2016-08-12 07:01:41

by Arkadiusz Miskiewicz

[permalink] [raw]
Subject: 4.7.0, cp -al causes OOM


Hello.

I have a system with 4x2TB SATA disks, split into few partitions. Celeron G530,
8GB of ram, 20GB of swap. It's just basic system (so syslog,
cron, udevd, irqbalance) + my cp tests and nothing more. kernel 4.7.0

There is software raid 5 partition on sd[abcd]4 and ext4 created with -T news
option.

Using deadline I/O scheduler.

For testing I have 400GB of tiny files on it (about 6.4mln inodes) in mydir.
I did "cp -al mydir copy{1,2,...,10}" 10x in parallel and that ended up
with 5 of cp being killed by OOM while other 5x finished.

Even two in parallel seem to be enough for OOM to kick in:
rm -rf copy1; cp -al mydir copy1
rm -rf copy2; cp -al mydir copy2

I would expect 8GB of ram to be enough for just rm/cp. Ideas?

Note that I first tested the same thing with xfs (hence you can see " task xfsaild/md2:661 blocked
for more than 120 seconds." and xfs related stacktraces in dmesg) and 10x cp managed to finish
without OOM. Later I did test with ext4 which caused OOMs. I guess it is probably not some generic
memory management problem but that's only my guess.

dmesg:
[ 0.000000] Linux version 4.7.0-1 (builder@ymir-builder) (gcc version 5.4.0 20160603 (release) (PLD-Linux) ) #1 SMP Sun Jul 31 22:37:26 CEST 2016
[ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.7.0-1 root=/dev/md1 ro panic=300
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[ 0.000000] x86/fpu: Enabled xstate features 0x3, context size is 576 bytes, using 'standard' format.
[ 0.000000] x86/fpu: Using 'eager' FPU context switches.
[ 0.000000] e820: BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009dbff] usable
[ 0.000000] BIOS-e820: [mem 0x000000000009f800-0x000000000009ffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000dafcffff] usable
[ 0.000000] BIOS-e820: [mem 0x00000000dafd0000-0x00000000dafd2fff] ACPI NVS
[ 0.000000] BIOS-e820: [mem 0x00000000dafd3000-0x00000000dafeffff] ACPI data
[ 0.000000] BIOS-e820: [mem 0x00000000daff0000-0x00000000daffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000f4000000-0x00000000f7ffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000ffffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021fdfffff] usable
[ 0.000000] NX (Execute Disable) protection: active
[ 0.000000] SMBIOS 2.4 present.
[ 0.000000] DMI: Gigabyte Technology Co., Ltd. H61M-S2V-B3/H61M-S2V-B3, BIOS F4 05/25/2011
[ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[ 0.000000] e820: last_pfn = 0x21fe00 max_arch_pfn = 0x400000000
[ 0.000000] MTRR default type: uncachable
[ 0.000000] MTRR fixed ranges enabled:
[ 0.000000] 00000-9FFFF write-back
[ 0.000000] A0000-BFFFF uncachable
[ 0.000000] C0000-CCFFF write-protect
[ 0.000000] CD000-EFFFF uncachable
[ 0.000000] F0000-FFFFF write-through
[ 0.000000] MTRR variable ranges enabled:
[ 0.000000] 0 base 000000000 mask F00000000 write-back
[ 0.000000] 1 base 0E0000000 mask FE0000000 uncachable
[ 0.000000] 2 base 0DC000000 mask FFC000000 uncachable
[ 0.000000] 3 base 0DB800000 mask FFF800000 uncachable
[ 0.000000] 4 base 100000000 mask F00000000 write-back
[ 0.000000] 5 base 200000000 mask FE0000000 write-back
[ 0.000000] 6 disabled
[ 0.000000] 7 disabled
[ 0.000000] 8 disabled
[ 0.000000] 9 disabled
[ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WC UC- WT
[ 0.000000] e820: update [mem 0xdb800000-0xffffffff] usable ==> reserved
[ 0.000000] e820: last_pfn = 0xdafd0 max_arch_pfn = 0x400000000
[ 0.000000] found SMP MP-table at [mem 0x000f57e0-0x000f57ef] mapped at [ffff8800000f57e0]
[ 0.000000] Scanning 1 areas for low memory corruption
[ 0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[ 0.000000] reserving inaccessible SNB gfx pages
[ 0.000000] BRK [0x01fa5000, 0x01fa5fff] PGTABLE
[ 0.000000] BRK [0x01fa6000, 0x01fa6fff] PGTABLE
[ 0.000000] BRK [0x01fa7000, 0x01fa7fff] PGTABLE
[ 0.000000] BRK [0x01fa8000, 0x01fa8fff] PGTABLE
[ 0.000000] BRK [0x01fa9000, 0x01fa9fff] PGTABLE
[ 0.000000] BRK [0x01faa000, 0x01faafff] PGTABLE
[ 0.000000] RAMDISK: [mem 0x37b8d000-0x37dbdfff]
[ 0.000000] ACPI: Early table checksum verification disabled
[ 0.000000] ACPI: RSDP 0x00000000000F6F30 000014 (v00 GBT )
[ 0.000000] ACPI: RSDT 0x00000000DAFD3040 000048 (v01 GBT GBTUACPI 42302E31 GBTU 01010101)
[ 0.000000] ACPI: FACP 0x00000000DAFD3100 000074 (v01 GBT GBTUACPI 42302E31 GBTU 01010101)
[ 0.000000] ACPI: DSDT 0x00000000DAFD31C0 0049C2 (v01 GBT GBTUACPI 00001000 MSFT 04000000)
[ 0.000000] ACPI: FACS 0x00000000DAFD0000 000040
[ 0.000000] ACPI: HPET 0x00000000DAFD7D00 000038 (v01 GBT GBTUACPI 42302E31 GBTU 00000098)
[ 0.000000] ACPI: MCFG 0x00000000DAFD7D80 00003C (v01 GBT GBTUACPI 42302E31 GBTU 01010101)
[ 0.000000] ACPI: ASPT 0x00000000DAFD7E00 000034 (v07 GBT PerfTune 312E3042 UTBG 01010101)
[ 0.000000] ACPI: SSPT 0x00000000DAFD7E40 0022EC (v01 GBT SsptHead 312E3042 UTBG 01010101)
[ 0.000000] ACPI: EUDS 0x00000000DAFDA130 0000C0 (v01 GBT 00000000 00000000)
[ 0.000000] ACPI: TAMG 0x00000000DAFDA1F0 000442 (v01 GBT GBT B0 5455312E BG?? 45240101)
[ 0.000000] ACPI: APIC 0x00000000DAFD7C00 0000BC (v01 GBT GBTUACPI 42302E31 GBTU 01010101)
[ 0.000000] ACPI: SSDT 0x00000000DAFDA640 000D24 (v01 INTEL PPM RCM 80000001 INTL 20061109)
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] No NUMA configuration found
[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000021fdfffff]
[ 0.000000] NODE_DATA(0) allocated [mem 0x21fdf6000-0x21fdf9fff]
[ 0.000000] cma: Reserved 16 MiB at 0x000000021ec00000
[ 0.000000] Zone ranges:
[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff]
[ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff]
[ 0.000000] Normal [mem 0x0000000100000000-0x000000021fdfffff]
[ 0.000000] Movable zone start for each node
[ 0.000000] Early memory node ranges
[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009cfff]
[ 0.000000] node 0: [mem 0x0000000000100000-0x00000000dafcffff]
[ 0.000000] node 0: [mem 0x0000000100000000-0x000000021fdfffff]
[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000021fdfffff]
[ 0.000000] On node 0 totalpages: 2076012
[ 0.000000] DMA zone: 64 pages used for memmap
[ 0.000000] DMA zone: 156 pages reserved
[ 0.000000] DMA zone: 3996 pages, LIFO batch:0
[ 0.000000] DMA32 zone: 13952 pages used for memmap
[ 0.000000] DMA32 zone: 892880 pages, LIFO batch:31
[ 0.000000] Normal zone: 18424 pages used for memmap
[ 0.000000] Normal zone: 1179136 pages, LIFO batch:31
[ 0.000000] Reserving Intel graphics stolen memory at 0xdba00000-0xdf9fffff
[ 0.000000] ACPI: PM-Timer IO Port: 0x408
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] dfl dfl lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] dfl dfl lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] dfl dfl lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x03] dfl dfl lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x04] dfl dfl lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x05] dfl dfl lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x06] dfl dfl lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x07] dfl dfl lint[0x1])
[ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[ 0.000000] ACPI: IRQ0 used by override.
[ 0.000000] ACPI: IRQ9 used by override.
[ 0.000000] Using ACPI (MADT) for SMP configuration information
[ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[ 0.000000] smpboot: Allowing 8 CPUs, 6 hotplug CPUs
[ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[ 0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009ffff]
[ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xdafd0000-0xdafd2fff]
[ 0.000000] PM: Registered nosave memory: [mem 0xdafd3000-0xdafeffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xdaff0000-0xdaffffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xdb000000-0xdb9fffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xdba00000-0xdf9fffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xdfa00000-0xf3ffffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xf4000000-0xf7ffffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfebfffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xffffffff]
[ 0.000000] e820: [mem 0xdfa00000-0xf3ffffff] available for PCI devices
[ 0.000000] Booting paravirtualized kernel on bare hardware
[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[ 0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:8 nr_node_ids:1
[ 0.000000] percpu: Embedded 33 pages/cpu @ffff88021ea00000 s98072 r8192 d28904 u262144
[ 0.000000] pcpu-alloc: s98072 r8192 d28904 u262144 alloc=1*2097152
[ 0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7
[ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 2043416
[ 0.000000] Policy zone: Normal
[ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.7.0-1 root=/dev/md1 ro panic=300
[ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[ 0.000000] Calgary: detecting Calgary via BIOS EBDA area
[ 0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[ 0.000000] Memory: 8070264K/8304048K available (6535K kernel code, 973K rwdata, 2576K rodata, 1344K init, 1376K bss, 217400K reserved, 16384K cma-reserved)
[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[ 0.000000] Hierarchical RCU implementation.
[ 0.000000] Build-time adjustment of leaf fanout to 64.
[ 0.000000] RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=8.
[ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=8
[ 0.000000] NR_IRQS:33024 nr_irqs:488 16
[ 0.000000] Console: colour VGA+ 80x25
[ 0.000000] console [tty0] enabled
[ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[ 0.000000] hpet clockevent registered
[ 0.000000] tsc: Fast TSC calibration using PIT
[ 0.000000] tsc: Detected 2394.649 MHz processor
[ 0.000028] Calibrating delay loop (skipped), value calculated using timer frequency.. 4791.85 BogoMIPS (lpj=7982163)
[ 0.000108] pid_max: default: 32768 minimum: 301
[ 0.000151] ACPI: Core revision 20160422
[ 0.002622] ACPI: 2 ACPI AML tables successfully acquired and loaded

[ 0.002736] Security Framework initialized
[ 0.002783] Yama: becoming mindful.
[ 0.002824] AppArmor: AppArmor disabled by boot time parameter
[ 0.003342] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[ 0.005035] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
[ 0.005809] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
[ 0.005862] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes)
[ 0.006171] CPU: Physical Processor ID: 0
[ 0.006209] CPU: Processor Core ID: 0
[ 0.006249] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[ 0.006290] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[ 0.006333] mce: CPU supports 7 MCE banks
[ 0.006377] CPU0: Thermal monitoring enabled (TM1)
[ 0.006424] process: using mwait in idle threads
[ 0.006464] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[ 0.006504] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[ 0.006972] Freeing SMP alternatives memory: 24K (ffffffff81e45000 - ffffffff81e4b000)
[ 0.009060] ftrace: allocating 26534 entries in 104 pages
[ 0.022297] smpboot: Max logical packages: 4
[ 0.022340] smpboot: APIC(0) Converting physical 0 to logical package 0
[ 0.022788] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[ 0.055834] TSC deadline timer enabled
[ 0.055837] smpboot: CPU0: Intel(R) Celeron(R) CPU G530 @ 2.40GHz (family: 0x6, model: 0x2a, stepping: 0x7)
[ 0.055954] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, full-width counters, Intel PMU driver.
[ 0.056130] core: PEBS disabled due to CPU errata, please upgrade microcode
[ 0.056174] ... version: 3
[ 0.056211] ... bit width: 48
[ 0.056248] ... generic registers: 8
[ 0.056285] ... value mask: 0000ffffffffffff
[ 0.056324] ... max period: 0000ffffffffffff
[ 0.056363] ... fixed-purpose events: 3
[ 0.056401] ... event mask: 00000007000000ff
[ 0.056751] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[ 0.056907] x86: Booting SMP configuration:
[ 0.056945] .... node #0, CPUs: #1
[ 0.141256] x86: Booted up 1 node, 2 CPUs
[ 0.141328] ----------------
[ 0.141363] | NMI testsuite:
[ 0.141398] --------------------
[ 0.141434] remote IPI: ok |
[ 0.149269] local IPI: ok |
[ 0.169212] --------------------
[ 0.169263] Good, all 2 testcases passed! |
[ 0.169301] ---------------------------------
[ 0.169340] smpboot: Total of 2 processors activated (9583.70 BogoMIPS)
[ 0.170676] devtmpfs: initialized
[ 0.170779] x86/mm: Memory block size: 128MB
[ 0.174609] evm: security.selinux
[ 0.174646] evm: security.SMACK64
[ 0.174682] evm: security.SMACK64EXEC
[ 0.174719] evm: security.SMACK64TRANSMUTE
[ 0.174757] evm: security.SMACK64MMAP
[ 0.174794] evm: security.capability
[ 0.174870] PM: Registering ACPI NVS region [mem 0xdafd0000-0xdafd2fff] (12288 bytes)
[ 0.174972] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[ 0.175099] prandom: seed boundary self test passed
[ 0.175661] prandom: 100 self tests passed
[ 0.176400] pinctrl core: initialized pinctrl subsystem
[ 0.176622] NET: Registered protocol family 16
[ 0.184590] cpuidle: using governor ladder
[ 0.197927] cpuidle: using governor menu
[ 0.197980] PCCT header not found.
[ 0.198033] ACPI: bus type PCI registered
[ 0.198071] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[ 0.198166] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf4000000-0xf7ffffff] (base 0xf4000000)
[ 0.198225] PCI: MMCONFIG at [mem 0xf4000000-0xf7ffffff] reserved in E820
[ 0.198272] pmd_set_huge: Cannot satisfy [mem 0xf4000000-0xf4200000] with a huge-page mapping due to MTRR override.
[ 0.198411] PCI: Using configuration type 1 for base access
[ 0.198633] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[ 0.198646] core: PMU erratum BJ122, BV98, HSD29 workaround disabled, HT off
[ 0.211412] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[ 0.211634] ACPI: Added _OSI(Module Device)
[ 0.211672] ACPI: Added _OSI(Processor Device)
[ 0.211710] ACPI: Added _OSI(3.0 _SCP Extensions)
[ 0.211749] ACPI: Added _OSI(Processor Aggregator Device)
[ 0.214528] ACPI: Interpreter enabled
[ 0.214580] ACPI: (supports S0 S3 S4 S5)
[ 0.214618] ACPI: Using IOAPIC for interrupt routing
[ 0.214675] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[ 0.218200] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3f])
[ 0.218245] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[ 0.218303] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[ 0.218530] PCI host bridge to bus 0000:00
[ 0.218569] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
[ 0.218612] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
[ 0.218654] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[ 0.218708] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
[ 0.218763] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfebfffff window]
[ 0.218818] pci_bus 0000:00: root bus resource [bus 00-3f]
[ 0.218864] pci 0000:00:00.0: [8086:0100] type 00 class 0x060000
[ 0.218950] pci 0000:00:02.0: [8086:0102] type 00 class 0x030000
[ 0.218960] pci 0000:00:02.0: reg 0x10: [mem 0xfb800000-0xfbbfffff 64bit]
[ 0.218966] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[ 0.218971] pci 0000:00:02.0: reg 0x20: [io 0xff00-0xff3f]
[ 0.219073] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[ 0.219093] pci 0000:00:16.0: reg 0x10: [mem 0xfbfff000-0xfbfff00f 64bit]
[ 0.219168] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[ 0.219250] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[ 0.219268] pci 0000:00:1a.0: reg 0x10: [mem 0xfbffe000-0xfbffe3ff]
[ 0.219354] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[ 0.219394] pci 0000:00:1a.0: System wakeup disabled by ACPI
[ 0.219472] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[ 0.219488] pci 0000:00:1b.0: reg 0x10: [mem 0xfbff4000-0xfbff7fff 64bit]
[ 0.219562] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[ 0.219603] pci 0000:00:1b.0: System wakeup disabled by ACPI
[ 0.219680] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[ 0.219751] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[ 0.219792] pci 0000:00:1c.0: System wakeup disabled by ACPI
[ 0.219870] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[ 0.219947] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[ 0.219988] pci 0000:00:1c.4: System wakeup disabled by ACPI
[ 0.220067] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[ 0.220085] pci 0000:00:1d.0: reg 0x10: [mem 0xfbffd000-0xfbffd3ff]
[ 0.220170] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[ 0.220208] pci 0000:00:1d.0: System wakeup disabled by ACPI
[ 0.220280] pci 0000:00:1e.0: [8086:244e] type 01 class 0x060401
[ 0.220361] pci 0000:00:1e.0: System wakeup disabled by ACPI
[ 0.220436] pci 0000:00:1f.0: [8086:1c5c] type 00 class 0x060100
[ 0.220602] pci 0000:00:1f.2: [8086:1c02] type 00 class 0x010601
[ 0.220617] pci 0000:00:1f.2: reg 0x10: [io 0xfe00-0xfe07]
[ 0.220624] pci 0000:00:1f.2: reg 0x14: [io 0xfd00-0xfd03]
[ 0.220632] pci 0000:00:1f.2: reg 0x18: [io 0xfc00-0xfc07]
[ 0.220639] pci 0000:00:1f.2: reg 0x1c: [io 0xfb00-0xfb03]
[ 0.220647] pci 0000:00:1f.2: reg 0x20: [io 0xfa00-0xfa1f]
[ 0.220654] pci 0000:00:1f.2: reg 0x24: [mem 0xfbffc000-0xfbffc7ff]
[ 0.220695] pci 0000:00:1f.2: PME# supported from D3hot
[ 0.220761] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[ 0.220776] pci 0000:00:1f.3: reg 0x10: [mem 0xfbffb000-0xfbffb0ff 64bit]
[ 0.220797] pci 0000:00:1f.3: reg 0x20: [io 0x0500-0x051f]
[ 0.220914] pci 0000:00:1c.0: PCI bridge to [bus 01]
[ 0.221020] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[ 0.221043] pci 0000:02:00.0: reg 0x10: [io 0xee00-0xeeff]
[ 0.221078] pci 0000:02:00.0: reg 0x18: [mem 0xfbeff000-0xfbefffff 64bit pref]
[ 0.221100] pci 0000:02:00.0: reg 0x20: [mem 0xfbef8000-0xfbefbfff 64bit pref]
[ 0.221210] pci 0000:02:00.0: supports D1 D2
[ 0.221212] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 0.225938] pci 0000:00:1c.4: PCI bridge to [bus 02]
[ 0.225993] pci 0000:00:1c.4: bridge window [io 0xe000-0xefff]
[ 0.226001] pci 0000:00:1c.4: bridge window [mem 0xfbe00000-0xfbefffff 64bit pref]
[ 0.226068] pci 0000:00:1e.0: PCI bridge to [bus 03] (subtractive decode)
[ 0.226119] pci 0000:00:1e.0: bridge window [io 0x0000-0x0cf7 window] (subtractive decode)
[ 0.226120] pci 0000:00:1e.0: bridge window [io 0x0d00-0xffff window] (subtractive decode)
[ 0.226122] pci 0000:00:1e.0: bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[ 0.226124] pci 0000:00:1e.0: bridge window [mem 0x000c0000-0x000dffff window] (subtractive decode)
[ 0.226125] pci 0000:00:1e.0: bridge window [mem 0xdfa00000-0xfebfffff window] (subtractive decode)
[ 0.226634] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 *10 11 12 14 15)
[ 0.226978] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 11 12 14 15) *0, disabled.
[ 0.227360] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 9 10 11 12 14 15)
[ 0.227702] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11 12 14 15)
[ 0.228042] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 11 12 14 15) *0, disabled.
[ 0.228423] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11 12 14 15) *0, disabled.
[ 0.228805] ACPI: PCI Interrupt Link [LNK0] (IRQs 3 4 5 6 7 9 10 11 *12 14 15)
[ 0.229146] ACPI: PCI Interrupt Link [LNK1] (IRQs *3 4 5 6 7 9 10 11 12 14 15)
[ 0.229539] ACPI: Enabled 1 GPEs in block 00 to 3F
[ 0.229693] vgaarb: setting as boot device: PCI:0000:00:02.0
[ 0.229734] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[ 0.229791] vgaarb: loaded
[ 0.229826] vgaarb: bridge control possible 0000:00:02.0
[ 0.229984] PCI: Using ACPI for IRQ routing
[ 0.231581] PCI: pci_cache_line_size set to 64 bytes
[ 0.231614] e820: reserve RAM buffer [mem 0x0009dc00-0x0009ffff]
[ 0.231616] e820: reserve RAM buffer [mem 0xdafd0000-0xdbffffff]
[ 0.231618] e820: reserve RAM buffer [mem 0x21fe00000-0x21fffffff]
[ 0.231713] NetLabel: Initializing
[ 0.231750] NetLabel: domain hash size = 128
[ 0.231787] NetLabel: protocols = UNLABELED CIPSOv4
[ 0.231837] NetLabel: unlabeled traffic allowed by default
[ 0.231918] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[ 0.232132] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[ 0.234184] amd_nb: Cannot enumerate AMD northbridges
[ 0.234231] clocksource: Switched to clocksource hpet
[ 0.239457] VFS: Disk quotas dquot_6.6.0
[ 0.239516] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[ 0.239635] pnp: PnP ACPI init
[ 0.239813] system 00:00: [io 0x04d0-0x04d1] has been reserved
[ 0.239855] system 00:00: [io 0x0290-0x029f] has been reserved
[ 0.239896] system 00:00: [io 0x0800-0x087f] has been reserved
[ 0.239937] system 00:00: [io 0x0290-0x0294] has been reserved
[ 0.239978] system 00:00: [io 0x0880-0x088f] has been reserved
[ 0.240021] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.240083] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
[ 0.240320] pnp 00:02: Plug and Play ACPI device, IDs PNP0501 (active)
[ 0.240493] pnp 00:03: Plug and Play ACPI device, IDs PNP0400 (active)
[ 0.240577] pnp 00:04: Plug and Play ACPI device, IDs PNP0303 (active)
[ 0.240622] system 00:05: [io 0x0400-0x04cf] has been reserved
[ 0.240664] system 00:05: [io 0x04d2-0x04ff] has been reserved
[ 0.240706] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.240736] system 00:06: [io 0x1000-0x107f] has been reserved
[ 0.240777] system 00:06: [io 0x1080-0x10ff] has been reserved
[ 0.240818] system 00:06: [io 0x1100-0x117f] has been reserved
[ 0.240859] system 00:06: [io 0x1180-0x11ff] has been reserved
[ 0.240914] system 00:06: Plug and Play ACPI device, IDs ICD0001 PNP0c02 (active)
[ 0.241069] system 00:07: [io 0x0454-0x0457] has been reserved
[ 0.241112] system 00:07: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[ 0.241146] system 00:08: [mem 0xf4000000-0xf7ffffff] has been reserved
[ 0.241189] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.241355] system 00:09: [mem 0x000d2000-0x000d3fff] has been reserved
[ 0.241398] system 00:09: [mem 0x000f0000-0x000f7fff] could not be reserved
[ 0.241440] system 00:09: [mem 0x000f8000-0x000fbfff] could not be reserved
[ 0.241483] system 00:09: [mem 0x000fc000-0x000fffff] could not be reserved
[ 0.241526] system 00:09: [mem 0xdafd0000-0xdafdffff] could not be reserved
[ 0.241569] system 00:09: [mem 0x00000000-0x0009ffff] could not be reserved
[ 0.241611] system 00:09: [mem 0x00100000-0xdafcffff] could not be reserved
[ 0.241654] system 00:09: [mem 0xdafe0000-0xdafeffff] could not be reserved
[ 0.241697] system 00:09: [mem 0xfec00000-0xfec00fff] could not be reserved
[ 0.241740] system 00:09: [mem 0xfed10000-0xfed1dfff] has been reserved
[ 0.241782] system 00:09: [mem 0xfed20000-0xfed8ffff] has been reserved
[ 0.241824] system 00:09: [mem 0xfee00000-0xfee00fff] has been reserved
[ 0.241866] system 00:09: [mem 0xffb00000-0xffb7ffff] has been reserved
[ 0.241909] system 00:09: [mem 0xfff00000-0xffffffff] has been reserved
[ 0.241951] system 00:09: [mem 0x000e0000-0x000effff] has been reserved
[ 0.241994] system 00:09: [mem 0x20000000-0x201fffff] could not be reserved
[ 0.242037] system 00:09: [mem 0x40000000-0x400fffff] could not be reserved
[ 0.242080] system 00:09: [mem 0xdb000000-0xdf9fffff] could not be reserved
[ 0.242123] system 00:09: Plug and Play ACPI device, IDs PNP0c01 (active)
[ 0.242129] pnp: PnP ACPI: found 10 devices
[ 0.248212] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[ 0.248283] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000
[ 0.248286] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000
[ 0.248289] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000
[ 0.248305] pci 0000:00:1c.0: res[14]=[mem 0x00100000-0x000fffff] res_to_dev_res add_size 200000 min_align 100000
[ 0.248307] pci 0000:00:1c.0: res[14]=[mem 0x00100000-0x002fffff] res_to_dev_res add_size 200000 min_align 100000
[ 0.248309] pci 0000:00:1c.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] res_to_dev_res add_size 200000 min_align 100000
[ 0.248311] pci 0000:00:1c.0: res[15]=[mem 0x00100000-0x002fffff 64bit pref] res_to_dev_res add_size 200000 min_align 100000
[ 0.248313] pci 0000:00:1c.0: res[13]=[io 0x1000-0x0fff] res_to_dev_res add_size 1000 min_align 1000
[ 0.248315] pci 0000:00:1c.0: res[13]=[io 0x1000-0x1fff] res_to_dev_res add_size 1000 min_align 1000
[ 0.248320] pci 0000:00:1c.0: BAR 14: assigned [mem 0xdfa00000-0xdfbfffff]
[ 0.248365] pci 0000:00:1c.0: BAR 15: assigned [mem 0xdfc00000-0xdfdfffff 64bit pref]
[ 0.248421] pci 0000:00:1c.0: BAR 13: assigned [io 0x2000-0x2fff]
[ 0.248463] pci 0000:00:1c.0: PCI bridge to [bus 01]
[ 0.248504] pci 0000:00:1c.0: bridge window [io 0x2000-0x2fff]
[ 0.248549] pci 0000:00:1c.0: bridge window [mem 0xdfa00000-0xdfbfffff]
[ 0.248593] pci 0000:00:1c.0: bridge window [mem 0xdfc00000-0xdfdfffff 64bit pref]
[ 0.248653] pci 0000:00:1c.4: PCI bridge to [bus 02]
[ 0.248693] pci 0000:00:1c.4: bridge window [io 0xe000-0xefff]
[ 0.248739] pci 0000:00:1c.4: bridge window [mem 0xfbe00000-0xfbefffff 64bit pref]
[ 0.248799] pci 0000:00:1e.0: PCI bridge to [bus 03]
[ 0.248848] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
[ 0.248849] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
[ 0.248851] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[ 0.248853] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000dffff window]
[ 0.248854] pci_bus 0000:00: resource 8 [mem 0xdfa00000-0xfebfffff window]
[ 0.248856] pci_bus 0000:01: resource 0 [io 0x2000-0x2fff]
[ 0.248858] pci_bus 0000:01: resource 1 [mem 0xdfa00000-0xdfbfffff]
[ 0.248859] pci_bus 0000:01: resource 2 [mem 0xdfc00000-0xdfdfffff 64bit pref]
[ 0.248861] pci_bus 0000:02: resource 0 [io 0xe000-0xefff]
[ 0.248862] pci_bus 0000:02: resource 2 [mem 0xfbe00000-0xfbefffff 64bit pref]
[ 0.248864] pci_bus 0000:03: resource 4 [io 0x0000-0x0cf7 window]
[ 0.248866] pci_bus 0000:03: resource 5 [io 0x0d00-0xffff window]
[ 0.248867] pci_bus 0000:03: resource 6 [mem 0x000a0000-0x000bffff window]
[ 0.248869] pci_bus 0000:03: resource 7 [mem 0x000c0000-0x000dffff window]
[ 0.248871] pci_bus 0000:03: resource 8 [mem 0xdfa00000-0xfebfffff window]
[ 0.248897] NET: Registered protocol family 2
[ 0.249103] TCP established hash table entries: 65536 (order: 7, 524288 bytes)
[ 0.249289] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[ 0.249473] TCP: Hash tables configured (established 65536 bind 65536)
[ 0.249549] UDP hash table entries: 4096 (order: 5, 131072 bytes)
[ 0.249619] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
[ 0.249733] NET: Registered protocol family 1
[ 0.249796] pci 0000:00:02.0: BIOS left Intel GPU interrupts enabled; disabling
[ 0.249866] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[ 0.274330] PCI: CLS 4 bytes, default 64
[ 0.274379] Trying to unpack rootfs image as initramfs...
[ 0.521391] Freeing initrd memory: 2244K (ffff880037b8d000 - ffff880037dbe000)
[ 0.521451] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[ 0.521494] software IO TLB [mem 0xd6fd0000-0xdafd0000] (64MB) mapped at [ffff8800d6fd0000-ffff8800dafcffff]
[ 0.521634] Scanning for low memory corruption every 60 seconds
[ 0.521963] futex hash table entries: 2048 (order: 5, 131072 bytes)
[ 0.522031] audit: initializing netlink subsys (disabled)
[ 0.522085] audit: type=2000 audit(1470753990.513:1): initialized
[ 0.522388] Initialise system trusted keyrings
[ 0.522503] workingset: timestamp_bits=38 max_order=21 bucket_order=0
[ 0.524323] romfs: ROMFS MTD (C) 2007 Red Hat, Inc.
[ 0.524433] Key type big_key registered
[ 0.524695] Key type asymmetric registered
[ 0.524734] Asymmetric key parser 'x509' registered
[ 0.524805] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[ 0.524879] io scheduler noop registered
[ 0.524917] io scheduler deadline registered
[ 0.524982] io scheduler cfq registered (default)
[ 0.525094] pcieport 0000:00:1c.0: enabling device (0000 -> 0003)
[ 0.525382] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[ 0.525427] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[ 0.525510] intel_idle: MWAIT substates: 0x1120
[ 0.525511] intel_idle: v0.4.1 model 0x2A
[ 0.525579] intel_idle: lapic_timer_reliable_states 0xffffffff
[ 0.525861] GHES: HEST is not enabled!
[ 0.534232] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[ 0.554918] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[ 0.555452] Linux agpgart interface v0.103
[ 0.557938] brd: module loaded
[ 0.558026] libphy: Fixed MDIO Bus: probed
[ 0.558091] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
[ 0.558133] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
[ 0.558321] serio: i8042 KBD port at 0x60,0x64 irq 1
[ 0.558444] mousedev: PS/2 mouse device common for all mice
[ 0.558521] rtc_cmos 00:01: RTC can wake from S4
[ 0.559373] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
[ 0.559437] rtc_cmos 00:01: alarms up to one month, 242 bytes nvram, hpet irqs
[ 0.559502] intel_pstate: Intel P-state driver initializing
[ 0.559611] ledtrig-cpu: registered to indicate activity on CPUs
[ 0.559888] drop_monitor: Initializing network drop monitor service
[ 0.560231] NET: Registered protocol family 10
[ 0.560507] mip6: Mobile IPv6
[ 0.560550] NET: Registered protocol family 17
[ 0.560769] microcode: CPU0 sig=0x206a7, pf=0x2, revision=0x14
[ 0.560825] microcode: CPU1 sig=0x206a7, pf=0x2, revision=0x14
[ 0.560934] microcode: Microcode Update Driver: v2.01 <[email protected]>, Peter Oruba
[ 0.561158] registered taskstats version 1
[ 0.561586] Loading compiled-in X.509 certificates
[ 0.561723] zswap: default zpool zbud not available
[ 0.561769] zswap: pool creation failed
[ 0.562139] Key type encrypted registered
[ 0.562184] evm: HMAC attrs: 0x1
[ 0.562515] rtc_cmos 00:01: setting system clock to 2016-08-09 14:46:31 UTC (1470753991)
[ 0.562702] Unable to open file: /etc/keys/x509_evm.der (-2)
[ 0.564624] Freeing unused kernel memory: 1344K (ffffffff81cf5000 - ffffffff81e45000)
[ 0.564725] Write protecting the kernel read-only data: 12288k
[ 0.565374] Freeing unused kernel memory: 1640K (ffff880001666000 - ffff880001800000)
[ 0.570863] Freeing unused kernel memory: 1520K (ffff880001a84000 - ffff880001c00000)
[ 0.579324] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[ 0.580060] geninitrd/12757 starting
[ 0.583776] SCSI subsystem initialized
[ 0.585084] libata version 3.00 loaded.
[ 0.585159] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[ 0.586118] ahci 0000:00:1f.2: version 3.0
[ 0.586270] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[ 0.596432] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 4 ports 3 Gbps 0x33 impl SATA mode
[ 0.596491] ahci 0000:00:1f.2: flags: 64bit ncq sntf stag pm led clo pmp pio slum part ems apst
[ 0.614783] scsi host0: ahci
[ 0.614979] scsi host1: ahci
[ 0.615163] scsi host2: ahci
[ 0.615346] scsi host3: ahci
[ 0.615474] scsi host4: ahci
[ 0.615583] scsi host5: ahci
[ 0.615657] ata1: SATA max UDMA/133 abar m2048@0xfbffc000 port 0xfbffc100 irq 24
[ 0.615713] ata2: SATA max UDMA/133 abar m2048@0xfbffc000 port 0xfbffc180 irq 24
[ 0.615767] ata3: DUMMY
[ 0.615802] ata4: DUMMY
[ 0.615838] ata5: SATA max UDMA/133 abar m2048@0xfbffc000 port 0xfbffc300 irq 24
[ 0.615893] ata6: SATA max UDMA/133 abar m2048@0xfbffc000 port 0xfbffc380 irq 24
[ 1.077562] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[ 1.081866] ata1.00: ATA-8: WDC WD2003FYYS-02W0B1, 01.01D02, max UDMA/133
[ 1.081911] ata1.00: 3907029168 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[ 1.086874] ata1.00: configured for UDMA/133
[ 1.087094] scsi 0:0:0:0: Direct-Access ATA WDC WD2003FYYS-0 1D02 PQ: 0 ANSI: 5
[ 1.524214] tsc: Refined TSC clocksource calibration: 2394.560 MHz
[ 1.524270] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2284248580e, max_idle_ns: 440795288736 ns
[ 1.574216] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[ 1.578666] ata2.00: ATA-8: WDC WD2003FYYS-02W0B0, 01.01D01, max UDMA/133
[ 1.578723] ata2.00: 3907029168 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[ 1.583674] ata2.00: configured for UDMA/133
[ 1.583982] scsi 1:0:0:0: Direct-Access ATA WDC WD2003FYYS-0 1D01 PQ: 0 ANSI: 5
[ 2.070865] ata5: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[ 2.071861] ata5.00: ATA-8: WDC WD2000FYYZ-01UL1B1, 01.01K02, max UDMA/133
[ 2.071919] ata5.00: 3907029168 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[ 2.072953] ata5.00: configured for UDMA/133
[ 2.073218] scsi 4:0:0:0: Direct-Access ATA WDC WD2000FYYZ-0 1K02 PQ: 0 ANSI: 5
[ 2.524361] clocksource: Switched to clocksource tsc
[ 2.560843] ata6: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[ 2.562330] ata6.00: ATA-8: WDC WD2000FYYZ-01UL1B2, 01.01K03, max UDMA/133
[ 2.562388] ata6.00: 3907029168 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[ 2.563417] ata6.00: configured for UDMA/133
[ 2.563700] scsi 5:0:0:0: Direct-Access ATA WDC WD2000FYYZ-0 1K03 PQ: 0 ANSI: 5
[ 2.589052] md: raid1 personality registered for level 1
[ 2.589604] sd 1:0:0:0: [sdb] 3907029168 512-byte logical blocks: (2.00 TB/1.82 TiB)
[ 2.589685] sd 4:0:0:0: [sdc] 3907029168 512-byte logical blocks: (2.00 TB/1.82 TiB)
[ 2.589698] sd 5:0:0:0: [sdd] 3907029168 512-byte logical blocks: (2.00 TB/1.82 TiB)
[ 2.589728] sd 5:0:0:0: [sdd] Write Protect is off
[ 2.589730] sd 5:0:0:0: [sdd] Mode Sense: 00 3a 00 00
[ 2.589743] sd 5:0:0:0: [sdd] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[ 2.589898] sd 0:0:0:0: [sda] 3907029168 512-byte logical blocks: (2.00 TB/1.82 TiB)
[ 2.589921] sd 4:0:0:0: [sdc] Write Protect is off
[ 2.589922] sd 4:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[ 2.589935] sd 4:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[ 2.590077] sd 1:0:0:0: [sdb] Write Protect is off
[ 2.590079] sd 0:0:0:0: [sda] Write Protect is off
[ 2.590081] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[ 2.590093] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[ 2.590212] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[ 2.590231] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[ 2.595368] sda: sda1 sda2 sda3 sda4
[ 2.595789] sd 0:0:0:0: [sda] Attached SCSI disk
[ 2.599262] sdb: sdb1 sdb2 sdb3 sdb4
[ 2.599584] sd 1:0:0:0: [sdb] Attached SCSI disk
[ 2.601530] sdd: sdd1 sdd2 sdd3 sdd4
[ 2.601935] sd 5:0:0:0: [sdd] Attached SCSI disk
[ 2.609757] sdc: sdc1 sdc2 sdc3 sdc4
[ 2.610181] sd 4:0:0:0: [sdc] Attached SCSI disk
[ 2.615544] SGI XFS with ACLs, security attributes, no debug enabled
[ 2.618522] random: udevd urandom read with 39 bits of entropy available
[ 2.927351] md: md1 stopped.
[ 2.929554] md: bind<sdb2>
[ 2.929705] md: bind<sdc2>
[ 2.929854] md: bind<sdd2>
[ 2.930015] md: bind<sda2>
[ 2.930173] md/raid1:md1: active with 4 out of 4 mirrors
[ 2.930236] md1: detected capacity change from 0 to 107374116864
[ 2.950519] XFS (md1): Mounting V4 Filesystem
[ 2.970496] random: nonblocking pool is initialized
[ 3.108969] XFS (md1): Ending clean mount
[ 3.109574] geninitrd/12757 switching root
[ 4.134739] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x000000000000042C-0x000000000000042D (\GP2C) (20160422/utaddress-255)
[ 4.134745] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[ 4.134770] lpc_ich: Resource conflict(s) found affecting gpio_ich
[ 4.135007] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[ 4.161695] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[ 4.161700] ACPI: Power Button [PWRB]
[ 4.162365] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[ 4.162369] ACPI: Power Button [PWRF]
[ 4.193268] FUJITSU Extended Socket Network Device Driver - version 1.1 - Copyright (c) 2015 FUJITSU LIMITED
[ 4.194217] ACPI: bus type USB registered
[ 4.194242] usbcore: registered new interface driver usbfs
[ 4.194253] usbcore: registered new interface driver hub
[ 4.194275] usbcore: registered new device driver usb
[ 4.213186] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[ 4.223414] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[ 4.223426] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[ 4.227863] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc90000e4c000, 50:e5:49:2e:26:1c, XID 0c900800 IRQ 26
[ 4.227867] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[ 4.228434] ehci-pci: EHCI PCI platform driver
[ 4.228568] ehci-pci 0000:00:1a.0: EHCI Host Controller
[ 4.228577] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[ 4.228591] ehci-pci 0000:00:1a.0: debug port 2
[ 4.232533] ehci-pci 0000:00:1a.0: cache line size of 4 is not supported
[ 4.233452] parport_pc 00:03: reported by Plug and Play ACPI
[ 4.233517] parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
[ 4.235804] ehci-pci 0000:00:1a.0: irq 18, io mem 0xfbffe000
[ 4.244159] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[ 4.244209] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[ 4.244211] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 4.244213] usb usb1: Product: EHCI Host Controller
[ 4.244215] usb usb1: Manufacturer: Linux 4.7.0-1 ehci_hcd
[ 4.244216] usb usb1: SerialNumber: 0000:00:1a.0
[ 4.244361] hub 1-0:1.0: USB hub found
[ 4.244367] hub 1-0:1.0: 2 ports detected
[ 4.244976] ehci-pci 0000:00:1d.0: EHCI Host Controller
[ 4.245038] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[ 4.245052] ehci-pci 0000:00:1d.0: debug port 2
[ 4.249133] ehci-pci 0000:00:1d.0: cache line size of 4 is not supported
[ 4.253302] ehci-pci 0000:00:1d.0: irq 23, io mem 0xfbffd000
[ 4.260788] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[ 4.260837] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[ 4.260839] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 4.260841] usb usb2: Product: EHCI Host Controller
[ 4.260843] usb usb2: Manufacturer: Linux 4.7.0-1 ehci_hcd
[ 4.260844] usb usb2: SerialNumber: 0000:00:1d.0
[ 4.261169] hub 2-0:1.0: USB hub found
[ 4.261176] hub 2-0:1.0: 2 ports detected
[ 4.280005] input: PC Speaker as /devices/platform/pcspkr/input/input3
[ 4.293472] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[ 4.336346] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 163840 ms ovfl timer
[ 4.336349] RAPL PMU: hw unit of domain pp0-core 2^-16 Joules
[ 4.336350] RAPL PMU: hw unit of domain package 2^-16 Joules
[ 4.336351] RAPL PMU: hw unit of domain pp1-gpu 2^-16 Joules
[ 4.385979] iTCO_vendor_support: vendor-support=0
[ 4.387151] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[ 4.387184] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
[ 4.405264] gpio_ich: GPIO from 436 to 511 on gpio_ich
[ 4.418770] ppdev: user-space parallel port driver
[ 4.550753] usb 1-1: new high-speed USB device number 2 using ehci-pci
[ 4.567419] usb 2-1: new high-speed USB device number 2 using ehci-pci
[ 4.635396] intel_rapl: Found RAPL domain package
[ 4.635399] intel_rapl: Found RAPL domain core
[ 4.635401] intel_rapl: Found RAPL domain uncore
[ 4.674501] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[ 4.674516] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 4.674768] hub 1-1:1.0: USB hub found
[ 4.674826] hub 1-1:1.0: 4 ports detected
[ 4.691116] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[ 4.691121] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 4.691485] hub 2-1:1.0: USB hub found
[ 4.691575] hub 2-1:1.0: 6 ports detected
[ 7.230760] floppy0: no floppy controllers found
[ 7.230770] work still pending
[ 7.590833] md: md0 stopped.
[ 7.592227] md: bind<sdb1>
[ 7.592341] md: bind<sdc1>
[ 7.592436] md: bind<sdd1>
[ 7.592548] md: bind<sda1>
[ 7.606940] md: raid0 personality registered for level 0
[ 7.607181] md/raid0:md0: md_size is 41910272 sectors.
[ 7.607183] md: RAID0 configuration for md0 - 1 zone
[ 7.607185] md: zone0=[sda1/sdb1/sdc1/sdd1]
[ 7.607190] zone-offset= 0KB, device-offset= 0KB, size= 20955136KB
[ 7.607202] md0: detected capacity change from 0 to 21458059264
[ 7.623793] md: md2 stopped.
[ 7.625564] md: bind<sdb3>
[ 7.625669] md: bind<sdc3>
[ 7.625770] md: bind<sdd3>
[ 7.625940] md: bind<sda3>
[ 7.703961] raid6: sse2x1 gen() 6399 MB/s
[ 7.760620] raid6: sse2x1 xor() 5012 MB/s
[ 7.817286] raid6: sse2x2 gen() 7973 MB/s
[ 7.873952] raid6: sse2x2 xor() 5801 MB/s
[ 7.930615] raid6: sse2x4 gen() 9242 MB/s
[ 7.987279] raid6: sse2x4 xor() 6960 MB/s
[ 7.987281] raid6: using algorithm sse2x4 gen() 9242 MB/s
[ 7.987282] raid6: .... xor() 6960 MB/s, rmw enabled
[ 7.987283] raid6: using ssse3x2 recovery algorithm
[ 7.987962] async_tx: api initialized (async)
[ 7.988621] xor: measuring software checksum speed
[ 8.020609] prefetch64-sse: 13413.600 MB/sec
[ 8.053941] generic_sse: 12324.000 MB/sec
[ 8.053942] xor: using function: prefetch64-sse (13413.600 MB/sec)
[ 8.063069] md: raid6 personality registered for level 6
[ 8.063073] md: raid5 personality registered for level 5
[ 8.063074] md: raid4 personality registered for level 4
[ 8.063392] md/raid:md2: device sda3 operational as raid disk 0
[ 8.063394] md/raid:md2: device sdd3 operational as raid disk 3
[ 8.063395] md/raid:md2: device sdc3 operational as raid disk 2
[ 8.063397] md/raid:md2: device sdb3 operational as raid disk 1
[ 8.063688] md/raid:md2: allocated 4374kB
[ 8.064389] md/raid:md2: raid level 5 active with 4 out of 4 devices, algorithm 2
[ 8.064391] RAID conf printout:
[ 8.064393] --- level:5 rd:4 wd:4
[ 8.064394] disk 0, o:1, dev:sda3
[ 8.064396] disk 1, o:1, dev:sdb3
[ 8.064397] disk 2, o:1, dev:sdc3
[ 8.064399] disk 3, o:1, dev:sdd3
[ 8.064531] created bitmap (7 pages) for device md2
[ 8.064742] md2: bitmap initialized from disk: read 1 pages, set 0 of 14078 bits
[ 8.072817] md2: detected capacity change from 0 to 2834275762176
[ 8.106570] md: md3 stopped.
[ 8.109279] md: bind<sdb4>
[ 8.109393] md: bind<sdc4>
[ 8.109490] md: bind<sdd4>
[ 8.109609] md: bind<sda4>
[ 8.111468] md/raid:md3: device sda4 operational as raid disk 0
[ 8.111471] md/raid:md3: device sdd4 operational as raid disk 3
[ 8.111472] md/raid:md3: device sdc4 operational as raid disk 2
[ 8.111474] md/raid:md3: device sdb4 operational as raid disk 1
[ 8.111711] md/raid:md3: allocated 4374kB
[ 8.111735] md/raid:md3: raid level 5 active with 4 out of 4 devices, algorithm 2
[ 8.111736] RAID conf printout:
[ 8.111737] --- level:5 rd:4 wd:4
[ 8.111739] disk 0, o:1, dev:sda4
[ 8.111740] disk 1, o:1, dev:sdb4
[ 8.111741] disk 2, o:1, dev:sdc4
[ 8.111742] disk 3, o:1, dev:sdd4
[ 8.111855] created bitmap (7 pages) for device md3
[ 8.112053] md3: bitmap initialized from disk: read 1 pages, set 0 of 14047 bits
[ 8.128615] md3: detected capacity change from 0 to 2827883642880
[ 8.171727] XFS (md2): Mounting V4 Filesystem
[ 8.398760] XFS (md2): Ending clean mount
[ 8.698346] EXT4-fs (md3): mounted filesystem with ordered data mode. Opts: (null)
[ 9.581802] Adding 20955132k swap on /dev/md0. Priority:-1 extents:1 across:20955132k FS
[ 10.149348] r8169 0000:02:00.0 eth0: link down
[ 10.149351] r8169 0000:02:00.0 eth0: link down
[ 10.149406] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[ 12.308938] r8169 0000:02:00.0 eth0: link up
[ 12.308949] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready

