From: Andrew Morton <akpm@linux-foundation.org>
To: Calvin Owens <calvin@wbinvd.org>
Cc: linux-mm@kvack.org, David Hildenbrand <david@kernel.org>,
Lorenzo Stoakes <lorenzo.stoakes@oracle.com>,
Matthew Wilcox <willy@infradead.org>,
Shivank Garg <shivankg@amd.com>
Subject: Re: [BUG next-20260105] khugepaged: kernel BUG at ./include/linux/xarray.h:1441
Date: Mon, 5 Jan 2026 09:51:11 -0800 [thread overview]
Message-ID: <20260105095111.c0e726f7a85bccd8a1aa0067@linux-foundation.org> (raw)
In-Reply-To: <aVvz3tYdu49TGkjI@mozart.vkv.me>
On Mon, 5 Jan 2026 09:24:46 -0800 Calvin Owens <calvin@wbinvd.org> wrote:
> Hello all,
>
> I'm hitting this BUG_ON consistently after boot on next-20260105:
Thanks.
> [ 17.103774][ T40] node ffff888102d43918 offset 0 parent ffff888102d42920 shift 0 count 64 values 0 array ffff888107432e38 list ffff888102d43930 ffff888102d43930 marks 0 0 0
> [ 17.108851][ T40] ------------[ cut here ]------------
> [ 17.110476][ T40] kernel BUG at ./include/linux/xarray.h:1441!
That's
static inline struct xa_state *XAS_INVALID(struct xa_state *xas)
{
XA_NODE_BUG_ON(xas->xa_node, xas_valid(xas));
return xas;
}
which was added by Willy's 43b00759f21b ("XArray: Add extra debugging
check to xas_lock and friends"). Maybe it found a bug.
I'm not actually sure how 43b00759f21b found its way into linux-next.
It isn't in mainline.
I'm seeing no other changes to xarray. mm.git's khugepaged does have a
bunch of changes which Shivank added, so I'll cc Shivank and hopefully
he can spot something?
Can you suggest how others could reproduce this?
> [ 17.112321][ T40] Oops: invalid opcode: 0000 [#1] SMP PTI
> [ 17.114177][ T40] CPU: 1 UID: 0 PID: 40 Comm: khugepaged Not tainted 6.19.0-rc4-next-20260105-x86-hardened-yugetlb #1 PREEMPTLAZY a1685c863f468289fb411d1c9b04bc9e336fe015
> [ 17.118934][ T40] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-20240910_120124-localhost 04/01/2014
> [ 17.122375][ T40] RIP: 0010:hpage_collapse_scan_file+0x1b05/0x1b30
> [ 17.124382][ T40] Code: e8 d5 b2 ff ff 48 83 c4 18 65 ff 0d da c8 8e 01 0f 85 5a fe ff ff e8 6f 1b d6 ff e9 50 fe ff ff 48 85 ff 74 05 e8 80 4b 69 00 <0f> 0b 48 85 ff 74 05 e8 74 4b 69 00 0f 0b 48 85 ff 74 05 e8 68 4b
> [ 17.130477][ T40] RSP: 0018:ffffc9000014fca8 EFLAGS: 00010246
> [ 17.132287][ T40] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
> [ 17.134895][ T40] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
> [ 17.137320][ T40] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000
> [ 17.139801][ T40] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
> [ 17.142240][ T40] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
> [ 17.144616][ T40] FS: 0000000000000000(0000) GS:ffff8881b8f70000(0000) knlGS:0000000000000000
> [ 17.147450][ T40] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [ 17.149550][ T40] CR2: 000077f0949f5000 CR3: 000000011621e001 CR4: 0000000000170eb0
> [ 17.151989][ T40] Call Trace:
> [ 17.152968][ T40] <TASK>
> [ 17.153892][ T40] ? __cfi_workingset_update_node+0x10/0x10
> [ 17.155649][ T40] ? khugepaged+0x387/0x97b
> [ 17.157022][ T40] khugepaged+0x3a8/0x97b
> [ 17.158332][ T40] ? __cfi_khugepaged+0x10/0x10
> [ 17.159781][ T40] kthread+0x120/0x150
> [ 17.160993][ T40] ? __cfi_kthread+0x10/0x10
> [ 17.162360][ T40] ret_from_fork+0x16a/0x240
> [ 17.163784][ T40] ? __cfi_kthread+0x10/0x10
> [ 17.165217][ T40] ret_from_fork_asm+0x1a/0x30
> [ 17.166746][ T40] </TASK>
> [ 17.167668][ T40] ---[ end trace 0000000000000000 ]---
> [ 17.169304][ T40] RIP: 0010:hpage_collapse_scan_file+0x1b05/0x1b30
> [ 17.171274][ T40] Code: e8 d5 b2 ff ff 48 83 c4 18 65 ff 0d da c8 8e 01 0f 85 5a fe ff ff e8 6f 1b d6 ff e9 50 fe ff ff 48 85 ff 74 05 e8 80 4b 69 00 <0f> 0b 48 85 ff 74 05 e8 74 4b 69 00 0f 0b 48 85 ff 74 05 e8 68 4b
> [ 17.177290][ T40] RSP: 0018:ffffc9000014fca8 EFLAGS: 00010246
> [ 17.179101][ T40] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
> [ 17.181488][ T40] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
> [ 17.184140][ T40] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000
> [ 17.186517][ T40] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
> [ 17.189022][ T40] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
> [ 17.191475][ T40] FS: 0000000000000000(0000) GS:ffff8881b8f70000(0000) knlGS:0000000000000000
> [ 17.194185][ T40] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [ 17.196335][ T40] CR2: 000077f0949f5000 CR3: 000000011621e001 CR4: 0000000000170eb0
>
> I'm running CONFIG_DEBUG_XARRAY=y with:
>
> CONFIG_TRANSPARENT_HUGEPAGE=y
> CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
> # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
> # CONFIG_TRANSPARENT_HUGEPAGE_NEVER is not set
> # CONFIG_TRANSPARENT_HUGEPAGE_SHMEM_HUGE_NEVER is not set
> CONFIG_TRANSPARENT_HUGEPAGE_SHMEM_HUGE_ALWAYS=y
> # CONFIG_TRANSPARENT_HUGEPAGE_SHMEM_HUGE_WITHIN_SIZE is not set
> # CONFIG_TRANSPARENT_HUGEPAGE_SHMEM_HUGE_ADVISE is not set
> # CONFIG_TRANSPARENT_HUGEPAGE_TMPFS_HUGE_NEVER is not set
> CONFIG_TRANSPARENT_HUGEPAGE_TMPFS_HUGE_ALWAYS=y
> # CONFIG_TRANSPARENT_HUGEPAGE_TMPFS_HUGE_WITHIN_SIZE is not set
> # CONFIG_TRANSPARENT_HUGEPAGE_TMPFS_HUGE_ADVISE is not set
> CONFIG_READ_ONLY_THP_FOR_FS=y
> CONFIG_NO_PAGE_MAPCOUNT=y
>
> Full dmesg and kconfig follow. Let me know if any other info might be
> helpful. I'll have time to debug more earnestly tomorrow if nobody beats
> me to it.
>
> Thanks,
> Calvin
>
> ----8<----
>
> #
> # Automatically generated file; DO NOT EDIT.
> # Linux/x86 6.19.0-rc4 Kernel Configuration
> #
> CONFIG_CC_VERSION_TEXT="clang version 21.1.8+libcxx"
> CONFIG_GCC_VERSION=0
> CONFIG_CC_IS_CLANG=y
> CONFIG_CLANG_VERSION=210108
> CONFIG_AS_IS_LLVM=y
> CONFIG_AS_VERSION=210108
> CONFIG_LD_VERSION=0
> CONFIG_LD_IS_LLD=y
> CONFIG_LLD_VERSION=210108
> CONFIG_RUSTC_VERSION=109100
> CONFIG_RUSTC_LLVM_VERSION=210102
> CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
> CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
> CONFIG_TOOLS_SUPPORT_RELR=y
> CONFIG_CC_HAS_ASM_INLINE=y
> CONFIG_CC_HAS_ASSUME=y
> CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
> CONFIG_CC_HAS_COUNTED_BY=y
> CONFIG_CC_HAS_MULTIDIMENSIONAL_NONSTRING=y
> CONFIG_LD_CAN_USE_KEEP_IN_OVERLAY=y
> CONFIG_RUSTC_HAS_SLICE_AS_FLATTENED=y
> CONFIG_RUSTC_HAS_COERCE_POINTEE=y
> CONFIG_RUSTC_HAS_SPAN_FILE=y
> CONFIG_RUSTC_HAS_UNNECESSARY_TRANSMUTES=y
> CONFIG_RUSTC_HAS_FILE_WITH_NUL=y
> CONFIG_RUSTC_HAS_FILE_AS_C_STR=y
> CONFIG_PAHOLE_VERSION=0
> CONFIG_IRQ_WORK=y
> CONFIG_BUILDTIME_TABLE_SORT=y
> CONFIG_THREAD_INFO_IN_TASK=y
>
> #
> # General setup
> #
> CONFIG_INIT_ENV_ARG_LIMIT=32
> # CONFIG_COMPILE_TEST is not set
> CONFIG_WERROR=y
> CONFIG_LOCALVERSION="-x86-hardened-yugetlb"
> CONFIG_LOCALVERSION_AUTO=y
> CONFIG_BUILD_SALT=""
> CONFIG_HAVE_KERNEL_GZIP=y
> CONFIG_HAVE_KERNEL_BZIP2=y
> CONFIG_HAVE_KERNEL_LZMA=y
> CONFIG_HAVE_KERNEL_XZ=y
> CONFIG_HAVE_KERNEL_LZO=y
> CONFIG_HAVE_KERNEL_LZ4=y
> CONFIG_HAVE_KERNEL_ZSTD=y
> # CONFIG_KERNEL_GZIP is not set
> # CONFIG_KERNEL_BZIP2 is not set
> # CONFIG_KERNEL_LZMA is not set
> # CONFIG_KERNEL_XZ is not set
> # CONFIG_KERNEL_LZO is not set
> # CONFIG_KERNEL_LZ4 is not set
> CONFIG_KERNEL_ZSTD=y
> CONFIG_DEFAULT_INIT=""
> CONFIG_DEFAULT_HOSTNAME="x86"
> CONFIG_SYSVIPC=y
> CONFIG_SYSVIPC_SYSCTL=y
> CONFIG_SYSVIPC_COMPAT=y
> CONFIG_POSIX_MQUEUE=y
> CONFIG_POSIX_MQUEUE_SYSCTL=y
> CONFIG_WATCH_QUEUE=y
> CONFIG_CROSS_MEMORY_ATTACH=y
> CONFIG_AUDIT=y
> CONFIG_HAVE_ARCH_AUDITSYSCALL=y
> CONFIG_AUDITSYSCALL=y
>
> #
> # IRQ subsystem
> #
> CONFIG_GENERIC_IRQ_PROBE=y
> CONFIG_GENERIC_IRQ_SHOW=y
> CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
> CONFIG_GENERIC_PENDING_IRQ=y
> CONFIG_GENERIC_IRQ_MIGRATION=y
> CONFIG_HARDIRQS_SW_RESEND=y
> CONFIG_IRQ_DOMAIN=y
> CONFIG_IRQ_DOMAIN_HIERARCHY=y
> CONFIG_GENERIC_MSI_IRQ=y
> CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
> CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
> CONFIG_IRQ_FORCED_THREADING=y
> CONFIG_SPARSE_IRQ=y
> # CONFIG_GENERIC_IRQ_DEBUGFS is not set
> # end of IRQ subsystem
>
> CONFIG_CLOCKSOURCE_WATCHDOG=y
> CONFIG_ARCH_CLOCKSOURCE_INIT=y
> CONFIG_GENERIC_TIME_VSYSCALL=y
> CONFIG_GENERIC_CLOCKEVENTS=y
> CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
> CONFIG_GENERIC_CLOCKEVENTS_BROADCAST_IDLE=y
> CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
> CONFIG_GENERIC_CMOS_UPDATE=y
> CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
> CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y
> CONFIG_CONTEXT_TRACKING=y
> CONFIG_CONTEXT_TRACKING_IDLE=y
>
> #
> # Timers subsystem
> #
> CONFIG_TICK_ONESHOT=y
> CONFIG_NO_HZ_COMMON=y
> # CONFIG_HZ_PERIODIC is not set
> CONFIG_NO_HZ_IDLE=y
> # CONFIG_NO_HZ_FULL is not set
> # CONFIG_NO_HZ is not set
> CONFIG_HIGH_RES_TIMERS=y
> CONFIG_CLOCKSOURCE_WATCHDOG_MAX_SKEW_US=125
> # CONFIG_POSIX_AUX_CLOCKS is not set
> # end of Timers subsystem
>
> CONFIG_BPF=y
> CONFIG_HAVE_EBPF_JIT=y
> CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
>
> #
> # BPF subsystem
> #
> # CONFIG_BPF_SYSCALL is not set
> # CONFIG_BPF_JIT is not set
> # end of BPF subsystem
>
> CONFIG_PREEMPT_BUILD=y
> CONFIG_ARCH_HAS_PREEMPT_LAZY=y
> # CONFIG_PREEMPT_NONE is not set
> # CONFIG_PREEMPT_VOLUNTARY is not set
> # CONFIG_PREEMPT is not set
> CONFIG_PREEMPT_LAZY=y
> # CONFIG_PREEMPT_RT is not set
> CONFIG_PREEMPT_COUNT=y
> CONFIG_PREEMPTION=y
> # CONFIG_PREEMPT_DYNAMIC is not set
> CONFIG_SCHED_CORE=y
>
> #
> # CPU/Task time and stats accounting
> #
> CONFIG_TICK_CPU_ACCOUNTING=y
> # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
> CONFIG_IRQ_TIME_ACCOUNTING=y
> CONFIG_HAVE_SCHED_AVG_IRQ=y
> # CONFIG_BSD_PROCESS_ACCT is not set
> # CONFIG_TASKSTATS is not set
> # CONFIG_PSI is not set
> # end of CPU/Task time and stats accounting
>
> CONFIG_CPU_ISOLATION=y
>
> #
> # RCU Subsystem
> #
> CONFIG_TREE_RCU=y
> CONFIG_RCU_EXPERT=y
> CONFIG_TREE_SRCU=y
> # CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
> CONFIG_TASKS_RCU_GENERIC=y
> # CONFIG_FORCE_TASKS_RCU is not set
> CONFIG_NEED_TASKS_RCU=y
> CONFIG_TASKS_RCU=y
> # CONFIG_FORCE_TASKS_RUDE_RCU is not set
> # CONFIG_FORCE_TASKS_TRACE_RCU is not set
> CONFIG_TASKS_TRACE_RCU=y
> CONFIG_TASKS_TRACE_RCU_NO_MB=y
> CONFIG_RCU_STALL_COMMON=y
> CONFIG_RCU_NEED_SEGCBLIST=y
> CONFIG_RCU_FANOUT=64
> CONFIG_RCU_FANOUT_LEAF=16
> CONFIG_RCU_NOCB_CPU=y
> CONFIG_RCU_NOCB_CPU_DEFAULT_ALL=y
> CONFIG_RCU_LAZY=y
> # CONFIG_RCU_LAZY_DEFAULT_OFF is not set
> # CONFIG_RCU_DOUBLE_CHECK_CB_TIME is not set
> # end of RCU Subsystem
>
> CONFIG_IKCONFIG=y
> CONFIG_IKCONFIG_PROC=y
> CONFIG_IKHEADERS=y
> CONFIG_LOG_BUF_SHIFT=20
> CONFIG_LOG_CPU_MAX_BUF_SHIFT=0
> # CONFIG_PRINTK_INDEX is not set
> CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
>
> #
> # Scheduler features
> #
> # CONFIG_SCHED_PROXY_EXEC is not set
> # end of Scheduler features
>
> CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
> CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
> CONFIG_CC_HAS_INT128=y
> CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough"
