf8+0x0/0x7c returned 0 after 78 usecs
calling init_nls_macceltic+0x0/0x17 @ 1
initcall init_nls_macceltic+0x0/0x17 returned 0 after 4 usecs
calling init_nls_maccenteuro+0x0/0x17 @ 1
initcall init_nls_maccenteuro+0x0/0x17 returned 0 after 4 usecs
calling init_nls_maccyrillic+0x0/0x17 @ 1
initcall init_nls_maccyrillic+0x0/0x17 returned 0 after 4 usecs
calling init_nls_macinuit+0x0/0x17 @ 1
initcall init_nls_macinuit+0x0/0x17 returned 0 after 5 usecs
calling init_ntfs_fs+0x0/0x241 @ 1
ntfs: driver 2.1.32 [Flags: R/O DEBUG].
initcall init_ntfs_fs+0x0/0x241 returned 0 after 1157 usecs
calling init_autofs_fs+0x0/0x32 @ 1
initcall init_autofs_fs+0x0/0x32 returned 0 after 806 usecs
calling ovl_init+0x0/0x76 @ 1
initcall ovl_init+0x0/0x76 returned 0 after 142 usecs
calling init_jfs_fs+0x0/0x30b @ 1
JFS: nTxBlock = 8192, nTxLock = 65536
initcall init_jfs_fs+0x0/0x30b returned 0 after 28378 usecs
calling init_f2fs_fs+0x0/0x194 @ 1
initcall init_f2fs_fs+0x0/0x194 returned 0 after 7370 usecs
calling ipc_init+0x0/0x2d @ 1
initcall ipc_init+0x0/0x2d returned 0 after 137 usecs
calling ipc_sysctl_init+0x0/0x35 @ 1
initcall ipc_sysctl_init+0x0/0x35 returned 0 after 112 usecs
calling key_proc_init+0x0/0x76 @ 1
initcall key_proc_init+0x0/0x76 returned 0 after 2763 usecs
calling aes_init+0x0/0x15 @ 1
initcall aes_init+0x0/0x15 returned 0 after 25 usecs
calling crc64_rocksoft_init+0x0/0x15 @ 1
initcall crc64_rocksoft_init+0x0/0x15 returned 0 after 21 usecs
calling jent_mod_init+0x0/0x36 @ 1
initcall jent_mod_init+0x0/0x36 returned 0 after 9026 usecs
calling ecrdsa_mod_init+0x0/0x15 @ 1
initcall ecrdsa_mod_init+0x0/0x15 returned 0 after 23 usecs
calling calibrate_xor_blocks+0x0/0x201 @ 1
xor: automatically using best checksumming function avx
initcall calibrate_xor_blocks+0x0/0x201 returned 0 after 1037 usecs
calling blkdev_init+0x0/0x24 @ 1
initcall blkdev_init+0x0/0x24 returned 0 after 136 usecs
calling proc_genhd_init+0x0/0x4a @ 1
initcall proc_genhd_init+0x0/0x4a returned 0 after 44 usecs
calling bsg_init+0x0/0x11e @ 1
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
initcall bsg_init+0x0/0x11e returned 0 after 2737 usecs
calling kyber_init+0x0/0x15 @ 1
io scheduler kyber registered
initcall kyber_init+0x0/0x15 returned 0 after 715 usecs
calling primes_init+0x0/0xe7 @ 1
initcall primes_init+0x0/0xe7 returned 0 after 2 usecs
calling blake2s_mod_init+0x0/0x10 @ 1
initcall blake2s_mod_init+0x0/0x10 returned 0 after 1 usecs
calling chacha20poly1305_init+0x0/0x10 @ 1
initcall chacha20poly1305_init+0x0/0x10 returned 0 after 2 usecs
calling curve25519_init+0x0/0x10 @ 1
initcall curve25519_init+0x0/0x10 returned 0 after 2 usecs
calling debug_objects_init_debugfs+0x0/0x3f @ 1
initcall debug_objects_init_debugfs+0x0/0x3f returned 0 after 149 usecs
calling crc_t10dif_mod_init+0x0/0x79 @ 1
initcall crc_t10dif_mod_init+0x0/0x79 returned 0 after 309 usecs
calling libcrc32c_mod_init+0x0/0x4d @ 1
initcall libcrc32c_mod_init+0x0/0x4d returned 0 after 41 usecs
calling crc64_rocksoft_mod_init+0x0/0x79 @ 1
initcall crc64_rocksoft_mod_init+0x0/0x79 returned 0 after 336 usecs
calling percpu_counter_startup+0x0/0xb3 @ 1
initcall percpu_counter_startup+0x0/0xb3 returned 0 after 401 usecs
calling err_inject_init+0x0/0x27 @ 1
initcall err_inject_init+0x0/0x27 returned 0 after 69 usecs
calling err_inject_init+0x0/0xa0 @ 1
initcall err_inject_init+0x0/0xa0 returned 0 after 316 usecs
calling err_inject_init+0x0/0xd0 @ 1
initcall err_inject_init+0x0/0xd0 returned 0 after 570 usecs
calling madera_irq_driver_init+0x0/0x17 @ 1
initcall madera_irq_driver_init+0x0/0x17 returned 0 after 158 usecs
calling phy_core_init+0x0/0x83 @ 1
initcall phy_core_init+0x0/0x83 returned 0 after 101 usecs
calling bcm_kona_usb2_driver_init+0x0/0x17 @ 1
initcall bcm_kona_usb2_driver_init+0x0/0x17 returned 0 after 160 usecs
calling mv_hsic_phy_driver_init+0x0/0x17 @ 1
initcall mv_hsic_phy_driver_init+0x0/0x17 returned 0 after 121 usecs
calling mv_usb2_phy_driver_init+0x0/0x17 @ 1
initcall mv_usb2_phy_driver_init+0x0/0x17 returned 0 after 157 usecs
calling da9062_pctl_driver_init+0x0/0x17 @ 1
initcall da9062_pctl_driver_init+0x0/0x17 returned 0 after 128 usecs
calling madera_pin_driver_init+0x0/0x17 @ 1
initcall madera_pin_driver_init+0x0/0x17 returned 0 after 149 usecs
calling bgpio_driver_init+0x0/0x17 @ 1
initcall bgpio_driver_init+0x0/0x17 returned 0 after 197 usecs
calling gpio_aggregator_init+0x0/0x17 @ 1
initcall gpio_aggregator_init+0x0/0x17 returned 0 after 265 usecs
calling arizona_gpio_driver_init+0x0/0x17 @ 1
initcall arizona_gpio_driver_init+0x0/0x17 returned 0 after 140 usecs
calling dwapb_gpio_driver_init+0x0/0x17 @ 1
initcall dwapb_gpio_driver_init+0x0/0x17 returned 0 after 204 usecs
calling it87_gpio_init+0x0/0x35b @ 1
gpio_it87: no device
initcall it87_gpio_init+0x0/0x35b returned -19 after 657 usecs
calling kempld_gpio_driver_init+0x0/0x17 @ 1
initcall kempld_gpio_driver_init+0x0/0x17 returned 0 after 115 usecs
calling madera_gpio_driver_init+0x0/0x17 @ 1
initcall madera_gpio_driver_init+0x0/0x17 returned 0 after 157 usecs
calling max3191x_driver_init+0x0/0x28 @ 1
initcall max3191x_driver_init+0x0/0x28 returned 0 after 120 usecs
calling mb86s70_gpio_driver_init+0x0/0x17 @ 1
initcall mb86s70_gpio_driver_init+0x0/0x17 returned 0 after 170 usecs
calling gpio_mockup_init+0x0/0x11f @ 1
initcall gpio_mockup_init+0x0/0x11f returned 0 after 215 usecs
calling gpio_siox_driver_init+0x0/0x17 @ 1
initcall gpio_siox_driver_init+0x0/0x17 returned 0 after 111 usecs
calling tpic2810_driver_init+0x0/0x17 @ 1
initcall tpic2810_driver_init+0x0/0x17 returned 0 after 165 usecs
calling tps65912_gpio_driver_init+0x0/0x17 @ 1
initcall tps65912_gpio_driver_init+0x0/0x17 returned 0 after 136 usecs
calling winbond_gpio_idriver_init+0x0/0x1a @ 1
gpio_winbond: chip ID at 2e is ffff
gpio_winbond: not an our chip
gpio_winbond: chip ID at 4e is ffff
gpio_winbond: not an our chip
initcall winbond_gpio_idriver_init+0x0/0x1a returned -19 after 3835 usecs
calling pcie_portdrv_init+0x0/0x47 @ 1
initcall pcie_portdrv_init+0x0/0x47 returned 0 after 354 usecs
calling pci_proc_init+0x0/0x74 @ 1
initcall pci_proc_init+0x0/0x74 returned 0 after 164 usecs
calling pci_hotplug_init+0x0/0x10 @ 1
initcall pci_hotplug_init+0x0/0x10 returned 0 after 2 usecs
calling hx8357_driver_init+0x0/0x17 @ 1
SPI driver hx8357 has no spi_device_id for himax,hx8369
initcall hx8357_driver_init+0x0/0x17 returned 0 after 1076 usecs
calling l4f00242t03_driver_init+0x0/0x17 @ 1
initcall l4f00242t03_driver_init+0x0/0x17 returned 0 after 146 usecs
calling lms283gf05_driver_init+0x0/0x17 @ 1
initcall lms283gf05_driver_init+0x0/0x17 returned 0 after 100 usecs
calling ltv350qv_driver_init+0x0/0x17 @ 1
initcall ltv350qv_driver_init+0x0/0x17 returned 0 after 163 usecs
calling platform_lcd_driver_init+0x0/0x17 @ 1
initcall platform_lcd_driver_init+0x0/0x17 returned 0 after 141 usecs
calling tdo24m_driver_init+0x0/0x17 @ 1
initcall tdo24m_driver_init+0x0/0x17 returned 0 after 100 usecs
calling vgg2432a4_driver_init+0x0/0x17 @ 1
initcall vgg2432a4_driver_init+0x0/0x17 returned 0 after 96 usecs
calling intel_idle_init+0x0/0x508 @ 1
initcall intel_idle_init+0x0/0x508 returned -19 after 3 usecs
calling ipmi_init_msghandler_mod+0x0/0x4f @ 1
IPMI message handler: version 39.2
initcall ipmi_init_msghandler_mod+0x0/0x4f returned 0 after 1157 usecs
calling init_ipmi_devintf+0x0/0x12a @ 1
ipmi device interface
initcall init_ipmi_devintf+0x0/0x12a returned 0 after 1602 usecs
calling init_ipmi_si+0x0/0x29e @ 1
ipmi_si: IPMI System Interface driver
ipmi_si: Unable to find any System Interface(s)
initcall init_ipmi_si+0x0/0x29e returned -19 after 2125 usecs
calling init_ipmi_ssif+0x0/0x249 @ 1
ipmi_ssif: IPMI SSIF Interface driver
initcall init_ipmi_ssif+0x0/0x249 returned 0 after 997 usecs
calling ipmi_poweroff_init+0x0/0x90 @ 1
IPMI poweroff: Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot
initcall ipmi_poweroff_init+0x0/0x90 returned 0 after 1318 usecs
calling ipmb_driver_init+0x0/0x17 @ 1
initcall ipmb_driver_init+0x0/0x17 returned 0 after 152 usecs
calling ged_driver_init+0x0/0x17 @ 1
initcall ged_driver_init+0x0/0x17 returned 0 after 118 usecs
calling acpi_ac_init+0x0/0x80 @ 1
initcall acpi_ac_init+0x0/0x80 returned 0 after 382 usecs
calling acpi_button_driver_init+0x0/0xb7 @ 1
input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
ACPI: button: Power Button [PWRF]
initcall acpi_button_driver_init+0x0/0xb7 returned 0 after 3434 usecs
calling acpi_fan_driver_init+0x0/0x17 @ 1
initcall acpi_fan_driver_init+0x0/0x17 returned 0 after 147 usecs
calling acpi_processor_driver_init+0x0/0xd1 @ 1
Warning: Processor Platform Limit event detected, but not handled.
Consider compiling CPUfreq support into your kernel.
initcall acpi_processor_driver_init+0x0/0xd1 returned 0 after 3688 usecs
calling acpi_thermal_init+0x0/0x8a @ 1
initcall acpi_thermal_init+0x0/0x8a returned 0 after 739 usecs
calling acpi_battery_init+0x0/0x75 @ 1
initcall acpi_battery_init+0x0/0x75 returned 0 after 37 usecs
calling gpio_clk_driver_init+0x0/0x17 @ 1
initcall gpio_clk_driver_init+0x0/0x17 returned 0 after 106 usecs
calling ti_syscon_reset_driver_init+0x0/0x17 @ 1
initcall ti_syscon_reset_driver_init+0x0/0x17 returned 0 after 166 usecs
calling n_null_init+0x0/0x3e @ 1
initcall n_null_init+0x0/0x3e returned 0 after 3 usecs
calling pty_init+0x0/0x1a @ 1
initcall pty_init+0x0/0x1a returned 0 after 271819 usecs
calling sysrq_init+0x0/0x52 @ 1
initcall sysrq_init+0x0/0x52 returned 0 after 39 usecs
calling serial8250_init+0x0/0x324 @ 1
Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
initcall serial8250_init+0x0/0x324 returned 0 after 63616 usecs
calling serial_pci_driver_init+0x0/0x1e @ 1
initcall serial_pci_driver_init+0x0/0x1e returned 0 after 1052 usecs
calling exar_pci_driver_init+0x0/0x1e @ 1
initcall exar_pci_driver_init+0x0/0x1e returned 0 after 199 usecs
calling mcb_driver_init+0x0/0x1e @ 1
initcall mcb_driver_init+0x0/0x1e returned 0 after 114 usecs
calling dw8250_platform_driver_init+0x0/0x17 @ 1
initcall dw8250_platform_driver_init+0x0/0x17 returned 0 after 126 usecs
calling lpss8250_pci_driver_init+0x0/0x1e @ 1
initcall lpss8250_pci_driver_init+0x0/0x1e returned 0 after 220 usecs
calling mid8250_pci_driver_init+0x0/0x1e @ 1
initcall mid8250_pci_driver_init+0x0/0x1e returned 0 after 146 usecs
calling pericom8250_pci_driver_init+0x0/0x1e @ 1
initcall pericom8250_pci_driver_init+0x0/0x1e returned 0 after 143 usecs
calling max3100_driver_init+0x0/0x17 @ 1
initcall max3100_driver_init+0x0/0x17 returned 0 after 131 usecs
calling max310x_uart_init+0x0/0x75 @ 1
initcall max310x_uart_init+0x0/0x75 returned 0 after 409 usecs
calling sccnxp_uart_driver_init+0x0/0x17 @ 1
initcall sccnxp_uart_driver_init+0x0/0x17 returned 0 after 103 usecs
calling sc16is7xx_init+0x0/0x96 @ 1
initcall sc16is7xx_init+0x0/0x96 returned 0 after 333 usecs
calling ulite_init+0x0/0x2e @ 1
initcall ulite_init+0x0/0x2e returned 0 after 108 usecs
calling altera_uart_init+0x0/0x49 @ 1
initcall altera_uart_init+0x0/0x49 returned -16 after 217 usecs
calling altera_jtaguart_init+0x0/0x49 @ 1
initcall altera_jtaguart_init+0x0/0x49 returned 0 after 188 usecs
calling init_lqasc+0x0/0x49 @ 1
initcall init_lqasc+0x0/0x49 returned 0 after 269 usecs
calling arc_serial_init+0x0/0x49 @ 1
initcall arc_serial_init+0x0/0x49 returned 0 after 220 usecs
calling linflex_serial_init+0x0/0x49 @ 1
initcall linflex_serial_init+0x0/0x49 returned 0 after 216 usecs
calling men_z135_init+0x0/0x6e @ 1
initcall men_z135_init+0x0/0x6e returned 0 after 228 usecs
calling random_sysctls_init+0x0/0x2a @ 1
initcall random_sysctls_init+0x0/0x2a returned 0 after 39 usecs
calling virtio_console_init+0x0/0x106 @ 1
initcall virtio_console_init+0x0/0x106 returned 0 after 373 usecs
calling lp_init_module+0x0/0x26d @ 1
kworker/u4:2 (51) used greatest stack depth: 28352 bytes left
lp: driver loaded but no devices found
initcall lp_init_module+0x0/0x26d returned 0 after 7234 usecs
calling nvram_module_init+0x0/0x91 @ 1
Non-volatile memory driver v1.3
initcall nvram_module_init+0x0/0x91 returned 0 after 1567 usecs
calling intel_rng_mod_init+0x0/0x489 @ 1
initcall intel_rng_mod_init+0x0/0x489 returned -19 after 294 usecs
calling ba431_trng_driver_init+0x0/0x17 @ 1
initcall ba431_trng_driver_init+0x0/0x17 returned 0 after 140 usecs
calling virtio_rng_driver_init+0x0/0x15 @ 1
initcall virtio_rng_driver_init+0x0/0x15 returned 0 after 111 usecs
calling xiphera_trng_driver_init+0x0/0x17 @ 1
initcall xiphera_trng_driver_init+0x0/0x17 returned 0 after 244 usecs
calling tlclk_init+0x0/0x2e8 @ 1
telclk_interrupt = 0xf non-mcpbl0010 hw.
initcall tlclk_init+0x0/0x2e8 returned -6 after 935 usecs
calling mwave_init+0x0/0x2c1 @ 1
smapi::smapi_init, ERROR invalid usSmapiID
mwave: tp3780i::tp3780I_InitializeBoardData: Error: SMAPI is not available on this machine
mwave: mwavedd::mwave_init: Error: Failed to initialize board data
mwave: mwavedd::mwave_init: Error: Failed to initialize
initcall mwave_init+0x0/0x2c1 returned -5 after 4017 usecs
calling hangcheck_init+0x0/0xa6 @ 1
Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
initcall hangcheck_init+0x0/0xa6 returned 0 after 1246 usecs
calling parport_pc_init+0x0/0x250 @ 1
parport_pc 00:03: reported by Plug and Play ACPI
parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
lp0: using parport0 (interrupt-driven).
initcall parport_pc_init+0x0/0x250 returned 0 after 108215 usecs
calling axdrv_init+0x0/0x17 @ 1
initcall axdrv_init+0x0/0x17 returned 0 after 117 usecs
calling topology_sysfs_init+0x0/0x30 @ 1
initcall topology_sysfs_init+0x0/0x30 returned 0 after 576 usecs
calling cacheinfo_sysfs_init+0x0/0x30 @ 1
initcall cacheinfo_sysfs_init+0x0/0x30 returned 0 after 2280 usecs
calling dummy_irq_init+0x0/0x81 @ 1
dummy-irq: no IRQ given. Use irq=N
initcall dummy_irq_init+0x0/0x81 returned -5 after 739 usecs
calling apds990x_driver_init+0x0/0x17 @ 1
initcall apds990x_driver_init+0x0/0x17 returned 0 after 218 usecs
calling apds9802als_driver_init+0x0/0x17 @ 1
initcall apds9802als_driver_init+0x0/0x17 returned 0 after 169 usecs
calling isl29003_driver_init+0x0/0x17 @ 1
initcall isl29003_driver_init+0x0/0x17 returned 0 after 121 usecs
calling isl29020_driver_init+0x0/0x17 @ 1
initcall isl29020_driver_init+0x0/0x17 returned 0 after 106 usecs
calling tsl2550_driver_init+0x0/0x17 @ 1
initcall tsl2550_driver_init+0x0/0x17 returned 0 after 285 usecs
calling c2port_init+0x0/0x88 @ 1
Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
initcall c2port_init+0x0/0x88 returned 0 after 1454 usecs
calling duramar2150_c2port_init+0x0/0xa6 @ 1
c2port c2port0: C2 port uc added
c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
initcall duramar2150_c2port_init+0x0/0xa6 returned 0 after 2393 usecs
calling hmc6352_driver_init+0x0/0x17 @ 1
initcall hmc6352_driver_init+0x0/0x17 returned 0 after 142 usecs
calling at25_driver_init+0x0/0x17 @ 1
initcall at25_driver_init+0x0/0x17 returned 0 after 753 usecs
calling max6875_driver_init+0x0/0x17 @ 1
initcall max6875_driver_init+0x0/0x17 returned 0 after 147 usecs
calling eeprom_93xx46_driver_init+0x0/0x17 @ 1
initcall eeprom_93xx46_driver_init+0x0/0x17 returned 0 after 101 usecs
calling idt_init+0x0/0x35 @ 1
initcall idt_init+0x0/0x35 returned 0 after 170 usecs
calling ee1004_driver_init+0x0/0x17 @ 1
initcall ee1004_driver_init+0x0/0x17 returned 0 after 168 usecs
calling lis3lv02d_i2c_driver_init+0x0/0x17 @ 1
initcall lis3lv02d_i2c_driver_init+0x0/0x17 returned 0 after 91 usecs
calling xsdfec_driver_init+0x0/0x17 @ 1
initcall xsdfec_driver_init+0x0/0x17 returned 0 after 114 usecs
calling sm501_base_init+0x0/0x35 @ 1
initcall sm501_base_init+0x0/0x35 returned 0 after 312 usecs
calling bcm590xx_i2c_driver_init+0x0/0x17 @ 1
initcall bcm590xx_i2c_driver_init+0x0/0x17 returned 0 after 95 usecs
calling ti_tscadc_driver_init+0x0/0x17 @ 1
initcall ti_tscadc_driver_init+0x0/0x17 returned 0 after 136 usecs
calling tqmx86_init+0x0/0x31 @ 1
initcall tqmx86_init+0x0/0x31 returned -19 after 4 usecs
calling arizona_i2c_driver_init+0x0/0x17 @ 1
initcall arizona_i2c_driver_init+0x0/0x17 returned 0 after 192 usecs
calling wcd934x_slim_driver_init+0x0/0x17 @ 1
initcall wcd934x_slim_driver_init+0x0/0x17 returned 0 after 166 usecs
calling wm8994_i2c_driver_init+0x0/0x17 @ 1
initcall wm8994_i2c_driver_init+0x0/0x17 returned 0 after 133 usecs
calling tps65086_driver_init+0x0/0x17 @ 1
initcall tps65086_driver_init+0x0/0x17 returned 0 after 122 usecs
calling tps65912_i2c_driver_init+0x0/0x17 @ 1
initcall tps65912_i2c_driver_init+0x0/0x17 returned 0 after 108 usecs
calling twl_driver_init+0x0/0x17 @ 1
initcall twl_driver_init+0x0/0x17 returned 0 after 165 usecs
calling twl4030_audio_driver_init+0x0/0x17 @ 1
initcall twl4030_audio_driver_init+0x0/0x17 returned 0 after 157 usecs
calling lp3943_driver_init+0x0/0x17 @ 1
initcall lp3943_driver_init+0x0/0x17 returned 0 after 102 usecs
calling ti_lmu_driver_init+0x0/0x17 @ 1
initcall ti_lmu_driver_init+0x0/0x17 returned 0 after 102 usecs
calling da9062_i2c_driver_init+0x0/0x17 @ 1
initcall da9062_i2c_driver_init+0x0/0x17 returned 0 after 143 usecs
calling da9063_i2c_driver_init+0x0/0x17 @ 1
initcall da9063_i2c_driver_init+0x0/0x17 returned 0 after 150 usecs
calling mt6360_driver_init+0x0/0x17 @ 1
initcall mt6360_driver_init+0x0/0x17 returned 0 after 98 usecs
calling mt6397_driver_init+0x0/0x17 @ 1
initcall mt6397_driver_init+0x0/0x17 returned 0 after 94 usecs
calling kempld_init+0x0/0xf3 @ 1
initcall kempld_init+0x0/0xf3 returned 0 after 159 usecs
calling retu_driver_init+0x0/0x17 @ 1
initcall retu_driver_init+0x0/0x17 returned 0 after 128 usecs
calling menf21bmc_driver_init+0x0/0x17 @ 1
initcall menf21bmc_driver_init+0x0/0x17 returned 0 after 99 usecs
calling rt5033_driver_init+0x0/0x17 @ 1
initcall rt5033_driver_init+0x0/0x17 returned 0 after 226 usecs
calling sky81452_driver_init+0x0/0x17 @ 1
initcall sky81452_driver_init+0x0/0x17 returned 0 after 196 usecs
calling rave_sp_drv_init+0x0/0x17 @ 1
initcall rave_sp_drv_init+0x0/0x17 returned 0 after 154 usecs
calling intel_m10bmc_spi_driver_init+0x0/0x17 @ 1
initcall intel_m10bmc_spi_driver_init+0x0/0x17 returned 0 after 108 usecs
calling dax_init+0x0/0x1e @ 1
initcall dax_init+0x0/0x1e returned 0 after 204 usecs
calling udmabuf_dev_init+0x0/0xaf @ 1
initcall udmabuf_dev_init+0x0/0xaf returned 0 after 777 usecs
calling spi_transport_init+0x0/0x17a @ 1
initcall spi_transport_init+0x0/0x17a returned 0 after 254 usecs
calling sas_transport_init+0x0/0xc7 @ 1
initcall sas_transport_init+0x0/0xc7 returned 0 after 370 usecs
calling sas_class_init+0x0/0x80 @ 1
initcall sas_class_init+0x0/0x80 returned 0 after 209 usecs
calling srp_transport_init+0x0/0x47 @ 1
initcall srp_transport_init+0x0/0x47 returned 0 after 133 usecs
calling init_st+0x0/0xe0 @ 1
st: Version 20160209, fixed bufsize 32768, s/g segs 256
initcall init_st+0x0/0xe0 returned 0 after 1076 usecs
calling init_sd+0x0/0x19f @ 1
initcall init_sd+0x0/0x19f returned 0 after 348 usecs
calling init_sg+0x0/0x1fc @ 1
initcall init_sg+0x0/0x1fc returned 0 after 319 usecs
calling init_ch_module+0x0/0xc5 @ 1
SCSI Media Changer driver v0.25
initcall init_ch_module+0x0/0xc5 returned 0 after 795 usecs
calling nvme_core_init+0x0/0x1f3 @ 1
initcall nvme_core_init+0x0/0x1f3 returned 0 after 4489 usecs
calling nvmf_init+0x0/0x269 @ 1
initcall nvmf_init+0x0/0x269 returned 0 after 1022 usecs
calling nvme_fc_init_module+0x0/0xe0 @ 1
initcall nvme_fc_init_module+0x0/0xe0 returned 0 after 1107 usecs
calling init_mtd+0x0/0x18e @ 1
initcall init_mtd+0x0/0x18e returned 0 after 860 usecs
calling ar7_parser_init+0x0/0x17 @ 1
initcall ar7_parser_init+0x0/0x17 returned 0 after 41 usecs
calling mtdblock_tr_init+0x0/0x15 @ 1
initcall mtdblock_tr_init+0x0/0x15 returned 0 after 170 usecs
calling ftl_tr_init+0x0/0x15 @ 1
initcall ftl_tr_init+0x0/0x15 returned 0 after 20 usecs
calling nftl_tr_init+0x0/0x15 @ 1
initcall nftl_tr_init+0x0/0x15 returned 0 after 19 usecs
calling inftl_tr_init+0x0/0x15 @ 1
initcall inftl_tr_init+0x0/0x15 returned 0 after 20 usecs
calling rfd_ftl_tr_init+0x0/0x15 @ 1
initcall rfd_ftl_tr_init+0x0/0x15 returned 0 after 17 usecs
calling init_ssfdcr+0x0/0x21 @ 1
SSFDC read-only Flash Translation layer
initcall init_ssfdcr+0x0/0x21 returned 0 after 765 usecs
calling sm_module_init+0x0/0x63 @ 1
initcall sm_module_init+0x0/0x63 returned 0 after 617 usecs
calling mtdoops_init+0x0/0x24b @ 1
mtdoops: mtd device (mtddev=name/number) must be supplied
initcall mtdoops_init+0x0/0x24b returned -22 after 940 usecs
calling cfi_probe_init+0x0/0x1c @ 1
initcall cfi_probe_init+0x0/0x1c returned 0 after 85 usecs
calling jedec_probe_init+0x0/0x1c @ 1
initcall jedec_probe_init+0x0/0x1c returned 0 after 4 usecs
calling map_ram_init+0x0/0x1c @ 1
initcall map_ram_init+0x0/0x1c returned 0 after 3 usecs
calling map_absent_init+0x0/0x1c @ 1
initcall map_absent_init+0x0/0x1c returned 0 after 3 usecs
calling lpddr_probe_init+0x0/0x1c @ 1
initcall lpddr_probe_init+0x0/0x1c returned 0 after 3 usecs
calling init_l440gx+0x0/0x41d @ 1
L440GX flash mapping: failed to find PIIX4 ISA bridge, cannot continue
initcall init_l440gx+0x0/0x41d returned -19 after 1123 usecs
calling init_ichxrom+0x0/0x95 @ 1
initcall init_ichxrom+0x0/0x95 returned -6 after 52 usecs
calling physmap_init+0x0/0x49 @ 1
platform physmap-flash.0: failed to claim resource 0: [mem 0x08000000-0x07ffffff]
initcall physmap_init+0x0/0x49 returned -16 after 1665 usecs
calling platram_driver_init+0x0/0x17 @ 1
initcall platram_driver_init+0x0/0x17 returned 0 after 135 usecs
calling init_slram+0x0/0x331 @ 1
slram: not enough parameters.
initcall init_slram+0x0/0x331 returned -22 after 697 usecs
calling init_phram+0x0/0x68 @ 1
initcall init_phram+0x0/0x68 returned 0 after 240 usecs
calling dataflash_driver_init+0x0/0x17 @ 1
initcall dataflash_driver_init+0x0/0x17 returned 0 after 118 usecs
calling mchp23k256_driver_init+0x0/0x17 @ 1
initcall mchp23k256_driver_init+0x0/0x17 returned 0 after 172 usecs
calling sst25l_driver_init+0x0/0x17 @ 1
initcall sst25l_driver_init+0x0/0x17 returned 0 after 102 usecs
calling generic_onenand_driver_init+0x0/0x17 @ 1
initcall generic_onenand_driver_init+0x0/0x17 returned 0 after 237 usecs
calling ns_init_module+0x0/0x1181 @ 1
[nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
nand: device found, Manufacturer ID: 0x98, Chip ID: 0x39
nand: Toshiba NAND 128MiB 1,8V 8-bit
nand: 128 MiB, SLC, erase size: 16 KiB, page size: 512, OOB size: 16
flash size: 128 MiB
page size: 512 bytes
OOB area size: 16 bytes
sector size: 16 KiB
pages number: 262144
pages per sector: 32
bus width: 8
bits in sector size: 14
bits in page size: 9
bits in OOB size: 4
flash size with OOB: 135168 KiB
page address bytes: 4
sector address bytes: 3
options: 0x42
Scanning device for bad blocks
kworker/u4:2 (58) used greatest stack depth: 27952 bytes left
Creating 1 MTD partitions on "NAND 128MiB 1,8V 8-bit":
0x000000000000-0x000008000000 : "NAND simulator partition 0"
ftl_cs: FTL header not found.
[nandsim] warning: CONFIG_MTD_PARTITIONED_MASTER must be enabled to expose debugfs stuff
initcall ns_init_module+0x0/0x1181 returned 0 after 134415 usecs
calling gpio_nand_driver_init+0x0/0x17 @ 1
initcall gpio_nand_driver_init+0x0/0x17 returned 0 after 199 usecs
calling anfc_driver_init+0x0/0x17 @ 1
initcall anfc_driver_init+0x0/0x17 returned 0 after 135 usecs
calling spinand_drv_init+0x0/0x17 @ 1
initcall spinand_drv_init+0x0/0x17 returned 0 after 166 usecs
calling spi_mux_driver_init+0x0/0x17 @ 1
initcall spi_mux_driver_init+0x0/0x17 returned 0 after 106 usecs
calling spidev_init+0x0/0xc1 @ 1
initcall spidev_init+0x0/0xc1 returned 0 after 319 usecs
calling spi_engine_driver_init+0x0/0x17 @ 1
initcall spi_engine_driver_init+0x0/0x17 returned 0 after 145 usecs
calling butterfly_driver_init+0x0/0x1e @ 1
parport0: powerup/reset Butterfly
parport_pc 00:03: registered master spi42
spi spi42.1: spi_bitbang_setup, 66 nsec/bit
spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
parport_pc 00:03: registered child spi42.1
parport0: dataflash at spi42.1
parport0: AVR Butterfly
initcall butterfly_driver_init+0x0/0x1e returned 0 after 126089 usecs
calling cdns_spi_driver_init+0x0/0x17 @ 1
initcall cdns_spi_driver_init+0x0/0x17 returned 0 after 179 usecs
calling dw_spi_mmio_driver_init+0x0/0x17 @ 1
initcall dw_spi_mmio_driver_init+0x0/0x17 returned 0 after 248 usecs
calling spi_gpio_driver_init+0x0/0x17 @ 1
initcall spi_gpio_driver_init+0x0/0x17 returned 0 after 155 usecs
calling spi_lm70llp_drv_init+0x0/0x1e @ 1
parport0: cannot grant exclusive access for device spi-lm70llp
spi_lm70llp: spi_lm70llp probe fail, status -12
initcall spi_lm70llp_drv_init+0x0/0x1e returned 0 after 2239 usecs
calling tiny_spi_driver_init+0x0/0x17 @ 1
initcall tiny_spi_driver_init+0x0/0x17 returned 0 after 973 usecs
calling rockchip_spi_driver_init+0x0/0x17 @ 1
initcall rockchip_spi_driver_init+0x0/0x17 returned 0 after 935 usecs
calling sifive_spi_driver_init+0x0/0x17 @ 1
initcall sifive_spi_driver_init+0x0/0x17 returned 0 after 134 usecs
calling tle62x0_driver_init+0x0/0x17 @ 1
initcall tle62x0_driver_init+0x0/0x17 returned 0 after 132 usecs
calling spi_xcomm_driver_init+0x0/0x17 @ 1
initcall spi_xcomm_driver_init+0x0/0x17 returned 0 after 150 usecs
calling xilinx_spi_driver_init+0x0/0x17 @ 1
initcall xilinx_spi_driver_init+0x0/0x17 returned 0 after 82 usecs
calling zynqmp_qspi_driver_init+0x0/0x17 @ 1
initcall zynqmp_qspi_driver_init+0x0/0x17 returned 0 after 82 usecs
calling spi_slave_time_driver_init+0x0/0x17 @ 1
initcall spi_slave_time_driver_init+0x0/0x17 returned 0 after 128 usecs
calling hsc_init+0x0/0x70 @ 1
HSI/SSI char device loaded
initcall hsc_init+0x0/0x70 returned 0 after 740 usecs
calling qcom_slim_driver_init+0x0/0x17 @ 1
initcall qcom_slim_driver_init+0x0/0x17 returned 0 after 78 usecs
calling blackhole_netdev_init+0x0/0xd3 @ 1
initcall blackhole_netdev_init+0x0/0xd3 returned 0 after 147 usecs
calling fixed_mdio_bus_init+0x0/0x225 @ 1
initcall fixed_mdio_bus_init+0x0/0x225 returned 0 after 2001 usecs
calling e1000_init_module+0x0/0x7f @ 1
e1000: Intel(R) PRO/1000 Network Driver
e1000: Copyright (c) 1999-2006 Intel Corporation.
ACPI: \_SB_.LNKC: Enabled at IRQ 11
e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:56
e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection
initcall e1000_init_module+0x0/0x7f returned 0 after 2632777 usecs
calling vfio_init+0x0/0x97 @ 1
VFIO - User Level meta-driver version: 0.3
initcall vfio_init+0x0/0x97 returned 0 after 1134 usecs
calling vfio_iommu_type1_init+0x0/0x15 @ 1
initcall vfio_iommu_type1_init+0x0/0x15 returned 0 after 31 usecs
calling ks0108_parport_driver_init+0x0/0x1e @ 1
parport0: cannot grant exclusive access for device ks0108
ks0108: ERROR: parport didn't register new device
initcall ks0108_parport_driver_init+0x0/0x1e returned 0 after 1380 usecs
calling img_ascii_lcd_driver_init+0x0/0x17 @ 1
initcall img_ascii_lcd_driver_init+0x0/0x17 returned 0 after 68 usecs
calling hd44780_driver_init+0x0/0x17 @ 1
initcall hd44780_driver_init+0x0/0x17 returned 0 after 54 usecs
calling i8042_init+0x0/0x12b @ 1
i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
initcall i8042_init+0x0/0x12b returned 0 after 4012 usecs
calling serport_init+0x0/0x34 @ 1
initcall serport_init+0x0/0x34 returned 0 after 2 usecs
calling ct82c710_init+0x0/0x162 @ 1
initcall ct82c710_init+0x0/0x162 returned -19 after 28 usecs
calling ps2mult_drv_init+0x0/0x1e @ 1
initcall ps2mult_drv_init+0x0/0x1e returned 0 after 139 usecs
calling serio_raw_drv_init+0x0/0x1e @ 1
initcall serio_raw_drv_init+0x0/0x1e returned 0 after 75 usecs
calling altera_ps2_driver_init+0x0/0x17 @ 1
initcall altera_ps2_driver_init+0x0/0x17 returned 0 after 81 usecs
calling arc_ps2_driver_init+0x0/0x17 @ 1
initcall arc_ps2_driver_init+0x0/0x17 returned 0 after 55 usecs
calling ps2_gpio_driver_init+0x0/0x17 @ 1
initcall ps2_gpio_driver_init+0x0/0x17 returned 0 after 43 usecs
calling userio_misc_init+0x0/0x15 @ 1
initcall userio_misc_init+0x0/0x15 returned 0 after 252 usecs
calling l4_init+0x0/0x276 @ 1
initcall l4_init+0x0/0x276 returned -19 after 31 usecs
calling ns558_init+0x0/0xda @ 1
initcall ns558_init+0x0/0xda returned 0 after 48472 usecs
calling evbug_init+0x0/0x15 @ 1
evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
initcall evbug_init+0x0/0x15 returned 0 after 849 usecs
calling adp5588_driver_init+0x0/0x17 @ 1
initcall adp5588_driver_init+0x0/0x17 returned 0 after 126 usecs
calling adp5589_driver_init+0x0/0x17 @ 1
initcall adp5589_driver_init+0x0/0x17 returned 0 after 64 usecs
calling atkbd_init+0x0/0x2a @ 1
initcall atkbd_init+0x0/0x2a returned 0 after 78 usecs
calling dir685_tk_i2c_driver_init+0x0/0x17 @ 1
initcall dir685_tk_i2c_driver_init+0x0/0x17 returned 0 after 382 usecs
calling events_driver_init+0x0/0x17 @ 1
initcall events_driver_init+0x0/0x17 returned 0 after 281 usecs
calling gpio_keys_polled_driver_init+0x0/0x17 @ 1
initcall gpio_keys_polled_driver_init+0x0/0x17 returned 0 after 140 usecs
calling lkkbd_drv_init+0x0/0x1e @ 1
input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
initcall lkkbd_drv_init+0x0/0x1e returned 0 after 1509 usecs
calling lm8323_i2c_driver_init+0x0/0x17 @ 1
initcall lm8323_i2c_driver_init+0x0/0x17 returned 0 after 64 usecs
calling mpr_touchkey_driver_init+0x0/0x17 @ 1
initcall mpr_touchkey_driver_init+0x0/0x17 returned 0 after 83 usecs
calling pmic_keys_pdrv_init+0x0/0x17 @ 1
initcall pmic_keys_pdrv_init+0x0/0x17 returned 0 after 64 usecs
calling nkbd_drv_init+0x0/0x1e @ 1
initcall nkbd_drv_init+0x0/0x1e returned 0 after 108 usecs
calling opencores_kbd_device_driver_init+0x0/0x17 @ 1
initcall opencores_kbd_device_driver_init+0x0/0x17 returned 0 after 98 usecs
calling qt1050_driver_init+0x0/0x17 @ 1
initcall qt1050_driver_init+0x0/0x17 returned 0 after 79 usecs
calling qt1070_driver_init+0x0/0x17 @ 1
initcall qt1070_driver_init+0x0/0x17 returned 0 after 46 usecs
calling skbd_drv_init+0x0/0x1e @ 1
initcall skbd_drv_init+0x0/0x1e returned 0 after 95 usecs
calling sunkbd_drv_init+0x0/0x1e @ 1
initcall sunkbd_drv_init+0x0/0x1e returned 0 after 126 usecs
calling twl4030_kp_driver_init+0x0/0x17 @ 1
initcall twl4030_kp_driver_init+0x0/0x17 returned 0 after 76 usecs
calling adi_drv_init+0x0/0x1e @ 1
initcall adi_drv_init+0x0/0x1e returned 0 after 150 usecs
calling analog_init+0x0/0x23 @ 1
initcall analog_init+0x0/0x23 returned 0 after 175 usecs
calling cobra_drv_init+0x0/0x1e @ 1
initcall cobra_drv_init+0x0/0x1e returned 0 after 153 usecs
calling db9_init+0x0/0x12a @ 1
initcall db9_init+0x0/0x12a returned -19 after 1 usecs
calling gf2k_drv_init+0x0/0x1e @ 1
initcall gf2k_drv_init+0x0/0x1e returned 0 after 75 usecs
calling grip_drv_init+0x0/0x1e @ 1
initcall grip_drv_init+0x0/0x1e returned 0 after 66 usecs
calling grip_drv_init+0x0/0x1e @ 1
initcall grip_drv_init+0x0/0x1e returned 0 after 107 usecs