[started testing with xfs]

[ 3480.077485] INFO: task kworker/1:0H:1249 blocked for more than 120 seconds.
[ 3480.077490] Not tainted 4.7.0-1 #1
[ 3480.077491] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 3480.077492] kworker/1:0H D ffff88011edfbae8 0 1249 2 0x00000000
[ 3480.077528] Workqueue: xfs-log/md2 xfs_log_worker [xfs]
[ 3480.077531] ffff88011edfbae8 ffff880215553fc0 ffffffff8104b2e5 ffff88011edfc000
[ 3480.077533] ffff88011edfbc70 0000000000000000 7fffffffffffffff ffff880215553fc0
[ 3480.077535] ffff88011edfbb00 ffffffff816598e5 0000000000000002 ffff88011edfbbb0
[ 3480.077537] Call Trace:
[ 3480.077544] [<ffffffff8104b2e5>] ? default_send_IPI_single+0x35/0x40
[ 3480.077547] [<ffffffff816598e5>] schedule+0x35/0x80
[ 3480.077549] [<ffffffff8165c49c>] schedule_timeout+0x1ec/0x250
[ 3480.077553] [<ffffffff8109dc80>] ? check_preempt_curr+0x80/0x90
[ 3480.077555] [<ffffffff8109dca9>] ? ttwu_do_wakeup+0x19/0xe0
[ 3480.077558] [<ffffffff8165a336>] wait_for_common+0xc6/0x1a0
[ 3480.077559] [<ffffffff8109eb80>] ? wake_up_q+0x70/0x70
[ 3480.077562] [<ffffffff8165a42d>] wait_for_completion+0x1d/0x20
[ 3480.077565] [<ffffffff8108d601>] flush_work+0x111/0x1c0
[ 3480.077567] [<ffffffff8108b570>] ? flush_workqueue_prep_pwqs+0x1a0/0x1a0
[ 3480.077588] [<ffffffffc014da47>] xlog_cil_force_lsn+0x87/0x1f0 [xfs]
[ 3480.077596] [<ffffffffc000ab9f>] ? scsi_request_fn+0x3f/0x660 [scsi_mod]
[ 3480.077616] [<ffffffffc0149dc4>] ? xlog_state_do_callback+0x2a4/0x2c0 [xfs]
[ 3480.077635] [<ffffffffc014bb85>] _xfs_log_force+0x85/0x2a0 [xfs]
[ 3480.077637] [<ffffffff810b0c26>] ? pick_next_task_fair+0x3c6/0x4c0
[ 3480.077655] [<ffffffffc014be64>] ? xfs_log_worker+0x24/0x50 [xfs]
[ 3480.077672] [<ffffffffc014bdcc>] xfs_log_force+0x2c/0xa0 [xfs]
[ 3480.077689] [<ffffffffc014be64>] xfs_log_worker+0x24/0x50 [xfs]
[ 3480.077691] [<ffffffff8108e2d5>] process_one_work+0x155/0x470
[ 3480.077694] [<ffffffff8108e63b>] worker_thread+0x4b/0x4f0
[ 3480.077696] [<ffffffff8165945f>] ? __schedule+0x25f/0x6b0
[ 3480.077698] [<ffffffff8108e5f0>] ? process_one_work+0x470/0x470
[ 3480.077700] [<ffffffff8108e5f0>] ? process_one_work+0x470/0x470
[ 3480.077702] [<ffffffff81094538>] kthread+0xd8/0xf0
[ 3480.077705] [<ffffffff8165d3df>] ret_from_fork+0x1f/0x40
[ 3480.077707] [<ffffffff81094460>] ? kthread_worker_fn+0x180/0x180
[ 3480.077710] INFO: task rm:1275 blocked for more than 120 seconds.
[ 3480.077711] Not tainted 4.7.0-1 #1
[ 3480.077712] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 3480.077713] rm D ffff8801118576e8 0 1275 1189 0x00000000
[ 3480.077715] ffff8801118576e8 ffff880037e3b300 ffffffff8104b2e5 ffff880111858000
[ 3480.077717] ffff880111857870 0000000000000000 7fffffffffffffff ffff880037e3b300
[ 3480.077719] ffff880111857700 ffffffff816598e5 0000000000000002 ffff8801118577b0
[ 3480.077721] Call Trace:
[ 3480.077724] [<ffffffff8104b2e5>] ? default_send_IPI_single+0x35/0x40
[ 3480.077726] [<ffffffff816598e5>] schedule+0x35/0x80
[ 3480.077728] [<ffffffff8165c49c>] schedule_timeout+0x1ec/0x250
[ 3480.077730] [<ffffffff8109dc80>] ? check_preempt_curr+0x80/0x90
[ 3480.077732] [<ffffffff8109dca9>] ? ttwu_do_wakeup+0x19/0xe0
[ 3480.077734] [<ffffffff8165a336>] wait_for_common+0xc6/0x1a0
[ 3480.077736] [<ffffffff8109eb80>] ? wake_up_q+0x70/0x70
[ 3480.077738] [<ffffffff8165a42d>] wait_for_completion+0x1d/0x20
[ 3480.077740] [<ffffffff8108d601>] flush_work+0x111/0x1c0
[ 3480.077742] [<ffffffff8108b570>] ? flush_workqueue_prep_pwqs+0x1a0/0x1a0
[ 3480.077761] [<ffffffffc014da47>] xlog_cil_force_lsn+0x87/0x1f0 [xfs]
[ 3480.077777] [<ffffffffc0100dba>] ? xfs_btree_updkey+0x8a/0xc0 [xfs]
[ 3480.077793] [<ffffffffc0100c0d>] ? xfs_btree_is_lastrec+0x5d/0x70 [xfs]
[ 3480.077811] [<ffffffffc014bb85>] _xfs_log_force+0x85/0x2a0 [xfs]
[ 3480.077830] [<ffffffffc01298bb>] ? xfs_buf_lock+0xeb/0xf0 [xfs]
[ 3480.077847] [<ffffffffc014bdcc>] xfs_log_force+0x2c/0xa0 [xfs]
[ 3480.077866] [<ffffffffc0129a10>] ? _xfs_buf_find+0x150/0x320 [xfs]
[ 3480.077883] [<ffffffffc01298bb>] xfs_buf_lock+0xeb/0xf0 [xfs]
[ 3480.077901] [<ffffffffc0129a10>] _xfs_buf_find+0x150/0x320 [xfs]
[ 3480.077918] [<ffffffffc0129cfa>] xfs_buf_get_map+0x2a/0x1d0 [xfs]
[ 3480.077933] [<ffffffffc00e9d6a>] ? xfs_free_ag_extent+0x2ca/0x760 [xfs]
[ 3480.077954] [<ffffffffc0158608>] xfs_trans_get_buf_map+0x108/0x190 [xfs]
[ 3480.077970] [<ffffffffc010210f>] xfs_btree_get_bufs+0x5f/0x80 [xfs]
[ 3480.077985] [<ffffffffc00ec061>] xfs_alloc_fix_freelist+0x231/0x3e0 [xfs]
[ 3480.078004] [<ffffffffc0146b03>] ? xfs_trans_free_item_desc+0x33/0x40 [xfs]
[ 3480.078022] [<ffffffffc0147620>] ? xfs_trans_free_items+0x80/0xb0 [xfs]
[ 3480.078026] [<ffffffff8133bc1d>] ? radix_tree_lookup+0xd/0x10
[ 3480.078044] [<ffffffffc011f7ca>] ? xfs_perag_get+0x2a/0xb0 [xfs]
[ 3480.078059] [<ffffffffc00ec9b4>] xfs_free_extent+0x94/0x120 [xfs]
[ 3480.078080] [<ffffffffc0159166>] xfs_trans_free_extent+0x26/0x60 [xfs]
[ 3480.078098] [<ffffffffc0126437>] xfs_bmap_finish+0x117/0x140 [xfs]
[ 3480.078118] [<ffffffffc013d93e>] xfs_itruncate_extents+0xfe/0x220 [xfs]
[ 3480.078137] [<ffffffffc013db0d>] xfs_inactive_truncate+0xad/0x100 [xfs]
[ 3480.078155] [<ffffffffc013e0b2>] xfs_inactive+0x102/0x120 [xfs]
[ 3480.078174] [<ffffffffc0143718>] xfs_fs_destroy_inode+0x98/0x190 [xfs]
[ 3480.078177] [<ffffffff8121e55b>] destroy_inode+0x3b/0x60
[ 3480.078179] [<ffffffff8121e6a9>] evict+0x129/0x190
[ 3480.078181] [<ffffffff8121ef28>] iput+0x1b8/0x240
[ 3480.078184] [<ffffffff81213669>] do_unlinkat+0x199/0x2d0
[ 3480.078187] [<ffffffff81213fbb>] SyS_unlinkat+0x1b/0x30
[ 3480.078189] [<ffffffff8165d1b6>] entry_SYSCALL_64_fastpath+0x1e/0xa8
[10124.041862] perf: interrupt took too long (2507 > 2500), lowering kernel.perf_event_max_sample_rate to 79500
[13357.017542] perf: interrupt took too long (3134 > 3133), lowering kernel.perf_event_max_sample_rate to 63600
[56878.087309] INFO: task xfsaild/md2:661 blocked for more than 120 seconds.
[56878.087313] Not tainted 4.7.0-1 #1
[56878.087314] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[56878.087315] xfsaild/md2 D ffff8800d68b3ae8 0 661 2 0x00000000
[56878.087320] ffff8800d68b3ae8 ffff8800d6b19980 ffff88021ea56db0 ffff8800d68b4000
[56878.087322] ffff8800d68b3c70 0000000000000000 7fffffffffffffff ffff8800d6b19980
[56878.087325] ffff8800d68b3b00 ffffffff816598e5 0000000000000002 ffff8800d68b3bb0
[56878.087327] Call Trace:
[56878.087334] [<ffffffff816598e5>] schedule+0x35/0x80
[56878.087337] [<ffffffff8165c49c>] schedule_timeout+0x1ec/0x250
[56878.087339] [<ffffffff8165945f>] ? __schedule+0x25f/0x6b0
[56878.087342] [<ffffffff8165a336>] wait_for_common+0xc6/0x1a0
[56878.087345] [<ffffffff8109eb80>] ? wake_up_q+0x70/0x70
[56878.087347] [<ffffffff8165a42d>] wait_for_completion+0x1d/0x20
[56878.087350] [<ffffffff8108d601>] flush_work+0x111/0x1c0
[56878.087352] [<ffffffff8108b570>] ? flush_workqueue_prep_pwqs+0x1a0/0x1a0
[56878.087386] [<ffffffffc014da47>] xlog_cil_force_lsn+0x87/0x1f0 [xfs]
[56878.087389] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[56878.087392] [<ffffffff810dc92e>] ? try_to_del_timer_sync+0x5e/0x90
[56878.087413] [<ffffffffc014bb85>] _xfs_log_force+0x85/0x2a0 [xfs]
[56878.087415] [<ffffffff810dc3c0>] ? init_timer_key+0xb0/0xb0
[56878.087435] [<ffffffffc01574f4>] ? xfsaild+0x184/0x740 [xfs]
[56878.087455] [<ffffffffc014bdcc>] xfs_log_force+0x2c/0xa0 [xfs]
[56878.087474] [<ffffffffc01574f4>] xfsaild+0x184/0x740 [xfs]
[56878.087493] [<ffffffffc0157370>] ? xfs_trans_ail_cursor_first+0x90/0x90 [xfs]
[56878.087511] [<ffffffffc0157370>] ? xfs_trans_ail_cursor_first+0x90/0x90 [xfs]
[56878.087513] [<ffffffff81094538>] kthread+0xd8/0xf0
[56878.087516] [<ffffffff8165d3df>] ret_from_fork+0x1f/0x40
[56878.087518] [<ffffffff81094460>] ? kthread_worker_fn+0x180/0x180
[56878.087525] INFO: task kworker/1:1H:1917 blocked for more than 120 seconds.
[56878.087527] Not tainted 4.7.0-1 #1
[56878.087528] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[56878.087529] kworker/1:1H D ffff8801843cbae8 0 1917 2 0x00000000
[56878.087550] Workqueue: xfs-log/md2 xfs_log_worker [xfs]
[56878.087551] ffff8801843cbae8 ffff8800d6b1f2c0 ffff880214739a00 ffff8801843cc000
[56878.087553] ffff8801843cbc70 0000000000000000 7fffffffffffffff ffff8800d6b1f2c0
[56878.087555] ffff8801843cbb00 ffffffff816598e5 0000000000000002 ffff8801843cbbb0
[56878.087557] Call Trace:
[56878.087560] [<ffffffff816598e5>] schedule+0x35/0x80
[56878.087562] [<ffffffff8165c49c>] schedule_timeout+0x1ec/0x250
[56878.087564] [<ffffffff8109dc80>] ? check_preempt_curr+0x80/0x90
[56878.087566] [<ffffffff8109dca9>] ? ttwu_do_wakeup+0x19/0xe0
[56878.087568] [<ffffffff8165a336>] wait_for_common+0xc6/0x1a0
[56878.087570] [<ffffffff8109eb80>] ? wake_up_q+0x70/0x70
[56878.087572] [<ffffffff8165a42d>] wait_for_completion+0x1d/0x20
[56878.087574] [<ffffffff8108d601>] flush_work+0x111/0x1c0
[56878.087576] [<ffffffff8108b570>] ? flush_workqueue_prep_pwqs+0x1a0/0x1a0
[56878.087595] [<ffffffffc014da47>] xlog_cil_force_lsn+0x87/0x1f0 [xfs]
[56878.087603] [<ffffffffc000ab9f>] ? scsi_request_fn+0x3f/0x660 [scsi_mod]
[56878.087623] [<ffffffffc0149dc4>] ? xlog_state_do_callback+0x2a4/0x2c0 [xfs]
[56878.087641] [<ffffffffc014bb85>] _xfs_log_force+0x85/0x2a0 [xfs]
[56878.087644] [<ffffffff810b0c26>] ? pick_next_task_fair+0x3c6/0x4c0
[56878.087661] [<ffffffffc014be64>] ? xfs_log_worker+0x24/0x50 [xfs]
[56878.087678] [<ffffffffc014bdcc>] xfs_log_force+0x2c/0xa0 [xfs]
[56878.087695] [<ffffffffc014be64>] xfs_log_worker+0x24/0x50 [xfs]
[56878.087698] [<ffffffff8108e2d5>] process_one_work+0x155/0x470
[56878.087700] [<ffffffff8108e63b>] worker_thread+0x4b/0x4f0
[56878.087702] [<ffffffff8165945f>] ? __schedule+0x25f/0x6b0
[56878.087704] [<ffffffff8108e5f0>] ? process_one_work+0x470/0x470
[56878.087706] [<ffffffff8108e5f0>] ? process_one_work+0x470/0x470
[56878.087708] [<ffffffff81094538>] kthread+0xd8/0xf0
[56878.087711] [<ffffffff8165d3df>] ret_from_fork+0x1f/0x40
[56878.087713] [<ffffffff81094460>] ? kthread_worker_fn+0x180/0x180
[57238.073850] INFO: task kworker/1:1H:1917 blocked for more than 120 seconds.
[57238.073854] Not tainted 4.7.0-1 #1
[57238.073855] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[57238.073857] kworker/1:1H D ffff8801843cbae8 0 1917 2 0x00000000
[57238.073894] Workqueue: xfs-log/md2 xfs_log_worker [xfs]
[57238.073896] ffff8801843cbae8 ffff8800d6b1f2c0 ffff880214739a00 ffff8801843cc000
[57238.073899] ffff8801843cbc70 0000000000000000 7fffffffffffffff ffff8800d6b1f2c0
[57238.073901] ffff8801843cbb00 ffffffff816598e5 0000000000000002 ffff8801843cbbb0
[57238.073903] Call Trace:
[57238.073909] [<ffffffff816598e5>] schedule+0x35/0x80
[57238.073912] [<ffffffff8165c49c>] schedule_timeout+0x1ec/0x250
[57238.073916] [<ffffffff8109dc80>] ? check_preempt_curr+0x80/0x90
[57238.073918] [<ffffffff8109dca9>] ? ttwu_do_wakeup+0x19/0xe0
[57238.073920] [<ffffffff8165a336>] wait_for_common+0xc6/0x1a0
[57238.073922] [<ffffffff8109eb80>] ? wake_up_q+0x70/0x70
[57238.073924] [<ffffffff8165a42d>] wait_for_completion+0x1d/0x20
[57238.073927] [<ffffffff8108d601>] flush_work+0x111/0x1c0
[57238.073929] [<ffffffff8108b570>] ? flush_workqueue_prep_pwqs+0x1a0/0x1a0
[57238.073951] [<ffffffffc014da47>] xlog_cil_force_lsn+0x87/0x1f0 [xfs]
[57238.073960] [<ffffffffc000ab9f>] ? scsi_request_fn+0x3f/0x660 [scsi_mod]
[57238.073981] [<ffffffffc014bb85>] _xfs_log_force+0x85/0x2a0 [xfs]
[57238.073983] [<ffffffff810aa26c>] ? dequeue_task_fair+0x54c/0x9c0
[57238.073985] [<ffffffff810aa8d5>] ? put_prev_entity+0x35/0x880
[57238.073987] [<ffffffff810b096f>] ? pick_next_task_fair+0x10f/0x4c0
[57238.074006] [<ffffffffc014be64>] ? xfs_log_worker+0x24/0x50 [xfs]
[57238.074023] [<ffffffffc014bdcc>] xfs_log_force+0x2c/0xa0 [xfs]
[57238.074041] [<ffffffffc014be64>] xfs_log_worker+0x24/0x50 [xfs]
[57238.074043] [<ffffffff8108e2d5>] process_one_work+0x155/0x470
[57238.074046] [<ffffffff8108e63b>] worker_thread+0x4b/0x4f0
[57238.074048] [<ffffffff8165945f>] ? __schedule+0x25f/0x6b0
[57238.074050] [<ffffffff8108e5f0>] ? process_one_work+0x470/0x470
[57238.074052] [<ffffffff8108e5f0>] ? process_one_work+0x470/0x470
[57238.074054] [<ffffffff81094538>] kthread+0xd8/0xf0
[57238.074057] [<ffffffff8165d3df>] ret_from_fork+0x1f/0x40
[57238.074059] [<ffffffff81094460>] ? kthread_worker_fn+0x180/0x180
[57534.200562] perf: interrupt took too long (3920 > 3917), lowering kernel.perf_event_max_sample_rate to 51000
[57598.060403] INFO: task xfsaild/md2:661 blocked for more than 120 seconds.
[57598.060407] Not tainted 4.7.0-1 #1
[57598.060408] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[57598.060410] xfsaild/md2 D ffff8800d68b3ae8 0 661 2 0x00000000
[57598.060414] ffff8800d68b3ae8 ffff8800d6b19980 ffff880214739a00 ffff8800d68b4000
[57598.060417] ffff8800d68b3c70 0000000000000000 7fffffffffffffff ffff8800d6b19980
[57598.060419] ffff8800d68b3b00 ffffffff816598e5 0000000000000002 ffff8800d68b3bb0
[57598.060421] Call Trace:
[57598.060428] [<ffffffff816598e5>] schedule+0x35/0x80
[57598.060431] [<ffffffff8165c49c>] schedule_timeout+0x1ec/0x250
[57598.060434] [<ffffffff8109dc80>] ? check_preempt_curr+0x80/0x90
[57598.060436] [<ffffffff8109dca9>] ? ttwu_do_wakeup+0x19/0xe0
[57598.060439] [<ffffffff8165a336>] wait_for_common+0xc6/0x1a0
[57598.060441] [<ffffffff8109eb80>] ? wake_up_q+0x70/0x70
[57598.060443] [<ffffffff8165a42d>] wait_for_completion+0x1d/0x20
[57598.060446] [<ffffffff8108d601>] flush_work+0x111/0x1c0
[57598.060448] [<ffffffff8108b570>] ? flush_workqueue_prep_pwqs+0x1a0/0x1a0
[57598.060479] [<ffffffffc014da47>] xlog_cil_force_lsn+0x87/0x1f0 [xfs]
[57598.060482] [<ffffffff8109eb80>] ? wake_up_q+0x70/0x70
[57598.060502] [<ffffffffc014bb85>] _xfs_log_force+0x85/0x2a0 [xfs]
[57598.060505] [<ffffffff810dc3c0>] ? init_timer_key+0xb0/0xb0
[57598.060525] [<ffffffffc01574f4>] ? xfsaild+0x184/0x740 [xfs]
[57598.060544] [<ffffffffc014bdcc>] xfs_log_force+0x2c/0xa0 [xfs]
[57598.060563] [<ffffffffc01574f4>] xfsaild+0x184/0x740 [xfs]
[57598.060581] [<ffffffffc0157370>] ? xfs_trans_ail_cursor_first+0x90/0x90 [xfs]
[57598.060599] [<ffffffffc0157370>] ? xfs_trans_ail_cursor_first+0x90/0x90 [xfs]
[57598.060601] [<ffffffff81094538>] kthread+0xd8/0xf0
[57598.060604] [<ffffffff8165d3df>] ret_from_fork+0x1f/0x40
[57598.060606] [<ffffffff81094460>] ? kthread_worker_fn+0x180/0x180
[57718.055905] INFO: task xfsaild/md2:661 blocked for more than 120 seconds.
[57718.055920] Not tainted 4.7.0-1 #1
[57718.055921] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[57718.055922] xfsaild/md2 D ffff8800d68b3ae8 0 661 2 0x00000000
[57718.055926] ffff8800d68b3ae8 ffff8800d6b19980 ffff880214739a00 ffff8800d68b4000
[57718.055929] ffff8800d68b3c70 0000000000000000 7fffffffffffffff ffff8800d6b19980
[57718.055931] ffff8800d68b3b00 ffffffff816598e5 0000000000000002 ffff8800d68b3bb0
[57718.055933] Call Trace:
[57718.055941] [<ffffffff816598e5>] schedule+0x35/0x80
[57718.055944] [<ffffffff8165c49c>] schedule_timeout+0x1ec/0x250
[57718.055947] [<ffffffff8109dc80>] ? check_preempt_curr+0x80/0x90
[57718.055949] [<ffffffff8109dca9>] ? ttwu_do_wakeup+0x19/0xe0
[57718.055951] [<ffffffff8165a336>] wait_for_common+0xc6/0x1a0
[57718.055953] [<ffffffff8109eb80>] ? wake_up_q+0x70/0x70
[57718.055956] [<ffffffff8165a42d>] wait_for_completion+0x1d/0x20
[57718.055958] [<ffffffff8108d601>] flush_work+0x111/0x1c0
[57718.055961] [<ffffffff8108b570>] ? flush_workqueue_prep_pwqs+0x1a0/0x1a0
[57718.055994] [<ffffffffc014da47>] xlog_cil_force_lsn+0x87/0x1f0 [xfs]
[57718.055996] [<ffffffff8109eb80>] ? wake_up_q+0x70/0x70
[57718.056017] [<ffffffffc014bb85>] _xfs_log_force+0x85/0x2a0 [xfs]
[57718.056019] [<ffffffff810dc3c0>] ? init_timer_key+0xb0/0xb0
[57718.056039] [<ffffffffc01574f4>] ? xfsaild+0x184/0x740 [xfs]
[57718.056058] [<ffffffffc014bdcc>] xfs_log_force+0x2c/0xa0 [xfs]
[57718.056077] [<ffffffffc01574f4>] xfsaild+0x184/0x740 [xfs]
[57718.056096] [<ffffffffc0157370>] ? xfs_trans_ail_cursor_first+0x90/0x90 [xfs]
[57718.056113] [<ffffffffc0157370>] ? xfs_trans_ail_cursor_first+0x90/0x90 [xfs]
[57718.056116] [<ffffffff81094538>] kthread+0xd8/0xf0
[57718.056119] [<ffffffff8165d3df>] ret_from_fork+0x1f/0x40
[57718.056121] [<ffffffff81094460>] ? kthread_worker_fn+0x180/0x180
[57718.056125] INFO: task cp:1684 blocked for more than 120 seconds.
[57718.056126] Not tainted 4.7.0-1 #1
[57718.056127] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[57718.056128] cp D ffff880090ec3c68 0 1684 1189 0x00000000
[57718.056130] ffff880090ec3c68 ffff88021473b300 0000000000071240 ffff880090ec4000
[57718.056133] ffff8801d81cb170 ffff8802147039c0 0000000000071240 0000000000000023
[57718.056135] ffff880090ec3c80 ffffffff816598e5 ffff880214703800 ffff880090ec3cc8
[57718.056137] Call Trace:
[57718.056139] [<ffffffff816598e5>] schedule+0x35/0x80
[57718.056158] [<ffffffffc0148bf2>] xlog_grant_head_wait+0xb2/0x1d0 [xfs]
[57718.056176] [<ffffffffc0148da4>] xlog_grant_head_check+0x94/0xf0 [xfs]
[57718.056194] [<ffffffffc014c63e>] xfs_log_reserve+0xce/0x1e0 [xfs]
[57718.056213] [<ffffffffc0146a6c>] xfs_trans_reserve+0x16c/0x1d0 [xfs]
[57718.056232] [<ffffffffc0147cd9>] xfs_trans_alloc+0xb9/0x130 [xfs]
[57718.056251] [<ffffffffc013d689>] xfs_link+0x129/0x2e0 [xfs]
[57718.056254] [<ffffffff81219df7>] ? _d_rehash+0x37/0x40
[57718.056256] [<ffffffff8121a0ba>] ? d_add+0x16a/0x180
[57718.056275] [<ffffffffc0138c16>] xfs_vn_link+0x66/0xb0 [xfs]
[57718.056278] [<ffffffff8120e952>] vfs_link+0x1d2/0x2a0
[57718.056280] [<ffffffff812143b8>] SyS_linkat+0x298/0x2f0
[57718.056283] [<ffffffff8165d1b6>] entry_SYSCALL_64_fastpath+0x1e/0xa8
[57718.056285] INFO: task cp:1705 blocked for more than 120 seconds.
[57718.056286] Not tainted 4.7.0-1 #1
[57718.056287] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[57718.056288] cp D ffff880211537c68 0 1705 1685 0x00000000
[57718.056290] ffff880211537c68 ffff880214551980 0000000000071240 ffff880211538000
[57718.056292] ffff880062512da8 ffff8802147039c0 0000000000071240 0000000000000023
[57718.056294] ffff880211537c80 ffffffff816598e5 ffff880214703800 ffff880211537cc8
[57718.056296] Call Trace:
[57718.056298] [<ffffffff816598e5>] schedule+0x35/0x80
[57718.056317] [<ffffffffc0148bf2>] xlog_grant_head_wait+0xb2/0x1d0 [xfs]
[57718.056334] [<ffffffffc0148da4>] xlog_grant_head_check+0x94/0xf0 [xfs]
[57718.056352] [<ffffffffc014c63e>] xfs_log_reserve+0xce/0x1e0 [xfs]
[57718.056371] [<ffffffffc0146a6c>] xfs_trans_reserve+0x16c/0x1d0 [xfs]
[57718.056388] [<ffffffffc0147cd9>] xfs_trans_alloc+0xb9/0x130 [xfs]
[57718.056408] [<ffffffffc013d689>] xfs_link+0x129/0x2e0 [xfs]
[57718.056410] [<ffffffff81219df7>] ? _d_rehash+0x37/0x40
[57718.056411] [<ffffffff8121a0ba>] ? d_add+0x16a/0x180
[57718.056431] [<ffffffffc0138c16>] xfs_vn_link+0x66/0xb0 [xfs]
[57718.056433] [<ffffffff8120e952>] vfs_link+0x1d2/0x2a0
[57718.056435] [<ffffffff812143b8>] SyS_linkat+0x298/0x2f0
[57718.056438] [<ffffffff8165d1b6>] entry_SYSCALL_64_fastpath+0x1e/0xa8
[57718.056440] INFO: task cp:1726 blocked for more than 120 seconds.
[57718.056441] Not tainted 4.7.0-1 #1
[57718.056442] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[57718.056443] cp D ffff8801c543fc68 0 1726 1706 0x00000000
[57718.056445] ffff8801c543fc68 ffff880214aba640 0000000000071240 ffff8801c5440000
[57718.056447] ffff880062512000 ffff8802147039c0 0000000000071240 0000000000000023
[57718.056449] ffff8801c543fc80 ffffffff816598e5 ffff880214703800 ffff8801c543fcc8
[57718.056451] Call Trace:
[57718.056453] [<ffffffff816598e5>] schedule+0x35/0x80
[57718.056471] [<ffffffffc0148bf2>] xlog_grant_head_wait+0xb2/0x1d0 [xfs]
[57718.056488] [<ffffffffc0148da4>] xlog_grant_head_check+0x94/0xf0 [xfs]
[57718.056506] [<ffffffffc014c63e>] xfs_log_reserve+0xce/0x1e0 [xfs]
[57718.056524] [<ffffffffc0146a6c>] xfs_trans_reserve+0x16c/0x1d0 [xfs]
[57718.056541] [<ffffffffc0147cd9>] xfs_trans_alloc+0xb9/0x130 [xfs]
[57718.056560] [<ffffffffc013d689>] xfs_link+0x129/0x2e0 [xfs]
[57718.056562] [<ffffffff81219df7>] ? _d_rehash+0x37/0x40
[57718.056564] [<ffffffff8121a0ba>] ? d_add+0x16a/0x180
[57718.056583] [<ffffffffc0138c16>] xfs_vn_link+0x66/0xb0 [xfs]
[57718.056586] [<ffffffff8120e952>] vfs_link+0x1d2/0x2a0
[57718.056587] [<ffffffff812143b8>] SyS_linkat+0x298/0x2f0
[57718.056590] [<ffffffff8165d1b6>] entry_SYSCALL_64_fastpath+0x1e/0xa8


[somewhere in middle started testing on ext4, stopped on xfs]