> CONFIG_GCC10_NO_ARRAY_BOUNDS=y
> CONFIG_GCC_NO_STRINGOP_OVERFLOW=y
> CONFIG_ARCH_SUPPORTS_INT128=y
> CONFIG_SLAB_OBJ_EXT=y
> CONFIG_CGROUPS=y
> CONFIG_PAGE_COUNTER=y
> # CONFIG_CGROUP_FAVOR_DYNMODS is not set
> CONFIG_MEMCG=y
> # CONFIG_MEMCG_V1 is not set
> CONFIG_BLK_CGROUP=y
> CONFIG_CGROUP_WRITEBACK=y
> CONFIG_CGROUP_SCHED=y
> CONFIG_GROUP_SCHED_WEIGHT=y
> CONFIG_FAIR_GROUP_SCHED=y
> # CONFIG_CFS_BANDWIDTH is not set
> # CONFIG_RT_GROUP_SCHED is not set
> CONFIG_SCHED_MM_CID=y
> CONFIG_CGROUP_PIDS=y
> CONFIG_CGROUP_RDMA=y
> CONFIG_CGROUP_DMEM=y
> # CONFIG_CGROUP_FREEZER is not set
> CONFIG_CGROUP_HUGETLB=y
> CONFIG_CPUSETS=y
> # CONFIG_CPUSETS_V1 is not set
> CONFIG_CGROUP_DEVICE=y
> CONFIG_CGROUP_CPUACCT=y
> CONFIG_CGROUP_PERF=y
> CONFIG_CGROUP_MISC=y
> # CONFIG_CGROUP_DEBUG is not set
> CONFIG_SOCK_CGROUP_DATA=y
> CONFIG_NAMESPACES=y
> CONFIG_UTS_NS=y
> CONFIG_TIME_NS=y
> CONFIG_IPC_NS=y
> CONFIG_USER_NS=y
> CONFIG_PID_NS=y
> CONFIG_NET_NS=y
> # CONFIG_CHECKPOINT_RESTORE is not set
> # CONFIG_SCHED_AUTOGROUP is not set
> # CONFIG_RELAY is not set
> # CONFIG_BLK_DEV_INITRD is not set
> # CONFIG_BOOT_CONFIG is not set
> CONFIG_CMDLINE_LOG_WRAP_IDEAL_LEN=1021
> # CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set
> CONFIG_CC_OPTIMIZE_FOR_SIZE=y
> CONFIG_LD_ORPHAN_WARN=y
> CONFIG_LD_ORPHAN_WARN_LEVEL="error"
> CONFIG_SYSCTL=y
> CONFIG_HAVE_UID16=y
> CONFIG_SYSCTL_EXCEPTION_TRACE=y
> # CONFIG_SYSFS_SYSCALL is not set
> CONFIG_HAVE_PCSPKR_PLATFORM=y
> CONFIG_EXPERT=y
> CONFIG_UID16=y
> CONFIG_MULTIUSER=y
> # CONFIG_SGETMASK_SYSCALL is not set
> CONFIG_FHANDLE=y
> CONFIG_POSIX_TIMERS=y
> CONFIG_PRINTK=y
> CONFIG_BUG=y
> CONFIG_ELF_CORE=y
> # CONFIG_PCSPKR_PLATFORM is not set
> # CONFIG_BASE_SMALL is not set
> CONFIG_FUTEX=y
> CONFIG_FUTEX_PI=y
> CONFIG_FUTEX_PRIVATE_HASH=y
> CONFIG_EPOLL=y
> CONFIG_SIGNALFD=y
> CONFIG_TIMERFD=y
> CONFIG_EVENTFD=y
> CONFIG_SHMEM=y
> CONFIG_AIO=y
> CONFIG_IO_URING=y
> # CONFIG_IO_URING_MOCK_FILE is not set
> CONFIG_ADVISE_SYSCALLS=y
> CONFIG_MEMBARRIER=y
> CONFIG_KCMP=y
> CONFIG_RSEQ=y
> # CONFIG_RSEQ_STATS is not set
> # CONFIG_RSEQ_DEBUG_DEFAULT_ENABLE is not set
> CONFIG_CACHESTAT_SYSCALL=y
> CONFIG_KALLSYMS=y
> # CONFIG_KALLSYMS_SELFTEST is not set
> CONFIG_KALLSYMS_ALL=y
> CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
> CONFIG_ARCH_SUPPORTS_MSEAL_SYSTEM_MAPPINGS=y
> CONFIG_HAVE_PERF_EVENTS=y
>
> #
> # Kernel Performance Events And Counters
> #
> CONFIG_PERF_EVENTS=y
> # CONFIG_DEBUG_PERF_USE_VMALLOC is not set
> # end of Kernel Performance Events And Counters
>
> # CONFIG_PROFILING is not set
> CONFIG_TRACEPOINTS=y
>
> #
> # Kexec and crash features
> #
> CONFIG_VMCORE_INFO=y
> # CONFIG_KEXEC is not set
> # CONFIG_KEXEC_FILE is not set
> # end of Kexec and crash features
> # end of General setup
>
> CONFIG_64BIT=y
> CONFIG_X86_64=y
> CONFIG_X86=y
> CONFIG_INSTRUCTION_DECODER=y
> CONFIG_OUTPUT_FORMAT="elf64-x86-64"
> CONFIG_LOCKDEP_SUPPORT=y
> CONFIG_STACKTRACE_SUPPORT=y
> CONFIG_MMU=y
> CONFIG_ARCH_MMAP_RND_BITS_MIN=28
> CONFIG_ARCH_MMAP_RND_BITS_MAX=32
> CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
> CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
> CONFIG_GENERIC_BUG=y
> CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
> CONFIG_GENERIC_CALIBRATE_DELAY=y
> CONFIG_ARCH_HAS_CPU_RELAX=y
> CONFIG_ARCH_HIBERNATION_POSSIBLE=y
> CONFIG_ARCH_SUSPEND_POSSIBLE=y
> CONFIG_AUDIT_ARCH=y
> CONFIG_ARCH_SUPPORTS_UPROBES=y
> CONFIG_FIX_EARLYCON_MEM=y
> CONFIG_PGTABLE_LEVELS=5
>
> #
> # Processor type and features
> #
> CONFIG_SMP=y
> CONFIG_X86_X2APIC=y
> # CONFIG_X86_MPPARSE is not set
> # CONFIG_X86_FRED is not set
> # CONFIG_X86_EXTENDED_PLATFORM is not set
> # CONFIG_X86_INTEL_LPSS is not set
> # CONFIG_X86_AMD_PLATFORM_DEVICE is not set
> # CONFIG_IOSF_MBI is not set
> CONFIG_SCHED_OMIT_FRAME_POINTER=y
> CONFIG_HYPERVISOR_GUEST=y
> CONFIG_PARAVIRT=y
> # CONFIG_PARAVIRT_DEBUG is not set
> CONFIG_PARAVIRT_SPINLOCKS=y
> CONFIG_X86_HV_CALLBACK_VECTOR=y
> # CONFIG_XEN is not set
> CONFIG_KVM_GUEST=y
> CONFIG_ARCH_CPUIDLE_HALTPOLL=y
> # CONFIG_PVH is not set
> CONFIG_PARAVIRT_TIME_ACCOUNTING=y
> CONFIG_PARAVIRT_CLOCK=y
> # CONFIG_JAILHOUSE_GUEST is not set
> # CONFIG_ACRN_GUEST is not set
> # CONFIG_BHYVE_GUEST is not set
> CONFIG_CC_HAS_MARCH_NATIVE=y
> CONFIG_X86_NATIVE_CPU=y
> CONFIG_X86_INTERNODE_CACHE_SHIFT=6
> CONFIG_X86_L1_CACHE_SHIFT=6
> CONFIG_X86_TSC=y
> CONFIG_X86_HAVE_PAE=y
> CONFIG_X86_CX8=y
> CONFIG_X86_CMOV=y
> CONFIG_X86_MINIMUM_CPU_FAMILY=64
> CONFIG_X86_DEBUGCTLMSR=y
> CONFIG_IA32_FEAT_CTL=y
> CONFIG_X86_VMX_FEATURE_NAMES=y
> # CONFIG_PROCESSOR_SELECT is not set
> CONFIG_BROADCAST_TLB_FLUSH=y
> CONFIG_CPU_SUP_INTEL=y
> CONFIG_CPU_SUP_AMD=y
> CONFIG_CPU_SUP_HYGON=y
> CONFIG_CPU_SUP_CENTAUR=y
> CONFIG_CPU_SUP_ZHAOXIN=y
> CONFIG_HPET_TIMER=y
> CONFIG_HPET_EMULATE_RTC=y
> CONFIG_DMI=y
> # CONFIG_GART_IOMMU is not set
> # CONFIG_MAXSMP is not set
> CONFIG_NR_CPUS_RANGE_BEGIN=2
> CONFIG_NR_CPUS_RANGE_END=512
> CONFIG_NR_CPUS_DEFAULT=64
> CONFIG_NR_CPUS=8
> CONFIG_X86_LOCAL_APIC=y
> CONFIG_ACPI_MADT_WAKEUP=y
> CONFIG_X86_IO_APIC=y
> # CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
> # CONFIG_X86_MCE is not set
>
> #
> # Performance monitoring
> #
> # CONFIG_PERF_EVENTS_INTEL_UNCORE is not set
> # CONFIG_PERF_EVENTS_INTEL_RAPL is not set
> # CONFIG_PERF_EVENTS_INTEL_CSTATE is not set
> # CONFIG_PERF_EVENTS_AMD_POWER is not set
> # CONFIG_PERF_EVENTS_AMD_UNCORE is not set
> # CONFIG_PERF_EVENTS_AMD_BRS is not set
> # end of Performance monitoring
>
> # CONFIG_X86_VSYSCALL_EMULATION is not set
> # CONFIG_X86_IOPL_IOPERM is not set
> CONFIG_MICROCODE=y
> # CONFIG_MICROCODE_LATE_LOADING is not set
> # CONFIG_MICROCODE_DBG is not set
> CONFIG_X86_MSR=y
> CONFIG_X86_CPUID=y
> CONFIG_X86_DIRECT_GBPAGES=y
> # CONFIG_X86_CPA_STATISTICS is not set
> # CONFIG_NUMA is not set
> CONFIG_ARCH_SPARSEMEM_ENABLE=y
> CONFIG_ARCH_SPARSEMEM_DEFAULT=y
> CONFIG_ARCH_PROC_KCORE_TEXT=y
> CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
> # CONFIG_X86_PMEM_LEGACY is not set
> # CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
> # CONFIG_MTRR is not set
> CONFIG_X86_UMIP=y
> CONFIG_CC_HAS_IBT=y
> # CONFIG_X86_KERNEL_IBT is not set
> # CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS is not set
> CONFIG_ARCH_PKEY_BITS=4
> CONFIG_X86_INTEL_TSX_MODE_OFF=y
> # CONFIG_X86_INTEL_TSX_MODE_ON is not set
> # CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
> # CONFIG_X86_SGX is not set
> # CONFIG_X86_USER_SHADOW_STACK is not set
> # CONFIG_EFI is not set
> CONFIG_HZ_100=y
> # CONFIG_HZ_250 is not set
> # CONFIG_HZ_300 is not set
> # CONFIG_HZ_1000 is not set
> CONFIG_HZ=100
> CONFIG_SCHED_HRTICK=y
> CONFIG_ARCH_SUPPORTS_KEXEC=y
> CONFIG_ARCH_SUPPORTS_KEXEC_FILE=y
> CONFIG_ARCH_SUPPORTS_KEXEC_PURGATORY=y
> CONFIG_ARCH_SUPPORTS_KEXEC_SIG=y
> CONFIG_ARCH_SUPPORTS_KEXEC_SIG_FORCE=y
> CONFIG_ARCH_SUPPORTS_KEXEC_BZIMAGE_VERIFY_SIG=y
> CONFIG_ARCH_SUPPORTS_KEXEC_JUMP=y
> CONFIG_ARCH_SUPPORTS_KEXEC_HANDOVER=y
> CONFIG_ARCH_SUPPORTS_CRASH_DUMP=y
> CONFIG_ARCH_DEFAULT_CRASH_DUMP=y
> CONFIG_ARCH_SUPPORTS_CRASH_HOTPLUG=y
> CONFIG_PHYSICAL_START=0x1000000
> # CONFIG_RELOCATABLE is not set
> CONFIG_PHYSICAL_ALIGN=0x1000000
> CONFIG_HOTPLUG_CPU=y
> # CONFIG_COMPAT_VDSO is not set
> # CONFIG_LEGACY_VSYSCALL_XONLY is not set
> CONFIG_LEGACY_VSYSCALL_NONE=y
> # CONFIG_CMDLINE_BOOL is not set
> # CONFIG_MODIFY_LDT_SYSCALL is not set
> CONFIG_STRICT_SIGALTSTACK_SIZE=y
> CONFIG_HAVE_LIVEPATCH=y
> CONFIG_HAVE_KLP_BUILD=y
> CONFIG_X86_BUS_LOCK_DETECT=y
> # end of Processor type and features
>
> CONFIG_CC_HAS_NAMED_AS_FIXED_SANITIZERS=y
> CONFIG_CC_HAS_SLS=y
> CONFIG_CC_HAS_RETURN_THUNK=y
> CONFIG_CC_HAS_ENTRY_PADDING=y
> CONFIG_CC_HAS_KCFI_ARITY=y
> CONFIG_FUNCTION_PADDING_CFI=11
> CONFIG_FUNCTION_PADDING_BYTES=11
> CONFIG_CALL_PADDING=y
> CONFIG_HAVE_CALL_THUNKS=y
> CONFIG_CALL_THUNKS=y
> CONFIG_CPU_MITIGATIONS=y
> CONFIG_MITIGATION_PAGE_TABLE_ISOLATION=y
> CONFIG_MITIGATION_RETPOLINE=y
> CONFIG_MITIGATION_RETHUNK=y
> CONFIG_MITIGATION_UNRET_ENTRY=y
> CONFIG_MITIGATION_CALL_DEPTH_TRACKING=y
> # CONFIG_CALL_THUNKS_DEBUG is not set
> CONFIG_MITIGATION_IBPB_ENTRY=y
> CONFIG_MITIGATION_IBRS_ENTRY=y
> CONFIG_MITIGATION_SRSO=y
> CONFIG_MITIGATION_SLS=y
> CONFIG_MITIGATION_GDS=y
> CONFIG_MITIGATION_RFDS=y
> CONFIG_MITIGATION_SPECTRE_BHI=y
> CONFIG_MITIGATION_MDS=y
> CONFIG_MITIGATION_TAA=y
> CONFIG_MITIGATION_MMIO_STALE_DATA=y
> CONFIG_MITIGATION_L1TF=y
> CONFIG_MITIGATION_RETBLEED=y
> CONFIG_MITIGATION_SPECTRE_V1=y
> CONFIG_MITIGATION_SPECTRE_V2=y
> CONFIG_MITIGATION_SRBDS=y
> CONFIG_MITIGATION_SSB=y
> CONFIG_MITIGATION_ITS=y
> CONFIG_MITIGATION_TSA=y
> CONFIG_ARCH_HAS_ADD_PAGES=y
>
> #
> # Power management and ACPI options
> #
> # CONFIG_SUSPEND is not set
> # CONFIG_HIBERNATION is not set
> # CONFIG_PM_QOS_CPU_SYSTEM_WAKEUP is not set
> # CONFIG_PM is not set
> CONFIG_ARCH_SUPPORTS_ACPI=y
> CONFIG_ACPI=y
> CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
> CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
> CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
> CONFIG_ACPI_THERMAL_LIB=y
> # CONFIG_ACPI_DEBUGGER is not set
> # CONFIG_ACPI_SPCR_TABLE is not set
> # CONFIG_ACPI_FPDT is not set
> CONFIG_ACPI_LPIT=y
> # CONFIG_ACPI_REV_OVERRIDE_POSSIBLE is not set
> # CONFIG_ACPI_EC is not set
> # CONFIG_ACPI_AC is not set
> # CONFIG_ACPI_BATTERY is not set
> # CONFIG_ACPI_BUTTON is not set
> # CONFIG_ACPI_TINY_POWER_BUTTON is not set
> # CONFIG_ACPI_FAN is not set
> # CONFIG_ACPI_DOCK is not set
> CONFIG_ACPI_CPU_FREQ_PSS=y
> CONFIG_ACPI_PROCESSOR_CSTATE=y
> CONFIG_ACPI_PROCESSOR_IDLE=y
> CONFIG_ACPI_PROCESSOR=y
> CONFIG_ACPI_HOTPLUG_CPU=y
> CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
> CONFIG_ACPI_THERMAL=y
> CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
> # CONFIG_ACPI_DEBUG is not set
> # CONFIG_ACPI_PCI_SLOT is not set
> CONFIG_ACPI_CONTAINER=y
> CONFIG_ACPI_HOTPLUG_IOAPIC=y
> # CONFIG_ACPI_HED is not set
> # CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
> # CONFIG_ACPI_NFIT is not set
> CONFIG_HAVE_ACPI_APEI=y
> CONFIG_HAVE_ACPI_APEI_NMI=y
> # CONFIG_ACPI_APEI is not set
> # CONFIG_ACPI_DPTF is not set
> # CONFIG_ACPI_CONFIGFS is not set
> # CONFIG_ACPI_PFRUT is not set
> # CONFIG_ACPI_FFH is not set
> CONFIG_ACPI_MRRM=y
> # CONFIG_PMIC_OPREGION is not set
> CONFIG_X86_PM_TIMER=y
>
> #
> # CPU Frequency scaling
> #
> # CONFIG_CPU_FREQ is not set
> # end of CPU Frequency scaling
>
> #
> # CPU Idle
> #
> CONFIG_CPU_IDLE=y
> # CONFIG_CPU_IDLE_GOV_LADDER is not set
> # CONFIG_CPU_IDLE_GOV_MENU is not set
> CONFIG_CPU_IDLE_GOV_TEO=y
> # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
> # CONFIG_HALTPOLL_CPUIDLE is not set
> # end of CPU Idle
>
> CONFIG_INTEL_IDLE=y
> # end of Power management and ACPI options
>
> #
> # Bus options (PCI etc.)
> #
> CONFIG_PCI_DIRECT=y
> # CONFIG_PCI_MMCONFIG is not set
> # CONFIG_ISA_BUS is not set
> # CONFIG_ISA_DMA_API is not set
> CONFIG_AMD_NB=y
> CONFIG_AMD_NODE=y
> # end of Bus options (PCI etc.)