calling guillemot_drv_init+0x0/0x1e @ 1
initcall guillemot_drv_init+0x0/0x1e returned 0 after 67 usecs
calling interact_drv_init+0x0/0x1e @ 1
initcall interact_drv_init+0x0/0x1e returned 0 after 67 usecs
calling joydump_drv_init+0x0/0x1e @ 1
initcall joydump_drv_init+0x0/0x1e returned 0 after 141 usecs
calling magellan_drv_init+0x0/0x1e @ 1
initcall magellan_drv_init+0x0/0x1e returned 0 after 92 usecs
calling spaceball_drv_init+0x0/0x1e @ 1
initcall spaceball_drv_init+0x0/0x1e returned 0 after 88 usecs
calling spaceorb_drv_init+0x0/0x1e @ 1
initcall spaceorb_drv_init+0x0/0x1e returned 0 after 113 usecs
calling tmdc_drv_init+0x0/0x1e @ 1
initcall tmdc_drv_init+0x0/0x1e returned 0 after 108 usecs
calling tgfx_init+0x0/0x12a @ 1
initcall tgfx_init+0x0/0x12a returned -19 after 1 usecs
calling warrior_drv_init+0x0/0x1e @ 1
initcall warrior_drv_init+0x0/0x1e returned 0 after 113 usecs
calling walkera0701_init+0x0/0x1e @ 1
parport0: cannot grant exclusive access for device walkera0701
walkera0701: failed to register parport device
initcall walkera0701_init+0x0/0x1e returned 0 after 1462 usecs
calling zhenhua_drv_init+0x0/0x1e @ 1
initcall zhenhua_drv_init+0x0/0x1e returned 0 after 106 usecs
calling ad7877_driver_init+0x0/0x17 @ 1
initcall ad7877_driver_init+0x0/0x17 returned 0 after 80 usecs
calling ads7846_driver_init+0x0/0x17 @ 1
initcall ads7846_driver_init+0x0/0x17 returned 0 after 54 usecs
calling mxt_driver_init+0x0/0x17 @ 1
initcall mxt_driver_init+0x0/0x17 returned 0 after 92 usecs
calling auo_pixcir_driver_init+0x0/0x17 @ 1
initcall auo_pixcir_driver_init+0x0/0x17 returned 0 after 60 usecs
calling bu21013_driver_init+0x0/0x17 @ 1
initcall bu21013_driver_init+0x0/0x17 returned 0 after 109 usecs
calling cy8ctma140_driver_init+0x0/0x17 @ 1
initcall cy8ctma140_driver_init+0x0/0x17 returned 0 after 100 usecs
calling cy8ctmg110_driver_init+0x0/0x17 @ 1
initcall cy8ctmg110_driver_init+0x0/0x17 returned 0 after 137 usecs
calling cyttsp_spi_driver_init+0x0/0x17 @ 1
SPI driver cyttsp-spi has no spi_device_id for cypress,cy8ctma340
SPI driver cyttsp-spi has no spi_device_id for cypress,cy8ctst341
initcall cyttsp_spi_driver_init+0x0/0x17 returned 0 after 5798 usecs
calling dynapro_drv_init+0x0/0x1e @ 1
initcall dynapro_drv_init+0x0/0x1e returned 0 after 78 usecs
calling edt_ft5x06_ts_driver_init+0x0/0x17 @ 1
initcall edt_ft5x06_ts_driver_init+0x0/0x17 returned 0 after 87 usecs
calling hampshire_drv_init+0x0/0x1e @ 1
initcall hampshire_drv_init+0x0/0x1e returned 0 after 76 usecs
calling elants_i2c_driver_init+0x0/0x17 @ 1
initcall elants_i2c_driver_init+0x0/0x17 returned 0 after 95 usecs
calling elo_drv_init+0x0/0x1e @ 1
initcall elo_drv_init+0x0/0x1e returned 0 after 57 usecs
calling egalax_drv_init+0x0/0x1e @ 1
initcall egalax_drv_init+0x0/0x1e returned 0 after 85 usecs
calling exc3000_driver_init+0x0/0x17 @ 1
initcall exc3000_driver_init+0x0/0x17 returned 0 after 61 usecs
calling fujitsu_drv_init+0x0/0x1e @ 1
initcall fujitsu_drv_init+0x0/0x1e returned 0 after 69 usecs
calling goodix_ts_driver_init+0x0/0x17 @ 1
initcall goodix_ts_driver_init+0x0/0x17 returned 0 after 75 usecs
calling hideep_driver_init+0x0/0x17 @ 1
initcall hideep_driver_init+0x0/0x17 returned 0 after 65 usecs
calling inexio_drv_init+0x0/0x1e @ 1
initcall inexio_drv_init+0x0/0x1e returned 0 after 70 usecs
calling mc13783_ts_driver_init+0x0/0x1e @ 1
initcall mc13783_ts_driver_init+0x0/0x1e returned -19 after 140 usecs
calling mcs5000_ts_driver_init+0x0/0x17 @ 1
initcall mcs5000_ts_driver_init+0x0/0x17 returned 0 after 60 usecs
calling mms114_driver_init+0x0/0x17 @ 1
initcall mms114_driver_init+0x0/0x17 returned 0 after 53 usecs
calling mtouch_drv_init+0x0/0x1e @ 1
initcall mtouch_drv_init+0x0/0x1e returned 0 after 81 usecs
calling mk712_init+0x0/0x336 @ 1
mk712: device not present
initcall mk712_init+0x0/0x336 returned -19 after 415 usecs
calling pixcir_i2c_ts_driver_init+0x0/0x17 @ 1
initcall pixcir_i2c_ts_driver_init+0x0/0x17 returned 0 after 42 usecs
calling raydium_i2c_driver_init+0x0/0x17 @ 1
initcall raydium_i2c_driver_init+0x0/0x17 returned 0 after 40 usecs
calling s6sy761_driver_init+0x0/0x17 @ 1
initcall s6sy761_driver_init+0x0/0x17 returned 0 after 57 usecs
calling silead_ts_driver_init+0x0/0x17 @ 1
initcall silead_ts_driver_init+0x0/0x17 returned 0 after 52 usecs
calling sis_ts_driver_init+0x0/0x17 @ 1
initcall sis_ts_driver_init+0x0/0x17 returned 0 after 40 usecs
calling st1232_ts_driver_init+0x0/0x17 @ 1
initcall st1232_ts_driver_init+0x0/0x17 returned 0 after 40 usecs
calling stmfts_driver_init+0x0/0x17 @ 1
initcall stmfts_driver_init+0x0/0x17 returned 0 after 52 usecs
calling surface3_spi_driver_init+0x0/0x17 @ 1
initcall surface3_spi_driver_init+0x0/0x17 returned 0 after 56 usecs
calling ti_tsc_driver_init+0x0/0x17 @ 1
initcall ti_tsc_driver_init+0x0/0x17 returned 0 after 53 usecs
calling touchit213_drv_init+0x0/0x1e @ 1
initcall touchit213_drv_init+0x0/0x1e returned 0 after 61 usecs
calling tr_drv_init+0x0/0x1e @ 1
initcall tr_drv_init+0x0/0x1e returned 0 after 172 usecs
calling tw_drv_init+0x0/0x1e @ 1
initcall tw_drv_init+0x0/0x1e returned 0 after 94 usecs
calling tsc_drv_init+0x0/0x1e @ 1
initcall tsc_drv_init+0x0/0x1e returned 0 after 139 usecs
calling tsc2007_driver_init+0x0/0x17 @ 1
initcall tsc2007_driver_init+0x0/0x17 returned 0 after 82 usecs
calling w8001_drv_init+0x0/0x1e @ 1
initcall w8001_drv_init+0x0/0x1e returned 0 after 76 usecs
calling wacom_i2c_driver_init+0x0/0x17 @ 1
initcall wacom_i2c_driver_init+0x0/0x17 returned 0 after 78 usecs
calling wdt87xx_driver_init+0x0/0x17 @ 1
initcall wdt87xx_driver_init+0x0/0x17 returned 0 after 110 usecs
calling tps6507x_ts_driver_init+0x0/0x17 @ 1
initcall tps6507x_ts_driver_init+0x0/0x17 returned 0 after 58 usecs
calling rohm_bu21023_i2c_driver_init+0x0/0x17 @ 1
initcall rohm_bu21023_i2c_driver_init+0x0/0x17 returned 0 after 47 usecs
calling zinitix_ts_driver_init+0x0/0x17 @ 1
initcall zinitix_ts_driver_init+0x0/0x17 returned 0 after 60 usecs
calling abb5zes3_driver_init+0x0/0x17 @ 1
initcall abb5zes3_driver_init+0x0/0x17 returned 0 after 67 usecs
calling abx80x_driver_init+0x0/0x17 @ 1
initcall abx80x_driver_init+0x0/0x17 returned 0 after 42 usecs
calling cmos_init+0x0/0x78 @ 1
rtc_cmos 00:06: RTC can wake from S4
rtc_cmos 00:06: registered as rtc0
rtc_cmos 00:06: alarms up to one day, y3k, 242 bytes nvram, hpet irqs
initcall cmos_init+0x0/0x78 returned 0 after 3177 usecs
calling ds1307_driver_init+0x0/0x17 @ 1
initcall ds1307_driver_init+0x0/0x17 returned 0 after 54 usecs
calling ds1343_driver_init+0x0/0x17 @ 1
initcall ds1343_driver_init+0x0/0x17 returned 0 after 60 usecs
calling ds1347_driver_init+0x0/0x17 @ 1
initcall ds1347_driver_init+0x0/0x17 returned 0 after 51 usecs
calling ds1390_driver_init+0x0/0x17 @ 1
initcall ds1390_driver_init+0x0/0x17 returned 0 after 39 usecs
calling ds1553_rtc_driver_init+0x0/0x17 @ 1
initcall ds1553_rtc_driver_init+0x0/0x17 returned 0 after 56 usecs
calling ds1672_driver_init+0x0/0x17 @ 1
initcall ds1672_driver_init+0x0/0x17 returned 0 after 446 usecs
calling ds1742_rtc_driver_init+0x0/0x17 @ 1
initcall ds1742_rtc_driver_init+0x0/0x17 returned 0 after 73 usecs
calling rtc_device_driver_init+0x0/0x17 @ 1
initcall rtc_device_driver_init+0x0/0x17 returned 0 after 42 usecs
calling ds323x_init+0x0/0x69 @ 1
initcall ds323x_init+0x0/0x69 returned 0 after 118 usecs
calling ftrtc010_rtc_driver_init+0x0/0x1e @ 1
initcall ftrtc010_rtc_driver_init+0x0/0x1e returned -19 after 70 usecs
calling isl12022_driver_init+0x0/0x17 @ 1
initcall isl12022_driver_init+0x0/0x17 returned 0 after 56 usecs
calling isl1208_driver_init+0x0/0x17 @ 1
initcall isl1208_driver_init+0x0/0x17 returned 0 after 81 usecs
calling m41t93_driver_init+0x0/0x17 @ 1
initcall m41t93_driver_init+0x0/0x17 returned 0 after 40 usecs
calling m41t94_driver_init+0x0/0x17 @ 1
initcall m41t94_driver_init+0x0/0x17 returned 0 after 38 usecs
calling m48t35_platform_driver_init+0x0/0x17 @ 1
initcall m48t35_platform_driver_init+0x0/0x17 returned 0 after 56 usecs
calling m48t59_rtc_driver_init+0x0/0x17 @ 1
initcall m48t59_rtc_driver_init+0x0/0x17 returned 0 after 59 usecs
calling m48t86_rtc_platform_driver_init+0x0/0x17 @ 1
initcall m48t86_rtc_platform_driver_init+0x0/0x17 returned 0 after 48 usecs
calling max8997_rtc_driver_init+0x0/0x17 @ 1
initcall max8997_rtc_driver_init+0x0/0x17 returned 0 after 44 usecs
calling palmas_rtc_driver_init+0x0/0x17 @ 1
initcall palmas_rtc_driver_init+0x0/0x17 returned 0 after 55 usecs
calling pcf2123_driver_init+0x0/0x17 @ 1
initcall pcf2123_driver_init+0x0/0x17 returned 0 after 52 usecs
calling pcf85063_driver_init+0x0/0x17 @ 1
initcall pcf85063_driver_init+0x0/0x17 returned 0 after 43 usecs
calling pcf8523_driver_init+0x0/0x17 @ 1
initcall pcf8523_driver_init+0x0/0x17 returned 0 after 41 usecs
calling pcf8563_driver_init+0x0/0x17 @ 1
initcall pcf8563_driver_init+0x0/0x17 returned 0 after 54 usecs
calling r9701_driver_init+0x0/0x17 @ 1
initcall r9701_driver_init+0x0/0x17 returned 0 after 63 usecs
calling rv3028_driver_init+0x0/0x17 @ 1
initcall rv3028_driver_init+0x0/0x17 returned 0 after 42 usecs
calling rv30x9_init+0x0/0x4b @ 1
initcall rv30x9_init+0x0/0x4b returned 0 after 132 usecs
calling rv8803_driver_init+0x0/0x17 @ 1
initcall rv8803_driver_init+0x0/0x17 returned 0 after 64 usecs
calling rx8010_driver_init+0x0/0x17 @ 1
initcall rx8010_driver_init+0x0/0x17 returned 0 after 53 usecs
calling rx8025_driver_init+0x0/0x17 @ 1
initcall rx8025_driver_init+0x0/0x17 returned 0 after 97 usecs
calling rx8581_driver_init+0x0/0x17 @ 1
initcall rx8581_driver_init+0x0/0x17 returned 0 after 102 usecs
calling s35390a_driver_init+0x0/0x17 @ 1
initcall s35390a_driver_init+0x0/0x17 returned 0 after 182 usecs
calling stk17ta8_rtc_driver_init+0x0/0x17 @ 1
initcall stk17ta8_rtc_driver_init+0x0/0x17 returned 0 after 129 usecs
calling wm8350_rtc_driver_init+0x0/0x17 @ 1
initcall wm8350_rtc_driver_init+0x0/0x17 returned 0 after 78 usecs
calling smbalert_driver_init+0x0/0x17 @ 1
initcall smbalert_driver_init+0x0/0x17 returned 0 after 58 usecs
calling i2c_dev_init+0x0/0xef @ 1
i2c_dev: i2c /dev entries driver
initcall i2c_dev_init+0x0/0xef returned 0 after 501 usecs
calling kempld_i2c_driver_init+0x0/0x17 @ 1
initcall kempld_i2c_driver_init+0x0/0x17 returned 0 after 132 usecs
calling ocores_i2c_driver_init+0x0/0x17 @ 1
initcall ocores_i2c_driver_init+0x0/0x17 returned 0 after 47 usecs
calling i2c_pca_pf_driver_init+0x0/0x17 @ 1
initcall i2c_pca_pf_driver_init+0x0/0x17 returned 0 after 45 usecs
calling simtec_i2c_driver_init+0x0/0x17 @ 1
initcall simtec_i2c_driver_init+0x0/0x17 returned 0 after 61 usecs
calling taos_drv_init+0x0/0x1e @ 1
initcall taos_drv_init+0x0/0x1e returned 0 after 94 usecs
calling mlxcpld_i2c_driver_init+0x0/0x17 @ 1
initcall mlxcpld_i2c_driver_init+0x0/0x17 returned 0 after 163 usecs
calling pca954x_driver_init+0x0/0x17 @ 1
initcall pca954x_driver_init+0x0/0x17 returned 0 after 92 usecs
calling i2c_mux_reg_driver_init+0x0/0x17 @ 1
initcall i2c_mux_reg_driver_init+0x0/0x17 returned 0 after 58 usecs
calling i2c_slave_eeprom_driver_init+0x0/0x17 @ 1
initcall i2c_slave_eeprom_driver_init+0x0/0x17 returned 0 after 50 usecs
calling cdns_i3c_master_init+0x0/0x17 @ 1
initcall cdns_i3c_master_init+0x0/0x17 returned 0 after 75 usecs
calling ad9389b_driver_init+0x0/0x17 @ 1
initcall ad9389b_driver_init+0x0/0x17 returned 0 after 62 usecs
calling adv7170_driver_init+0x0/0x17 @ 1
initcall adv7170_driver_init+0x0/0x17 returned 0 after 47 usecs
calling adv7175_driver_init+0x0/0x17 @ 1
initcall adv7175_driver_init+0x0/0x17 returned 0 after 51 usecs
calling adv7180_driver_init+0x0/0x17 @ 1
initcall adv7180_driver_init+0x0/0x17 returned 0 after 63 usecs
calling adv7183_driver_init+0x0/0x17 @ 1
initcall adv7183_driver_init+0x0/0x17 returned 0 after 59 usecs
calling adv7393_driver_init+0x0/0x17 @ 1
initcall adv7393_driver_init+0x0/0x17 returned 0 after 46 usecs
calling adv76xx_driver_init+0x0/0x17 @ 1
initcall adv76xx_driver_init+0x0/0x17 returned 0 after 46 usecs
calling adv7842_driver_init+0x0/0x17 @ 1
initcall adv7842_driver_init+0x0/0x17 returned 0 after 57 usecs
calling bt856_driver_init+0x0/0x17 @ 1
initcall bt856_driver_init+0x0/0x17 returned 0 after 58 usecs
calling bt866_driver_init+0x0/0x17 @ 1
initcall bt866_driver_init+0x0/0x17 returned 0 after 83 usecs
calling cs5345_driver_init+0x0/0x17 @ 1
initcall cs5345_driver_init+0x0/0x17 returned 0 after 41 usecs
calling cs53l32a_driver_init+0x0/0x17 @ 1
initcall cs53l32a_driver_init+0x0/0x17 returned 0 after 41 usecs
calling cx25840_driver_init+0x0/0x17 @ 1
initcall cx25840_driver_init+0x0/0x17 returned 0 after 167 usecs
calling ml86v7667_i2c_driver_init+0x0/0x17 @ 1
initcall ml86v7667_i2c_driver_init+0x0/0x17 returned 0 after 42 usecs
calling msp_driver_init+0x0/0x17 @ 1
initcall msp_driver_init+0x0/0x17 returned 0 after 41 usecs
calling saa6752hs_driver_init+0x0/0x17 @ 1
initcall saa6752hs_driver_init+0x0/0x17 returned 0 after 41 usecs
calling saa7110_driver_init+0x0/0x17 @ 1
initcall saa7110_driver_init+0x0/0x17 returned 0 after 79 usecs
calling saa711x_driver_init+0x0/0x17 @ 1
initcall saa711x_driver_init+0x0/0x17 returned 0 after 40 usecs
calling saa7127_driver_init+0x0/0x17 @ 1
initcall saa7127_driver_init+0x0/0x17 returned 0 after 45 usecs
calling saa717x_driver_init+0x0/0x17 @ 1
initcall saa717x_driver_init+0x0/0x17 returned 0 after 41 usecs
calling mipid02_i2c_driver_init+0x0/0x17 @ 1
initcall mipid02_i2c_driver_init+0x0/0x17 returned 0 after 61 usecs
calling tc358743_driver_init+0x0/0x17 @ 1
initcall tc358743_driver_init+0x0/0x17 returned 0 after 43 usecs
calling tda7432_driver_init+0x0/0x17 @ 1
initcall tda7432_driver_init+0x0/0x17 returned 0 after 41 usecs
calling tea6415c_driver_init+0x0/0x17 @ 1
initcall tea6415c_driver_init+0x0/0x17 returned 0 after 40 usecs
calling ths7303_driver_init+0x0/0x17 @ 1
initcall ths7303_driver_init+0x0/0x17 returned 0 after 62 usecs
calling ths8200_driver_init+0x0/0x17 @ 1
initcall ths8200_driver_init+0x0/0x17 returned 0 after 42 usecs
calling tlv320aic23b_driver_init+0x0/0x17 @ 1
initcall tlv320aic23b_driver_init+0x0/0x17 returned 0 after 41 usecs
calling tvaudio_driver_init+0x0/0x17 @ 1
initcall tvaudio_driver_init+0x0/0x17 returned 0 after 40 usecs
calling tvp5150_driver_init+0x0/0x17 @ 1
initcall tvp5150_driver_init+0x0/0x17 returned 0 after 63 usecs
calling tw9903_driver_init+0x0/0x17 @ 1
initcall tw9903_driver_init+0x0/0x17 returned 0 after 51 usecs
calling tw9906_driver_init+0x0/0x17 @ 1
initcall tw9906_driver_init+0x0/0x17 returned 0 after 40 usecs
calling upd64083_driver_init+0x0/0x17 @ 1
initcall upd64083_driver_init+0x0/0x17 returned 0 after 40 usecs
calling vp27smpx_driver_init+0x0/0x17 @ 1
initcall vp27smpx_driver_init+0x0/0x17 returned 0 after 52 usecs
calling vpx3220_driver_init+0x0/0x17 @ 1
initcall vpx3220_driver_init+0x0/0x17 returned 0 after 50 usecs
calling wm8739_driver_init+0x0/0x17 @ 1
initcall wm8739_driver_init+0x0/0x17 returned 0 after 44 usecs
calling wm8775_driver_init+0x0/0x17 @ 1
initcall wm8775_driver_init+0x0/0x17 returned 0 after 40 usecs
calling e4000_driver_init+0x0/0x17 @ 1
initcall e4000_driver_init+0x0/0x17 returned 0 after 42 usecs
calling it913x_driver_init+0x0/0x17 @ 1
initcall it913x_driver_init+0x0/0x17 returned 0 after 64 usecs
calling m88rs6000t_driver_init+0x0/0x17 @ 1
initcall m88rs6000t_driver_init+0x0/0x17 returned 0 after 52 usecs
calling msi001_driver_init+0x0/0x17 @ 1
initcall msi001_driver_init+0x0/0x17 returned 0 after 37 usecs
calling mt2060_driver_init+0x0/0x17 @ 1
initcall mt2060_driver_init+0x0/0x17 returned 0 after 49 usecs
calling mxl301rf_driver_init+0x0/0x17 @ 1
initcall mxl301rf_driver_init+0x0/0x17 returned 0 after 40 usecs
calling si2157_driver_init+0x0/0x17 @ 1
initcall si2157_driver_init+0x0/0x17 returned 0 after 30 usecs
calling tua9001_driver_init+0x0/0x17 @ 1
initcall tua9001_driver_init+0x0/0x17 returned 0 after 30 usecs
calling init_rc_map_adstech_dvb_t_pci+0x0/0x15 @ 1
initcall init_rc_map_adstech_dvb_t_pci+0x0/0x15 returned 0 after 8 usecs
calling init_rc_map_alink_dtu_m+0x0/0x15 @ 1
initcall init_rc_map_alink_dtu_m+0x0/0x15 returned 0 after 1 usecs
calling init_rc_map_anysee+0x0/0x15 @ 1
initcall init_rc_map_anysee+0x0/0x15 returned 0 after 1 usecs
calling init_rc_map_apac_viewcomp+0x0/0x15 @ 1
initcall init_rc_map_apac_viewcomp+0x0/0x15 returned 0 after 1 usecs
calling init_rc_map_t2hybrid+0x0/0x15 @ 1
initcall init_rc_map_t2hybrid+0x0/0x15 returned 0 after 1 usecs
calling init_rc_map_asus_pc39+0x0/0x15 @ 1
initcall init_rc_map_asus_pc39+0x0/0x15 returned 0 after 1 usecs
calling init_rc_map_asus_ps3_100+0x0/0x15 @ 1
initcall init_rc_map_asus_ps3_100+0x0/0x15 returned 0 after 1 usecs
calling init_rc_map_ati_tv_wonder_hd_600+0x0/0x15 @ 1
initcall init_rc_map_ati_tv_wonder_hd_600+0x0/0x15 returned 0 after 1 usecs
calling init_rc_map_ati_x10+0x0/0x15 @ 1
initcall init_rc_map_ati_x10+0x0/0x15 returned 0 after 1 usecs
calling init_rc_map_avermedia_a16d+0x0/0x15 @ 1
initcall init_rc_map_avermedia_a16d+0x0/0x15 returned 0 after 1 usecs
calling init_rc_map_avermedia_cardbus+0x0/0x15 @ 1
initcall init_rc_map_avermedia_cardbus+0x0/0x15 returned 0 after 1 usecs
calling init_rc_map_avermedia_dvbt+0x0/0x15 @ 1
initcall init_rc_map_avermedia_dvbt+0x0/0x15 returned 0 after 1 usecs
calling init_rc_map_avermedia_m135a+0x0/0x15 @ 1
initcall init_rc_map_avermedia_m135a+0x0/0x15 returned 0 after 1 usecs
calling init_rc_map_avermedia_m733a_rm_k6+0x0/0x15 @ 1
initcall init_rc_map_avermedia_m733a_rm_k6+0x0/0x15 returned 0 after 1 usecs
calling init_rc_map_avermedia+0x0/0x15 @ 1
initcall init_rc_map_avermedia+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_avermedia_rm_ks+0x0/0x15 @ 1
initcall init_rc_map_avermedia_rm_ks+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_avertv_303+0x0/0x15 @ 1
initcall init_rc_map_avertv_303+0x0/0x15 returned 0 after 4 usecs
calling init_rc_map_azurewave_ad_tu700+0x0/0x15 @ 1
initcall init_rc_map_azurewave_ad_tu700+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_beelink_gs1+0x0/0x15 @ 1
initcall init_rc_map_beelink_gs1+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_behold_columbus+0x0/0x15 @ 1
initcall init_rc_map_behold_columbus+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_behold+0x0/0x15 @ 1
initcall init_rc_map_behold+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_budget_ci_old+0x0/0x15 @ 1
initcall init_rc_map_budget_ci_old+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_cinergy_1400+0x0/0x15 @ 1
initcall init_rc_map_cinergy_1400+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_cinergy+0x0/0x15 @ 1
initcall init_rc_map_cinergy+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_ct_90405+0x0/0x15 @ 1
initcall init_rc_map_ct_90405+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_d680_dmb+0x0/0x15 @ 1
initcall init_rc_map_d680_dmb+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_delock_61959+0x0/0x15 @ 1
initcall init_rc_map_delock_61959+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map+0x0/0x15 @ 1
initcall init_rc_map+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map+0x0/0x15 @ 1
initcall init_rc_map+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_digitalnow_tinytwin+0x0/0x15 @ 1
initcall init_rc_map_digitalnow_tinytwin+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_digittrade+0x0/0x15 @ 1
initcall init_rc_map_digittrade+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_dm1105_nec+0x0/0x15 @ 1
initcall init_rc_map_dm1105_nec+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_dntv_live_dvb_t+0x0/0x15 @ 1
initcall init_rc_map_dntv_live_dvb_t+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_dntv_live_dvbt_pro+0x0/0x15 @ 1
initcall init_rc_map_dntv_live_dvbt_pro+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_dtt200u+0x0/0x15 @ 1
initcall init_rc_map_dtt200u+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_rc5_dvbsky+0x0/0x15 @ 1
initcall init_rc_map_rc5_dvbsky+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_dvico_mce+0x0/0x15 @ 1
initcall init_rc_map_dvico_mce+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_dvico_portable+0x0/0x15 @ 1
initcall init_rc_map_dvico_portable+0x0/0x15 returned 0 after 4 usecs
calling init_rc_map_em_terratec+0x0/0x15 @ 1
initcall init_rc_map_em_terratec+0x0/0x15 returned 0 after 5 usecs
calling init_rc_map_encore_enltv2+0x0/0x15 @ 1
initcall init_rc_map_encore_enltv2+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_encore_enltv_fm53+0x0/0x15 @ 1
initcall init_rc_map_encore_enltv_fm53+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_encore_enltv+0x0/0x15 @ 1
initcall init_rc_map_encore_enltv+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_evga_indtube+0x0/0x15 @ 1
initcall init_rc_map_evga_indtube+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_eztv+0x0/0x15 @ 1
initcall init_rc_map_eztv+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_flydvb+0x0/0x15 @ 1
initcall init_rc_map_flydvb+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_flyvideo+0x0/0x15 @ 1
initcall init_rc_map_flyvideo+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_fusionhdtv_mce+0x0/0x15 @ 1
initcall init_rc_map_fusionhdtv_mce+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_gadmei_rm008z+0x0/0x15 @ 1
initcall init_rc_map_gadmei_rm008z+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_geekbox+0x0/0x15 @ 1
initcall init_rc_map_geekbox+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_genius_tvgo_a11mce+0x0/0x15 @ 1
initcall init_rc_map_genius_tvgo_a11mce+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_gotview7135+0x0/0x15 @ 1
initcall init_rc_map_gotview7135+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_rc5_hauppauge_new+0x0/0x15 @ 1
initcall init_rc_map_rc5_hauppauge_new+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_hisi_poplar+0x0/0x15 @ 1
initcall init_rc_map_hisi_poplar+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_hisi_tv_demo+0x0/0x15 @ 1
initcall init_rc_map_hisi_tv_demo+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_imon_mce+0x0/0x15 @ 1
initcall init_rc_map_imon_mce+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_imon_pad+0x0/0x15 @ 1
initcall init_rc_map_imon_pad+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_imon_rsc+0x0/0x15 @ 1
initcall init_rc_map_imon_rsc+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_iodata_bctv7e+0x0/0x15 @ 1
initcall init_rc_map_iodata_bctv7e+0x0/0x15 returned 0 after 2 usecs
calling init_rc_it913x_v1_map+0x0/0x15 @ 1
initcall init_rc_it913x_v1_map+0x0/0x15 returned 0 after 2 usecs
calling init_rc_it913x_v2_map+0x0/0x15 @ 1
initcall init_rc_it913x_v2_map+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_kaiomy+0x0/0x15 @ 1
initcall init_rc_map_kaiomy+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_khadas+0x0/0x15 @ 1
initcall init_rc_map_khadas+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_khamsin+0x0/0x15 @ 1
initcall init_rc_map_khamsin+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_kworld_315u+0x0/0x15 @ 1
initcall init_rc_map_kworld_315u+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_kworld_pc150u+0x0/0x15 @ 1
initcall init_rc_map_kworld_pc150u+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_kworld_plus_tv_analog+0x0/0x15 @ 1
initcall init_rc_map_kworld_plus_tv_analog+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_leadtek_y04g0051+0x0/0x15 @ 1
initcall init_rc_map_leadtek_y04g0051+0x0/0x15 returned 0 after 2 usecs
calling init_rc_lme2510_map+0x0/0x15 @ 1
initcall init_rc_lme2510_map+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_manli+0x0/0x15 @ 1
initcall init_rc_map_manli+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_mecool_kiii_pro+0x0/0x15 @ 1
initcall init_rc_map_mecool_kiii_pro+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_mecool_kii_pro+0x0/0x15 @ 1
initcall init_rc_map_mecool_kii_pro+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_medion_x10_digitainer+0x0/0x15 @ 1
initcall init_rc_map_medion_x10_digitainer+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_medion_x10+0x0/0x15 @ 1
initcall init_rc_map_medion_x10+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_medion_x10_or2x+0x0/0x15 @ 1
initcall init_rc_map_medion_x10_or2x+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_minix_neo+0x0/0x15 @ 1
initcall init_rc_map_minix_neo+0x0/0x15 returned 0 after 4 usecs
calling init_rc_map_msi_digivox_iii+0x0/0x15 @ 1
initcall init_rc_map_msi_digivox_iii+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_msi_digivox_ii+0x0/0x15 @ 1
initcall init_rc_map_msi_digivox_ii+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_msi_tvanywhere+0x0/0x15 @ 1
initcall init_rc_map_msi_tvanywhere+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_msi_tvanywhere_plus+0x0/0x15 @ 1
initcall init_rc_map_msi_tvanywhere_plus+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_nebula+0x0/0x15 @ 1
initcall init_rc_map_nebula+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_nec_terratec_cinergy_xs+0x0/0x15 @ 1
initcall init_rc_map_nec_terratec_cinergy_xs+0x0/0x15 returned 0 after 24 usecs
calling init_rc_map_norwood+0x0/0x15 @ 1
initcall init_rc_map_norwood+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_npgtech+0x0/0x15 @ 1
initcall init_rc_map_npgtech+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_odroid+0x0/0x15 @ 1
initcall init_rc_map_odroid+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_pctv_sedna+0x0/0x15 @ 1
initcall init_rc_map_pctv_sedna+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_pine64+0x0/0x15 @ 1
initcall init_rc_map_pine64+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_pinnacle_color+0x0/0x15 @ 1
initcall init_rc_map_pinnacle_color+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_pinnacle_grey+0x0/0x15 @ 1
initcall init_rc_map_pinnacle_grey+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_pinnacle_pctv_hd+0x0/0x15 @ 1
initcall init_rc_map_pinnacle_pctv_hd+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_pixelview+0x0/0x15 @ 1
initcall init_rc_map_pixelview+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_pixelview+0x0/0x15 @ 1
initcall init_rc_map_pixelview+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_pixelview_new+0x0/0x15 @ 1
initcall init_rc_map_pixelview_new+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_pixelview+0x0/0x15 @ 1
initcall init_rc_map_pixelview+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_powercolor_real_angel+0x0/0x15 @ 1
initcall init_rc_map_powercolor_real_angel+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_proteus_2309+0x0/0x15 @ 1
initcall init_rc_map_proteus_2309+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_purpletv+0x0/0x15 @ 1
initcall init_rc_map_purpletv+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_pv951+0x0/0x15 @ 1
initcall init_rc_map_pv951+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_rc6_mce+0x0/0x15 @ 1
initcall init_rc_map_rc6_mce+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_real_audio_220_32_keys+0x0/0x15 @ 1
initcall init_rc_map_real_audio_220_32_keys+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_reddo+0x0/0x15 @ 1
initcall init_rc_map_reddo+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_snapstream_firefly+0x0/0x15 @ 1
initcall init_rc_map_snapstream_firefly+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_streamzap+0x0/0x15 @ 1
initcall init_rc_map_streamzap+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_su3000+0x0/0x15 @ 1
initcall init_rc_map_su3000+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_tanix_tx3mini+0x0/0x15 @ 1
initcall init_rc_map_tanix_tx3mini+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_tanix_tx5max+0x0/0x15 @ 1
initcall init_rc_map_tanix_tx5max+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_tbs_nec+0x0/0x15 @ 1
initcall init_rc_map_tbs_nec+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map+0x0/0x15 @ 1
initcall init_rc_map+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map+0x0/0x15 @ 1
initcall init_rc_map+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_terratec_cinergy_c_pci+0x0/0x15 @ 1
initcall init_rc_map_terratec_cinergy_c_pci+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_terratec_cinergy_s2_hd+0x0/0x15 @ 1
initcall init_rc_map_terratec_cinergy_s2_hd+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_terratec_cinergy_xs+0x0/0x15 @ 1
initcall init_rc_map_terratec_cinergy_xs+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_terratec_slim_2+0x0/0x15 @ 1
initcall init_rc_map_terratec_slim_2+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_terratec_slim+0x0/0x15 @ 1
initcall init_rc_map_terratec_slim+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_tevii_nec+0x0/0x15 @ 1
initcall init_rc_map_tevii_nec+0x0/0x15 returned 0 after 2 usecs
calling init_rc_map_tivo+0x0/0x15 @ 1
initcall init_rc_map_tivo+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_total_media_in_hand_02+0x0/0x15 @ 1
initcall init_rc_map_total_media_in_hand_02+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_total_media_in_hand+0x0/0x15 @ 1
initcall init_rc_map_total_media_in_hand+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_trekstor+0x0/0x15 @ 1
initcall init_rc_map_trekstor+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_tt_1500+0x0/0x15 @ 1
initcall init_rc_map_tt_1500+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_twinhan_vp1027+0x0/0x15 @ 1
initcall init_rc_map_twinhan_vp1027+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_twinhan_dtv_cab_ci+0x0/0x15 @ 1
initcall init_rc_map_twinhan_dtv_cab_ci+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_vega_s9x+0x0/0x15 @ 1
initcall init_rc_map_vega_s9x+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_videomate_k100+0x0/0x15 @ 1
initcall init_rc_map_videomate_k100+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_videomate_s350+0x0/0x15 @ 1
initcall init_rc_map_videomate_s350+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_videomate_tv_pvr+0x0/0x15 @ 1
initcall init_rc_map_videomate_tv_pvr+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_kii_pro+0x0/0x15 @ 1
initcall init_rc_map_kii_pro+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_wetek_hub+0x0/0x15 @ 1
initcall init_rc_map_wetek_hub+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_wetek_play2+0x0/0x15 @ 1
initcall init_rc_map_wetek_play2+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_winfast+0x0/0x15 @ 1
initcall init_rc_map_winfast+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_winfast_usbii_deluxe+0x0/0x15 @ 1
initcall init_rc_map_winfast_usbii_deluxe+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_x96max+0x0/0x15 @ 1
initcall init_rc_map_x96max+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map+0x0/0x15 @ 1
initcall init_rc_map+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map+0x0/0x15 @ 1