[87259.568301] bash invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[87259.568304] bash cpuset=/ mems_allowed=0
[87259.568309] CPU: 1 PID: 2238 Comm: bash Not tainted 4.7.0-1 #1
[87259.568311] Hardware name: Gigabyte Technology Co., Ltd. H61M-S2V-B3/H61M-S2V-B3, BIOS F4 05/25/2011
[87259.568312] 0000000000000286 00000000971cca7c ffff880102fabb40 ffffffff81335d0e
[87259.568315] ffff880102fabd28 ffff880214739980 ffff880102fabbb0 ffffffff811ffa2f
[87259.568317] 0000000000000000 ffff88021ea5a748 0000000100000000 ffff880037eb0cc0
[87259.568319] Call Trace:
[87259.568326] [<ffffffff81335d0e>] dump_stack+0x63/0x85
[87259.568329] [<ffffffff811ffa2f>] dump_header+0x5f/0x1d4
[87259.568334] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[87259.568337] [<ffffffff8118141f>] oom_kill_process+0x32f/0x420
[87259.568339] [<ffffffff81181723>] out_of_memory+0x1c3/0x470
[87259.568341] [<ffffffff81186f4f>] __alloc_pages_nodemask+0xeff/0xf40
[87259.568344] [<ffffffff811872ef>] alloc_kmem_pages_node+0x4f/0xd0
[87259.568348] [<ffffffff81072856>] copy_process.part.8+0x136/0x1a00
[87259.568351] [<ffffffff811dff4d>] ? kmem_cache_alloc+0x1bd/0x1d0
[87259.568353] [<ffffffff8120513c>] ? get_empty_filp+0x5c/0x1c0
[87259.568356] [<ffffffff81074307>] _do_fork+0xd7/0x390
[87259.568358] [<ffffffff81074669>] SyS_clone+0x19/0x20
[87259.568361] [<ffffffff81003c9e>] do_syscall_64+0x5e/0xc0
[87259.568364] [<ffffffff8165d265>] entry_SYSCALL64_slow_path+0x25/0x25
[87259.568365] Mem-Info:
[87259.568369] active_anon:439065 inactive_anon:146385 isolated_anon:0
active_file:201920 inactive_file:122369 isolated_file:0
unevictable:0 dirty:26675 writeback:0 unstable:0
slab_reclaimable:966564 slab_unreclaimable:79528
mapped:2236 shmem:1 pagetables:1759 bounce:0
free:30651 free_pcp:0 free_cma:0
[87259.568372] Node 0 DMA free:15360kB min:128kB low:160kB high:192kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB
managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[87259.568378] lowmem_reserve[]: 0 3405 7866 7866
[87259.568380] Node 0 DMA32 free:57976kB min:29148kB low:36432kB high:43716kB active_anon:794476kB inactive_anon:264828kB active_file:213280kB inactive_file:87136kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:3571520kB managed:3494416kB mlocked:0kB dirty:42012kB writeback:0kB mapped:2240kB shmem:0kB slab_reclaimable:1908884kB slab_unreclaimable:125560kB kernel_stack:928kB pagetables:2548kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:12 all_unreclaimable? no
[87259.568386] lowmem_reserve[]: 0 0 4460 4460
[87259.568388] Node 0 Normal free:49268kB min:38304kB low:47880kB high:57456kB active_anon:961784kB inactive_anon:320712kB active_file:594400kB inactive_file:402340kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:4716544kB managed:4583644kB mlocked:0kB dirty:64688kB writeback:0kB mapped:6704kB shmem:4kB slab_reclaimable:1957372kB slab_unreclaimable:192552kB kernel_stack:1584kB pagetables:4488kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[87259.568393] lowmem_reserve[]: 0 0 0 0
[87259.568395] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[87259.568403] Node 0 DMA32: 11467*4kB (UME) 1525*8kB (UME) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 58068kB
[87259.568411] Node 0 Normal: 9927*4kB (UMEH) 1119*8kB (UMH) 19*16kB (H) 8*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 49348kB
[87259.568420] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[87259.568421] 324490 total pagecache pages
[87259.568422] 140 pages in swap cache
[87259.568424] Swap cache stats: add 1604711, delete 1604571, find 800418/961568
[87259.568425] Free swap = 20943644kB
[87259.568426] Total swap = 20955132kB
[87259.568427] 2076012 pages RAM
[87259.568428] 0 pages HighMem/MovableOnly
[87259.568428] 52657 pages reserved
[87259.568429] 4096 pages cma reserved
[87259.568430] 0 pages hwpoisoned
[87259.568431] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name
[87259.568435] [ 429] 0 429 10643 69 21 3 342 -1000 udevd
[87259.568438] [ 802] 0 802 4826 22 14 3 35 0 irqbalance
[87259.568440] [ 995] 0 995 6743 2 16 3 69 0 syslog-ng
[87259.568442] [ 996] 0 996 123139 519 45 4 369 0 syslog-ng
[87259.568444] [ 1027] 0 1027 15794 217 34 3 145 -1000 sshd
[87259.568445] [ 1071] 0 1071 35627 203 17 4 125 0 crond
[87259.568447] [ 1107] 0 1107 31552 0 10 3 22 0 mingetty
[87259.568449] [ 1108] 0 1108 31552 0 10 4 22 0 mingetty
[87259.568451] [ 1109] 0 1109 31552 0 10 3 21 0 mingetty
[87259.568452] [ 1147] 0 1147 36183 506 20 3 135 0 tmux
[87259.568454] [ 1189] 0 1189 34030 73 16 3 105 0 bash
[87259.568456] [ 1685] 0 1685 34030 73 16 3 107 0 bash
[87259.568458] [ 1706] 0 1706 34030 80 16 3 105 0 bash
[87259.568459] [ 1727] 0 1727 34030 47 15 3 111 0 bash
[87259.568461] [ 1747] 0 1747 34030 75 15 3 104 0 bash
[87259.568463] [ 1767] 0 1767 34030 80 14 3 104 0 bash
[87259.568464] [ 1787] 0 1787 34030 79 17 3 105 0 bash
[87259.568466] [ 1807] 0 1807 34030 53 15 3 109 0 bash
[87259.568468] [ 1827] 0 1827 34030 71 17 3 110 0 bash
[87259.568469] [ 1847] 0 1847 34030 75 16 3 103 0 bash
[87259.568471] [ 2168] 0 2168 93321 58592 132 4 39 0 cp
[87259.568473] [ 2175] 0 2175 93321 58587 131 3 46 0 cp
[87259.568475] [ 2178] 0 2178 93321 58592 132 3 39 0 cp
[87259.568477] [ 2180] 0 2180 93321 58590 133 3 40 0 cp
[87259.568478] [ 2182] 0 2182 93321 58588 132 3 43 0 cp
[87259.568480] [ 2184] 0 2184 93321 58577 131 4 47 0 cp
[87259.568482] [ 2186] 0 2186 93321 58585 132 3 40 0 cp
[87259.568484] [ 2188] 0 2188 93321 58593 132 3 35 0 cp
[87259.568485] [ 2190] 0 2190 93321 58599 133 3 36 0 cp
[87259.568487] [ 2192] 0 2192 93321 58598 131 3 37 0 cp
[87259.568489] [ 2234] 0 2234 26919 1590 58 3 0 0 sshd
[87259.568491] [ 2238] 0 2238 34073 885 16 3 0 0 bash
[87259.568492] Out of memory: Kill process 2190 (cp) score 7 or sacrifice child
[87259.568496] Killed process 2190 (cp) total-vm:373284kB, anon-rss:233932kB, file-rss:464kB, shmem-rss:0kB
[87259.586976] oom_reaper: reaped process 2190 (cp), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB
[99888.398968] kthreadd invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[99888.398972] kthreadd cpuset=/ mems_allowed=0
[99888.398977] CPU: 0 PID: 2 Comm: kthreadd Not tainted 4.7.0-1 #1
[99888.398978] Hardware name: Gigabyte Technology Co., Ltd. H61M-S2V-B3/H61M-S2V-B3, BIOS F4 05/25/2011
[99888.398980] 0000000000000286 00000000bb05bfd8 ffff88021555fb10 ffffffff81335d0e
[99888.398983] ffff88021555fcf8 ffff880037e3b300 ffff88021555fb80 ffffffff811ffa2f
[99888.398985] 0000000000000000 ffff88021ea1a748 0000000100000000 ffff880215550cc0
[99888.398987] Call Trace:
[99888.398994] [<ffffffff81335d0e>] dump_stack+0x63/0x85
[99888.398997] [<ffffffff811ffa2f>] dump_header+0x5f/0x1d4
[99888.399001] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[99888.399004] [<ffffffff8118141f>] oom_kill_process+0x32f/0x420
[99888.399006] [<ffffffff81181723>] out_of_memory+0x1c3/0x470
[99888.399008] [<ffffffff81186f4f>] __alloc_pages_nodemask+0xeff/0xf40
[99888.399011] [<ffffffff811872ef>] alloc_kmem_pages_node+0x4f/0xd0
[99888.399014] [<ffffffff81072856>] copy_process.part.8+0x136/0x1a00
[99888.399017] [<ffffffff810a6051>] ? set_next_entity+0x71/0x920
[99888.399020] [<ffffffff81094460>] ? kthread_worker_fn+0x180/0x180
[99888.399022] [<ffffffff810b0c26>] ? pick_next_task_fair+0x3c6/0x4c0
[99888.399024] [<ffffffff81074307>] _do_fork+0xd7/0x390
[99888.399026] [<ffffffff8165945f>] ? __schedule+0x25f/0x6b0
[99888.399028] [<ffffffff810745e9>] kernel_thread+0x29/0x30
[99888.399030] [<ffffffff81094caa>] kthreadd+0x14a/0x190
[99888.399033] [<ffffffff8165d3df>] ret_from_fork+0x1f/0x40
[99888.399035] [<ffffffff81094b60>] ? kthread_create_on_cpu+0x60/0x60
[99888.399036] Mem-Info:
[99888.399040] active_anon:195818 inactive_anon:195891 isolated_anon:0
active_file:294335 inactive_file:23747 isolated_file:0
unevictable:0 dirty:38741 writeback:2 unstable:0
slab_reclaimable:1079860 slab_unreclaimable:157162
mapped:675 shmem:1 pagetables:1625 bounce:0
free:34472 free_pcp:0 free_cma:0
[99888.399044] Node 0 DMA free:15360kB min:128kB low:160kB high:192kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB
managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[99888.399049] lowmem_reserve[]: 0 3405 7866 7866
[99888.399052] Node 0 DMA32 free:71868kB min:29148kB low:36432kB high:43716kB active_anon:288580kB inactive_anon:288628kB active_file:487756kB inactive_file:40308kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:3571520kB managed:3494416kB mlocked:0kB dirty:60916kB writeback:0kB mapped:968kB shmem:0kB slab_reclaimable:2012792kB slab_unreclaimable:257320kB kernel_stack:928kB pagetables:2344kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:88 all_unreclaimable? no
[99888.399057] lowmem_reserve[]: 0 0 4460 4460
[99888.399059] Node 0 Normal free:50660kB min:38304kB low:47880kB high:57456kB active_anon:494692kB inactive_anon:494936kB active_file:689584kB inactive_file:54680kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:4716544kB managed:4583644kB mlocked:0kB dirty:94048kB writeback:8kB mapped:1732kB shmem:4kB slab_reclaimable:2306648kB slab_unreclaimable:371328kB kernel_stack:1520kB pagetables:4156kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:100 all_unreclaimable? no
[99888.399064] lowmem_reserve[]: 0 0 0 0
[99888.399066] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[99888.399075] Node 0 DMA32: 14370*4kB (UME) 1809*8kB (UM) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 71952kB
[99888.399082] Node 0 Normal: 12172*4kB (UMEH) 165*8kB (UMEH) 23*16kB (H) 9*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 50792kB
[99888.399091] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[99888.399092] 322587 total pagecache pages
[99888.399094] 4439 pages in swap cache
[99888.399095] Swap cache stats: add 1744522, delete 1740083, find 800596/961835
[99888.399096] Free swap = 20385372kB
[99888.399097] Total swap = 20955132kB
[99888.399098] 2076012 pages RAM
[99888.399099] 0 pages HighMem/MovableOnly
[99888.399100] 52657 pages reserved
[99888.399101] 4096 pages cma reserved
[99888.399102] 0 pages hwpoisoned
[99888.399103] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name
[99888.399107] [ 429] 0 429 10643 67 21 3 342 -1000 udevd
[99888.399109] [ 802] 0 802 4826 22 14 3 35 0 irqbalance
[99888.399111] [ 995] 0 995 6743 2 16 3 69 0 syslog-ng
[99888.399113] [ 996] 0 996 139523 399 46 4 332 0 syslog-ng
[99888.399115] [ 1027] 0 1027 15794 65 34 3 145 -1000 sshd
[99888.399117] [ 1071] 0 1071 35627 215 17 4 123 0 crond
[99888.399119] [ 1107] 0 1107 31552 0 10 3 22 0 mingetty
[99888.399120] [ 1108] 0 1108 31552 0 10 4 22 0 mingetty
[99888.399122] [ 1109] 0 1109 31552 0 10 3 21 0 mingetty
[99888.399124] [ 1147] 0 1147 36183 240 20 3 135 0 tmux
[99888.399126] [ 1189] 0 1189 34030 68 16 3 107 0 bash
[99888.399128] [ 1685] 0 1685 34030 70 16 3 107 0 bash
[99888.399129] [ 1706] 0 1706 34030 76 16 3 105 0 bash
[99888.399131] [ 1727] 0 1727 34030 43 15 3 111 0 bash
[99888.399133] [ 1747] 0 1747 34030 71 15 3 104 0 bash
[99888.399135] [ 1767] 0 1767 34030 76 14 3 104 0 bash
[99888.399136] [ 1787] 0 1787 34030 76 17 3 105 0 bash
[99888.399138] [ 1807] 0 1807 34067 295 15 3 47 0 bash
[99888.399140] [ 1827] 0 1827 34030 67 17 3 110 0 bash
[99888.399141] [ 1847] 0 1847 34030 71 16 3 103 0 bash
[99888.399143] [ 2168] 0 2168 93321 42988 132 4 15611 0 cp
[99888.399145] [ 2175] 0 2175 93321 43050 131 3 15549 0 cp
[99888.399147] [ 2178] 0 2178 93321 43034 132 3 15565 0 cp
[99888.399148] [ 2180] 0 2180 93321 43008 133 3 15591 0 cp
[99888.399150] [ 2182] 0 2182 93321 42950 132 3 15649 0 cp
[99888.399152] [ 2184] 0 2184 93321 43131 131 4 15465 0 cp
[99888.399154] [ 2186] 0 2186 93321 43037 132 3 15560 0 cp
[99888.399155] [ 2188] 0 2188 93321 43070 132 3 15528 0 cp
[99888.399157] [ 2192] 0 2192 93321 43072 131 3 15527 0 cp
[99888.399159] [ 2311] 0 2311 26920 740 57 3 0 0 sshd
[99888.399161] [ 2315] 0 2315 34030 421 15 3 0 0 bash
[99888.399163] Out of memory: Kill process 2180 (cp) score 7 or sacrifice child
[99888.399167] Killed process 2180 (cp) total-vm:373284kB, anon-rss:171708kB, file-rss:324kB, shmem-rss:0kB
[99888.416476] oom_reaper: reaped process 2180 (cp), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB
[103315.505488] kthreadd invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[103315.505492] kthreadd cpuset=/ mems_allowed=0
[103315.505496] CPU: 1 PID: 2 Comm: kthreadd Not tainted 4.7.0-1 #1
[103315.505498] Hardware name: Gigabyte Technology Co., Ltd. H61M-S2V-B3/H61M-S2V-B3, BIOS F4 05/25/2011
[103315.505500] 0000000000000286 00000000bb05bfd8 ffff88021555fb10 ffffffff81335d0e
[103315.505502] ffff88021555fcf8 ffff880037dccc80 ffff88021555fb80 ffffffff811ffa2f
[103315.505504] 0000000000000000 ffff88021ea5a738 0000000100000000 ffff880215550cc0
[103315.505507] Call Trace:
[103315.505513] [<ffffffff81335d0e>] dump_stack+0x63/0x85
[103315.505517] [<ffffffff811ffa2f>] dump_header+0x5f/0x1d4
[103315.505521] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[103315.505524] [<ffffffff8118141f>] oom_kill_process+0x32f/0x420
[103315.505526] [<ffffffff81181723>] out_of_memory+0x1c3/0x470
[103315.505528] [<ffffffff81186f4f>] __alloc_pages_nodemask+0xeff/0xf40
[103315.505531] [<ffffffff811872ef>] alloc_kmem_pages_node+0x4f/0xd0
[103315.505534] [<ffffffff81072856>] copy_process.part.8+0x136/0x1a00
[103315.505537] [<ffffffff81094460>] ? kthread_worker_fn+0x180/0x180
[103315.505540] [<ffffffff810b0b66>] ? pick_next_task_fair+0x306/0x4c0
[103315.505542] [<ffffffff81074307>] _do_fork+0xd7/0x390
[103315.505544] [<ffffffff8165945f>] ? __schedule+0x25f/0x6b0
[103315.505546] [<ffffffff810745e9>] kernel_thread+0x29/0x30
[103315.505548] [<ffffffff81094caa>] kthreadd+0x14a/0x190
[103315.505551] [<ffffffff8165d3df>] ret_from_fork+0x1f/0x40
[103315.505553] [<ffffffff81094b60>] ? kthread_create_on_cpu+0x60/0x60
[103315.505554] Mem-Info:
[103315.505559] active_anon:154510 inactive_anon:154514 isolated_anon:0
active_file:317774 inactive_file:43364 isolated_file:0
unevictable:0 dirty:11801 writeback:5212 unstable:0
slab_reclaimable:1112194 slab_unreclaimable:166028
mapped:1069 shmem:0 pagetables:1420 bounce:0
free:31143 free_pcp:0 free_cma:1
[103315.505562] Node 0 DMA free:15360kB min:128kB low:160kB high:192kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB
managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[103315.505567] lowmem_reserve[]: 0 3405 7866 7866
[103315.505570] Node 0 DMA32 free:59152kB min:29148kB low:36432kB high:43716kB active_anon:222416kB inactive_anon:222416kB active_file:526844kB inactive_file:71144kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:3571520kB managed:3494416kB mlocked:0kB dirty:18500kB writeback:8668kB mapped:1276kB shmem:0kB slab_reclaimable:2066852kB slab_unreclaimable:277200kB kernel_stack:880kB pagetables:2056kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[103315.505575] lowmem_reserve[]: 0 0 4460 4460
[103315.505577] Node 0 Normal free:50060kB min:38304kB low:47880kB high:57456kB active_anon:395624kB inactive_anon:395640kB active_file:744252kB inactive_file:102312kB unevictable:0kB isolated(anon):0kB
isolated(file):0kB present:4716544kB managed:4583644kB mlocked:0kB dirty:28704kB writeback:12180kB mapped:3000kB shmem:0kB slab_reclaimable:2381924kB slab_unreclaimable:386912kB kernel_stack:1536kB
pagetables:3624kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:4kB writeback_tmp:0kB pages_scanned:72 all_unreclaimable? no
[103315.505582] lowmem_reserve[]: 0 0 0 0
[103315.505585] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[103315.505593] Node 0 DMA32: 11422*4kB (UME) 1701*8kB (UME) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 59296kB
[103315.505600] Node 0 Normal: 12073*4kB (UMEHC) 134*8kB (UMEH) 23*16kB (H) 9*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 50148kB
[103315.505609] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[103315.505610] 362829 total pagecache pages
[103315.505612] 1683 pages in swap cache
[103315.505613] Swap cache stats: add 1781379, delete 1779696, find 800685/962025
[103315.505614] Free swap = 20301020kB
[103315.505615] Total swap = 20955132kB
[103315.505616] 2076012 pages RAM
[103315.505617] 0 pages HighMem/MovableOnly
[103315.505618] 52657 pages reserved
[103315.505619] 4096 pages cma reserved
[103315.505620] 0 pages hwpoisoned
[103315.505620] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name
[103315.505625] [ 429] 0 429 10643 68 21 3 341 -1000 udevd
[103315.505627] [ 802] 0 802 4826 23 14 3 34 0 irqbalance
[103315.505629] [ 995] 0 995 6743 3 16 3 68 0 syslog-ng
[103315.505631] [ 996] 0 996 139523 403 46 4 331 0 syslog-ng
[103315.505633] [ 1027] 0 1027 15794 63 34 3 144 -1000 sshd
[103315.505635] [ 1071] 0 1071 35627 215 17 4 123 0 crond
[103315.505637] [ 1107] 0 1107 31552 0 10 3 21 0 mingetty
[103315.505638] [ 1108] 0 1108 31552 0 10 4 21 0 mingetty
[103315.505640] [ 1109] 0 1109 31552 0 10 3 20 0 mingetty
[103315.505642] [ 1147] 0 1147 36183 543 20 3 123 0 tmux
[103315.505644] [ 1189] 0 1189 34030 69 16 3 106 0 bash
[103315.505645] [ 1685] 0 1685 34030 71 16 3 106 0 bash
[103315.505662] [ 1706] 0 1706 34067 516 16 3 54 0 bash
[103315.505664] [ 1727] 0 1727 34030 43 15 3 110 0 bash
[103315.505666] [ 1747] 0 1747 34030 72 15 3 103 0 bash
[103315.505668] [ 1767] 0 1767 34030 77 14 3 103 0 bash
[103315.505669] [ 1787] 0 1787 34030 77 17 3 104 0 bash
[103315.505671] [ 1807] 0 1807 34067 295 15 3 47 0 bash
[103315.505673] [ 1827] 0 1827 34030 67 17 3 109 0 bash
[103315.505674] [ 1847] 0 1847 34030 72 16 3 102 0 bash
[103315.505676] [ 2168] 0 2168 93321 38614 132 4 19985 0 cp
[103315.505678] [ 2175] 0 2175 93321 37966 131 3 20633 0 cp
[103315.505680] [ 2178] 0 2178 93321 38102 132 3 20497 0 cp
[103315.505682] [ 2182] 0 2182 93321 38600 132 3 19999 0 cp
[103315.505683] [ 2184] 0 2184 93321 38795 131 4 19801 0 cp
[103315.505685] [ 2186] 0 2186 93321 38546 132 3 20051 0 cp
[103315.505687] [ 2188] 0 2188 93321 38707 132 3 19891 0 cp
[103315.505689] [ 2192] 0 2192 93321 38282 131 3 20317 0 cp
[103315.505691] Out of memory: Kill process 2168 (cp) score 7 or sacrifice child
[103315.505695] Killed process 2168 (cp) total-vm:373284kB, anon-rss:154132kB, file-rss:324kB, shmem-rss:0kB
[103315.520030] oom_reaper: reaped process 2168 (cp), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB
[104400.507608] kthreadd invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[104400.507612] kthreadd cpuset=/ mems_allowed=0
[104400.507617] CPU: 1 PID: 2 Comm: kthreadd Not tainted 4.7.0-1 #1
[104400.507618] Hardware name: Gigabyte Technology Co., Ltd. H61M-S2V-B3/H61M-S2V-B3, BIOS F4 05/25/2011
[104400.507620] 0000000000000286 00000000bb05bfd8 ffff88021555fb10 ffffffff81335d0e
[104400.507623] ffff88021555fcf8 ffff880037e06600 ffff88021555fb80 ffffffff811ffa2f
[104400.507625] 0000000000000000 00000000006ecfba ffff880214ab8cc0 ffff88021555fbe0
[104400.507628] Call Trace:
[104400.507634] [<ffffffff81335d0e>] dump_stack+0x63/0x85
[104400.507638] [<ffffffff811ffa2f>] dump_header+0x5f/0x1d4
[104400.507642] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[104400.507645] [<ffffffff8118141f>] oom_kill_process+0x32f/0x420
[104400.507647] [<ffffffff81181723>] out_of_memory+0x1c3/0x470
[104400.507649] [<ffffffff81186f4f>] __alloc_pages_nodemask+0xeff/0xf40
[104400.507652] [<ffffffff811872ef>] alloc_kmem_pages_node+0x4f/0xd0
[104400.507655] [<ffffffff81072856>] copy_process.part.8+0x136/0x1a00
[104400.507657] [<ffffffff810a704c>] ? select_task_rq_fair+0x33c/0x6f0
[104400.507661] [<ffffffff8102ed89>] ? sched_clock+0x9/0x10
[104400.507663] [<ffffffff81094460>] ? kthread_worker_fn+0x180/0x180
[104400.507666] [<ffffffff810b096f>] ? pick_next_task_fair+0x10f/0x4c0
[104400.507668] [<ffffffff81074307>] _do_fork+0xd7/0x390
[104400.507670] [<ffffffff8165945f>] ? __schedule+0x25f/0x6b0
[104400.507672] [<ffffffff810745e9>] kernel_thread+0x29/0x30
[104400.507674] [<ffffffff81094caa>] kthreadd+0x14a/0x190
[104400.507677] [<ffffffff8165d3df>] ret_from_fork+0x1f/0x40
[104400.507679] [<ffffffff81094b60>] ? kthread_create_on_cpu+0x60/0x60
[104400.507680] Mem-Info:
[104400.507684] active_anon:129371 inactive_anon:129450 isolated_anon:0
active_file:316704 inactive_file:55666 isolated_file:0
unevictable:0 dirty:29991 writeback:0 unstable:0
slab_reclaimable:1145618 slab_unreclaimable:171545
mapped:1064 shmem:0 pagetables:1288 bounce:0
free:31319 free_pcp:0 free_cma:0
[104400.507688] Node 0 DMA free:15360kB min:128kB low:160kB high:192kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB
managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[104400.507693] lowmem_reserve[]: 0 3405 7866 7866
[104400.507696] Node 0 DMA32 free:60480kB min:29148kB low:36432kB high:43716kB active_anon:188336kB inactive_anon:188448kB active_file:518148kB inactive_file:92412kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:3571520kB managed:3494416kB mlocked:0kB dirty:46972kB writeback:0kB mapped:1284kB shmem:0kB slab_reclaimable:2115820kB slab_unreclaimable:282964kB kernel_stack:832kB pagetables:1800kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:92 all_unreclaimable? no
[104400.507701] lowmem_reserve[]: 0 0 4460 4460
[104400.507703] Node 0 Normal free:49436kB min:38304kB low:47880kB high:57456kB active_anon:329148kB inactive_anon:329352kB active_file:748668kB inactive_file:130252kB unevictable:0kB isolated(anon):0kB
isolated(file):0kB present:4716544kB managed:4583644kB mlocked:0kB dirty:72992kB writeback:0kB mapped:2972kB shmem:0kB slab_reclaimable:2466652kB slab_unreclaimable:403216kB kernel_stack:1536kB pagetables:3352kB
unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[104400.507708] lowmem_reserve[]: 0 0 0 0
[104400.507710] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[104400.507718] Node 0 DMA32: 11384*4kB (UME) 1886*8kB (UME) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 60624kB
[104400.507726] Node 0 Normal: 11072*4kB (UMEHC) 560*8kB (UMEH) 23*16kB (H) 9*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 49552kB
[104400.507735] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[104400.507736] 374745 total pagecache pages
[104400.507737] 2357 pages in swap cache
[104400.507739] Swap cache stats: add 1793838, delete 1791481, find 800745/962143
[104400.507740] Free swap = 20331560kB
[104400.507741] Total swap = 20955132kB
[104400.507742] 2076012 pages RAM
[104400.507743] 0 pages HighMem/MovableOnly
[104400.507743] 52657 pages reserved
[104400.507744] 4096 pages cma reserved
[104400.507745] 0 pages hwpoisoned
[104400.507746] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name
[104400.507750] [ 429] 0 429 10643 67 21 3 341 -1000 udevd
[104400.507753] [ 802] 0 802 4826 23 14 3 34 0 irqbalance
[104400.507755] [ 995] 0 995 6743 3 16 3 68 0 syslog-ng
[104400.507757] [ 996] 0 996 139523 399 46 4 331 0 syslog-ng
[104400.507759] [ 1027] 0 1027 15794 60 34 3 144 -1000 sshd
[104400.507761] [ 1071] 0 1071 35627 202 17 4 123 0 crond
[104400.507762] [ 1107] 0 1107 31552 0 10 3 21 0 mingetty
[104400.507764] [ 1108] 0 1108 31552 0 10 4 21 0 mingetty
[104400.507766] [ 1109] 0 1109 31552 0 10 3 20 0 mingetty
[104400.507768] [ 1147] 0 1147 36183 533 20 3 123 0 tmux
[104400.507769] [ 1189] 0 1189 34030 68 16 3 106 0 bash
[104400.507771] [ 1685] 0 1685 34030 70 16 3 106 0 bash
[104400.507773] [ 1706] 0 1706 34067 515 16 3 54 0 bash
[104400.507775] [ 1727] 0 1727 34030 42 15 3 110 0 bash
[104400.507776] [ 1747] 0 1747 34030 71 15 3 103 0 bash
[104400.507778] [ 1767] 0 1767 34030 76 14 3 103 0 bash
[104400.507780] [ 1787] 0 1787 34030 76 17 3 104 0 bash
[104400.507781] [ 1807] 0 1807 34067 293 15 3 48 0 bash
[104400.507783] [ 1827] 0 1827 34030 66 17 3 109 0 bash
[104400.507785] [ 1847] 0 1847 34067 555 16 3 52 0 bash
[104400.507787] [ 2175] 0 2175 93321 36122 131 3 22476 0 cp
[104400.507789] [ 2178] 0 2178 93321 36304 132 3 22294 0 cp
[104400.507790] [ 2182] 0 2182 93321 36798 132 3 21800 0 cp
[104400.507792] [ 2184] 0 2184 93321 37010 131 4 21585 0 cp
[104400.507794] [ 2186] 0 2186 93321 36757 132 3 21839 0 cp
[104400.507796] [ 2188] 0 2188 93321 37023 132 3 21574 0 cp
[104400.507797] [ 2192] 0 2192 93321 36581 131 3 22017 0 cp
[104400.507799] Out of memory: Kill process 2182 (cp) score 7 or sacrifice child
[104400.507803] Killed process 2182 (cp) total-vm:373284kB, anon-rss:146876kB, file-rss:316kB, shmem-rss:0kB
[104400.524060] oom_reaper: reaped process 2182 (cp), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB
[114824.060307] kthreadd invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[114824.060311] kthreadd cpuset=/ mems_allowed=0
[114824.060316] CPU: 1 PID: 2 Comm: kthreadd Not tainted 4.7.0-1 #1
[114824.060317] Hardware name: Gigabyte Technology Co., Ltd. H61M-S2V-B3/H61M-S2V-B3, BIOS F4 05/25/2011
[114824.060320] 0000000000000286 00000000bb05bfd8 ffff88021555fb10 ffffffff81335d0e
[114824.060322] ffff88021555fcf8 ffff880037e05940 ffff88021555fb80 ffffffff811ffa2f
[114824.060325] 0000000000000000 ffff88021ea5a758 0000000100000000 ffff880215550cc0
[114824.060327] Call Trace:
[114824.060333] [<ffffffff81335d0e>] dump_stack+0x63/0x85
[114824.060337] [<ffffffff811ffa2f>] dump_header+0x5f/0x1d4
[114824.060341] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[114824.060344] [<ffffffff8118141f>] oom_kill_process+0x32f/0x420
[114824.060346] [<ffffffff81181723>] out_of_memory+0x1c3/0x470
[114824.060348] [<ffffffff81186f4f>] __alloc_pages_nodemask+0xeff/0xf40
[114824.060351] [<ffffffff811872ef>] alloc_kmem_pages_node+0x4f/0xd0
[114824.060355] [<ffffffff81072856>] copy_process.part.8+0x136/0x1a00
[114824.060357] [<ffffffff810a6f5a>] ? select_task_rq_fair+0x24a/0x6f0
[114824.060359] [<ffffffff810a6051>] ? set_next_entity+0x71/0x920
[114824.060361] [<ffffffff81094460>] ? kthread_worker_fn+0x180/0x180
[114824.060363] [<ffffffff810b0c26>] ? pick_next_task_fair+0x3c6/0x4c0
[114824.060366] [<ffffffff81074307>] _do_fork+0xd7/0x390
[114824.060368] [<ffffffff8165945f>] ? __schedule+0x25f/0x6b0
[114824.060370] [<ffffffff810745e9>] kernel_thread+0x29/0x30
[114824.060372] [<ffffffff81094caa>] kthreadd+0x14a/0x190
[114824.060374] [<ffffffff8165d3df>] ret_from_fork+0x1f/0x40
[114824.060376] [<ffffffff81094b60>] ? kthread_create_on_cpu+0x60/0x60
[114824.060378] Mem-Info:
[114824.060403] active_anon:170168 inactive_anon:170168 isolated_anon:0
active_file:192892 inactive_file:133384 isolated_file:0
unevictable:0 dirty:37109 writeback:1 unstable:0
slab_reclaimable:1176088 slab_unreclaimable:109598
mapped:1142 shmem:1 pagetables:1229 bounce:0
free:30263 free_pcp:0 free_cma:0
[114824.060407] Node 0 DMA free:15360kB min:128kB low:160kB high:192kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB
managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[114824.060412] lowmem_reserve[]: 0 3405 7866 7866
[114824.060415] Node 0 DMA32 free:56812kB min:29148kB low:36432kB high:43716kB active_anon:280300kB inactive_anon:280300kB active_file:267644kB inactive_file:110600kB unevictable:0kB isolated(anon):0kB
isolated(file):0kB present:3571520kB managed:3494416kB mlocked:0kB dirty:58252kB writeback:4kB mapped:936kB shmem:4kB slab_reclaimable:2278424kB slab_unreclaimable:177192kB kernel_stack:848kB pagetables:1684kB
unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:104 all_unreclaimable? no
[114824.060420] lowmem_reserve[]: 0 0 4460 4460
[114824.060423] Node 0 Normal free:48880kB min:38304kB low:47880kB high:57456kB active_anon:400372kB inactive_anon:400372kB active_file:503924kB inactive_file:422936kB unevictable:0kB isolated(anon):0kB
isolated(file):0kB present:4716544kB managed:4583644kB mlocked:0kB dirty:90184kB writeback:0kB mapped:3632kB shmem:0kB slab_reclaimable:2425928kB slab_unreclaimable:261200kB kernel_stack:1568kB pagetables:3232kB
unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[114824.060428] lowmem_reserve[]: 0 0 0 0
[114824.060430] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[114824.060438] Node 0 DMA32: 11003*4kB (UME) 1614*8kB (UME) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 56924kB
[114824.060446] Node 0 Normal: 9279*4kB (UMEH) 1414*8kB (UMEH) 9*16kB (H) 9*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 48988kB
[114824.060455] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[114824.060456] 326440 total pagecache pages
[114824.060457] 164 pages in swap cache
[114824.060459] Swap cache stats: add 2003186, delete 2003022, find 956629/1271347
[114824.060460] Free swap = 20898976kB
[114824.060461] Total swap = 20955132kB
[114824.060462] 2076012 pages RAM
[114824.060463] 0 pages HighMem/MovableOnly
[114824.060464] 52657 pages reserved
[114824.060465] 4096 pages cma reserved
[114824.060465] 0 pages hwpoisoned
[114824.060466] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name
[114824.060470] [ 429] 0 429 10643 66 21 3 342 -1000 udevd
[114824.060473] [ 802] 0 802 4826 22 14 3 35 0 irqbalance
[114824.060475] [ 995] 0 995 6743 2 16 3 69 0 syslog-ng
[114824.060477] [ 996] 0 996 139523 498 46 4 388 0 syslog-ng
[114824.060479] [ 1027] 0 1027 15794 31 34 3 165 -1000 sshd
[114824.060481] [ 1071] 0 1071 35627 100 17 4 134 0 crond
[114824.060483] [ 1107] 0 1107 31552 0 10 3 22 0 mingetty
[114824.060485] [ 1108] 0 1108 31552 0 10 4 22 0 mingetty
[114824.060487] [ 1109] 0 1109 31552 0 10 3 21 0 mingetty
[114824.060488] [ 1147] 0 1147 36183 513 20 3 129 0 tmux
[114824.060490] [ 1189] 0 1189 34030 67 16 3 107 0 bash
[114824.060492] [ 1685] 0 1685 34030 69 16 3 107 0 bash
[114824.060493] [ 1706] 0 1706 34067 0 16 3 120 0 bash
[114824.060495] [ 1727] 0 1727 34067 66 15 3 114 0 bash
[114824.060497] [ 1747] 0 1747 34030 70 15 3 104 0 bash
[114824.060499] [ 1767] 0 1767 34030 75 14 3 104 0 bash
[114824.060501] [ 1787] 0 1787 34030 75 17 3 105 0 bash
[114824.060503] [ 1807] 0 1807 34067 43 15 3 110 0 bash
[114824.060504] [ 1827] 0 1827 34030 66 17 3 110 0 bash
[114824.060506] [ 1847] 0 1847 34067 14 16 3 116 0 bash
[114824.060508] [ 2175] 0 2175 93321 56767 131 3 1857 0 cp
[114824.060510] [ 2178] 0 2178 93321 56747 132 3 1881 0 cp
[114824.060512] [ 2184] 0 2184 93321 56765 131 4 1857 0 cp
[114824.060514] [ 2186] 0 2186 93321 56701 132 3 1922 0 cp
[114824.060515] [ 2188] 0 2188 93321 56760 132 3 1867 0 cp
[114824.060517] [ 2192] 0 2192 93321 56736 131 3 1887 0 cp
[114824.060519] [ 2523] 0 2523 26953 160 57 3 229 0 sshd
[114824.060521] [ 2527] 0 2527 34030 560 16 3 33 0 bash
[114824.060523] Out of memory: Kill process 2178 (cp) score 7 or sacrifice child
[114824.060527] Killed process 2178 (cp) total-vm:373284kB, anon-rss:226548kB, file-rss:440kB, shmem-rss:0kB
[114824.079281] oom_reaper: reaped process 2178 (cp), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB
[151216.490600] kthreadd invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[151216.490604] kthreadd cpuset=/ mems_allowed=0
[151216.490610] CPU: 0 PID: 2 Comm: kthreadd Not tainted 4.7.0-1 #1
[151216.490611] Hardware name: Gigabyte Technology Co., Ltd. H61M-S2V-B3/H61M-S2V-B3, BIOS F4 05/25/2011
[151216.490613] 0000000000000286 00000000bb05bfd8 ffff88021555fb10 ffffffff81335d0e
[151216.490616] ffff88021555fcf8 ffff8802157c72c0 ffff88021555fb80 ffffffff811ffa2f
[151216.490619] 0000000000000000 ffff88021ea1a738 0000000100000000 ffff880215550cc0
[151216.490621] Call Trace:
[151216.490630] [<ffffffff81335d0e>] dump_stack+0x63/0x85
[151216.490634] [<ffffffff811ffa2f>] dump_header+0x5f/0x1d4
[151216.490638] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[151216.490642] [<ffffffff8118141f>] oom_kill_process+0x32f/0x420
[151216.490645] [<ffffffff81181723>] out_of_memory+0x1c3/0x470
[151216.490647] [<ffffffff81186f4f>] __alloc_pages_nodemask+0xeff/0xf40
[151216.490651] [<ffffffff811872ef>] alloc_kmem_pages_node+0x4f/0xd0
[151216.490655] [<ffffffff81072856>] copy_process.part.8+0x136/0x1a00
[151216.490657] [<ffffffff810a6f5a>] ? select_task_rq_fair+0x24a/0x6f0
[151216.490660] [<ffffffff810a6051>] ? set_next_entity+0x71/0x920
[151216.490663] [<ffffffff81094460>] ? kthread_worker_fn+0x180/0x180
[151216.490666] [<ffffffff810b0c26>] ? pick_next_task_fair+0x3c6/0x4c0
[151216.490669] [<ffffffff81074307>] _do_fork+0xd7/0x390
[151216.490671] [<ffffffff8165945f>] ? __schedule+0x25f/0x6b0
[151216.490674] [<ffffffff810745e9>] kernel_thread+0x29/0x30
[151216.490676] [<ffffffff81094caa>] kthreadd+0x14a/0x190
[151216.490679] [<ffffffff8165d3df>] ret_from_fork+0x1f/0x40
[151216.490682] [<ffffffff81094b60>] ? kthread_create_on_cpu+0x60/0x60
[151216.490683] Mem-Info:
[151216.490688] active_anon:253 inactive_anon:4920 isolated_anon:0
active_file:539341 inactive_file:179851 isolated_file:26
unevictable:0 dirty:17113 writeback:0 unstable:0
slab_reclaimable:1219251 slab_unreclaimable:7744
mapped:961 shmem:0 pagetables:437 bounce:0
free:32148 free_pcp:26 free_cma:0
[151216.490691] Node 0 DMA free:15360kB min:128kB low:160kB high:192kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB
managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[151216.490697] lowmem_reserve[]: 0 3405 7866 7866
[151216.490700] Node 0 DMA32 free:63024kB min:29148kB low:36432kB high:43716kB active_anon:844kB inactive_anon:5516kB active_file:835900kB inactive_file:278828kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:3571520kB managed:3494416kB mlocked:0kB dirty:26288kB writeback:0kB mapped:1100kB shmem:0kB slab_reclaimable:2259972kB slab_unreclaimable:12516kB kernel_stack:800kB pagetables:456kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[151216.490705] lowmem_reserve[]: 0 0 4460 4460
[151216.490707] Node 0 Normal free:50208kB min:38304kB low:47880kB high:57456kB active_anon:168kB inactive_anon:14164kB active_file:1321464kB inactive_file:440576kB unevictable:0kB isolated(anon):0kB isolated(file):104kB
present:4716544kB managed:4583644kB mlocked:0kB dirty:42164kB writeback:0kB mapped:2744kB shmem:0kB slab_reclaimable:2617032kB slab_unreclaimable:18460kB kernel_stack:1552kB pagetables:1292kB unstable:0kB
bounce:0kB free_pcp:104kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[151216.490712] lowmem_reserve[]: 0 0 0 0
[151216.490715] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[151216.490723] Node 0 DMA32: 15436*4kB (UME) 161*8kB (UME) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 63032kB
[151216.490731] Node 0 Normal: 11971*4kB (UMEH) 214*8kB (UMEH) 30*16kB (H) 10*32kB (H) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 50396kB
[151216.490740] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[151216.490741] 719449 total pagecache pages
[151216.490742] 231 pages in swap cache
[151216.490744] Swap cache stats: add 2387015, delete 2386784, find 1154236/1660746
[151216.490745] Free swap = 20945800kB
[151216.490746] Total swap = 20955132kB
[151216.490747] 2076012 pages RAM
[151216.490748] 0 pages HighMem/MovableOnly
[151216.490749] 52657 pages reserved
[151216.490750] 4096 pages cma reserved
[151216.490751] 0 pages hwpoisoned
[151216.490752] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name
[151216.490758] [ 429] 0 429 10643 66 21 3 342 -1000 udevd
[151216.490761] [ 802] 0 802 4826 22 14 3 35 0 irqbalance
[151216.490764] [ 995] 0 995 6743 0 16 3 71 0 syslog-ng
[151216.490766] [ 996] 0 996 139523 220 46 4 381 0 syslog-ng
[151216.490768] [ 1027] 0 1027 15794 110 34 3 139 -1000 sshd
[151216.490770] [ 1071] 0 1071 35627 96 17 4 127 0 crond
[151216.490772] [ 1107] 0 1107 31552 0 10 3 22 0 mingetty
[151216.490774] [ 1108] 0 1108 31552 0 10 4 22 0 mingetty
[151216.490776] [ 1109] 0 1109 31552 0 10 3 21 0 mingetty
[151216.490778] [ 1147] 0 1147 36183 105 20 3 126 0 tmux
[151216.490780] [ 1189] 0 1189 34067 58 16 3 67 0 bash
[151216.490782] [ 1685] 0 1685 34030 43 16 3 91 0 bash
[151216.490784] [ 1706] 0 1706 34067 146 16 3 60 0 bash
[151216.490786] [ 1727] 0 1727 34067 154 15 3 46 0 bash
[151216.490788] [ 1747] 0 1747 34030 29 15 3 91 0 bash
[151216.490790] [ 1767] 0 1767 34030 98 14 3 84 0 bash
[151216.490792] [ 1787] 0 1787 34030 0 17 3 105 0 bash
[151216.490793] [ 1807] 0 1807 34067 332 15 3 39 0 bash
[151216.490795] [ 1827] 0 1827 34030 97 17 3 81 0 bash
[151216.490797] [ 1847] 0 1847 34067 111 16 3 74 0 bash
[151216.490799] [ 2873] 0 2873 32428 1006 12 3 8 0 rm
[151216.490801] [ 2875] 0 2875 33138 1688 16 3 0 0 rm
[151216.490803] [ 2876] 0 2876 32428 1011 13 4 0 0 rm
[151216.490804] [ 2877] 0 2877 32428 907 12 3 105 0 rm
[151216.490807] [ 2938] 0 2938 35025 642 17 3 0 0 cp
[151216.490808] Out of memory: Kill process 2875 (rm) score 0 or sacrifice child
[151216.490812] Killed process 2875 (rm) total-vm:132552kB, anon-rss:6372kB, file-rss:380kB, shmem-rss:0kB
[156354.563329] kthreadd invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[156354.563332] kthreadd cpuset=/ mems_allowed=0
[156354.563337] CPU: 1 PID: 2 Comm: kthreadd Not tainted 4.7.0-1 #1
[156354.563339] Hardware name: Gigabyte Technology Co., Ltd. H61M-S2V-B3/H61M-S2V-B3, BIOS F4 05/25/2011
[156354.563341] 0000000000000286 00000000bb05bfd8 ffff88021555fb10 ffffffff81335d0e
[156354.563344] ffff88021555fcf8 ffff880037eb3300 ffff88021555fb80 ffffffff811ffa2f
[156354.563346] 0000000000000000 ffff88021ea5a758 0000000100000000 ffff880215550cc0
[156354.563348] Call Trace:
[156354.563355] [<ffffffff81335d0e>] dump_stack+0x63/0x85
[156354.563358] [<ffffffff811ffa2f>] dump_header+0x5f/0x1d4
[156354.563362] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[156354.563365] [<ffffffff8118141f>] oom_kill_process+0x32f/0x420
[156354.563367] [<ffffffff81181723>] out_of_memory+0x1c3/0x470
[156354.563369] [<ffffffff81186f4f>] __alloc_pages_nodemask+0xeff/0xf40
[156354.563372] [<ffffffff811872ef>] alloc_kmem_pages_node+0x4f/0xd0
[156354.563375] [<ffffffff81072856>] copy_process.part.8+0x136/0x1a00
[156354.563378] [<ffffffff810a704c>] ? select_task_rq_fair+0x33c/0x6f0
[156354.563380] [<ffffffff81094460>] ? kthread_worker_fn+0x180/0x180
[156354.563383] [<ffffffff810b096f>] ? pick_next_task_fair+0x10f/0x4c0
[156354.563385] [<ffffffff81074307>] _do_fork+0xd7/0x390
[156354.563387] [<ffffffff8165945f>] ? __schedule+0x25f/0x6b0
[156354.563389] [<ffffffff810745e9>] kernel_thread+0x29/0x30
[156354.563391] [<ffffffff81094caa>] kthreadd+0x14a/0x190
[156354.563394] [<ffffffff8165d3df>] ret_from_fork+0x1f/0x40
[156354.563396] [<ffffffff81094b60>] ? kthread_create_on_cpu+0x60/0x60
[156354.563397] Mem-Info:
[156354.563401] active_anon:146316 inactive_anon:146321 isolated_anon:0
active_file:158155 inactive_file:76229 isolated_file:0
unevictable:0 dirty:28542 writeback:1 unstable:0
slab_reclaimable:1325181 slab_unreclaimable:101640
mapped:628 shmem:0 pagetables:1028 bounce:0
free:32305 free_pcp:0 free_cma:0
[156354.563405] Node 0 DMA free:15360kB min:128kB low:160kB high:192kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB
managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[156354.563410] lowmem_reserve[]: 0 3405 7866 7866
[156354.563413] Node 0 DMA32 free:64560kB min:29148kB low:36432kB high:43716kB active_anon:230256kB inactive_anon:230256kB active_file:216580kB inactive_file:88052kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:3571520kB managed:3494416kB mlocked:0kB dirty:37252kB writeback:0kB mapped:1088kB shmem:0kB slab_reclaimable:2485012kB slab_unreclaimable:143108kB kernel_stack:816kB pagetables:1380kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[156354.563418] lowmem_reserve[]: 0 0 4460 4460
[156354.563420] Node 0 Normal free:49300kB min:38304kB low:47880kB high:57456kB active_anon:355008kB inactive_anon:355028kB active_file:416040kB inactive_file:216864kB unevictable:0kB isolated(anon):0kB
isolated(file):0kB present:4716544kB managed:4583644kB mlocked:0kB dirty:76916kB writeback:4kB mapped:1424kB shmem:0kB slab_reclaimable:2815712kB slab_unreclaimable:263452kB kernel_stack:1536kB pagetables:2732kB
unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:36 all_unreclaimable? no
[156354.563425] lowmem_reserve[]: 0 0 0 0
[156354.563428] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[156354.563436] Node 0 DMA32: 11826*4kB (UME) 2177*8kB (UM) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 64720kB
[156354.563443] Node 0 Normal: 11655*4kB (UMEH) 216*8kB (UMEH) 33*16kB (H) 15*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 49484kB
[156354.563452] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[156354.563453] 234502 total pagecache pages
[156354.563455] 99 pages in swap cache
[156354.563456] Swap cache stats: add 2399563, delete 2399464, find 1160423/1672484
[156354.563457] Free swap = 20944064kB
[156354.563458] Total swap = 20955132kB
[156354.563459] 2076012 pages RAM
[156354.563460] 0 pages HighMem/MovableOnly
[156354.563461] 52657 pages reserved
[156354.563462] 4096 pages cma reserved
[156354.563463] 0 pages hwpoisoned
[156354.563464] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name
[156354.563468] [ 429] 0 429 10643 66 21 3 342 -1000 udevd
[156354.563471] [ 802] 0 802 4826 22 14 3 35 0 irqbalance
[156354.563473] [ 995] 0 995 6743 0 16 3 71 0 syslog-ng
[156354.563475] [ 996] 0 996 139523 543 46 4 393 0 syslog-ng
[156354.563477] [ 1027] 0 1027 15794 0 34 3 169 -1000 sshd
[156354.563479] [ 1071] 0 1071 35627 258 17 4 123 0 crond