>
> #
> # Binary Emulations
> #
> CONFIG_IA32_EMULATION=y
> CONFIG_IA32_EMULATION_DEFAULT_DISABLED=y
> CONFIG_COMPAT_32=y
> CONFIG_COMPAT=y
> CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
> # end of Binary Emulations
>
> # CONFIG_VIRTUALIZATION is not set
> CONFIG_X86_REQUIRED_FEATURE_ALWAYS=y
> CONFIG_X86_REQUIRED_FEATURE_NOPL=y
> CONFIG_X86_REQUIRED_FEATURE_CX8=y
> CONFIG_X86_REQUIRED_FEATURE_CMOV=y
> CONFIG_X86_REQUIRED_FEATURE_CPUID=y
> CONFIG_X86_REQUIRED_FEATURE_FPU=y
> CONFIG_X86_REQUIRED_FEATURE_PAE=y
> CONFIG_X86_REQUIRED_FEATURE_PSE=y
> CONFIG_X86_REQUIRED_FEATURE_PGE=y
> CONFIG_X86_REQUIRED_FEATURE_MSR=y
> CONFIG_X86_REQUIRED_FEATURE_FXSR=y
> CONFIG_X86_REQUIRED_FEATURE_XMM=y
> CONFIG_X86_REQUIRED_FEATURE_XMM2=y
> CONFIG_X86_REQUIRED_FEATURE_LM=y
> CONFIG_X86_DISABLED_FEATURE_VME=y
> CONFIG_X86_DISABLED_FEATURE_K6_MTRR=y
> CONFIG_X86_DISABLED_FEATURE_CYRIX_ARR=y
> CONFIG_X86_DISABLED_FEATURE_CENTAUR_MCR=y
> CONFIG_X86_DISABLED_FEATURE_PKU=y
> CONFIG_X86_DISABLED_FEATURE_OSPKE=y
> CONFIG_X86_DISABLED_FEATURE_LAM=y
> CONFIG_X86_DISABLED_FEATURE_ENQCMD=y
> CONFIG_X86_DISABLED_FEATURE_SGX=y
> CONFIG_X86_DISABLED_FEATURE_XENPV=y
> CONFIG_X86_DISABLED_FEATURE_TDX_GUEST=y
> CONFIG_X86_DISABLED_FEATURE_USER_SHSTK=y
> CONFIG_X86_DISABLED_FEATURE_IBT=y
> CONFIG_X86_DISABLED_FEATURE_FRED=y
> CONFIG_X86_DISABLED_FEATURE_SEV_SNP=y
> CONFIG_AS_WRUSS=y
> CONFIG_ARCH_CONFIGURES_CPU_MITIGATIONS=y
>
> #
> # General architecture-dependent options
> #
> CONFIG_HOTPLUG_SMT=y
> CONFIG_ARCH_SUPPORTS_SCHED_SMT=y
> CONFIG_ARCH_SUPPORTS_SCHED_CLUSTER=y
> CONFIG_ARCH_SUPPORTS_SCHED_MC=y
> CONFIG_SCHED_SMT=y
> # CONFIG_SCHED_CLUSTER is not set
> # CONFIG_SCHED_MC is not set
> CONFIG_HOTPLUG_CORE_SYNC=y
> CONFIG_HOTPLUG_CORE_SYNC_DEAD=y
> CONFIG_HOTPLUG_CORE_SYNC_FULL=y
> CONFIG_HOTPLUG_SPLIT_STARTUP=y
> CONFIG_HOTPLUG_PARALLEL=y
> CONFIG_GENERIC_IRQ_ENTRY=y
> CONFIG_GENERIC_SYSCALL=y
> CONFIG_GENERIC_ENTRY=y
> # CONFIG_KPROBES is not set
> CONFIG_JUMP_LABEL=y
> # CONFIG_STATIC_KEYS_SELFTEST is not set
> # CONFIG_STATIC_CALL_SELFTEST is not set
> CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
> CONFIG_ARCH_USE_BUILTIN_BSWAP=y
> CONFIG_HAVE_IOREMAP_PROT=y
> CONFIG_HAVE_KPROBES=y
> CONFIG_HAVE_KRETPROBES=y
> CONFIG_HAVE_OPTPROBES=y
> CONFIG_HAVE_KPROBES_ON_FTRACE=y
> CONFIG_ARCH_CORRECT_STACKTRACE_ON_KRETPROBE=y
> CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
> CONFIG_HAVE_NMI=y
> CONFIG_TRACE_IRQFLAGS_SUPPORT=y
> CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
> CONFIG_HAVE_ARCH_TRACEHOOK=y
> CONFIG_HAVE_DMA_CONTIGUOUS=y
> CONFIG_GENERIC_SMP_IDLE_THREAD=y
> CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
> CONFIG_ARCH_HAS_SET_MEMORY=y
> CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
> CONFIG_ARCH_HAS_CPU_FINALIZE_INIT=y
> CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
> CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
> CONFIG_ARCH_WANTS_NO_INSTR=y
> CONFIG_HAVE_ASM_MODVERSIONS=y
> CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
> CONFIG_HAVE_RSEQ=y
> CONFIG_HAVE_RUST=y
> CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
> CONFIG_HAVE_HW_BREAKPOINT=y
> CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
> CONFIG_HAVE_USER_RETURN_NOTIFIER=y
> CONFIG_HAVE_PERF_EVENTS_NMI=y
> CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
> CONFIG_UNWIND_USER=y
> CONFIG_HAVE_UNWIND_USER_FP=y
> CONFIG_HAVE_PERF_REGS=y
> CONFIG_HAVE_PERF_USER_STACK_DUMP=y
> CONFIG_HAVE_ARCH_JUMP_LABEL=y
> CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
> CONFIG_MMU_GATHER_TABLE_FREE=y
> CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
> CONFIG_MMU_GATHER_MERGE_VMAS=y
> CONFIG_ARCH_WANT_IRQS_OFF_ACTIVATE_MM=y
> CONFIG_MMU_LAZY_TLB_REFCOUNT=y
> CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
> CONFIG_ARCH_HAVE_EXTRA_ELF_NOTES=y
> CONFIG_ARCH_HAS_NMI_SAFE_THIS_CPU_OPS=y
> CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
> CONFIG_HAVE_CMPXCHG_LOCAL=y
> CONFIG_HAVE_CMPXCHG_DOUBLE=y
> CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
> CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
> CONFIG_HAVE_ARCH_SECCOMP=y
> CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
> CONFIG_SECCOMP=y
> CONFIG_SECCOMP_FILTER=y
> # CONFIG_SECCOMP_CACHE_DEBUG is not set
> CONFIG_HAVE_ARCH_KSTACK_ERASE=y
> CONFIG_HAVE_STACKPROTECTOR=y
> CONFIG_STACKPROTECTOR=y
> CONFIG_STACKPROTECTOR_STRONG=y
> CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
> CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
> CONFIG_HAS_LTO_CLANG=y
> CONFIG_LTO_NONE=y
> # CONFIG_LTO_CLANG_FULL is not set
> # CONFIG_LTO_CLANG_THIN is not set
> CONFIG_ARCH_SUPPORTS_AUTOFDO_CLANG=y
> # CONFIG_AUTOFDO_CLANG is not set
> CONFIG_ARCH_SUPPORTS_PROPELLER_CLANG=y
> # CONFIG_PROPELLER_CLANG is not set
> CONFIG_ARCH_SUPPORTS_CFI=y
> CONFIG_ARCH_USES_CFI_TRAPS=y
> CONFIG_CFI=y
> # CONFIG_CFI_ICALL_NORMALIZE_INTEGERS is not set
> CONFIG_HAVE_CFI_ICALL_NORMALIZE_INTEGERS=y
> CONFIG_HAVE_CFI_ICALL_NORMALIZE_INTEGERS_RUSTC=y
> # CONFIG_CFI_PERMISSIVE is not set
> CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
> CONFIG_HAVE_CONTEXT_TRACKING_USER=y
> CONFIG_HAVE_CONTEXT_TRACKING_USER_OFFSTACK=y
> CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
> CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
> CONFIG_HAVE_MOVE_PUD=y
> CONFIG_HAVE_MOVE_PMD=y
> CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
> CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
> CONFIG_HAVE_ARCH_HUGE_VMAP=y
> CONFIG_HAVE_ARCH_HUGE_VMALLOC=y
> CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
> CONFIG_ARCH_WANT_PMD_MKWRITE=y
> CONFIG_HAVE_ARCH_SOFT_DIRTY=y
> CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
> CONFIG_MODULES_USE_ELF_RELA=y
> CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
> CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
> CONFIG_SOFTIRQ_ON_OWN_STACK=y
> CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
> CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
> CONFIG_HAVE_EXIT_THREAD=y
> CONFIG_ARCH_MMAP_RND_BITS=32
> CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
> CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
> CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
> CONFIG_HAVE_PAGE_SIZE_4KB=y
> CONFIG_PAGE_SIZE_4KB=y
> CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
> CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
> CONFIG_PAGE_SHIFT=12
> CONFIG_HAVE_OBJTOOL=y
> CONFIG_HAVE_JUMP_LABEL_HACK=y
> CONFIG_HAVE_NOINSTR_HACK=y
> CONFIG_HAVE_NOINSTR_VALIDATION=y
> CONFIG_HAVE_UACCESS_VALIDATION=y
> CONFIG_HAVE_STACK_VALIDATION=y
> CONFIG_HAVE_RELIABLE_STACKTRACE=y
> CONFIG_OLD_SIGSUSPEND3=y
> CONFIG_COMPAT_OLD_SIGACTION=y
> # CONFIG_COMPAT_32BIT_TIME is not set
> CONFIG_ARCH_SUPPORTS_RT=y
> CONFIG_HAVE_ARCH_VMAP_STACK=y
> CONFIG_VMAP_STACK=y
> CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
> CONFIG_RANDOMIZE_KSTACK_OFFSET=y
> CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
> CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
> CONFIG_STRICT_KERNEL_RWX=y
> CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
> CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
> # CONFIG_LOCK_EVENT_COUNTS is not set
> CONFIG_ARCH_HAS_MEM_ENCRYPT=y
> CONFIG_HAVE_STATIC_CALL=y
> CONFIG_HAVE_STATIC_CALL_INLINE=y
> CONFIG_HAVE_PREEMPT_DYNAMIC=y
> CONFIG_HAVE_PREEMPT_DYNAMIC_CALL=y
> CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
> CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
> CONFIG_ARCH_SUPPORTS_PAGE_TABLE_CHECK=y
> CONFIG_ARCH_HAS_ELFCORE_COMPAT=y
> CONFIG_ARCH_HAS_PARANOID_L1D_FLUSH=y
> CONFIG_DYNAMIC_SIGFRAME=y
> CONFIG_ARCH_HAS_HW_PTE_YOUNG=y
> CONFIG_ARCH_HAS_NONLEAF_PMD_YOUNG=y
> CONFIG_ARCH_HAS_KERNEL_FPU_SUPPORT=y
> CONFIG_HAVE_GENERIC_TIF_BITS=y
>
> #
> # GCOV-based kernel profiling
> #
> # CONFIG_GCOV_KERNEL is not set
> CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
> # end of GCOV-based kernel profiling
>
> CONFIG_HAVE_GCC_PLUGINS=y
> CONFIG_FUNCTION_ALIGNMENT_4B=y
> CONFIG_FUNCTION_ALIGNMENT_16B=y
> CONFIG_FUNCTION_ALIGNMENT=16
> CONFIG_CC_HAS_SANE_FUNCTION_ALIGNMENT=y
> CONFIG_ARCH_HAS_CPU_ATTACK_VECTORS=y
> # end of General architecture-dependent options
>
> CONFIG_RT_MUTEXES=y
> # CONFIG_MODULES is not set
> CONFIG_BLOCK=y
> # CONFIG_BLOCK_LEGACY_AUTOLOAD is not set
> CONFIG_BLK_CGROUP_PUNT_BIO=y
> CONFIG_BLK_DEV_BSG_COMMON=y
> # CONFIG_BLK_DEV_BSGLIB is not set
> # CONFIG_BLK_DEV_INTEGRITY is not set
> # CONFIG_BLK_DEV_WRITE_MOUNTED is not set
> # CONFIG_BLK_DEV_ZONED is not set
> # CONFIG_BLK_DEV_THROTTLING is not set
> # CONFIG_BLK_WBT is not set
> # CONFIG_BLK_CGROUP_IOLATENCY is not set
> # CONFIG_BLK_CGROUP_IOCOST is not set
> # CONFIG_BLK_CGROUP_IOPRIO is not set
> CONFIG_BLK_DEBUG_FS=y
> # CONFIG_BLK_SED_OPAL is not set
> # CONFIG_BLK_INLINE_ENCRYPTION is not set
>
> #
> # Partition Types
> #
> CONFIG_PARTITION_ADVANCED=y
> # CONFIG_ACORN_PARTITION is not set
> # CONFIG_AIX_PARTITION is not set
> # CONFIG_OSF_PARTITION is not set
> # CONFIG_AMIGA_PARTITION is not set
> # CONFIG_ATARI_PARTITION is not set
> # CONFIG_MAC_PARTITION is not set
> # CONFIG_MSDOS_PARTITION is not set
> # CONFIG_LDM_PARTITION is not set
> # CONFIG_SGI_PARTITION is not set
> # CONFIG_ULTRIX_PARTITION is not set
> # CONFIG_SUN_PARTITION is not set
> # CONFIG_KARMA_PARTITION is not set
> CONFIG_EFI_PARTITION=y
> # CONFIG_SYSV68_PARTITION is not set
> # CONFIG_CMDLINE_PARTITION is not set
> # CONFIG_OF_PARTITION is not set
> # end of Partition Types
>
> #
> # IO Schedulers
> #
> CONFIG_MQ_IOSCHED_DEADLINE=y
> # CONFIG_MQ_IOSCHED_KYBER is not set
> # CONFIG_IOSCHED_BFQ is not set
> # end of IO Schedulers
>
> CONFIG_PADATA=y
> CONFIG_UNINLINE_SPIN_UNLOCK=y
> CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
> CONFIG_MUTEX_SPIN_ON_OWNER=y
> CONFIG_RWSEM_SPIN_ON_OWNER=y
> CONFIG_LOCK_SPIN_ON_OWNER=y
> CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
> CONFIG_QUEUED_SPINLOCKS=y
> CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
> CONFIG_QUEUED_RWLOCKS=y
> CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
> CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
> CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
>
> #
> # Executable file formats
> #
> CONFIG_BINFMT_ELF=y
> CONFIG_COMPAT_BINFMT_ELF=y
> CONFIG_ELFCORE=y
> CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
> CONFIG_BINFMT_SCRIPT=y
> CONFIG_BINFMT_MISC=y
> CONFIG_COREDUMP=y
> # end of Executable file formats
>
> #
> # Memory Management options
> #
> CONFIG_SWAP=y
> CONFIG_ZSWAP=y
> CONFIG_ZSWAP_DEFAULT_ON=y
> CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=y
> # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
> # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO is not set
> # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
> # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
> # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
> CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD=y
> CONFIG_ZSWAP_COMPRESSOR_DEFAULT="zstd"
> CONFIG_ZSMALLOC=y
>
> #
> # Zsmalloc allocator options
> #
>
> #
> # Zsmalloc is a common backend allocator for zswap & zram
> #
> CONFIG_ZSMALLOC_STAT=y
> CONFIG_ZSMALLOC_CHAIN_SIZE=8
> # end of Zsmalloc allocator options
>
> #
> # Slab allocator options
> #
> CONFIG_SLUB=y
> CONFIG_KVFREE_RCU_BATCHED=y
> # CONFIG_SLUB_TINY is not set
> CONFIG_SLAB_MERGE_DEFAULT=y
> CONFIG_SLAB_FREELIST_RANDOM=y
> CONFIG_SLAB_FREELIST_HARDENED=y
> # CONFIG_SLAB_BUCKETS is not set
> # CONFIG_SLUB_STATS is not set
> # CONFIG_SLUB_CPU_PARTIAL is not set
> CONFIG_RANDOM_KMALLOC_CACHES=y
> # end of Slab allocator options
>
> CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
> # CONFIG_COMPAT_BRK is not set
> CONFIG_SPARSEMEM=y
> CONFIG_SPARSEMEM_EXTREME=y
> CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
> CONFIG_SPARSEMEM_VMEMMAP=y
> CONFIG_SPARSEMEM_VMEMMAP_PREINIT=y
> CONFIG_ARCH_WANT_OPTIMIZE_DAX_VMEMMAP=y
> CONFIG_ARCH_WANT_OPTIMIZE_HUGETLB_VMEMMAP=y
> CONFIG_ARCH_WANT_HUGETLB_VMEMMAP_PREINIT=y
> CONFIG_HAVE_GUP_FAST=y
> CONFIG_EXCLUSIVE_SYSTEM_RAM=y
> CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
> # CONFIG_MEMORY_HOTPLUG is not set
> CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y
> CONFIG_SPLIT_PTE_PTLOCKS=y
> CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
> CONFIG_SPLIT_PMD_PTLOCKS=y
> CONFIG_MEMORY_BALLOON=y
> CONFIG_BALLOON_COMPACTION=y
> CONFIG_COMPACTION=y
> CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
> CONFIG_PAGE_REPORTING=y
> CONFIG_MIGRATION=y
> CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
> CONFIG_ARCH_ENABLE_THP_MIGRATION=y
> CONFIG_PCP_BATCH_SCALE_MAX=5
> CONFIG_PHYS_ADDR_T_64BIT=y
> # CONFIG_KSM is not set
> CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
> CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
> CONFIG_ARCH_WANTS_THP_SWAP=y
> CONFIG_PERSISTENT_HUGE_ZERO_FOLIO=y
> CONFIG_MM_ID=y
> CONFIG_TRANSPARENT_HUGEPAGE=y
> CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
> # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
> # CONFIG_TRANSPARENT_HUGEPAGE_NEVER is not set
> # CONFIG_TRANSPARENT_HUGEPAGE_SHMEM_HUGE_NEVER is not set
> CONFIG_TRANSPARENT_HUGEPAGE_SHMEM_HUGE_ALWAYS=y
> # CONFIG_TRANSPARENT_HUGEPAGE_SHMEM_HUGE_WITHIN_SIZE is not set
> # CONFIG_TRANSPARENT_HUGEPAGE_SHMEM_HUGE_ADVISE is not set