initcall init_rc_map+0x0/0x15 returned 0 after 3 usecs
calling init_rc_map_zx_irdec+0x0/0x15 @ 1
initcall init_rc_map_zx_irdec+0x0/0x15 returned 0 after 3 usecs
calling deinterlace_pdrv_init+0x0/0x17 @ 1
initcall deinterlace_pdrv_init+0x0/0x17 returned 0 after 947 usecs
calling gs_driver_init+0x0/0x17 @ 1
initcall gs_driver_init+0x0/0x17 returned 0 after 183 usecs
calling saa7706h_driver_init+0x0/0x17 @ 1
initcall saa7706h_driver_init+0x0/0x17 returned 0 after 137 usecs
calling tea5764_i2c_driver_init+0x0/0x17 @ 1
initcall tea5764_i2c_driver_init+0x0/0x17 returned 0 after 121 usecs
calling tef6862_driver_init+0x0/0x17 @ 1
initcall tef6862_driver_init+0x0/0x17 returned 0 after 156 usecs
calling wl1273_fm_radio_driver_init+0x0/0x17 @ 1
initcall wl1273_fm_radio_driver_init+0x0/0x17 returned 0 after 156 usecs
calling ptp_kvm_init+0x0/0xff @ 1
initcall ptp_kvm_init+0x0/0xff returned 0 after 2381 usecs
calling w1_init+0x0/0xa5 @ 1
Driver for 1-wire Dallas network protocol.
initcall w1_init+0x0/0xa5 returned 0 after 1226 usecs
calling w1_gpio_driver_init+0x0/0x17 @ 1
initcall w1_gpio_driver_init+0x0/0x17 returned 0 after 121 usecs
calling w1_therm_init+0x0/0xa7 @ 1
initcall w1_therm_init+0x0/0xa7 returned 0 after 84 usecs
calling w1_smem_init+0x0/0x47 @ 1
initcall w1_smem_init+0x0/0x47 returned 0 after 8 usecs
calling w1_family_3a_init+0x0/0x15 @ 1
initcall w1_family_3a_init+0x0/0x15 returned 0 after 7 usecs
calling w1_family_1d_init+0x0/0x15 @ 1
initcall w1_family_1d_init+0x0/0x15 returned 0 after 6 usecs
calling w1_family_2d_init+0x0/0x15 @ 1
initcall w1_family_2d_init+0x0/0x15 returned 0 after 7 usecs
calling w1_ds2780_family_init+0x0/0x15 @ 1
initcall w1_ds2780_family_init+0x0/0x15 returned 0 after 7 usecs
calling w1_ds2781_family_init+0x0/0x15 @ 1
initcall w1_ds2781_family_init+0x0/0x15 returned 0 after 7 usecs
calling w1_family_1C_init+0x0/0x15 @ 1
initcall w1_family_1C_init+0x0/0x15 returned 0 after 7 usecs
calling pda_power_pdrv_init+0x0/0x17 @ 1
initcall pda_power_pdrv_init+0x0/0x17 returned 0 after 159 usecs
calling wm831x_power_driver_init+0x0/0x17 @ 1
initcall wm831x_power_driver_init+0x0/0x17 returned 0 after 215 usecs
calling wm8350_power_driver_init+0x0/0x17 @ 1
initcall wm8350_power_driver_init+0x0/0x17 returned 0 after 186 usecs
calling w1_ds2760_family_init+0x0/0x15 @ 1
initcall w1_ds2760_family_init+0x0/0x15 returned 0 after 9 usecs
calling ds2780_battery_driver_init+0x0/0x17 @ 1
initcall ds2780_battery_driver_init+0x0/0x17 returned 0 after 146 usecs
calling ds2781_battery_driver_init+0x0/0x17 @ 1
initcall ds2781_battery_driver_init+0x0/0x17 returned 0 after 206 usecs
calling ltc294x_driver_init+0x0/0x17 @ 1
initcall ltc294x_driver_init+0x0/0x17 returned 0 after 187 usecs
calling goldfish_battery_device_init+0x0/0x17 @ 1
initcall goldfish_battery_device_init+0x0/0x17 returned 0 after 130 usecs
calling sbs_battery_driver_init+0x0/0x17 @ 1
initcall sbs_battery_driver_init+0x0/0x17 returned 0 after 126 usecs
calling sbs_driver_init+0x0/0x17 @ 1
initcall sbs_driver_init+0x0/0x17 returned 0 after 204 usecs
calling sbsm_driver_init+0x0/0x17 @ 1
initcall sbsm_driver_init+0x0/0x17 returned 0 after 176 usecs
calling max17040_i2c_driver_init+0x0/0x17 @ 1
initcall max17040_i2c_driver_init+0x0/0x17 returned 0 after 108 usecs
calling max17042_i2c_driver_init+0x0/0x17 @ 1
initcall max17042_i2c_driver_init+0x0/0x17 returned 0 after 104 usecs
calling w1_max1721x_family_init+0x0/0x15 @ 1
initcall w1_max1721x_family_init+0x0/0x15 returned 0 after 9 usecs
calling rt5033_battery_driver_init+0x0/0x17 @ 1
initcall rt5033_battery_driver_init+0x0/0x17 returned 0 after 127 usecs
calling max8903_driver_init+0x0/0x17 @ 1
initcall max8903_driver_init+0x0/0x17 returned 0 after 194 usecs
calling lp8727_driver_init+0x0/0x17 @ 1
initcall lp8727_driver_init+0x0/0x17 returned 0 after 144 usecs
calling lt3651_charger_driver_init+0x0/0x17 @ 1
initcall lt3651_charger_driver_init+0x0/0x17 returned 0 after 153 usecs
calling bq2415x_driver_init+0x0/0x17 @ 1
initcall bq2415x_driver_init+0x0/0x17 returned 0 after 106 usecs
calling bq24190_driver_init+0x0/0x17 @ 1
initcall bq24190_driver_init+0x0/0x17 returned 0 after 126 usecs
calling bq24257_driver_init+0x0/0x17 @ 1
initcall bq24257_driver_init+0x0/0x17 returned 0 after 136 usecs
calling bq24735_charger_driver_init+0x0/0x17 @ 1
initcall bq24735_charger_driver_init+0x0/0x17 returned 0 after 90 usecs
calling bq2515x_driver_init+0x0/0x17 @ 1
initcall bq2515x_driver_init+0x0/0x17 returned 0 after 97 usecs
calling bq25890_driver_init+0x0/0x17 @ 1
initcall bq25890_driver_init+0x0/0x17 returned 0 after 142 usecs
calling asb100_driver_init+0x0/0x17 @ 1
initcall asb100_driver_init+0x0/0x17 returned 0 after 123 usecs
calling sensors_w83627hf_init+0x0/0x1f8 @ 1
initcall sensors_w83627hf_init+0x0/0x1f8 returned -19 after 110 usecs
calling w83773_driver_init+0x0/0x17 @ 1
initcall w83773_driver_init+0x0/0x17 returned 0 after 72 usecs
calling w83792d_driver_init+0x0/0x17 @ 1
initcall w83792d_driver_init+0x0/0x17 returned 0 after 145 usecs
calling w83793_driver_init+0x0/0x17 @ 1
initcall w83793_driver_init+0x0/0x17 returned 0 after 127 usecs
calling w83795_driver_init+0x0/0x17 @ 1
initcall w83795_driver_init+0x0/0x17 returned 0 after 127 usecs
calling sensors_w83781d_init+0x0/0x17 @ 1
initcall sensors_w83781d_init+0x0/0x17 returned 0 after 87 usecs
calling w83791d_driver_init+0x0/0x17 @ 1
initcall w83791d_driver_init+0x0/0x17 returned 0 after 157 usecs
calling abituguru3_init+0x0/0x1ec @ 1
initcall abituguru3_init+0x0/0x1ec returned -19 after 2 usecs
calling ad7314_driver_init+0x0/0x17 @ 1
initcall ad7314_driver_init+0x0/0x17 returned 0 after 162 usecs
calling ad7414_driver_init+0x0/0x17 @ 1
initcall ad7414_driver_init+0x0/0x17 returned 0 after 183 usecs
calling ad7418_driver_init+0x0/0x17 @ 1
initcall ad7418_driver_init+0x0/0x17 returned 0 after 127 usecs
calling adc128_driver_init+0x0/0x17 @ 1
initcall adc128_driver_init+0x0/0x17 returned 0 after 102 usecs
calling adcxx_driver_init+0x0/0x17 @ 1
initcall adcxx_driver_init+0x0/0x17 returned 0 after 134 usecs
calling adm1031_driver_init+0x0/0x17 @ 1
initcall adm1031_driver_init+0x0/0x17 returned 0 after 138 usecs
calling adm1177_driver_init+0x0/0x17 @ 1
initcall adm1177_driver_init+0x0/0x17 returned 0 after 136 usecs
calling adm9240_driver_init+0x0/0x17 @ 1
initcall adm9240_driver_init+0x0/0x17 returned 0 after 102 usecs
calling ads7828_driver_init+0x0/0x17 @ 1
initcall ads7828_driver_init+0x0/0x17 returned 0 after 152 usecs
calling ads7871_driver_init+0x0/0x17 @ 1
initcall ads7871_driver_init+0x0/0x17 returned 0 after 88 usecs
calling adt7410_driver_init+0x0/0x17 @ 1
initcall adt7410_driver_init+0x0/0x17 returned 0 after 167 usecs
calling adt7462_driver_init+0x0/0x17 @ 1
initcall adt7462_driver_init+0x0/0x17 returned 0 after 96 usecs
calling adt7470_driver_init+0x0/0x17 @ 1
initcall adt7470_driver_init+0x0/0x17 returned 0 after 145 usecs
calling adt7475_driver_init+0x0/0x17 @ 1
initcall adt7475_driver_init+0x0/0x17 returned 0 after 80 usecs
calling axi_fan_control_driver_init+0x0/0x17 @ 1
initcall axi_fan_control_driver_init+0x0/0x17 returned 0 after 144 usecs
calling i8k_init+0x0/0xf6 @ 1
initcall i8k_init+0x0/0xf6 returned -19 after 4 usecs
calling dme1737_init+0x0/0x20b @ 1
initcall dme1737_init+0x0/0x20b returned 0 after 150 usecs
calling emc2103_driver_init+0x0/0x17 @ 1
initcall emc2103_driver_init+0x0/0x17 returned 0 after 121 usecs
calling emc6w201_driver_init+0x0/0x17 @ 1
initcall emc6w201_driver_init+0x0/0x17 returned 0 after 76 usecs
calling f71882fg_init+0x0/0x1f7 @ 1
initcall f71882fg_init+0x0/0x1f7 returned -19 after 77 usecs
calling f75375_driver_init+0x0/0x17 @ 1
initcall f75375_driver_init+0x0/0x17 returned 0 after 137 usecs
calling g762_driver_init+0x0/0x17 @ 1
initcall g762_driver_init+0x0/0x17 returned 0 after 78 usecs
calling gl518_driver_init+0x0/0x17 @ 1
initcall gl518_driver_init+0x0/0x17 returned 0 after 102 usecs
calling hih6130_driver_init+0x0/0x17 @ 1
initcall hih6130_driver_init+0x0/0x17 returned 0 after 69 usecs
calling aem_init+0x0/0x55 @ 1
initcall aem_init+0x0/0x55 returned 0 after 106 usecs
calling ibmpex_init+0x0/0x15 @ 1
initcall ibmpex_init+0x0/0x15 returned 0 after 4 usecs
calling ina2xx_driver_init+0x0/0x17 @ 1
initcall ina2xx_driver_init+0x0/0x17 returned 0 after 147 usecs
calling intel_m10bmc_hwmon_driver_init+0x0/0x17 @ 1
initcall intel_m10bmc_hwmon_driver_init+0x0/0x17 returned 0 after 121 usecs
calling sm_it87_init+0x0/0x36e @ 1
initcall sm_it87_init+0x0/0x36e returned -19 after 257 usecs
calling lm63_driver_init+0x0/0x17 @ 1
initcall lm63_driver_init+0x0/0x17 returned 0 after 84 usecs
calling lm70_driver_init+0x0/0x17 @ 1
initcall lm70_driver_init+0x0/0x17 returned 0 after 125 usecs
calling lm73_driver_init+0x0/0x17 @ 1
initcall lm73_driver_init+0x0/0x17 returned 0 after 113 usecs
calling lm77_driver_init+0x0/0x17 @ 1
initcall lm77_driver_init+0x0/0x17 returned 0 after 74 usecs
calling lm80_driver_init+0x0/0x17 @ 1
initcall lm80_driver_init+0x0/0x17 returned 0 after 74 usecs
calling lm83_driver_init+0x0/0x17 @ 1
initcall lm83_driver_init+0x0/0x17 returned 0 after 118 usecs
calling lm87_driver_init+0x0/0x17 @ 1
initcall lm87_driver_init+0x0/0x17 returned 0 after 69 usecs
calling lm90_driver_init+0x0/0x17 @ 1
initcall lm90_driver_init+0x0/0x17 returned 0 after 730 usecs
calling lm92_driver_init+0x0/0x17 @ 1
initcall lm92_driver_init+0x0/0x17 returned 0 after 47 usecs
calling lm93_driver_init+0x0/0x17 @ 1
initcall lm93_driver_init+0x0/0x17 returned 0 after 130 usecs
calling lm95234_driver_init+0x0/0x17 @ 1
initcall lm95234_driver_init+0x0/0x17 returned 0 after 64 usecs
calling lm95241_driver_init+0x0/0x17 @ 1
initcall lm95241_driver_init+0x0/0x17 returned 0 after 89 usecs
calling ltc2945_driver_init+0x0/0x17 @ 1
initcall ltc2945_driver_init+0x0/0x17 returned 0 after 60 usecs
calling ltc2990_i2c_driver_init+0x0/0x17 @ 1
initcall ltc2990_i2c_driver_init+0x0/0x17 returned 0 after 125 usecs
calling ltc4222_driver_init+0x0/0x17 @ 1
initcall ltc4222_driver_init+0x0/0x17 returned 0 after 122 usecs
calling ltc4245_driver_init+0x0/0x17 @ 1
initcall ltc4245_driver_init+0x0/0x17 returned 0 after 76 usecs
calling ltc4260_driver_init+0x0/0x17 @ 1
initcall ltc4260_driver_init+0x0/0x17 returned 0 after 81 usecs
calling ltc4261_driver_init+0x0/0x17 @ 1
initcall ltc4261_driver_init+0x0/0x17 returned 0 after 97 usecs
calling max1111_driver_init+0x0/0x17 @ 1
initcall max1111_driver_init+0x0/0x17 returned 0 after 95 usecs
calling max16065_driver_init+0x0/0x17 @ 1
initcall max16065_driver_init+0x0/0x17 returned 0 after 84 usecs
calling max1619_driver_init+0x0/0x17 @ 1
initcall max1619_driver_init+0x0/0x17 returned 0 after 90 usecs
calling max197_driver_init+0x0/0x17 @ 1
initcall max197_driver_init+0x0/0x17 returned 0 after 157 usecs
calling max31722_driver_init+0x0/0x17 @ 1
initcall max31722_driver_init+0x0/0x17 returned 0 after 77 usecs
calling max31730_driver_init+0x0/0x17 @ 1
initcall max31730_driver_init+0x0/0x17 returned 0 after 54 usecs
calling max6621_driver_init+0x0/0x17 @ 1
initcall max6621_driver_init+0x0/0x17 returned 0 after 88 usecs
calling max6639_driver_init+0x0/0x17 @ 1
initcall max6639_driver_init+0x0/0x17 returned 0 after 108 usecs
calling max6650_driver_init+0x0/0x17 @ 1
initcall max6650_driver_init+0x0/0x17 returned 0 after 140 usecs
calling max6697_driver_init+0x0/0x17 @ 1
initcall max6697_driver_init+0x0/0x17 returned 0 after 88 usecs
calling mc13783_adc_driver_init+0x0/0x1e @ 1
initcall mc13783_adc_driver_init+0x0/0x1e returned -19 after 194 usecs
calling menf21bmc_hwmon_init+0x0/0x17 @ 1
initcall menf21bmc_hwmon_init+0x0/0x17 returned 0 after 104 usecs
calling sensors_nct6683_init+0x0/0x30d @ 1
initcall sensors_nct6683_init+0x0/0x30d returned -19 after 277 usecs
calling npcm7xx_pwm_fan_driver_init+0x0/0x17 @ 1
initcall npcm7xx_pwm_fan_driver_init+0x0/0x17 returned 0 after 148 usecs
calling pc87360_init+0x0/0xd3 @ 1
pc87360: PC8736x not detected, module not inserted
initcall pc87360_init+0x0/0xd3 returned -19 after 818 usecs
calling pc87427_init+0x0/0xcc @ 1
initcall pc87427_init+0x0/0xcc returned -19 after 121 usecs
calling pcf8591_init+0x0/0x38 @ 1
initcall pcf8591_init+0x0/0x38 returned 0 after 117 usecs
calling powr1220_driver_init+0x0/0x17 @ 1
initcall powr1220_driver_init+0x0/0x17 returned 0 after 100 usecs
calling sht15_driver_init+0x0/0x17 @ 1
initcall sht15_driver_init+0x0/0x17 returned 0 after 139 usecs
calling sht21_driver_init+0x0/0x17 @ 1
initcall sht21_driver_init+0x0/0x17 returned 0 after 166 usecs
calling shtc1_i2c_driver_init+0x0/0x17 @ 1
initcall shtc1_i2c_driver_init+0x0/0x17 returned 0 after 102 usecs
calling sm_smsc47m1_init+0x0/0x283 @ 1
initcall sm_smsc47m1_init+0x0/0x283 returned -19 after 43 usecs
calling smsc47m192_driver_init+0x0/0x17 @ 1
initcall smsc47m192_driver_init+0x0/0x17 returned 0 after 106 usecs
calling stts751_driver_init+0x0/0x17 @ 1
initcall stts751_driver_init+0x0/0x17 returned 0 after 95 usecs
calling tc74_driver_init+0x0/0x17 @ 1
initcall tc74_driver_init+0x0/0x17 returned 0 after 134 usecs
calling thmc50_driver_init+0x0/0x17 @ 1
initcall thmc50_driver_init+0x0/0x17 returned 0 after 105 usecs
calling tmp102_driver_init+0x0/0x17 @ 1
initcall tmp102_driver_init+0x0/0x17 returned 0 after 73 usecs
calling tmp108_driver_init+0x0/0x17 @ 1
initcall tmp108_driver_init+0x0/0x17 returned 0 after 70 usecs
calling tmp401_driver_init+0x0/0x17 @ 1
initcall tmp401_driver_init+0x0/0x17 returned 0 after 101 usecs
calling tmp421_driver_init+0x0/0x17 @ 1
initcall tmp421_driver_init+0x0/0x17 returned 0 after 119 usecs
calling tmp51x_driver_init+0x0/0x17 @ 1
initcall tmp51x_driver_init+0x0/0x17 returned 0 after 78 usecs
calling via_cputemp_init+0x0/0x87 @ 1
initcall via_cputemp_init+0x0/0x87 returned -19 after 2 usecs
calling vt1211_init+0x0/0x21a @ 1
initcall vt1211_init+0x0/0x21a returned -19 after 75 usecs
calling sensors_w83627ehf_init+0x0/0x15b @ 1
initcall sensors_w83627ehf_init+0x0/0x15b returned -19 after 107 usecs
calling w83l785ts_driver_init+0x0/0x17 @ 1
initcall w83l785ts_driver_init+0x0/0x17 returned 0 after 125 usecs
calling w83l786ng_driver_init+0x0/0x17 @ 1
initcall w83l786ng_driver_init+0x0/0x17 returned 0 after 139 usecs
calling wm831x_hwmon_driver_init+0x0/0x17 @ 1
initcall wm831x_hwmon_driver_init+0x0/0x17 returned 0 after 120 usecs
calling pmbus_core_init+0x0/0x3c @ 1
initcall pmbus_core_init+0x0/0x3c returned 0 after 77 usecs
calling adm1266_driver_init+0x0/0x17 @ 1
initcall adm1266_driver_init+0x0/0x17 returned 0 after 107 usecs
calling adm1275_driver_init+0x0/0x17 @ 1
initcall adm1275_driver_init+0x0/0x17 returned 0 after 150 usecs
calling pfe_pmbus_driver_init+0x0/0x17 @ 1
initcall pfe_pmbus_driver_init+0x0/0x17 returned 0 after 162 usecs
calling ibm_cffps_driver_init+0x0/0x17 @ 1
initcall ibm_cffps_driver_init+0x0/0x17 returned 0 after 128 usecs
calling ipsps_driver_init+0x0/0x17 @ 1
initcall ipsps_driver_init+0x0/0x17 returned 0 after 78 usecs
calling ir35221_driver_init+0x0/0x17 @ 1
initcall ir35221_driver_init+0x0/0x17 returned 0 after 87 usecs
calling isl68137_driver_init+0x0/0x17 @ 1
initcall isl68137_driver_init+0x0/0x17 returned 0 after 118 usecs
calling lm25066_driver_init+0x0/0x17 @ 1
initcall lm25066_driver_init+0x0/0x17 returned 0 after 85 usecs
calling ltc3815_driver_init+0x0/0x17 @ 1
initcall ltc3815_driver_init+0x0/0x17 returned 0 after 115 usecs
calling max16064_driver_init+0x0/0x17 @ 1
initcall max16064_driver_init+0x0/0x17 returned 0 after 97 usecs
calling max16601_driver_init+0x0/0x17 @ 1
initcall max16601_driver_init+0x0/0x17 returned 0 after 599 usecs
calling max20730_driver_init+0x0/0x17 @ 1
initcall max20730_driver_init+0x0/0x17 returned 0 after 98 usecs
calling max20751_driver_init+0x0/0x17 @ 1
initcall max20751_driver_init+0x0/0x17 returned 0 after 129 usecs
calling max31785_driver_init+0x0/0x17 @ 1
initcall max31785_driver_init+0x0/0x17 returned 0 after 98 usecs
calling max34440_driver_init+0x0/0x17 @ 1
initcall max34440_driver_init+0x0/0x17 returned 0 after 146 usecs
calling max8688_driver_init+0x0/0x17 @ 1
initcall max8688_driver_init+0x0/0x17 returned 0 after 106 usecs
calling pxe1610_driver_init+0x0/0x17 @ 1
initcall pxe1610_driver_init+0x0/0x17 returned 0 after 129 usecs
calling ucd9000_driver_init+0x0/0x17 @ 1
initcall ucd9000_driver_init+0x0/0x17 returned 0 after 130 usecs
calling ucd9200_driver_init+0x0/0x17 @ 1
initcall ucd9200_driver_init+0x0/0x17 returned 0 after 123 usecs
calling zl6100_driver_init+0x0/0x17 @ 1
initcall zl6100_driver_init+0x0/0x17 returned 0 after 131 usecs
calling thermal_throttle_init_device+0x0/0x57 @ 1
initcall thermal_throttle_init_device+0x0/0x57 returned 0 after 2 usecs
calling haltpoll_init+0x0/0xf7 @ 1
initcall haltpoll_init+0x0/0xf7 returned -19 after 5 usecs
calling memstick_init+0x0/0x89 @ 1
initcall memstick_init+0x0/0x89 returned 0 after 4178 usecs
calling msb_init+0x0/0x36 @ 1
initcall msb_init+0x0/0x36 returned 0 after 158 usecs
calling mspro_block_init+0x0/0x7a @ 1
initcall mspro_block_init+0x0/0x7a returned 0 after 133 usecs
calling apu_led_init+0x0/0x173 @ 1
leds_apu: No PC Engines APUv1 board detected. For APUv2,3 support, enable CONFIG_PCENGINES_APU2
initcall apu_led_init+0x0/0x173 returned -19 after 1313 usecs
calling bd2802_i2c_driver_init+0x0/0x17 @ 1
initcall bd2802_i2c_driver_init+0x0/0x17 returned 0 after 169 usecs
calling blinkm_driver_init+0x0/0x17 @ 1
initcall blinkm_driver_init+0x0/0x17 returned 0 after 185 usecs
calling gpio_led_driver_init+0x0/0x17 @ 1
initcall gpio_led_driver_init+0x0/0x17 returned 0 after 180 usecs
calling lm355x_i2c_driver_init+0x0/0x17 @ 1
initcall lm355x_i2c_driver_init+0x0/0x17 returned 0 after 123 usecs
calling lm36274_driver_init+0x0/0x17 @ 1
initcall lm36274_driver_init+0x0/0x17 returned 0 after 117 usecs
calling lm3642_i2c_driver_init+0x0/0x17 @ 1
initcall lm3642_i2c_driver_init+0x0/0x17 returned 0 after 156 usecs
calling lp3944_driver_init+0x0/0x17 @ 1
initcall lp3944_driver_init+0x0/0x17 returned 0 after 167 usecs
calling lp3952_i2c_driver_init+0x0/0x17 @ 1
initcall lp3952_i2c_driver_init+0x0/0x17 returned 0 after 111 usecs
calling lp50xx_driver_init+0x0/0x17 @ 1
initcall lp50xx_driver_init+0x0/0x17 returned 0 after 103 usecs
calling menf21bmc_led_init+0x0/0x17 @ 1
initcall menf21bmc_led_init+0x0/0x17 returned 0 after 177 usecs
calling mlxcpld_led_init+0x0/0x13c @ 1
initcall mlxcpld_led_init+0x0/0x13c returned -19 after 2 usecs
calling mlxreg_led_driver_init+0x0/0x17 @ 1
initcall mlxreg_led_driver_init+0x0/0x17 returned 0 after 168 usecs
calling mt6323_led_driver_init+0x0/0x17 @ 1
initcall mt6323_led_driver_init+0x0/0x17 returned 0 after 120 usecs
calling pca9532_driver_init+0x0/0x17 @ 1
initcall pca9532_driver_init+0x0/0x17 returned 0 after 164 usecs
calling pca955x_driver_init+0x0/0x17 @ 1
initcall pca955x_driver_init+0x0/0x17 returned 0 after 114 usecs
calling tca6507_driver_init+0x0/0x17 @ 1
initcall tca6507_driver_init+0x0/0x17 returned 0 after 173 usecs
calling tlc591xx_driver_init+0x0/0x17 @ 1
initcall tlc591xx_driver_init+0x0/0x17 returned 0 after 85 usecs
calling wm831x_status_driver_init+0x0/0x17 @ 1
initcall wm831x_status_driver_init+0x0/0x17 returned 0 after 112 usecs
calling dac124s085_driver_init+0x0/0x17 @ 1
initcall dac124s085_driver_init+0x0/0x17 returned 0 after 95 usecs
calling dmi_sysfs_init+0x0/0x12d @ 1
initcall dmi_sysfs_init+0x0/0x12d returned 0 after 1218 usecs
calling fw_cfg_sysfs_init+0x0/0x8e @ 1
initcall fw_cfg_sysfs_init+0x0/0x8e returned 0 after 3697 usecs
calling atmel_i2c_init+0x0/0x2e @ 1
initcall atmel_i2c_init+0x0/0x2e returned 0 after 61 usecs
calling atmel_ecc_init+0x0/0x4c @ 1
initcall atmel_ecc_init+0x0/0x4c returned 0 after 133 usecs
calling atmel_sha204a_init+0x0/0x17 @ 1
initcall atmel_sha204a_init+0x0/0x17 returned 0 after 214 usecs
calling meson_crypto_driver_init+0x0/0x17 @ 1
initcall meson_crypto_driver_init+0x0/0x17 returned 0 after 117 usecs
calling bcma_modinit+0x0/0x36 @ 1
initcall bcma_modinit+0x0/0x36 returned 0 after 151 usecs
calling comedi_init+0x0/0x23d @ 1
comedi: version 0.7.76 - http://www.comedi.org
initcall comedi_init+0x0/0x23d returned 0 after 1577 usecs
calling kcomedilib_module_init+0x0/0x10 @ 1
initcall kcomedilib_module_init+0x0/0x10 returned 0 after 1 usecs
calling comedi_8254_module_init+0x0/0x10 @ 1
initcall comedi_8254_module_init+0x0/0x10 returned 0 after 1 usecs
calling comedi_isadma_init+0x0/0x10 @ 1
initcall comedi_isadma_init+0x0/0x10 returned 0 after 1 usecs
calling bonding_driver_init+0x0/0x15 @ 1
initcall bonding_driver_init+0x0/0x15 returned 0 after 102 usecs
calling parport_driver_init+0x0/0x15 @ 1
initcall parport_driver_init+0x0/0x15 returned 0 after 6 usecs
calling amplc_dio200_driver_init+0x0/0x15 @ 1
initcall amplc_dio200_driver_init+0x0/0x15 returned 0 after 5 usecs
calling amplc_pc263_driver_init+0x0/0x15 @ 1
initcall amplc_pc263_driver_init+0x0/0x15 returned 0 after 5 usecs
calling pcl730_driver_init+0x0/0x15 @ 1
initcall pcl730_driver_init+0x0/0x15 returned 0 after 5 usecs
calling pcl812_driver_init+0x0/0x15 @ 1
initcall pcl812_driver_init+0x0/0x15 returned 0 after 5 usecs
calling pcl816_driver_init+0x0/0x15 @ 1
initcall pcl816_driver_init+0x0/0x15 returned 0 after 4 usecs
calling pcl818_driver_init+0x0/0x15 @ 1
initcall pcl818_driver_init+0x0/0x15 returned 0 after 4 usecs
calling rti800_driver_init+0x0/0x15 @ 1
initcall rti800_driver_init+0x0/0x15 returned 0 after 4 usecs
calling das16m1_driver_init+0x0/0x15 @ 1
initcall das16m1_driver_init+0x0/0x15 returned 0 after 4 usecs
calling driver_das800_init+0x0/0x15 @ 1
initcall driver_das800_init+0x0/0x15 returned 0 after 4 usecs
calling das1800_driver_init+0x0/0x15 @ 1
initcall das1800_driver_init+0x0/0x15 returned 0 after 4 usecs
calling dt2811_driver_init+0x0/0x15 @ 1
initcall dt2811_driver_init+0x0/0x15 returned 0 after 4 usecs
calling dt2814_driver_init+0x0/0x15 @ 1
initcall dt2814_driver_init+0x0/0x15 returned 0 after 4 usecs
calling dt282x_driver_init+0x0/0x15 @ 1
initcall dt282x_driver_init+0x0/0x15 returned 0 after 3 usecs
calling dmm32at_driver_init+0x0/0x15 @ 1
initcall dmm32at_driver_init+0x0/0x15 returned 0 after 4 usecs
calling aio_iiro_16_driver_init+0x0/0x15 @ 1
initcall aio_iiro_16_driver_init+0x0/0x15 returned 0 after 4 usecs
calling ii20k_driver_init+0x0/0x15 @ 1
initcall ii20k_driver_init+0x0/0x15 returned 0 after 4 usecs
calling adq12b_driver_init+0x0/0x15 @ 1
initcall adq12b_driver_init+0x0/0x15 returned 0 after 4 usecs
calling ni_at_a2150_driver_init+0x0/0x15 @ 1
initcall ni_at_a2150_driver_init+0x0/0x15 returned 0 after 4 usecs
calling ni_at_ao_driver_init+0x0/0x15 @ 1
initcall ni_at_ao_driver_init+0x0/0x15 returned 0 after 3 usecs
calling ni_atmio_driver_init+0x0/0x15 @ 1
initcall ni_atmio_driver_init+0x0/0x15 returned 0 after 3 usecs
calling atmio16d_driver_init+0x0/0x15 @ 1
initcall atmio16d_driver_init+0x0/0x15 returned 0 after 2 usecs
calling labpc_driver_init+0x0/0x15 @ 1
initcall labpc_driver_init+0x0/0x15 returned 0 after 3 usecs
calling pcmad_driver_init+0x0/0x15 @ 1
initcall pcmad_driver_init+0x0/0x15 returned 0 after 3 usecs
calling pcmmio_driver_init+0x0/0x15 @ 1
initcall pcmmio_driver_init+0x0/0x15 returned 0 after 3 usecs
calling pcmuio_driver_init+0x0/0x15 @ 1
initcall pcmuio_driver_init+0x0/0x15 returned 0 after 4 usecs
calling ni_tio_init_module+0x0/0x10 @ 1
initcall ni_tio_init_module+0x0/0x10 returned 0 after 1 usecs
calling ni_routes_module_init+0x0/0x57 @ 1
initcall ni_routes_module_init+0x0/0x57 returned 0 after 2912 usecs
calling labpc_common_init+0x0/0x10 @ 1
initcall labpc_common_init+0x0/0x10 returned 0 after 2 usecs
calling ni_labpc_isadma_init_module+0x0/0x10 @ 1
initcall ni_labpc_isadma_init_module+0x0/0x10 returned 0 after 1 usecs
calling comedi_8255_module_init+0x0/0x10 @ 1
initcall comedi_8255_module_init+0x0/0x10 returned 0 after 2 usecs
calling dev_8255_driver_init+0x0/0x15 @ 1
initcall dev_8255_driver_init+0x0/0x15 returned 0 after 8 usecs
calling amplc_dio200_common_init+0x0/0x10 @ 1
initcall amplc_dio200_common_init+0x0/0x10 returned 0 after 1 usecs
calling comp_init+0x0/0x47 @ 1
initcall comp_init+0x0/0x47 returned 0 after 763 usecs
calling i2c_driver_init+0x0/0x17 @ 1
initcall i2c_driver_init+0x0/0x17 returned 0 after 209 usecs
calling pi433_init+0x0/0xd2 @ 1
initcall pi433_init+0x0/0xd2 returned 0 after 403 usecs
calling goldfish_pipe_driver_init+0x0/0x17 @ 1
initcall goldfish_pipe_driver_init+0x0/0x17 returned 0 after 159 usecs
calling rproc_virtio_driver_init+0x0/0x17 @ 1
initcall rproc_virtio_driver_init+0x0/0x17 returned 0 after 117 usecs
calling extcon_class_init+0x0/0x1f @ 1
initcall extcon_class_init+0x0/0x1f returned 0 after 72 usecs
calling max3355_driver_init+0x0/0x17 @ 1
initcall max3355_driver_init+0x0/0x17 returned 0 after 119 usecs
calling max8997_muic_driver_init+0x0/0x17 @ 1
initcall max8997_muic_driver_init+0x0/0x17 returned 0 after 188 usecs
calling palmas_usb_driver_init+0x0/0x17 @ 1
initcall palmas_usb_driver_init+0x0/0x17 returned 0 after 118 usecs
calling ptn5150_i2c_driver_init+0x0/0x17 @ 1
initcall ptn5150_i2c_driver_init+0x0/0x17 returned 0 after 127 usecs
calling usb_extcon_driver_init+0x0/0x17 @ 1
initcall usb_extcon_driver_init+0x0/0x17 returned 0 after 116 usecs
calling ipack_init+0x0/0x49 @ 1
initcall ipack_init+0x0/0x49 returned 0 after 209 usecs
calling mcb_lpc_init+0x0/0x31 @ 1
initcall mcb_lpc_init+0x0/0x31 returned -19 after 3 usecs
calling stm_core_init+0x0/0xd3 @ 1
initcall stm_core_init+0x0/0xd3 returned 0 after 2739 usecs
calling basic_stm_init+0x0/0x20 @ 1
initcall basic_stm_init+0x0/0x20 returned 0 after 117 usecs
calling sys_t_stm_init+0x0/0x20 @ 1
initcall sys_t_stm_init+0x0/0x20 returned 0 after 123 usecs
calling stm_console_init+0x0/0x20 @ 1
initcall stm_console_init+0x0/0x20 returned 0 after 435 usecs
calling stm_heartbeat_init+0x0/0x410 @ 1
initcall stm_heartbeat_init+0x0/0x410 returned 0 after 1013 usecs
calling stm_ftrace_init+0x0/0x73 @ 1
initcall stm_ftrace_init+0x0/0x73 returned 0 after 306 usecs
calling binder_init+0x0/0x50d @ 1
initcall binder_init+0x0/0x50d returned 0 after 2037 usecs
calling machxo2_spi_driver_init+0x0/0x17 @ 1
initcall machxo2_spi_driver_init+0x0/0x17 returned 0 after 148 usecs
calling altera_freeze_br_driver_init+0x0/0x17 @ 1
initcall altera_freeze_br_driver_init+0x0/0x17 returned 0 after 184 usecs
calling xlnx_pr_decoupler_driver_init+0x0/0x17 @ 1
initcall xlnx_pr_decoupler_driver_init+0x0/0x17 returned 0 after 122 usecs
calling dfl_fpga_init+0x0/0x102 @ 1
initcall dfl_fpga_init+0x0/0x102 returned 0 after 167 usecs
calling fme_driver_init+0x0/0x17 @ 1
initcall fme_driver_init+0x0/0x17 returned 0 after 165 usecs
calling fme_mgr_driver_init+0x0/0x17 @ 1
initcall fme_mgr_driver_init+0x0/0x17 returned 0 after 149 usecs
calling fme_region_driver_init+0x0/0x17 @ 1
initcall fme_region_driver_init+0x0/0x17 returned 0 after 145 usecs
calling afu_init+0x0/0x42 @ 1
initcall afu_init+0x0/0x42 returned 0 after 185 usecs
calling adg792a_driver_init+0x0/0x17 @ 1
initcall adg792a_driver_init+0x0/0x17 returned 0 after 163 usecs
calling mux_gpio_driver_init+0x0/0x17 @ 1
initcall mux_gpio_driver_init+0x0/0x17 returned 0 after 153 usecs
calling siox_gpio_driver_init+0x0/0x17 @ 1
initcall siox_gpio_driver_init+0x0/0x17 returned 0 after 113 usecs
calling gnss_module_init+0x0/0x11f @ 1
gnss: GNSS driver registered with major 510
initcall gnss_module_init+0x0/0x11f returned 0 after 879 usecs
calling mtk_driver_init+0x0/0x17 @ 1
initcall mtk_driver_init+0x0/0x17 returned 0 after 139 usecs
calling ubx_driver_init+0x0/0x17 @ 1
initcall ubx_driver_init+0x0/0x17 returned 0 after 92 usecs
calling icc_init+0x0/0x6d @ 1
initcall icc_init+0x0/0x6d returned 0 after 123 usecs
calling most_cdev_init+0x0/0x106 @ 1
initcall most_cdev_init+0x0/0x106 returned 0 after 162 usecs
calling sock_diag_init+0x0/0x51 @ 1
initcall sock_diag_init+0x0/0x51 returned 0 after 124 usecs
calling gre_offload_init+0x0/0x56 @ 1
initcall gre_offload_init+0x0/0x56 returned 0 after 2 usecs
calling sysctl_ipv4_init+0x0/0x54 @ 1
initcall sysctl_ipv4_init+0x0/0x54 returned 0 after 280 usecs
calling tunnel4_init+0x0/0x61 @ 1
initcall tunnel4_init+0x0/0x61 returned 0 after 2 usecs
calling inet_diag_init+0x0/0xcc @ 1
initcall inet_diag_init+0x0/0xcc returned 0 after 88 usecs
calling tcp_diag_init+0x0/0x15 @ 1
initcall tcp_diag_init+0x0/0x15 returned 0 after 65 usecs
calling cubictcp_register+0x0/0x5c @ 1
initcall cubictcp_register+0x0/0x5c returned 0 after 5 usecs
calling inet6_init+0x0/0x46d @ 1
NET: Registered PF_INET6 protocol family
Segment Routing with IPv6
In-situ OAM (IOAM) with IPv6
initcall inet6_init+0x0/0x46d returned 0 after 7015 usecs
calling sit_init+0x0/0xd3 @ 1
sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
initcall sit_init+0x0/0xd3 returned 0 after 3458 usecs
calling packet_init+0x0/0x87 @ 1
NET: Registered PF_PACKET protocol family
initcall packet_init+0x0/0x87 returned 0 after 775 usecs
calling init_p9+0x0/0x32 @ 1
9pnet: Installing 9P2000 support
initcall init_p9+0x0/0x32 returned 0 after 766 usecs
calling p9_trans_fd_init+0x0/0x34 @ 1
initcall p9_trans_fd_init+0x0/0x34 returned 0 after 71 usecs
calling p9_virtio_init+0x0/0x56 @ 1
initcall p9_virtio_init+0x0/0x56 returned 0 after 237 usecs
calling mptcp_diag_init+0x0/0x15 @ 1
initcall mptcp_diag_init+0x0/0x15 returned 0 after 5 usecs
calling mcheck_init_device+0x0/0x222 @ 1
initcall mcheck_init_device+0x0/0x222 returned 0 after 1947 usecs
calling dev_mcelog_init_device+0x0/0x1eb @ 1
initcall dev_mcelog_init_device+0x0/0x1eb returned 0 after 752 usecs
calling kernel_do_mounts_initrd_sysctls_init+0x0/0x2a @ 1
initcall kernel_do_mounts_initrd_sysctls_init+0x0/0x2a returned 0 after 30 usecs
calling sld_mitigate_sysctl_init+0x0/0x2a @ 1
initcall sld_mitigate_sysctl_init+0x0/0x2a returned 0 after 23 usecs
calling mcheck_late_init+0x0/0x45 @ 1
initcall mcheck_late_init+0x0/0x45 returned 0 after 195 usecs
calling severities_debugfs_init+0x0/0x32 @ 1
initcall severities_debugfs_init+0x0/0x32 returned 0 after 56 usecs
calling microcode_init+0x0/0x236 @ 1
initcall microcode_init+0x0/0x236 returned -22 after 2 usecs
calling hpet_insert_resource+0x0/0x2b @ 1
initcall hpet_insert_resource+0x0/0x2b returned 0 after 6 usecs
calling start_sync_check_timer+0x0/0xbb @ 1
initcall start_sync_check_timer+0x0/0xbb returned 0 after 1 usecs
calling update_mp_table+0x0/0x5c8 @ 1
initcall update_mp_table+0x0/0x5c8 returned 0 after 2 usecs
calling lapic_insert_resource+0x0/0x4b @ 1
initcall lapic_insert_resource+0x0/0x4b returned 0 after 6 usecs
calling print_ipi_mode+0x0/0x35 @ 1
IPI shorthand broadcast: enabled
initcall print_ipi_mode+0x0/0x35 returned 0 after 654 usecs
calling print_ICs+0x0/0x1db @ 1
... APIC ID: 00000000 (0)
... APIC VERSION: 00050014
0000000000000000000000000000000000000000000000000000000000000000
0000000000000000000000000000000000000000000000000000000000001000