[156354.563481] [ 1107] 0 1107 31552 0 10 3 22 0 mingetty
[156354.563482] [ 1108] 0 1108 31552 0 10 4 22 0 mingetty
[156354.563484] [ 1109] 0 1109 31552 0 10 3 21 0 mingetty
[156354.563486] [ 1147] 0 1147 36183 26 20 3 205 0 tmux
[156354.563488] [ 1189] 0 1189 34067 41 16 3 112 0 bash
[156354.563489] [ 1685] 0 1685 34030 14 16 3 110 0 bash
[156354.563491] [ 1706] 0 1706 34067 0 16 3 113 0 bash
[156354.563493] [ 1727] 0 1727 34067 0 15 3 110 0 bash
[156354.563494] [ 1747] 0 1747 34030 0 15 3 108 0 bash
[156354.563496] [ 1767] 0 1767 34030 59 14 3 104 0 bash
[156354.563498] [ 1787] 0 1787 34030 0 17 3 122 0 bash
[156354.563500] [ 1807] 0 1807 34067 73 15 3 108 0 bash
[156354.563501] [ 1827] 0 1827 34030 44 17 3 104 0 bash
[156354.563503] [ 1847] 0 1847 34067 77 16 3 102 0 bash
[156354.563505] [ 2938] 0 2938 93321 58582 132 4 38 0 cp
[156354.563507] [ 2940] 0 2940 93321 58586 131 3 37 0 cp
[156354.563509] [ 2946] 0 2946 93321 58582 133 4 42 0 cp
[156354.563510] [ 2950] 0 2950 93321 58568 133 3 53 0 cp
[156354.563512] [ 2961] 0 2961 93321 58597 132 3 25 0 cp
[156354.563514] Out of memory: Kill process 2946 (cp) score 7 or sacrifice child
[156354.563518] Killed process 2946 (cp) total-vm:373284kB, anon-rss:233908kB, file-rss:420kB, shmem-rss:0kB
[156354.579077] oom_reaper: reaped process 2946 (cp), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB
[161685.857568] kthreadd invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[161685.857571] kthreadd cpuset=/ mems_allowed=0
[161685.857576] CPU: 0 PID: 2 Comm: kthreadd Not tainted 4.7.0-1 #1
[161685.857578] Hardware name: Gigabyte Technology Co., Ltd. H61M-S2V-B3/H61M-S2V-B3, BIOS F4 05/25/2011
[161685.857579] 0000000000000286 00000000bb05bfd8 ffff88021555fb10 ffffffff81335d0e
[161685.857582] ffff88021555fcf8 ffff880215552640 ffff88021555fb80 ffffffff811ffa2f
[161685.857584] 0000000000000000 ffff88021ea1a738 0000000100000000 ffff880215550cc0
[161685.857586] Call Trace:
[161685.857593] [<ffffffff81335d0e>] dump_stack+0x63/0x85
[161685.857596] [<ffffffff811ffa2f>] dump_header+0x5f/0x1d4
[161685.857600] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[161685.857603] [<ffffffff8118141f>] oom_kill_process+0x32f/0x420
[161685.857605] [<ffffffff81181723>] out_of_memory+0x1c3/0x470
[161685.857608] [<ffffffff81186f4f>] __alloc_pages_nodemask+0xeff/0xf40
[161685.857610] [<ffffffff811872ef>] alloc_kmem_pages_node+0x4f/0xd0
[161685.857614] [<ffffffff81072856>] copy_process.part.8+0x136/0x1a00
[161685.857616] [<ffffffff810a6051>] ? set_next_entity+0x71/0x920
[161685.857619] [<ffffffff81094460>] ? kthread_worker_fn+0x180/0x180
[161685.857621] [<ffffffff810b0c26>] ? pick_next_task_fair+0x3c6/0x4c0
[161685.857623] [<ffffffff81074307>] _do_fork+0xd7/0x390
[161685.857625] [<ffffffff8165945f>] ? __schedule+0x25f/0x6b0
[161685.857627] [<ffffffff810745e9>] kernel_thread+0x29/0x30
[161685.857629] [<ffffffff81094caa>] kthreadd+0x14a/0x190
[161685.857632] [<ffffffff8165d3df>] ret_from_fork+0x1f/0x40
[161685.857634] [<ffffffff81094b60>] ? kthread_create_on_cpu+0x60/0x60
[161685.857635] Mem-Info:
[161685.857640] active_anon:99816 inactive_anon:99848 isolated_anon:0
active_file:218925 inactive_file:46196 isolated_file:0
unevictable:0 dirty:32511 writeback:1 unstable:0
slab_reclaimable:1357983 slab_unreclaimable:128520
mapped:882 shmem:0 pagetables:895 bounce:0
free:33388 free_pcp:0 free_cma:0
[161685.857643] Node 0 DMA free:15360kB min:128kB low:160kB high:192kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB
managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[161685.857648] lowmem_reserve[]: 0 3405 7866 7866
[161685.857651] Node 0 DMA32 free:67404kB min:29148kB low:36432kB high:43716kB active_anon:153436kB inactive_anon:153440kB active_file:308352kB inactive_file:74200kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:3571520kB managed:3494416kB mlocked:0kB dirty:44768kB writeback:0kB mapped:992kB shmem:0kB slab_reclaimable:2515164kB slab_unreclaimable:184820kB kernel_stack:800kB pagetables:1128kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[161685.857656] lowmem_reserve[]: 0 0 4460 4460
[161685.857658] Node 0 Normal free:50788kB min:38304kB low:47880kB high:57456kB active_anon:245828kB inactive_anon:245952kB active_file:567348kB inactive_file:110584kB unevictable:0kB isolated(anon):0kB
isolated(file):0kB present:4716544kB managed:4583644kB mlocked:0kB dirty:85276kB writeback:4kB mapped:2536kB shmem:0kB slab_reclaimable:2916768kB slab_unreclaimable:329260kB kernel_stack:1536kB pagetables:2452kB
unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:16 all_unreclaimable? no
[161685.857663] lowmem_reserve[]: 0 0 0 0
[161685.857665] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[161685.857674] Node 0 DMA32: 11830*4kB (UME) 2525*8kB (UME) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 67520kB
[161685.857681] Node 0 Normal: 12104*4kB (UMEH) 160*8kB (UMEH) 35*16kB (H) 15*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 50864kB
[161685.857690] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[161685.857691] 267802 total pagecache pages
[161685.857692] 2654 pages in swap cache
[161685.857694] Swap cache stats: add 2436802, delete 2434148, find 1160526/1672666
[161685.857695] Free swap = 20795896kB
[161685.857696] Total swap = 20955132kB
[161685.857697] 2076012 pages RAM
[161685.857698] 0 pages HighMem/MovableOnly
[161685.857699] 52657 pages reserved
[161685.857699] 4096 pages cma reserved
[161685.857700] 0 pages hwpoisoned
[161685.857701] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name
[161685.857705] [ 429] 0 429 10643 66 21 3 342 -1000 udevd
[161685.857708] [ 802] 0 802 4826 22 14 3 35 0 irqbalance
[161685.857710] [ 995] 0 995 6743 0 16 3 71 0 syslog-ng
[161685.857712] [ 996] 0 996 139523 501 46 4 388 0 syslog-ng
[161685.857714] [ 1027] 0 1027 15794 0 34 3 169 -1000 sshd
[161685.857716] [ 1071] 0 1071 35627 258 17 4 123 0 crond
[161685.857718] [ 1107] 0 1107 31552 0 10 3 22 0 mingetty
[161685.857719] [ 1108] 0 1108 31552 0 10 4 22 0 mingetty
[161685.857721] [ 1109] 0 1109 31552 0 10 3 21 0 mingetty
[161685.857723] [ 1147] 0 1147 36183 188 20 3 177 0 tmux
[161685.857725] [ 1189] 0 1189 34067 41 16 3 112 0 bash
[161685.857726] [ 1685] 0 1685 34030 14 16 3 110 0 bash
[161685.857728] [ 1706] 0 1706 34067 382 16 3 65 0 bash
[161685.857730] [ 1727] 0 1727 34067 0 15 3 110 0 bash
[161685.857732] [ 1747] 0 1747 34030 0 15 3 108 0 bash
[161685.857733] [ 1767] 0 1767 34030 59 14 3 104 0 bash
[161685.857735] [ 1787] 0 1787 34030 0 17 3 122 0 bash
[161685.857737] [ 1807] 0 1807 34067 72 15 3 108 0 bash
[161685.857738] [ 1827] 0 1827 34030 44 17 3 104 0 bash
[161685.857740] [ 1847] 0 1847 34067 71 16 3 108 0 bash
[161685.857742] [ 2938] 0 2938 93321 46086 132 4 12515 0 cp
[161685.857744] [ 2940] 0 2940 93321 46198 131 3 12406 0 cp
[161685.857746] [ 2950] 0 2950 93321 46250 133 3 12352 0 cp
[161685.857748] [ 2961] 0 2961 93321 58576 132 3 27 0 cp
[161685.857749] Out of memory: Kill process 2961 (cp) score 7 or sacrifice child
[161685.857753] Killed process 2961 (cp) total-vm:373284kB, anon-rss:233968kB, file-rss:336kB, shmem-rss:0kB
[161685.873174] oom_reaper: reaped process 2961 (cp), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB
[183319.644491] syslog-ng invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[183319.644495] syslog-ng cpuset=/ mems_allowed=0
[183319.644499] CPU: 0 PID: 996 Comm: syslog-ng Not tainted 4.7.0-1 #1
[183319.644501] Hardware name: Gigabyte Technology Co., Ltd. H61M-S2V-B3/H61M-S2V-B3, BIOS F4 05/25/2011
[183319.644503] 0000000000000286 0000000095b6fb50 ffff8800d579bb40 ffffffff81335d0e
[183319.644505] ffff8800d579bd28 ffff880214abbfc0 ffff8800d579bbb0 ffffffff811ffa2f
[183319.644508] 0000000000000000 ffff88021ea1a758 0000000100000000 ffff88021473bfc0
[183319.644510] Call Trace:
[183319.644516] [<ffffffff81335d0e>] dump_stack+0x63/0x85
[183319.644519] [<ffffffff811ffa2f>] dump_header+0x5f/0x1d4
[183319.644524] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[183319.644527] [<ffffffff8118141f>] oom_kill_process+0x32f/0x420
[183319.644528] [<ffffffff81181723>] out_of_memory+0x1c3/0x470
[183319.644531] [<ffffffff81186f4f>] __alloc_pages_nodemask+0xeff/0xf40
[183319.644534] [<ffffffff811872ef>] alloc_kmem_pages_node+0x4f/0xd0
[183319.644537] [<ffffffff81072856>] copy_process.part.8+0x136/0x1a00
[183319.644541] [<ffffffff81249750>] ? ep_ptable_queue_proc+0xa0/0xa0
[183319.644543] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[183319.644546] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[183319.644548] [<ffffffff81249ab7>] ? ep_remove+0xa7/0xc0
[183319.644550] [<ffffffff81074307>] _do_fork+0xd7/0x390
[183319.644553] [<ffffffff8109eb80>] ? wake_up_q+0x70/0x70
[183319.644555] [<ffffffff81074669>] SyS_clone+0x19/0x20
[183319.644558] [<ffffffff81003c9e>] do_syscall_64+0x5e/0xc0
[183319.644560] [<ffffffff8165d265>] entry_SYSCALL64_slow_path+0x25/0x25
[183319.644562] Mem-Info:
[183319.644566] active_anon:364 inactive_anon:412 isolated_anon:0
active_file:331582 inactive_file:169068 isolated_file:0
unevictable:0 dirty:0 writeback:0 unstable:0
slab_reclaimable:1423339 slab_unreclaimable:28200
mapped:2105 shmem:1 pagetables:458 bounce:0
free:34717 free_pcp:0 free_cma:0
[183319.644569] Node 0 DMA free:15360kB min:128kB low:160kB high:192kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB
managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[183319.644575] lowmem_reserve[]: 0 3405 7866 7866
[183319.644577] Node 0 DMA32 free:66448kB min:29148kB low:36432kB high:43716kB active_anon:512kB inactive_anon:628kB active_file:347984kB inactive_file:348056kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:3571520kB managed:3494416kB mlocked:0kB dirty:0kB writeback:0kB mapped:3556kB shmem:0kB slab_reclaimable:2652812kB slab_unreclaimable:41156kB kernel_stack:800kB pagetables:500kB unstable:0kB bounce:0kB
free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[183319.644582] lowmem_reserve[]: 0 0 4460 4460
[183319.644585] Node 0 Normal free:57060kB min:38304kB low:47880kB high:57456kB active_anon:944kB inactive_anon:1020kB active_file:978344kB inactive_file:328216kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:4716544kB managed:4583644kB mlocked:0kB dirty:0kB writeback:0kB mapped:4864kB shmem:4kB slab_reclaimable:3040544kB slab_unreclaimable:71644kB kernel_stack:1504kB pagetables:1332kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:84 all_unreclaimable? no
[183319.644590] lowmem_reserve[]: 0 0 0 0
[183319.644592] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[183319.644600] Node 0 DMA32: 16591*4kB (UME) 22*8kB (UME) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 66540kB
[183319.644607] Node 0 Normal: 13567*4kB (UMEH) 200*8kB (UMH) 28*16kB (H) 19*32kB (H) 4*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 57180kB
[183319.644616] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[183319.644617] 500819 total pagecache pages
[183319.644619] 165 pages in swap cache
[183319.644620] Swap cache stats: add 2625078, delete 2624913, find 1269576/1887152
[183319.644621] Free swap = 20945520kB
[183319.644622] Total swap = 20955132kB
[183319.644623] 2076012 pages RAM
[183319.644624] 0 pages HighMem/MovableOnly
[183319.644625] 52657 pages reserved
[183319.644626] 4096 pages cma reserved
[183319.644627] 0 pages hwpoisoned
[183319.644628] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name
[183319.644632] [ 429] 0 429 10643 66 21 3 342 -1000 udevd
[183319.644634] [ 802] 0 802 4826 22 14 3 35 0 irqbalance
[183319.644636] [ 995] 0 995 6743 0 16 3 71 0 syslog-ng
[183319.644638] [ 996] 0 996 139523 286 46 4 401 0 syslog-ng
[183319.644640] [ 1027] 0 1027 15794 266 34 3 140 -1000 sshd
[183319.644642] [ 1071] 0 1071 35627 158 17 4 123 0 crond
[183319.644644] [ 1107] 0 1107 31552 0 10 3 22 0 mingetty
[183319.644646] [ 1108] 0 1108 31552 0 10 4 22 0 mingetty
[183319.644647] [ 1109] 0 1109 31552 0 10 3 21 0 mingetty
[183319.644649] [ 1147] 0 1147 36183 184 20 3 173 0 tmux
[183319.644651] [ 1189] 0 1189 34067 282 16 3 77 0 bash
[183319.644653] [ 1685] 0 1685 34030 13 16 3 110 0 bash
[183319.644654] [ 1706] 0 1706 34067 5 16 3 117 0 bash
[183319.644656] [ 1727] 0 1727 34067 388 15 3 64 0 bash
[183319.644658] [ 1747] 0 1747 34030 0 15 3 108 0 bash
[183319.644660] [ 1767] 0 1767 34030 58 14 3 104 0 bash
[183319.644661] [ 1787] 0 1787 34030 0 17 3 122 0 bash
[183319.644663] [ 1807] 0 1807 34067 344 15 3 67 0 bash
[183319.644665] [ 1827] 0 1827 34030 43 17 3 104 0 bash
[183319.644666] [ 1847] 0 1847 34067 24 16 3 114 0 bash
[183319.644669] [ 3174] 0 3174 26584 1574 55 3 0 0 sshd
[183319.644671] [ 3175] 40 3175 16130 1077 36 3 0 0 sshd
[183319.644672] Out of memory: Kill process 3174 (sshd) score 0 or sacrifice child
[183319.644679] Killed process 3175 (sshd) total-vm:64520kB, anon-rss:728kB, file-rss:3580kB, shmem-rss:0kB
[183322.306535] bash invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[183322.306539] bash cpuset=/ mems_allowed=0
[183322.306544] CPU: 1 PID: 3180 Comm: bash Not tainted 4.7.0-1 #1
[183322.306546] Hardware name: Gigabyte Technology Co., Ltd. H61M-S2V-B3/H61M-S2V-B3, BIOS F4 05/25/2011
[183322.306547] 0000000000000286 00000000c19c5dff ffff88012abd7b40 ffffffff81335d0e
[183322.306550] ffff88012abd7d28 ffff880214abbfc0 ffff88012abd7bb0 ffffffff811ffa2f
[183322.306552] 0000000000000000 ffff88021ea5a738 0000000100000000 ffff880214abd940
[183322.306555] Call Trace:
[183322.306561] [<ffffffff81335d0e>] dump_stack+0x63/0x85
[183322.306564] [<ffffffff811ffa2f>] dump_header+0x5f/0x1d4
[183322.306568] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[183322.306571] [<ffffffff8118141f>] oom_kill_process+0x32f/0x420
[183322.306573] [<ffffffff81181723>] out_of_memory+0x1c3/0x470
[183322.306576] [<ffffffff81186f4f>] __alloc_pages_nodemask+0xeff/0xf40
[183322.306578] [<ffffffff811872ef>] alloc_kmem_pages_node+0x4f/0xd0
[183322.306582] [<ffffffff81072856>] copy_process.part.8+0x136/0x1a00
[183322.306585] [<ffffffff812129f6>] ? getname_flags+0x56/0x1f0
[183322.306588] [<ffffffff811dff4d>] ? kmem_cache_alloc+0x1bd/0x1d0
[183322.306591] [<ffffffff8120513c>] ? get_empty_filp+0x5c/0x1c0
[183322.306593] [<ffffffff81074307>] _do_fork+0xd7/0x390
[183322.306596] [<ffffffff810846d6>] ? __set_current_blocked+0x36/0x50
[183322.306598] [<ffffffff81074669>] SyS_clone+0x19/0x20
[183322.306601] [<ffffffff81003c9e>] do_syscall_64+0x5e/0xc0
[183322.306604] [<ffffffff8165d265>] entry_SYSCALL64_slow_path+0x25/0x25
[183322.306606] Mem-Info:
[183322.306610] active_anon:314 inactive_anon:486 isolated_anon:0
active_file:331446 inactive_file:167911 isolated_file:0
unevictable:0 dirty:4 writeback:0 unstable:0
slab_reclaimable:1423168 slab_unreclaimable:27810
mapped:2134 shmem:0 pagetables:410 bounce:0
free:36577 free_pcp:0 free_cma:0
[183322.306613] Node 0 DMA free:15360kB min:128kB low:160kB high:192kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB
managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[183322.306618] lowmem_reserve[]: 0 3405 7866 7866
[183322.306621] Node 0 DMA32 free:71020kB min:29148kB low:36432kB high:43716kB active_anon:0kB inactive_anon:556kB active_file:347784kB inactive_file:345244kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:3571520kB managed:3494416kB mlocked:0kB dirty:0kB writeback:0kB mapped:3200kB shmem:0kB slab_reclaimable:2652128kB slab_unreclaimable:41140kB kernel_stack:784kB pagetables:360kB unstable:0kB bounce:0kB
free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[183322.306626] lowmem_reserve[]: 0 0 4460 4460
[183322.306628] Node 0 Normal free:59928kB min:38304kB low:47880kB high:57456kB active_anon:1256kB inactive_anon:1388kB active_file:978000kB inactive_file:326400kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:4716544kB managed:4583644kB mlocked:0kB dirty:16kB writeback:0kB mapped:5336kB shmem:0kB slab_reclaimable:3040544kB slab_unreclaimable:70100kB kernel_stack:1520kB pagetables:1280kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:76 all_unreclaimable? no
[183322.306633] lowmem_reserve[]: 0 0 0 0
[183322.306635] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[183322.306644] Node 0 DMA32: 17405*4kB (UME) 180*8kB (UME) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 71060kB
[183322.306651] Node 0 Normal: 14534*4kB (UMEH) 69*8kB (UEH) 28*16kB (H) 19*32kB (H) 4*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 60000kB
[183322.306660] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[183322.306661] 499586 total pagecache pages
[183322.306663] 167 pages in swap cache
[183322.306664] Swap cache stats: add 2625086, delete 2624919, find 1269591/1887175
[183322.306665] Free swap = 20945544kB
[183322.306666] Total swap = 20955132kB
[183322.306667] 2076012 pages RAM
[183322.306668] 0 pages HighMem/MovableOnly
[183322.306669] 52657 pages reserved
[183322.306670] 4096 pages cma reserved
[183322.306670] 0 pages hwpoisoned
[183322.306671] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name
[183322.306675] [ 429] 0 429 10643 66 21 3 342 -1000 udevd
[183322.306678] [ 802] 0 802 4826 22 14 3 35 0 irqbalance
[183322.306680] [ 995] 0 995 6743 0 16 3 71 0 syslog-ng
[183322.306682] [ 996] 0 996 139523 508 46 4 386 0 syslog-ng
[183322.306684] [ 1027] 0 1027 15794 266 34 3 140 -1000 sshd
[183322.306686] [ 1071] 0 1071 35627 158 17 4 123 0 crond
[183322.306688] [ 1107] 0 1107 31552 0 10 3 22 0 mingetty
[183322.306689] [ 1108] 0 1108 31552 0 10 4 22 0 mingetty
[183322.306691] [ 1109] 0 1109 31552 0 10 3 21 0 mingetty
[183322.306693] [ 1147] 0 1147 36183 184 20 3 173 0 tmux
[183322.306695] [ 1189] 0 1189 34067 282 16 3 77 0 bash
[183322.306696] [ 1685] 0 1685 34030 13 16 3 110 0 bash
[183322.306698] [ 1706] 0 1706 34067 5 16 3 117 0 bash
[183322.306700] [ 1727] 0 1727 34067 388 15 3 64 0 bash
[183322.306701] [ 1747] 0 1747 34030 0 15 3 108 0 bash
[183322.306703] [ 1767] 0 1767 34030 58 14 3 104 0 bash
[183322.306705] [ 1787] 0 1787 34030 0 17 3 122 0 bash
[183322.306707] [ 1807] 0 1807 34067 344 15 3 67 0 bash
[183322.306708] [ 1827] 0 1827 34030 43 17 3 104 0 bash
[183322.306710] [ 1847] 0 1847 34067 24 16 3 114 0 bash
[183322.306712] [ 3178] 0 3178 26920 1625 54 3 0 0 sshd
[183322.306714] [ 3180] 0 3180 33997 701 16 3 0 0 bash
[183322.306715] Out of memory: Kill process 3178 (sshd) score 0 or sacrifice child
[183322.306719] Killed process 3180 (bash) total-vm:135988kB, anon-rss:204kB, file-rss:2600kB, shmem-rss:0kB
[196998.003984] kthreadd invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[196998.003987] kthreadd cpuset=/ mems_allowed=0
[196998.003992] CPU: 1 PID: 2 Comm: kthreadd Not tainted 4.7.0-1 #1
[196998.003994] Hardware name: Gigabyte Technology Co., Ltd. H61M-S2V-B3/H61M-S2V-B3, BIOS F4 05/25/2011
[196998.003996] 0000000000000286 00000000bb05bfd8 ffff88021555fb10 ffffffff81335d0e
[196998.003998] ffff88021555fcf8 ffff88004732f2c0 ffff88021555fb80 ffffffff811ffa2f
[196998.004000] 0000000000000000 ffff88021ea5a758 0000000100000000 ffff880215550cc0
[196998.004003] Call Trace:
[196998.004009] [<ffffffff81335d0e>] dump_stack+0x63/0x85
[196998.004013] [<ffffffff811ffa2f>] dump_header+0x5f/0x1d4
[196998.004017] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[196998.004020] [<ffffffff8118141f>] oom_kill_process+0x32f/0x420
[196998.004022] [<ffffffff81181723>] out_of_memory+0x1c3/0x470
[196998.004024] [<ffffffff81186f4f>] __alloc_pages_nodemask+0xeff/0xf40
[196998.004027] [<ffffffff811872ef>] alloc_kmem_pages_node+0x4f/0xd0
[196998.004030] [<ffffffff81072856>] copy_process.part.8+0x136/0x1a00
[196998.004033] [<ffffffff810a704c>] ? select_task_rq_fair+0x33c/0x6f0
[196998.004035] [<ffffffff8102ed89>] ? sched_clock+0x9/0x10
[196998.004038] [<ffffffff81094460>] ? kthread_worker_fn+0x180/0x180
[196998.004041] [<ffffffff810b096f>] ? pick_next_task_fair+0x10f/0x4c0
[196998.004043] [<ffffffff81074307>] _do_fork+0xd7/0x390
[196998.004045] [<ffffffff8165945f>] ? __schedule+0x25f/0x6b0
[196998.004047] [<ffffffff810745e9>] kernel_thread+0x29/0x30
[196998.004049] [<ffffffff81094caa>] kthreadd+0x14a/0x190
[196998.004052] [<ffffffff8165d3df>] ret_from_fork+0x1f/0x40
[196998.004054] [<ffffffff81094b60>] ? kthread_create_on_cpu+0x60/0x60
[196998.004055] Mem-Info:
[196998.004059] active_anon:27769 inactive_anon:27832 isolated_anon:0
active_file:167299 inactive_file:114464 isolated_file:21
unevictable:0 dirty:27442 writeback:2 unstable:0
slab_reclaimable:1551651 slab_unreclaimable:71283
mapped:225 shmem:0 pagetables:499 bounce:0
free:32282 free_pcp:0 free_cma:0
[196998.004062] Node 0 DMA free:15360kB min:128kB low:160kB high:192kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB
managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[196998.004068] lowmem_reserve[]: 0 3405 7866 7866
[196998.004070] Node 0 DMA32 free:63212kB min:29148kB low:36432kB high:43716kB active_anon:29140kB inactive_anon:29184kB active_file:224444kB inactive_file:95844kB unevictable:0kB isolated(anon):0kB isolated(file):84kB
present:3571520kB managed:3494416kB mlocked:0kB dirty:38796kB writeback:4kB mapped:60kB shmem:0kB slab_reclaimable:2918384kB slab_unreclaimable:101488kB kernel_stack:832kB pagetables:480kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[196998.004076] lowmem_reserve[]: 0 0 4460 4460
[196998.004078] Node 0 Normal free:50556kB min:38304kB low:47880kB high:57456kB active_anon:81936kB inactive_anon:82144kB active_file:444752kB inactive_file:362012kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:4716544kB managed:4583644kB mlocked:0kB dirty:70972kB writeback:4kB mapped:840kB shmem:0kB slab_reclaimable:3288220kB slab_unreclaimable:183644kB kernel_stack:1456kB pagetables:1516kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[196998.004083] lowmem_reserve[]: 0 0 0 0
[196998.004085] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[196998.004093] Node 0 DMA32: 12340*4kB (UME) 1735*8kB (UME) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 63240kB
[196998.004101] Node 0 Normal: 11863*4kB (UMEH) 357*8kB (UMEH) 1*16kB (H) 6*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 50644kB
[196998.004110] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[196998.004111] 282122 total pagecache pages
[196998.004112] 298 pages in swap cache
[196998.004114] Swap cache stats: add 2636158, delete 2635860, find 1273435/1893973
[196998.004115] Free swap = 20931400kB
[196998.004116] Total swap = 20955132kB
[196998.004117] 2076012 pages RAM
[196998.004118] 0 pages HighMem/MovableOnly
[196998.004118] 52657 pages reserved
[196998.004119] 4096 pages cma reserved
[196998.004120] 0 pages hwpoisoned
[196998.004121] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name
[196998.004125] [ 429] 0 429 10643 64 21 3 342 -1000 udevd
[196998.004128] [ 802] 0 802 4826 22 14 3 35 0 irqbalance
[196998.004129] [ 995] 0 995 6743 0 16 3 71 0 syslog-ng
[196998.004131] [ 996] 0 996 139523 239 46 4 388 0 syslog-ng
[196998.004133] [ 1071] 0 1071 35627 71 17 4 123 0 crond
[196998.004135] [ 1107] 0 1107 31552 0 10 3 22 0 mingetty
[196998.004137] [ 1108] 0 1108 31552 0 10 4 22 0 mingetty
[196998.004139] [ 1109] 0 1109 31552 0 10 3 21 0 mingetty
[196998.004141] [ 1147] 0 1147 36183 92 20 3 158 0 tmux
[196998.004161] [ 1189] 0 1189 34067 59 16 3 102 0 bash
[196998.004163] [ 1685] 0 1685 34030 11 16 3 110 0 bash
[196998.004165] [ 1706] 0 1706 34067 0 16 3 119 0 bash
[196998.004167] [ 1727] 0 1727 34067 0 15 3 122 0 bash
[196998.004169] [ 1747] 0 1747 34030 0 15 3 119 0 bash
[196998.004170] [ 1767] 0 1767 34030 56 14 3 104 0 bash
[196998.004172] [ 1787] 0 1787 34030 0 17 3 122 0 bash
[196998.004174] [ 1807] 0 1807 34067 6 15 3 116 0 bash
[196998.004175] [ 1827] 0 1827 34030 41 17 3 104 0 bash
[196998.004177] [ 1847] 0 1847 34067 20 16 3 114 0 bash
[196998.004179] [ 3346] 0 3346 15794 8 34 3 171 -1000 sshd
[196998.004181] [ 3488] 0 3488 93321 55219 132 3 3408 0 cp
[196998.004183] Out of memory: Kill process 3488 (cp) score 7 or sacrifice child
[196998.004187] Killed process 3488 (cp) total-vm:373284kB, anon-rss:220444kB, file-rss:432kB, shmem-rss:0kB
[196998.022475] oom_reaper: reaped process 3488 (cp), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB
[227560.585604] bash invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[227560.585607] bash cpuset=/ mems_allowed=0
[227560.585612] CPU: 1 PID: 3613 Comm: bash Not tainted 4.7.0-1 #1
[227560.585614] Hardware name: Gigabyte Technology Co., Ltd. H61M-S2V-B3/H61M-S2V-B3, BIOS F4 05/25/2011
[227560.585616] 0000000000000286 00000000607a702a ffff880006fe7b40 ffffffff81335d0e
[227560.585619] ffff880006fe7d28 ffff880214abb300 ffff880006fe7bb0 ffffffff811ffa2f
[227560.585621] 0000000000000000 ffff88021ea5a748 0000000100000000 ffff8802140add00
[227560.585623] Call Trace:
[227560.585630] [<ffffffff81335d0e>] dump_stack+0x63/0x85
[227560.585634] [<ffffffff811ffa2f>] dump_header+0x5f/0x1d4
[227560.585638] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[227560.585641] [<ffffffff8118141f>] oom_kill_process+0x32f/0x420
[227560.585643] [<ffffffff81181723>] out_of_memory+0x1c3/0x470
[227560.585645] [<ffffffff81186f4f>] __alloc_pages_nodemask+0xeff/0xf40
[227560.585648] [<ffffffff811872ef>] alloc_kmem_pages_node+0x4f/0xd0
[227560.585651] [<ffffffff81072856>] copy_process.part.8+0x136/0x1a00
[227560.585654] [<ffffffff8121dc30>] ? alloc_inode+0x50/0x90
[227560.585657] [<ffffffff811dff4d>] ? kmem_cache_alloc+0x1bd/0x1d0
[227560.585660] [<ffffffff8120513c>] ? get_empty_filp+0x5c/0x1c0
[227560.585662] [<ffffffff81074307>] _do_fork+0xd7/0x390
[227560.585665] [<ffffffff81074669>] SyS_clone+0x19/0x20
[227560.585668] [<ffffffff81003c9e>] do_syscall_64+0x5e/0xc0
[227560.585671] [<ffffffff8165d265>] entry_SYSCALL64_slow_path+0x25/0x25
[227560.585672] Mem-Info:
[227560.585677] active_anon:22 inactive_anon:1645 isolated_anon:0
active_file:321749 inactive_file:130489 isolated_file:0
unevictable:0 dirty:3122 writeback:0 unstable:0
slab_reclaimable:1359525 slab_unreclaimable:35970
mapped:2103 shmem:1 pagetables:450 bounce:0
free:142299 free_pcp:0 free_cma:0
[227560.585680] Node 0 DMA free:15360kB min:128kB low:160kB high:192kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB
managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[227560.585685] lowmem_reserve[]: 0 3405 7866 7866
[227560.585688] Node 0 DMA32 free:258344kB min:29148kB low:36432kB high:43716kB active_anon:8kB inactive_anon:3144kB active_file:336848kB inactive_file:242292kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:3571520kB managed:3494416kB mlocked:0kB dirty:5724kB writeback:0kB mapped:2012kB shmem:4kB slab_reclaimable:2569352kB slab_unreclaimable:50284kB kernel_stack:800kB pagetables:536kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[227560.585693] lowmem_reserve[]: 0 0 4460 4460
[227560.585696] Node 0 Normal free:295492kB min:38304kB low:47880kB high:57456kB active_anon:80kB inactive_anon:3436kB active_file:950148kB inactive_file:279664kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:4716544kB managed:4583644kB mlocked:0kB dirty:6764kB writeback:0kB mapped:6400kB shmem:0kB slab_reclaimable:2868748kB slab_unreclaimable:93596kB kernel_stack:1520kB pagetables:1264kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[227560.585700] lowmem_reserve[]: 0 0 0 0
[227560.585703] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[227560.585711] Node 0 DMA32: 57979*4kB (UME) 3314*8kB (UM) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 258428kB
[227560.585718] Node 0 Normal: 73720*4kB (UMEH) 39*8kB (UEH) 1*16kB (H) 6*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 295528kB
[227560.585727] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[227560.585728] 452405 total pagecache pages
[227560.585730] 154 pages in swap cache
[227560.585731] Swap cache stats: add 2636486, delete 2636332, find 1273830/1894562
[227560.585732] Free swap = 20945120kB
[227560.585733] Total swap = 20955132kB
[227560.585734] 2076012 pages RAM
[227560.585735] 0 pages HighMem/MovableOnly
[227560.585736] 52657 pages reserved
[227560.585737] 4096 pages cma reserved
[227560.585738] 0 pages hwpoisoned
[227560.585739] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name
[227560.585743] [ 429] 0 429 10643 65 21 3 341 -1000 udevd
[227560.585745] [ 802] 0 802 4826 23 14 3 34 0 irqbalance
[227560.585747] [ 995] 0 995 6743 1 16 3 70 0 syslog-ng
[227560.585749] [ 996] 0 996 139523 398 46 4 378 0 syslog-ng
[227560.585751] [ 1071] 0 1071 35627 226 17 4 123 0 crond
[227560.585753] [ 1107] 0 1107 31552 0 10 3 21 0 mingetty
[227560.585755] [ 1108] 0 1108 31552 0 10 4 21 0 mingetty
[227560.585756] [ 1109] 0 1109 31552 0 10 3 20 0 mingetty
[227560.585758] [ 1147] 0 1147 36183 515 20 3 119 0 tmux
[227560.585760] [ 1189] 0 1189 34067 266 16 3 72 0 bash
[227560.585762] [ 1685] 0 1685 34030 11 16 3 109 0 bash
[227560.585763] [ 1706] 0 1706 34067 0 16 3 118 0 bash
[227560.585765] [ 1727] 0 1727 34067 0 15 3 121 0 bash
[227560.585767] [ 1747] 0 1747 34030 0 15 3 118 0 bash
[227560.585768] [ 1767] 0 1767 34030 57 14 3 103 0 bash
[227560.585770] [ 1787] 0 1787 34030 0 17 3 121 0 bash
[227560.585772] [ 1807] 0 1807 34067 6 15 3 115 0 bash
[227560.585773] [ 1827] 0 1827 34030 42 17 3 103 0 bash
[227560.585775] [ 1847] 0 1847 34067 477 16 3 47 0 bash
[227560.585777] [ 3346] 0 3346 15794 184 34 3 150 -1000 sshd
[227560.585779] [ 3610] 0 3610 26965 1533 56 3 112 0 sshd
[227560.585781] [ 3613] 0 3613 34030 804 14 4 0 0 bash
[227560.585783] [ 3633] 0 3633 32428 1248 13 3 0 0 rm
[227560.585784] Out of memory: Kill process 3610 (sshd) score 0 or sacrifice child
[227560.585788] Killed process 3613 (bash) total-vm:136120kB, anon-rss:388kB, file-rss:2828kB, shmem-rss:0kB
[227560.585927] oom_reaper: reaped process 3613 (bash), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB
[227602.942493] syslog-ng invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[227602.942498] syslog-ng cpuset=/ mems_allowed=0
[227602.942503] CPU: 0 PID: 996 Comm: syslog-ng Not tainted 4.7.0-1 #1
[227602.942504] Hardware name: Gigabyte Technology Co., Ltd. H61M-S2V-B3/H61M-S2V-B3, BIOS F4 05/25/2011
[227602.942506] 0000000000000286 0000000095b6fb50 ffff8800d579bb40 ffffffff81335d0e
[227602.942509] ffff8800d579bd28 ffff880037eb6600 ffff8800d579bbb0 ffffffff811ffa2f
[227602.942511] 0000000000000000 ffff88021ea1a748 0000000100000000 ffff88021473bfc0
[227602.942513] Call Trace:
[227602.942520] [<ffffffff81335d0e>] dump_stack+0x63/0x85
[227602.942523] [<ffffffff811ffa2f>] dump_header+0x5f/0x1d4
[227602.942528] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[227602.942531] [<ffffffff8118141f>] oom_kill_process+0x32f/0x420
[227602.942532] [<ffffffff81181723>] out_of_memory+0x1c3/0x470
[227602.942535] [<ffffffff81186f4f>] __alloc_pages_nodemask+0xeff/0xf40
[227602.942538] [<ffffffff811872ef>] alloc_kmem_pages_node+0x4f/0xd0
[227602.942541] [<ffffffff81072856>] copy_process.part.8+0x136/0x1a00
[227602.942544] [<ffffffff81249750>] ? ep_ptable_queue_proc+0xa0/0xa0
[227602.942546] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[227602.942548] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[227602.942550] [<ffffffff81249ab7>] ? ep_remove+0xa7/0xc0
[227602.942553] [<ffffffff81074307>] _do_fork+0xd7/0x390
[227602.942556] [<ffffffff8109eb80>] ? wake_up_q+0x70/0x70
[227602.942558] [<ffffffff81074669>] SyS_clone+0x19/0x20
[227602.942561] [<ffffffff81003c9e>] do_syscall_64+0x5e/0xc0
[227602.942563] [<ffffffff8165d265>] entry_SYSCALL64_slow_path+0x25/0x25
[227602.942565] Mem-Info:
[227602.942569] active_anon:344 inactive_anon:1389 isolated_anon:0
active_file:346948 inactive_file:130926 isolated_file:0
unevictable:0 dirty:4845 writeback:0 unstable:0
slab_reclaimable:1357809 slab_unreclaimable:35888
mapped:2183 shmem:1 pagetables:454 bounce:0
free:118378 free_pcp:0 free_cma:0
[227602.942572] Node 0 DMA free:15360kB min:128kB low:160kB high:192kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB
managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[227602.942577] lowmem_reserve[]: 0 3405 7866 7866
[227602.942580] Node 0 DMA32 free:223952kB min:29148kB low:36432kB high:43716kB active_anon:588kB inactive_anon:2648kB active_file:376992kB inactive_file:240668kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:3571520kB managed:3494416kB mlocked:0kB dirty:6528kB writeback:0kB mapped:1984kB shmem:4kB slab_reclaimable:2565156kB slab_unreclaimable:50316kB kernel_stack:816kB pagetables:508kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:12 all_unreclaimable? no
[227602.942585] lowmem_reserve[]: 0 0 4460 4460
[227602.942588] Node 0 Normal free:234200kB min:38304kB low:47880kB high:57456kB active_anon:788kB inactive_anon:2908kB active_file:1010800kB inactive_file:283036kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:4716544kB managed:4583644kB mlocked:0kB dirty:12852kB writeback:0kB mapped:6748kB shmem:0kB slab_reclaimable:2866080kB slab_unreclaimable:93236kB kernel_stack:1520kB pagetables:1308kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:4 all_unreclaimable? no
[227602.942592] lowmem_reserve[]: 0 0 0 0
[227602.942595] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[227602.942603] Node 0 DMA32: 55729*4kB (UME) 133*8kB (UE) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 223980kB
[227602.942610] Node 0 Normal: 58366*4kB (UMEH) 58*8kB (UMEH) 1*16kB (H) 6*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 234264kB
[227602.942619] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[227602.942620] 478051 total pagecache pages
[227602.942622] 159 pages in swap cache
[227602.942623] Swap cache stats: add 2636525, delete 2636366, find 1273870/1894641
[227602.942624] Free swap = 20945576kB
[227602.942625] Total swap = 20955132kB
[227602.942626] 2076012 pages RAM
[227602.942627] 0 pages HighMem/MovableOnly
[227602.942628] 52657 pages reserved
[227602.942629] 4096 pages cma reserved
[227602.942630] 0 pages hwpoisoned
[227602.942631] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name
[227602.942635] [ 429] 0 429 10643 65 21 3 341 -1000 udevd
[227602.942637] [ 802] 0 802 4826 23 14 3 34 0 irqbalance
[227602.942639] [ 995] 0 995 6743 1 16 3 70 0 syslog-ng
[227602.942641] [ 996] 0 996 139523 399 46 4 377 0 syslog-ng
[227602.942643] [ 1071] 0 1071 35627 226 17 4 123 0 crond
[227602.942645] [ 1107] 0 1107 31552 0 10 3 21 0 mingetty
[227602.942647] [ 1108] 0 1108 31552 0 10 4 21 0 mingetty
[227602.942648] [ 1109] 0 1109 31552 0 10 3 20 0 mingetty
[227602.942650] [ 1147] 0 1147 36183 515 20 3 119 0 tmux
[227602.942652] [ 1189] 0 1189 34067 266 16 3 72 0 bash
[227602.942654] [ 1685] 0 1685 34030 11 16 3 109 0 bash
[227602.942656] [ 1706] 0 1706 34067 0 16 3 118 0 bash
[227602.942657] [ 1727] 0 1727 34067 0 15 3 121 0 bash
[227602.942659] [ 1747] 0 1747 34030 0 15 3 118 0 bash
[227602.942661] [ 1767] 0 1767 34030 57 14 3 103 0 bash
[227602.942662] [ 1787] 0 1787 34030 0 17 3 121 0 bash
[227602.942664] [ 1807] 0 1807 34067 6 15 3 115 0 bash
[227602.942666] [ 1827] 0 1827 34030 42 17 3 103 0 bash
[227602.942667] [ 1847] 0 1847 34067 477 16 3 47 0 bash
[227602.942669] [ 3346] 0 3346 15794 184 34 3 150 -1000 sshd
[227602.942671] [ 3633] 0 3633 32428 1248 13 3 0 0 rm
[227602.942673] [ 3649] 0 3649 26921 1564 57 3 0 0 sshd
[227602.942675] [ 3651] 0 3651 34030 885 17 3 0 0 bash
[227602.942676] Out of memory: Kill process 3649 (sshd) score 0 or sacrifice child
[227602.942685] Killed process 3651 (bash) total-vm:136120kB, anon-rss:400kB, file-rss:3140kB, shmem-rss:0kB
[227638.033269] bash invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[227638.033273] bash cpuset=/ mems_allowed=0
[227638.033278] CPU: 1 PID: 3675 Comm: bash Not tainted 4.7.0-1 #1
[227638.033279] Hardware name: Gigabyte Technology Co., Ltd. H61M-S2V-B3/H61M-S2V-B3, BIOS F4 05/25/2011
[227638.033281] 0000000000000286 00000000c0abce5f ffff880077b57b40 ffffffff81335d0e
[227638.033284] ffff880077b57d28 ffff880037eb6600 ffff880077b57bb0 ffffffff811ffa2f
[227638.033286] 0000000000000000 ffff88021ea5a748 0000000100000000 ffff880037eb5940
[227638.033288] Call Trace:
[227638.033295] [<ffffffff81335d0e>] dump_stack+0x63/0x85
[227638.033298] [<ffffffff811ffa2f>] dump_header+0x5f/0x1d4
[227638.033302] [<ffffffff8165cdde>] ? _raw_spin_unlock_irqrestore+0xe/0x10
[227638.033305] [<ffffffff8118141f>] oom_kill_process+0x32f/0x420
[227638.033307] [<ffffffff81181723>] out_of_memory+0x1c3/0x470
[227638.033310] [<ffffffff81186f4f>] __alloc_pages_nodemask+0xeff/0xf40
[227638.033312] [<ffffffff811872ef>] alloc_kmem_pages_node+0x4f/0xd0
[227638.033316] [<ffffffff81072856>] copy_process.part.8+0x136/0x1a00
[227638.033319] [<ffffffff811dff4d>] ? kmem_cache_alloc+0x1bd/0x1d0
[227638.033322] [<ffffffff8120513c>] ? get_empty_filp+0x5c/0x1c0
[227638.033324] [<ffffffff81074307>] _do_fork+0xd7/0x390
[227638.033326] [<ffffffff81074669>] SyS_clone+0x19/0x20
[227638.033329] [<ffffffff81003c9e>] do_syscall_64+0x5e/0xc0
[227638.033332] [<ffffffff8165d265>] entry_SYSCALL64_slow_path+0x25/0x25
[227638.033333] Mem-Info:
[227638.033337] active_anon:346 inactive_anon:1389 isolated_anon:0
active_file:355762 inactive_file:136599 isolated_file:0
unevictable:0 dirty:1464 writeback:0 unstable:0
slab_reclaimable:1390326 slab_unreclaimable:35451
mapped:2192 shmem:1 pagetables:453 bounce:0
free:71741 free_pcp:0 free_cma:0
[227638.033340] Node 0 DMA free:15360kB min:128kB low:160kB high:192kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB
managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[227638.033346] lowmem_reserve[]: 0 3405 7866 7866
[227638.033348] Node 0 DMA32 free:222588kB min:29148kB low:36432kB high:43716kB active_anon:260kB inactive_anon:2648kB active_file:374864kB inactive_file:241260kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:3571520kB managed:3494416kB mlocked:0kB dirty:1664kB writeback:0kB mapped:2008kB shmem:4kB slab_reclaimable:2568480kB slab_unreclaimable:50320kB kernel_stack:832kB pagetables:424kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:12 all_unreclaimable? no
[227638.033354] lowmem_reserve[]: 0 0 4460 4460
[227638.033356] Node 0 Normal free:49016kB min:38304kB low:47880kB high:57456kB active_anon:1124kB inactive_anon:2908kB active_file:1048184kB inactive_file:305136kB unevictable:0kB isolated(anon):0kB isolated(file):0kB
present:4716544kB managed:4583644kB mlocked:0kB dirty:4192kB writeback:0kB mapped:6760kB shmem:0kB slab_reclaimable:2992824kB slab_unreclaimable:91484kB kernel_stack:1520kB pagetables:1388kB unstable:0kB
bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[227638.033361] lowmem_reserve[]: 0 0 0 0
[227638.033363] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[227638.033371] Node 0 DMA32: 55311*4kB (UME) 170*8kB (UME) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 222604kB
[227638.033378] Node 0 Normal: 12049*4kB (UMEH) 79*8kB (UMH) 1*16kB (H) 6*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 49164kB
[227638.033388] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[227638.033389] 492558 total pagecache pages
[227638.033390] 159 pages in swap cache
[227638.033391] Swap cache stats: add 2636526, delete 2636367, find 1273877/1894649
[227638.033392] Free swap = 20945580kB
[227638.033393] Total swap = 20955132kB
[227638.033394] 2076012 pages RAM
[227638.033395] 0 pages HighMem/MovableOnly
[227638.033396] 52657 pages reserved
[227638.033397] 4096 pages cma reserved
[227638.033398] 0 pages hwpoisoned
[227638.033399] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name
[227638.033403] [ 429] 0 429 10643 65 21 3 341 -1000 udevd
[227638.033405] [ 802] 0 802 4826 23 14 3 34 0 irqbalance
[227638.033407] [ 995] 0 995 6743 1 16 3 70 0 syslog-ng
[227638.033409] [ 996] 0 996 139523 400 46 4 376 0 syslog-ng
[227638.033411] [ 1071] 0 1071 35627 226 17 4 123 0 crond
[227638.033413] [ 1107] 0 1107 31552 0 10 3 21 0 mingetty
[227638.033415] [ 1108] 0 1108 31552 0 10 4 21 0 mingetty
[227638.033416] [ 1109] 0 1109 31552 0 10 3 20 0 mingetty
[227638.033418] [ 1147] 0 1147 36183 515 20 3 119 0 tmux
[227638.033420] [ 1189] 0 1189 34067 266 16 3 72 0 bash
[227638.033422] [ 1685] 0 1685 34030 11 16 3 109 0 bash
[227638.033423] [ 1706] 0 1706 34067 0 16 3 118 0 bash
[227638.033425] [ 1727] 0 1727 34067 0 15 3 121 0 bash
[227638.033427] [ 1747] 0 1747 34030 0 15 3 118 0 bash
[227638.033428] [ 1767] 0 1767 34030 57 14 3 103 0 bash
[227638.033430] [ 1787] 0 1787 34030 0 17 3 121 0 bash
[227638.033432] [ 1807] 0 1807 34067 6 15 3 115 0 bash
[227638.033433] [ 1827] 0 1827 34030 42 17 3 103 0 bash
[227638.033435] [ 1847] 0 1847 34067 477 16 3 47 0 bash
[227638.033437] [ 3346] 0 3346 15794 293 34 3 135 -1000 sshd
[227638.033439] [ 3633] 0 3633 32428 1248 13 3 0 0 rm
[227638.033441] [ 3673] 0 3673 26919 1588 58 3 0 0 sshd
[227638.033442] [ 3675] 0 3675 34030 882 15 4 0 0 bash
[227638.033444] Out of memory: Kill process 3673 (sshd) score 0 or sacrifice child
[227638.033448] Killed process 3675 (bash) total-vm:136120kB, anon-rss:396kB, file-rss:3132kB, shmem-rss:0kB
[227638.033605] oom_reaper: reaped process 3675 (bash), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB

# cat /proc/mdstat
Personalities : [raid1] [raid0] [raid6] [raid5] [raid4]
md3 : active raid5 sda4[0] sdd4[4] sdc4[2] sdb4[1]
2761605120 blocks super 1.2 level 5, 512k chunk, algorithm 2 [4/4] [UUUU]
bitmap: 5/7 pages [20KB], 65536KB chunk

md2 : active raid5 sda3[0] sdd3[4] sdc3[2] sdb3[1]
2767847424 blocks super 1.2 level 5, 512k chunk, algorithm 2 [4/4] [UUUU]
bitmap: 0/7 pages [0KB], 65536KB chunk

md0 : active raid0 sda1[0] sdd1[3] sdc1[2] sdb1[1]
20955136 blocks super 1.2 512k chunks

md1 : active raid1 sda2[0] sdd2[3] sdc2[2] sdb2[1]
104857536 blocks [4/4] [UUUU]

unused devices: <none>


slabtop while rm -rf copy1; cp -al mydir copy1 is in progress
(one such command, the other was killed by OOM)

# slabtop -o
Active / Total Objects (% used) : 9285348 / 9335241 (99.5%)
Active / Total Slabs (% used) : 1328832 / 1328832 (100.0%)
Active / Total Caches (% used) : 81 / 115 (70.4%)
Active / Total Size (% used) : 4810034.71K / 4833748.06K (99.5%)
Minimum / Average / Maximum Object : 0.01K / 0.52K / 18.50K

OBJS ACTIVE USE OBJ SIZE SLABS OBJ/SLAB CACHE SIZE NAME
4211382 4211274 99% 0.19K 200542 21 802168K dentry
3665007 3662369 99% 1.05K 1097181 30 35109792K ext4_inode_cache
509652 503798 98% 0.10K 13068 39 52272K buffer_head
411570 402060 97% 0.04K 4035 102 16140K ext4_extent_status
219904 219904 100% 0.06K 3436 64 13744K kmalloc-64
71442 71001 99% 0.09K 1701 42 6804K kmalloc-96
68803 50961 74% 0.57K 2563 28 41008K radix_tree_node
26486 26486 100% 0.12K 779 34 3116K jbd2_journal_head
24140 24140 100% 0.12K 710 34 2840K kernfs_node_cache
21084 21084 100% 0.14K 753 28 3012K ext4_groupinfo_4k
16422 16083 97% 0.19K 782 21 3128K kmalloc-192
12292 11512 93% 0.56K 439 28 7024K inode_cache
7553 4612 61% 1.66K 453 19 14496K raid5-md2
6304 5233 83% 0.12K 197 32 788K kmalloc-128
5632 5632 100% 0.01K 11 512 44K kmalloc-8
4746 713 15% 0.38K 226 21 1808K mnt_cache
4165 4165 100% 0.05K 49 85 196K ftrace_event_field
3840 3840 100% 0.02K 15 256 60K kmalloc-16
3766 2566 68% 0.94K 514 34 16448K xfs_inode
3666 2887 78% 0.15K 141 26 564K xfs_ili
3072 3072 100% 0.03K 24 128 96K jbd2_revoke_record_s
2624 2624 100% 0.06K 41 64 164K anon_vma_chain
2432 2432 100% 0.06K 38 64 152K ext4_io_end
2368 1586 66% 0.25K 74 32 592K kmalloc-256
2286 2286 100% 0.65K 96 24 1536K shmem_inode_cache
2221 2221 100% 0.62K 215 25 3440K proc_inode_cache
2142 2142 100% 0.04K 21 102 84K Acpi-Namespace
2048 2048 100% 0.03K 16 128 64K kmalloc-32
1887 1887 100% 0.08K 37 51 148K anon_vma
1840 1840 100% 0.20K 92 20 368K vm_area_struct
1794 1794 100% 0.09K 39 46 156K trace_event_file
1680 1680 100% 0.07K 30 56 120K Acpi-Operand
1656 1140 68% 0.50K 63 32 1008K kmalloc-512
1604 1255 78% 1.00K 72 32 2304K kmalloc-1024
966 966 100% 0.19K 46 21 184K cred_jar
792 704 88% 0.18K 36 22 144K xfs_log_ticket
430 333 77% 2.00K 33 16 1056K kmalloc-2048
420 280 66% 0.23K 12 35 96K cfq_queue
375 282 75% 0.31K 15 25 120K bio-1
340 340 100% 0.02K 2 170 8K numa_policy
308 308 100% 0.56K 11 28 176K skbuff_fclone_cache


config:
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 4.7.0 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEBUG_RODATA=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION="-1"
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=m
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_NMI_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
# CONFIG_PROC_PID_CPUSET is not set
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_DEBUG is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_BPF_SYSCALL=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_USERFAULTFD=y
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLUB_CPU_PARTIAL=y
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_KEXEC_CORE=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_STATIC_KEYS_SELFTEST=y
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
CONFIG_CC_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
# CONFIG_HAVE_ARCH_HASH is not set
# CONFIG_ISA_BUS_API is not set
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
# CONFIG_CPU_NO_EFFICIENT_FFS is not set

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_MODULE_COMPRESS=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
CONFIG_MODULE_COMPRESS_XZ=y
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
CONFIG_BLK_CMDLINE_PARSER=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
CONFIG_ACORN_PARTITION_CUMANA=y
CONFIG_ACORN_PARTITION_EESOX=y
CONFIG_ACORN_PARTITION_ICS=y
CONFIG_ACORN_PARTITION_ADFS=y
CONFIG_ACORN_PARTITION_POWERTEC=y
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_AIX_PARTITION=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_CMDLINE_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_FAST_FEATURE_TESTS=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_GOLDFISH=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
CONFIG_IOSF_MBI_DEBUG=y
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_512GB=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
CONFIG_XEN_PVH=y
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=512
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_PERF_EVENTS_AMD_POWER=m
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_NUMA=y
# CONFIG_AMD_NUMA is not set
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_MOVABLE_NODE=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_ZSWAP=y
CONFIG_ZPOOL=y
CONFIG_ZBUD=m
CONFIG_Z3FOLD=m
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_INTEL_MPX=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
# CONFIG_KEXEC_VERIFY_SIG is not set
# CONFIG_CRASH_DUMP is not set
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_AUTOSLEEP=y
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_CLK=y
CONFIG_PM_GENERIC_DOMAINS=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_PM_GENERIC_DOMAINS_SLEEP=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=m
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=m
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_ERST_DEBUG=m
CONFIG_ACPI_EXTLOG=m
CONFIG_PMIC_OPREGION=y
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=m
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=m
CONFIG_CPU_FREQ_GOV_ONDEMAND=m
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=m

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
CONFIG_X86_SPEEDSTEP_CENTRINO=m
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=m

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=m
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
CONFIG_PCI_STUB=m
CONFIG_XEN_PCIDEV_FRONTEND=m
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
CONFIG_HOTPLUG_PCI_SHPC=m

#
# PCI host controller drivers
#
CONFIG_PCIE_DW_PLAT=y
CONFIG_PCIE_DW=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS=y
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
CONFIG_RAPIDIO_ENUM_BASIC=m
CONFIG_RAPIDIO_MPORT_CDEV=m

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_VMD=m
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
CONFIG_NET_FOU=m
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
CONFIG_TCP_CONG_CDG=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=y
CONFIG_IPV6_ILA=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_FOU=m
CONFIG_IPV6_FOU_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NF_CONNTRACK_PROCFS is not set
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=m
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=m
CONFIG_NF_TABLES_NETDEV=m
CONFIG_NFT_EXTHDR=m
CONFIG_NFT_META=m
CONFIG_NFT_CT=m
CONFIG_NFT_RBTREE=m
CONFIG_NFT_HASH=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_IMQ=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPCOMP=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_TABLES_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NF_TABLES_ARP=m
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NFT_CHAIN_NAT_IPV4=m
CONFIG_NF_NAT_MASQUERADE_IPV4=m
CONFIG_NFT_MASQ_IPV4=m
CONFIG_NFT_REDIR_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_TARGET_IPV4OPTSSTRIP=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_NF_TABLES_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_NAT_IPV6=m
CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NF_NAT_MASQUERADE_IPV6=m
CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_REDIR_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=m
CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=m
CONFIG_NET_SCTPPROBE=m
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_IB=y
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
CONFIG_ATM_CLIP_NO_ICMP=y
CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_BRCM=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
CONFIG_DECNET=m
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=m
CONFIG_LLC2=m
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_X25=m
CONFIG_LAPB=m
CONFIG_PHONET=m
CONFIG_6LOWPAN=m
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_NHC=m
CONFIG_6LOWPAN_NHC_DEST=m
CONFIG_6LOWPAN_NHC_FRAGMENT=m
CONFIG_6LOWPAN_NHC_HOP=m
CONFIG_6LOWPAN_NHC_IPV6=m
CONFIG_6LOWPAN_NHC_MOBILITY=m
CONFIG_6LOWPAN_NHC_ROUTING=m
CONFIG_6LOWPAN_NHC_UDP=m
CONFIG_6LOWPAN_GHC_EXT_HDR_HOP=m
CONFIG_6LOWPAN_GHC_UDP=m
CONFIG_6LOWPAN_GHC_ICMPV6=m
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
CONFIG_6LOWPAN_GHC_EXT_HDR_ROUTE=m
CONFIG_IEEE802154=m
CONFIG_IEEE802154_NL802154_EXPERIMENTAL=y
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_ESFQ=m
CONFIG_NET_SCH_ESFQ_NFCT=y
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_BATMAN_V=y
CONFIG_BATMAN_ADV_BLA=y
CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV_NC=y
CONFIG_BATMAN_ADV_MCAST=y
# CONFIG_BATMAN_ADV_DEBUG is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_HSR=m
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_TCPPROBE=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_YAM=m
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_LEDS=y
CONFIG_CAN_JANZ_ICAN3=m
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
CONFIG_CAN_CC770_ISA=m
CONFIG_CAN_CC770_PLATFORM=m
CONFIG_CAN_IFI_CANFD=m
CONFIG_CAN_M_CAN=m
CONFIG_CAN_SJA1000=m
CONFIG_CAN_SJA1000_ISA=m
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_EMS_PCMCIA=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_PEAK_PCMCIA=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PLX_PCI=m
CONFIG_CAN_SOFTING=m
CONFIG_CAN_SOFTING_CS=m

#
# CAN SPI interfaces
#
CONFIG_CAN_MCP251X=m

#
# CAN USB interfaces
#
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
CONFIG_CAN_GS_USB=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_PEAK_USB=m
CONFIG_CAN_8DEV_USB=m
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
CONFIG_IRNET=m
CONFIG_IRCOMM=m
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=m

#
# Dongle support
#
CONFIG_DONGLE=y
CONFIG_ESI_DONGLE=m
CONFIG_ACTISYS_DONGLE=m
CONFIG_TEKRAM_DONGLE=m
CONFIG_TOIM3232_DONGLE=m
CONFIG_LITELINK_DONGLE=m
CONFIG_MA600_DONGLE=m
CONFIG_GIRBIL_DONGLE=m
CONFIG_MCP2120_DONGLE=m
CONFIG_OLD_BELKIN_DONGLE=m
CONFIG_ACT200L_DONGLE=m
CONFIG_KINGSUN_DONGLE=m
CONFIG_KSDAZZLE_DONGLE=m
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_SIGMATEL_FIR=m
CONFIG_NSC_FIR=m
CONFIG_WINBOND_FIR=m
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=m
CONFIG_VLSI_FIR=m
CONFIG_VIA_FIR=m
CONFIG_MCS_FIR=m
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
CONFIG_BT_6LOWPAN=m
CONFIG_BT_LEDS=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BT_DEBUGFS is not set

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_QCA=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIUART_3WIRE=y
CONFIG_BT_HCIUART_INTEL=y
CONFIG_BT_HCIUART_BCM=y
CONFIG_BT_HCIUART_QCA=y
CONFIG_BT_HCIUART_AG6XX=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
CONFIG_BT_WILINK=m
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=y
CONFIG_AF_KCM=m
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_CFG80211_WEXT_EXPORT=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_MINSTREL_VHT is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL_REGULATOR=m
CONFIG_RFKILL_GPIO=m
CONFIG_NET_9P=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_RDMA=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_CAIF=m
# CONFIG_CAIF_DEBUG is not set
CONFIG_CAIF_NETDEV=m
CONFIG_CAIF_USB=m
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_NFC=m
CONFIG_NFC_DIGITAL=m
CONFIG_NFC_NCI=m
CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NCI_UART=m
CONFIG_NFC_HCI=m
CONFIG_NFC_SHDLC=y

#
# Near Field Communication (NFC) devices
#
CONFIG_NFC_WILINK=m
CONFIG_NFC_TRF7970A=m
CONFIG_NFC_MEI_PHY=m
CONFIG_NFC_SIM=m
CONFIG_NFC_PORT100=m
CONFIG_NFC_FDP=m
CONFIG_NFC_FDP_I2C=m
CONFIG_NFC_PN544=m
CONFIG_NFC_PN544_I2C=m
CONFIG_NFC_PN544_MEI=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_MICROREAD=m
CONFIG_NFC_MICROREAD_I2C=m
CONFIG_NFC_MICROREAD_MEI=m
CONFIG_NFC_MRVL=m
CONFIG_NFC_MRVL_USB=m
CONFIG_NFC_MRVL_UART=m
CONFIG_NFC_MRVL_I2C=m
CONFIG_NFC_MRVL_SPI=m
CONFIG_NFC_ST21NFCA=m
CONFIG_NFC_ST21NFCA_I2C=m
CONFIG_NFC_ST_NCI=m
CONFIG_NFC_ST_NCI_I2C=m
CONFIG_NFC_ST_NCI_SPI=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_S3FWRN5=m
CONFIG_NFC_S3FWRN5_I2C=m
CONFIG_NFC_ST95HF=m
CONFIG_LWTUNNEL=y
CONFIG_DST_CACHE=y
CONFIG_NET_DEVLINK=m
CONFIG_MAY_USE_DEVLINK=m
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_WANT_DEV_COREDUMP=y
CONFIG_ALLOW_DEV_COREDUMP=y
CONFIG_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_SYS_HYPERVISOR=y
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_SPMI=m
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=16
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=m
CONFIG_MTD_TESTS=m
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED=y
CONFIG_MTD_REDBOOT_PARTS_READONLY=y
CONFIG_MTD_CMDLINE_PARTS=m
CONFIG_MTD_AR7_PARTS=m

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
CONFIG_SM_FTL=m
CONFIG_MTD_OOPS=m
CONFIG_MTD_SWAP=m
CONFIG_MTD_PARTITIONED_MASTER=y

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
CONFIG_MTD_CFI_ADV_OPTIONS=y
CONFIG_MTD_CFI_NOSWAP=y
# CONFIG_MTD_CFI_BE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_GEOMETRY is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_OTP=y
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_SBC_GXX=m
CONFIG_MTD_AMD76XROM=m
CONFIG_MTD_ICHXROM=m
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
CONFIG_MTD_SCB2_FLASH=m
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
CONFIG_MTD_PCI=m
CONFIG_MTD_PCMCIA=m
CONFIG_MTD_PCMCIA_ANONYMOUS=y
CONFIG_MTD_GPIO_ADDR=m
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m
CONFIG_MTD_LATCH_ADDR=m

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
CONFIG_MTD_PMC551_BUGFIX=y
# CONFIG_MTD_PMC551_DEBUG is not set
CONFIG_MTD_DATAFLASH=m
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_M25P80=m
CONFIG_MTD_SST25L=m
CONFIG_MTD_SLRAM=m
CONFIG_MTD_PHRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=m
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
CONFIG_MTD_NAND_ECC=m
CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND=m
CONFIG_MTD_NAND_BCH=m
CONFIG_MTD_NAND_ECC_BCH=y
CONFIG_MTD_SM_COMMON=m
CONFIG_MTD_NAND_DENALI=m
CONFIG_MTD_NAND_DENALI_PCI=m
CONFIG_MTD_NAND_DENALI_SCRATCH_REG_ADDR=0xFF108018
CONFIG_MTD_NAND_GPIO=m
# CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set
CONFIG_MTD_NAND_IDS=m
CONFIG_MTD_NAND_RICOH=m
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE=y
CONFIG_MTD_NAND_DOCG4=m
CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_NAND_HISI504=m
CONFIG_MTD_ONENAND=m
# CONFIG_MTD_ONENAND_VERIFY_WRITE is not set
CONFIG_MTD_ONENAND_GENERIC=m
CONFIG_MTD_ONENAND_OTP=y
CONFIG_MTD_ONENAND_2X_PROGRAM=y

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
CONFIG_MTD_SPI_NOR=m
CONFIG_MTD_MT81xx_NOR=m
CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI_BLOCK=y
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=m
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_FD=m
CONFIG_PARIDE=m

#
# Parallel IDE high-level drivers
#
CONFIG_PARIDE_PD=m
CONFIG_PARIDE_PCD=m
CONFIG_PARIDE_PF=m
CONFIG_PARIDE_PT=m
CONFIG_PARIDE_PG=m

#
# Parallel IDE protocol modules
#
CONFIG_PARIDE_ATEN=m
CONFIG_PARIDE_BPCK=m
CONFIG_PARIDE_COMM=m
CONFIG_PARIDE_DSTR=m
CONFIG_PARIDE_FIT2=m
CONFIG_PARIDE_FIT3=m
CONFIG_PARIDE_EPAT=m
CONFIG_PARIDE_EPATC8=y
CONFIG_PARIDE_EPIA=m
CONFIG_PARIDE_FRIQ=m
CONFIG_PARIDE_FRPW=m
CONFIG_PARIDE_KBIC=m
CONFIG_PARIDE_KTTI=m
CONFIG_PARIDE_ON20=m
CONFIG_PARIDE_ON26=m
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
CONFIG_ZRAM=m
CONFIG_ZRAM_LZ4_COMPRESS=y
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_SKD=m
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_BLK_DEV_RAM_DAX=y
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD_WCACHE=y
CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_XEN_BLKDEV_BACKEND=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
CONFIG_BLK_DEV_RBD=m
CONFIG_BLK_DEV_RSXX=m
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_BLK_DEV_NVME_SCSI=y

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_AD525X_DPOT=m
CONFIG_AD525X_DPOT_I2C=m
CONFIG_AD525X_DPOT_SPI=m
CONFIG_DUMMY_IRQ=m
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_HP_ILO=m
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1780=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
CONFIG_HMC6352=m
CONFIG_DS1682=m
CONFIG_TI_DAC7512=m
CONFIG_VMWARE_BALLOON=m
CONFIG_BMP085=m
CONFIG_BMP085_I2C=m
CONFIG_BMP085_SPI=m
CONFIG_USB_SWITCH_FSA9480=m
CONFIG_LATTICE_ECP3_CONFIG=m
# CONFIG_SRAM is not set
CONFIG_PANEL=m
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_AT25=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_EEPROM_93XX46=m
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
CONFIG_TI_ST=m
CONFIG_SENSORS_LIS3_I2C=m

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
CONFIG_INTEL_MEI_TXE=m
CONFIG_VMWARE_VMCI=m

#
# Intel MIC Bus Driver
#
CONFIG_INTEL_MIC_BUS=m

#
# SCIF Bus Driver
#
CONFIG_SCIF_BUS=m

#
# VOP Bus Driver
#
CONFIG_VOP_BUS=m

#
# Intel MIC Host Driver
#
CONFIG_INTEL_MIC_HOST=m

#
# Intel MIC Card Driver
#
CONFIG_INTEL_MIC_CARD=m

#
# SCIF Driver
#
CONFIG_SCIF=m

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
CONFIG_MIC_COSM=m

#
# VOP Driver
#
CONFIG_VOP=m
CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_ECHO=m
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=m

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
# CONFIG_BLK_DEV_IDE_SATA is not set
CONFIG_IDE_GD=m
CONFIG_IDE_GD_ATA=y
CONFIG_IDE_GD_ATAPI=y
CONFIG_BLK_DEV_IDECS=m
CONFIG_BLK_DEV_DELKIN=m
CONFIG_BLK_DEV_IDECD=m
CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
CONFIG_BLK_DEV_IDETAPE=m
CONFIG_BLK_DEV_IDEACPI=y
CONFIG_IDE_TASK_IOCTL=y
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=m
# CONFIG_BLK_DEV_PLATFORM is not set
# CONFIG_BLK_DEV_CMD640 is not set
CONFIG_BLK_DEV_IDEPNP=m
CONFIG_BLK_DEV_IDEDMA_SFF=y

#
# PCI IDE chipsets support
#
CONFIG_BLK_DEV_IDEPCI=y
# CONFIG_BLK_DEV_OFFBOARD is not set
CONFIG_BLK_DEV_GENERIC=m
CONFIG_BLK_DEV_OPTI621=m
# CONFIG_BLK_DEV_RZ1000 is not set
CONFIG_BLK_DEV_IDEDMA_PCI=y
CONFIG_BLK_DEV_AEC62XX=m
CONFIG_BLK_DEV_ALI15X3=m
CONFIG_BLK_DEV_AMD74XX=m
CONFIG_BLK_DEV_ATIIXP=m
CONFIG_BLK_DEV_CMD64X=m
CONFIG_BLK_DEV_TRIFLEX=m
CONFIG_BLK_DEV_HPT366=m
CONFIG_BLK_DEV_JMICRON=m
CONFIG_BLK_DEV_PIIX=m
CONFIG_BLK_DEV_IT8172=m
CONFIG_BLK_DEV_IT8213=m
CONFIG_BLK_DEV_IT821X=m
CONFIG_BLK_DEV_NS87415=m
CONFIG_BLK_DEV_PDC202XX_OLD=m
CONFIG_BLK_DEV_PDC202XX_NEW=m
CONFIG_BLK_DEV_SVWKS=m
CONFIG_BLK_DEV_SIIMAGE=m
CONFIG_BLK_DEV_SIS5513=m
CONFIG_BLK_DEV_SLC90E66=m
CONFIG_BLK_DEV_TRM290=m
CONFIG_BLK_DEV_VIA82CXXX=m
CONFIG_BLK_DEV_TC86C001=m
CONFIG_BLK_DEV_IDEDMA=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_MQ_DEFAULT=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=253
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=253
CONFIG_AIC79XX_RESET_DELAY_MS=15000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ESAS2R=m
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
CONFIG_SCSI_UFSHCD_PLATFORM=m
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_VMWARE_PVSCSI=m
CONFIG_XEN_SCSI_FRONTEND=m
CONFIG_HYPERV_STORAGE=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
CONFIG_SCSI_SNIC=m
CONFIG_SCSI_SNIC_DEBUG_FS=y
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_EATA=m
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=62
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_ISCI=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
# CONFIG_SCSI_IZIP_EPP16 is not set
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=256
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_TCM_QLA2XXX=m
# CONFIG_TCM_QLA2XXX_DEBUG is not set
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_AM53C974=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_BFA_FC=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_CHELSIO_FCOE=m
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_AHA152X=m
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_ZPODD=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_AHCI_PLATFORM=m
CONFIG_SATA_INIC162X=m
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
CONFIG_SATA_DWC=m
CONFIG_SATA_DWC_OLD_DMA=y
# CONFIG_SATA_DWC_DEBUG is not set
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
CONFIG_PATA_HPT3X3_DMA=y
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
CONFIG_PATA_RADISYS=m
CONFIG_PATA_RDC=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_TOSHIBA=m
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_VIA=m
CONFIG_PATA_WINBOND=m

#
# PIO-only SFF controllers
#
CONFIG_PATA_CMD640_PCI=m
CONFIG_PATA_MPIIX=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_OPTI=m
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_RZ1000=m

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=m
CONFIG_ATA_GENERIC=m
CONFIG_PATA_LEGACY=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
CONFIG_BCACHE=m
# CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_MQ_DEFAULT=y
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_CACHE_CLEANER=m
CONFIG_DM_ERA=m
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_SBP_TARGET=m
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
CONFIG_EQUALIZER=m
CONFIG_NET_FC=y
CONFIG_IFB=m
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_IPVLAN=m
CONFIG_VXLAN=m
CONFIG_GENEVE=m
CONFIG_GTP=m
CONFIG_MACSEC=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NTB_NETDEV=m
CONFIG_RIONET=m
CONFIG_RIONET_TX_SIZE=128
CONFIG_RIONET_RX_SIZE=128
CONFIG_IMQ=m
# CONFIG_IMQ_BEHAVIOR_AA is not set
CONFIG_IMQ_BEHAVIOR_AB=y
# CONFIG_IMQ_BEHAVIOR_BA is not set
# CONFIG_IMQ_BEHAVIOR_BB is not set
CONFIG_IMQ_NUM_DEVS=2
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
CONFIG_NLMON=m
CONFIG_NET_VRF=m
CONFIG_SUNGEM_PHY=m
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
CONFIG_ARCNET_RAW=m
CONFIG_ARCNET_CAP=m
CONFIG_ARCNET_COM90xx=m
CONFIG_ARCNET_COM90xxIO=m
CONFIG_ARCNET_RIM_I=m
CONFIG_ARCNET_COM20020=m
CONFIG_ARCNET_COM20020_PCI=m
CONFIG_ARCNET_COM20020_CS=m
CONFIG_ATM_DRIVERS=y
CONFIG_ATM_DD=m
CONFIG_ATM_DUMMY=m
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
# CONFIG_ATM_ZATM_DEBUG is not set
CONFIG_ATM_NICSTAR=m
CONFIG_ATM_NICSTAR_USE_SUNI=y
CONFIG_ATM_NICSTAR_USE_IDT77105=y
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E=m
CONFIG_ATM_FORE200E_USE_TASKLET=y
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m

#
# CAIF transport drivers
#
CONFIG_CAIF_TTY=m
CONFIG_CAIF_SPI_SLAVE=m
CONFIG_CAIF_SPI_SYNC=y
CONFIG_CAIF_HSI=m
CONFIG_CAIF_VIRTIO=m
CONFIG_VHOST_NET=m
CONFIG_VHOST_SCSI=m
CONFIG_VHOST_RING=m
CONFIG_VHOST=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Distributed Switch Architecture drivers
#
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_BCM_SF2=m
CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_3C589=m
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
CONFIG_NET_VENDOR_ADAPTEC=y
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_NET_VENDOR_AGERE=y
CONFIG_ET131X=m
CONFIG_NET_VENDOR_ALTEON=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
CONFIG_ALTERA_TSE=m
CONFIG_NET_VENDOR_AMD=y
CONFIG_AMD8111_ETH=m
CONFIG_PCNET32=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
CONFIG_NET_VENDOR_AURORA=y
CONFIG_AURORA_NB8800=m
CONFIG_NET_CADENCE=y
CONFIG_MACB=m
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_BCMGENET=m
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=m
CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNX2X_VXLAN=y
CONFIG_BNX2X_GENEVE=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
CONFIG_NET_VENDOR_CAVIUM=y
CONFIG_THUNDER_NIC_PF=m
CONFIG_THUNDER_NIC_VF=m
CONFIG_THUNDER_NIC_BGX=m
CONFIG_LIQUIDIO=m
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4_DCB=y
CONFIG_CHELSIO_T4_UWIRE=y
CONFIG_CHELSIO_T4_FCOE=y
CONFIG_CHELSIO_T4VF=m
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
CONFIG_CX_ECAT=m
CONFIG_DNET=m
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_MMIO is not set
CONFIG_TULIP_NAPI=y
CONFIG_TULIP_NAPI_HW_MITIGATION=y
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_NET_VENDOR_DLINK=y
CONFIG_DL2K=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_HWMON=y
CONFIG_BE2NET_VXLAN=y
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_EXAR=y
CONFIG_S2IO=m
CONFIG_VXGE=m
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_NET_VENDOR_HP=y
CONFIG_HP100=m
CONFIG_NET_VENDOR_INTEL=y
CONFIG_E100=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_E1000E_HWTS=y
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_IXGB=m
CONFIG_IXGBE=m
CONFIG_IXGBE_VXLAN=y
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGBEVF=m
CONFIG_I40E=m
CONFIG_I40E_VXLAN=y
CONFIG_I40E_GENEVE=y
CONFIG_I40E_DCB=y
CONFIG_I40E_FCOE=y
CONFIG_I40EVF=m
CONFIG_FM10K=m
CONFIG_FM10K_VXLAN=y
CONFIG_NET_VENDOR_I825XX=y
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
# CONFIG_MVNETA_BM is not set
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_EN_VXLAN=y
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLXSW_CORE=m
CONFIG_MLXSW_CORE_HWMON=y
CONFIG_MLXSW_PCI=m
CONFIG_MLXSW_SWITCHX2=m
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=m
CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_KSZ884X_PCI=m
CONFIG_NET_VENDOR_MICROCHIP=y
CONFIG_ENC28J60=m
# CONFIG_ENC28J60_WRITEVERIFY is not set
CONFIG_ENCX24J600=m
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_FEALNX=m
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=m
CONFIG_NS83820=m
CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NFP_NETVF=m
CONFIG_NFP_NET_DEBUG=y
CONFIG_NET_VENDOR_8390=y
CONFIG_PCMCIA_AXNET=m
CONFIG_NE2K_PCI=m
CONFIG_PCMCIA_PCNET=m
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_FORCEDETH=m
CONFIG_NET_VENDOR_OKI=y
CONFIG_ETHOC=m
CONFIG_NET_PACKET_ENGINE=y
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLCNIC_SRIOV=y
CONFIG_QLCNIC_DCB=y
CONFIG_QLCNIC_VXLAN=y
CONFIG_QLCNIC_HWMON=y
CONFIG_QLGE=m
CONFIG_NETXEN_NIC=m
CONFIG_QED=m
CONFIG_QED_SRIOV=y
CONFIG_QEDE=m
CONFIG_QEDE_VXLAN=y
CONFIG_QEDE_GENEVE=y
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_REALTEK=y
CONFIG_ATP=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
CONFIG_8139TOO_TUNE_TWISTER=y
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_RDC=y
CONFIG_R6040=m
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_ROCKER=m
CONFIG_NET_VENDOR_SAMSUNG=y
CONFIG_SXGBE_ETH=m
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=m
CONFIG_NET_VENDOR_SIS=y
CONFIG_SIS900=m
CONFIG_SIS190=m
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_SRIOV=y
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=m
CONFIG_EPIC100=m
CONFIG_SMSC911X=m
# CONFIG_SMSC911X_ARCH_HOOKS is not set
CONFIG_SMSC9420=m
CONFIG_NET_VENDOR_STMICRO=y
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PLATFORM is not set
# CONFIG_STMMAC_PCI is not set
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NIU=m
CONFIG_NET_VENDOR_SYNOPSYS=y
CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_TEHUTI=m
CONFIG_NET_VENDOR_TI=y
CONFIG_TI_CPSW_ALE=m
CONFIG_TLAN=m
CONFIG_NET_VENDOR_VIA=y
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
CONFIG_NET_VENDOR_WIZNET=y
CONFIG_WIZNET_W5100=m
CONFIG_WIZNET_W5300=m
# CONFIG_WIZNET_BUS_DIRECT is not set
# CONFIG_WIZNET_BUS_INDIRECT is not set
CONFIG_WIZNET_BUS_ANY=y
CONFIG_WIZNET_W5100_SPI=m
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_FDDI=y
CONFIG_DEFXX=m
# CONFIG_DEFXX_MMIO is not set
CONFIG_SKFP=m
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=m
# CONFIG_ROADRUNNER_LARGE_RINGS is not set
CONFIG_NET_SB1000=m
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_AQUANTIA_PHY=m
CONFIG_AT803X_PHY=m
CONFIG_AMD_PHY=m
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_TERANETICS_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BCM_NET_PHYLIB=m
CONFIG_BROADCOM_PHY=m
CONFIG_BCM7XXX_PHY=m
CONFIG_BCM87XX_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_MICREL_PHY=m
CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
CONFIG_MICROCHIP_PHY=m
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_GPIO=m
CONFIG_MDIO_CAVIUM=m
CONFIG_MDIO_OCTEON=m
CONFIG_MDIO_THUNDER=m
CONFIG_MDIO_BCM_UNIMAC=m
CONFIG_MICREL_KS8995MA=m
CONFIG_PLIP=m
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y

#
# Host-side USB support is needed for USB Network Adapter support
#
CONFIG_USB_NET_DRIVERS=m
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
CONFIG_USB_LAN78XX=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_HUAWEI_CDC_NCM=m
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_SR9800=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET_ENABLE=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
CONFIG_USB_VL600=m
CONFIG_USB_NET_CH9200=m
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
CONFIG_ADM8211=m
CONFIG_ATH_COMMON=m
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
CONFIG_ATH5K=m
# CONFIG_ATH5K_DEBUG is not set
# CONFIG_ATH5K_TRACER is not set
CONFIG_ATH5K_PCI=y
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K=m
CONFIG_ATH9K_PCI=y
CONFIG_ATH9K_AHB=y
# CONFIG_ATH9K_DEBUGFS is not set
CONFIG_ATH9K_DYNACK=y
CONFIG_ATH9K_WOW=y
CONFIG_ATH9K_RFKILL=y
CONFIG_ATH9K_CHANNEL_CONTEXT=y
CONFIG_ATH9K_PCOEM=y
CONFIG_ATH9K_HTC=m
CONFIG_ATH9K_HTC_DEBUGFS=y
CONFIG_ATH9K_HWRNG=y
CONFIG_CARL9170=m
CONFIG_CARL9170_LEDS=y
CONFIG_CARL9170_WPC=y
CONFIG_CARL9170_HWRNG=y
CONFIG_ATH6KL=m
CONFIG_ATH6KL_SDIO=m
CONFIG_ATH6KL_USB=m
# CONFIG_ATH6KL_DEBUG is not set
CONFIG_ATH6KL_TRACING=y
CONFIG_AR5523=m
CONFIG_WIL6210=m
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210_TRACING=y
CONFIG_ATH10K=m
CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_DEBUG is not set
# CONFIG_ATH10K_DEBUGFS is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_WCN36XX=m
# CONFIG_WCN36XX_DEBUGFS is not set
CONFIG_WLAN_VENDOR_ATMEL=y
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_AT76C50X_USB=m
CONFIG_WLAN_VENDOR_BROADCOM=y
CONFIG_B43=m
CONFIG_B43_BCMA=y
CONFIG_B43_SSB=y
CONFIG_B43_BUSES_BCMA_AND_SSB=y
# CONFIG_B43_BUSES_BCMA is not set
# CONFIG_B43_BUSES_SSB is not set
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
CONFIG_B43_SDIO=y
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_PIO=y
CONFIG_B43_PHY_G=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_PHY_HT=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
# CONFIG_B43LEGACY_DEBUG is not set
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_BRCMUTIL=m
CONFIG_BRCMSMAC=m
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PROTO_BCDC=y
CONFIG_BRCMFMAC_PROTO_MSGBUF=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCM_TRACING=y
# CONFIG_BRCMDBG is not set
CONFIG_WLAN_VENDOR_CISCO=y
CONFIG_AIRO=m
CONFIG_AIRO_CS=m
CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
# CONFIG_LIBIPW_DEBUG is not set
CONFIG_IWLEGACY=m
CONFIG_IWL4965=m
CONFIG_IWL3945=m

#
# iwl3945 / iwl4965 Debugging Options
#
# CONFIG_IWLEGACY_DEBUG is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
CONFIG_IWLMVM=m
CONFIG_IWLWIFI_OPMODE_MODULAR=y
CONFIG_IWLWIFI_BCAST_FILTERING=y
CONFIG_IWLWIFI_PCIE_RTPM=y

#
# Debugging Options
#
CONFIG_IWLWIFI_DEBUG=y
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCI_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
CONFIG_ORINOCO_USB=m
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
CONFIG_P54_SPI=m
CONFIG_P54_SPI_DEFAULT_EEPROM=y
CONFIG_P54_LEDS=y
CONFIG_PRISM54=m
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
CONFIG_LIBERTAS_SPI=m
# CONFIG_LIBERTAS_DEBUG is not set
CONFIG_LIBERTAS_MESH=y
CONFIG_LIBERTAS_THINFIRM=m
# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_MWIFIEX=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_PCIE=m
CONFIG_MWIFIEX_USB=m
CONFIG_MWL8K=m
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_MT7601U=m
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2800PCI=m
CONFIG_RT2800PCI_RT33XX=y
CONFIG_RT2800PCI_RT35XX=y
CONFIG_RT2800PCI_RT53XX=y
CONFIG_RT2800PCI_RT3290=y
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT33XX=y
CONFIG_RT2800USB_RT35XX=y
CONFIG_RT2800USB_RT3573=y
CONFIG_RT2800USB_RT53XX=y
CONFIG_RT2800USB_RT55XX=y
CONFIG_RT2800USB_UNKNOWN=y
CONFIG_RT2800_LIB=m
CONFIG_RT2800_LIB_MMIO=m
CONFIG_RT2X00_LIB_MMIO=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
# CONFIG_RT2X00_DEBUG is not set
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_RTL_CARDS=m
CONFIG_RTL8192CE=m
CONFIG_RTL8192SE=m
CONFIG_RTL8192DE=m
CONFIG_RTL8723AE=m
CONFIG_RTL8723BE=m
CONFIG_RTL8188EE=m
CONFIG_RTL8192EE=m
CONFIG_RTL8821AE=m
CONFIG_RTL8192CU=m
CONFIG_RTLWIFI=m
CONFIG_RTLWIFI_PCI=m
CONFIG_RTLWIFI_USB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTL8192C_COMMON=m
CONFIG_RTL8723_COMMON=m
CONFIG_RTLBTCOEXIST=m
CONFIG_RTL8XXXU=m
CONFIG_RTL8XXXU_UNTESTED=y
CONFIG_WLAN_VENDOR_RSI=y
CONFIG_RSI_91X=m
CONFIG_RSI_DEBUGFS=y
CONFIG_RSI_SDIO=m
CONFIG_RSI_USB=m
CONFIG_WLAN_VENDOR_ST=y
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
CONFIG_CW1200_WLAN_SPI=m
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WL1251=m
CONFIG_WL1251_SPI=m
CONFIG_WL1251_SDIO=m
CONFIG_WL12XX=m
CONFIG_WL18XX=m
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WLAN_VENDOR_ZYDAS=y
CONFIG_USB_ZD1201=m
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
CONFIG_PCMCIA_RAYCS=m
CONFIG_PCMCIA_WL3501=m
CONFIG_MAC80211_HWSIM=m
CONFIG_USB_NET_RNDIS_WLAN=m

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
CONFIG_WAN=y
CONFIG_LANMEDIA=m
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m
CONFIG_HDLC_X25=m
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
CONFIG_PC300TOO=m
CONFIG_FARSYNC=m
CONFIG_DSCC4=m
CONFIG_DSCC4_PCISYNC=y
CONFIG_DSCC4_PCI_RST=y
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
CONFIG_LAPBETHER=m
CONFIG_X25_ASY=m
CONFIG_SBNI=m
CONFIG_SBNI_MULTILINE=y
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
CONFIG_IEEE802154_AT86RF230=m
# CONFIG_IEEE802154_AT86RF230_DEBUGFS is not set
CONFIG_IEEE802154_MRF24J40=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_ATUSB=m
CONFIG_IEEE802154_ADF7242=m
CONFIG_XEN_NETDEV_FRONTEND=m
CONFIG_XEN_NETDEV_BACKEND=m
CONFIG_VMXNET3=m
CONFIG_FUJITSU_ES=m
CONFIG_HYPERV_NET=m
CONFIG_ISDN=y
CONFIG_ISDN_I4L=m
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
CONFIG_ISDN_PPP_BSDCOMP=m
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y
CONFIG_ISDN_X25=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=m

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
# CONFIG_ISDN_DRV_HISAX is not set
CONFIG_ISDN_CAPI=m
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPIDRV=m
CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE=y

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=m
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=m
CONFIG_ISDN_DIVAS_USERIDI=m
CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_ISDN_DRV_GIGASET=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_I4L is not set
# CONFIG_GIGASET_DUMMYLL is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_ISDN_HDLC=m
CONFIG_NVM=y
# CONFIG_NVM_DEBUG is not set
CONFIG_NVM_GENNVM=m
CONFIG_NVM_RRPC=m

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=m
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ADP5589=m
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_QT2160=m
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
CONFIG_KEYBOARD_TCA6416=m
CONFIG_KEYBOARD_TCA8418=m
CONFIG_KEYBOARD_MATRIX=m
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_LM8333=m
CONFIG_KEYBOARD_MAX7359=m
CONFIG_KEYBOARD_MCS=m
CONFIG_KEYBOARD_MPR121=m
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_SAMSUNG=m
CONFIG_KEYBOARD_GOLDFISH_EVENTS=m
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_XTKBD=m
CONFIG_KEYBOARD_CROS_EC=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_AS5011=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_HANWANG=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_SERIAL_WACOM4=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_AD7877=m
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_AD7879_SPI=m
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
CONFIG_TOUCHSCREEN_AUO_PIXCIR=m
CONFIG_TOUCHSCREEN_BU21013=m
CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_CYTTSP_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP_SPI=m
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP4_SPI=m
CONFIG_TOUCHSCREEN_DA9052=m
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
CONFIG_TOUCHSCREEN_FT6236=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_ILI210X=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELAN=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=m
CONFIG_TOUCHSCREEN_MAX11801=m
CONFIG_TOUCHSCREEN_MCS5000=m
CONFIG_TOUCHSCREEN_MMS114=m
CONFIG_TOUCHSCREEN_MELFAS_MIP4=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_EDT_FT5X06=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_UCB1400=m
CONFIG_TOUCHSCREEN_PIXCIR=m
CONFIG_TOUCHSCREEN_WDT87XX_I2C=m
CONFIG_TOUCHSCREEN_WM831X=m
CONFIG_TOUCHSCREEN_WM97XX=m
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_ELO=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=m
CONFIG_TOUCHSCREEN_TSC200X_CORE=m
CONFIG_TOUCHSCREEN_TSC2004=m
CONFIG_TOUCHSCREEN_TSC2005=m
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_TOUCHSCREEN_PCAP=m
CONFIG_TOUCHSCREEN_ST1232=m
CONFIG_TOUCHSCREEN_SUR40=m
CONFIG_TOUCHSCREEN_SX8654=m
CONFIG_TOUCHSCREEN_TPS6507X=m
CONFIG_TOUCHSCREEN_ZFORCE=m
CONFIG_TOUCHSCREEN_ROHM_BU21023=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM80X_ONKEY=m
CONFIG_INPUT_AD714X=m
CONFIG_INPUT_AD714X_I2C=m
CONFIG_INPUT_AD714X_SPI=m
CONFIG_INPUT_ARIZONA_HAPTICS=m
CONFIG_INPUT_BMA150=m
CONFIG_INPUT_E3X0_BUTTON=m
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_MAX77693_HAPTIC=m
CONFIG_INPUT_MC13783_PWRBUTTON=m
CONFIG_INPUT_MMA8450=m
CONFIG_INPUT_MPU3050=m
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_GP2A=m
CONFIG_INPUT_GPIO_BEEPER=m
CONFIG_INPUT_GPIO_TILT_POLLED=m
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
CONFIG_INPUT_KXTJ9_POLLED_MODE=y
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_REGULATOR_HAPTIC=m
CONFIG_INPUT_RETU_PWRBUTTON=m
CONFIG_INPUT_TPS65218_PWRBUTTON=m
CONFIG_INPUT_AXP20X_PEK=m
CONFIG_INPUT_UINPUT=m
CONFIG_INPUT_PCF50633_PMU=m
CONFIG_INPUT_PCF8574=m
CONFIG_INPUT_PWM_BEEPER=m
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
CONFIG_INPUT_DA9052_ONKEY=m
CONFIG_INPUT_DA9063_ONKEY=m
CONFIG_INPUT_WM831X_ON=m
CONFIG_INPUT_PCAP=m
CONFIG_INPUT_ADXL34X=m
CONFIG_INPUT_ADXL34X_I2C=m
CONFIG_INPUT_ADXL34X_SPI=m
CONFIG_INPUT_IMS_PCU=m
CONFIG_INPUT_CMA3000=m
CONFIG_INPUT_CMA3000_I2C=m
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_DRV260X_HAPTICS=m
CONFIG_INPUT_DRV2665_HAPTICS=m
CONFIG_INPUT_DRV2667_HAPTICS=m
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
CONFIG_USERIO=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_NOZOMI=m
CONFIG_ISI=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_TRACE_ROUTER=m
CONFIG_TRACE_SINK=m
CONFIG_GOLDFISH_TTY=m
CONFIG_DEVMEM=y
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=8
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_FSL is not set
CONFIG_SERIAL_8250_DW=m
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_MOXA=m