> # CONFIG_TRANSPARENT_HUGEPAGE_TMPFS_HUGE_NEVER is not set
> CONFIG_TRANSPARENT_HUGEPAGE_TMPFS_HUGE_ALWAYS=y
> # CONFIG_TRANSPARENT_HUGEPAGE_TMPFS_HUGE_WITHIN_SIZE is not set
> # CONFIG_TRANSPARENT_HUGEPAGE_TMPFS_HUGE_ADVISE is not set
> CONFIG_THP_SWAP=y
> CONFIG_READ_ONLY_THP_FOR_FS=y
> CONFIG_NO_PAGE_MAPCOUNT=y
> CONFIG_PGTABLE_HAS_HUGE_LEAVES=y
> CONFIG_HAVE_GIGANTIC_FOLIOS=y
> CONFIG_ARCH_SUPPORTS_HUGE_PFNMAP=y
> CONFIG_ARCH_SUPPORTS_PMD_PFNMAP=y
> CONFIG_ARCH_SUPPORTS_PUD_PFNMAP=y
> CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
> CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
> CONFIG_HAVE_SETUP_PER_CPU_AREA=y
> # CONFIG_CMA is not set
> CONFIG_PAGE_BLOCK_MAX_ORDER=10
> CONFIG_GENERIC_EARLY_IOREMAP=y
> CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
> # CONFIG_IDLE_PAGE_TRACKING is not set
> CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
> CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
> CONFIG_ARCH_HAS_ZONE_DMA_SET=y
> # CONFIG_ZONE_DMA is not set
> CONFIG_ZONE_DMA32=y
> CONFIG_VM_EVENT_COUNTERS=y
> # CONFIG_PERCPU_STATS is not set
> # CONFIG_GUP_TEST is not set
> # CONFIG_DMAPOOL_TEST is not set
> CONFIG_ARCH_HAS_PTE_SPECIAL=y
> CONFIG_MEMFD_CREATE=y
> CONFIG_SECRETMEM=y
> CONFIG_ANON_VMA_NAME=y
> CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
> CONFIG_HAVE_ARCH_USERFAULTFD_MINOR=y
> CONFIG_USERFAULTFD=y
> CONFIG_PTE_MARKER_UFFD_WP=y
> # CONFIG_LRU_GEN is not set
> CONFIG_ARCH_SUPPORTS_PER_VMA_LOCK=y
> CONFIG_PER_VMA_LOCK=y
> CONFIG_LOCK_MM_AND_FIND_VMA=y
> CONFIG_EXECMEM=y
> CONFIG_PT_RECLAIM=y
>
> #
> # Data Access Monitoring
> #
> # CONFIG_DAMON is not set
> # end of Data Access Monitoring
> # end of Memory Management options
>
> CONFIG_NET=y
> CONFIG_SKB_EXTENSIONS=y
>
> #
> # Networking options
> #
> CONFIG_PACKET=y
> # CONFIG_PACKET_DIAG is not set
> # CONFIG_INET_PSP is not set
> CONFIG_UNIX=y
> CONFIG_AF_UNIX_OOB=y
> # CONFIG_UNIX_DIAG is not set
> # CONFIG_TLS is not set
> CONFIG_XFRM=y
> CONFIG_XFRM_ALGO=y
> # CONFIG_XFRM_USER is not set
> # CONFIG_XFRM_INTERFACE is not set
> # CONFIG_XFRM_SUB_POLICY is not set
> # CONFIG_XFRM_MIGRATE is not set
> # CONFIG_XFRM_STATISTICS is not set
> CONFIG_NET_KEY=y
> # CONFIG_NET_KEY_MIGRATE is not set
> # CONFIG_XFRM_IPTFS is not set
> # CONFIG_DIBS is not set
> CONFIG_INET=y
> CONFIG_IP_MULTICAST=y
> # CONFIG_IP_ADVANCED_ROUTER is not set
> # CONFIG_IP_PNP is not set
> # CONFIG_NET_IPIP is not set
> # CONFIG_NET_IPGRE_DEMUX is not set
> # CONFIG_IP_MROUTE is not set
> # CONFIG_SYN_COOKIES is not set
> # CONFIG_NET_IPVTI is not set
> # CONFIG_NET_FOU is not set
> # CONFIG_INET_AH is not set
> # CONFIG_INET_ESP is not set
> # CONFIG_INET_IPCOMP is not set
> CONFIG_INET_TABLE_PERTURB_ORDER=16
> # CONFIG_INET_DIAG is not set
> # CONFIG_TCP_CONG_ADVANCED is not set
> CONFIG_TCP_CONG_CUBIC=y
> CONFIG_DEFAULT_TCP_CONG="cubic"
> # CONFIG_TCP_AO is not set
> # CONFIG_TCP_MD5SIG is not set
> CONFIG_IPV6=y
> # CONFIG_IPV6_ROUTER_PREF is not set
> # CONFIG_IPV6_OPTIMISTIC_DAD is not set
> # CONFIG_INET6_AH is not set
> # CONFIG_INET6_ESP is not set
> # CONFIG_INET6_IPCOMP is not set
> # CONFIG_IPV6_MIP6 is not set
> # CONFIG_IPV6_VTI is not set
> # CONFIG_IPV6_SIT is not set
> # CONFIG_IPV6_TUNNEL is not set
> # CONFIG_IPV6_MULTIPLE_TABLES is not set
> # CONFIG_IPV6_MROUTE is not set
> # CONFIG_IPV6_SEG6_LWTUNNEL is not set
> # CONFIG_IPV6_SEG6_HMAC is not set
> # CONFIG_IPV6_RPL_LWTUNNEL is not set
> # CONFIG_IPV6_IOAM6_LWTUNNEL is not set
> # CONFIG_MPTCP is not set
> # CONFIG_NETWORK_SECMARK is not set
> CONFIG_NET_PTP_CLASSIFY=y
> CONFIG_NETWORK_PHY_TIMESTAMPING=y
> # CONFIG_NETFILTER is not set
> # CONFIG_IP_SCTP is not set
> # CONFIG_RDS is not set
> # CONFIG_TIPC is not set
> # CONFIG_ATM is not set
> # CONFIG_L2TP is not set
> # CONFIG_BRIDGE is not set
> # CONFIG_NET_DSA is not set
> # CONFIG_VLAN_8021Q is not set
> # CONFIG_LLC2 is not set
> # CONFIG_ATALK is not set
> # CONFIG_X25 is not set
> # CONFIG_LAPB is not set
> # CONFIG_PHONET is not set
> # CONFIG_6LOWPAN is not set
> # CONFIG_IEEE802154 is not set
> # CONFIG_NET_SCHED is not set
> # CONFIG_DCB is not set
> # CONFIG_DNS_RESOLVER is not set
> # CONFIG_BATMAN_ADV is not set
> # CONFIG_OPENVSWITCH is not set
> # CONFIG_VSOCKETS is not set
> # CONFIG_NETLINK_DIAG is not set
> # CONFIG_MPLS is not set
> # CONFIG_NET_NSH is not set
> # CONFIG_HSR is not set
> # CONFIG_NET_SWITCHDEV is not set
> # CONFIG_NET_L3_MASTER_DEV is not set
> # CONFIG_QRTR is not set
> # CONFIG_NET_NCSI is not set
> # CONFIG_PCPU_DEV_REFCNT is not set
> CONFIG_MAX_SKB_FRAGS=17
> # CONFIG_RPS is not set
> CONFIG_SOCK_RX_QUEUE_MAPPING=y
> CONFIG_XPS=y
> CONFIG_CGROUP_NET_PRIO=y
> CONFIG_CGROUP_NET_CLASSID=y
> CONFIG_NET_RX_BUSY_POLL=y
> CONFIG_BQL=y
>
> #
> # Network testing
> #
> # CONFIG_NET_PKTGEN is not set
> # CONFIG_NET_DROP_MONITOR is not set
> # end of Network testing
> # end of Networking options
>
> # CONFIG_HAMRADIO is not set
> # CONFIG_CAN is not set
> # CONFIG_BT is not set
> # CONFIG_AF_RXRPC is not set
> # CONFIG_AF_KCM is not set
> # CONFIG_MCTP is not set
> # CONFIG_WIRELESS is not set
> # CONFIG_RFKILL is not set
> # CONFIG_NET_9P is not set
> # CONFIG_CAIF is not set
> # CONFIG_CEPH_LIB is not set
> # CONFIG_NFC is not set
> # CONFIG_PSAMPLE is not set
> # CONFIG_NET_IFE is not set
> # CONFIG_LWTUNNEL is not set
> CONFIG_GRO_CELLS=y
> CONFIG_FAILOVER=y
> CONFIG_ETHTOOL_NETLINK=y
>
> #
> # Device Drivers
> #
> CONFIG_HAVE_PCI=y
> CONFIG_GENERIC_PCI_IOMAP=y
> CONFIG_PCI=y
> CONFIG_PCI_DOMAINS=y
> CONFIG_PCIEPORTBUS=y
> # CONFIG_HOTPLUG_PCI_PCIE is not set
> # CONFIG_PCIEAER is not set
> # CONFIG_PCIEASPM is not set
> # CONFIG_PCIE_PTM is not set
> CONFIG_PCI_MSI=y
> CONFIG_PCI_QUIRKS=y
> # CONFIG_PCI_DEBUG is not set
> # CONFIG_PCI_STUB is not set
> # CONFIG_PCI_TSM is not set
> # CONFIG_PCI_DOE is not set
> CONFIG_PCI_ECAM=y
> CONFIG_PCI_LOCKLESS_CONFIG=y
> # CONFIG_PCI_IOV is not set
> # CONFIG_PCI_PRI is not set
> # CONFIG_PCI_PASID is not set
> # CONFIG_PCIE_TPH is not set
> CONFIG_PCI_LABEL=y
> CONFIG_PCI_DYNAMIC_OF_NODES=y
> # CONFIG_PCIE_BUS_TUNE_OFF is not set
> CONFIG_PCIE_BUS_DEFAULT=y
> # CONFIG_PCIE_BUS_SAFE is not set
> # CONFIG_PCIE_BUS_PERFORMANCE is not set
> # CONFIG_PCIE_BUS_PEER2PEER is not set
> # CONFIG_VGA_ARB is not set
> CONFIG_HOTPLUG_PCI=y
> # CONFIG_HOTPLUG_PCI_ACPI is not set
> # CONFIG_HOTPLUG_PCI_CPCI is not set
> # CONFIG_HOTPLUG_PCI_OCTEONEP is not set
> # CONFIG_HOTPLUG_PCI_SHPC is not set
>
> #
> # PCI controller drivers
> #
> CONFIG_PCI_HOST_COMMON=y
> # CONFIG_PCI_FTPCI100 is not set
> CONFIG_PCI_HOST_GENERIC=y
> # CONFIG_VMD is not set
> # CONFIG_PCIE_XILINX is not set
>
> #
> # Cadence-based PCIe controllers
> #
> # CONFIG_PCIE_CADENCE_PLAT_HOST is not set
> # end of Cadence-based PCIe controllers
>
> #
> # DesignWare-based PCIe controllers
> #
> # CONFIG_PCI_MESON is not set
> # CONFIG_PCIE_INTEL_GW is not set
> # CONFIG_PCIE_DW_PLAT_HOST is not set
> # end of DesignWare-based PCIe controllers
>
> #
> # Mobiveil-based PCIe controllers
> #
> # end of Mobiveil-based PCIe controllers
>
> #
> # PLDA-based PCIe controllers
> #
> # CONFIG_PCIE_MICROCHIP_HOST is not set
> # end of PLDA-based PCIe controllers
> # end of PCI controller drivers
>
> #
> # PCI Endpoint
> #
> # CONFIG_PCI_ENDPOINT is not set
> # end of PCI Endpoint
>
> #
> # PCI switch controller drivers
> #
> # CONFIG_PCI_SW_SWITCHTEC is not set
> # end of PCI switch controller drivers
>
> # CONFIG_PCI_PWRCTRL_SLOT is not set
> # CONFIG_CXL_BUS is not set
> # CONFIG_PCCARD is not set
> # CONFIG_RAPIDIO is not set
> # CONFIG_PC104 is not set
>
> #
> # Generic Driver Options
> #
> CONFIG_UEVENT_HELPER=y
> CONFIG_UEVENT_HELPER_PATH=""
> CONFIG_DEVTMPFS=y
> # CONFIG_DEVTMPFS_MOUNT is not set
> # CONFIG_DEVTMPFS_SAFE is not set
> CONFIG_STANDALONE=y
> # CONFIG_PREVENT_FIRMWARE_BUILD is not set
>
> #
> # Firmware loader
> #
> # CONFIG_FW_LOADER is not set
> # end of Firmware loader
>
> # CONFIG_ALLOW_DEV_COREDUMP is not set
> # CONFIG_DEBUG_DRIVER is not set
> # CONFIG_DEBUG_DEVRES is not set
> # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
> CONFIG_GENERIC_CPU_DEVICES=y
> CONFIG_GENERIC_CPU_AUTOPROBE=y
> CONFIG_GENERIC_CPU_VULNERABILITIES=y
> # CONFIG_FW_DEVLINK_SYNC_STATE_TIMEOUT is not set
> # end of Generic Driver Options
>
> #
> # Bus devices
> #
> # CONFIG_MHI_BUS is not set
> # CONFIG_MHI_BUS_EP is not set
> # end of Bus devices
>
> # CONFIG_CONNECTOR is not set
>
> #
> # Firmware Drivers
> #
>
> #
> # ARM System Control and Management Interface Protocol
> #
> # end of ARM System Control and Management Interface Protocol
>
> # CONFIG_EDD is not set
> # CONFIG_FIRMWARE_MEMMAP is not set
> CONFIG_DMIID=y
> # CONFIG_DMI_SYSFS is not set
> CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
> # CONFIG_ISCSI_IBFT is not set
> CONFIG_FW_CFG_SYSFS=y
> # CONFIG_FW_CFG_SYSFS_CMDLINE is not set
> # CONFIG_SYSFB_SIMPLEFB is not set
> # CONFIG_GOOGLE_FIRMWARE is not set
>
> #
> # Qualcomm firmware drivers
> #
> # end of Qualcomm firmware drivers
>
> #
> # Tegra firmware driver
> #
> # end of Tegra firmware driver
> # end of Firmware Drivers
>
> # CONFIG_FWCTL is not set
> # CONFIG_GNSS is not set
> # CONFIG_MTD is not set
> CONFIG_DTC=y
> CONFIG_OF=y
> # CONFIG_OF_UNITTEST is not set
> CONFIG_OF_FLATTREE=y
> CONFIG_OF_EARLY_FLATTREE=y
> CONFIG_OF_KOBJ=y
> CONFIG_OF_DYNAMIC=y
> CONFIG_OF_ADDRESS=y
> CONFIG_OF_IRQ=y
> CONFIG_OF_RESERVED_MEM=y
> # CONFIG_OF_OVERLAY is not set
> CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
> # CONFIG_PARPORT is not set
> CONFIG_PNP=y
> CONFIG_PNP_DEBUG_MESSAGES=y
>
> #
> # Protocols
> #
> CONFIG_PNPACPI=y
> CONFIG_BLK_DEV=y
> # CONFIG_BLK_DEV_NULL_BLK is not set
> # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
> # CONFIG_ZRAM is not set
> CONFIG_BLK_DEV_LOOP=y
> CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
> # CONFIG_BLK_DEV_DRBD is not set
> # CONFIG_BLK_DEV_NBD is not set
> # CONFIG_BLK_DEV_RAM is not set
> # CONFIG_ATA_OVER_ETH is not set
> CONFIG_VIRTIO_BLK=y
> # CONFIG_BLK_DEV_RBD is not set
> # CONFIG_BLK_DEV_UBLK is not set
>
> #
> # NVME Support
> #
> # CONFIG_BLK_DEV_NVME is not set
> # CONFIG_NVME_FC is not set
> # CONFIG_NVME_TCP is not set
> # CONFIG_NVME_TARGET is not set
> # end of NVME Support
>
> #
> # Misc devices
> #
> # CONFIG_DUMMY_IRQ is not set
> # CONFIG_IBM_ASM is not set
> # CONFIG_PHANTOM is not set
> # CONFIG_RPMB is not set
> # CONFIG_TIFM_CORE is not set
> # CONFIG_ENCLOSURE_SERVICES is not set
> # CONFIG_HP_ILO is not set
> # CONFIG_SRAM is not set
> # CONFIG_DW_XDATA_PCIE is not set
> # CONFIG_PCI_ENDPOINT_TEST is not set
> # CONFIG_XILINX_SDFEC is not set
> # CONFIG_OPEN_DICE is not set
> # CONFIG_NTSYNC is not set
> # CONFIG_VCPU_STALL_DETECTOR is not set
> # CONFIG_NSM is not set
> # CONFIG_C2PORT is not set
>
> #
> # EEPROM support
> #
> # CONFIG_EEPROM_93CX6 is not set
> # end of EEPROM support
>
> # CONFIG_CB710_CORE is not set
>
> #
> # Altera FPGA firmware download module (requires I2C)
> #
> # CONFIG_INTEL_MEI is not set
> # CONFIG_VMWARE_VMCI is not set
> # CONFIG_GENWQE is not set
> # CONFIG_BCM_VK is not set
> # CONFIG_MISC_ALCOR_PCI is not set
> # CONFIG_MISC_RTSX_PCI is not set
> CONFIG_PVPANIC=y
> # CONFIG_PVPANIC_MMIO is not set
> CONFIG_PVPANIC_PCI=y
> # end of Misc devices
>
> #
> # SCSI device support
> #
> CONFIG_SCSI_MOD=y
> # CONFIG_RAID_ATTRS is not set
> CONFIG_SCSI_COMMON=y
> CONFIG_SCSI=y
> CONFIG_SCSI_DMA=y
> # CONFIG_SCSI_PROC_FS is not set
>
> #
> # SCSI support type (disk, tape, CD-ROM)
> #
> CONFIG_BLK_DEV_SD=y
> # CONFIG_CHR_DEV_ST is not set
> # CONFIG_BLK_DEV_SR is not set
> # CONFIG_CHR_DEV_SG is not set
> CONFIG_BLK_DEV_BSG=y
> # CONFIG_CHR_DEV_SCH is not set
> # CONFIG_SCSI_CONSTANTS is not set
> # CONFIG_SCSI_LOGGING is not set
> # CONFIG_SCSI_SCAN_ASYNC is not set
>
> #
> # SCSI Transports
> #
> # CONFIG_SCSI_SPI_ATTRS is not set
> # CONFIG_SCSI_FC_ATTRS is not set
> # CONFIG_SCSI_ISCSI_ATTRS is not set
> # CONFIG_SCSI_SAS_ATTRS is not set
> # CONFIG_SCSI_SAS_LIBSAS is not set
> # CONFIG_SCSI_SRP_ATTRS is not set
> # end of SCSI Transports
>
> CONFIG_SCSI_LOWLEVEL=y
> # CONFIG_ISCSI_TCP is not set
> # CONFIG_ISCSI_BOOT_SYSFS is not set
> # CONFIG_SCSI_CXGB3_ISCSI is not set
> # CONFIG_SCSI_BNX2_ISCSI is not set
> # CONFIG_BE2ISCSI is not set
> # CONFIG_BLK_DEV_3W_XXXX_RAID is not set
> # CONFIG_SCSI_HPSA is not set
> # CONFIG_SCSI_3W_9XXX is not set
> # CONFIG_SCSI_3W_SAS is not set
> # CONFIG_SCSI_ACARD is not set
> # CONFIG_SCSI_AACRAID is not set
> # CONFIG_SCSI_AIC7XXX is not set
> # CONFIG_SCSI_AIC79XX is not set
> # CONFIG_SCSI_AIC94XX is not set
> # CONFIG_SCSI_MVSAS is not set
> # CONFIG_SCSI_MVUMI is not set
> # CONFIG_SCSI_ADVANSYS is not set
> # CONFIG_SCSI_ARCMSR is not set
> # CONFIG_SCSI_ESAS2R is not set
> # CONFIG_MEGARAID_NEWGEN is not set
> # CONFIG_MEGARAID_LEGACY is not set
> # CONFIG_MEGARAID_SAS is not set
> # CONFIG_SCSI_MPT3SAS is not set
> # CONFIG_SCSI_MPT2SAS is not set
> # CONFIG_SCSI_MPI3MR is not set
> # CONFIG_SCSI_SMARTPQI is not set
> # CONFIG_SCSI_HPTIOP is not set
> # CONFIG_SCSI_BUSLOGIC is not set
> # CONFIG_SCSI_MYRB is not set
> # CONFIG_SCSI_MYRS is not set
> # CONFIG_VMWARE_PVSCSI is not set
> # CONFIG_SCSI_SNIC is not set
> # CONFIG_SCSI_DMX3191D is not set
> # CONFIG_SCSI_FDOMAIN_PCI is not set