number of MP IRQ sources: 15.
number of IO-APIC #0 registers: 24.
testing the IO APIC.......................
IO APIC #0......
.... register #00: 00000000
....... : physical APIC id: 00
....... : Delivery Type: 0
....... : LTS : 0
.... register #01: 00170011
....... : max redirection entries: 17
....... : PRQ implemented: 0
....... : IO APIC version: 11
.... register #02: 00000000
....... : arbitration: 00
.... IRQ redirection table:
IOAPIC 0:
pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin01, enabled , edge , high, V(22), IRR(0), S(0), logical , D(0001), M(0)
pin02, enabled , edge , high, V(30), IRR(0), S(0), logical , D(0001), M(0)
pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin06, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin07, enabled , edge , high, V(21), IRR(0), S(0), logical , D(0001), M(0)
pin08, enabled , edge , high, V(23), IRR(0), S(0), logical , D(0002), M(0)
pin09, enabled , level, high, V(21), IRR(0), S(0), logical , D(0002), M(0)
pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin0c, enabled , edge , high, V(22), IRR(0), S(0), logical , D(0002), M(0)
pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin0e, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin0f, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
IRQ to pin mappings:
IRQ0 -> 0:2
IRQ1 -> 0:1
IRQ3 -> 0:3
IRQ4 -> 0:4
IRQ5 -> 0:5
IRQ6 -> 0:6
IRQ7 -> 0:7
IRQ8 -> 0:8
IRQ9 -> 0:9
IRQ10 -> 0:10
IRQ11 -> 0:11
IRQ12 -> 0:12
IRQ13 -> 0:13
IRQ14 -> 0:14
IRQ15 -> 0:15
.................................... done.
initcall print_ICs+0x0/0x1db returned 0 after 49135 usecs
calling setup_efi_kvm_sev_migration+0x0/0x10 @ 1
initcall setup_efi_kvm_sev_migration+0x0/0x10 returned 0 after 2 usecs
calling create_tlb_single_page_flush_ceiling+0x0/0x57 @ 1
initcall create_tlb_single_page_flush_ceiling+0x0/0x57 returned 0 after 76 usecs
calling cpa_stats_init+0x0/0x57 @ 1
initcall cpa_stats_init+0x0/0x57 returned 0 after 124 usecs
calling aesni_init+0x0/0x227 @ 1
AVX version of gcm_enc/dec engaged.
AES CTR mode by8 optimization enabled
initcall aesni_init+0x0/0x227 returned 0 after 2139 usecs
calling kernel_panic_sysctls_init+0x0/0x2a @ 1
initcall kernel_panic_sysctls_init+0x0/0x2a returned 0 after 109 usecs
calling kernel_panic_sysfs_init+0x0/0x4b @ 1
initcall kernel_panic_sysfs_init+0x0/0x4b returned 0 after 37 usecs
calling kernel_exit_sysctls_init+0x0/0x2a @ 1
initcall kernel_exit_sysctls_init+0x0/0x2a returned 0 after 51 usecs
calling kernel_exit_sysfs_init+0x0/0x4b @ 1
initcall kernel_exit_sysfs_init+0x0/0x4b returned 0 after 38 usecs
calling param_sysfs_builtin_init+0x0/0xe4 @ 1
initcall param_sysfs_builtin_init+0x0/0xe4 returned 0 after 74059 usecs
calling reboot_ksysfs_init+0x0/0x98 @ 1
initcall reboot_ksysfs_init+0x0/0x98 returned 0 after 199 usecs
calling sched_core_sysctl_init+0x0/0x2f @ 1
initcall sched_core_sysctl_init+0x0/0x2f returned 0 after 28 usecs
calling sched_fair_sysctl_init+0x0/0x2a @ 1
initcall sched_fair_sysctl_init+0x0/0x2a returned 0 after 105 usecs
calling sched_rt_sysctl_init+0x0/0x2a @ 1
initcall sched_rt_sysctl_init+0x0/0x2a returned 0 after 26 usecs
calling sched_dl_sysctl_init+0x0/0x2a @ 1
initcall sched_dl_sysctl_init+0x0/0x2a returned 0 after 83 usecs
calling sched_clock_init_late+0x0/0x129 @ 1
sched_clock: Marking stable (18865691433, 52133794)->(19289760611, -371935384)
initcall sched_clock_init_late+0x0/0x129 returned 0 after 1429 usecs
calling sched_init_debug+0x0/0x1ba @ 1
initcall sched_init_debug+0x0/0x1ba returned 0 after 1650 usecs
calling kernel_lockdep_sysctls_init+0x0/0x25 @ 1
initcall kernel_lockdep_sysctls_init+0x0/0x25 returned 0 after 68 usecs
calling cpu_latency_qos_init+0x0/0x42 @ 1
initcall cpu_latency_qos_init+0x0/0x42 returned 0 after 1473 usecs
calling printk_late_init+0x0/0x290 @ 1
initcall printk_late_init+0x0/0x290 returned 0 after 52 usecs
calling rcu_verify_early_boot_tests+0x0/0xd0 @ 1
initcall rcu_verify_early_boot_tests+0x0/0xd0 returned 0 after 2 usecs
calling rcu_tasks_verify_schedule_work+0x0/0xa0 @ 1
initcall rcu_tasks_verify_schedule_work+0x0/0xa0 returned 0 after 8 usecs
calling init_srcu_module_notifier+0x0/0x34 @ 1
initcall init_srcu_module_notifier+0x0/0x34 returned 0 after 8 usecs
calling swiotlb_create_default_debugfs+0x0/0x70 @ 1
initcall swiotlb_create_default_debugfs+0x0/0x70 returned 0 after 243 usecs
calling tk_debug_sleep_time_init+0x0/0x2c @ 1
initcall tk_debug_sleep_time_init+0x0/0x2c returned 0 after 98 usecs
calling kexec_core_sysctl_init+0x0/0x2a @ 1
initcall kexec_core_sysctl_init+0x0/0x2a returned 0 after 36 usecs
calling bpf_rstat_kfunc_init+0x0/0x10 @ 1
initcall bpf_rstat_kfunc_init+0x0/0x10 returned 0 after 1 usecs
calling debugfs_kprobe_init+0x0/0x7c @ 1
initcall debugfs_kprobe_init+0x0/0x7c returned 0 after 156 usecs
calling ftrace_sysctl_init+0x0/0x25 @ 1
initcall ftrace_sysctl_init+0x0/0x25 returned 0 after 35 usecs
calling fault_around_debugfs+0x0/0x2c @ 1
initcall fault_around_debugfs+0x0/0x2c returned 0 after 74 usecs
calling hugetlb_vmemmap_init+0x0/0x134 @ 1
initcall hugetlb_vmemmap_init+0x0/0x134 returned 0 after 30 usecs
calling slab_sysfs_init+0x0/0xf8 @ 1
initcall slab_sysfs_init+0x0/0xf8 returned 0 after 139364 usecs
calling kasan_cpu_quarantine_init+0x0/0x4c @ 1
initcall kasan_cpu_quarantine_init+0x0/0x4c returned 214 after 226 usecs
calling kfence_debugfs_init+0x0/0x5f @ 1
initcall kfence_debugfs_init+0x0/0x5f returned 0 after 136 usecs
calling split_huge_pages_debugfs+0x0/0x2c @ 1
initcall split_huge_pages_debugfs+0x0/0x2c returned 0 after 64 usecs
calling debug_vm_pgtable+0x0/0x100e @ 1
debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers
initcall debug_vm_pgtable+0x0/0x100e returned 0 after 1409722 usecs
calling pageowner_init+0x0/0x3c @ 1
initcall pageowner_init+0x0/0x3c returned 0 after 318 usecs
calling check_early_ioremap_leak+0x0/0xb5 @ 1
initcall check_early_ioremap_leak+0x0/0xb5 returned 0 after 2 usecs
calling set_hardened_usercopy+0x0/0x28 @ 1
initcall set_hardened_usercopy+0x0/0x28 returned 1 after 2 usecs
calling init_percpu_stats_debugfs+0x0/0x2c @ 1
initcall init_percpu_stats_debugfs+0x0/0x2c returned 0 after 110 usecs
calling fsverity_init+0x0/0x4e @ 1
fs-verity: Initialized fs-verity
initcall fsverity_init+0x0/0x4e returned 0 after 3187 usecs
calling init_btrfs_fs+0x0/0x25f @ 1
Btrfs loaded, crc32c=crc32c-intel, assert=on, ref-verify=on, zoned=no, fsverity=yes
initcall init_btrfs_fs+0x0/0x25f returned 0 after 19555 usecs
calling init_root_keyring+0x0/0x12 @ 1
initcall init_root_keyring+0x0/0x12 returned 0 after 555 usecs
calling init_profile_hash+0x0/0x123 @ 1
initcall init_profile_hash+0x0/0x123 returned 0 after 2 usecs
calling crypto_algapi_init+0x0/0x15 @ 1
initcall crypto_algapi_init+0x0/0x15 returned 0 after 21 usecs
calling fail_make_request_debugfs+0x0/0x2b @ 1
initcall fail_make_request_debugfs+0x0/0x2b returned -19 after 1 usecs
calling blk_timeout_init+0x0/0x1b @ 1
initcall blk_timeout_init+0x0/0x1b returned 0 after 1 usecs
calling kunit_init+0x0/0x1a @ 1
initcall kunit_init+0x0/0x1a returned 0 after 93 usecs
calling init_error_injection+0x0/0x72 @ 1
initcall init_error_injection+0x0/0x72 returned 0 after 4237 usecs
calling pci_resource_alignment_sysfs_init+0x0/0x1c @ 1
initcall pci_resource_alignment_sysfs_init+0x0/0x1c returned 0 after 32 usecs
calling pci_sysfs_init+0x0/0x76 @ 1
initcall pci_sysfs_init+0x0/0x76 returned 0 after 300 usecs
calling clk_debug_init+0x0/0x13f @ 1
initcall clk_debug_init+0x0/0x13f returned 0 after 318 usecs
calling sync_state_resume_initcall+0x0/0x20 @ 1
initcall sync_state_resume_initcall+0x0/0x20 returned 0 after 7 usecs
calling deferred_probe_initcall+0x0/0xe0 @ 1
initcall deferred_probe_initcall+0x0/0xe0 returned 0 after 356 usecs
calling wl1273_core_init+0x0/0x36 @ 1
initcall wl1273_core_init+0x0/0x36 returned 0 after 223 usecs
calling block2mtd_init+0x0/0x69 @ 1
initcall block2mtd_init+0x0/0x69 returned 0 after 2 usecs
calling ubi_init+0x0/0x381 @ 1
initcall ubi_init+0x0/0x381 returned 0 after 1630 usecs
calling gpio_keys_init+0x0/0x17 @ 1
initcall gpio_keys_init+0x0/0x17 returned 0 after 186 usecs
calling firmware_memmap_init+0x0/0x62 @ 1
initcall firmware_memmap_init+0x0/0x62 returned 0 after 504 usecs
calling tcp_congestion_default+0x0/0x1c @ 1
initcall tcp_congestion_default+0x0/0x1c returned 0 after 15 usecs
calling ip_auto_config+0x0/0x77b @ 1
e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX
IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
Sending DHCP requests ., OK
IP-Config: Got DHCP answer from 10.0.2.2, my address is 10.0.2.15
IP-Config: Complete:
device=eth0, hwaddr=52:54:00:12:34:56, ipaddr=10.0.2.15, mask=255.255.255.0, gw=10.0.2.2
host=vm-meta-125, domain=, nis-domain=(none)
bootserver=10.0.2.2, rootserver=10.0.2.2, rootpath=
nameserver0=10.0.2.3
initcall ip_auto_config+0x0/0x77b returned 0 after 1038873 usecs
calling pci_mmcfg_late_insert_resources+0x0/0xbd @ 1
initcall pci_mmcfg_late_insert_resources+0x0/0xbd returned 0 after 2 usecs
calling debug_hotplug_cpu+0x0/0x19 @ 1
initcall debug_hotplug_cpu+0x0/0x19 returned 0 after 3 usecs
calling ftrace_check_sync+0x0/0x1c @ 1
initcall ftrace_check_sync+0x0/0x1c returned 0 after 197 usecs
calling latency_fsnotify_init+0x0/0x40 @ 1
initcall latency_fsnotify_init+0x0/0x40 returned 0 after 692 usecs
calling trace_eval_sync+0x0/0x1c @ 1
initcall trace_eval_sync+0x0/0x1c returned 0 after 72 usecs
calling late_trace_init+0x0/0xa4 @ 1
initcall late_trace_init+0x0/0xa4 returned 0 after 2 usecs
calling acpi_gpio_handle_deferred_request_irqs+0x0/0xbd @ 1
initcall acpi_gpio_handle_deferred_request_irqs+0x0/0xbd returned 0 after 728 usecs
calling clk_disable_unused+0x0/0x194 @ 1
initcall clk_disable_unused+0x0/0x194 returned 0 after 54 usecs
KTAP version 1
1..7
KTAP version 1
# Subtest: hw_breakpoint
1..9
ok 1 test_one_cpu
ok 2 test_many_cpus
ok 3 test_one_task_on_all_cpus
ok 4 test_two_tasks_on_all_cpus
ok 5 test_one_task_on_one_cpu
ok 6 test_one_task_mixed
ok 7 test_two_tasks_on_one_cpu
ok 8 test_two_tasks_on_one_all_cpus
ok 9 test_task_on_all_and_one_cpu
# hw_breakpoint: pass:9 fail:0 skip:0 total:9
# Totals: pass:9 fail:0 skip:0 total:9
ok 1 hw_breakpoint
KTAP version 1
# Subtest: binfmt_elf
1..1
ok 1 total_mapping_size_test
ok 2 binfmt_elf
KTAP version 1
# Subtest: compat_binfmt_elf
1..1
ok 1 total_mapping_size_test
ok 3 compat_binfmt_elf
KTAP version 1
# Subtest: fprobe_test
1..3
ok 1 test_fprobe_entry
kunit_try_catch (82) used greatest stack depth: 27736 bytes left
ok 2 test_fprobe
ok 3 test_fprobe_syms
# fprobe_test: pass:3 fail:0 skip:0 total:3
# Totals: pass:3 fail:0 skip:0 total:3
ok 4 fprobe_test
KTAP version 1
# Subtest: qos-kunit-test
1..3
ok 1 freq_qos_test_min
ok 2 freq_qos_test_maxdef
ok 3 freq_qos_test_readd
# qos-kunit-test: pass:3 fail:0 skip:0 total:3
# Totals: pass:3 fail:0 skip:0 total:3
ok 5 qos-kunit-test
KTAP version 1
# Subtest: property-entry
1..7
ok 1 pe_test_uints
ok 2 pe_test_uint_arrays
ok 3 pe_test_strings
ok 4 pe_test_bool
ok 5 pe_test_move_inline_u8
ok 6 pe_test_move_inline_str
ok 7 pe_test_reference
# property-entry: pass:7 fail:0 skip:0 total:7
# Totals: pass:7 fail:0 skip:0 total:7
ok 6 property-entry
KTAP version 1
# Subtest: thunderbolt
1..38
ok 1 tb_test_path_basic
ok 2 tb_test_path_not_connected_walk
ok 3 tb_test_path_single_hop_walk
ok 4 tb_test_path_daisy_chain_walk
ok 5 tb_test_path_simple_tree_walk
ok 6 tb_test_path_complex_tree_walk
ok 7 tb_test_path_max_length_walk
ok 8 tb_test_path_not_connected
ok 9 tb_test_path_not_bonded_lane0
ok 10 tb_test_path_not_bonded_lane1
ok 11 tb_test_path_not_bonded_lane1_chain
ok 12 tb_test_path_not_bonded_lane1_chain_reverse
ok 13 tb_test_path_mixed_chain
ok 14 tb_test_path_mixed_chain_reverse
ok 15 tb_test_tunnel_pcie
ok 16 tb_test_tunnel_dp
ok 17 tb_test_tunnel_dp_chain
ok 18 tb_test_tunnel_dp_tree
ok 19 tb_test_tunnel_dp_max_length
ok 20 tb_test_tunnel_port_on_path
ok 21 tb_test_tunnel_usb3
ok 22 tb_test_tunnel_dma
ok 23 tb_test_tunnel_dma_rx
ok 24 tb_test_tunnel_dma_tx
ok 25 tb_test_tunnel_dma_chain
ok 26 tb_test_tunnel_dma_match
ok 27 tb_test_credit_alloc_legacy_not_bonded
ok 28 tb_test_credit_alloc_legacy_bonded
ok 29 tb_test_credit_alloc_pcie
ok 30 tb_test_credit_alloc_without_dp
ok 31 tb_test_credit_alloc_dp
ok 32 tb_test_credit_alloc_usb3
ok 33 tb_test_credit_alloc_dma
ok 34 tb_test_credit_alloc_dma_multiple
ok 35 tb_test_credit_alloc_all
ok 36 tb_test_property_parse
ok 37 tb_test_property_format
ok 38 tb_test_property_copy
# thunderbolt: pass:38 fail:0 skip:0 total:38
# Totals: pass:38 fail:0 skip:0 total:38
ok 7 thunderbolt
Freeing unused kernel image (initmem) memory: 8444K
Write protecting the kernel read-only data: 73728k
Freeing unused kernel image (rodata/data gap) memory: 1244K
x86/mm: Checked W+X mappings: passed, no W+X pages found.
x86/mm: Checking user space page tables
x86/mm: Checked W+X mappings: passed, no W+X pages found.
Run /init as init process
with arguments:
/init
with environment:
HOME=/
TERM=linux
RESULT_ROOT=/result/kunit/group-00/vm-snb/debian-11.1-i386-20220923.cgz/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/21
BOOT_IMAGE=/pkg/linux/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/vmlinuz-6.2.0-rc1-00083-g69d4c0d32186
branch=linus/master
job=/lkp/jobs/scheduled/vm-meta-125/kunit-group-00-debian-11.1-i386-20220923.cgz-69d4c0d3218692ffa56b0e1b9c76c50c699d7044-20230227-50968-7mqj6b-39.yaml
user=lkp
ARCH=x86_64
kconfig=x86_64-randconfig-a012-20211016
commit=69d4c0d3218692ffa56b0e1b9c76c50c699d7044
vmalloc=256M
max_uptime=1200
LKP_SERVER=internal-lkp-server
selinux=0
softlockup_panic=1
prompt_ramdisk=0
vga=normal
systemd[1]: RTC configured in localtime, applying delta of 0 minutes to system time.