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_KGDB_NMI is not set
CONFIG_SERIAL_MAX3100=m
CONFIG_SERIAL_MAX310X=y
CONFIG_SERIAL_UARTLITE=m
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
CONFIG_SERIAL_SCCNXP=m
CONFIG_SERIAL_SC16IS7XX_CORE=m
CONFIG_SERIAL_SC16IS7XX=m
CONFIG_SERIAL_SC16IS7XX_I2C=y
CONFIG_SERIAL_SC16IS7XX_SPI=y
CONFIG_SERIAL_ALTERA_JTAGUART=m
CONFIG_SERIAL_ALTERA_UART=m
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
CONFIG_SERIAL_IFX6X60=m
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_RP2=m
CONFIG_SERIAL_RP2_NR_UARTS=32
CONFIG_SERIAL_FSL_LPUART=m
CONFIG_SERIAL_MEN_Z135=m
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
# CONFIG_IPMI_SI_PROBE_DEFAULTS is not set
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_HW_RANDOM_TPM=m
CONFIG_NVRAM=m
CONFIG_R3964=m
CONFIG_APPLICOM=m

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
CONFIG_MWAVE=m
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=1024
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TCG_XEN=m
CONFIG_TCG_CRB=m
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
CONFIG_TCG_TIS_ST33ZP24_SPI=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
CONFIG_XILLYBUS=m
CONFIG_XILLYBUS_PCIE=m

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=m
CONFIG_I2C_MUX_PCA9541=m
CONFIG_I2C_MUX_PCA954x=m
CONFIG_I2C_MUX_PINCTRL=m
CONFIG_I2C_MUX_REG=m
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=m
CONFIG_I2C_DESIGNWARE_CORE=m
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_PCI=m
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
CONFIG_I2C_EMEV2=m
CONFIG_I2C_GPIO=m
CONFIG_I2C_KEMPLD=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
CONFIG_I2C_XILINX=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
CONFIG_I2C_DLN2=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_ROBOTFUZZ_OSIF=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VIPERBOARD=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_CROS_EC_TUNNEL=m
CONFIG_I2C_STUB=m
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=m
CONFIG_SPI_AXI_SPI_ENGINE=m
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_CADENCE=m
CONFIG_SPI_DESIGNWARE=y
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_DW_MID_DMA=y
CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DLN2=m
CONFIG_SPI_GPIO=m
CONFIG_SPI_LM70_LLP=m
CONFIG_SPI_OC_TINY=m
CONFIG_SPI_PXA2XX=m
CONFIG_SPI_PXA2XX_PCI=m
CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_SC18IS602=m
CONFIG_SPI_XCOMM=m
CONFIG_SPI_XILINX=m
CONFIG_SPI_ZYNQMP_GQSPI=m

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_LOOPBACK_TEST=m
CONFIG_SPI_TLE62X0=m
CONFIG_SPMI=m
CONFIG_HSI=m
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
CONFIG_HSI_CHAR=m

#
# PPS support
#
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=m
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=m

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PINCTRL=y

#
# Pin controllers
#
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_CHERRYVIEW=m
CONFIG_PINCTRL_INTEL=m
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_SUNRISEPOINT=m
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=m
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
CONFIG_GPIO_DWAPB=m
CONFIG_GPIO_GENERIC_PLATFORM=m
CONFIG_GPIO_ICH=m
CONFIG_GPIO_LYNXPOINT=y
CONFIG_GPIO_MENZ127=m
CONFIG_GPIO_VX855=m
CONFIG_GPIO_ZX=y

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_F7188X=m
CONFIG_GPIO_IT87=m
CONFIG_GPIO_SCH=m
CONFIG_GPIO_SCH311X=m

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=m
CONFIG_GPIO_MAX7300=m
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
CONFIG_GPIO_TPIC2810=m

#
# MFD GPIO expanders
#
CONFIG_GPIO_ARIZONA=m
CONFIG_GPIO_DA9052=m
CONFIG_GPIO_DLN2=m
CONFIG_GPIO_JANZ_TTL=m
CONFIG_GPIO_KEMPLD=m
CONFIG_GPIO_LP3943=m
CONFIG_GPIO_TPS65086=m
CONFIG_GPIO_TPS65218=m
CONFIG_GPIO_TPS65912=m
CONFIG_GPIO_UCB1400=m
CONFIG_GPIO_WM831X=m
CONFIG_GPIO_WM8994=m

#
# PCI GPIO expanders
#
CONFIG_GPIO_AMD8111=m
CONFIG_GPIO_INTEL_MID=y
CONFIG_GPIO_ML_IOH=m
CONFIG_GPIO_RDC321X=m

#
# SPI GPIO expanders
#
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MC33880=m
CONFIG_GPIO_PISOSR=m

#
# SPI or I2C GPIO expanders
#
CONFIG_GPIO_MCP23S08=m

#
# USB GPIO expanders
#
CONFIG_GPIO_VIPERBOARD=m
CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS1WM=m
CONFIG_W1_MASTER_GPIO=m

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2408=m
CONFIG_W1_SLAVE_DS2408_READBACK=y
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2423=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2760=m
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS28E04=m
CONFIG_W1_SLAVE_BQ27000=m
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=m
CONFIG_GENERIC_ADC_BATTERY=m
CONFIG_WM831X_BACKUP=m
CONFIG_WM831X_POWER=m
CONFIG_TEST_POWER=m
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_SBS=m
CONFIG_BATTERY_BQ27XXX=m
CONFIG_BATTERY_BQ27XXX_I2C=m
CONFIG_BATTERY_DA9052=m
CONFIG_CHARGER_DA9150=m
CONFIG_BATTERY_DA9150=m
CONFIG_AXP288_CHARGER=m
CONFIG_AXP288_FUEL_GAUGE=m
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
CONFIG_CHARGER_PCF50633=m
CONFIG_CHARGER_ISP1704=m
CONFIG_CHARGER_MAX8903=m
CONFIG_CHARGER_LP8727=m
CONFIG_CHARGER_GPIO=m
CONFIG_CHARGER_MANAGER=y
CONFIG_CHARGER_MAX77693=m
CONFIG_CHARGER_BQ2415X=m
CONFIG_CHARGER_BQ24190=m
CONFIG_CHARGER_BQ24257=m
CONFIG_CHARGER_BQ24735=m
CONFIG_CHARGER_BQ25890=m
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65217=m
CONFIG_BATTERY_GAUGE_LTC2941=m
CONFIG_BATTERY_GOLDFISH=m
CONFIG_BATTERY_RT5033=m
CONFIG_CHARGER_RT9455=m
CONFIG_AXP20X_POWER=m
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
CONFIG_SENSORS_ADT7310=m
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DA9052_ADC=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_MC13783_ADC=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
CONFIG_SENSORS_GPIO_FAN=m
CONFIG_SENSORS_HIH6130=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_LINEAGE=m
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2990=m
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4222=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX31722=m
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MENF21BMC_HWMON=m
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
CONFIG_SENSORS_LTC2978_REGULATOR=y
CONFIG_SENSORS_LTC3815=m
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SMM665=m
CONFIG_SENSORS_ADC128D818=m
CONFIG_SENSORS_ADS1015=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_TC74=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_WM831X=m

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
# CONFIG_THERMAL_EMULATION is not set
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
CONFIG_INTEL_SOC_DTS_THERMAL=m

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
CONFIG_INT3406_THERMAL=m
CONFIG_INTEL_PCH_THERMAL=m
CONFIG_GENERIC_ADC_THERMAL=m
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_DA9052_WATCHDOG=m
CONFIG_DA9063_WATCHDOG=m
CONFIG_DA9062_WATCHDOG=m
CONFIG_MENF21BMC_WATCHDOG=m
CONFIG_WM831X_WATCHDOG=m
CONFIG_XILINX_WATCHDOG=m
CONFIG_ZIIRAVE_WATCHDOG=m
CONFIG_CADENCE_WATCHDOG=m
CONFIG_DW_WATCHDOG=m
CONFIG_RN5T618_WATCHDOG=m
CONFIG_MAX63XX_WATCHDOG=m
CONFIG_RETU_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_KEMPLD_WDT=m
CONFIG_HPWDT_NMI_DECODING=y
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_NV_TCO=m
CONFIG_60XX_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m
CONFIG_INTEL_MEI_WDT=m
CONFIG_NI903X_WDT=m
CONFIG_MEN_A21_WDT=m
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
CONFIG_BCMA_BLOCKIO=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA_HOST_SOC=y
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_BCM590XX=m
CONFIG_MFD_AXP20X=m
CONFIG_MFD_AXP20X_I2C=m
CONFIG_MFD_CROS_EC=m
CONFIG_MFD_CROS_EC_I2C=m
CONFIG_MFD_CROS_EC_SPI=m
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9062=m
CONFIG_MFD_DA9063=m
CONFIG_MFD_DA9150=m
CONFIG_MFD_DLN2=m
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_SPI=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_HTC_PASIC3=m
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
CONFIG_MFD_INTEL_LPSS=m
CONFIG_MFD_INTEL_LPSS_ACPI=m
CONFIG_MFD_INTEL_LPSS_PCI=m
CONFIG_MFD_JANZ_CMODIO=m
CONFIG_MFD_KEMPLD=m
CONFIG_MFD_88PM800=m
CONFIG_MFD_88PM805=m
CONFIG_MFD_MAX77693=m
CONFIG_MFD_MAX8907=m
CONFIG_MFD_MT6397=m
CONFIG_MFD_MENF21BMC=m
CONFIG_EZX_PCAP=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_RETU=m
CONFIG_MFD_PCF50633=m
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
CONFIG_UCB1400_CORE=m
CONFIG_MFD_RDC321X=m
CONFIG_MFD_RTSX_PCI=m
CONFIG_MFD_RT5033=m
CONFIG_MFD_RTSX_USB=m
CONFIG_MFD_RN5T618=m
CONFIG_MFD_SI476X_CORE=m
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SKY81452=m
CONFIG_ABX500_CORE=y
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=m
CONFIG_MFD_LP3943=m
CONFIG_TPS6105X=m
CONFIG_TPS65010=m
CONFIG_TPS6507X=m
CONFIG_MFD_TPS65086=m
CONFIG_MFD_TPS65217=m
CONFIG_MFD_TPS65218=m
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=m
CONFIG_MFD_TPS65912_SPI=y
CONFIG_MFD_WL1273_CORE=m
CONFIG_MFD_LM3533=m
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=m
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=m
CONFIG_MFD_ARIZONA_SPI=m
CONFIG_MFD_CS47L24=y
CONFIG_MFD_WM5102=y
CONFIG_MFD_WM5110=y
CONFIG_MFD_WM8997=y
CONFIG_MFD_WM8998=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_88PM800=m
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_ANATOP=m
CONFIG_REGULATOR_ARIZONA=m
CONFIG_REGULATOR_AXP20X=m
CONFIG_REGULATOR_BCM590XX=m
CONFIG_REGULATOR_DA9052=m
CONFIG_REGULATOR_DA9062=m
CONFIG_REGULATOR_DA9063=m
CONFIG_REGULATOR_DA9210=m
CONFIG_REGULATOR_DA9211=m
CONFIG_REGULATOR_FAN53555=m
CONFIG_REGULATOR_GPIO=m
CONFIG_REGULATOR_ISL9305=m
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_LP3972=m
CONFIG_REGULATOR_LP872X=m
CONFIG_REGULATOR_LP8755=m
CONFIG_REGULATOR_LTC3589=m
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8907=m
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX77693=m
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_MT6311=m
CONFIG_REGULATOR_MT6397=m
CONFIG_REGULATOR_PCAP=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_PFUZE100=m
CONFIG_REGULATOR_PV88060=m
CONFIG_REGULATOR_PV88080=m
CONFIG_REGULATOR_PV88090=m
CONFIG_REGULATOR_PWM=m
CONFIG_REGULATOR_QCOM_SPMI=m
CONFIG_REGULATOR_RN5T618=m
CONFIG_REGULATOR_RT5033=m
CONFIG_REGULATOR_SKY81452=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS6105X=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
CONFIG_REGULATOR_TPS65086=m
CONFIG_REGULATOR_TPS65217=m
CONFIG_REGULATOR_TPS6524X=m
CONFIG_REGULATOR_TPS65912=m
CONFIG_REGULATOR_WM831X=m
CONFIG_REGULATOR_WM8994=m
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=m
CONFIG_V4L2_MEM2MEM_DEV=m
CONFIG_V4L2_FLASH_LED_CLASS=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_DMA_CONTIG=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEOBUF2_DMA_SG=m
CONFIG_VIDEOBUF2_DVB=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_RC_DECODERS=y
CONFIG_LIRC=m
CONFIG_IR_LIRC_CODEC=m
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_IR_XMP_DECODER=m
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=m
CONFIG_IR_ENE=m
CONFIG_IR_HIX5HD2=m
CONFIG_IR_IMON=m
CONFIG_IR_MCEUSB=m
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_STREAMZAP=m
CONFIG_IR_WINBOND_CIR=m
CONFIG_IR_IGORPLUGUSB=m
CONFIG_IR_IGUANA=m
CONFIG_IR_TTUSBIR=m
CONFIG_RC_LOOPBACK=m
CONFIG_IR_GPIO_CIR=m
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
CONFIG_USB_GSPCA_DTCS033=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
CONFIG_USB_GSPCA_KINECT=m
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_STK1135=m
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
CONFIG_USB_GSPCA_TOUPTEK=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_VIDEO_CPIA2=m
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_VIDEO_USBTV=m

#
# Analog TV USB devices
#
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160_AC97=y
CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m

#
# Analog/digital TV USB devices
#
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_AU0828_V4L2=y
CONFIG_VIDEO_AU0828_RC=y
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m

#
# Digital TV USB devices
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_FRIIO=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
CONFIG_DVB_USB_DVBSKY=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_USB_DRV=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
CONFIG_DVB_AS102=m

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_V4L2=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m

#
# Software defined radio USB devices
#
CONFIG_USB_AIRSPY=m
CONFIG_USB_HACKRF=m
CONFIG_USB_MSI2500=m
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_SOLO6X10=m
CONFIG_VIDEO_TW68=m
CONFIG_VIDEO_TW686X=m
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_ZR36060=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
CONFIG_VIDEO_ZORAN_LML33R10=m
CONFIG_VIDEO_ZORAN_AVS6EYES=m

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_IVTV_ALSA=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_DT3155=m

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
CONFIG_MEDIA_ALTERA_CI=m
CONFIG_VIDEO_CX25821=m
CONFIG_VIDEO_CX25821_ALSA=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_BT848=m
CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7134_GO7007=m
CONFIG_VIDEO_SAA7164=m
CONFIG_VIDEO_COBALT=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_AV7110_IR=y
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_DM1105=m
CONFIG_DVB_PT1=m
CONFIG_DVB_PT3=m
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m
CONFIG_DVB_NGENE=m
CONFIG_DVB_DDBRIDGE=m
CONFIG_DVB_SMIPCIE=m
CONFIG_DVB_NETUP_UNIDVB=m
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_VIDEO_VIA_CAMERA=m
CONFIG_SOC_CAMERA=m
CONFIG_SOC_CAMERA_PLATFORM=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m
CONFIG_VIDEO_SH_VEU=m
# CONFIG_V4L_TEST_DRIVERS is not set
CONFIG_DVB_PLATFORM_DRIVERS=y

#
# Supported MMC/SDIO adapters
#
CONFIG_SMS_SDIO_DRV=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=m
CONFIG_RADIO_SI470X=y
CONFIG_USB_SI470X=m
CONFIG_I2C_SI470X=m
CONFIG_RADIO_SI4713=m
CONFIG_USB_SI4713=m
CONFIG_PLATFORM_SI4713=m
CONFIG_I2C_SI4713=m
CONFIG_RADIO_SI476X=m
CONFIG_USB_MR800=m
CONFIG_USB_DSBR=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SHARK=m
CONFIG_RADIO_SHARK2=m
CONFIG_USB_KEENE=m
CONFIG_USB_RAREMONO=m
CONFIG_USB_MA901=m
CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_SAA7706H=m
CONFIG_RADIO_TEF6862=m
CONFIG_RADIO_WL1273=m

#
# Texas Instruments WL128x FM driver (ST based)
#
CONFIG_RADIO_WL128X=m

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_CYPRESS_FIRMWARE=m
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
CONFIG_SMS_SIANO_DEBUGFS=y

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS3308=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_UDA1342=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m
CONFIG_VIDEO_SONY_BTF_MPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_ADV7604=m
CONFIG_VIDEO_ADV7842=m
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_TW2804=m
CONFIG_VIDEO_TW9903=m
CONFIG_VIDEO_TW9906=m
CONFIG_VIDEO_VPX3220=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m
CONFIG_VIDEO_ADV7511=m

#
# Camera sensor devices
#
CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_MT9V011=m

#
# Flash devices
#

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=m

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_M52790=m

#
# Sensors used on soc_camera driver
#

#
# soc_camera sensor drivers
#
CONFIG_SOC_CAMERA_IMX074=m
CONFIG_SOC_CAMERA_MT9M001=m
CONFIG_SOC_CAMERA_MT9M111=m
CONFIG_SOC_CAMERA_MT9T031=m
CONFIG_SOC_CAMERA_MT9T112=m
CONFIG_SOC_CAMERA_MT9V022=m
CONFIG_SOC_CAMERA_OV2640=m
CONFIG_SOC_CAMERA_OV5642=m
CONFIG_SOC_CAMERA_OV6650=m
CONFIG_SOC_CAMERA_OV772X=m
CONFIG_SOC_CAMERA_OV9640=m
CONFIG_SOC_CAMERA_OV9740=m
CONFIG_SOC_CAMERA_RJ54N1=m
CONFIG_SOC_CAMERA_TW9910=m
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MSI001=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_AS102_FE=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_SP2=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ASCOT2E=m

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=m
CONFIG_AGP_SIS=m
CONFIG_AGP_VIA=m
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_TTM=m

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_ADV7511=m
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_I2C_NXP_TDA998X=m
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU_USERPTR=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
CONFIG_DRM_AMD_POWERPLAY=y

#
# ACP (Audio CoProcessor) Configuration
#
CONFIG_DRM_AMD_ACP=y
CONFIG_DRM_NOUVEAU=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_I810=m
CONFIG_DRM_I915=m
CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
CONFIG_DRM_VGEM=m
CONFIG_DRM_VMWGFX=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=m
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_CIRRUS_QEMU=m
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_HSA_AMD=m

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB_DDC=m
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
# CONFIG_FB_PM2_FIFO_DISCONNECT is not set
CONFIG_FB_CYBER2000=m
CONFIG_FB_CYBER2000_DDC=y
CONFIG_FB_ARC=m
CONFIG_FB_ASILIANT=y
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
CONFIG_FB_UVESA=m
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
CONFIG_FB_S1D13XXX=m
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
CONFIG_FB_I740=m
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
CONFIG_FB_VIA_X_COMPATIBILITY=y
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
CONFIG_FB_3DFX_ACCEL=y
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
CONFIG_FB_CARMINE=m
CONFIG_FB_CARMINE_DRAM_EVAL=y
# CONFIG_CARMINE_DRAM_CUSTOM is not set
CONFIG_FB_SM501=m
CONFIG_FB_SMSCUFX=m
CONFIG_FB_UDL=m
CONFIG_FB_IBM_GXT4500=m
CONFIG_FB_GOLDFISH=m
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=m
CONFIG_FB_METRONOME=m
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
CONFIG_FB_BROADSHEET=m
CONFIG_FB_AUO_K190X=m
CONFIG_FB_AUO_K1900=m
CONFIG_FB_AUO_K1901=m
CONFIG_FB_HYPERV=m
CONFIG_FB_SIMPLE=y
CONFIG_FB_SM712=m
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_L4F00242T03=m
CONFIG_LCD_LMS283GF05=m
CONFIG_LCD_LTV350QV=m
CONFIG_LCD_ILI922X=m
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
CONFIG_LCD_PLATFORM=m
CONFIG_LCD_S6E63M0=m
CONFIG_LCD_LD9040=m
CONFIG_LCD_AMS369FG06=m
CONFIG_LCD_LMS501KF03=m
CONFIG_LCD_HX8357=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_LM3533=m
CONFIG_BACKLIGHT_CARILLO_RANCH=m
CONFIG_BACKLIGHT_PWM=m
CONFIG_BACKLIGHT_DA9052=m
CONFIG_BACKLIGHT_APPLE=m
CONFIG_BACKLIGHT_PM8941_WLED=m
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_WM831X=m
CONFIG_BACKLIGHT_ADP8860=m
CONFIG_BACKLIGHT_ADP8870=m
CONFIG_BACKLIGHT_PCF50633=m
CONFIG_BACKLIGHT_LM3630A=m
CONFIG_BACKLIGHT_LM3639=m
CONFIG_BACKLIGHT_LP855X=m
CONFIG_BACKLIGHT_SKY81452=m
CONFIG_BACKLIGHT_TPS65217=m
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_LV5207LP=m
CONFIG_BACKLIGHT_BD6107=m
CONFIG_VGASTATE=m
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_PCM_ELD=y
CONFIG_SND_DMAENGINE_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_COMPRESS_OFFLOAD=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AW2=m
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
CONFIG_SND_BT87X_OVERCLOCK=y
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_ES1968_RADIO=y
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LOLA=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=1
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
CONFIG_SND_HDA_CODEC_VIA=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_CODEC_CIRRUS=m
CONFIG_SND_HDA_CODEC_CONEXANT=m
CONFIG_SND_HDA_CODEC_CA0110=m
CONFIG_SND_HDA_CODEC_CA0132=m
CONFIG_SND_HDA_CODEC_CA0132_DSP=y
CONFIG_SND_HDA_CODEC_CMEDIA=m
CONFIG_SND_HDA_CODEC_SI3054=m
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=300
CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_EXT_CORE=m
CONFIG_SND_HDA_PREALLOC_SIZE=2048
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_6FIRE=m
CONFIG_SND_USB_HIFACE=m
CONFIG_SND_BCD2000=m
CONFIG_SND_USB_LINE6=m
CONFIG_SND_USB_POD=m
CONFIG_SND_USB_PODHD=m
CONFIG_SND_USB_TONEPORT=m
CONFIG_SND_USB_VARIAX=m
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
CONFIG_SND_DICE=m
CONFIG_SND_OXFW=m
CONFIG_SND_ISIGHT=m
CONFIG_SND_FIREWORKS=m
CONFIG_SND_BEBOB=m
CONFIG_SND_FIREWIRE_DIGI00X=m
CONFIG_SND_FIREWIRE_TASCAM=m
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
CONFIG_SND_SOC=m
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
CONFIG_SND_SOC_COMPRESS=y
CONFIG_SND_SOC_TOPOLOGY=y
CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_ATMEL_SOC=m
CONFIG_SND_DESIGNWARE_I2S=m

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
CONFIG_SND_SOC_FSL_ASRC=m
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SSI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_ESAI=m
CONFIG_SND_SOC_IMX_AUDMUX=m
CONFIG_SND_SOC_IMG=y
CONFIG_SND_SOC_IMG_I2S_IN=m
CONFIG_SND_SOC_IMG_I2S_OUT=m
CONFIG_SND_SOC_IMG_PARALLEL_OUT=m
CONFIG_SND_SOC_IMG_SPDIF_IN=m
CONFIG_SND_SOC_IMG_SPDIF_OUT=m
CONFIG_SND_SOC_IMG_PISTACHIO_INTERNAL_DAC=m
CONFIG_SND_SST_MFLD_PLATFORM=m
CONFIG_SND_SST_IPC=m
CONFIG_SND_SST_IPC_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST_MATCH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
CONFIG_SND_SOC_INTEL_SKYLAKE=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m

#
# Allwinner SoC Audio support
#
CONFIG_SND_SUN4I_CODEC=m
CONFIG_SND_SOC_XTFPGA_I2S=m
CONFIG_SND_SOC_I2C_AND_SPI=m

#
# CODEC drivers
#
CONFIG_SND_SOC_AC97_CODEC=m
CONFIG_SND_SOC_ADAU1701=m
CONFIG_SND_SOC_AK4104=m
CONFIG_SND_SOC_AK4554=m
CONFIG_SND_SOC_AK4613=m
CONFIG_SND_SOC_AK4642=m
CONFIG_SND_SOC_AK5386=m
CONFIG_SND_SOC_ALC5623=m
CONFIG_SND_SOC_CS35L32=m
CONFIG_SND_SOC_CS42L51=m
CONFIG_SND_SOC_CS42L51_I2C=m
CONFIG_SND_SOC_CS42L52=m
CONFIG_SND_SOC_CS42L56=m
CONFIG_SND_SOC_CS42L73=m
CONFIG_SND_SOC_CS4265=m
CONFIG_SND_SOC_CS4270=m
CONFIG_SND_SOC_CS4271=m
CONFIG_SND_SOC_CS4271_I2C=m
CONFIG_SND_SOC_CS4271_SPI=m
CONFIG_SND_SOC_CS42XX8=m
CONFIG_SND_SOC_CS42XX8_I2C=m
CONFIG_SND_SOC_CS4349=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_GTM601=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_INNO_RK3036=m
CONFIG_SND_SOC_MAX98090=m
CONFIG_SND_SOC_MAX98357A=m
CONFIG_SND_SOC_PCM1681=m
CONFIG_SND_SOC_PCM179X=m
CONFIG_SND_SOC_PCM179X_I2C=m
CONFIG_SND_SOC_PCM179X_SPI=m
CONFIG_SND_SOC_PCM3168A=m
CONFIG_SND_SOC_PCM3168A_I2C=m
CONFIG_SND_SOC_PCM3168A_SPI=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RL6347A=m
CONFIG_SND_SOC_RT286=m
CONFIG_SND_SOC_RT298=m
CONFIG_SND_SOC_RT5616=m
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5640=m
CONFIG_SND_SOC_RT5645=m
CONFIG_SND_SOC_RT5651=m
CONFIG_SND_SOC_RT5670=m
# CONFIG_SND_SOC_RT5677_SPI is not set
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SI476X=m
CONFIG_SND_SOC_SIGMADSP=m
CONFIG_SND_SOC_SIGMADSP_I2C=m
CONFIG_SND_SOC_SIRF_AUDIO_CODEC=m
CONFIG_SND_SOC_SPDIF=m
CONFIG_SND_SOC_SSM2602=m
CONFIG_SND_SOC_SSM2602_SPI=m
CONFIG_SND_SOC_SSM2602_I2C=m
CONFIG_SND_SOC_SSM4567=m
CONFIG_SND_SOC_STA32X=m
CONFIG_SND_SOC_STA350=m
CONFIG_SND_SOC_STI_SAS=m
CONFIG_SND_SOC_TAS2552=m
CONFIG_SND_SOC_TAS5086=m
CONFIG_SND_SOC_TAS571X=m
CONFIG_SND_SOC_TAS5720=m
CONFIG_SND_SOC_TFA9879=m
CONFIG_SND_SOC_TLV320AIC23=m
CONFIG_SND_SOC_TLV320AIC23_I2C=m
CONFIG_SND_SOC_TLV320AIC23_SPI=m
CONFIG_SND_SOC_TLV320AIC31XX=m
CONFIG_SND_SOC_TLV320AIC3X=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_WM8510=m
CONFIG_SND_SOC_WM8523=m
CONFIG_SND_SOC_WM8580=m
CONFIG_SND_SOC_WM8711=m
CONFIG_SND_SOC_WM8728=m
CONFIG_SND_SOC_WM8731=m
CONFIG_SND_SOC_WM8737=m
CONFIG_SND_SOC_WM8741=m
CONFIG_SND_SOC_WM8750=m
CONFIG_SND_SOC_WM8753=m
CONFIG_SND_SOC_WM8770=m
CONFIG_SND_SOC_WM8776=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
CONFIG_SND_SOC_WM8974=m
CONFIG_SND_SOC_WM8978=m
CONFIG_SND_SOC_NAU8825=m
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SOUND_PRIME=m
CONFIG_SOUND_OSS=m
# CONFIG_SOUND_TRACEINIT is not set
# CONFIG_SOUND_DMAP is not set
CONFIG_SOUND_VMIDI=m
# CONFIG_SOUND_TRIX is not set
# CONFIG_SOUND_MSS is not set
# CONFIG_SOUND_MPU401 is not set
# CONFIG_SOUND_PAS is not set
# CONFIG_SOUND_PSS is not set
# CONFIG_SOUND_SB is not set
CONFIG_SOUND_YM3812=m
# CONFIG_SOUND_UART6850 is not set
# CONFIG_SOUND_AEDSP16 is not set
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=m
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_ACRUX=m
CONFIG_HID_ACRUX_FF=y
CONFIG_HID_APPLE=m
CONFIG_HID_APPLEIR=m
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_PRODIKEYS=m
CONFIG_HID_CMEDIA=m
CONFIG_HID_CP2112=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EZKEY=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
CONFIG_HID_HOLTEK=m
CONFIG_HOLTEK_FF=y
CONFIG_HID_GT683R=m
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTRIG=m
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PENMOUNT=m
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PRIMAX=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_SONY_FF=y
CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=m
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# I2C HID support
#
CONFIG_I2C_HID=m
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=m
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=m
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_OTG=y
CONFIG_USB_OTG_WHITELIST=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_OTG_FSM=m
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_MON=m
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_XHCI_HCD=m
CONFIG_USB_XHCI_PCI=m
CONFIG_USB_XHCI_PLATFORM=m
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_FOTG210_HCD=m
CONFIG_USB_MAX3421_HCD=m
CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_SSB=y
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_UHCI_HCD=m
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
CONFIG_USB_SL811_HCD_ISO=y
CONFIG_USB_SL811_CS=m
CONFIG_USB_R8A66597_HCD=m
CONFIG_USB_WHCI_HCD=m
CONFIG_USB_HWA_HCD=m
CONFIG_USB_HCD_BCMA=m
CONFIG_USB_HCD_SSB=m
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
CONFIG_USBIP_CORE=m
CONFIG_USBIP_VHCI_HCD=m
CONFIG_USBIP_HOST=m
CONFIG_USBIP_VUDC=m
# CONFIG_USBIP_DEBUG is not set
# CONFIG_USB_MUSB_HDRC is not set
CONFIG_USB_DWC3=m
CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DWC3_HOST is not set
# CONFIG_USB_DWC3_GADGET is not set
CONFIG_USB_DWC3_DUAL_ROLE=y

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=m
# CONFIG_USB_DWC2 is not set
CONFIG_USB_CHIPIDEA=m
CONFIG_USB_CHIPIDEA_PCI=m
CONFIG_USB_CHIPIDEA_UDC=y
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_ISP1760=m
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_ISP1761_UDC=y
# CONFIG_USB_ISP1760_HOST_ROLE is not set
# CONFIG_USB_ISP1760_GADGET_ROLE is not set
CONFIG_USB_ISP1760_DUAL_ROLE=y

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_SIMPLE=m
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_F81232=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_METRO=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MXUPORT=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_XSENS_MT=m
CONFIG_USB_SERIAL_WISHBONE=m
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_EHSET_TEST_FIXTURE=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_YUREX=m
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_LINK_LAYER_TEST=m
CONFIG_USB_CHAOSKEY=m
CONFIG_UCSI=m
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_USB_GPIO_VBUS=m
CONFIG_TAHVO_USB=m
# CONFIG_TAHVO_USB_HOST_BY_DEFAULT is not set
CONFIG_USB_ISP1301=m
CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2
CONFIG_U_SERIAL_CONSOLE=y

#
# USB Peripheral Controller
#
CONFIG_USB_FOTG210_UDC=m
CONFIG_USB_GR_UDC=m
CONFIG_USB_R8A66597=m
# CONFIG_USB_PXA27X is not set
CONFIG_USB_MV_UDC=m
CONFIG_USB_MV_U3D=m
CONFIG_USB_M66592=m
CONFIG_USB_BDC_UDC=m

#
# Platform Support
#
CONFIG_USB_BDC_PCI=m
CONFIG_USB_AMD5536UDC=m
CONFIG_USB_NET2272=m
CONFIG_USB_NET2272_DMA=y
CONFIG_USB_NET2280=m
CONFIG_USB_GOKU=m
CONFIG_USB_EG20T=m
CONFIG_USB_DUMMY_HCD=m
CONFIG_USB_LIBCOMPOSITE=m
CONFIG_USB_F_ACM=m
CONFIG_USB_F_SS_LB=m
CONFIG_USB_U_SERIAL=m
CONFIG_USB_U_ETHER=m
CONFIG_USB_F_SERIAL=m
CONFIG_USB_F_OBEX=m
CONFIG_USB_F_NCM=m
CONFIG_USB_F_ECM=m
CONFIG_USB_F_PHONET=m
CONFIG_USB_F_EEM=m
CONFIG_USB_F_SUBSET=m
CONFIG_USB_F_RNDIS=m
CONFIG_USB_F_MASS_STORAGE=m
CONFIG_USB_F_FS=m
CONFIG_USB_F_UAC1=m
CONFIG_USB_F_UAC2=m
CONFIG_USB_F_UVC=m
CONFIG_USB_F_MIDI=m
CONFIG_USB_F_HID=m
CONFIG_USB_F_PRINTER=m
CONFIG_USB_F_TCM=m
CONFIG_USB_CONFIGFS=m
CONFIG_USB_CONFIGFS_SERIAL=y
CONFIG_USB_CONFIGFS_ACM=y
CONFIG_USB_CONFIGFS_OBEX=y
CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_ECM=y
CONFIG_USB_CONFIGFS_ECM_SUBSET=y
CONFIG_USB_CONFIGFS_RNDIS=y
CONFIG_USB_CONFIGFS_EEM=y
CONFIG_USB_CONFIGFS_PHONET=y
CONFIG_USB_CONFIGFS_MASS_STORAGE=y
CONFIG_USB_CONFIGFS_F_LB_SS=y
CONFIG_USB_CONFIGFS_F_FS=y
CONFIG_USB_CONFIGFS_F_UAC1=y
CONFIG_USB_CONFIGFS_F_UAC2=y
CONFIG_USB_CONFIGFS_F_MIDI=y
CONFIG_USB_CONFIGFS_F_HID=y
CONFIG_USB_CONFIGFS_F_UVC=y
CONFIG_USB_CONFIGFS_F_PRINTER=y
CONFIG_USB_CONFIGFS_F_TCM=y
CONFIG_USB_ZERO=m
# CONFIG_USB_ZERO_HNPTEST is not set
CONFIG_USB_AUDIO=m
CONFIG_GADGET_UAC1=y
CONFIG_USB_ETH=m
CONFIG_USB_ETH_RNDIS=y
CONFIG_USB_ETH_EEM=y
CONFIG_USB_G_NCM=m
CONFIG_USB_GADGETFS=m
CONFIG_USB_FUNCTIONFS=m
CONFIG_USB_FUNCTIONFS_ETH=y
CONFIG_USB_FUNCTIONFS_RNDIS=y
CONFIG_USB_FUNCTIONFS_GENERIC=y
CONFIG_USB_MASS_STORAGE=m
CONFIG_USB_GADGET_TARGET=m
CONFIG_USB_G_SERIAL=m
CONFIG_USB_MIDI_GADGET=m
CONFIG_USB_G_PRINTER=m
CONFIG_USB_CDC_COMPOSITE=m
CONFIG_USB_G_NOKIA=m
CONFIG_USB_G_ACM_MS=m
CONFIG_USB_G_MULTI=m
CONFIG_USB_G_MULTI_RNDIS=y
CONFIG_USB_G_MULTI_CDC=y
CONFIG_USB_G_HID=m
CONFIG_USB_G_DBGP=m
CONFIG_USB_G_DBGP_PRINTK=y
# CONFIG_USB_G_DBGP_SERIAL is not set
CONFIG_USB_G_WEBCAM=m
CONFIG_USB_LED_TRIG=y
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_I1480U=m
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_GOLDFISH=m
CONFIG_MMC_SPI=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_USHC=m
CONFIG_MMC_USDHI6ROL0=m
CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
CONFIG_MMC_TOSHIBA_PCI=m
CONFIG_MMC_MTK=m
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MS_BLOCK=m

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK_R592=m
CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=m

#
# LED drivers
#
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3533=m
CONFIG_LEDS_LM3642=m
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP55XX_COMMON=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
CONFIG_LEDS_LP5562=m
CONFIG_LEDS_LP8501=m
CONFIG_LEDS_LP8860=m
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_WM831X_STATUS=m
CONFIG_LEDS_DA9052=m
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
CONFIG_LEDS_DELL_NETBOOKS=m
CONFIG_LEDS_MC13783=m
CONFIG_LEDS_TCA6507=m
CONFIG_LEDS_TLC591XX=m
CONFIG_LEDS_LM355x=m
CONFIG_LEDS_MENF21BMC=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
CONFIG_LEDS_TRIGGER_IDE_DISK=y
CONFIG_LEDS_TRIGGER_MTD=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_CPU=y
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
CONFIG_LEDS_TRIGGER_PANIC=y
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_QIB=m
CONFIG_INFINIBAND_QIB_DCA=y
CONFIG_INFINIBAND_CXGB3=m
# CONFIG_INFINIBAND_CXGB3_DEBUG is not set
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_I40IW=m
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_INFINIBAND=m
CONFIG_INFINIBAND_NES=m
# CONFIG_INFINIBAND_NES_DEBUG is not set
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_USNIC=m
CONFIG_INFINIBAND_IPOIB=m
# CONFIG_INFINIBAND_IPOIB_CM is not set
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND_RDMAVT=m
CONFIG_INFINIBAND_HFI1=m
# CONFIG_HFI1_DEBUG_SDMA_ORDER is not set
CONFIG_HFI1_VERBS_31BIT_PSN=y
# CONFIG_SDMA_VERBOSITY is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_MM_EDAC=m
CONFIG_EDAC_AMD64=m
CONFIG_EDAC_AMD64_ERROR_INJECTION=y
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
CONFIG_RTC_DRV_TEST=m

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM80X=m
CONFIG_RTC_DRV_ABB5ZES3=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1307_HWMON=y
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1374_WDT=y
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_MAX8907=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_ISL12057=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
CONFIG_RTC_DRV_PCF85063=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
# CONFIG_RTC_DRV_M41T80_WDT is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8010=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
CONFIG_RTC_DRV_RV8803=m

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T93=m
CONFIG_RTC_DRV_M41T94=m
CONFIG_RTC_DRV_DS1302=m
CONFIG_RTC_DRV_DS1305=m
CONFIG_RTC_DRV_DS1343=m
CONFIG_RTC_DRV_DS1347=m
CONFIG_RTC_DRV_DS1390=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RX4581=m
CONFIG_RTC_DRV_RX6110=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_MCP795=m
CONFIG_RTC_I2C_AND_SPI=m

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1685_FAMILY=m
CONFIG_RTC_DRV_DS1685=y
# CONFIG_RTC_DRV_DS1689 is not set
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
# CONFIG_RTC_DS1685_PROC_REGS is not set
CONFIG_RTC_DS1685_SYSFS_REGS=y
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_DA9052=m
CONFIG_RTC_DRV_DA9063=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_WM831X=m
CONFIG_RTC_DRV_PCF50633=m

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_PCAP=m
CONFIG_RTC_DRV_MC13XXX=m
CONFIG_RTC_DRV_MT6397=m

#
# HID Sensor RTC drivers
#
CONFIG_RTC_DRV_HID_SENSOR_TIME=m
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IOATDMA=m
CONFIG_INTEL_MIC_X100_DMA=m
CONFIG_QCOM_HIDMA_MGMT=m
CONFIG_QCOM_HIDMA=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
CONFIG_HSU_DMA=y

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_DMEM_GENIRQ=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_NETX=m
CONFIG_UIO_PRUSS=m
CONFIG_UIO_MF624=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI=m
CONFIG_VFIO_PCI_VGA=y
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI_IGD=y
CONFIG_IRQ_BYPASS_MANAGER=m
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=m

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG_LIMIT=512
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=m
CONFIG_XEN_BACKEND=y
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
CONFIG_XEN_GNTDEV=m
CONFIG_XEN_GRANT_DEV_ALLOC=m
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=m
CONFIG_XEN_PCIDEV_BACKEND=m
CONFIG_XEN_SCSI_BACKEND=m
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_ACPI_PROCESSOR=m
CONFIG_XEN_MCE_LOG=y
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_HAVE_VPMU=y
CONFIG_STAGING=y
CONFIG_SLICOSS=m
CONFIG_PRISM2_USB=m
CONFIG_COMEDI=m
# CONFIG_COMEDI_DEBUG is not set
CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048
CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480
CONFIG_COMEDI_MISC_DRIVERS=y
CONFIG_COMEDI_BOND=m
CONFIG_COMEDI_TEST=m
CONFIG_COMEDI_PARPORT=m
CONFIG_COMEDI_SERIAL2002=m
CONFIG_COMEDI_ISA_DRIVERS=y
CONFIG_COMEDI_PCL711=m
CONFIG_COMEDI_PCL724=m
CONFIG_COMEDI_PCL726=m
CONFIG_COMEDI_PCL730=m
CONFIG_COMEDI_PCL812=m
CONFIG_COMEDI_PCL816=m
CONFIG_COMEDI_PCL818=m
CONFIG_COMEDI_PCM3724=m
CONFIG_COMEDI_AMPLC_DIO200_ISA=m
CONFIG_COMEDI_AMPLC_PC236_ISA=m
CONFIG_COMEDI_AMPLC_PC263_ISA=m
CONFIG_COMEDI_RTI800=m
CONFIG_COMEDI_RTI802=m
CONFIG_COMEDI_DAC02=m
CONFIG_COMEDI_DAS16M1=m
CONFIG_COMEDI_DAS08_ISA=m
CONFIG_COMEDI_DAS16=m
CONFIG_COMEDI_DAS800=m
CONFIG_COMEDI_DAS1800=m
CONFIG_COMEDI_DAS6402=m
CONFIG_COMEDI_DT2801=m
CONFIG_COMEDI_DT2811=m
CONFIG_COMEDI_DT2814=m
CONFIG_COMEDI_DT2815=m
CONFIG_COMEDI_DT2817=m
CONFIG_COMEDI_DT282X=m
CONFIG_COMEDI_DMM32AT=m
CONFIG_COMEDI_FL512=m
CONFIG_COMEDI_AIO_AIO12_8=m
CONFIG_COMEDI_AIO_IIRO_16=m
CONFIG_COMEDI_II_PCI20KC=m
CONFIG_COMEDI_C6XDIGIO=m
CONFIG_COMEDI_MPC624=m
CONFIG_COMEDI_ADQ12B=m
CONFIG_COMEDI_NI_AT_A2150=m
CONFIG_COMEDI_NI_AT_AO=m
CONFIG_COMEDI_NI_ATMIO=m
CONFIG_COMEDI_NI_ATMIO16D=m
CONFIG_COMEDI_NI_LABPC_ISA=m
CONFIG_COMEDI_PCMAD=m
CONFIG_COMEDI_PCMDA12=m
CONFIG_COMEDI_PCMMIO=m
CONFIG_COMEDI_PCMUIO=m
CONFIG_COMEDI_MULTIQ3=m
CONFIG_COMEDI_S526=m
CONFIG_COMEDI_PCI_DRIVERS=m
CONFIG_COMEDI_8255_PCI=m
CONFIG_COMEDI_ADDI_WATCHDOG=m
CONFIG_COMEDI_ADDI_APCI_1032=m
CONFIG_COMEDI_ADDI_APCI_1500=m
CONFIG_COMEDI_ADDI_APCI_1516=m
CONFIG_COMEDI_ADDI_APCI_1564=m
CONFIG_COMEDI_ADDI_APCI_16XX=m
CONFIG_COMEDI_ADDI_APCI_2032=m
CONFIG_COMEDI_ADDI_APCI_2200=m
CONFIG_COMEDI_ADDI_APCI_3120=m
CONFIG_COMEDI_ADDI_APCI_3501=m
CONFIG_COMEDI_ADDI_APCI_3XXX=m
CONFIG_COMEDI_ADL_PCI6208=m
CONFIG_COMEDI_ADL_PCI7X3X=m
CONFIG_COMEDI_ADL_PCI8164=m
CONFIG_COMEDI_ADL_PCI9111=m
CONFIG_COMEDI_ADL_PCI9118=m
CONFIG_COMEDI_ADV_PCI1710=m
CONFIG_COMEDI_ADV_PCI1720=m
CONFIG_COMEDI_ADV_PCI1723=m
CONFIG_COMEDI_ADV_PCI1724=m
CONFIG_COMEDI_ADV_PCI1760=m
CONFIG_COMEDI_ADV_PCI_DIO=m
CONFIG_COMEDI_AMPLC_DIO200_PCI=m
CONFIG_COMEDI_AMPLC_PC236_PCI=m
CONFIG_COMEDI_AMPLC_PC263_PCI=m
CONFIG_COMEDI_AMPLC_PCI224=m
CONFIG_COMEDI_AMPLC_PCI230=m
CONFIG_COMEDI_CONTEC_PCI_DIO=m
CONFIG_COMEDI_DAS08_PCI=m
CONFIG_COMEDI_DT3000=m
CONFIG_COMEDI_DYNA_PCI10XX=m
CONFIG_COMEDI_GSC_HPDI=m
CONFIG_COMEDI_MF6X4=m
CONFIG_COMEDI_ICP_MULTI=m
CONFIG_COMEDI_DAQBOARD2000=m
CONFIG_COMEDI_JR3_PCI=m
CONFIG_COMEDI_KE_COUNTER=m
CONFIG_COMEDI_CB_PCIDAS64=m
CONFIG_COMEDI_CB_PCIDAS=m
CONFIG_COMEDI_CB_PCIDDA=m
CONFIG_COMEDI_CB_PCIMDAS=m
CONFIG_COMEDI_CB_PCIMDDA=m
CONFIG_COMEDI_ME4000=m
CONFIG_COMEDI_ME_DAQ=m
CONFIG_COMEDI_NI_6527=m
CONFIG_COMEDI_NI_65XX=m
CONFIG_COMEDI_NI_660X=m
CONFIG_COMEDI_NI_670X=m
CONFIG_COMEDI_NI_LABPC_PCI=m
CONFIG_COMEDI_NI_PCIDIO=m
CONFIG_COMEDI_NI_PCIMIO=m
CONFIG_COMEDI_RTD520=m
CONFIG_COMEDI_S626=m
CONFIG_COMEDI_MITE=m
CONFIG_COMEDI_NI_TIOCMD=m
CONFIG_COMEDI_PCMCIA_DRIVERS=m
CONFIG_COMEDI_CB_DAS16_CS=m
CONFIG_COMEDI_DAS08_CS=m
CONFIG_COMEDI_NI_DAQ_700_CS=m
CONFIG_COMEDI_NI_DAQ_DIO24_CS=m
CONFIG_COMEDI_NI_LABPC_CS=m
CONFIG_COMEDI_NI_MIO_CS=m
CONFIG_COMEDI_QUATECH_DAQP_CS=m
CONFIG_COMEDI_USB_DRIVERS=m
CONFIG_COMEDI_DT9812=m
CONFIG_COMEDI_NI_USB6501=m
CONFIG_COMEDI_USBDUX=m
CONFIG_COMEDI_USBDUXFAST=m
CONFIG_COMEDI_USBDUXSIGMA=m
CONFIG_COMEDI_VMK80XX=m
CONFIG_COMEDI_8254=m
CONFIG_COMEDI_8255=m
CONFIG_COMEDI_8255_SA=m
CONFIG_COMEDI_KCOMEDILIB=m
CONFIG_COMEDI_AMPLC_DIO200=m
CONFIG_COMEDI_AMPLC_PC236=m
CONFIG_COMEDI_DAS08=m
CONFIG_COMEDI_ISADMA=m
CONFIG_COMEDI_NI_LABPC=m
CONFIG_COMEDI_NI_LABPC_ISADMA=m
CONFIG_COMEDI_NI_TIO=m
CONFIG_RTL8192U=m
CONFIG_RTLLIB=m
CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTL8192E=m
CONFIG_R8712U=m
CONFIG_R8188EU=m
CONFIG_88EU_AP_MODE=y
CONFIG_R8723AU=m
CONFIG_8723AU_AP_MODE=y
CONFIG_8723AU_BT_COEXIST=y
CONFIG_RTS5208=m
CONFIG_VT6655=m
CONFIG_VT6656=m