> # CONFIG_SCSI_ISCI is not set
> # CONFIG_SCSI_IPS is not set
> # CONFIG_SCSI_INITIO is not set
> # CONFIG_SCSI_INIA100 is not set
> # CONFIG_SCSI_STEX is not set
> # CONFIG_SCSI_SYM53C8XX_2 is not set
> # CONFIG_SCSI_IPR is not set
> # CONFIG_SCSI_QLOGIC_1280 is not set
> # CONFIG_SCSI_QLA_ISCSI is not set
> # CONFIG_SCSI_DC395x is not set
> # CONFIG_SCSI_AM53C974 is not set
> # CONFIG_SCSI_WD719X is not set
> # CONFIG_SCSI_DEBUG is not set
> # CONFIG_SCSI_PMCRAID is not set
> # CONFIG_SCSI_PM8001 is not set
> CONFIG_SCSI_VIRTIO=y
> # CONFIG_SCSI_DH is not set
> # end of SCSI device support
>
> # CONFIG_ATA is not set
> # CONFIG_MD is not set
> # CONFIG_TARGET_CORE is not set
> # CONFIG_FUSION is not set
>
> #
> # IEEE 1394 (FireWire) support
> #
> # CONFIG_FIREWIRE is not set
> # CONFIG_FIREWIRE_NOSY is not set
> # end of IEEE 1394 (FireWire) support
>
> # CONFIG_MACINTOSH_DRIVERS is not set
> CONFIG_NETDEVICES=y
> CONFIG_NET_CORE=y
> # CONFIG_BONDING is not set
> # CONFIG_DUMMY is not set
> # CONFIG_WIREGUARD is not set
> # CONFIG_OVPN is not set
> # CONFIG_EQUALIZER is not set
> # CONFIG_NET_FC is not set
> # CONFIG_NET_TEAM is not set
> # CONFIG_MACVLAN is not set
> # CONFIG_IPVLAN is not set
> # CONFIG_VXLAN is not set
> # CONFIG_GENEVE is not set
> # CONFIG_BAREUDP is not set
> # CONFIG_GTP is not set
> # CONFIG_PFCP is not set
> # CONFIG_AMT is not set
> # CONFIG_MACSEC is not set
> # CONFIG_NETCONSOLE is not set
> # CONFIG_TUN is not set
> # CONFIG_TUN_VNET_CROSS_LE is not set
> # CONFIG_VETH is not set
> CONFIG_VIRTIO_NET=y
> # CONFIG_NLMON is not set
> # CONFIG_ARCNET is not set
> # CONFIG_ETHERNET is not set
> # CONFIG_FDDI is not set
> # CONFIG_HIPPI is not set
> # CONFIG_MDIO_BUS is not set
> # CONFIG_PHYLIB is not set
>
> #
> # PCS device drivers
> #
> # CONFIG_PCS_XPCS is not set
> # end of PCS device drivers
>
> # CONFIG_PPP is not set
> # CONFIG_SLIP is not set
>
> #
> # Host-side USB support is needed for USB Network Adapter support
> #
> # CONFIG_WLAN is not set
> # CONFIG_WAN is not set
>
> #
> # Wireless WAN
> #
> # CONFIG_WWAN is not set
> # end of Wireless WAN
>
> # CONFIG_VMXNET3 is not set
> # CONFIG_FUJITSU_ES is not set
> # CONFIG_NETDEVSIM is not set
> CONFIG_NET_FAILOVER=y
> # CONFIG_ISDN is not set
>
> #
> # Input device support
> #
> CONFIG_INPUT=y
> # CONFIG_INPUT_FF_MEMLESS is not set
> # CONFIG_INPUT_SPARSEKMAP is not set
> # CONFIG_INPUT_MATRIXKMAP is not set
>
> #
> # Userland interfaces
> #
> # CONFIG_INPUT_MOUSEDEV is not set
> # CONFIG_INPUT_JOYDEV is not set
> # CONFIG_INPUT_EVDEV is not set
>
> #
> # Input Device Drivers
> #
> # CONFIG_INPUT_KEYBOARD is not set
> # CONFIG_INPUT_MOUSE is not set
> # CONFIG_INPUT_JOYSTICK is not set
> # CONFIG_INPUT_TABLET is not set
> # CONFIG_INPUT_TOUCHSCREEN is not set
> # CONFIG_INPUT_MISC is not set
> # CONFIG_RMI4_CORE is not set
>
> #
> # Hardware I/O ports
> #
> CONFIG_SERIO=y
> CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
> CONFIG_SERIO_I8042=y
> # CONFIG_SERIO_SERPORT is not set
> # CONFIG_SERIO_CT82C710 is not set
> # CONFIG_SERIO_PCIPS2 is not set
> CONFIG_SERIO_LIBPS2=y
> # CONFIG_SERIO_RAW is not set
> # CONFIG_SERIO_ALTERA_PS2 is not set
> # CONFIG_SERIO_PS2MULT is not set
> # CONFIG_SERIO_ARC_PS2 is not set
> # CONFIG_SERIO_APBPS2 is not set
> # CONFIG_USERIO is not set
> # CONFIG_GAMEPORT is not set
> # end of Hardware I/O ports
> # end of Input device support
>
> #
> # Character devices
> #
> CONFIG_TTY=y
> CONFIG_VT=y
> CONFIG_CONSOLE_TRANSLATIONS=y
> CONFIG_VT_CONSOLE=y
> CONFIG_VT_HW_CONSOLE_BINDING=y
> CONFIG_UNIX98_PTYS=y
> # CONFIG_LEGACY_PTYS is not set
> # CONFIG_LEGACY_TIOCSTI is not set
> CONFIG_LDISC_AUTOLOAD=y
>
> #
> # Serial drivers
> #
> CONFIG_SERIAL_EARLYCON=y
> CONFIG_SERIAL_8250=y
> CONFIG_SERIAL_8250_PNP=y
> # CONFIG_SERIAL_8250_16550A_VARIANTS is not set
> # CONFIG_SERIAL_8250_FINTEK is not set
> CONFIG_SERIAL_8250_CONSOLE=y
> # CONFIG_SERIAL_8250_PCI is not set
> # CONFIG_SERIAL_8250_EXAR is not set
> CONFIG_SERIAL_8250_NR_UARTS=4
> CONFIG_SERIAL_8250_RUNTIME_UARTS=4
> # CONFIG_SERIAL_8250_EXTENDED is not set
> # CONFIG_SERIAL_8250_PCI1XXXX is not set
> # CONFIG_SERIAL_8250_DW is not set
> # CONFIG_SERIAL_8250_RT288X is not set
> # CONFIG_SERIAL_8250_LPSS is not set
> # CONFIG_SERIAL_8250_MID is not set
> # CONFIG_SERIAL_8250_PERICOM is not set
> # CONFIG_SERIAL_8250_NI is not set
> # CONFIG_SERIAL_OF_PLATFORM is not set
>
> #
> # Non-8250 serial port support
> #
> # CONFIG_SERIAL_UARTLITE is not set
> CONFIG_SERIAL_CORE=y
> CONFIG_SERIAL_CORE_CONSOLE=y
> # CONFIG_SERIAL_JSM is not set
> # CONFIG_SERIAL_SIFIVE is not set
> # CONFIG_SERIAL_LANTIQ is not set
> # CONFIG_SERIAL_SCCNXP is not set
> # CONFIG_SERIAL_ALTERA_JTAGUART is not set
> # CONFIG_SERIAL_ALTERA_UART is not set
> # CONFIG_SERIAL_XILINX_PS_UART is not set
> # CONFIG_SERIAL_ARC is not set
> # CONFIG_SERIAL_RP2 is not set
> # CONFIG_SERIAL_FSL_LPUART is not set
> # CONFIG_SERIAL_FSL_LINFLEXUART is not set
> # CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
> # end of Serial drivers
>
> # CONFIG_SERIAL_NONSTANDARD is not set
> # CONFIG_N_GSM is not set
> # CONFIG_NOZOMI is not set
> # CONFIG_NULL_TTY is not set
> CONFIG_HVC_DRIVER=y
> # CONFIG_SERIAL_DEV_BUS is not set
> CONFIG_TTY_PRINTK=y
> CONFIG_TTY_PRINTK_LEVEL=6
> CONFIG_VIRTIO_CONSOLE=y
> # CONFIG_IPMI_HANDLER is not set
> CONFIG_HW_RANDOM=y
> # CONFIG_HW_RANDOM_TIMERIOMEM is not set
> # CONFIG_HW_RANDOM_INTEL is not set
> # CONFIG_HW_RANDOM_AMD is not set
> # CONFIG_HW_RANDOM_BA431 is not set
> # CONFIG_HW_RANDOM_VIA is not set
> CONFIG_HW_RANDOM_VIRTIO=y
> # CONFIG_HW_RANDOM_CCTRNG is not set
> # CONFIG_HW_RANDOM_XIPHERA is not set
> # CONFIG_APPLICOM is not set
> CONFIG_DEVMEM=y
> # CONFIG_NVRAM is not set
> CONFIG_DEVPORT=y
> CONFIG_HPET=y
> # CONFIG_HPET_MMAP is not set
> # CONFIG_HANGCHECK_TIMER is not set
> # CONFIG_TCG_TPM is not set
> # CONFIG_TELCLOCK is not set
> # CONFIG_XILLYBUS is not set
> # end of Character devices
>
> #
> # I2C support
> #
> # CONFIG_I2C is not set
> # end of I2C support
>
> # CONFIG_I3C is not set
> # CONFIG_SPI is not set
> # CONFIG_SPMI is not set
> # CONFIG_HSI is not set
> # CONFIG_PPS is not set
>
> #
> # PTP clock support
> #
> # CONFIG_PTP_1588_CLOCK is not set
> CONFIG_PTP_1588_CLOCK_OPTIONAL=y
>
> #
> # Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
> #
> # end of PTP clock support
>
> #
> # DPLL device support
> #
> # end of DPLL device support
>
> # CONFIG_PINCTRL is not set
> CONFIG_GPIOLIB_LEGACY=y
> # CONFIG_GPIOLIB is not set
> # CONFIG_W1 is not set
> # CONFIG_POWER_RESET is not set
> # CONFIG_POWER_SEQUENCING is not set
> # CONFIG_POWER_SUPPLY is not set
> # CONFIG_HWMON is not set
> CONFIG_THERMAL=y
> CONFIG_THERMAL_NETLINK=y
> # CONFIG_THERMAL_STATISTICS is not set
> # CONFIG_THERMAL_DEBUGFS is not set
> # CONFIG_THERMAL_CORE_TESTING is not set
> CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
> CONFIG_THERMAL_OF=y
> CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
> # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
> # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
> # CONFIG_THERMAL_GOV_FAIR_SHARE is not set
> CONFIG_THERMAL_GOV_STEP_WISE=y
> # CONFIG_THERMAL_GOV_BANG_BANG is not set
> CONFIG_THERMAL_GOV_USER_SPACE=y
> # CONFIG_CPU_THERMAL is not set
> # CONFIG_PCIE_THERMAL is not set
> # CONFIG_THERMAL_EMULATION is not set
> # CONFIG_THERMAL_MMIO is not set
>
> #
> # Intel thermal drivers
> #
> # CONFIG_INTEL_POWERCLAMP is not set
> CONFIG_X86_THERMAL_VECTOR=y
> CONFIG_INTEL_TCC=y
> CONFIG_X86_PKG_TEMP_THERMAL=y
> # CONFIG_INTEL_SOC_DTS_THERMAL is not set
>
> #
> # ACPI INT340X thermal drivers
> #
> # CONFIG_INT340X_THERMAL is not set
> # end of ACPI INT340X thermal drivers
>
> # CONFIG_INTEL_PCH_THERMAL is not set
> # CONFIG_INTEL_TCC_COOLING is not set
> # CONFIG_INTEL_HFI_THERMAL is not set
> # end of Intel thermal drivers
>
> # CONFIG_WATCHDOG is not set
> CONFIG_SSB_POSSIBLE=y
> # CONFIG_SSB is not set
> CONFIG_BCMA_POSSIBLE=y
> # CONFIG_BCMA is not set
>
> #
> # Multifunction device drivers
> #
> # CONFIG_MFD_ATMEL_FLEXCOM is not set
> # CONFIG_MFD_ATMEL_HLCDC is not set
> # CONFIG_MFD_CGBC is not set
> # CONFIG_MFD_MADERA is not set
> # CONFIG_MFD_HI6421_PMIC is not set
> # CONFIG_LPC_ICH is not set
> # CONFIG_LPC_SCH is not set
> # CONFIG_MFD_INTEL_LPSS_ACPI is not set
> # CONFIG_MFD_INTEL_LPSS_PCI is not set
> # CONFIG_MFD_JANZ_CMODIO is not set
> # CONFIG_MFD_KEMPLD is not set
> # CONFIG_MFD_MT6397 is not set
> # CONFIG_MFD_RDC321X is not set
> # CONFIG_MFD_SM501 is not set
> # CONFIG_MFD_SYSCON is not set
> # CONFIG_MFD_TQMX86 is not set
> # CONFIG_MFD_VX855 is not set
> # CONFIG_MFD_UPBOARD_FPGA is not set
> # end of Multifunction device drivers
>
> # CONFIG_REGULATOR is not set
> # CONFIG_RC_CORE is not set
>
> #
> # CEC support
> #
> # CONFIG_MEDIA_CEC_SUPPORT is not set
> # end of CEC support
>
> # CONFIG_MEDIA_SUPPORT is not set
>
> #
> # Graphics support
> #
> CONFIG_APERTURE_HELPERS=y
> CONFIG_VIDEO=y
> # CONFIG_AUXDISPLAY is not set
> # CONFIG_AGP is not set
> # CONFIG_VGA_SWITCHEROO is not set
> # CONFIG_DRM is not set
>
> #
> # Frame buffer Devices
> #
> CONFIG_FB=y
> # CONFIG_FB_CIRRUS is not set
> # CONFIG_FB_PM2 is not set
> # CONFIG_FB_CYBER2000 is not set
> # CONFIG_FB_ARC is not set
> # CONFIG_FB_ASILIANT is not set
> # CONFIG_FB_IMSTT is not set
> # CONFIG_FB_VGA16 is not set
> # CONFIG_FB_VESA is not set
> # CONFIG_FB_N411 is not set
> # CONFIG_FB_HGA is not set
> # CONFIG_FB_OPENCORES is not set
> # CONFIG_FB_S1D13XXX is not set
> # CONFIG_FB_NVIDIA is not set
> # CONFIG_FB_RIVA is not set
> # CONFIG_FB_I740 is not set
> # CONFIG_FB_RADEON is not set
> # CONFIG_FB_ATY128 is not set
> # CONFIG_FB_ATY is not set
> # CONFIG_FB_SAVAGE is not set
> # CONFIG_FB_SIS is not set
> # CONFIG_FB_NEOMAGIC is not set
> # CONFIG_FB_KYRO is not set
> # CONFIG_FB_3DFX is not set
> # CONFIG_FB_VOODOO1 is not set
> # CONFIG_FB_TRIDENT is not set
> # CONFIG_FB_PM3 is not set
> # CONFIG_FB_CARMINE is not set
> # CONFIG_FB_IBM_GXT4500 is not set
> # CONFIG_FB_VIRTUAL is not set
> # CONFIG_FB_METRONOME is not set
> # CONFIG_FB_MB862XX is not set
> # CONFIG_FB_SIMPLE is not set
> # CONFIG_FB_SM712 is not set
> CONFIG_FB_CORE=y
> CONFIG_FB_NOTIFY=y
> CONFIG_FB_DEVICE=y
> # CONFIG_FB_FOREIGN_ENDIAN is not set
> # CONFIG_FB_TILEBLITTING is not set
> # end of Frame buffer Devices
>
> #
> # Backlight & LCD device support
> #
> # CONFIG_LCD_CLASS_DEVICE is not set
> # CONFIG_BACKLIGHT_CLASS_DEVICE is not set
> # end of Backlight & LCD device support
>
> # CONFIG_FIRMWARE_EDID is not set
>
> #
> # Console display driver support
> #
> CONFIG_VGA_CONSOLE=y
> CONFIG_DUMMY_CONSOLE=y
> CONFIG_DUMMY_CONSOLE_COLUMNS=80
> CONFIG_DUMMY_CONSOLE_ROWS=25
> # CONFIG_FRAMEBUFFER_CONSOLE is not set
> # end of Console display driver support
>
> # CONFIG_LOGO is not set
> # CONFIG_TRACE_GPU_MEM is not set
> # end of Graphics support
>
> # CONFIG_SOUND is not set
> # CONFIG_HID_SUPPORT is not set
> CONFIG_USB_OHCI_LITTLE_ENDIAN=y
> # CONFIG_USB_SUPPORT is not set
> # CONFIG_MMC is not set
> # CONFIG_SCSI_UFSHCD is not set
> # CONFIG_MEMSTICK is not set
> # CONFIG_NEW_LEDS is not set
> # CONFIG_ACCESSIBILITY is not set
> # CONFIG_INFINIBAND is not set
> CONFIG_EDAC_ATOMIC_SCRUB=y
> CONFIG_EDAC_SUPPORT=y
> CONFIG_RTC_LIB=y
> CONFIG_RTC_MC146818_LIB=y
> CONFIG_RTC_CLASS=y
> CONFIG_RTC_HCTOSYS=y
> CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
> # CONFIG_RTC_SYSTOHC is not set
> # CONFIG_RTC_DEBUG is not set
> CONFIG_RTC_NVMEM=y
>
> #
> # RTC interfaces
> #
> CONFIG_RTC_INTF_SYSFS=y
> CONFIG_RTC_INTF_PROC=y
> CONFIG_RTC_INTF_DEV=y
> # CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
> # CONFIG_RTC_DRV_TEST is not set
>
> #
> # I2C RTC drivers
> #
>
> #
> # SPI RTC drivers
> #
>
> #
> # SPI and I2C RTC drivers
> #
>
> #
> # Platform RTC drivers
> #
> CONFIG_RTC_DRV_CMOS=y
> # CONFIG_RTC_DRV_DS1286 is not set
> # CONFIG_RTC_DRV_DS1511 is not set
> # CONFIG_RTC_DRV_DS1553 is not set
> # CONFIG_RTC_DRV_DS1685_FAMILY is not set
> # CONFIG_RTC_DRV_DS1742 is not set
> # CONFIG_RTC_DRV_DS2404 is not set
> # CONFIG_RTC_DRV_STK17TA8 is not set
> # CONFIG_RTC_DRV_M48T86 is not set
> # CONFIG_RTC_DRV_M48T35 is not set
> # CONFIG_RTC_DRV_M48T59 is not set
> # CONFIG_RTC_DRV_MSM6242 is not set
> # CONFIG_RTC_DRV_RP5C01 is not set
> # CONFIG_RTC_DRV_ZYNQMP is not set
>
> #
> # on-CPU RTC drivers
> #
> # CONFIG_RTC_DRV_CADENCE is not set
> # CONFIG_RTC_DRV_FTRTC010 is not set
> # CONFIG_RTC_DRV_R7301 is not set
> # CONFIG_RTC_DRV_GOLDFISH is not set
>
> #
> # HID Sensor RTC drivers
> #
> # CONFIG_DMADEVICES is not set
>
> #
> # DMABUF options
> #
> # CONFIG_SYNC_FILE is not set
> # CONFIG_DMABUF_HEAPS is not set
> # end of DMABUF options
>
> # CONFIG_UIO is not set
> # CONFIG_VFIO is not set
> # CONFIG_VIRT_DRIVERS is not set
> CONFIG_VIRTIO_ANCHOR=y
> CONFIG_VIRTIO=y
> CONFIG_VIRTIO_PCI_LIB=y
> CONFIG_VIRTIO_PCI_LIB_LEGACY=y
> CONFIG_VIRTIO_MENU=y
> CONFIG_VIRTIO_PCI=y
> CONFIG_VIRTIO_PCI_ADMIN_LEGACY=y
> CONFIG_VIRTIO_PCI_LEGACY=y
> CONFIG_VIRTIO_BALLOON=y
> CONFIG_VIRTIO_INPUT=y
> CONFIG_VIRTIO_MMIO=y
> CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
> # CONFIG_VIRTIO_DEBUG is not set
> CONFIG_VIRTIO_RTC=y
>
> #
> # Enable PTP_1588_CLOCK in order to enable VIRTIO_RTC_PTP.