Welcome to Debian GNU/Linux 11 (bullseye)!

systemd-bless-b (134) used greatest stack depth: 27472 bytes left
random: crng init done
Created slice system-getty.slice.
Created slice system-modprobe.slice.
Created slice User and Session Slice.
Reached target Local Encrypted Volumes.
Reached target Paths.
Reached target Slices.
Reached target Swap.
Listening on RPCbind Server Activation Socket.
Listening on Syslog Socket.
Listening on initctl Compatibility Named Pipe.
Listening on Journal Audit Socket.
Listening on Journal Socket (/dev/log).
Listening on Journal Socket.
Listening on udev Control Socket.
Listening on udev Kernel Socket.
Mounting Huge Pages File System...
Mounting RPC Pipe File System...
Mounting Kernel Debug File System...
Mounting Kernel Trace File System...
mount (146) used greatest stack depth: 26984 bytes left
Starting Load Kernel Module configfs...
Starting Load Kernel Module drm...
Starting Load Kernel Module fuse...
Starting Journal Service...
Starting Load Kernel Modules...
Starting Remount Root and Kernel File Systems...
Starting Coldplug All udev Devices...
Mounted Huge Pages File System.
Mounted RPC Pipe File System.
Mounted Kernel Debug File System.
Mounted Kernel Trace File System.
Finished Load Kernel Module configfs.
Finished Load Kernel Module fuse.
Finished Load Kernel Modules.
calling drm_core_init+0x0/0xff0 [drm] @ 153
ACPI: bus type drm_connector registered
initcall drm_core_init+0x0/0xff0 [drm] returned 0 after 1024 usecs
Mounting Kernel Configuration File System...
Starting Apply Kernel Variables...
Finished Load Kernel Module drm.
Finished Remount Root and Kernel File Systems.
Starting Load/Save Random Seed...
Starting Create System Users...
Mounted Kernel Configuration File System.
Finished Apply Kernel Variables.
Finished Load/Save Random Seed.
Finished Create System Users.
Starting Create Static Device Nodes in /dev...
Finished Create Static Device Nodes in /dev.
Reached target Local File Systems (Pre).
Reached target Local File Systems.
Starting Preprocess NFS configuration...
Finished Preprocess NFS configuration.
Reached target NFS client services.
Started Rule-based Manager for Device Events and Files.
Started Journal Service.
Starting Flush Journal to Persistent Storage...
Finished Flush Journal to Persistent Storage.
Starting Create Volatile Files and Directories...
Finished Create Volatile Files and Directories.
Starting RPC bind portmap service...
Starting Update UTMP about System Boot/Shutdown...
Started RPC bind portmap service.
Reached target Remote File Systems (Pre).
Reached target Remote File Systems.
Reached target RPC Port Mapper.
Finished Update UTMP about System Boot/Shutdown.
Reached target Printer.
mtdblock: MTD device 'NAND simulator partition 0' is NAND, please consider using UBI block devices instead.
Finished Coldplug All udev Devices.
Reached target System Initialization.
Started Daily apt download activities.
Started Daily apt upgrade and clean activities.
Started Discard unused blocks once a week.
Started Daily rotation of log files.
Started Daily Cleanup of Temporary Directories.
Reached target Timers.
Listening on D-Bus System Message Bus Socket.
Reached target Sockets.
Reached target Basic System.
Started Regular background program processing daemon.
Started D-Bus System Message Bus.
Starting Helper to synchronize boot up for ifupdown...
Starting LSB: OpenIPMI Driver init script...
Starting System Logging Service...
Starting User Login Management...
Finished Helper to synchronize boot up for ifupdown.
Starting Raise network interfaces...
Starting LSB: Load kernel image with kexec...
Started User Login Management.
Started LSB: Load kernel image with kexec.
Finished Raise network interfaces.
Reached target Network.
Starting LKP bootstrap...
Starting /etc/rc.local Compatibility...
Starting OpenBSD Secure Shell server...
Starting Permit User Sessions...
Failed to start LSB: OpenIPMI Driver init script.
See 'systemctl status openipmi.service' for details.
Started LKP bootstrap.
Finished Permit User Sessions.
LKP: ttyS0: 265: skip deploy intel ucode as no ucode is specified
Started OpenBSD Secure Shell server.
LKP: ttyS0: 265: Kernel tests: Boot OK!
LKP: ttyS0: 265: HOSTNAME vm-snb, MAC 52:54:00:12:34:56, kernel 6.2.0-rc1-00083-g69d4c0d32186 1
LKP: ttyS0: 265: /lkp/lkp/src/bin/run-lkp /lkp/jobs/scheduled/vm-meta-125/kunit-group-00-debian-11.1-i386-20220923.cgz-69d4c0d3218692ffa56b0e1b9c76c50c699d7044-20230227-50968-7mqj6b-39.yaml
e2scrub_all (212) used greatest stack depth: 25584 bytes left
KTAP version 1
# Subtest: bitfields
1..2
ok 1 test_bitfields_constants
ok 2 test_bitfields_variables
# bitfields: pass:2 fail:0 skip:0 total:2
# Totals: pass:2 fail:0 skip:0 total:2
ok 8 bitfields
KTAP version 1
# Subtest: bits-test
1..3
ok 1 genmask_test
ok 2 genmask_ull_test
ok 3 genmask_input_check_test
# bits-test: pass:3 fail:0 skip:0 total:3
# Totals: pass:3 fail:0 skip:0 total:3
ok 9 bits-test
KTAP version 1
# Subtest: cmdline
1..4
ok 1 cmdline_test_noint
Started System Logg[ 40.438055][ T461] ok 2 cmdline_test_lead_int
ing Service.
ok 3 cmdline_test_tail_int
ok 4 cmdline_test_range
# cmdline: pass:4 fail:0 skip:0 total:4
# Totals: pass:4 fail:0 skip:0 total:4
ok 10 cmdline
KTAP version 1
# Subtest: ext4_inode_test
1..1
KTAP version 1
# Subtest: inode_test_xtimestamp_decoding
ok 1 1901-12-13 Lower bound of 32bit < 0 timestamp, no extra bits
ok 2 1969-12-31 Upper bound of 32bit < 0 timestamp, no extra bits
ok 3 1970-01-01 Lower bound of 32bit >=0 timestamp, no extra bits
ok 4 2038-01-19 Upper bound of 32bit >=0 timestamp, no extra bits
ok 5 2038-01-19 Lower bound of 32bit <0 timestamp, lo extra sec bit on
ok 6 2106-02-07 Upper bound of 32bit <0 timestamp, lo extra sec bit on
ok 7 2106-02-07 Lower bound of 32bit >=0 timestamp, lo extra sec bit on
ok 8 2174-02-25 Upper bound of 32bit >=0 timestamp, lo extra sec bit on
ok 9 2174-02-25 Lower bound of 32bit <0 timestamp, hi extra sec bit on
ok 10 2242-03-16 Upper bound of 32bit <0 timestamp, hi extra sec bit on
ok 11 2242-03-16 Lower bound of 32bit >=0 timestamp, hi extra sec bit on
ok 12 2310-04-04 Upper bound of 32bit >=0 timestamp, hi extra sec bit on
ok 13 2310-04-04 Upper bound of 32bit>=0 timestamp, hi extra sec bit 1. 1 ns
ok 14 2378-04-22 Lower bound of 32bit>= timestamp. Extra sec bits 1. Max ns
ok 15 2378-04-22 Lower bound of 32bit >=0 timestamp. All extra sec bits on
ok 16 2446-05-10 Upper bound of 32bit >=0 timestamp. All extra sec bits on
# inode_test_xtimestamp_decoding: pass:16 fail:0 skip:0 total:16
ok 1 inode_test_xtimestamp_decoding
# Totals: pass:16 fail:0 skip:0 total:16
ok 11 ext4_inode_test
KTAP version 1
# Subtest: hash
1..2
ok 1 test_string_or
ok 2 test_hash_or
# hash: pass:2 fail:0 skip:0 total:2
# Totals: pass:2 fail:0 skip:0 total:2
ok 12 hash
KTAP version 1
# Subtest: linear-ranges-test
1..4
ok 1 range_test_get_value_amount
ok 2 range_test_get_selector_high
ok 3 range_test_get_selector_low
ok 4 range_test_get_value
# linear-ranges-test: pass:4 fail:0 skip:0 total:4
# Totals: pass:4 fail:0 skip:0 total:4
ok 13 linear-ranges-test
KTAP version 1
# Subtest: list-kunit-test
1..39
ok 1 list_test_list_init
ok 2 list_test_list_add
ok 3 list_test_list_add_tail
ok 4 list_test_list_del
ok 5 list_test_list_replace
ok 6 list_test_list_replace_init
ok 7 list_test_list_swap
ok 8 list_test_list_del_init
ok 9 list_test_list_del_init_careful
ok 10 list_test_list_move
ok 11 list_test_list_move_tail
ok 12 list_test_list_bulk_move_tail
ok 13 list_test_list_is_head
ok 14 list_test_list_is_first
ok 15 list_test_list_is_last
ok 16 list_test_list_empty
ok 17 list_test_list_empty_careful
ok 18 list_test_list_rotate_left
ok 19 list_test_list_rotate_to_front
ok 20 list_test_list_is_singular
ok 21 list_test_list_cut_position
ok 22 list_test_list_cut_before
ok 23 list_test_list_splice
ok 24 list_test_list_splice_tail
ok 25 list_test_list_splice_init
ok 26 list_test_list_splice_tail_init
ok 27 list_test_list_entry
ok 28 list_test_list_entry_is_head
ok 29 list_test_list_first_entry
ok 30 list_test_list_last_entry
ok 31 list_test_list_first_entry_or_null
ok 32 list_test_list_next_entry
ok 33 list_test_list_prev_entry
ok 34 list_test_list_for_each
ok 35 list_test_list_for_each_prev
ok 36 list_test_list_for_each_safe
ok 37 list_test_list_for_each_prev_safe
ok 38 list_test_list_for_each_entry
ok 39 list_test_list_for_each_entry_reverse
# list-kunit-test: pass:39 fail:0 skip:0 total:39
# Totals: pass:39 fail:0 skip:0 total:39
ok 14 list-kunit-test
KTAP version 1
# Subtest: hlist
1..18
ok 1 hlist_test_init
ok 2 hlist_test_unhashed
ok 3 hlist_test_unhashed_lockless
ok 4 hlist_test_del
ok 5 hlist_test_del_init
ok 6 hlist_test_add
ok 7 hlist_test_fake
ok 8 hlist_test_is_singular_node
ok 9 hlist_test_empty
ok 10 hlist_test_move_list
ok 11 hlist_test_entry
ok 12 hlist_test_entry_safe
ok 13 hlist_test_for_each
ok 14 hlist_test_for_each_safe
ok 15 hlist_test_for_each_entry
ok 16 hlist_test_for_each_entry_continue
ok 17 hlist_test_for_each_entry_from
ok 18 hlist_test_for_each_entry_safe
# hlist: pass:18 fail:0 skip:0 total:18
# Totals: pass:18 fail:0 skip:0 total:18
ok 15 hlist
KTAP version 1
# Subtest: memcpy
1..7
# memset_test: ok: memset() direct assignment
# memset_test: ok: memset() complete overwrite
# memset_test: ok: memset() middle overwrite
# memset_test: ok: memset() argument side-effects
# memset_test: ok: memset() memset_after()
# memset_test: ok: memset() memset_startat()
ok 1 memset_test
# memcpy_test: ok: memcpy() static initializers
# memcpy_test: ok: memcpy() direct assignment
# memcpy_test: ok: memcpy() complete overwrite
# memcpy_test: ok: memcpy() middle overwrite
# memcpy_test: ok: memcpy() argument side-effects
ok 2 memcpy_test
ok 3 memcpy_large_test
# memmove_test: ok: memmove() static initializers
# memmove_test: ok: memmove() direct assignment
# memmove_test: ok: memmove() complete overwrite
# memmove_test: ok: memmove() middle overwrite
# memmove_test: ok: memmove() argument side-effects
# memmove_test: ok: memmove() overlapping write
ok 4 memmove_test
is_virt=true