#
# IIO staging drivers
#

#
# Accelerometers
#
CONFIG_ADIS16201=m
CONFIG_ADIS16203=m
CONFIG_ADIS16209=m
CONFIG_ADIS16240=m
CONFIG_LIS3L02DQ=m
CONFIG_SCA3000=m

#
# Analog to digital converters
#
CONFIG_AD7606=m
CONFIG_AD7606_IFACE_PARALLEL=m
CONFIG_AD7606_IFACE_SPI=m
CONFIG_AD7780=m
CONFIG_AD7816=m
CONFIG_AD7192=m
CONFIG_AD7280=m

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=m
CONFIG_ADT7316_SPI=m
CONFIG_ADT7316_I2C=m

#
# Capacitance to digital converters
#
CONFIG_AD7150=m
CONFIG_AD7152=m
CONFIG_AD7746=m

#
# Direct Digital Synthesis
#
CONFIG_AD9832=m
CONFIG_AD9834=m

#
# Digital gyroscope sensors
#
CONFIG_ADIS16060=m

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=m

#
# Light sensors
#
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
CONFIG_TSL2583=m
CONFIG_TSL2x7x=m

#
# Active energy metering IC
#
CONFIG_ADE7753=m
CONFIG_ADE7754=m
CONFIG_ADE7758=m
CONFIG_ADE7759=m
CONFIG_ADE7854=m
CONFIG_ADE7854_I2C=m
CONFIG_ADE7854_SPI=m

#
# Resolver to digital converters
#
CONFIG_AD2S90=m
CONFIG_AD2S1200=m
CONFIG_AD2S1210=m

#
# Triggers - standalone
#
CONFIG_FB_SM750=m
CONFIG_FB_XGI=m

#
# Speakup console speech
#
CONFIG_SPEAKUP=m
CONFIG_SPEAKUP_SYNTH_ACNTSA=m
CONFIG_SPEAKUP_SYNTH_APOLLO=m
CONFIG_SPEAKUP_SYNTH_AUDPTR=m
CONFIG_SPEAKUP_SYNTH_BNS=m
CONFIG_SPEAKUP_SYNTH_DECTLK=m
CONFIG_SPEAKUP_SYNTH_DECEXT=m
CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
CONFIG_SPEAKUP_SYNTH_DUMMY=m
CONFIG_STAGING_MEDIA=y
CONFIG_I2C_BCM2048=m
CONFIG_DVB_CXD2099=m
CONFIG_DVB_MN88472=m
CONFIG_LIRC_STAGING=y
CONFIG_LIRC_BT829=m
CONFIG_LIRC_IMON=m
CONFIG_LIRC_PARALLEL=m
CONFIG_LIRC_SASEM=m
CONFIG_LIRC_SERIAL=m
CONFIG_LIRC_SERIAL_TRANSMITTER=y
CONFIG_LIRC_SIR=m
CONFIG_LIRC_ZILOG=m

#
# Android
#
CONFIG_LTE_GDM724X=m
CONFIG_FIREWIRE_SERIAL=m
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
CONFIG_FWTTY_MAX_CARD_PORTS=32
CONFIG_GOLDFISH_AUDIO=m
CONFIG_MTD_GOLDFISH_NAND=m
CONFIG_MTD_SPINAND_MT29F=m
CONFIG_MTD_SPINAND_ONDIEECC=y
CONFIG_LNET=m
CONFIG_LNET_MAX_PAYLOAD=1048576
CONFIG_LNET_SELFTEST=m
CONFIG_LNET_XPRT_IB=m
CONFIG_LUSTRE_FS=m
CONFIG_LUSTRE_OBD_MAX_IOCTL_BUFFER=8192
# CONFIG_LUSTRE_DEBUG_EXPENSIVE_CHECK is not set
CONFIG_LUSTRE_LLITE_LLOOP=m
CONFIG_DGNC=m
CONFIG_GS_FPGABOOT=m
CONFIG_CRYPTO_SKEIN=y
CONFIG_UNISYSSPAR=y
CONFIG_UNISYS_VISORBUS=m
CONFIG_UNISYS_VISORNIC=m
CONFIG_UNISYS_VISORINPUT=m
CONFIG_UNISYS_VISORHBA=m
CONFIG_FB_TFT=m
CONFIG_FB_TFT_AGM1264K_FL=m
CONFIG_FB_TFT_BD663474=m
CONFIG_FB_TFT_HX8340BN=m
CONFIG_FB_TFT_HX8347D=m
CONFIG_FB_TFT_HX8353D=m
CONFIG_FB_TFT_HX8357D=m
CONFIG_FB_TFT_ILI9163=m
CONFIG_FB_TFT_ILI9320=m
CONFIG_FB_TFT_ILI9325=m
CONFIG_FB_TFT_ILI9340=m
CONFIG_FB_TFT_ILI9341=m
CONFIG_FB_TFT_ILI9481=m
CONFIG_FB_TFT_ILI9486=m
CONFIG_FB_TFT_PCD8544=m
CONFIG_FB_TFT_RA8875=m
CONFIG_FB_TFT_S6D02A1=m
CONFIG_FB_TFT_S6D1121=m
CONFIG_FB_TFT_SSD1289=m
CONFIG_FB_TFT_SSD1305=m
CONFIG_FB_TFT_SSD1306=m
CONFIG_FB_TFT_SSD1325=m
CONFIG_FB_TFT_SSD1331=m
CONFIG_FB_TFT_SSD1351=m
CONFIG_FB_TFT_ST7735R=m
CONFIG_FB_TFT_ST7789V=m
CONFIG_FB_TFT_TINYLCD=m
CONFIG_FB_TFT_TLS8204=m
CONFIG_FB_TFT_UC1611=m
CONFIG_FB_TFT_UC1701=m
CONFIG_FB_TFT_UPD161704=m
CONFIG_FB_TFT_WATTEROTT=m
CONFIG_FB_FLEX=m
CONFIG_FB_TFT_FBTFT_DEVICE=m
CONFIG_WILC1000=m
CONFIG_WILC1000_SDIO=m
# CONFIG_WILC1000_SPI is not set
CONFIG_WILC1000_HW_OOB_INTR=y
CONFIG_MOST=m
CONFIG_MOSTCORE=m
CONFIG_AIM_CDEV=m
CONFIG_AIM_NETWORK=m
CONFIG_AIM_SOUND=m
CONFIG_AIM_V4L2=m
CONFIG_HDM_DIM2=m
CONFIG_HDM_I2C=m
CONFIG_HDM_USB=m

#
# Old ISDN4Linux (deprecated)
#
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ACERHDF=m
CONFIG_ALIENWARE_WMI=m
CONFIG_ASUS_LAPTOP=m
CONFIG_DELL_SMBIOS=m
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_AIO=m
CONFIG_DELL_SMO8800=m
CONFIG_DELL_RBTN=m
CONFIG_FUJITSU_LAPTOP=m
# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
CONFIG_FUJITSU_TABLET=m
CONFIG_AMILO_RFKILL=m
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
CONFIG_MSI_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=m
CONFIG_INTEL_MENLOW=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_WMI=m
CONFIG_ASUS_WIRELESS=m
CONFIG_ACPI_WMI=m
CONFIG_MSI_WMI=m
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
CONFIG_TOSHIBA_HAPS=m
CONFIG_TOSHIBA_WMI=m
CONFIG_ACPI_CMPC=m
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_IPS=m
CONFIG_INTEL_PMC_CORE=y
CONFIG_IBM_RTL=m
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_MXM_WMI=m
CONFIG_INTEL_OAKTRAIL=m
CONFIG_SAMSUNG_Q10=m
CONFIG_APPLE_GMUX=m
CONFIG_INTEL_RST=m
CONFIG_INTEL_SMARTCONNECT=m
CONFIG_PVPANIC=m
CONFIG_INTEL_PMC_IPC=m
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_INTEL_PUNIT_IPC=m
CONFIG_INTEL_TELEMETRY=m
CONFIG_GOLDFISH_BUS=y
CONFIG_GOLDFISH_PIPE=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=m
CONFIG_CHROMEOS_PSTORE=m
CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_LPC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_WM831X=m
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_CDCE706=m
CONFIG_COMMON_CLK_CS2000_CP=m
# CONFIG_COMMON_CLK_NXP is not set
CONFIG_COMMON_CLK_PWM=m
# CONFIG_COMMON_CLK_PXA is not set
# CONFIG_COMMON_CLK_PIC32 is not set
# CONFIG_COMMON_CLK_OXNAS is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
CONFIG_PCC=y
CONFIG_ALTERA_MBOX=m
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IOVA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=m
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU_DEFAULT_ON=y
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=m
CONFIG_STE_MODEM_RPROC=m

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
CONFIG_SOC_TI=y
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y
CONFIG_DEVFREQ_GOV_PASSIVE=m

#
# DEVFREQ Drivers
#
CONFIG_PM_DEVFREQ_EVENT=y
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_ARIZONA=m
CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_GPIO=m
CONFIG_EXTCON_MAX3355=m
CONFIG_EXTCON_MAX77693=m
CONFIG_EXTCON_RT8973A=m
CONFIG_EXTCON_SM5502=m
CONFIG_EXTCON_USB_GPIO=m
CONFIG_MEMORY=y
CONFIG_IIO=m
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=m
CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_SW_TRIGGER=m
CONFIG_IIO_TRIGGERED_EVENT=m

#
# Accelerometers
#
CONFIG_BMA180=m
CONFIG_BMC150_ACCEL=m
CONFIG_BMC150_ACCEL_I2C=m
CONFIG_BMC150_ACCEL_SPI=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m
CONFIG_KXSD9=m
CONFIG_KXCJK1013=m
CONFIG_MMA7455=m
CONFIG_MMA7455_I2C=m
CONFIG_MMA7455_SPI=m
CONFIG_MMA8452=m
CONFIG_MMA9551_CORE=m
CONFIG_MMA9551=m
CONFIG_MMA9553=m
CONFIG_MXC4005=m
CONFIG_MXC6255=m
CONFIG_STK8312=m
CONFIG_STK8BA50=m

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=m
CONFIG_AD7266=m
CONFIG_AD7291=m
CONFIG_AD7298=m
CONFIG_AD7476=m
CONFIG_AD7791=m
CONFIG_AD7793=m
CONFIG_AD7887=m
CONFIG_AD7923=m
CONFIG_AD799X=m
CONFIG_AXP288_ADC=m
CONFIG_CC10001_ADC=m
CONFIG_DA9150_GPADC=m
CONFIG_HI8435=m
CONFIG_INA2XX_ADC=m
CONFIG_MAX1027=m
CONFIG_MAX1363=m
CONFIG_MCP320X=m
CONFIG_MCP3422=m
CONFIG_MEN_Z188_ADC=m
CONFIG_NAU7802=m
CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_VADC=m
CONFIG_TI_ADC081C=m
CONFIG_TI_ADC0832=m
CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
CONFIG_TI_AM335X_ADC=m
CONFIG_VIPERBOARD_ADC=m

#
# Amplifiers
#
CONFIG_AD8366=m

#
# Chemical Sensors
#
CONFIG_ATLAS_PH_SENSOR=m
CONFIG_IAQCORE=m
CONFIG_VZ89X=m

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m
CONFIG_IIO_MS_SENSORS_I2C=m

#
# SSP Sensor Common
#
CONFIG_IIO_SSP_SENSORS_COMMONS=m
CONFIG_IIO_SSP_SENSORHUB=m
CONFIG_IIO_ST_SENSORS_I2C=m
CONFIG_IIO_ST_SENSORS_SPI=m
CONFIG_IIO_ST_SENSORS_CORE=m

#
# Digital to analog converters
#
CONFIG_AD5064=m
CONFIG_AD5360=m
CONFIG_AD5380=m
CONFIG_AD5421=m
CONFIG_AD5446=m
CONFIG_AD5449=m
CONFIG_AD5592R_BASE=m
CONFIG_AD5592R=m
CONFIG_AD5593R=m
CONFIG_AD5504=m
CONFIG_AD5624R_SPI=m
CONFIG_AD5686=m
CONFIG_AD5755=m
CONFIG_AD5761=m
CONFIG_AD5764=m
CONFIG_AD5791=m
CONFIG_AD7303=m
CONFIG_M62332=m
CONFIG_MAX517=m
CONFIG_MCP4725=m
CONFIG_MCP4922=m

#
# IIO dummy driver
#
CONFIG_IIO_DUMMY_EVGEN=m
CONFIG_IIO_SIMPLE_DUMMY=m
CONFIG_IIO_SIMPLE_DUMMY_EVENTS=y
CONFIG_IIO_SIMPLE_DUMMY_BUFFER=y

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
CONFIG_AD9523=m

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
CONFIG_ADF4350=m

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=m
CONFIG_ADIS16130=m
CONFIG_ADIS16136=m
CONFIG_ADIS16260=m
CONFIG_ADXRS450=m
CONFIG_BMG160=m
CONFIG_BMG160_I2C=m
CONFIG_BMG160_SPI=m
CONFIG_HID_SENSOR_GYRO_3D=m
CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_IIO_ST_GYRO_SPI_3AXIS=m
CONFIG_ITG3200=m

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4403=m
CONFIG_AFE4404=m
CONFIG_MAX30100=m

#
# Humidity sensors
#
CONFIG_AM2315=m
CONFIG_DHT11=m
CONFIG_HDC100X=m
CONFIG_HTU21=m
CONFIG_SI7005=m
CONFIG_SI7020=m

#
# Inertial measurement units
#
CONFIG_ADIS16400=m
CONFIG_ADIS16480=m
CONFIG_BMI160=m
CONFIG_BMI160_I2C=m
CONFIG_BMI160_SPI=m
CONFIG_KMX61=m
CONFIG_INV_MPU6050_IIO=m
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_SPI=m
CONFIG_IIO_ADIS_LIB=m
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ACPI_ALS=m
CONFIG_ADJD_S311=m
CONFIG_AL3320A=m
CONFIG_APDS9300=m
CONFIG_APDS9960=m
CONFIG_BH1750=m
CONFIG_BH1780=m
CONFIG_CM32181=m
CONFIG_CM3232=m
CONFIG_CM3323=m
CONFIG_CM36651=m
CONFIG_GP2AP020A00F=m
CONFIG_ISL29125=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_PROX=m
CONFIG_JSA1212=m
CONFIG_RPR0521=m
CONFIG_SENSORS_LM3533=m
CONFIG_LTR501=m
CONFIG_MAX44000=m
CONFIG_OPT3001=m
CONFIG_PA12203001=m
CONFIG_STK3310=m
CONFIG_TCS3414=m
CONFIG_TCS3472=m
CONFIG_SENSORS_TSL2563=m
CONFIG_TSL4531=m
CONFIG_US5182D=m
CONFIG_VCNL4000=m
CONFIG_VEML6070=m

#
# Magnetometer sensors
#
CONFIG_AK8975=m
CONFIG_AK09911=m
CONFIG_BMC150_MAGN=m
CONFIG_BMC150_MAGN_I2C=m
CONFIG_BMC150_MAGN_SPI=m
CONFIG_MAG3110=m
CONFIG_HID_SENSOR_MAGNETOMETER_3D=m
CONFIG_MMC35240=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_MAGN_I2C_3AXIS=m
CONFIG_IIO_ST_MAGN_SPI_3AXIS=m
CONFIG_SENSORS_HMC5843=m
CONFIG_SENSORS_HMC5843_I2C=m
CONFIG_SENSORS_HMC5843_SPI=m

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=m
CONFIG_HID_SENSOR_DEVICE_ROTATION=m

#
# Triggers - standalone
#
CONFIG_IIO_HRTIMER_TRIGGER=m
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_SYSFS_TRIGGER=m

#
# Digital potentiometers
#
CONFIG_DS1803=m
CONFIG_MCP4131=m
CONFIG_MCP4531=m
CONFIG_TPL0102=m

#
# Pressure sensors
#
CONFIG_HID_SENSOR_PRESS=m
CONFIG_HP03=m
CONFIG_MPL115=m
CONFIG_MPL115_I2C=m
CONFIG_MPL115_SPI=m
CONFIG_MPL3115=m
CONFIG_MS5611=m
CONFIG_MS5611_I2C=m
CONFIG_MS5611_SPI=m
CONFIG_MS5637=m
CONFIG_IIO_ST_PRESS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS_SPI=m
CONFIG_T5403=m
CONFIG_HP206C=m

#
# Lightning sensors
#
CONFIG_AS3935=m

#
# Proximity sensors
#
CONFIG_LIDAR_LITE_V2=m
CONFIG_SX9500=m

#
# Temperature sensors
#
CONFIG_MLX90614=m
CONFIG_TMP006=m
CONFIG_TSYS01=m
CONFIG_TSYS02D=m
CONFIG_NTB=m
CONFIG_NTB_AMD=m
CONFIG_NTB_INTEL=m
CONFIG_NTB_PINGPONG=m
CONFIG_NTB_TOOL=m
CONFIG_NTB_PERF=m
CONFIG_NTB_TRANSPORT=m
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=m
CONFIG_VME_TSI148=m

#
# VME Board Drivers
#
CONFIG_VMIVME_7805=m

#
# VME Device Drivers
#
CONFIG_VME_USER=m
CONFIG_VME_PIO2=m
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
CONFIG_PWM_LP3943=m
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
CONFIG_PWM_PCA9685=m
CONFIG_ARM_GIC_MAX_NR=1
CONFIG_IPACK_BUS=m
CONFIG_BOARD_TPCI200=m
CONFIG_SERIAL_IPOCTAL=m
CONFIG_RESET_CONTROLLER=y
CONFIG_FMC=m
CONFIG_FMC_FAKEDEV=m
CONFIG_FMC_TRIVIAL=m
CONFIG_FMC_WRITE_EEPROM=m
CONFIG_FMC_CHARDEV=m

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_PHY_PXA_28NM_HSIC=m
CONFIG_PHY_PXA_28NM_USB2=m
CONFIG_BCM_KONA_USB2_PHY=m
CONFIG_PHY_TUSB1210=m
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=m
CONFIG_MCB=m
CONFIG_MCB_PCI=m

#
# Performance monitor support
#
CONFIG_RAS=y
CONFIG_MCE_AMD_INJ=m
CONFIG_THUNDERBOLT=m

#
# Android
#
# CONFIG_ANDROID is not set
CONFIG_LIBNVDIMM=y
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_DEV_DAX=m
CONFIG_NVMEM=m
CONFIG_STM=m
# CONFIG_STM_DUMMY is not set
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set

#
# FPGA Configuration Support
#
CONFIG_FPGA=m
CONFIG_FPGA_MGR_ZYNQ_FPGA=m

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=m
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_CFG_SYSFS_CMDLINE=y
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
CONFIG_GOOGLE_SMI=m
CONFIG_GOOGLE_MEMCONSOLE=m

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=m
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=m
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_BOOTLOADER_CONTROL=m
CONFIG_EFI_CAPSULE_LOADER=m
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=m
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=m
CONFIG_EXT4_FS_ENCRYPTION=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_RUN_SANITY_TESTS=y
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
CONFIG_NILFS2_FS=m
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
CONFIG_F2FS_CHECK_FS=y
CONFIG_F2FS_FS_ENCRYPTION=y
CONFIG_F2FS_IO_TRACE=y
# CONFIG_F2FS_FAULT_INJECTION is not set
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=m
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_OVERLAY_FS=m

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_EFIVAR_FS=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ORANGEFS_FS=m
CONFIG_ADFS_FS=m
CONFIG_ADFS_FS_RW=y
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=m
CONFIG_ECRYPT_FS_MESSAGING=y
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_HFSPLUS_FS_POSIX_ACL=y
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
CONFIG_JFFS2_SUMMARY=y
CONFIG_JFFS2_FS_XATTR=y
CONFIG_JFFS2_FS_POSIX_ACL=y
CONFIG_JFFS2_FS_SECURITY=y
CONFIG_JFFS2_COMPRESSION_OPTIONS=y
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_LZO=y
CONFIG_JFFS2_RTIME=y
CONFIG_JFFS2_RUBIN=y
# CONFIG_JFFS2_CMODE_NONE is not set
CONFIG_JFFS2_CMODE_PRIORITY=y
# CONFIG_JFFS2_CMODE_SIZE is not set
# CONFIG_JFFS2_CMODE_FAVOURLZO is not set
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_ADVANCED_COMPR=y
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
CONFIG_UBIFS_ATIME_SUPPORT=y
CONFIG_LOGFS=m
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZ4=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
CONFIG_SQUASHFS_4K_DEVBLK_SIZE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
CONFIG_QNX4FS_FS=m
CONFIG_QNX6FS_FS=m
# CONFIG_QNX6FS_DEBUG is not set
CONFIG_ROMFS_FS=y
CONFIG_ROMFS_BACKED_BY_BLOCK=y
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_PSTORE=y
CONFIG_PSTORE_CONSOLE=y
CONFIG_PSTORE_PMSG=y
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EXOFS_FS=m
# CONFIG_EXOFS_DEBUG is not set
CONFIG_AUFS_FS=m
# CONFIG_AUFS_BRANCH_MAX_127 is not set
CONFIG_AUFS_BRANCH_MAX_511=y
# CONFIG_AUFS_BRANCH_MAX_1023 is not set
# CONFIG_AUFS_BRANCH_MAX_32767 is not set
CONFIG_AUFS_SBILIST=y
CONFIG_AUFS_HNOTIFY=y
CONFIG_AUFS_HFSNOTIFY=y
CONFIG_AUFS_EXPORT=y
CONFIG_AUFS_INO_T_64=y
CONFIG_AUFS_XATTR=y
CONFIG_AUFS_FHSM=y
CONFIG_AUFS_RDU=y
CONFIG_AUFS_SHWH=y
CONFIG_AUFS_BR_RAMFS=y
CONFIG_AUFS_BR_FUSE=y
CONFIG_AUFS_POLL=y
CONFIG_AUFS_BR_HFSPLUS=y
CONFIG_AUFS_BDEV_LOOP=y
# CONFIG_AUFS_DEBUG is not set
CONFIG_ORE=m
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V2=m
CONFIG_NFS_V3=m
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
CONFIG_NFS_SWAP=y
# CONFIG_NFS_V4_1 is not set
CONFIG_NFS_FSCACHE=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_SWAP=y
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_CEPH_FS=m
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS_POSIX_ACL=y
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_ACL=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DFS_UPCALL is not set
CONFIG_CIFS_SMB2=y
CONFIG_CIFS_SMB311=y
CONFIG_CIFS_FSCACHE=y
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set
CONFIG_AFS_FSCACHE=y
CONFIG_9P_FS=m
CONFIG_9P_FSCACHE=y
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
CONFIG_DEBUG_INFO_SPLIT=y
CONFIG_DEBUG_INFO_DWARF4=y
CONFIG_GDB_SCRIPTS=y
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_STACK_VALIDATION is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
# CONFIG_KASAN is not set
CONFIG_ARCH_HAS_KCOV=y
# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_WQ_WATCHDOG=y
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=180
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set
CONFIG_SCHED_STACK_END_CHECK=y
# CONFIG_DEBUG_TIMEKEEPING is not set
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_TORTURE_TEST=m
CONFIG_RCU_PERF_TEST=m
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TORTURE_TEST_SLOW_PREINIT is not set
# CONFIG_RCU_TORTURE_TEST_SLOW_INIT is not set
# CONFIG_RCU_TORTURE_TEST_SLOW_CLEANUP is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_NOTIFIER_ERROR_INJECTION=m
CONFIG_CPU_NOTIFIER_ERROR_INJECT=m
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
CONFIG_NETDEV_NOTIFIER_ERROR_INJECT=m
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
# CONFIG_BLK_DEV_IO_TRACE is not set
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_BPF_EVENTS=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_HIST_TRIGGERS is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_TRACE_ENUM_MAP_FILE is not set
CONFIG_TRACING_EVENTS_GPIO=y

#
# Runtime Testing
#
CONFIG_LKDTM=m
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
CONFIG_BACKTRACE_SELF_TEST=m
CONFIG_RBTREE_TEST=m
CONFIG_INTERVAL_TREE_TEST=m
CONFIG_PERCPU_TEST=m
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_ASYNC_RAID6_TEST=m
CONFIG_TEST_HEXDUMP=m
CONFIG_TEST_STRING_HELPERS=m
CONFIG_TEST_KSTRTOX=m
CONFIG_TEST_PRINTF=m
CONFIG_TEST_BITMAP=m
CONFIG_TEST_UUID=m
# CONFIG_TEST_RHASHTABLE is not set
CONFIG_TEST_HASH=m
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_BUILD_DOCSRC is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
CONFIG_TEST_FIRMWARE=m
CONFIG_TEST_UDELAY=m
# CONFIG_MEMTEST is not set
CONFIG_TEST_STATIC_KEYS=m
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
# CONFIG_KGDB_LOW_LEVEL_TRAP is not set
CONFIG_KGDB_KDB=y
CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_EARLY_PRINTK_EFI is not set
CONFIG_X86_PTDUMP_CORE=y
# CONFIG_X86_PTDUMP is not set
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_WX=y
CONFIG_DEBUG_SET_MODULE_RONX=y
CONFIG_DEBUG_NX_TEST=m
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_DEBUG_ENTRY is not set
CONFIG_DEBUG_NMI_SELFTEST=y
# CONFIG_X86_DEBUG_FPU is not set
CONFIG_PUNIT_ATOM_DEBUG=m

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEY_DH_OPERATIONS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
# CONFIG_SECURITY_SELINUX_DISABLE is not set
CONFIG_SECURITY_SELINUX_DEVELOP=y
# CONFIG_SECURITY_SELINUX_AVC_STATS is not set
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
CONFIG_SECURITY_SMACK_BRINGUP=y
CONFIG_SECURITY_SMACK_NETFILTER=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
CONFIG_EVM_EXTRA_SMACK_XATTRS=y
CONFIG_EVM_LOAD_X509=y
CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der"
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=m
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_MCRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_ABLK_HELPER=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_SEQIV=m
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_KEYWRAP=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA1_MB=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_JITTERENTROPY=m
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_USER_API_RNG=m
CONFIG_CRYPTO_USER_API_AEAD=m
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=m

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SECONDARY_TRUSTED_KEYRING=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_KVM_MMU_AUDIT=y
CONFIG_KVM_DEVICE_ASSIGNMENT=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_842_COMPRESS=m
CONFIG_842_DECOMPRESS=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=m
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_BCH=m
CONFIG_BCH_CONST_PARAMS=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_BTREE=y
CONFIG_INTERVAL_TREE=y
CONFIG_RADIX_TREE_MULTIORDER=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_LRU_CACHE=m
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=m
CONFIG_DDR=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_SG_SPLIT is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y


--
Arkadiusz Miśkiewicz, arekm / ( maven.pl | pld-linux.org )

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to [email protected]. For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href
ilto:"[email protected]"> [email protected] </a>


2016-08-12 07:43:44

by Michal Hocko

[permalink] [raw]
Subject: Re: 4.7.0, cp -al causes OOM

Hi,

On Fri 12-08-16 09:01:41, Arkadiusz Miskiewicz wrote:
>
> Hello.
>
> I have a system with 4x2TB SATA disks, split into few partitions. Celeron G530,
> 8GB of ram, 20GB of swap. It's just basic system (so syslog,
> cron, udevd, irqbalance) + my cp tests and nothing more. kernel 4.7.0
>
> There is software raid 5 partition on sd[abcd]4 and ext4 created with -T news
> option.
>
> Using deadline I/O scheduler.
>
> For testing I have 400GB of tiny files on it (about 6.4mln inodes) in mydir.
> I did "cp -al mydir copy{1,2,...,10}" 10x in parallel and that ended up
> with 5 of cp being killed by OOM while other 5x finished.
>
> Even two in parallel seem to be enough for OOM to kick in:
> rm -rf copy1; cp -al mydir copy1
> rm -rf copy2; cp -al mydir copy2

Ouch

> I would expect 8GB of ram to be enough for just rm/cp. Ideas?
>
> Note that I first tested the same thing with xfs (hence you can see
> " task xfsaild/md2:661 blocked for more than 120 seconds." and xfs
> related stacktraces in dmesg) and 10x cp managed to finish without
> OOM. Later I did test with ext4 which caused OOMs. I guess it is
> probably not some generic memory management problem but that's only my
> guess.

I suspect the compaction is not able to migrate FS buffers to form
higher order pages.

[...]
> [87259.568301] bash invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0

This is a kernel stack allocation (so order-2 request)

[...]
> [87259.568369] active_anon:439065 inactive_anon:146385 isolated_anon:0
> active_file:201920 inactive_file:122369 isolated_file:0

This is around 3.5G of memory for file/anonymous pages which is ~43% of
RAM. Considering that the free memory is quite low this means that the
majority of the memory is consumed by somebody else.

> unevictable:0 dirty:26675 writeback:0 unstable:0
> slab_reclaimable:966564 slab_unreclaimable:79528

OK, so the slab objects eat 50% of memory. I would check /proc/slabinfo
who has eaten that memory. Large portion of the slab is reclaimable but
I suspect that it can easily prevent memory compaction to succeed.

> mapped:2236 shmem:1 pagetables:1759 bounce:0
> free:30651 free_pcp:0 free_cma:0
[...]
> [87259.568395] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
> [87259.568403] Node 0 DMA32: 11467*4kB (UME) 1525*8kB (UME) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 58068kB
> [87259.568411] Node 0 Normal: 9927*4kB (UMEH) 1119*8kB (UMH) 19*16kB (H) 8*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 49348kB

As you can see there are barely some high order pages available. There
are few in the atomic reserves which is a bit surprising because I would
expect they would get released under a heavy memory pressure. I will
double check that part.

Anyway I suspect the primary reason is that the compaction cannot make
forward progress. Before 4.7 the OOM detection didn't bother to take
the compaction feedback into account and just blindly retried as long as
there was a reclaim progress. This was basically unbounded in time and
without any guarantee of a success... /proc/vmstat snapshots before you
start your load and after the OOM killer might tell us more.

Anyway filling up memory with so many slab objects sounds suspicious on
its own. I guess that the fact you have huge number of files plays an
important role. This is something for ext4 people to answer.

[...]
> [99888.398968] kthreadd invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[...]
> [99888.399036] Mem-Info:
> [99888.399040] active_anon:195818 inactive_anon:195891 isolated_anon:0
> active_file:294335 inactive_file:23747 isolated_file:0

LRU pages got down to 34%...

> unevictable:0 dirty:38741 writeback:2 unstable:0
> slab_reclaimable:1079860 slab_unreclaimable:157162

while slab memory increased to 59%

[...]

> [99888.399066] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
> [99888.399075] Node 0 DMA32: 14370*4kB (UME) 1809*8kB (UM) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 71952kB
> [99888.399082] Node 0 Normal: 12172*4kB (UMEH) 165*8kB (UMEH) 23*16kB (H) 9*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 50792kB

high order reserves still block some order-2+ blocks.

[...]

> [103315.505488] kthreadd invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
[...]
> [103315.505554] Mem-Info:
> [103315.505559] active_anon:154510 inactive_anon:154514 isolated_anon:0
> active_file:317774 inactive_file:43364 isolated_file:0

and the LRU pages go even more down to 32%

> unevictable:0 dirty:11801 writeback:5212 unstable:0
> slab_reclaimable:1112194 slab_unreclaimable:166028

while slab grows above 60%

[...]
> [104400.507680] Mem-Info:
> [104400.507684] active_anon:129371 inactive_anon:129450 isolated_anon:0
> active_file:316704 inactive_file:55666 isolated_file:0

LRU 30%

> unevictable:0 dirty:29991 writeback:0 unstable:0
> slab_reclaimable:1145618 slab_unreclaimable:171545

slab 63%

[...]

> [114824.060378] Mem-Info:
> [114824.060403] active_anon:170168 inactive_anon:170168 isolated_anon:0
> active_file:192892 inactive_file:133384 isolated_file:0

LRU 32%

> unevictable:0 dirty:37109 writeback:1 unstable:0
> slab_reclaimable:1176088 slab_unreclaimable:109598

slab 61%

[...]

That being said it is really unusual to see such a large kernel memory
foot print. The slab memory consumption grows but it doesn't seem to be
a memory leak at first glance. Anyway such a large in-kernel consumption
can severely affect forming higher order memory blocks. I believe we can
do slightly better wrt high atomic reserves but that doesn't sound like
a core problem here. I believe ext4 should look at what is going on
there as well.
--
Michal Hocko
SUSE Labs

2016-08-12 07:44:55

by Michal Hocko

[permalink] [raw]
Subject: Re: 4.7.0, cp -al causes OOM

[Fixing linux-mm mailing list]

On Fri 12-08-16 09:43:40, Michal Hocko wrote:
> Hi,
>
> On Fri 12-08-16 09:01:41, Arkadiusz Miskiewicz wrote:
> >
> > Hello.
> >
> > I have a system with 4x2TB SATA disks, split into few partitions. Celeron G530,
> > 8GB of ram, 20GB of swap. It's just basic system (so syslog,
> > cron, udevd, irqbalance) + my cp tests and nothing more. kernel 4.7.0
> >
> > There is software raid 5 partition on sd[abcd]4 and ext4 created with -T news
> > option.
> >
> > Using deadline I/O scheduler.
> >
> > For testing I have 400GB of tiny files on it (about 6.4mln inodes) in mydir.
> > I did "cp -al mydir copy{1,2,...,10}" 10x in parallel and that ended up
> > with 5 of cp being killed by OOM while other 5x finished.
> >
> > Even two in parallel seem to be enough for OOM to kick in:
> > rm -rf copy1; cp -al mydir copy1
> > rm -rf copy2; cp -al mydir copy2
>
> Ouch
>
> > I would expect 8GB of ram to be enough for just rm/cp. Ideas?
> >
> > Note that I first tested the same thing with xfs (hence you can see
> > " task xfsaild/md2:661 blocked for more than 120 seconds." and xfs
> > related stacktraces in dmesg) and 10x cp managed to finish without
> > OOM. Later I did test with ext4 which caused OOMs. I guess it is
> > probably not some generic memory management problem but that's only my
> > guess.
>
> I suspect the compaction is not able to migrate FS buffers to form
> higher order pages.
>
> [...]
> > [87259.568301] bash invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
>
> This is a kernel stack allocation (so order-2 request)
>
> [...]
> > [87259.568369] active_anon:439065 inactive_anon:146385 isolated_anon:0
> > active_file:201920 inactive_file:122369 isolated_file:0
>
> This is around 3.5G of memory for file/anonymous pages which is ~43% of
> RAM. Considering that the free memory is quite low this means that the
> majority of the memory is consumed by somebody else.
>
> > unevictable:0 dirty:26675 writeback:0 unstable:0
> > slab_reclaimable:966564 slab_unreclaimable:79528
>
> OK, so the slab objects eat 50% of memory. I would check /proc/slabinfo
> who has eaten that memory. Large portion of the slab is reclaimable but
> I suspect that it can easily prevent memory compaction to succeed.
>
> > mapped:2236 shmem:1 pagetables:1759 bounce:0
> > free:30651 free_pcp:0 free_cma:0
> [...]
> > [87259.568395] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
> > [87259.568403] Node 0 DMA32: 11467*4kB (UME) 1525*8kB (UME) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 58068kB
> > [87259.568411] Node 0 Normal: 9927*4kB (UMEH) 1119*8kB (UMH) 19*16kB (H) 8*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 49348kB
>
> As you can see there are barely some high order pages available. There
> are few in the atomic reserves which is a bit surprising because I would
> expect they would get released under a heavy memory pressure. I will
> double check that part.
>
> Anyway I suspect the primary reason is that the compaction cannot make
> forward progress. Before 4.7 the OOM detection didn't bother to take
> the compaction feedback into account and just blindly retried as long as
> there was a reclaim progress. This was basically unbounded in time and
> without any guarantee of a success... /proc/vmstat snapshots before you
> start your load and after the OOM killer might tell us more.
>
> Anyway filling up memory with so many slab objects sounds suspicious on
> its own. I guess that the fact you have huge number of files plays an
> important role. This is something for ext4 people to answer.
>
> [...]
> > [99888.398968] kthreadd invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
> [...]
> > [99888.399036] Mem-Info:
> > [99888.399040] active_anon:195818 inactive_anon:195891 isolated_anon:0
> > active_file:294335 inactive_file:23747 isolated_file:0
>
> LRU pages got down to 34%...
>
> > unevictable:0 dirty:38741 writeback:2 unstable:0
> > slab_reclaimable:1079860 slab_unreclaimable:157162
>
> while slab memory increased to 59%
>
> [...]
>
> > [99888.399066] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
> > [99888.399075] Node 0 DMA32: 14370*4kB (UME) 1809*8kB (UM) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 71952kB
> > [99888.399082] Node 0 Normal: 12172*4kB (UMEH) 165*8kB (UMEH) 23*16kB (H) 9*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 50792kB
>
> high order reserves still block some order-2+ blocks.
>
> [...]
>
> > [103315.505488] kthreadd invoked oom-killer: gfp_mask=0x27000c0(GFP_KERNEL_ACCOUNT|__GFP_NOTRACK), order=2, oom_score_adj=0
> [...]
> > [103315.505554] Mem-Info:
> > [103315.505559] active_anon:154510 inactive_anon:154514 isolated_anon:0
> > active_file:317774 inactive_file:43364 isolated_file:0
>
> and the LRU pages go even more down to 32%
>
> > unevictable:0 dirty:11801 writeback:5212 unstable:0
> > slab_reclaimable:1112194 slab_unreclaimable:166028
>
> while slab grows above 60%
>
> [...]
> > [104400.507680] Mem-Info:
> > [104400.507684] active_anon:129371 inactive_anon:129450 isolated_anon:0
> > active_file:316704 inactive_file:55666 isolated_file:0
>
> LRU 30%
>
> > unevictable:0 dirty:29991 writeback:0 unstable:0
> > slab_reclaimable:1145618 slab_unreclaimable:171545
>
> slab 63%
>
> [...]
>
> > [114824.060378] Mem-Info:
> > [114824.060403] active_anon:170168 inactive_anon:170168 isolated_anon:0
> > active_file:192892 inactive_file:133384 isolated_file:0
>
> LRU 32%
>
> > unevictable:0 dirty:37109 writeback:1 unstable:0
> > slab_reclaimable:1176088 slab_unreclaimable:109598
>
> slab 61%
>
> [...]
>
> That being said it is really unusual to see such a large kernel memory
> foot print. The slab memory consumption grows but it doesn't seem to be
> a memory leak at first glance. Anyway such a large in-kernel consumption
> can severely affect forming higher order memory blocks. I believe we can
> do slightly better wrt high atomic reserves but that doesn't sound like
> a core problem here. I believe ext4 should look at what is going on
> there as well.
> --
> Michal Hocko
> SUSE Labs

--
Michal Hocko
SUSE Labs

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to [email protected]. For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"[email protected]"> [email protected] </a>

2016-08-13 01:42:59

by Dave Chinner

[permalink] [raw]
Subject: Re: 4.7.0, cp -al causes OOM

On Fri, Aug 12, 2016 at 09:44:55AM +0200, Michal Hocko wrote:
> > [...]
> >
> > > [114824.060378] Mem-Info:
> > > [114824.060403] active_anon:170168 inactive_anon:170168 isolated_anon:0
> > > active_file:192892 inactive_file:133384 isolated_file:0
> >
> > LRU 32%
> >
> > > unevictable:0 dirty:37109 writeback:1 unstable:0
> > > slab_reclaimable:1176088 slab_unreclaimable:109598
> >
> > slab 61%
> >
> > [...]
> >
> > That being said it is really unusual to see such a large kernel memory
> > foot print. The slab memory consumption grows but it doesn't seem to be
> > a memory leak at first glance.

>From discussions on #xfs, it's the ext4 inode slab that is consuming
most of this memory. Which, of course, is expected when running
a workload that is creating millions of lots of hardlinks.

AFAICT, the difference between XFS and ext4 in this case is that XFS
throttles direct reclaim to the synchronous inode reclaim rate in
its custom inode cache shrinker. This is necessary because when we
are dirtying large numbers of inodes, memory reclaim encounters
those dirty inodes and can't reclaim them immediately. i.e. it takes
IO to reclaim them, just like it does for dirty pages.

However, we throttle the rate at which we dirty pages to prevent
filling memory with unreclaimable dirty pages as that causes
spurious OOM situations to occur. The same spurious OOM situations
occur when memory is full of dirty inodes, and so allocation rate
throttling is needed for large scale inode cache intersive workloads
like this as well....

Cheers,

Dave.
--
Dave Chinner
[email protected]

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to [email protected]. For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"[email protected]"> [email protected] </a>

2016-08-14 10:50:49

by Michal Hocko

[permalink] [raw]
Subject: Re: 4.7.0, cp -al causes OOM

On Sat 13-08-16 11:42:59, Dave Chinner wrote:
> On Fri, Aug 12, 2016 at 09:44:55AM +0200, Michal Hocko wrote:
> > > [...]
> > >
> > > > [114824.060378] Mem-Info:
> > > > [114824.060403] active_anon:170168 inactive_anon:170168 isolated_anon:0
> > > > active_file:192892 inactive_file:133384 isolated_file:0
> > >
> > > LRU 32%
> > >
> > > > unevictable:0 dirty:37109 writeback:1 unstable:0
> > > > slab_reclaimable:1176088 slab_unreclaimable:109598
> > >
> > > slab 61%
> > >
> > > [...]
> > >
> > > That being said it is really unusual to see such a large kernel memory
> > > foot print. The slab memory consumption grows but it doesn't seem to be
> > > a memory leak at first glance.
>
> >From discussions on #xfs, it's the ext4 inode slab that is consuming
> most of this memory. Which, of course, is expected when running
> a workload that is creating millions of lots of hardlinks.
>
> AFAICT, the difference between XFS and ext4 in this case is that XFS
> throttles direct reclaim to the synchronous inode reclaim rate in
> its custom inode cache shrinker. This is necessary because when we
> are dirtying large numbers of inodes, memory reclaim encounters
> those dirty inodes and can't reclaim them immediately. i.e. it takes
> IO to reclaim them, just like it does for dirty pages.