> #
> CONFIG_VIRTIO_RTC_CLASS=y
> # CONFIG_VDPA is not set
> # CONFIG_VHOST_MENU is not set
>
> #
> # Microsoft Hyper-V guest support
> #
> # CONFIG_HYPERV is not set
> # end of Microsoft Hyper-V guest support
>
> # CONFIG_GREYBUS is not set
> # CONFIG_COMEDI is not set
> # CONFIG_GPIB is not set
> # CONFIG_STAGING is not set
> # CONFIG_GOLDFISH is not set
> # CONFIG_CHROME_PLATFORMS is not set
> # CONFIG_MELLANOX_PLATFORM is not set
> # CONFIG_SURFACE_PLATFORMS is not set
> # CONFIG_X86_PLATFORM_DEVICES is not set
> # CONFIG_ACPI_WMI is not set
> # CONFIG_COMMON_CLK is not set
> # CONFIG_HWSPINLOCK is not set
>
> #
> # Clock Source drivers
> #
> CONFIG_CLKEVT_I8253=y
> CONFIG_CLKBLD_I8253=y
> # end of Clock Source drivers
>
> # CONFIG_MAILBOX is not set
> # CONFIG_IOMMU_SUPPORT is not set
>
> #
> # Remoteproc drivers
> #
> # CONFIG_REMOTEPROC is not set
> # end of Remoteproc drivers
>
> #
> # Rpmsg drivers
> #
> # CONFIG_RPMSG_VIRTIO is not set
> # end of Rpmsg drivers
>
> #
> # SOC (System On Chip) specific Drivers
> #
>
> #
> # Amlogic SoC drivers
> #
> # end of Amlogic SoC drivers
>
> #
> # Broadcom SoC drivers
> #
> # end of Broadcom SoC drivers
>
> #
> # NXP/Freescale QorIQ SoC drivers
> #
> # end of NXP/Freescale QorIQ SoC drivers
>
> #
> # fujitsu SoC drivers
> #
> # end of fujitsu SoC drivers
>
> #
> # i.MX SoC drivers
> #
> # end of i.MX SoC drivers
>
> #
> # Enable LiteX SoC Builder specific drivers
> #
> # CONFIG_LITEX_SOC_CONTROLLER is not set
> # end of Enable LiteX SoC Builder specific drivers
>
> # CONFIG_WPCM450_SOC is not set
>
> #
> # Qualcomm SoC drivers
> #
> # end of Qualcomm SoC drivers
>
> # CONFIG_SOC_TI is not set
>
> #
> # Xilinx SoC drivers
> #
> # end of Xilinx SoC drivers
> # end of SOC (System On Chip) specific Drivers
>
> #
> # PM Domains
> #
>
> #
> # Amlogic PM Domains
> #
> # end of Amlogic PM Domains
>
> #
> # Broadcom PM Domains
> #
> # end of Broadcom PM Domains
>
> #
> # i.MX PM Domains
> #
> # end of i.MX PM Domains
>
> #
> # Qualcomm PM Domains
> #
> # end of Qualcomm PM Domains
> # end of PM Domains
>
> # CONFIG_PM_DEVFREQ is not set
> # CONFIG_EXTCON is not set
> # CONFIG_MEMORY is not set
> # CONFIG_IIO is not set
> # CONFIG_NTB is not set
> # CONFIG_PWM is not set
>
> #
> # IRQ chip support
> #
> CONFIG_IRQCHIP=y
> # CONFIG_AL_FIC is not set
> # CONFIG_XILINX_INTC is not set
> # end of IRQ chip support
>
> # CONFIG_IPACK_BUS is not set
> # CONFIG_RESET_CONTROLLER is not set
>
> #
> # PHY Subsystem
> #
> # CONFIG_GENERIC_PHY is not set
> # CONFIG_PHY_CAN_TRANSCEIVER is not set
>
> #
> # PHY drivers for Broadcom platforms
> #
> # CONFIG_BCM_KONA_USB2_PHY is not set
> # end of PHY drivers for Broadcom platforms
>
> # CONFIG_PHY_CADENCE_DPHY is not set
> # CONFIG_PHY_CADENCE_DPHY_RX is not set
> # CONFIG_PHY_CADENCE_SALVO is not set
> # CONFIG_PHY_PXA_28NM_HSIC is not set
> # CONFIG_PHY_PXA_28NM_USB2 is not set
> # CONFIG_PHY_INTEL_LGM_COMBO is not set
> # CONFIG_PHY_INTEL_LGM_EMMC is not set
> # end of PHY Subsystem
>
> # CONFIG_POWERCAP is not set
> # CONFIG_MCB is not set
>
> #
> # Performance monitor support
> #
> # CONFIG_DWC_PCIE_PMU is not set
> # end of Performance monitor support
>
> # CONFIG_RAS is not set
> # CONFIG_USB4 is not set
>
> #
> # Android
> #
> # CONFIG_ANDROID_BINDER_IPC is not set
> # end of Android
>
> # CONFIG_LIBNVDIMM is not set
> # CONFIG_DAX is not set
> CONFIG_NVMEM=y
> CONFIG_NVMEM_SYSFS=y
> CONFIG_NVMEM_LAYOUTS=y
>
> #
> # Layout Types
> #
> # CONFIG_NVMEM_LAYOUT_SL28_VPD is not set
> # CONFIG_NVMEM_LAYOUT_ONIE_TLV is not set
> # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set
> # end of Layout Types
>
> # CONFIG_NVMEM_RMEM is not set
>
> #
> # HW tracing support
> #
> # CONFIG_STM is not set
> # CONFIG_INTEL_TH is not set
> # end of HW tracing support
>
> # CONFIG_FPGA is not set
> # CONFIG_FSI is not set
> # CONFIG_TEE is not set
> # CONFIG_SIOX is not set
> # CONFIG_SLIMBUS is not set
> # CONFIG_INTERCONNECT is not set
> # CONFIG_COUNTER is not set
> # CONFIG_MOST is not set
> # CONFIG_PECI is not set
> # CONFIG_HTE is not set
> # end of Device Drivers
>
> #
> # File systems
> #
> CONFIG_DCACHE_WORD_ACCESS=y
> CONFIG_VALIDATE_FS_PARSER=y
> CONFIG_FS_IOMAP=y
> # CONFIG_EXT2_FS is not set
> # CONFIG_EXT4_FS is not set
> # CONFIG_JFS_FS is not set
> # CONFIG_XFS_FS is not set
> # CONFIG_GFS2_FS is not set
> # CONFIG_OCFS2_FS is not set
> CONFIG_BTRFS_FS=y
> CONFIG_BTRFS_FS_POSIX_ACL=y
> # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
> # CONFIG_BTRFS_DEBUG is not set
> CONFIG_BTRFS_ASSERT=y
> # CONFIG_BTRFS_EXPERIMENTAL is not set
> # CONFIG_NILFS2_FS is not set
> # CONFIG_F2FS_FS is not set
> CONFIG_FS_POSIX_ACL=y
> CONFIG_EXPORTFS=y
> # CONFIG_EXPORTFS_BLOCK_OPS is not set
> CONFIG_FILE_LOCKING=y
> # CONFIG_FS_ENCRYPTION is not set
> # CONFIG_FS_VERITY is not set
> CONFIG_FSNOTIFY=y
> CONFIG_DNOTIFY=y
> CONFIG_INOTIFY_USER=y
> CONFIG_FANOTIFY=y
> # CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
> # CONFIG_QUOTA is not set
> CONFIG_AUTOFS_FS=y
> # CONFIG_FUSE_FS is not set
> # CONFIG_OVERLAY_FS is not set
>
> #
> # Caches
> #
> # end of Caches
>
> #
> # CD-ROM/DVD Filesystems
> #
> # CONFIG_ISO9660_FS is not set
> # CONFIG_UDF_FS is not set
> # end of CD-ROM/DVD Filesystems
>
> #
> # DOS/FAT/EXFAT/NT Filesystems
> #
> # CONFIG_MSDOS_FS is not set
> # CONFIG_VFAT_FS is not set
> # CONFIG_EXFAT_FS is not set
> # CONFIG_NTFS3_FS is not set
> # CONFIG_NTFS_FS is not set
> # end of DOS/FAT/EXFAT/NT Filesystems
>
> #
> # Pseudo filesystems
> #
> CONFIG_PROC_FS=y
> CONFIG_PROC_KCORE=y
> CONFIG_PROC_SYSCTL=y
> # CONFIG_PROC_PAGE_MONITOR is not set
> # CONFIG_PROC_CHILDREN is not set
> CONFIG_PROC_PID_ARCH_STATUS=y
> CONFIG_KERNFS=y
> CONFIG_SYSFS=y
> CONFIG_TMPFS=y
> CONFIG_TMPFS_POSIX_ACL=y
> CONFIG_TMPFS_XATTR=y
> CONFIG_TMPFS_INODE64=y
> # CONFIG_TMPFS_QUOTA is not set
> CONFIG_ARCH_SUPPORTS_HUGETLBFS=y
> CONFIG_HUGETLBFS=y
> # CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
> CONFIG_HUGETLB_PAGE=y
> CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y
> CONFIG_HUGETLB_PMD_PAGE_TABLE_SHARING=y
> CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
> CONFIG_CONFIGFS_FS=y
> # end of Pseudo filesystems
>
> # CONFIG_MISC_FILESYSTEMS is not set
> # CONFIG_NETWORK_FILESYSTEMS is not set
> CONFIG_NLS=y
> CONFIG_NLS_DEFAULT="iso8859-1"
> # CONFIG_NLS_CODEPAGE_437 is not set
> # CONFIG_NLS_CODEPAGE_737 is not set
> # CONFIG_NLS_CODEPAGE_775 is not set
> # CONFIG_NLS_CODEPAGE_850 is not set
> # CONFIG_NLS_CODEPAGE_852 is not set
> # CONFIG_NLS_CODEPAGE_855 is not set
> # CONFIG_NLS_CODEPAGE_857 is not set
> # CONFIG_NLS_CODEPAGE_860 is not set
> # CONFIG_NLS_CODEPAGE_861 is not set
> # CONFIG_NLS_CODEPAGE_862 is not set
> # CONFIG_NLS_CODEPAGE_863 is not set
> # CONFIG_NLS_CODEPAGE_864 is not set
> # CONFIG_NLS_CODEPAGE_865 is not set
> # CONFIG_NLS_CODEPAGE_866 is not set
> # CONFIG_NLS_CODEPAGE_869 is not set
> # CONFIG_NLS_CODEPAGE_936 is not set
> # CONFIG_NLS_CODEPAGE_950 is not set
> # CONFIG_NLS_CODEPAGE_932 is not set
> # CONFIG_NLS_CODEPAGE_949 is not set
> # CONFIG_NLS_CODEPAGE_874 is not set
> # CONFIG_NLS_ISO8859_8 is not set
> # CONFIG_NLS_CODEPAGE_1250 is not set
> # CONFIG_NLS_CODEPAGE_1251 is not set
> # CONFIG_NLS_ASCII is not set
> CONFIG_NLS_ISO8859_1=y
> # CONFIG_NLS_ISO8859_2 is not set
> # CONFIG_NLS_ISO8859_3 is not set
> # CONFIG_NLS_ISO8859_4 is not set
> # CONFIG_NLS_ISO8859_5 is not set
> # CONFIG_NLS_ISO8859_6 is not set
> # CONFIG_NLS_ISO8859_7 is not set
> # CONFIG_NLS_ISO8859_9 is not set
> # CONFIG_NLS_ISO8859_13 is not set
> # CONFIG_NLS_ISO8859_14 is not set
> # CONFIG_NLS_ISO8859_15 is not set
> # CONFIG_NLS_KOI8_R is not set
> # CONFIG_NLS_KOI8_U is not set
> # CONFIG_NLS_MAC_ROMAN is not set
> # CONFIG_NLS_MAC_CELTIC is not set
> # CONFIG_NLS_MAC_CENTEURO is not set
> # CONFIG_NLS_MAC_CROATIAN is not set
> # CONFIG_NLS_MAC_CYRILLIC is not set
> # CONFIG_NLS_MAC_GAELIC is not set
> # CONFIG_NLS_MAC_GREEK is not set
> # CONFIG_NLS_MAC_ICELAND is not set
> # CONFIG_NLS_MAC_INUIT is not set
> # CONFIG_NLS_MAC_ROMANIAN is not set
> # CONFIG_NLS_MAC_TURKISH is not set
> # CONFIG_NLS_UTF8 is not set
> # CONFIG_DLM is not set
> # CONFIG_UNICODE is not set
> CONFIG_IO_WQ=y
> # end of File systems
>
> #
> # Security options
> #
> CONFIG_KEYS=y
> # CONFIG_KEYS_REQUEST_CACHE is not set
> CONFIG_PERSISTENT_KEYRINGS=y
> # CONFIG_BIG_KEYS is not set
> # CONFIG_TRUSTED_KEYS is not set
> # CONFIG_ENCRYPTED_KEYS is not set
> # CONFIG_KEY_DH_OPERATIONS is not set
> # CONFIG_KEY_NOTIFICATIONS is not set
> CONFIG_SECURITY_DMESG_RESTRICT=y
> # CONFIG_PROC_MEM_ALWAYS_FORCE is not set
> # CONFIG_PROC_MEM_FORCE_PTRACE is not set
> CONFIG_PROC_MEM_NO_FORCE=y
> CONFIG_MSEAL_SYSTEM_MAPPINGS=y
> # CONFIG_SECURITY is not set
> # CONFIG_SECURITYFS is not set
> # CONFIG_STATIC_USERMODEHELPER is not set
> CONFIG_DEFAULT_SECURITY_DAC=y
>
> #
> # Kernel hardening options
> #
>
> #
> # Memory initialization
> #
> CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y
> CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO_BARE=y
> CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
> # CONFIG_INIT_STACK_NONE is not set
> CONFIG_INIT_STACK_ALL_PATTERN=y
> # CONFIG_INIT_STACK_ALL_ZERO is not set
> CONFIG_CC_HAS_SANCOV_STACK_DEPTH_CALLBACK=y
> CONFIG_KSTACK_ERASE=y
> CONFIG_KSTACK_ERASE_TRACK_MIN_SIZE=100
> # CONFIG_KSTACK_ERASE_METRICS is not set
> # CONFIG_KSTACK_ERASE_RUNTIME_DISABLE is not set
> CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
> CONFIG_INIT_ON_FREE_DEFAULT_ON=y
> CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
> CONFIG_ZERO_CALL_USED_REGS=y
> # end of Memory initialization
>
> #
> # Bounds checking
> #
> CONFIG_FORTIFY_SOURCE=y
> CONFIG_HARDENED_USERCOPY=y
> CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
> # end of Bounds checking
>
> #
> # Hardening of kernel data structures
> #
> CONFIG_LIST_HARDENED=y
> CONFIG_BUG_ON_DATA_CORRUPTION=y
> # end of Hardening of kernel data structures
>
> CONFIG_CC_HAS_RANDSTRUCT=y
> CONFIG_RANDSTRUCT_NONE=y
> # CONFIG_RANDSTRUCT_FULL is not set
> # end of Kernel hardening options
> # end of Security options
>
> CONFIG_XOR_BLOCKS=y
> CONFIG_CRYPTO=y
>
> #
> # Crypto core or helper
> #
> CONFIG_CRYPTO_ALGAPI=y
> CONFIG_CRYPTO_ALGAPI2=y
> CONFIG_CRYPTO_AEAD=y
> CONFIG_CRYPTO_AEAD2=y
> CONFIG_CRYPTO_SIG2=y
> CONFIG_CRYPTO_SKCIPHER=y
> CONFIG_CRYPTO_SKCIPHER2=y
> CONFIG_CRYPTO_HASH=y
> CONFIG_CRYPTO_HASH2=y
> CONFIG_CRYPTO_RNG=y
> CONFIG_CRYPTO_RNG2=y
> CONFIG_CRYPTO_AKCIPHER2=y
> CONFIG_CRYPTO_KPP2=y
> CONFIG_CRYPTO_ACOMP2=y
> CONFIG_CRYPTO_MANAGER=y
> CONFIG_CRYPTO_MANAGER2=y
> CONFIG_CRYPTO_USER=y
> # CONFIG_CRYPTO_SELFTESTS is not set
> CONFIG_CRYPTO_NULL=y
> # CONFIG_CRYPTO_PCRYPT is not set
> # CONFIG_CRYPTO_CRYPTD is not set
> CONFIG_CRYPTO_AUTHENC=y
> # CONFIG_CRYPTO_KRB5ENC is not set
> # CONFIG_CRYPTO_BENCHMARK is not set
> # end of Crypto core or helper
>
> #
> # Public-key cryptography
> #
> # CONFIG_CRYPTO_RSA is not set
> # CONFIG_CRYPTO_DH is not set
> # CONFIG_CRYPTO_ECDH is not set
> # CONFIG_CRYPTO_ECDSA is not set
> # CONFIG_CRYPTO_ECRDSA is not set
> # end of Public-key cryptography
>
> #
> # Block ciphers
> #