rmmod: ERROR: Module unloading is not supported

rmmod: ERROR: Module unloading is not supported

rmmod: ERROR: Module unloading is not supported

rmmod: ERROR: Module unloading is not supported

rmmod: ERROR: Module unloading is not supported

rmmod: ERROR: Module unloading is not supported

rmmod: ERROR: Module unloading is not supported

lkp: kernel tainted state: 262144

ok 5 memmove_large_test
LKP: stdout: 265: Kernel tests: Boot OK!

ok 6 memmove_overlap_test
ok 7 strtomem_test
# memcpy: pass:7 fail:0 skip:0 total:7
# Totals: pass:7 fail:0 skip:0 total:7
ok 16 memcpy
rmmod: ERROR: Module unloading is not supported

KTAP version 1
# Subtest: dev-addr-list-test
1..6
ok 1 dev_addr_test_basic
ok 2 dev_addr_test_sync_one
ok 3 dev_addr_test_add_del
LKP: stdout: 265: HOSTNAME vm-snb, MAC 52:54:00:12:34:56, kernel 6.2.0-rc1-00083-g69d4c0d32186 1

ok 4 dev_addr_test_del_main
ok 5 dev_addr_test_add_set
ok 6 dev_addr_test_add_excl
# dev-addr-list-test: pass:6 fail:0 skip:0 total:6
# Totals: pass:6 fail:0 skip:0 total:6
ok 17 dev-addr-list-test
install debs round one: dpkg -i --force-confdef --force-depends /opt/deb/gawk_1%3a5.1.0-1_i386.deb

Selecting previously unselected package gawk.

(Reading database ... 16439 files and directories currently installed.)

Preparing to unpack .../deb/gawk_1%3a5.1.0-1_i386.deb ...

Unpacking gawk (1:5.1.0-1) ...

rmmod: ERROR: Module unloading is not supported

Setting up gawk (1:5.1.0-1) ...

NO_NETWORK=

KTAP version 1
# Subtest: resource
1..2
ok 1 resource_test_union
ok 2 resource_test_intersection
# resource: pass:2 fail:0 skip:0 total:2
# Totals: pass:2 fail:0 skip:0 total:2
ok 18 resource
rmmod: ERROR: Module unloading is not supported

KTAP version 1
# Subtest: rtc_lib_test_cases
1..1
ok 1 rtc_time64_to_tm_test_date_range
ok 19 rtc_lib_test_cases
rmmod: ERROR: Module unloading is not supported

KTAP version 1
# Subtest: sysctl_test
1..10
ok 1 sysctl_test_api_dointvec_null_tbl_data
ok 2 sysctl_test_api_dointvec_table_maxlen_unset
ok 3 sysctl_test_api_dointvec_table_len_is_zero
ok 4 sysctl_test_api_dointvec_table_read_but_position_set
ok 5 sysctl_test_dointvec_read_happy_single_positive
ok 6 sysctl_test_dointvec_read_happy_single_negative
ok 7 sysctl_test_dointvec_write_happy_single_positive
ok 8 sysctl_test_dointvec_write_happy_single_negative
ok 9 sysctl_test_api_dointvec_write_single_less_int_min
ok 10 sysctl_test_api_dointvec_write_single_greater_int_max
# sysctl_test: pass:10 fail:0 skip:0 total:10
# Totals: pass:10 fail:0 skip:0 total:10
ok 20 sysctl_test
rmmod: ERROR: Module unloading is not supported

KTAP version 1
# Subtest: time_test_cases
1..1
LKP: stdout: 265: /lkp/lkp/src/bin/run-lkp /lkp/jobs/scheduled/vm-meta-125/kunit-group-00-debian-11.1-i386-20220923.cgz-69d4c0d3218692ffa56b0e1b9c76c50c699d7044-20230227-50968-7mqj6b-39.yaml

RESULT_ROOT=/result/kunit/group-00/vm-snb/debian-11.1-i386-20220923.cgz/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/21

job=/lkp/jobs/scheduled/vm-meta-125/kunit-group-00-debian-11.1-i386-20220923.cgz-69d4c0d3218692ffa56b0e1b9c76c50c699d7044-20230227-50968-7mqj6b-39.yaml

ok 1 time64_to_tm_test_date_range
ok 21 time_test_cases
rmmod: ERROR: Module unloading is not supported

KTAP version 1
# Subtest: list_sort
1..1
ok 1 list_sort_test
ok 22 list_sort
rmmod: ERROR: Module unloading is not supported

KTAP version 1
# Subtest: lib_sort
1..1
ok 1 test_sort
ok 23 lib_sort
rmmod: ERROR: Module unloading is not supported

KTAP version 1
# Subtest: fat_test
1..3
ok 1 fat_checksum_test
KTAP version 1
# Subtest: fat_time_fat2unix_test
ok 1 Earliest possible UTC (1980-01-01 00:00:00)
ok 2 Latest possible UTC (2107-12-31 23:59:58)
ok 3 Earliest possible (UTC-11) (== 1979-12-31 13:00:00 UTC)
ok 4 Latest possible (UTC+11) (== 2108-01-01 10:59:58 UTC)
ok 5 Leap Day / Year (1996-02-29 00:00:00)
ok 6 Year 2000 is leap year (2000-02-29 00:00:00)
ok 7 Year 2100 not leap year (2100-03-01 00:00:00)
ok 8 Leap year + timezone UTC+1 (== 2004-02-29 00:30:00 UTC)
ok 9 Leap year + timezone UTC-1 (== 2004-02-29 23:30:00 UTC)
ok 10 VFAT odd-second resolution (1999-12-31 23:59:59)
ok 11 VFAT 10ms resolution (1980-01-01 00:00:00:0010)
# fat_time_fat2unix_test: pass:11 fail:0 skip:0 total:11
ok 2 fat_time_fat2unix_test
KTAP version 1
# Subtest: fat_time_unix2fat_test
ok 1 Earliest possible UTC (1980-01-01 00:00:00)
ok 2 Latest possible UTC (2107-12-31 23:59:58)
ok 3 Earliest possible (UTC-11) (== 1979-12-31 13:00:00 UTC)
ok 4 Latest possible (UTC+11) (== 2108-01-01 10:59:58 UTC)
ok 5 Leap Day / Year (1996-02-29 00:00:00)
ok 6 Year 2000 is leap year (2000-02-29 00:00:00)
ok 7 Year 2100 not leap year (2100-03-01 00:00:00)
ok 8 Leap year + timezone UTC+1 (== 2004-02-29 00:30:00 UTC)
ok 9 Leap year + timezone UTC-1 (== 2004-02-29 23:30:00 UTC)
ok 10 VFAT odd-second resolution (1999-12-31 23:59:59)
ok 11 VFAT 10ms resolution (1980-01-01 00:00:00:0010)
# fat_time_unix2fat_test: pass:11 fail:0 skip:0 total:11
ok 3 fat_time_unix2fat_test
# fat_test: pass:3 fail:0 skip:0 total:3
# Totals: pass:23 fail:0 skip:0 total:23
ok 24 fat_test
rmmod: ERROR: Module unloading is not supported

KTAP version 1
# Subtest: kasan
1..58
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x445/0x460 [kasan_test]
Write of size 1 at addr ffff88811cedc673 by task kunit_try_catch/752

CPU: 0 PID: 752 Comm: kunit_try_catch Tainted: G N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? kmalloc_oob_right+0x445/0x460 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? kmalloc_oob_right+0x445/0x460 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kmalloc_oob_right+0x445/0x460 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kmalloc_oob_right+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __kthread_parkme+0x64/0x220
? lockdep_hardirqs_on_prepare+0x19e/0x350
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 752:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_kmalloc+0xad/0xb0
kmalloc_oob_right+0x9f/0x460 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff88811cedc600
which belongs to the cache kmalloc-128 of size 128
The buggy address is located 115 bytes inside of
128-byte region [ffff88811cedc600, ffff88811cedc680)

The buggy address belongs to the physical page:
page:00000000721e9585 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11cedc
flags: 0x100000000000200(slab|node=0|zone=2)
raw: 0100000000000200 ffff8881000418c0 dead000000000122 0000000000000000
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 439, tgid 439 (kunit), ts 57706426435, free_ts 57704326321
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0xb6/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
__kmalloc_node+0x92/0x120
memcg_alloc_slab_cgroups+0xb3/0x150
allocate_slab+0x341/0x470
___slab_alloc+0xbf8/0x1380
kmem_cache_alloc+0x3fc/0x440
copy_fs_struct+0x49/0x340
copy_process+0x1cd8/0x4970
kernel_clone+0xa6/0x870
__do_compat_sys_ia32_clone+0x8d/0xb0
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page_list+0x1a7/0xdc0
release_pages+0x37b/0xf20
tlb_batch_pages_flush+0x82/0x160
tlb_finish_mmu+0x119/0x6f0
exit_mmap+0x1b0/0x680
__mmput+0xc4/0x3a0
exit_mm+0x177/0x200
do_exit+0x299/0xa90
do_group_exit+0xb9/0x260
__ia32_sys_exit_group+0x3e/0x50
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
entry_SYSENTER_compat_after_hwframe+0x7f/0x91

Memory state around the buggy address:
ffff88811cedc500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff88811cedc580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff88811cedc600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc
^
ffff88811cedc680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811cedc700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
Disabling lock debugging due to kernel taint
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x43b/0x460 [kasan_test]
Write of size 1 at addr ffff88811cedc678 by task kunit_try_catch/752

CPU: 0 PID: 752 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? kmalloc_oob_right+0x43b/0x460 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? kmalloc_oob_right+0x43b/0x460 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kmalloc_oob_right+0x43b/0x460 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kmalloc_oob_right+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __kthread_parkme+0x64/0x220
? lockdep_hardirqs_on_prepare+0x19e/0x350
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 752:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_kmalloc+0xad/0xb0
kmalloc_oob_right+0x9f/0x460 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff88811cedc600
which belongs to the cache kmalloc-128 of size 128
The buggy address is located 120 bytes inside of
128-byte region [ffff88811cedc600, ffff88811cedc680)

The buggy address belongs to the physical page:
page:00000000721e9585 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11cedc
flags: 0x100000000000200(slab|node=0|zone=2)
raw: 0100000000000200 ffff8881000418c0 dead000000000122 0000000000000000
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 439, tgid 439 (kunit), ts 57706426435, free_ts 57704326321
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0xb6/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
__kmalloc_node+0x92/0x120
memcg_alloc_slab_cgroups+0xb3/0x150
allocate_slab+0x341/0x470
___slab_alloc+0xbf8/0x1380
kmem_cache_alloc+0x3fc/0x440
copy_fs_struct+0x49/0x340
copy_process+0x1cd8/0x4970
kernel_clone+0xa6/0x870
__do_compat_sys_ia32_clone+0x8d/0xb0
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page_list+0x1a7/0xdc0
release_pages+0x37b/0xf20
tlb_batch_pages_flush+0x82/0x160
tlb_finish_mmu+0x119/0x6f0
exit_mmap+0x1b0/0x680
__mmput+0xc4/0x3a0
exit_mm+0x177/0x200
do_exit+0x299/0xa90
do_group_exit+0xb9/0x260
__ia32_sys_exit_group+0x3e/0x50
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
entry_SYSENTER_compat_after_hwframe+0x7f/0x91

Memory state around the buggy address:
ffff88811cedc500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff88811cedc580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff88811cedc600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc
^
ffff88811cedc680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811cedc700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x431/0x460 [kasan_test]
Read of size 1 at addr ffff88811cedc680 by task kunit_try_catch/752

CPU: 0 PID: 752 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? kmalloc_oob_right+0x431/0x460 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? kmalloc_oob_right+0x431/0x460 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kmalloc_oob_right+0x431/0x460 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kmalloc_oob_right+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __kthread_parkme+0x64/0x220
? lockdep_hardirqs_on_prepare+0x19e/0x350
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 752:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_kmalloc+0xad/0xb0
kmalloc_oob_right+0x9f/0x460 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff88811cedc600
which belongs to the cache kmalloc-128 of size 128
The buggy address is located 0 bytes to the right of
128-byte region [ffff88811cedc600, ffff88811cedc680)

The buggy address belongs to the physical page:
page:00000000721e9585 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11cedc
flags: 0x100000000000200(slab|node=0|zone=2)
raw: 0100000000000200 ffff8881000418c0 dead000000000122 0000000000000000
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 439, tgid 439 (kunit), ts 57706426435, free_ts 57704326321
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0xb6/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
__kmalloc_node+0x92/0x120
memcg_alloc_slab_cgroups+0xb3/0x150
allocate_slab+0x341/0x470
___slab_alloc+0xbf8/0x1380
kmem_cache_alloc+0x3fc/0x440
copy_fs_struct+0x49/0x340
copy_process+0x1cd8/0x4970
kernel_clone+0xa6/0x870
__do_compat_sys_ia32_clone+0x8d/0xb0
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page_list+0x1a7/0xdc0
release_pages+0x37b/0xf20
tlb_batch_pages_flush+0x82/0x160
tlb_finish_mmu+0x119/0x6f0
exit_mmap+0x1b0/0x680
__mmput+0xc4/0x3a0
exit_mm+0x177/0x200
do_exit+0x299/0xa90
do_group_exit+0xb9/0x260
__ia32_sys_exit_group+0x3e/0x50
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
entry_SYSENTER_compat_after_hwframe+0x7f/0x91

Memory state around the buggy address:
ffff88811cedc580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811cedc600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc
>ffff88811cedc680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
^
ffff88811cedc700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811cedc780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 1 kmalloc_oob_right
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_oob_left+0x26b/0x290 [kasan_test]
Read of size 1 at addr ffff88810d66963f by task kunit_try_catch/755

CPU: 1 PID: 755 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? kmalloc_oob_left+0x26b/0x290 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? kmalloc_oob_left+0x26b/0x290 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kmalloc_oob_left+0x26b/0x290 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kmalloc_oob_left+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 631:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_kmalloc+0xad/0xb0
__kmalloc_node_track_caller+0xa0/0x110
kstrdup+0x3b/0xb0
__kernfs_new_node+0x86/0x780
kernfs_new_node+0x82/0x120
__kernfs_create_file+0x30/0x300
sysfs_add_bin_file_mode_ns+0x107/0x320
create_files+0x34b/0x5a0
internal_create_group+0x347/0x590
add_sect_attrs+0x496/0x820
mod_sysfs_setup+0x2f5/0x390
load_module+0x1a40/0x2090
__do_sys_finit_module+0x102/0x180
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
entry_SYSENTER_compat_after_hwframe+0x7f/0x91

The buggy address belongs to the object at ffff88810d669620
which belongs to the cache kmalloc-16 of size 16
The buggy address is located 15 bytes to the right of
16-byte region [ffff88810d669620, ffff88810d669630)