OK, I see. Thanks for the clarification. This also sounds like a reason
why the compaction fails for this setup. The available reclaimable LRU
pages are probably not sufficient to form order-2 pages. But that would
require more debugging data.

> However, we throttle the rate at which we dirty pages to prevent
> filling memory with unreclaimable dirty pages as that causes
> spurious OOM situations to occur. The same spurious OOM situations
> occur when memory is full of dirty inodes, and so allocation rate
> throttling is needed for large scale inode cache intersive workloads
> like this as well....

Is there any generic way to do this throttling or every fs has to
implement its own way?

Thanks!
--
Michal Hocko
SUSE Labs

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to [email protected]. For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"[email protected]"> [email protected] </a>

2016-08-14 12:51:15

by Michal Hocko

[permalink] [raw]
Subject: Re: 4.7.0, cp -al causes OOM

On Fri 12-08-16 09:43:40, Michal Hocko wrote:
> Hi,
>
> On Fri 12-08-16 09:01:41, Arkadiusz Miskiewicz wrote:
[...]
> > [87259.568395] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
> > [87259.568403] Node 0 DMA32: 11467*4kB (UME) 1525*8kB (UME) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 58068kB
> > [87259.568411] Node 0 Normal: 9927*4kB (UMEH) 1119*8kB (UMH) 19*16kB (H) 8*32kB (H) 2*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 49348kB
>
> As you can see there are barely some high order pages available. There
> are few in the atomic reserves which is a bit surprising because I would
> expect they would get released under a heavy memory pressure. I will
> double check that part.

OK, so the reason is that we are trying to preserve at least one page
block per zone. This is not really all that much to matter overall but I
guess we should just release those pageblocks because OOM is certainly
much worse than an high order GFP_ATOMIC request failing. The diff below
does that. I am a bit skeptical this will make much difference but let's
give it a try. I will also send another patch which should show
compaction/migration counters during high order OOMs. This might tell us
a bit more about the compaction behavior.
---
diff --git a/mm/page_alloc.c b/mm/page_alloc.c
index 9d46b65061be..b8600943184e 100644
--- a/mm/page_alloc.c
+++ b/mm/page_alloc.c
@@ -2053,8 +2053,7 @@ static void unreserve_highatomic_pageblock(const struct alloc_context *ac)

for_each_zone_zonelist_nodemask(zone, z, zonelist, ac->high_zoneidx,
ac->nodemask) {
- /* Preserve at least one pageblock */
- if (zone->nr_reserved_highatomic <= pageblock_nr_pages)
+ if (!zone->nr_reserved_highatomic)
continue;

spin_lock_irqsave(&zone->lock, flags);
@@ -3276,11 +3275,10 @@ __alloc_pages_direct_reclaim(gfp_t gfp_mask, unsigned int order,

/*
* If an allocation failed after direct reclaim, it could be because
- * pages are pinned on the per-cpu lists or in high alloc reserves.
+ * pages are pinned on the per-cpu lists.
* Shrink them them and try again
*/
if (!page && !drained) {
- unreserve_highatomic_pageblock(ac);
drain_all_pages(NULL);
drained = true;
goto retry;
@@ -3636,6 +3634,12 @@ __alloc_pages_slowpath(gfp_t gfp_mask, unsigned int order,
goto retry;

/*
+ * Make sure we are not pinning atomic higher order reserves when we
+ * are really fighting to get !costly order and running out of memory
+ */
+ unreserve_highatomic_pageblock(ac);
+
+ /*
* It doesn't make any sense to retry for the compaction if the order-0
* reclaim is not able to make any progress because the current
* implementation of the compaction depends on the sufficient amount
--
Michal Hocko
SUSE Labs

2016-08-14 12:53:30

by Michal Hocko

[permalink] [raw]
Subject: [PATCH] mm, oom: report compaction/migration stats for higher order requests

From: Michal Hocko <[email protected]>

Both oom and the allocation failure reports are not providing any
information about the compaction/migration counters which might give us
a clue what went wrong and why we are OOM for the particular order -
e.g. the compaction fails constantly because it cannot isolate any pages
or that the migration fails. So far we have been asking for /proc/vmstat
content before and after the OOM which is rather clumsy, especially when
the OOM is not 100% reproducible.

Extend show_mem() to understand a new filter (SHOW_COMPACTION_STATS)
which is enabled only for higer order paths.

Signed-off-by: Michal Hocko <[email protected]>
---
include/linux/mm.h | 1 +
lib/show_mem.c | 14 ++++++++++++++
mm/oom_kill.c | 2 +-
mm/page_alloc.c | 2 ++
4 files changed, 18 insertions(+), 1 deletion(-)

diff --git a/include/linux/mm.h b/include/linux/mm.h
index 7e44613c5078..b4859547acc4 100644
--- a/include/linux/mm.h
+++ b/include/linux/mm.h
@@ -1146,6 +1146,7 @@ extern void pagefault_out_of_memory(void);
* various contexts.
*/
#define SHOW_MEM_FILTER_NODES (0x0001u) /* disallowed nodes */
+#define SHOW_COMPACTION_STATS (0x0002u)

extern void show_free_areas(unsigned int flags);
extern bool skip_free_areas_node(unsigned int flags, int nid);
diff --git a/lib/show_mem.c b/lib/show_mem.c
index 1feed6a2b12a..595ba00f5836 100644
--- a/lib/show_mem.c
+++ b/lib/show_mem.c
@@ -8,6 +8,7 @@
#include <linux/mm.h>
#include <linux/quicklist.h>
#include <linux/cma.h>
+#include <linux/vm_event_item.h>

void show_mem(unsigned int filter)
{
@@ -17,6 +18,19 @@ void show_mem(unsigned int filter)
printk("Mem-Info:\n");
show_free_areas(filter);

+#ifdef CONFIG_COMPACTION
+ if (filter & SHOW_COMPACTION_STATS) {
+ printk("compaction_stall:%lu compaction_fail:%lu "
+ "compact_migrate_scanned:%lu compact_free_scanned:%lu "
+ "compact_isolated:%lu "
+ "pgmigrate_success:%lu pgmigrate_fail:%lu\n",
+ global_page_state(COMPACTSTALL), global_page_state(COMPACTFAIL),
+ global_page_state(COMPACTMIGRATE_SCANNED), global_page_state(COMPACTFAIL),
+ global_page_state(COMPACTISOLATED),
+ global_page_state(PGMIGRATE_SUCCESS), global_page_state(PGMIGRATE_FAIL));
+ }
+#endif
+
for_each_online_pgdat(pgdat) {
unsigned long flags;
int zoneid;
diff --git a/mm/oom_kill.c b/mm/oom_kill.c
index 463cdd22d4e0..5e7a09f4dbc9 100644
--- a/mm/oom_kill.c
+++ b/mm/oom_kill.c
@@ -419,7 +419,7 @@ static void dump_header(struct oom_control *oc, struct task_struct *p)
if (oc->memcg)
mem_cgroup_print_oom_info(oc->memcg, p);
else
- show_mem(SHOW_MEM_FILTER_NODES);
+ show_mem(SHOW_MEM_FILTER_NODES | (oc->order)?SHOW_COMPACTION_STATS:0);
if (sysctl_oom_dump_tasks)
dump_tasks(oc->memcg, oc->nodemask);
}
diff --git a/mm/page_alloc.c b/mm/page_alloc.c
index 9d46b65061be..adf0cb655827 100644
--- a/mm/page_alloc.c
+++ b/mm/page_alloc.c
@@ -2999,6 +2999,8 @@ void warn_alloc_failed(gfp_t gfp_mask, unsigned int order, const char *fmt, ...)
pr_warn("%s: page allocation failure: order:%u, mode:%#x(%pGg)\n",
current->comm, order, gfp_mask, &gfp_mask);
dump_stack();
+ if (order)
+ filter |= SHOW_COMPACTION_STATS;
if (!should_suppress_show_mem())
show_mem(filter);
}
--
2.8.1

--
Michal Hocko
SUSE Labs

2016-08-15 08:51:32

by Michal Hocko

[permalink] [raw]
Subject: Re: [PATCH] mm, oom: report compaction/migration stats for higher order requests

[Fixing up linux-mm]

Ups I had a c&p error in the previous patch. Here is an updated patch.
---
>From 348e768ab1f885bb6dc3160158c17f043fd7f219 Mon Sep 17 00:00:00 2001
From: Michal Hocko <[email protected]>
Date: Sun, 14 Aug 2016 12:23:13 +0200
Subject: [PATCH] mm, oom: report compaction/migration stats for higher order
requests

Both oom and the allocation failure reports are not providing any
information about the compaction/migration counters which might give us
a clue what went wrong and why we are OOM for the particular order -
e.g. the compaction fails constantly because it cannot isolate any pages
or that the migration fails. So far we have been asking for /proc/vmstat
content before and after the OOM which is rather clumsy, especially when
the OOM is not 100% reproducible.

Extend show_mem() to understand a new filter (SHOW_COMPACTION_STATS)
which is enabled only for higer order paths.

Signed-off-by: Michal Hocko <[email protected]>
---
include/linux/mm.h | 1 +
lib/show_mem.c | 14 ++++++++++++++
mm/oom_kill.c | 2 +-
mm/page_alloc.c | 2 ++
4 files changed, 18 insertions(+), 1 deletion(-)

diff --git a/include/linux/mm.h b/include/linux/mm.h
index 7e44613c5078..b4859547acc4 100644
--- a/include/linux/mm.h
+++ b/include/linux/mm.h
@@ -1146,6 +1146,7 @@ extern void pagefault_out_of_memory(void);
* various contexts.
*/
#define SHOW_MEM_FILTER_NODES (0x0001u) /* disallowed nodes */
+#define SHOW_COMPACTION_STATS (0x0002u)

extern void show_free_areas(unsigned int flags);
extern bool skip_free_areas_node(unsigned int flags, int nid);
diff --git a/lib/show_mem.c b/lib/show_mem.c
index 1feed6a2b12a..c0ac5bd2c121 100644
--- a/lib/show_mem.c
+++ b/lib/show_mem.c
@@ -8,6 +8,7 @@
#include <linux/mm.h>
#include <linux/quicklist.h>
#include <linux/cma.h>
+#include <linux/vm_event_item.h>

void show_mem(unsigned int filter)
{
@@ -17,6 +18,19 @@ void show_mem(unsigned int filter)
printk("Mem-Info:\n");
show_free_areas(filter);

+#ifdef CONFIG_COMPACTION
+ if (filter & SHOW_COMPACTION_STATS) {
+ printk("compaction_stall:%lu compaction_fail:%lu "
+ "compact_migrate_scanned:%lu compact_free_scanned:%lu "
+ "compact_isolated:%lu "
+ "pgmigrate_success:%lu pgmigrate_fail:%lu\n",
+ global_page_state(COMPACTSTALL), global_page_state(COMPACTFAIL),
+ global_page_state(COMPACTMIGRATE_SCANNED), global_page_state(COMPACTFREE_SCANNED),
+ global_page_state(COMPACTISOLATED),
+ global_page_state(PGMIGRATE_SUCCESS), global_page_state(PGMIGRATE_FAIL));
+ }
+#endif
+
for_each_online_pgdat(pgdat) {
unsigned long flags;
int zoneid;
diff --git a/mm/oom_kill.c b/mm/oom_kill.c
index 463cdd22d4e0..5e7a09f4dbc9 100644
--- a/mm/oom_kill.c
+++ b/mm/oom_kill.c
@@ -419,7 +419,7 @@ static void dump_header(struct oom_control *oc, struct task_struct *p)
if (oc->memcg)
mem_cgroup_print_oom_info(oc->memcg, p);
else
- show_mem(SHOW_MEM_FILTER_NODES);
+ show_mem(SHOW_MEM_FILTER_NODES | (oc->order)?SHOW_COMPACTION_STATS:0);
if (sysctl_oom_dump_tasks)
dump_tasks(oc->memcg, oc->nodemask);
}
diff --git a/mm/page_alloc.c b/mm/page_alloc.c
index 9d46b65061be..adf0cb655827 100644
--- a/mm/page_alloc.c
+++ b/mm/page_alloc.c
@@ -2999,6 +2999,8 @@ void warn_alloc_failed(gfp_t gfp_mask, unsigned int order, const char *fmt, ...)
pr_warn("%s: page allocation failure: order:%u, mode:%#x(%pGg)\n",
current->comm, order, gfp_mask, &gfp_mask);
dump_stack();
+ if (order)
+ filter |= SHOW_COMPACTION_STATS;
if (!should_suppress_show_mem())
show_mem(filter);
}
--
2.8.1


--
Michal Hocko
SUSE Labs

2016-08-16 11:18:25

by Arkadiusz Miskiewicz

[permalink] [raw]
Subject: Re: [PATCH] mm, oom: report compaction/migration stats for higher order requests

On Monday 15 of August 2016, Michal Hocko wrote:
> [Fixing up linux-mm]
>
> Ups I had a c&p error in the previous patch. Here is an updated patch.


Going to apply this patch now and report again. I mean time what I have is a

while (true); do echo "XX date"; date; echo "XX SLAB"; cat /proc/slabinfo ;
echo "XX VMSTAT"; cat /proc/vmstat ; echo "XX free"; free; echo "XX DMESG";
dmesg -T | tail -n 50; /bin/sleep 60;done 2>&1 | tee log

loop gathering some data while few OOM conditions happened.

I was doing "rm -rf copyX; cp -al original copyX" 10x in parallel.

https://ixion.pld-linux.org/~arekm/p2/ext4/log-20160816.txt


> ---
> From 348e768ab1f885bb6dc3160158c17f043fd7f219 Mon Sep 17 00:00:00 2001
> From: Michal Hocko <[email protected]>
> Date: Sun, 14 Aug 2016 12:23:13 +0200
> Subject: [PATCH] mm, oom: report compaction/migration stats for higher
> order requests
>
> Both oom and the allocation failure reports are not providing any
> information about the compaction/migration counters which might give us
> a clue what went wrong and why we are OOM for the particular order -
> e.g. the compaction fails constantly because it cannot isolate any pages
> or that the migration fails. So far we have been asking for /proc/vmstat
> content before and after the OOM which is rather clumsy, especially when
> the OOM is not 100% reproducible.
>
> Extend show_mem() to understand a new filter (SHOW_COMPACTION_STATS)
> which is enabled only for higer order paths.
>
> Signed-off-by: Michal Hocko <[email protected]>
> ---
> include/linux/mm.h | 1 +
> lib/show_mem.c | 14 ++++++++++++++
> mm/oom_kill.c | 2 +-
> mm/page_alloc.c | 2 ++
> 4 files changed, 18 insertions(+), 1 deletion(-)
>
> diff --git a/include/linux/mm.h b/include/linux/mm.h
> index 7e44613c5078..b4859547acc4 100644
> --- a/include/linux/mm.h
> +++ b/include/linux/mm.h
> @@ -1146,6 +1146,7 @@ extern void pagefault_out_of_memory(void);
> * various contexts.
> */
> #define SHOW_MEM_FILTER_NODES (0x0001u) /* disallowed nodes */
> +#define SHOW_COMPACTION_STATS (0x0002u)
>
> extern void show_free_areas(unsigned int flags);
> extern bool skip_free_areas_node(unsigned int flags, int nid);
> diff --git a/lib/show_mem.c b/lib/show_mem.c
> index 1feed6a2b12a..c0ac5bd2c121 100644
> --- a/lib/show_mem.c
> +++ b/lib/show_mem.c
> @@ -8,6 +8,7 @@
> #include <linux/mm.h>
> #include <linux/quicklist.h>
> #include <linux/cma.h>
> +#include <linux/vm_event_item.h>
>
> void show_mem(unsigned int filter)
> {
> @@ -17,6 +18,19 @@ void show_mem(unsigned int filter)
> printk("Mem-Info:\n");
> show_free_areas(filter);
>
> +#ifdef CONFIG_COMPACTION
> + if (filter & SHOW_COMPACTION_STATS) {
> + printk("compaction_stall:%lu compaction_fail:%lu "
> + "compact_migrate_scanned:%lu compact_free_scanned:%lu "
> + "compact_isolated:%lu "
> + "pgmigrate_success:%lu pgmigrate_fail:%lu\n",
> + global_page_state(COMPACTSTALL),
global_page_state(COMPACTFAIL),
> + global_page_state(COMPACTMIGRATE_SCANNED),
> global_page_state(COMPACTFREE_SCANNED), +
> global_page_state(COMPACTISOLATED),
> + global_page_state(PGMIGRATE_SUCCESS),
> global_page_state(PGMIGRATE_FAIL)); + }
> +#endif
> +
> for_each_online_pgdat(pgdat) {
> unsigned long flags;
> int zoneid;
> diff --git a/mm/oom_kill.c b/mm/oom_kill.c
> index 463cdd22d4e0..5e7a09f4dbc9 100644
> --- a/mm/oom_kill.c
> +++ b/mm/oom_kill.c
> @@ -419,7 +419,7 @@ static void dump_header(struct oom_control *oc, struct
> task_struct *p) if (oc->memcg)
> mem_cgroup_print_oom_info(oc->memcg, p);
> else
> - show_mem(SHOW_MEM_FILTER_NODES);
> + show_mem(SHOW_MEM_FILTER_NODES | (oc->order)?SHOW_COMPACTION_STATS:0);
> if (sysctl_oom_dump_tasks)
> dump_tasks(oc->memcg, oc->nodemask);
> }
> diff --git a/mm/page_alloc.c b/mm/page_alloc.c
> index 9d46b65061be..adf0cb655827 100644
> --- a/mm/page_alloc.c
> +++ b/mm/page_alloc.c
> @@ -2999,6 +2999,8 @@ void warn_alloc_failed(gfp_t gfp_mask, unsigned int
> order, const char *fmt, ...) pr_warn("%s: page allocation failure:
> order:%u, mode:%#x(%pGg)\n", current->comm, order, gfp_mask, &gfp_mask);
> dump_stack();
> + if (order)
> + filter |= SHOW_COMPACTION_STATS;
> if (!should_suppress_show_mem())
> show_mem(filter);
> }


--
Arkadiusz Miśkiewicz, arekm / ( maven.pl | pld-linux.org )

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to [email protected]. For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href
ilto:"[email protected]"> [email protected] </a>

2016-08-16 14:10:10

by Michal Hocko

[permalink] [raw]
Subject: Re: [PATCH] mm, oom: report compaction/migration stats for higher order requests

On Tue 16-08-16 13:18:25, Arkadiusz Miskiewicz wrote:
> On Monday 15 of August 2016, Michal Hocko wrote:
> > [Fixing up linux-mm]
> >
> > Ups I had a c&p error in the previous patch. Here is an updated patch.
>
>
> Going to apply this patch now and report again. I mean time what I have is a
>
> while (true); do echo "XX date"; date; echo "XX SLAB"; cat /proc/slabinfo ;
> echo "XX VMSTAT"; cat /proc/vmstat ; echo "XX free"; free; echo "XX DMESG";
> dmesg -T | tail -n 50; /bin/sleep 60;done 2>&1 | tee log
>
> loop gathering some data while few OOM conditions happened.
>
> I was doing "rm -rf copyX; cp -al original copyX" 10x in parallel.
>
> https://ixion.pld-linux.org/~arekm/p2/ext4/log-20160816.txt

David was right when assuming it would be the ext4 inode cache which
consumes the large portion of the memory. /proc/slabinfo shows
ext4_inode_cache consuming between 2.5 to 4.6G of memory.

first value last-first
pgmigrate_success 1861785 2157917
pgmigrate_fail 335344 1400384
compact_isolated 4106390 5777027
compact_migrate_scanned 113962774 446290647
compact_daemon_wake 17039 43981
compact_fail 645 1039
compact_free_scanned 381701557 793430119
compact_success 217 307
compact_stall 862 1346

which means that we have invoked compaction 1346 times and failed in
77% of cases. It is interesting to see that the migration wasn't all
that unsuccessful. We managed to migrate 1.5x more pages than failed. It
smells like the compaction just backs off. Could you try to test with
patch from http://lkml.kernel.org/r/20160816031222.GC16913@js1304-P5Q-DELUXE
please? Ideally on top of linux-next. You can add both the compaction
counters patch in the oom report and high order atomic reserves patch on
top.

Thanks
--
Michal Hocko
SUSE Labs

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to [email protected]. For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"[email protected]"> [email protected] </a>

2016-08-17 08:34:54

by Arkadiusz Miśkiewicz

[permalink] [raw]
Subject: Re: [PATCH] mm, oom: report compaction/migration stats for higher order requests

On Tuesday 16 of August 2016, Michal Hocko wrote:
> On Tue 16-08-16 13:18:25, Arkadiusz Miskiewicz wrote:
> > On Monday 15 of August 2016, Michal Hocko wrote:
> > > [Fixing up linux-mm]
> > >
> > > Ups I had a c&p error in the previous patch. Here is an updated patch.
> >
> > Going to apply this patch now and report again. I mean time what I have
> > is a
> >
> > while (true); do echo "XX date"; date; echo "XX SLAB"; cat
> > /proc/slabinfo ;
> >
> > echo "XX VMSTAT"; cat /proc/vmstat ; echo "XX free"; free; echo "XX
> > DMESG"; dmesg -T | tail -n 50; /bin/sleep 60;done 2>&1 | tee log
> >
> > loop gathering some data while few OOM conditions happened.
> >
> > I was doing "rm -rf copyX; cp -al original copyX" 10x in parallel.
> >
> > https://ixion.pld-linux.org/~arekm/p2/ext4/log-20160816.txt
>
> David was right when assuming it would be the ext4 inode cache which
> consumes the large portion of the memory. /proc/slabinfo shows
> ext4_inode_cache consuming between 2.5 to 4.6G of memory.
>
> first value last-first
> pgmigrate_success 1861785 2157917
> pgmigrate_fail 335344 1400384
> compact_isolated 4106390 5777027
> compact_migrate_scanned 113962774 446290647
> compact_daemon_wake 17039 43981
> compact_fail 645 1039
> compact_free_scanned 381701557 793430119
> compact_success 217 307
> compact_stall 862 1346
>
> which means that we have invoked compaction 1346 times and failed in
> 77% of cases. It is interesting to see that the migration wasn't all
> that unsuccessful. We managed to migrate 1.5x more pages than failed. It
> smells like the compaction just backs off.

With "[PATCH] mm, oom: report compaction/migration stats for higher order
requests" patch:
https://ixion.pld-linux.org/~arekm/p2/ext4/log-20160817.txt

Didn't count much - all counters are 0
compaction_stall:0 compaction_fail:0 compact_migrate_scanned:0
compact_free_scanned:0 compact_isolated:0 pgmigrate_success:0 pgmigrate_fail:0

two processes were killed by OOM (rm and cp), the rest of rm/cp didn't finish
and I'm interrupting it to try that next patch:

> Could you try to test with
> patch from
> http://lkml.kernel.org/r/20160816031222.GC16913@js1304-P5Q-DELUXE please?
> Ideally on top of linux-next. You can add both the compaction counters
> patch in the oom report and high order atomic reserves patch on top.

Uhm, was going to use it on top of 4.7.[01] first.

> Thanks

--
Arkadiusz Miśkiewicz, arekm / ( maven.pl | pld-linux.org )

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to [email protected]. For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href
ilto:"[email protected]"> [email protected] </a>

2016-08-17 09:29:09

by Michal Hocko

[permalink] [raw]
Subject: Re: [PATCH] mm, oom: report compaction/migration stats for higher order requests

On Wed 17-08-16 10:34:54, Arkadiusz Miśkiewicz wrote:
[...]
> With "[PATCH] mm, oom: report compaction/migration stats for higher order
> requests" patch:
> https://ixion.pld-linux.org/~arekm/p2/ext4/log-20160817.txt
>
> Didn't count much - all counters are 0
> compaction_stall:0 compaction_fail:0 compact_migrate_scanned:0
> compact_free_scanned:0 compact_isolated:0 pgmigrate_success:0 pgmigrate_fail:0

Dohh, COMPACTION counters are events and those are different than other
counters we have. They only have per-cpu representation and so we would
have to do
+ for_each_online_cpu(cpu) {
+ struct vm_event_state *this = &per_cpu(vm_event_states, cpu);
+ ret += this->event[item];
+ }

which is really nasty because, strictly speaking, we would have to do
{get,put}_online_cpus around that loop and that uses locking and we do
not want to possibly block in this path just because something is in the
middle of the hotplug. So let's scratch that patch for now and sorry I
haven't realized that earlier.

> two processes were killed by OOM (rm and cp), the rest of rm/cp didn't finish
> and I'm interrupting it to try that next patch:
>
> > Could you try to test with
> > patch from
> > http://lkml.kernel.org/r/20160816031222.GC16913@js1304-P5Q-DELUXE please?
> > Ideally on top of linux-next. You can add both the compaction counters
> > patch in the oom report and high order atomic reserves patch on top.
>
> Uhm, was going to use it on top of 4.7.[01] first.

OK
--
Michal Hocko
SUSE Labs

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to [email protected]. For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"[email protected]"> [email protected] </a>

2016-08-17 10:57:11

by Jan Kara

[permalink] [raw]
Subject: Re: [PATCH] mm, oom: report compaction/migration stats for higher order requests

On Tue 16-08-16 13:18:25, Arkadiusz Miskiewicz wrote:
> On Monday 15 of August 2016, Michal Hocko wrote:
> > [Fixing up linux-mm]
> >
> > Ups I had a c&p error in the previous patch. Here is an updated patch.
>
>
> Going to apply this patch now and report again. I mean time what I have is a
>
> while (true); do echo "XX date"; date; echo "XX SLAB"; cat /proc/slabinfo ;
> echo "XX VMSTAT"; cat /proc/vmstat ; echo "XX free"; free; echo "XX DMESG";
> dmesg -T | tail -n 50; /bin/sleep 60;done 2>&1 | tee log
>
> loop gathering some data while few OOM conditions happened.
>
> I was doing "rm -rf copyX; cp -al original copyX" 10x in parallel.
>
> https://ixion.pld-linux.org/~arekm/p2/ext4/log-20160816.txt

Just one more debug idea to add on top of what Michal said: Can you enable
mm_shrink_slab_start and mm_shrink_slab_end tracepoints (via
/sys/kernel/debug/tracing/events/vmscan/mm_shrink_slab_{start,end}/enable)
and gather output from /sys/kernel/debug/tracing/trace_pipe while the copy
is running?

Because your slab caches seem to contain a lot of dentries as well (even
more than inodes in terms of numbers) so it may be that OOM is declared too
early before slab shrinkers can actually catch up...

Honza
--
Jan Kara <[email protected]>
SUSE Labs, CR

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to [email protected]. For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"[email protected]"> [email protected] </a>

2016-08-18 18:49:42

by Arkadiusz Miskiewicz

[permalink] [raw]
Subject: Re: [PATCH] mm, oom: report compaction/migration stats for higher order requests

On Wednesday 17 of August 2016, Michal Hocko wrote:
> On Wed 17-08-16 10:34:54, Arkadiusz Miśkiewicz wrote:
> [...]
>
> > With "[PATCH] mm, oom: report compaction/migration stats for higher order
> > requests" patch:
> > https://ixion.pld-linux.org/~arekm/p2/ext4/log-20160817.txt
> >
> > Didn't count much - all counters are 0
> > compaction_stall:0 compaction_fail:0 compact_migrate_scanned:0
> > compact_free_scanned:0 compact_isolated:0 pgmigrate_success:0
> > pgmigrate_fail:0
>
> Dohh, COMPACTION counters are events and those are different than other
> counters we have. They only have per-cpu representation and so we would
> have to do
> + for_each_online_cpu(cpu) {
> + struct vm_event_state *this = &per_cpu(vm_event_states,
> cpu); + ret += this->event[item];
> + }
>
> which is really nasty because, strictly speaking, we would have to do
> {get,put}_online_cpus around that loop and that uses locking and we do
> not want to possibly block in this path just because something is in the
> middle of the hotplug. So let's scratch that patch for now and sorry I
> haven't realized that earlier.
>
> > two processes were killed by OOM (rm and cp), the rest of rm/cp didn't
> > finish
> >
> > and I'm interrupting it to try that next patch:
> > > Could you try to test with
> > > patch from
> > > http://lkml.kernel.org/r/20160816031222.GC16913@js1304-P5Q-DELUXE
> > > please? Ideally on top of linux-next. You can add both the compaction
> > > counters patch in the oom report and high order atomic reserves patch
> > > on top.
> >
> > Uhm, was going to use it on top of 4.7.[01] first.
>
> OK

So with http://lkml.kernel.org/r/20160816031222.GC16913@js1304-P5Q-DELUXE
OOM no longer happens (all 10x rm/cp processes finished).

https://ixion.pld-linux.org/~arekm/p2/ext4/log-20160818.txt

On Wednesday 17 of August 2016, Jan Kara wrote:
> Just one more debug idea to add on top of what Michal said: Can you enable
> mm_shrink_slab_start and mm_shrink_slab_end tracepoints (via
> /sys/kernel/debug/tracing/events/vmscan/mm_shrink_slab_{start,end}/enable)
> and gather output from /sys/kernel/debug/tracing/trace_pipe while the copy
> is running?

Here it is:

https://ixion.pld-linux.org/~arekm/p2/ext4/log-trace_pipe-20160818.txt.gz

--
Arkadiusz Miśkiewicz, arekm / ( maven.pl | pld-linux.org )

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to [email protected]. For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href
ilto:"[email protected]"> [email protected] </a>

2016-08-19 06:44:06

by Vlastimil Babka

[permalink] [raw]
Subject: Re: [PATCH] mm, oom: report compaction/migration stats for higher order requests

On 08/18/2016 08:49 PM, Arkadiusz Miskiewicz wrote:
> On Wednesday 17 of August 2016, Michal Hocko wrote:
>> On Wed 17-08-16 10:34:54, Arkadiusz Miśkiewicz wrote:
>> [...]
>>
>>> With "[PATCH] mm, oom: report compaction/migration stats for higher order
>>> requests" patch:
>>> https://ixion.pld-linux.org/~arekm/p2/ext4/log-20160817.txt
>>>
>>> Didn't count much - all counters are 0
>>> compaction_stall:0 compaction_fail:0 compact_migrate_scanned:0
>>> compact_free_scanned:0 compact_isolated:0 pgmigrate_success:0
>>> pgmigrate_fail:0
>>
>> Dohh, COMPACTION counters are events and those are different than other
>> counters we have. They only have per-cpu representation and so we would
>> have to do
>> + for_each_online_cpu(cpu) {
>> + struct vm_event_state *this = &per_cpu(vm_event_states,
>> cpu); + ret += this->event[item];
>> + }
>>
>> which is really nasty because, strictly speaking, we would have to do
>> {get,put}_online_cpus around that loop and that uses locking and we do
>> not want to possibly block in this path just because something is in the
>> middle of the hotplug. So let's scratch that patch for now and sorry I
>> haven't realized that earlier.
>>
>>> two processes were killed by OOM (rm and cp), the rest of rm/cp didn't
>>> finish
>>>
>>> and I'm interrupting it to try that next patch:
>>>> Could you try to test with
>>>> patch from
>>>> http://lkml.kernel.org/r/20160816031222.GC16913@js1304-P5Q-DELUXE
>>>> please? Ideally on top of linux-next. You can add both the compaction
>>>> counters patch in the oom report and high order atomic reserves patch
>>>> on top.
>>>
>>> Uhm, was going to use it on top of 4.7.[01] first.
>>
>> OK
>
> So with http://lkml.kernel.org/r/20160816031222.GC16913@js1304-P5Q-DELUXE
> OOM no longer happens (all 10x rm/cp processes finished).

Is it on top of 4.7 then? That's a bit different from the other reporter
who needed both linux-next and this patch to avoid OOM.
In any case the proper solution should restrict this disabled heuristic
to highest compaction priority, which needs the patches from linux-next
anyway.

So can you please also try linux-next with the patch from
http://marc.info/?l=linux-mm&m=147158805719821 ?

Thanks!

> https://ixion.pld-linux.org/~arekm/p2/ext4/log-20160818.txt
>
> On Wednesday 17 of August 2016, Jan Kara wrote:
>> Just one more debug idea to add on top of what Michal said: Can you enable
>> mm_shrink_slab_start and mm_shrink_slab_end tracepoints (via
>> /sys/kernel/debug/tracing/events/vmscan/mm_shrink_slab_{start,end}/enable)
>> and gather output from /sys/kernel/debug/tracing/trace_pipe while the copy
>> is running?
>
> Here it is:
>
> https://ixion.pld-linux.org/~arekm/p2/ext4/log-trace_pipe-20160818.txt.gz
>

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to [email protected]. For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"[email protected]"> [email protected] </a>

2016-08-21 21:19:50

by Arkadiusz Miskiewicz

[permalink] [raw]
Subject: Re: [PATCH] mm, oom: report compaction/migration stats for higher order requests

On Friday 19 of August 2016, Vlastimil Babka wrote:
> On 08/18/2016 08:49 PM, Arkadiusz Miskiewicz wrote:
> > On Wednesday 17 of August 2016, Michal Hocko wrote:
> >> On Wed 17-08-16 10:34:54, Arkadiusz Miśkiewicz wrote:
> >> [...]
> >>
> >>> With "[PATCH] mm, oom: report compaction/migration stats for higher
> >>> order requests" patch:
> >>> https://ixion.pld-linux.org/~arekm/p2/ext4/log-20160817.txt
> >>>
> >>> Didn't count much - all counters are 0
> >>> compaction_stall:0 compaction_fail:0 compact_migrate_scanned:0
> >>> compact_free_scanned:0 compact_isolated:0 pgmigrate_success:0
> >>> pgmigrate_fail:0
> >>
> >> Dohh, COMPACTION counters are events and those are different than other
> >> counters we have. They only have per-cpu representation and so we would
> >> have to do
> >> + for_each_online_cpu(cpu) {
> >> + struct vm_event_state *this = &per_cpu(vm_event_states,
> >> cpu); + ret += this->event[item];
> >> + }
> >>
> >> which is really nasty because, strictly speaking, we would have to do
> >> {get,put}_online_cpus around that loop and that uses locking and we do
> >> not want to possibly block in this path just because something is in the
> >> middle of the hotplug. So let's scratch that patch for now and sorry I
> >> haven't realized that earlier.
> >>
> >>> two processes were killed by OOM (rm and cp), the rest of rm/cp didn't
> >>> finish
> >>>
> >>> and I'm interrupting it to try that next patch:
> >>>> Could you try to test with
> >>>> patch from
> >>>> http://lkml.kernel.org/r/20160816031222.GC16913@js1304-P5Q-DELUXE
> >>>> please? Ideally on top of linux-next. You can add both the compaction
> >>>> counters patch in the oom report and high order atomic reserves patch
> >>>> on top.
> >>>
> >>> Uhm, was going to use it on top of 4.7.[01] first.
> >>
> >> OK
> >
> > So with
> > http://lkml.kernel.org/r/20160816031222.GC16913@js1304-P5Q-DELUXE OOM no
> > longer happens (all 10x rm/cp processes finished).
>
> Is it on top of 4.7 then?

Yes, it was on top of 4.7.0.

> That's a bit different from the other reporter
> who needed both linux-next and this patch to avoid OOM.
> In any case the proper solution should restrict this disabled heuristic
> to highest compaction priority, which needs the patches from linux-next
> anyway.
>
> So can you please also try linux-next with the patch from
> http://marc.info/?l=linux-mm&m=147158805719821 ?

https://ixion.pld-linux.org/~arekm/p2/ext4/log-20160819.txt
https://ixion.pld-linux.org/~arekm/p2/ext4/log-trace_pipe-20160819.txt.gz

rm/cp -al x10 succeeded without any OOM

so the question is - which solution is "the one" for stable/4.7.x ?

Thanks

>
> Thanks!
>
> > https://ixion.pld-linux.org/~arekm/p2/ext4/log-20160818.txt
> >
> > On Wednesday 17 of August 2016, Jan Kara wrote:
> >> Just one more debug idea to add on top of what Michal said: Can you
> >> enable mm_shrink_slab_start and mm_shrink_slab_end tracepoints (via
> >> /sys/kernel/debug/tracing/events/vmscan/mm_shrink_slab_{start,end}/enabl
> >> e) and gather output from /sys/kernel/debug/tracing/trace_pipe while the
> >> copy is running?
> >
> > Here it is:
> >
> > https://ixion.pld-linux.org/~arekm/p2/ext4/log-trace_pipe-20160818.txt.gz


--
Arkadiusz Miśkiewicz, arekm / ( maven.pl | pld-linux.org )

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to [email protected]. For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href
ilto:"[email protected]"> [email protected] </a>

2016-08-22 07:02:50

by Michal Hocko

[permalink] [raw]
Subject: Re: [PATCH] mm, oom: report compaction/migration stats for higher order requests

On Sun 21-08-16 23:19:50, Arkadiusz Miskiewicz wrote:
> On Friday 19 of August 2016, Vlastimil Babka wrote:
> > On 08/18/2016 08:49 PM, Arkadiusz Miskiewicz wrote:
> > > On Wednesday 17 of August 2016, Michal Hocko wrote:
> > >> On Wed 17-08-16 10:34:54, Arkadiusz Miśkiewicz wrote:
> > >> [...]
> > >>
> > >>> With "[PATCH] mm, oom: report compaction/migration stats for higher
> > >>> order requests" patch:
> > >>> https://ixion.pld-linux.org/~arekm/p2/ext4/log-20160817.txt
> > >>>
> > >>> Didn't count much - all counters are 0
> > >>> compaction_stall:0 compaction_fail:0 compact_migrate_scanned:0
> > >>> compact_free_scanned:0 compact_isolated:0 pgmigrate_success:0
> > >>> pgmigrate_fail:0
> > >>
> > >> Dohh, COMPACTION counters are events and those are different than other
> > >> counters we have. They only have per-cpu representation and so we would
> > >> have to do
> > >> + for_each_online_cpu(cpu) {
> > >> + struct vm_event_state *this = &per_cpu(vm_event_states,
> > >> cpu); + ret += this->event[item];
> > >> + }
> > >>
> > >> which is really nasty because, strictly speaking, we would have to do
> > >> {get,put}_online_cpus around that loop and that uses locking and we do
> > >> not want to possibly block in this path just because something is in the
> > >> middle of the hotplug. So let's scratch that patch for now and sorry I
> > >> haven't realized that earlier.
> > >>
> > >>> two processes were killed by OOM (rm and cp), the rest of rm/cp didn't
> > >>> finish
> > >>>
> > >>> and I'm interrupting it to try that next patch:
> > >>>> Could you try to test with
> > >>>> patch from
> > >>>> http://lkml.kernel.org/r/20160816031222.GC16913@js1304-P5Q-DELUXE
> > >>>> please? Ideally on top of linux-next. You can add both the compaction
> > >>>> counters patch in the oom report and high order atomic reserves patch
> > >>>> on top.
> > >>>
> > >>> Uhm, was going to use it on top of 4.7.[01] first.
> > >>
> > >> OK
> > >
> > > So with
> > > http://lkml.kernel.org/r/20160816031222.GC16913@js1304-P5Q-DELUXE OOM no
> > > longer happens (all 10x rm/cp processes finished).
> >
> > Is it on top of 4.7 then?
>
> Yes, it was on top of 4.7.0.
>
> > That's a bit different from the other reporter
> > who needed both linux-next and this patch to avoid OOM.
> > In any case the proper solution should restrict this disabled heuristic
> > to highest compaction priority, which needs the patches from linux-next
> > anyway.
> >
> > So can you please also try linux-next with the patch from
> > http://marc.info/?l=linux-mm&m=147158805719821 ?
>
> https://ixion.pld-linux.org/~arekm/p2/ext4/log-20160819.txt
> https://ixion.pld-linux.org/~arekm/p2/ext4/log-trace_pipe-20160819.txt.gz
>
> rm/cp -al x10 succeeded without any OOM
>
> so the question is - which solution is "the one" for stable/4.7.x ?

I will send an email later today with other people reporting pre-mature
OOMs later today and will make sure you are on the CC list as well.

Thanks for the testing!
--
Michal Hocko
SUSE Labs

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to [email protected]. For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"[email protected]"> [email protected] </a>

2016-08-23 02:20:56

by Dave Chinner

[permalink] [raw]
Subject: Re: 4.7.0, cp -al causes OOM

On Sun, Aug 14, 2016 at 12:50:49PM +0200, Michal Hocko wrote:
> On Sat 13-08-16 11:42:59, Dave Chinner wrote:
> > On Fri, Aug 12, 2016 at 09:44:55AM +0200, Michal Hocko wrote:
> > However, we throttle the rate at which we dirty pages to prevent
> > filling memory with unreclaimable dirty pages as that causes
> > spurious OOM situations to occur. The same spurious OOM situations
> > occur when memory is full of dirty inodes, and so allocation rate
> > throttling is needed for large scale inode cache intersive workloads
> > like this as well....
>
> Is there any generic way to do this throttling or every fs has to
> implement its own way?

tl;dr: no obvious generic way - every filesystem has different
reclaim requirements and behaviour.

Keep in mind that the inode cache shrinker tries to avoid dirty
inodes on the LRU, so it never blocks on known dirty inodes. Hence
if the LRU is full of dirty inodes, it won't reclaim any inodes, and
it won't block waiting for inodes to come clean. This feeds back to
the shrinker infrastructure in tht total number of inodes freed by a
shrinker pass (i.e. scanned vs freed ratio).

XFS is quite different. It only marks inodes as having dirty pages,
never as being metadata dirty. We don't even implement
->write_inode, because it is never correct for the VFS to write an
XFS inode directly. Hence, for XFS, VFS reclaim only skips inodes
that are still waiting for dirty page writeback to complete. These
inodes can't be immediately reclaimed, anyway, and page reclaim
should block on them if we are hitting near-OOM conditions in the
first place.

Hence, for XFS, inodes that are just metadata dirty (as is the case
of rm -rf, or cp -al), the VFS only sees clean inodes and so
immediately evicts them. XFS inode reclaim is aware of the dirty
status of inodes marked for reclaim, and optimises for it being a
common case.

When the XFS inode shrinker is run from the superblock shrinker, it
first kicks background reclaim threads - that's where most of the
XFS inode reclaim occurs. It runs async, lockless, non-blocking, and
scans the inode cache in IO-optimal order, enabling reclaim to scan,
clean and reclaim hundreds of thousands of dirty inodes per second.

Meanwhile, after kicking background reclaim, the XFS inode shrinker
picks up a "shrinker reclaim cursor" and starts off from where that
points to. It then cleans and blocking on any dirty inodes it
encounters before reclaiming them; clean inodes are immediately
reclaimed without blocking. This is what throttles memory
reclaim - if background reclaim is keeping up, the shrinker will only
see clean inodes and so it will be fast and non-blocking. If background
reclaim is not keeping up, the shrinker will encounter dirty inodes
and hence it blocks dropping the direct reclaim rate to that at
which inodes are being cleaned. When background reclaim catches up,
the shrinker stops throttling on IO....

Further to that, direct reclaim can trigger massive shrinker
concurrency. This happens when lots of processes are all hitting the
memory allocator and we are low on memory. If we allow all of these
direct reclaimers to issue IO to clean dirty inodes, reclaim turns
into small random write IO and the reclaim rate tanks. Badly. OOM
occurs pretty much as soon as this happens. To avoid this, we use
reclaim cursors, and have a limited number of them available. The
shrinker first has to get a reclaim cursor (which is how it knows
where to start reclaim from), and if none are available the shrinker
will block waiting for a cursor. This forms the high level direct
reclaim concurrency control, and it allows the background reclaim
threads to have priority access to the reclaim queues. Hence even
under extreme memory pressure, we get fast, efficient dirty inode
reclaim behaviour rather than overwhelming the IO subsystem and
tanking....

I'm not sure there's anything generic you can get from this; it's
all based around avoiding using the generic VFS dirty inode tracking
to begin with...

Cheers,

Dave.
--
Dave Chinner
[email protected]

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to [email protected]. For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"[email protected]"> [email protected] </a>