> CONFIG_CRYPTO_AES=y
> # CONFIG_CRYPTO_AES_TI is not set
> # CONFIG_CRYPTO_ARIA is not set
> # CONFIG_CRYPTO_BLOWFISH is not set
> # CONFIG_CRYPTO_CAMELLIA is not set
> # CONFIG_CRYPTO_CAST5 is not set
> # CONFIG_CRYPTO_CAST6 is not set
> # CONFIG_CRYPTO_DES is not set
> # CONFIG_CRYPTO_FCRYPT is not set
> # CONFIG_CRYPTO_SERPENT is not set
> # CONFIG_CRYPTO_SM4_GENERIC is not set
> # CONFIG_CRYPTO_TWOFISH is not set
> # end of Block ciphers
>
> #
> # Length-preserving ciphers and modes
> #
> # CONFIG_CRYPTO_ADIANTUM is not set
> # CONFIG_CRYPTO_CHACHA20 is not set
> CONFIG_CRYPTO_CBC=y
> CONFIG_CRYPTO_CTR=y
> # CONFIG_CRYPTO_CTS is not set
> CONFIG_CRYPTO_ECB=y
> # CONFIG_CRYPTO_HCTR2 is not set
> # CONFIG_CRYPTO_LRW is not set
> # CONFIG_CRYPTO_PCBC is not set
> CONFIG_CRYPTO_XTS=y
> # end of Length-preserving ciphers and modes
>
> #
> # AEAD (authenticated encryption with associated data) ciphers
> #
> # CONFIG_CRYPTO_AEGIS128 is not set
> # CONFIG_CRYPTO_CHACHA20POLY1305 is not set
> # CONFIG_CRYPTO_CCM is not set
> # CONFIG_CRYPTO_GCM is not set
> # CONFIG_CRYPTO_SEQIV is not set
> # CONFIG_CRYPTO_ECHAINIV is not set
> CONFIG_CRYPTO_ESSIV=y
> # end of AEAD (authenticated encryption with associated data) ciphers
>
> #
> # Hashes, digests, and MACs
> #
> CONFIG_CRYPTO_BLAKE2B=y
> # CONFIG_CRYPTO_CMAC is not set
> # CONFIG_CRYPTO_GHASH is not set
> CONFIG_CRYPTO_HMAC=y
> # CONFIG_CRYPTO_MD4 is not set
> # CONFIG_CRYPTO_MD5 is not set
> # CONFIG_CRYPTO_MICHAEL_MIC is not set
> CONFIG_CRYPTO_RMD160=y
> # CONFIG_CRYPTO_SHA1 is not set
> CONFIG_CRYPTO_SHA256=y
> # CONFIG_CRYPTO_SHA512 is not set
> # CONFIG_CRYPTO_SHA3 is not set
> # CONFIG_CRYPTO_SM3_GENERIC is not set
> # CONFIG_CRYPTO_STREEBOG is not set
> # CONFIG_CRYPTO_WP512 is not set
> # CONFIG_CRYPTO_XCBC is not set
> CONFIG_CRYPTO_XXHASH=y
> # end of Hashes, digests, and MACs
>
> #
> # CRCs (cyclic redundancy checks)
> #
> CONFIG_CRYPTO_CRC32C=y
> # CONFIG_CRYPTO_CRC32 is not set
> # end of CRCs (cyclic redundancy checks)
>
> #
> # Compression
> #
> # CONFIG_CRYPTO_DEFLATE is not set
> # CONFIG_CRYPTO_LZO is not set
> # CONFIG_CRYPTO_842 is not set
> # CONFIG_CRYPTO_LZ4 is not set
> # CONFIG_CRYPTO_LZ4HC is not set
> CONFIG_CRYPTO_ZSTD=y
> # end of Compression
>
> #
> # Random number generation
> #
> # CONFIG_CRYPTO_DRBG_MENU is not set
> # CONFIG_CRYPTO_JITTERENTROPY is not set
> # end of Random number generation
>
> #
> # Userspace interface
> #
> CONFIG_CRYPTO_USER_API=y
> CONFIG_CRYPTO_USER_API_HASH=y
> CONFIG_CRYPTO_USER_API_SKCIPHER=y
> CONFIG_CRYPTO_USER_API_RNG=y
> CONFIG_CRYPTO_USER_API_AEAD=y
> # CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set
> # end of Userspace interface
>
> #
> # Accelerated Cryptographic Algorithms for CPU (x86)
> #
> # CONFIG_CRYPTO_AES_NI_INTEL is not set
> # CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
> # CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
> # CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
> # CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
> # CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
> # CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
> # CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
> # CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
> # CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
> # CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
> # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
> # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
> # CONFIG_CRYPTO_TWOFISH_X86_64 is not set
> # CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
> # CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set
> # CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 is not set
> # CONFIG_CRYPTO_ARIA_AESNI_AVX2_X86_64 is not set
> # CONFIG_CRYPTO_ARIA_GFNI_AVX512_X86_64 is not set
> # CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
> # CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
> # CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set
> # end of Accelerated Cryptographic Algorithms for CPU (x86)
>
> # CONFIG_CRYPTO_HW is not set
> # CONFIG_ASYMMETRIC_KEY_TYPE is not set
>
> #
> # Certificates for signature checking
> #
> # CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
> # end of Certificates for signature checking
>
> # CONFIG_CRYPTO_KRB5 is not set
> CONFIG_BINARY_PRINTF=y
>
> #
> # Library routines
> #
> CONFIG_RAID6_PQ=y
> # CONFIG_RAID6_PQ_BENCHMARK is not set
> # CONFIG_PACKING is not set
> CONFIG_BITREVERSE=y
> CONFIG_GENERIC_STRNCPY_FROM_USER=y
> CONFIG_GENERIC_STRNLEN_USER=y
> CONFIG_GENERIC_NET_UTILS=y
> # CONFIG_CORDIC is not set
> # CONFIG_PRIME_NUMBERS is not set
> CONFIG_GENERIC_IOMAP=y
> CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
> CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
> CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
> CONFIG_CRC32=y
> CONFIG_CRC32_ARCH=y
> CONFIG_CRC_OPTIMIZATIONS=y
>
> #
> # Crypto library routines
> #
> CONFIG_CRYPTO_LIB_UTILS=y
> CONFIG_CRYPTO_LIB_AES=y
> CONFIG_CRYPTO_LIB_BLAKE2B=y
> CONFIG_CRYPTO_LIB_BLAKE2S_ARCH=y
> CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
> CONFIG_CRYPTO_LIB_SHA1=y
> CONFIG_CRYPTO_LIB_SHA1_ARCH=y
> CONFIG_CRYPTO_LIB_SHA256=y
> CONFIG_CRYPTO_LIB_SHA256_ARCH=y
> # end of Crypto library routines
>
> CONFIG_XXHASH=y
> # CONFIG_RANDOM32_SELFTEST is not set
> CONFIG_ZLIB_INFLATE=y
> CONFIG_ZLIB_DEFLATE=y
> CONFIG_LZO_COMPRESS=y
> CONFIG_LZO_DECOMPRESS=y
> CONFIG_ZSTD_COMMON=y
> CONFIG_ZSTD_COMPRESS=y
> CONFIG_ZSTD_DECOMPRESS=y
> # CONFIG_XZ_DEC is not set
> CONFIG_XARRAY_MULTI=y
> CONFIG_ASSOCIATIVE_ARRAY=y
> CONFIG_HAS_IOMEM=y
> CONFIG_HAS_IOPORT=y
> CONFIG_HAS_IOPORT_MAP=y
> CONFIG_HAS_DMA=y
> CONFIG_NEED_SG_DMA_LENGTH=y
> CONFIG_NEED_DMA_MAP_STATE=y
> CONFIG_ARCH_DMA_ADDR_T_64BIT=y
> CONFIG_DMA_DECLARE_COHERENT=y
> CONFIG_SWIOTLB=y
> # CONFIG_SWIOTLB_DYNAMIC is not set
> CONFIG_DMA_NEED_SYNC=y
> # CONFIG_DMA_RESTRICTED_POOL is not set
> # CONFIG_DMA_API_DEBUG is not set
> # CONFIG_DMA_MAP_BENCHMARK is not set
> CONFIG_SGL_ALLOC=y
> CONFIG_DQL=y
> CONFIG_GLOB=y
> # CONFIG_GLOB_SELFTEST is not set
> CONFIG_NLATTR=y
> # CONFIG_IRQ_POLL is not set
> CONFIG_DIMLIB=y
> CONFIG_LIBFDT=y
> CONFIG_HAVE_GENERIC_VDSO=y
> CONFIG_GENERIC_GETTIMEOFDAY=y
> CONFIG_GENERIC_VDSO_OVERFLOW_PROTECT=y
> CONFIG_VDSO_GETRANDOM=y
> CONFIG_SG_POOL=y
> CONFIG_ARCH_HAS_PMEM_API=y
> CONFIG_ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION=y
> CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
> CONFIG_ARCH_HAS_COPY_MC=y
> CONFIG_ARCH_STACKWALK=y
> CONFIG_SBITMAP=y
> # CONFIG_LWQ_TEST is not set
> # end of Library routines
>
> CONFIG_FIRMWARE_TABLE=y
> CONFIG_UNION_FIND=y
>
> #
> # Kernel hacking
> #
>
> #
> # printk and dmesg options
> #
> CONFIG_PRINTK_TIME=y
> CONFIG_PRINTK_CALLER=y
> CONFIG_STACKTRACE_BUILD_ID=y
> CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
> CONFIG_CONSOLE_LOGLEVEL_QUIET=4
> CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
> # CONFIG_BOOT_PRINTK_DELAY is not set
> # CONFIG_DYNAMIC_DEBUG is not set
> # CONFIG_DYNAMIC_DEBUG_CORE is not set
> CONFIG_SYMBOLIC_ERRNAME=y
> CONFIG_DEBUG_BUGVERBOSE=y
> CONFIG_DEBUG_BUGVERBOSE_DETAILED=y
> # end of printk and dmesg options
>
> CONFIG_DEBUG_KERNEL=y
> CONFIG_DEBUG_MISC=y
>
> #
> # Compile-time checks and compiler options
> #
> CONFIG_DEBUG_INFO=y
> CONFIG_AS_HAS_NON_CONST_ULEB128=y
> # CONFIG_DEBUG_INFO_NONE is not set
> CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
> # CONFIG_DEBUG_INFO_DWARF4 is not set
> # CONFIG_DEBUG_INFO_DWARF5 is not set
> # CONFIG_DEBUG_INFO_REDUCED is not set
> # CONFIG_DEBUG_INFO_COMPRESSED_NONE is not set
> # CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set
> CONFIG_DEBUG_INFO_COMPRESSED_ZSTD=y
> # CONFIG_DEBUG_INFO_SPLIT is not set
> # CONFIG_GDB_SCRIPTS is not set
> CONFIG_FRAME_WARN=0
> CONFIG_STRIP_ASM_SYMS=y
> # CONFIG_HEADERS_INSTALL is not set
> # CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
> # CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
> CONFIG_OBJTOOL=y
> CONFIG_OBJTOOL_WERROR=y
> # CONFIG_VMLINUX_MAP is not set
> # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
> # end of Compile-time checks and compiler options
>
> #
> # Generic Kernel Debugging Instruments
> #
> # CONFIG_MAGIC_SYSRQ is not set
> CONFIG_DEBUG_FS=y
> CONFIG_DEBUG_FS_ALLOW_ALL=y
> # CONFIG_DEBUG_FS_ALLOW_NONE is not set
> CONFIG_HAVE_ARCH_KGDB=y
> # CONFIG_KGDB is not set
> CONFIG_ARCH_HAS_UBSAN=y
> # CONFIG_UBSAN is not set
> CONFIG_HAVE_ARCH_KCSAN=y
> CONFIG_HAVE_KCSAN_COMPILER=y
> # CONFIG_KCSAN is not set
> # end of Generic Kernel Debugging Instruments
>
> #
> # Networking Debugging
> #
> # CONFIG_NET_DEV_REFCNT_TRACKER is not set
> # CONFIG_NET_NS_REFCNT_TRACKER is not set
> # CONFIG_DEBUG_NET is not set
> # CONFIG_DEBUG_NET_SMALL_RTNL is not set
> # end of Networking Debugging
>
> #
> # Memory Debugging
> #
> # CONFIG_PAGE_EXTENSION is not set
> # CONFIG_DEBUG_PAGEALLOC is not set
> # CONFIG_SLUB_DEBUG is not set
> # CONFIG_PAGE_OWNER is not set
> # CONFIG_PAGE_TABLE_CHECK is not set
> # CONFIG_PAGE_POISONING is not set
> # CONFIG_DEBUG_PAGE_REF is not set
> # CONFIG_DEBUG_RODATA_TEST is not set
> CONFIG_ARCH_HAS_DEBUG_WX=y
> CONFIG_DEBUG_WX=y
> CONFIG_ARCH_HAS_PTDUMP=y
> CONFIG_PTDUMP=y
> # CONFIG_PTDUMP_DEBUGFS is not set
> CONFIG_HAVE_DEBUG_KMEMLEAK=y
> # CONFIG_DEBUG_KMEMLEAK is not set
> # CONFIG_PER_VMA_LOCK_STATS is not set
> # CONFIG_DEBUG_OBJECTS is not set
> # CONFIG_SHRINKER_DEBUG is not set
> # CONFIG_DEBUG_STACK_USAGE is not set
> # CONFIG_SCHED_STACK_END_CHECK is not set
> CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
> # CONFIG_DEBUG_VFS is not set
> # CONFIG_DEBUG_VM is not set
> # CONFIG_DEBUG_VM_PGTABLE is not set
> CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
> # CONFIG_DEBUG_VIRTUAL is not set
> # CONFIG_DEBUG_MEMORY_INIT is not set
> # CONFIG_DEBUG_PER_CPU_MAPS is not set
> CONFIG_ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP=y
> # CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
> # CONFIG_MEM_ALLOC_PROFILING is not set
> CONFIG_HAVE_ARCH_KASAN=y
> CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
> CONFIG_CC_HAS_KASAN_GENERIC=y
> CONFIG_CC_HAS_KASAN_SW_TAGS=y
> CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
> # CONFIG_KASAN is not set
> CONFIG_HAVE_ARCH_KFENCE=y
> # CONFIG_KFENCE is not set
> CONFIG_HAVE_ARCH_KMSAN=y
> CONFIG_HAVE_KMSAN_COMPILER=y
> # CONFIG_KMSAN is not set
> # end of Memory Debugging
>
> # CONFIG_DEBUG_SHIRQ is not set
>
> #
> # Debug Oops, Lockups and Hangs
> #
> # CONFIG_PANIC_ON_OOPS is not set
> CONFIG_PANIC_TIMEOUT=0
> # CONFIG_SOFTLOCKUP_DETECTOR is not set
> CONFIG_HAVE_HARDLOCKUP_DETECTOR_BUDDY=y
> # CONFIG_HARDLOCKUP_DETECTOR is not set
> CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
> # CONFIG_DETECT_HUNG_TASK is not set
> # CONFIG_WQ_WATCHDOG is not set
> # CONFIG_WQ_CPU_INTENSIVE_REPORT is not set
> # end of Debug Oops, Lockups and Hangs
>
> #
> # Scheduler Debugging
> #
> # CONFIG_SCHEDSTATS is not set
> # end of Scheduler Debugging
>
> CONFIG_DEBUG_PREEMPT=y
> # CONFIG_DEBUG_ATOMIC is not set
>
> #
> # Lock Debugging (spinlocks, mutexes, etc...)