The buggy address belongs to the physical page:
page:000000000d2c5892 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10d669
anon flags: 0x100000000000200(slab|node=0|zone=2)
raw: 0100000000000200 ffff8881000413c0 0000000000000000 dead000000000001
raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 1, tgid 1 (swapper/0), ts 3419872706, free_ts 0
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
alloc_page_interleave+0x14/0x180
allocate_slab+0x2e0/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
__kmalloc+0x8f/0x120
acpi_ns_get_normalized_pathname+0x35/0x7a
acpi_ns_evaluate+0x27c/0x892
acpi_evaluate_object+0x321/0x664
acpi_evaluate_integer+0x96/0x160
acpi_bus_get_status+0x12e/0x280
acpi_add_single_object+0x341/0x8d0
acpi_bus_check_add+0x182/0x470
acpi_ns_walk_namespace+0x183/0x2b8
acpi_walk_namespace+0x9d/0xd3
page_owner free stack trace missing

Memory state around the buggy address:
ffff88810d669500: fa fb fc fc 00 04 fc fc fa fb fc fc 00 05 fc fc
ffff88810d669580: 00 04 fc fc 00 06 fc fc fa fb fc fc 00 03 fc fc
>ffff88810d669600: 00 05 fc fc 00 05 fc fc 00 07 fc fc 00 04 fc fc
^
ffff88810d669680: fb fb fc fc 00 06 fc fc fa fb fc fc 00 06 fc fc
ffff88810d669700: 00 03 fc fc 00 03 fc fc 00 02 fc fc 00 03 fc fc
==================================================================
ok 2 kmalloc_oob_left
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_node_oob_right+0x273/0x290 [kasan_test]
Read of size 1 at addr ffff88811d3ff000 by task kunit_try_catch/757

CPU: 0 PID: 757 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? kmalloc_node_oob_right+0x273/0x290 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? kmalloc_node_oob_right+0x273/0x290 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kmalloc_node_oob_right+0x273/0x290 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kmalloc_node_oob_right+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 757:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_kmalloc+0xad/0xb0
kmalloc_node_oob_right+0xa1/0x290 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff88811d3fe000
which belongs to the cache kmalloc-4k of size 4096
The buggy address is located 0 bytes to the right of
4096-byte region [ffff88811d3fe000, ffff88811d3ff000)

The buggy address belongs to the physical page:
page:00000000fe135ed8 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88811d3fa000 pfn:0x11d3f8
head:00000000fe135ed8 order:3 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
anon flags: 0x100000000010200(slab|head|node=0|zone=2)
raw: 0100000000010200 ffff888100042140 ffffea0005c70400 0000000000000003
raw: ffff88811d3fa000 0000000080040001 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 192, tgid 192 (udevadm), ts 27772301601, free_ts 27757946318
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0x2e0/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
kmalloc_trace+0x2b/0x70
uevent_show+0x14d/0x350
dev_attr_show+0x46/0x80
sysfs_kf_seq_show+0x270/0x4b0
seq_read_iter+0x4b5/0x1220
vfs_read+0x5d9/0x920
ksys_read+0xed/0x1b0
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
entry_SYSENTER_compat_after_hwframe+0x7f/0x91
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
__unfreeze_partials+0x228/0x250
put_cpu_partial+0x105/0x260
__slab_free+0x3f1/0x5c0
qlist_free_all+0x68/0x160
kasan_quarantine_reduce+0x18c/0x1d0
__kasan_slab_alloc+0x6a/0x90
kmem_cache_alloc+0x26c/0x440
getname_flags+0x4f/0x550
do_sys_openat2+0xab/0x420
__ia32_compat_sys_openat+0x108/0x1a0
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
entry_SYSENTER_compat_after_hwframe+0x7f/0x91

Memory state around the buggy address:
ffff88811d3fef00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff88811d3fef80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88811d3ff000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
^
ffff88811d3ff080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811d3ff100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 3 kmalloc_node_oob_right
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_pagealloc_oob_right+0x201/0x210 [kasan_test]
Write of size 1 at addr ffff88816f2f200a by task kunit_try_catch/767

CPU: 1 PID: 767 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? __phys_addr+0xcb/0x170
? kasan_addr_to_slab+0x25/0x80
? kmalloc_pagealloc_oob_right+0x201/0x210 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? kmalloc_pagealloc_oob_right+0x201/0x210 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kmalloc_pagealloc_oob_right+0x201/0x210 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kmalloc_pagealloc_oob_right+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

The buggy address belongs to the physical page:
page:0000000002f02d49 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x16f2f0
head:0000000002f02d49 order:2 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010000(head|node=0|zone=2)
raw: 0100000000010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 767, tgid 767 (kunit_try_catch), ts 58149539716, free_ts 53947972633
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
__kmalloc_large_node+0xba/0x160
kmalloc_large+0x21/0x80
kmalloc_pagealloc_oob_right+0x67/0x210 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
qlist_free_all+0x68/0x160
kasan_quarantine_reduce+0x18c/0x1d0
__kasan_slab_alloc+0x6a/0x90
kmem_cache_alloc+0x26c/0x440
getname_flags+0x4f/0x550
vfs_fstatat+0x3e/0x80
__do_compat_sys_ia32_stat64+0x6c/0xc0
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
entry_SYSENTER_compat_after_hwframe+0x7f/0x91

Memory state around the buggy address:
ffff88816f2f1f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff88816f2f1f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88816f2f2000: 00 02 fe fe fe fe fe fe fe fe fe fe fe fe fe fe
^
ffff88816f2f2080: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff88816f2f2100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
ok 4 kmalloc_pagealloc_oob_right
==================================================================
BUG: KASAN: use-after-free in kmalloc_pagealloc_uaf+0x1f1/0x200 [kasan_test]
Read of size 1 at addr ffff88811cef0000 by task kunit_try_catch/770

CPU: 0 PID: 770 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? __phys_addr+0xcb/0x170
? kasan_addr_to_slab+0x25/0x80
? kmalloc_pagealloc_uaf+0x1f1/0x200 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? kmalloc_pagealloc_uaf+0x1f1/0x200 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kmalloc_pagealloc_uaf+0x1f1/0x200 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kmalloc_pagealloc_uaf+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

The buggy address belongs to the physical page:
page:00000000f7592687 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11cef0
flags: 0x100000000000000(node=0|zone=2)
raw: 0100000000000000 ffffea000473bd08 ffff8883aea00a38 0000000000000000
raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as freed
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 770, tgid 770 (kunit_try_catch), ts 58226633117, free_ts 58226641024
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
__kmalloc_large_node+0xba/0x160
kmalloc_large+0x21/0x80
kmalloc_pagealloc_uaf+0x67/0x200 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
kmalloc_pagealloc_uaf+0xbe/0x200 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

Memory state around the buggy address:
ffff88811ceeff00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
ffff88811ceeff80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
>ffff88811cef0000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
^
ffff88811cef0080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
ffff88811cef0100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
==================================================================
ok 5 kmalloc_pagealloc_uaf
==================================================================
BUG: KASAN: invalid-free in kmalloc_pagealloc_invalid_free+0xe7/0x1d0 [kasan_test]
Free of addr ffff8881195a8001 by task kunit_try_catch/776

CPU: 1 PID: 776 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? __phys_addr+0xcb/0x170
? kasan_addr_to_slab+0x25/0x80
? kmalloc_pagealloc_invalid_free+0xe7/0x1d0 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report_invalid_free+0x6a/0x170
? kmalloc_pagealloc_invalid_free+0xe7/0x1d0 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
free_large_kmalloc+0x72/0x160
kmalloc_pagealloc_invalid_free+0xe7/0x1d0 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kmalloc_pagealloc_invalid_free+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

The buggy address belongs to the physical page:
page:00000000eba5826b refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1195a8
head:00000000eba5826b order:2 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010000(head|node=0|zone=2)
raw: 0100000000010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 776, tgid 776 (kunit_try_catch), ts 58271031188, free_ts 53943161937
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
__kmalloc_large_node+0xba/0x160
kmalloc_large+0x21/0x80
kmalloc_pagealloc_invalid_free+0x67/0x1d0 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
rcu_do_batch+0x445/0xf30
rcu_core+0x3c2/0x630
__do_softirq+0x30e/0xb00

Memory state around the buggy address:
ffff8881195a7f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff8881195a7f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff8881195a8000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
^
ffff8881195a8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff8881195a8100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
==================================================================
ok 6 kmalloc_pagealloc_invalid_free
ok 7 pagealloc_oob_right # SKIP Test requires CONFIG_KASAN_GENERIC=n
==================================================================
BUG: KASAN: use-after-free in pagealloc_uaf+0x248/0x270 [kasan_test]
Read of size 1 at addr ffff88810f520000 by task kunit_try_catch/780

CPU: 0 PID: 780 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? __phys_addr+0xcb/0x170
? kasan_addr_to_slab+0x25/0x80
? pagealloc_uaf+0x248/0x270 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? pagealloc_uaf+0x248/0x270 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
pagealloc_uaf+0x248/0x270 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_pagealloc_uaf+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

The buggy address belongs to the physical page:
page:0000000016f68419 refcount:0 mapcount:-128 mapping:0000000000000000 index:0x0 pfn:0x10f520
flags: 0x100000000000000(node=0|zone=2)
raw: 0100000000000000 ffffea00043c6408 ffff88843fff0fe0 0000000000000000
raw: 0000000000000000 0000000000000004 00000000ffffff7f 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as freed
page last allocated via order 4, migratetype Unmovable, gfp_mask 0xcc0(GFP_KERNEL), pid 780, tgid 780 (kunit_try_catch), ts 58357572950, free_ts 58357580508
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
pagealloc_uaf+0x69/0x270 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50
page last free stack trace:
__free_pages_ok+0x82e/0xe70
pagealloc_uaf+0x10d/0x270 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

Memory state around the buggy address:
ffff88810f51ff00: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc
ffff88810f51ff80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff88810f520000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
^
ffff88810f520080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
ffff88810f520100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
==================================================================
ok 8 pagealloc_uaf
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_large_oob_right+0x23a/0x250 [kasan_test]
Write of size 1 at addr ffff88816d1d9f00 by task kunit_try_catch/786

CPU: 1 PID: 786 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? kmalloc_large_oob_right+0x23a/0x250 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? kmalloc_large_oob_right+0x23a/0x250 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kmalloc_large_oob_right+0x23a/0x250 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kmalloc_large_oob_right+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 786:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_kmalloc+0xad/0xb0
kmalloc_large_oob_right+0xa0/0x250 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff88816d1d8000
which belongs to the cache kmalloc-8k of size 8192
The buggy address is located 7936 bytes inside of
8192-byte region [ffff88816d1d8000, ffff88816d1da000)

The buggy address belongs to the physical page:
page:0000000051d5d8a5 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x16d1d8
head:0000000051d5d8a5 order:3 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010200(slab|head|node=0|zone=2)
raw: 0100000000010200 ffff888100042280 dead000000000122 0000000000000000
raw: 0000000000000000 0000000080020002 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd28c0(GFP_NOWAIT|__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 647, tgid 647 (ifquery), ts 50899022771, free_ts 50891749257
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0x2e0/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
__kmalloc_node_track_caller+0x90/0x110
kmalloc_reserve+0x2a/0xb0
__alloc_skb+0xfe/0x290
netlink_dump+0x269/0xa40
netlink_recvmsg+0x662/0x810
____sys_recvmsg+0x1ce/0x740
___sys_recvmsg+0xbc/0x110
__sys_recvmsg+0xbd/0x150
__do_compat_sys_socketcall+0x448/0x640
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
rcu_do_batch+0x445/0xf30
rcu_core+0x3c2/0x630
__do_softirq+0x30e/0xb00

Memory state around the buggy address:
ffff88816d1d9e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff88816d1d9e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88816d1d9f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
^
ffff88816d1d9f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88816d1da000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 9 kmalloc_large_oob_right
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x4d6/0x520 [kasan_test]
Write of size 1 at addr ffff8881aff622eb by task kunit_try_catch/788

CPU: 0 PID: 788 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? krealloc_more_oob_helper+0x4d6/0x520 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_more_oob_helper+0x4d6/0x520 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
krealloc_more_oob_helper+0x4d6/0x520 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_more_oob_helper+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 788:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_krealloc+0x12b/0x160
krealloc+0x93/0x130
krealloc_more_oob_helper+0x111/0x520 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff8881aff62200
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 235 bytes inside of
256-byte region [ffff8881aff62200, ffff8881aff62300)

The buggy address belongs to the physical page:
page:000000001b9a64f3 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1aff62
head:000000001b9a64f3 order:1 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010200(slab|head|node=0|zone=2)
raw: 0100000000010200 ffff888100041b40 dead000000000122 0000000000000000
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 2, tgid 2 (kthreadd), ts 57557663757, free_ts 57543358938
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0x2e0/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
kmalloc_trace+0x2b/0x70
set_kthread_struct+0x12b/0x2b0
copy_process+0x1a5a/0x4970
kernel_clone+0xa6/0x870
kernel_thread+0x9b/0xc0
kthreadd+0x321/0x4c0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
qlist_free_all+0x68/0x160
kasan_quarantine_reduce+0x18c/0x1d0
__kasan_slab_alloc+0x6a/0x90
__kmem_cache_alloc_node+0x28b/0x440
kmalloc_trace+0x2b/0x70
syslog_print+0xce/0x460
do_syslog+0x513/0x550
kmsg_read+0x6b/0x90
vfs_read+0x27b/0x920
ksys_read+0xed/0x1b0
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
entry_SYSENTER_compat_after_hwframe+0x7f/0x91

Memory state around the buggy address:
ffff8881aff62180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff8881aff62200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff8881aff62280: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc
^
ffff8881aff62300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff8881aff62380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x4c9/0x520 [kasan_test]
Write of size 1 at addr ffff8881aff622f0 by task kunit_try_catch/788

CPU: 0 PID: 788 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? krealloc_more_oob_helper+0x4c9/0x520 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_more_oob_helper+0x4c9/0x520 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
krealloc_more_oob_helper+0x4c9/0x520 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_more_oob_helper+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 788:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_krealloc+0x12b/0x160
krealloc+0x93/0x130
krealloc_more_oob_helper+0x111/0x520 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff8881aff62200
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 240 bytes inside of
256-byte region [ffff8881aff62200, ffff8881aff62300)

The buggy address belongs to the physical page:
page:000000001b9a64f3 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1aff62
head:000000001b9a64f3 order:1 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010200(slab|head|node=0|zone=2)
raw: 0100000000010200 ffff888100041b40 dead000000000122 0000000000000000
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 2, tgid 2 (kthreadd), ts 57557663757, free_ts 57543358938
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0x2e0/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
kmalloc_trace+0x2b/0x70
set_kthread_struct+0x12b/0x2b0
copy_process+0x1a5a/0x4970
kernel_clone+0xa6/0x870
kernel_thread+0x9b/0xc0
kthreadd+0x321/0x4c0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
qlist_free_all+0x68/0x160
kasan_quarantine_reduce+0x18c/0x1d0
__kasan_slab_alloc+0x6a/0x90
__kmem_cache_alloc_node+0x28b/0x440
kmalloc_trace+0x2b/0x70
syslog_print+0xce/0x460
do_syslog+0x513/0x550
kmsg_read+0x6b/0x90
vfs_read+0x27b/0x920
ksys_read+0xed/0x1b0
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
entry_SYSENTER_compat_after_hwframe+0x7f/0x91

Memory state around the buggy address:
ffff8881aff62180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff8881aff62200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff8881aff62280: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc
^
ffff8881aff62300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff8881aff62380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 10 krealloc_more_oob
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x7ff/0x820 [kasan_test]
Write of size 1 at addr ffff88811a17a8c9 by task kunit_try_catch/791

CPU: 1 PID: 791 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? krealloc_less_oob_helper+0x7ff/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_less_oob_helper+0x7ff/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
krealloc_less_oob_helper+0x7ff/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_less_oob_helper+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 791:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_krealloc+0x12b/0x160
krealloc+0x93/0x130
krealloc_less_oob_helper+0x118/0x820 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff88811a17a800
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 201 bytes inside of
256-byte region [ffff88811a17a800, ffff88811a17a900)

The buggy address belongs to the physical page:
page:0000000031979011 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11a17a
head:0000000031979011 order:1 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010200(slab|head|node=0|zone=2)
raw: 0100000000010200 ffff888100041b40 dead000000000122 0000000000000000
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 2, tgid 2 (kthreadd), ts 58222257276, free_ts 53982998819
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0x2e0/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
kmalloc_trace+0x2b/0x70
set_kthread_struct+0x12b/0x2b0
copy_process+0x1a5a/0x4970
kernel_clone+0xa6/0x870
kernel_thread+0x9b/0xc0
kthreadd+0x321/0x4c0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
__unfreeze_partials+0x228/0x250
put_cpu_partial+0x105/0x260
__slab_free+0x3f1/0x5c0
qlist_free_all+0x68/0x160
kasan_quarantine_reduce+0x18c/0x1d0
__kasan_slab_alloc+0x6a/0x90
kmem_cache_alloc+0x26c/0x440
getname_flags+0x4f/0x550
do_sys_openat2+0xab/0x420
__ia32_compat_sys_openat+0x108/0x1a0
do_int80_syscall_32+0x72/0xd0
entry_INT80_compat+0xb1/0xc0

Memory state around the buggy address:
ffff88811a17a780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811a17a800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88811a17a880: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc
^
ffff88811a17a900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811a17a980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x7f2/0x820 [kasan_test]
Write of size 1 at addr ffff88811a17a8d0 by task kunit_try_catch/791

CPU: 1 PID: 791 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? krealloc_less_oob_helper+0x7f2/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_less_oob_helper+0x7f2/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
krealloc_less_oob_helper+0x7f2/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_less_oob_helper+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 791:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_krealloc+0x12b/0x160
krealloc+0x93/0x130
krealloc_less_oob_helper+0x118/0x820 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff88811a17a800
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 208 bytes inside of
256-byte region [ffff88811a17a800, ffff88811a17a900)

The buggy address belongs to the physical page:
page:0000000031979011 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11a17a
head:0000000031979011 order:1 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010200(slab|head|node=0|zone=2)
raw: 0100000000010200 ffff888100041b40 dead000000000122 0000000000000000
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 2, tgid 2 (kthreadd), ts 58222257276, free_ts 53982998819
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0x2e0/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
kmalloc_trace+0x2b/0x70
set_kthread_struct+0x12b/0x2b0
copy_process+0x1a5a/0x4970
kernel_clone+0xa6/0x870
kernel_thread+0x9b/0xc0
kthreadd+0x321/0x4c0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
__unfreeze_partials+0x228/0x250
put_cpu_partial+0x105/0x260
__slab_free+0x3f1/0x5c0
qlist_free_all+0x68/0x160
kasan_quarantine_reduce+0x18c/0x1d0
__kasan_slab_alloc+0x6a/0x90
kmem_cache_alloc+0x26c/0x440
getname_flags+0x4f/0x550
do_sys_openat2+0xab/0x420
__ia32_compat_sys_openat+0x108/0x1a0
do_int80_syscall_32+0x72/0xd0
entry_INT80_compat+0xb1/0xc0

Memory state around the buggy address:
ffff88811a17a780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811a17a800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88811a17a880: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc
^
ffff88811a17a900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811a17a980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x7e5/0x820 [kasan_test]
Write of size 1 at addr ffff88811a17a8da by task kunit_try_catch/791

CPU: 1 PID: 791 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? krealloc_less_oob_helper+0x7e5/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_less_oob_helper+0x7e5/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
krealloc_less_oob_helper+0x7e5/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_less_oob_helper+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 791:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_krealloc+0x12b/0x160
krealloc+0x93/0x130
krealloc_less_oob_helper+0x118/0x820 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff88811a17a800
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 218 bytes inside of
256-byte region [ffff88811a17a800, ffff88811a17a900)

The buggy address belongs to the physical page:
page:0000000031979011 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11a17a
head:0000000031979011 order:1 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010200(slab|head|node=0|zone=2)
raw: 0100000000010200 ffff888100041b40 dead000000000122 0000000000000000
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 2, tgid 2 (kthreadd), ts 58222257276, free_ts 53982998819
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0x2e0/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
kmalloc_trace+0x2b/0x70
set_kthread_struct+0x12b/0x2b0
copy_process+0x1a5a/0x4970
kernel_clone+0xa6/0x870
kernel_thread+0x9b/0xc0
kthreadd+0x321/0x4c0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
__unfreeze_partials+0x228/0x250
put_cpu_partial+0x105/0x260
__slab_free+0x3f1/0x5c0
qlist_free_all+0x68/0x160
kasan_quarantine_reduce+0x18c/0x1d0
__kasan_slab_alloc+0x6a/0x90
kmem_cache_alloc+0x26c/0x440
getname_flags+0x4f/0x550
do_sys_openat2+0xab/0x420
__ia32_compat_sys_openat+0x108/0x1a0
do_int80_syscall_32+0x72/0xd0
entry_INT80_compat+0xb1/0xc0

Memory state around the buggy address:
ffff88811a17a780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811a17a800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88811a17a880: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc
^
ffff88811a17a900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811a17a980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x7d8/0x820 [kasan_test]
Write of size 1 at addr ffff88811a17a8ea by task kunit_try_catch/791

CPU: 1 PID: 791 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? krealloc_less_oob_helper+0x7d8/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_less_oob_helper+0x7d8/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
krealloc_less_oob_helper+0x7d8/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_less_oob_helper+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 791:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_krealloc+0x12b/0x160
krealloc+0x93/0x130
krealloc_less_oob_helper+0x118/0x820 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff88811a17a800
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 234 bytes inside of
256-byte region [ffff88811a17a800, ffff88811a17a900)

The buggy address belongs to the physical page:
page:0000000031979011 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11a17a
head:0000000031979011 order:1 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010200(slab|head|node=0|zone=2)
raw: 0100000000010200 ffff888100041b40 dead000000000122 0000000000000000
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 2, tgid 2 (kthreadd), ts 58222257276, free_ts 53982998819
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0x2e0/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
kmalloc_trace+0x2b/0x70
set_kthread_struct+0x12b/0x2b0
copy_process+0x1a5a/0x4970
kernel_clone+0xa6/0x870
kernel_thread+0x9b/0xc0
kthreadd+0x321/0x4c0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
__unfreeze_partials+0x228/0x250
put_cpu_partial+0x105/0x260
__slab_free+0x3f1/0x5c0
qlist_free_all+0x68/0x160
kasan_quarantine_reduce+0x18c/0x1d0
__kasan_slab_alloc+0x6a/0x90
kmem_cache_alloc+0x26c/0x440
getname_flags+0x4f/0x550
do_sys_openat2+0xab/0x420
__ia32_compat_sys_openat+0x108/0x1a0
do_int80_syscall_32+0x72/0xd0
entry_INT80_compat+0xb1/0xc0

Memory state around the buggy address:
ffff88811a17a780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811a17a800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88811a17a880: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc
^
ffff88811a17a900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811a17a980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x7cb/0x820 [kasan_test]
Write of size 1 at addr ffff88811a17a8eb by task kunit_try_catch/791

CPU: 1 PID: 791 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? krealloc_less_oob_helper+0x7cb/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_less_oob_helper+0x7cb/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
krealloc_less_oob_helper+0x7cb/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_less_oob_helper+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 791:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_krealloc+0x12b/0x160
krealloc+0x93/0x130
krealloc_less_oob_helper+0x118/0x820 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff88811a17a800
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 235 bytes inside of
256-byte region [ffff88811a17a800, ffff88811a17a900)

The buggy address belongs to the physical page:
page:0000000031979011 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11a17a
head:0000000031979011 order:1 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010200(slab|head|node=0|zone=2)
raw: 0100000000010200 ffff888100041b40 dead000000000122 0000000000000000
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 2, tgid 2 (kthreadd), ts 58222257276, free_ts 53982998819
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0x2e0/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
kmalloc_trace+0x2b/0x70
set_kthread_struct+0x12b/0x2b0
copy_process+0x1a5a/0x4970
kernel_clone+0xa6/0x870
kernel_thread+0x9b/0xc0
kthreadd+0x321/0x4c0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
__unfreeze_partials+0x228/0x250
put_cpu_partial+0x105/0x260
__slab_free+0x3f1/0x5c0
qlist_free_all+0x68/0x160
kasan_quarantine_reduce+0x18c/0x1d0
__kasan_slab_alloc+0x6a/0x90
kmem_cache_alloc+0x26c/0x440
getname_flags+0x4f/0x550
do_sys_openat2+0xab/0x420
__ia32_compat_sys_openat+0x108/0x1a0
do_int80_syscall_32+0x72/0xd0
entry_INT80_compat+0xb1/0xc0

Memory state around the buggy address:
ffff88811a17a780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811a17a800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88811a17a880: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc
^
ffff88811a17a900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811a17a980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 11 krealloc_less_oob
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x4d6/0x520 [kasan_test]
Write of size 1 at addr ffff8881180560eb by task kunit_try_catch/795

CPU: 1 PID: 795 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? __phys_addr+0xcb/0x170
? kasan_addr_to_slab+0x25/0x80
? krealloc_more_oob_helper+0x4d6/0x520 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_more_oob_helper+0x4d6/0x520 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
krealloc_more_oob_helper+0x4d6/0x520 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_more_oob_helper+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

The buggy address belongs to the physical page:
page:0000000030759c44 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x118054
head:0000000030759c44 order:2 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010000(head|node=0|zone=2)
raw: 0100000000010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 795, tgid 795 (kunit_try_catch), ts 58966590440, free_ts 53931576190
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
__kmalloc_large_node+0xba/0x160
__kmalloc+0xdf/0x120
krealloc_more_oob_helper+0xa9/0x520 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
rcu_do_batch+0x445/0xf30
rcu_core+0x3c2/0x630
__do_softirq+0x30e/0xb00

Memory state around the buggy address:
ffff888118055f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888118056000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888118056080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe
^
ffff888118056100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff888118056180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x4c9/0x520 [kasan_test]
Write of size 1 at addr ffff8881180560f0 by task kunit_try_catch/795

CPU: 1 PID: 795 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? __phys_addr+0xcb/0x170
? kasan_addr_to_slab+0x25/0x80
? krealloc_more_oob_helper+0x4c9/0x520 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_more_oob_helper+0x4c9/0x520 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
krealloc_more_oob_helper+0x4c9/0x520 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_more_oob_helper+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

The buggy address belongs to the physical page:
page:0000000030759c44 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x118054
head:0000000030759c44 order:2 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010000(head|node=0|zone=2)
raw: 0100000000010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 795, tgid 795 (kunit_try_catch), ts 58966590440, free_ts 53931576190
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
__kmalloc_large_node+0xba/0x160
__kmalloc+0xdf/0x120
krealloc_more_oob_helper+0xa9/0x520 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
rcu_do_batch+0x445/0xf30
rcu_core+0x3c2/0x630
__do_softirq+0x30e/0xb00

Memory state around the buggy address:
ffff888118055f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888118056000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888118056080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe
^
ffff888118056100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff888118056180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
ok 12 krealloc_pagealloc_more_oob
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x7ff/0x820 [kasan_test]
Write of size 1 at addr ffff8881180660c9 by task kunit_try_catch/799

CPU: 1 PID: 799 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? __phys_addr+0xcb/0x170
? kasan_addr_to_slab+0x25/0x80
? krealloc_less_oob_helper+0x7ff/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_less_oob_helper+0x7ff/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
krealloc_less_oob_helper+0x7ff/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_less_oob_helper+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

The buggy address belongs to the physical page:
page:000000007e8b2b23 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x118064
head:000000007e8b2b23 order:2 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010000(head|node=0|zone=2)
raw: 0100000000010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 799, tgid 799 (kunit_try_catch), ts 59069707515, free_ts 53931303439
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
__kmalloc_large_node+0xba/0x160
__kmalloc+0xdf/0x120
krealloc_less_oob_helper+0xb0/0x820 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
rcu_do_batch+0x445/0xf30
rcu_core+0x3c2/0x630
__do_softirq+0x30e/0xb00

Memory state around the buggy address:
ffff888118065f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888118066000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888118066080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe
^
ffff888118066100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff888118066180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x7f2/0x820 [kasan_test]
Write of size 1 at addr ffff8881180660d0 by task kunit_try_catch/799

CPU: 1 PID: 799 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? __phys_addr+0xcb/0x170
? kasan_addr_to_slab+0x25/0x80
? krealloc_less_oob_helper+0x7f2/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_less_oob_helper+0x7f2/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
krealloc_less_oob_helper+0x7f2/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_less_oob_helper+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

The buggy address belongs to the physical page:
page:000000007e8b2b23 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x118064
head:000000007e8b2b23 order:2 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010000(head|node=0|zone=2)
raw: 0100000000010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 799, tgid 799 (kunit_try_catch), ts 59069707515, free_ts 53931303439
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
__kmalloc_large_node+0xba/0x160
__kmalloc+0xdf/0x120
krealloc_less_oob_helper+0xb0/0x820 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
rcu_do_batch+0x445/0xf30
rcu_core+0x3c2/0x630
__do_softirq+0x30e/0xb00

Memory state around the buggy address:
ffff888118065f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888118066000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888118066080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe
^
ffff888118066100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff888118066180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x7e5/0x820 [kasan_test]
Write of size 1 at addr ffff8881180660da by task kunit_try_catch/799

CPU: 1 PID: 799 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? __phys_addr+0xcb/0x170
? kasan_addr_to_slab+0x25/0x80
? krealloc_less_oob_helper+0x7e5/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_less_oob_helper+0x7e5/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
krealloc_less_oob_helper+0x7e5/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_less_oob_helper+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

The buggy address belongs to the physical page:
page:000000007e8b2b23 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x118064
head:000000007e8b2b23 order:2 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010000(head|node=0|zone=2)
raw: 0100000000010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 799, tgid 799 (kunit_try_catch), ts 59069707515, free_ts 53931303439
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
__kmalloc_large_node+0xba/0x160
__kmalloc+0xdf/0x120
krealloc_less_oob_helper+0xb0/0x820 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
rcu_do_batch+0x445/0xf30
rcu_core+0x3c2/0x630
__do_softirq+0x30e/0xb00

Memory state around the buggy address:
ffff888118065f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888118066000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888118066080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe
^
ffff888118066100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff888118066180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x7d8/0x820 [kasan_test]
Write of size 1 at addr ffff8881180660ea by task kunit_try_catch/799

CPU: 1 PID: 799 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? __phys_addr+0xcb/0x170
? kasan_addr_to_slab+0x25/0x80
? krealloc_less_oob_helper+0x7d8/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_less_oob_helper+0x7d8/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
krealloc_less_oob_helper+0x7d8/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_less_oob_helper+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

The buggy address belongs to the physical page:
page:000000007e8b2b23 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x118064
head:000000007e8b2b23 order:2 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010000(head|node=0|zone=2)
raw: 0100000000010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 799, tgid 799 (kunit_try_catch), ts 59069707515, free_ts 53931303439
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
__kmalloc_large_node+0xba/0x160
__kmalloc+0xdf/0x120
krealloc_less_oob_helper+0xb0/0x820 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
rcu_do_batch+0x445/0xf30
rcu_core+0x3c2/0x630
__do_softirq+0x30e/0xb00

Memory state around the buggy address:
ffff888118065f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888118066000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888118066080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe
^
ffff888118066100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff888118066180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
==================================================================
BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x7cb/0x820 [kasan_test]
Write of size 1 at addr ffff8881180660eb by task kunit_try_catch/799

CPU: 1 PID: 799 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? __phys_addr+0xcb/0x170
? kasan_addr_to_slab+0x25/0x80
? krealloc_less_oob_helper+0x7cb/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_less_oob_helper+0x7cb/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
krealloc_less_oob_helper+0x7cb/0x820 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_less_oob_helper+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

The buggy address belongs to the physical page:
page:000000007e8b2b23 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x118064
head:000000007e8b2b23 order:2 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010000(head|node=0|zone=2)
raw: 0100000000010000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 2, migratetype Unmovable, gfp_mask 0x40cc0(GFP_KERNEL|__GFP_COMP), pid 799, tgid 799 (kunit_try_catch), ts 59069707515, free_ts 53931303439
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
__kmalloc_large_node+0xba/0x160
__kmalloc+0xdf/0x120
krealloc_less_oob_helper+0xb0/0x820 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
rcu_do_batch+0x445/0xf30
rcu_core+0x3c2/0x630
__do_softirq+0x30e/0xb00

Memory state around the buggy address:
ffff888118065f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888118066000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888118066080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe
^
ffff888118066100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
ffff888118066180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
==================================================================
ok 13 krealloc_pagealloc_less_oob
==================================================================
BUG: KASAN: use-after-free in krealloc_uaf+0x147/0x390 [kasan_test]
Read of size 1 at addr ffff88811d47b000 by task kunit_try_catch/805

CPU: 1 PID: 805 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? krealloc_uaf+0x147/0x390 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_uaf+0x147/0x390 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? krealloc_uaf+0x147/0x390 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
__kasan_check_byte+0x3a/0x50
krealloc+0x6d/0x130
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
krealloc_uaf+0x147/0x390 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_uaf+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 805:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_kmalloc+0xad/0xb0
krealloc_uaf+0xb2/0x390 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

Freed by task 805:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
kasan_save_free_info+0x2e/0x50
____kasan_slab_free+0x14c/0x1b0
slab_free_freelist_hook+0xbc/0x210
__kmem_cache_free+0xdb/0x430
krealloc_uaf+0x109/0x390 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff88811d47b000
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 0 bytes inside of
256-byte region [ffff88811d47b000, ffff88811d47b100)

The buggy address belongs to the physical page:
page:00000000581073f5 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11d47a
head:00000000581073f5 order:1 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010200(slab|head|node=0|zone=2)
raw: 0100000000010200 ffff888100041b40 dead000000000122 0000000000000000
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 155, tgid 155 (systemd-journal), ts 59355561502, free_ts 59070094377
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0xb6/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
__kmalloc_node+0x92/0x120
memcg_alloc_slab_cgroups+0xb3/0x150
memcg_slab_post_alloc_hook+0x109/0x510
__kmem_cache_alloc_node+0x2b9/0x440
__kmalloc+0x8f/0x120
__d_alloc+0xe3/0x960
d_alloc+0x48/0x210
d_alloc_parallel+0xcd/0x1050
__lookup_slow+0x191/0x4a0
walk_component+0x447/0x520
link_path_walk+0x5c7/0xb80
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
__unfreeze_partials+0x228/0x250
put_cpu_partial+0x105/0x260
__slab_free+0x3f1/0x5c0
qlist_free_all+0x68/0x160
kasan_quarantine_reduce+0x18c/0x1d0
__kasan_kmalloc_large+0x8c/0xc0
__kmalloc+0xdf/0x120
krealloc_less_oob_helper+0xb0/0x820 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

Memory state around the buggy address:
ffff88811d47af00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811d47af80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff88811d47b000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
^
ffff88811d47b080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff88811d47b100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
==================================================================
BUG: KASAN: use-after-free in krealloc_uaf+0x36f/0x390 [kasan_test]
Read of size 1 at addr ffff88811d47b000 by task kunit_try_catch/805

CPU: 1 PID: 805 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? krealloc_uaf+0x36f/0x390 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? krealloc_uaf+0x36f/0x390 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
krealloc_uaf+0x36f/0x390 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_krealloc_uaf+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? do_raw_spin_trylock+0x130/0x220
? __pfx_do_raw_spin_trylock+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 805:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_kmalloc+0xad/0xb0
krealloc_uaf+0xb2/0x390 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

Freed by task 805:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
kasan_save_free_info+0x2e/0x50
____kasan_slab_free+0x14c/0x1b0
slab_free_freelist_hook+0xbc/0x210
__kmem_cache_free+0xdb/0x430
krealloc_uaf+0x109/0x390 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff88811d47b000
which belongs to the cache kmalloc-256 of size 256
The buggy address is located 0 bytes inside of
256-byte region [ffff88811d47b000, ffff88811d47b100)

The buggy address belongs to the physical page:
page:00000000581073f5 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11d47a
head:00000000581073f5 order:1 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0
flags: 0x100000000010200(slab|head|node=0|zone=2)
raw: 0100000000010200 ffff888100041b40 dead000000000122 0000000000000000
raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 155, tgid 155 (systemd-journal), ts 59355561502, free_ts 59070094377
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0xb6/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
__kmalloc_node+0x92/0x120
memcg_alloc_slab_cgroups+0xb3/0x150
memcg_slab_post_alloc_hook+0x109/0x510
__kmem_cache_alloc_node+0x2b9/0x440
__kmalloc+0x8f/0x120
__d_alloc+0xe3/0x960
d_alloc+0x48/0x210
d_alloc_parallel+0xcd/0x1050
__lookup_slow+0x191/0x4a0
walk_component+0x447/0x520
link_path_walk+0x5c7/0xb80
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
__unfreeze_partials+0x228/0x250
put_cpu_partial+0x105/0x260
__slab_free+0x3f1/0x5c0
qlist_free_all+0x68/0x160
kasan_quarantine_reduce+0x18c/0x1d0
__kasan_kmalloc_large+0x8c/0xc0
__kmalloc+0xdf/0x120
krealloc_less_oob_helper+0xb0/0x820 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

Memory state around the buggy address:
ffff88811d47af00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88811d47af80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff88811d47b000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
^
ffff88811d47b080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff88811d47b100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 14 krealloc_uaf
==================================================================
BUG: KASAN: slab-out-of-bounds in kmalloc_oob_16+0x355/0x370 [kasan_test]
Write of size 16 at addr ffff88816c5a1b00 by task kunit_try_catch/812

CPU: 0 PID: 812 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? kmalloc_oob_16+0x355/0x370 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? kmalloc_oob_16+0x355/0x370 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kmalloc_oob_16+0x355/0x370 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kmalloc_oob_16+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 812:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_kmalloc+0xad/0xb0
kmalloc_oob_16+0xaa/0x370 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff88816c5a1b00
which belongs to the cache kmalloc-16 of size 16
The buggy address is located 0 bytes inside of
16-byte region [ffff88816c5a1b00, ffff88816c5a1b10)

The buggy address belongs to the physical page:
page:00000000194237b0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x16c5a1
flags: 0x100000000000200(slab|node=0|zone=2)
raw: 0100000000000200 ffff8881000413c0 dead000000000122 0000000000000000
raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 715, tgid 715 (modprobe), ts 57349780466, free_ts 50371267357
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0x2e0/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
__kmalloc_node_track_caller+0x90/0x110
kstrdup+0x3b/0xb0
add_sect_attrs+0x35f/0x820
mod_sysfs_setup+0x2f5/0x390
load_module+0x1a40/0x2090
__do_sys_finit_module+0x102/0x180
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
entry_SYSENTER_compat_after_hwframe+0x7f/0x91
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
__unfreeze_partials+0x228/0x250
put_cpu_partial+0x105/0x260
__slab_free+0x3f1/0x5c0
qlist_free_all+0x68/0x160
kasan_quarantine_reduce+0x18c/0x1d0
__kasan_slab_alloc+0x6a/0x90
kmem_cache_alloc+0x26c/0x440
vm_area_dup+0x2b/0xa30
dup_mmap+0x581/0xd60
dup_mm+0xc7/0x380
copy_process+0x1f88/0x4970
kernel_clone+0xa6/0x870
__do_compat_sys_ia32_clone+0x8d/0xb0
__do_fast_syscall_32+0x97/0x120

Memory state around the buggy address:
ffff88816c5a1a00: 00 06 fc fc 00 04 fc fc 00 04 fc fc fc fc fc fc
ffff88816c5a1a80: 00 06 fc fc fc fc fc fc 00 05 fc fc 00 05 fc fc
>ffff88816c5a1b00: 00 05 fc fc fa fb fc fc 00 07 fc fc fc fc fc fc
^
ffff88816c5a1b80: fa fb fc fc 00 04 fc fc 00 04 fc fc 00 00 fc fc
ffff88816c5a1c00: 00 07 fc fc fa fb fc fc 00 04 fc fc 00 04 fc fc
==================================================================
ok 15 kmalloc_oob_16
==================================================================
BUG: KASAN: use-after-free in kmalloc_uaf_16+0x333/0x370 [kasan_test]
Read of size 16 at addr ffff88816d973560 by task kunit_try_catch/840

CPU: 1 PID: 840 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
Call Trace:
<TASK>
dump_stack_lvl+0x49/0x61
print_address_description+0x6d/0x28b
print_report+0x106/0x1f0
? fixup_red_left+0x3c/0x60
? kmalloc_uaf_16+0x333/0x370 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kasan_report+0x90/0xc0
? kmalloc_uaf_16+0x333/0x370 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
kmalloc_uaf_16+0x333/0x370 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kmalloc_uaf_16+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>

Allocated by task 840:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
__kasan_kmalloc+0xad/0xb0
kmalloc_uaf_16+0x143/0x370 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

Freed by task 840:
kasan_save_stack+0x22/0x50
kasan_set_track+0x25/0x30
kasan_save_free_info+0x2e/0x50
____kasan_slab_free+0x14c/0x1b0
slab_free_freelist_hook+0xbc/0x210
__kmem_cache_free+0xdb/0x430
kmalloc_uaf_16+0x19a/0x370 [kasan_test]
kunit_try_run_case+0x10f/0x1a0
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
ret_from_fork+0x2c/0x50

The buggy address belongs to the object at ffff88816d973560
which belongs to the cache kmalloc-16 of size 16
The buggy address is located 0 bytes inside of
16-byte region [ffff88816d973560, ffff88816d973570)

The buggy address belongs to the physical page:
page:000000000a6e8efa refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x16d973
flags: 0x100000000000200(slab|node=0|zone=2)
raw: 0100000000000200 ffff8881000413c0 dead000000000122 0000000000000000
raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY), pid 155, tgid 155 (systemd-journal), ts 59591126566, free_ts 59590622535
get_page_from_freelist+0x6b2/0xc20
__alloc_pages+0x42b/0x910
allocate_slab+0x2e0/0x470
___slab_alloc+0xbf8/0x1380
__kmem_cache_alloc_node+0x3cd/0x440
kmalloc_trace+0x2b/0x70
proc_self_get_link+0x1e2/0x290
pick_link+0x9d8/0x11c0
step_into+0x6ce/0x9b0
link_path_walk+0x5c7/0xb80
path_lookupat+0x192/0x730
filename_lookup+0x1a4/0x550
user_path_at_empty+0x7d/0x90
path_getxattr+0x7b/0x120
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
page last free stack trace:
free_pcp_prepare+0x57c/0xbc0
free_unref_page+0x4e/0x460
tlb_finish_mmu+0x16c/0x6f0
unmap_region+0x1d0/0x290
do_mas_align_munmap+0x7fb/0xf00
do_mas_munmap+0x15f/0x210
__vm_munmap+0x11b/0x1f0
__ia32_sys_munmap+0x57/0x80
__do_fast_syscall_32+0x97/0x120
do_fast_syscall_32+0x33/0x80
entry_SYSENTER_compat_after_hwframe+0x7f/0x91

Memory state around the buggy address:
ffff88816d973400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88816d973480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff88816d973500: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc
^
ffff88816d973580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88816d973600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================
ok 16 kmalloc_uaf_16
# kmalloc_oob_in_memset: EXPECTATION FAILED at mm/kasan/kasan_test.c:558
KASAN failure expected in "memset(ptr, 0, size + KASAN_GRANULE_SIZE)", but none occurred
not ok 17 kmalloc_oob_in_memset
# kmalloc_oob_memset_2: EXPECTATION FAILED at mm/kasan/kasan_test.c:505
KASAN failure expected in "memset(ptr + size - 1, 0, 2)", but none occurred
not ok 18 kmalloc_oob_memset_2
# kmalloc_oob_memset_4: EXPECTATION FAILED at mm/kasan/kasan_test.c:518
KASAN failure expected in "memset(ptr + size - 3, 0, 4)", but none occurred
not ok 19 kmalloc_oob_memset_4
# kmalloc_oob_memset_8: EXPECTATION FAILED at mm/kasan/kasan_test.c:531
KASAN failure expected in "memset(ptr + size - 7, 0, 8)", but none occurred
not ok 20 kmalloc_oob_memset_8
# kmalloc_oob_memset_16: EXPECTATION FAILED at mm/kasan/kasan_test.c:544
KASAN failure expected in "memset(ptr + size - 15, 0, 16)", but none occurred
not ok 21 kmalloc_oob_memset_16
BUG: unable to handle page fault for address: ffff88816c600000
sed[279]: segfault at 5a40fe44 ip 0000000056616232 sp 00000000ffae20e0 error 5
#PF: supervisor write access in kernel mode
in sed[5660b000+13000]
#PF: error_code(0x0003) - permissions violation
PGD 8e01067 P4D 8e01067 PUD 8e06067 PMD 16c5a0063 PTE 6c60106380000001
Oops: 0003 [#1] SMP KASAN PTI
likely on CPU 0 (core 0, socket 0)
CPU: 1 PID: 861 Comm: kunit_try_catch Tainted: G B N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268

Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
RIP: 0010:memmove+0x53/0x1c0
Code: 81 83 78 04 00 74 34 90 8b 00 8b 0c 24 8b 54 d8 04 8b 04 d8 83 c3 01 e8 6c ee ff ff 8b 95 d8 02 00 00 8b 8d e4 02 00 00 01 fa <8b> 42 04 8b 04 30 8d 04 40 8d 04 81 39 58 04 77 cd 83 44 24 04 01
Code: 00 48 81 fa a8 02 00 00 72 05 40 38 fe 74 48 48 83 ea 20 48 83 ea 20 4c 8b 1e 4c 8b 56 08 4c 8b 4e 10 4c 8b 46 18 48 8d 76 20 <4c> 89 1f 4c 89 57 08 4c 89 4f 10 4c 89 47 18 48 8d 7f 20 73 d4 48
RSP: 0018:ffff888172517e40 EFLAGS: 00210286
RAX: ffff88816b5e3600 RBX: 0000000000000001 RCX: 0000000000000001
RDX: fffffffffefe35be RSI: ffff88816c600024 RDI: ffff88816c600000
RBP: ffff88816b5e3600 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff1102e4a2fc9
R13: ffff88811d3078e8 R14: fffffffffffffffe R15: ffff88811d307900
FS: 0000000000000000(0000) GS:ffff8883aec00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: ffff88816c600000 CR3: 00000001bb902000 CR4: 00000000000406e0
DR0: ffffffff88998660 DR1: ffffffff88998661 DR2: ffffffff88998663
DR3: ffffffff88998665 DR6: 00000000fffe0ff0 DR7: 0000000000000600
Call Trace:
<TASK>
kmalloc_memmove_negative_size+0x17c/0x280 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? __pfx_kmalloc_memmove_negative_size+0x10/0x10 [kasan_test c0971dfb7d77347ae6233b2dc450adb43ceabd6b]
? rcu_read_lock_sched_held+0x16/0x80
? trace_irq_enable+0x144/0x1d0
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_try_run_case+0x10f/0x1a0
? __pfx_kunit_try_run_case+0x10/0x10
? __pfx_kunit_generic_run_threadfn_adapter+0x10/0x10
kunit_generic_run_threadfn_adapter+0x51/0xa0
kthread+0x25c/0x2e0
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2c/0x50
</TASK>
Modules linked in: kasan_test fat_test test_sort test_list_sort time_test sysctl_test lib_test resource_kunit dev_addr_lists_test memcpy_kunit list_test test_linear_ranges linear_ranges test_hash ext4_inode_test cmdline_kunit test_bits bitfield_kunit drm drm_panel_orientation_quirks
CR2: ffff88816c600000
---[ end trace 0000000000000000 ]---
RIP: 0010:memmove+0x53/0x1c0
Code: 00 48 81 fa a8 02 00 00 72 05 40 38 fe 74 48 48 83 ea 20 48 83 ea 20 4c 8b 1e 4c 8b 56 08 4c 8b 4e 10 4c 8b 46 18 48 8d 76 20 <4c> 89 1f 4c 89 57 08 4c 89 4f 10 4c 89 47 18 48 8d 7f 20 73 d4 48
BUG: unable to handle page fault for address: ffff88810f124000
RSP: 0018:ffff888172517e40 EFLAGS: 00210286
#PF: supervisor read access in kernel mode
#PF: error_code(0x0009) - reserved bit violation
RAX: ffff88816b5e3600 RBX: 0000000000000001 RCX: 0000000000000001
PGD 8e01067
RDX: fffffffffefe35be RSI: ffff88816c600024 RDI: ffff88816c600000
P4D 8e01067
RBP: ffff88816b5e3600 R08: 0000000000000000 R09: 0000000000000000
PUD 8e05067
R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff1102e4a2fc9
PMD 16c5af063
R13: ffff88811d3078e8 R14: fffffffffffffffe R15: ffff88811d307900
PTE f12506380000001
FS: 0000000000000000(0000) GS:ffff8883aec00000(0000) knlGS:0000000000000000

Oops: 0009 [#2] SMP KASAN PTI
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CPU: 0 PID: 279 Comm: sed Tainted: G B D N 6.2.0-rc1-00083-g69d4c0d32186 #1 ed3fbe37f7c05ecb3d379e1396de0254ba429268
CR2: ffff88816c600000 CR3: 00000001bb902000 CR4: 00000000000406e0
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014
DR0: ffffffff88998660 DR1: ffffffff88998661 DR2: ffffffff88998663
RIP: 0010:zap_pte_range+0x59f/0x1d70
DR3: ffffffff88998665 DR6: 00000000fffe0ff0 DR7: 0000000000000600
Code: 10 00 00 4c 39 6c 24 08 0f 84 52 0a 00 00 49 89 c5 4c 89 f0 49 8d ad 00 f0 ff ff 48 c1 e8 03 42 80 3c 38 00 0f 85 b5 12 00 00 <4d> 8b 26 49 f7 c4 9f ff ff ff 74 c2 48 8b 44 24 30 80 38 00 0f 85
Kernel panic - not syncing: Fatal exception
RSP: 0018:ffff8881b70ef7d0 EFLAGS: 00010246
RAX: 1ffff11021e24800 RBX: 000000010f124000 RCX: ffffffff8175d706
RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff8881b700080c
RBP: 000000005a000000 R08: 0000000000000000 R09: ffff8881b700080f
R10: ffffed1036e00101 R11: 0000000000000001 R12: 000000010f124067
R13: 000000005a001000 R14: ffff88810f124000 R15: dffffc0000000000
FS: 0000000000000000(0000) GS:ffff8883ae800000(0000) knlGS:0000000000000000
CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
CR2: ffff88810f124000 CR3: 0000000005816000 CR4: 00000000000406f0
DR0: ffffffff88998664 DR1: ffffffff88998665 DR2: ffffffff88998662
DR3: ffffffff88998663 DR6: 00000000fffe0ff0 DR7: 0000000000000600
Call Trace:
<TASK>
? __pfx_zap_pte_range+0x10/0x10
zap_pmd_range+0x229/0x420
unmap_page_range+0x528/0x9a0
unmap_vmas+0x233/0x370
? __pfx_unmap_vmas+0x10/0x10
? lock_acquire+0x494/0x5a0
exit_mmap+0x14c/0x680
? __pfx_exit_mmap+0x10/0x10
? rcu_read_lock_sched_held+0x16/0x80
? __down_write_trylock+0x1d3/0x4b0
? __up_write+0x3a2/0x700
? __mmput+0x2f1/0x3a0
? lock_release+0x257/0x310
__mmput+0xc4/0x3a0
exit_mm+0x177/0x200
do_exit+0x299/0xa90
? trace_irq_enable+0x144/0x1d0
do_group_exit+0xb9/0x260
get_signal+0x18f3/0x1ae0
? __pfx_get_signal+0x10/0x10
? __schedule+0x85e/0x1440
arch_do_signal_or_restart+0x6a/0x380
? __pfx_arch_do_signal_or_restart+0x10/0x10
? schedule+0x19f/0x2d0
exit_to_user_mode_prepare+0x205/0x270
irqentry_exit_to_user_mode+0x9/0x40
asm_exc_page_fault+0x26/0x30
RIP: 0023:0x56616232
Code: Unable to access opcode bytes at 0x56616208.
RSP: 002b:00000000ffae20e0 EFLAGS: 00010202
RAX: 00000000000001ff RBX: 000000000000066d RCX: 00000000f7a00010
RDX: 000000005a40fe40 RSI: 0000000000000468 RDI: 00000000000050a0
RBP: 0000000057778f70 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
</TASK>
Modules linked in: kasan_test fat_test test_sort test_list_sort time_test sysctl_test lib_test resource_kunit dev_addr_lists_test memcpy_kunit list_test test_linear_ranges linear_ranges test_hash ext4_inode_test cmdline_kunit test_bits bitfield_kunit drm drm_panel_orientation_quirks
CR2: ffff88810f124000
---[ end trace 0000000000000000 ]---
RIP: 0010:memmove+0x53/0x1c0
Code: 00 48 81 fa a8 02 00 00 72 05 40 38 fe 74 48 48 83 ea 20 48 83 ea 20 4c 8b 1e 4c 8b 56 08 4c 8b 4e 10 4c 8b 46 18 48 8d 76 20 <4c> 89 1f 4c 89 57 08 4c 89 4f 10 4c 89 47 18 48 8d 7f 20 73 d4 48
RSP: 0018:ffff888172517e40 EFLAGS: 00210286
RAX: ffff88816b5e3600 RBX: 0000000000000001 RCX: 0000000000000001
RDX: fffffffffefe35be RSI: ffff88816c600024 RDI: ffff88816c600000
RBP: ffff88816b5e3600 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff1102e4a2fc9
R13: ffff88811d3078e8 R14: fffffffffffffffe R15: ffff88811d307900
FS: 0000000000000000(0000) GS:ffff8883ae800000(0000) knlGS:0000000000000000
CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
CR2: ffff88810f124000 CR3: 0000000005816000 CR4: 00000000000406f0
DR0: ffffffff88998664 DR1: ffffffff88998665 DR2: ffffffff88998662
DR3: ffffffff88998663 DR6: 00000000fffe0ff0 DR7: 0000000000000600
Shutting down cpus with NMI
Kernel Offset: disabled

Kboot worker: lkp-worker42
Elapsed time: 60

kvm=(
qemu-system-x86_64
-enable-kvm
-cpu SandyBridge
-kernel $kernel
-initrd initrd-vm-meta-125.cgz
-m 16384
-smp 2
-device e1000,netdev=net0
-netdev user,id=net0,hostfwd=tcp::32032-:22
-boot order=nc
-no-reboot
-device i6300esb
-watchdog-action debug
-rtc base=localtime
-serial stdio
-display none
-monitor null
)

append=(
ip=::::vm-meta-125::dhcp
root=/dev/ram0
RESULT_ROOT=/result/kunit/group-00/vm-snb/debian-11.1-i386-20220923.cgz/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/21
BOOT_IMAGE=/pkg/linux/x86_64-randconfig-a012-20211016/gcc-11/69d4c0d3218692ffa56b0e1b9c76c50c699d7044/vmlinuz-6.2.0-rc1-00083-g69d4c0d32186
branch=linus/master
job=/job-script
user=lkp
ARCH=x86_64
kconfig=x86_64-randconfig-a012-20211016
commit=69d4c0d3218692ffa56b0e1b9c76c50c699d7044
initcall_debug
nmi_watchdog=0
vmalloc=256M
initramfs_async=0
page_owner=on
max_uptime=1200
result_service=tmpfs
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw
rcuperf.shutdown=0
watchdog_thresh=240
)

"${kvm[@]}" -append "${append[*]}"