> #
> CONFIG_LOCK_DEBUGGING_SUPPORT=y
> CONFIG_PROVE_LOCKING=y
> CONFIG_PROVE_RAW_LOCK_NESTING=y
> # CONFIG_LOCK_STAT is not set
> CONFIG_DEBUG_RT_MUTEXES=y
> CONFIG_DEBUG_SPINLOCK=y
> CONFIG_DEBUG_MUTEXES=y
> CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
> CONFIG_DEBUG_RWSEMS=y
> CONFIG_DEBUG_LOCK_ALLOC=y
> CONFIG_LOCKDEP=y
> CONFIG_LOCKDEP_BITS=20
> CONFIG_LOCKDEP_CHAINS_BITS=20
> CONFIG_LOCKDEP_STACK_TRACE_BITS=22
> CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=20
> CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=20
> # CONFIG_DEBUG_LOCKDEP is not set
> CONFIG_DEBUG_ATOMIC_SLEEP=y
> # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
> # CONFIG_LOCK_TORTURE_TEST is not set
> # CONFIG_WW_MUTEX_SELFTEST is not set
> # CONFIG_SCF_TORTURE_TEST is not set
> # CONFIG_CSD_LOCK_WAIT_DEBUG is not set
> # end of Lock Debugging (spinlocks, mutexes, etc...)
>
> CONFIG_TRACE_IRQFLAGS=y
> CONFIG_TRACE_IRQFLAGS_NMI=y
> # CONFIG_NMI_CHECK_CPU is not set
> CONFIG_DEBUG_IRQFLAGS=y
> CONFIG_STACKTRACE=y
> CONFIG_WARN_ALL_UNSEEDED_RANDOM=y
> # CONFIG_DEBUG_KOBJECT is not set
>
> #
> # Debug kernel data structures
> #
> CONFIG_DEBUG_LIST=y
> # CONFIG_DEBUG_PLIST is not set
> # CONFIG_DEBUG_SG is not set
> # CONFIG_DEBUG_NOTIFIERS is not set
> CONFIG_DEBUG_XARRAY=y
> CONFIG_DEBUG_MAPLE_TREE=y
> # end of Debug kernel data structures
>
> #
> # RCU Debugging
> #
> CONFIG_PROVE_RCU=y
> # CONFIG_PROVE_RCU_LIST is not set
> # CONFIG_RCU_SCALE_TEST is not set
> # CONFIG_RCU_TORTURE_TEST is not set
> # CONFIG_RCU_REF_SCALE_TEST is not set
> CONFIG_RCU_CPU_STALL_TIMEOUT=60
> CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
> CONFIG_RCU_CPU_STALL_CPUTIME=y
> # CONFIG_RCU_CPU_STALL_NOTIFIER is not set
> # CONFIG_RCU_TRACE is not set
> # CONFIG_RCU_EQS_DEBUG is not set
> # CONFIG_RCU_DYNTICKS_TORTURE is not set
> # end of RCU Debugging
>
> CONFIG_DEBUG_WQ_FORCE_RR_CPU=y
> # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
> # CONFIG_LATENCYTOP is not set
> CONFIG_USER_STACKTRACE_SUPPORT=y
> CONFIG_NOP_TRACER=y
> CONFIG_HAVE_RETHOOK=y
> CONFIG_HAVE_FUNCTION_TRACER=y
> CONFIG_HAVE_DYNAMIC_FTRACE=y
> CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
> CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
> CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
> CONFIG_HAVE_FTRACE_REGS_HAVING_PT_REGS=y
> CONFIG_HAVE_DYNAMIC_FTRACE_NO_PATCHABLE=y
> CONFIG_HAVE_DYNAMIC_FTRACE_WITH_JMP=y
> CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
> CONFIG_HAVE_FENTRY=y
> CONFIG_HAVE_OBJTOOL_MCOUNT=y
> CONFIG_HAVE_OBJTOOL_NOP_MCOUNT=y
> CONFIG_HAVE_C_RECORDMCOUNT=y
> CONFIG_HAVE_BUILDTIME_MCOUNT_SORT=y
> CONFIG_TRACE_CLOCK=y
> CONFIG_RING_BUFFER=y
> CONFIG_EVENT_TRACING=y
> CONFIG_CONTEXT_SWITCH_TRACER=y
> CONFIG_PREEMPTIRQ_TRACEPOINTS=y
> CONFIG_TRACING=y
> CONFIG_TRACING_SUPPORT=y
> # CONFIG_FTRACE is not set
> # CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
> # CONFIG_SAMPLES is not set
> CONFIG_HAVE_SAMPLE_FTRACE_DIRECT=y
> CONFIG_HAVE_SAMPLE_FTRACE_DIRECT_MULTI=y
> CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
> CONFIG_STRICT_DEVMEM=y
> CONFIG_IO_STRICT_DEVMEM=y
>
> #
> # x86 Debugging
> #
> CONFIG_X86_VERBOSE_BOOTUP=y
> CONFIG_EARLY_PRINTK=y
> # CONFIG_EARLY_PRINTK_DBGP is not set
> # CONFIG_EARLY_PRINTK_USB_XDBC is not set
> # CONFIG_DEBUG_TLBFLUSH is not set
> CONFIG_HAVE_MMIOTRACE_SUPPORT=y
> # CONFIG_X86_DECODER_SELFTEST is not set
> # CONFIG_IO_DELAY_0X80 is not set
> # CONFIG_IO_DELAY_0XED is not set
> # CONFIG_IO_DELAY_UDELAY is not set
> CONFIG_IO_DELAY_NONE=y
> # CONFIG_DEBUG_BOOT_PARAMS is not set
> # CONFIG_CPA_DEBUG is not set
> # CONFIG_DEBUG_ENTRY is not set
> # CONFIG_DEBUG_NMI_SELFTEST is not set
> # CONFIG_X86_DEBUG_FPU is not set
> # CONFIG_PUNIT_ATOM_DEBUG is not set
> CONFIG_UNWINDER_ORC=y
> # CONFIG_UNWINDER_FRAME_POINTER is not set
> # CONFIG_UNWINDER_GUESS is not set
> # end of x86 Debugging
>
> #
> # Kernel Testing and Coverage
> #
> # CONFIG_KUNIT is not set
> # CONFIG_NOTIFIER_ERROR_INJECTION is not set
> # CONFIG_FAULT_INJECTION is not set
> CONFIG_ARCH_HAS_KCOV=y
> # CONFIG_KCOV is not set
> # CONFIG_RUNTIME_TESTING_MENU is not set
> CONFIG_ARCH_USE_MEMTEST=y
> # CONFIG_MEMTEST is not set
> # end of Kernel Testing and Coverage
>
> #
> # Rust hacking
> #
> # end of Rust hacking
> # end of Kernel hacking
>
> ----8<----
>
> Decompressing Linux... Parsing ELF... done.
> Booting the kernel (entry_offset: 0x0000000001bcd220).
> [ 0.000000][ T0] Linux version 6.19.0-rc4-next-20260105-x86-hardened-yugetlb (calvinow@handel) (clang version 21.1.8+libcxx, LLD 21.1.8) #1 SMP PREEMPT Mon Jan 5 16:51:54 UTC 2026
> [ 0.000000][ T0] Command line: systemd.gpt_auto=no systemd.getty_auto=no initcall_debug ignore_loglevel ia32_emulation=false root=/dev/vda earlyprintk=serial,ttyS0 console=ttyS0
> [ 0.000000][ T0] BIOS-provided physical RAM map:
> [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] System RAM
> [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] device reserved
> [ 0.000000][ T0] BIOS-e820: [gap 0x00000000000a0000-0x00000000000effff]
> [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] device reserved
> [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bffdcfff] System RAM
> [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bffdd000-0x00000000bfffffff] device reserved
> [ 0.000000][ T0] BIOS-e820: [gap 0x00000000c0000000-0x00000000feffbfff]
> [ 0.000000][ T0] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] device reserved
> [ 0.000000][ T0] BIOS-e820: [gap 0x00000000ff000000-0x00000000fffbffff]
> [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] device reserved
> [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] System RAM
> [ 0.000000][ T0] printk: debug: ignoring loglevel setting.
> [ 0.000000][ T0] printk: legacy bootconsole [earlyser0] enabled
> [ 0.000000][ T0] NX (Execute Disable) protection: active
> [ 0.000000][ T0] APIC: Static calls initialized
> [ 0.000000][ T0] SMBIOS 2.8 present.
> [ 0.000000][ T0] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-20240910_120124-localhost 04/01/2014
> [ 0.000000][ T0] DMI: Memory slots populated: 1/1
> [ 0.000000][ T0] Hypervisor detected: KVM
> [ 0.000000][ T0] last_pfn = 0xbffdd max_arch_pfn = 0x400000000
> [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00
> [ 0.000001][ T0] kvm-clock: using sched offset of 440724025 cycles
> [ 0.002561][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
> [ 0.010208][ T0] tsc: Detected 3392.146 MHz processor
> [ 0.012781][ T0] e820: update [mem 0x00000000-0x00000fff] System RAM ==> device reserved
> [ 0.016506][ T0] e820: remove [mem 0x000a0000-0x000fffff] System RAM
> [ 0.019372][ T0] last_pfn = 0x140000 max_arch_pfn = 0x400000000
> [ 0.022043][ T0] x86/PAT: PAT support disabled because CONFIG_X86_PAT is disabled in the kernel.
> [ 0.025958][ T0] x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC
> [ 0.029230][ T0] last_pfn = 0xbffdd max_arch_pfn = 0x400000000
> [ 0.031874][ T0] Using GB pages for direct mapping
> [ 0.035109][ T0] ACPI: Early table checksum verification disabled
> [ 0.037863][ T0] ACPI: RSDP 0x00000000000F52C0 000014 (v00 BOCHS )
> [ 0.040655][ T0] ACPI: RSDT 0x00000000BFFE243F 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001)
> [ 0.044650][ T0] ACPI: FACP 0x00000000BFFE22EB 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001)
> [ 0.048650][ T0] ACPI: DSDT 0x00000000BFFE0040 0022AB (v01 BOCHS BXPC 00000001 BXPC 00000001)
> [ 0.052641][ T0] ACPI: FACS 0x00000000BFFE0000 000040
> [ 0.054945][ T0] ACPI: APIC 0x00000000BFFE235F 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001)
> [ 0.058879][ T0] ACPI: HPET 0x00000000BFFE23DF 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001)
> [ 0.062808][ T0] ACPI: WAET 0x00000000BFFE2417 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001)
> [ 0.066764][ T0] ACPI: Reserving FACP table memory at [mem 0xbffe22eb-0xbffe235e]
> [ 0.070077][ T0] ACPI: Reserving DSDT table memory at [mem 0xbffe0040-0xbffe22ea]
> [ 0.073365][ T0] ACPI: Reserving FACS table memory at [mem 0xbffe0000-0xbffe003f]
> [ 0.076672][ T0] ACPI: Reserving APIC table memory at [mem 0xbffe235f-0xbffe23de]
> [ 0.079986][ T0] ACPI: Reserving HPET table memory at [mem 0xbffe23df-0xbffe2416]
> [ 0.083265][ T0] ACPI: Reserving WAET table memory at [mem 0xbffe2417-0xbffe243e]
> [ 0.086209][ T0] Zone ranges:
> [ 0.087405][ T0] DMA32 [mem 0x0000000000001000-0x00000000ffffffff]
> [ 0.089944][ T0] Normal [mem 0x0000000100000000-0x000000013fffffff]
> [ 0.092482][ T0] Movable zone start for each node
> [ 0.094315][ T0] Early memory node ranges
> [ 0.095891][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff]
> [ 0.098461][ T0] node 0: [mem 0x0000000000100000-0x00000000bffdcfff]
> [ 0.101038][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff]
> [ 0.103610][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff]
> [ 0.107187][ T0] On node 0, zone DMA32: 1 pages in unavailable ranges
> [ 0.156124][ T0] On node 0, zone DMA32: 97 pages in unavailable ranges
> [ 0.160498][ T0] On node 0, zone Normal: 35 pages in unavailable ranges
> [ 0.163737][ T0] ACPI: PM-Timer IO Port: 0x608
> [ 0.165498][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
> [ 0.167934][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
> [ 0.170744][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> [ 0.173358][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
> [ 0.176066][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> [ 0.178771][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
> [ 0.181544][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
> [ 0.184320][ T0] ACPI: Using ACPI (MADT) for SMP configuration information
> [ 0.186965][ T0] ACPI: HPET id: 0x8086a201 base: 0xfed00000
> [ 0.189139][ T0] TSC deadline timer available
> [ 0.190863][ T0] CPU topo: Max. logical packages: 1
> [ 0.192828][ T0] CPU topo: Max. logical dies: 1
> [ 0.194801][ T0] CPU topo: Max. dies per package: 1
> [ 0.196927][ T0] CPU topo: Max. threads per core: 1
> [ 0.198900][ T0] CPU topo: Num. cores per package: 2
> [ 0.200966][ T0] CPU topo: Num. threads per package: 2
> [ 0.203030][ T0] CPU topo: Allowing 2 present CPUs plus 0 hotplug CPUs
> [ 0.205591][ T0] kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write()
> [ 0.208936][ T0] kvm-guest: KVM setup pv remote TLB flush
> [ 0.211390][ T0] kvm-guest: setup PV sched yield
> [ 0.213514][ T0] [gap 0xc0000000-0xfeffbfff] available for PCI devices
> [ 0.216463][ T0] Booting paravirtualized kernel on KVM
> [ 0.218808][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
> [ 0.226583][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
> [ 0.231699][ T0] percpu: Embedded 71 pages/cpu s173200 r0 d117616 u1048576
> [ 0.234801][ T0] pcpu-alloc: s173200 r0 d117616 u1048576 alloc=1*2097152
> [ 0.237826][ T0] pcpu-alloc: [0] 0 1
> [ 0.239570][ T0] kvm-guest: PV spinlocks enabled
> [ 0.241688][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear)
> [ 0.245178][ T0] Kernel command line: systemd.gpt_auto=no systemd.getty_auto=no initcall_debug ignore_loglevel ia32_emulation=false root=/dev/vda earlyprintk=serial,ttyS0 console=ttyS0
> [ 0.252542][ T0] random: crng init done
> [ 0.254320][ T0] printk: log buffer data + meta data: 1048576 + 3670016 = 4718592 bytes
> [ 0.260908][ T0] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
> [ 0.266148][ T0] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
> [ 0.269790][ T0] software IO TLB: area num 2.
> [ 0.332786][ T0] Built 1 zonelists, mobility grouping on. Total pages: 1048443
> [ 0.336177][ T0] mem auto-init: stack:all(pattern), heap alloc:on, heap free:on
> [ 0.339432][ T0] mem auto-init: clearing system memory may take some time...
> [ 3.067314][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
> [ 3.070453][ T0] Kernel/User page tables isolation: enabled
> [ 3.073239][ T0] Running RCU self tests
> [ 3.074919][ T0] Running RCU synchronous self tests
> [ 3.077024][ T0] rcu: Hierarchical RCU implementation.
> [ 3.079423][ T0] rcu: RCU lockdep checking is enabled.
> [ 3.081665][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2.
> [ 3.084628][ T0] Trampoline variant of Tasks RCU enabled.
> [ 3.086979][ T0] Tracing variant of Tasks RCU enabled.
> [ 3.089229][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies.
> [ 3.092615][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
> [ 3.095704][ T0] Running RCU synchronous self tests
> [ 3.097818][ T0] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
> [ 3.103071][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16
> [ 3.106006][ T0] rcu: Offload RCU callbacks from CPUs: 0-1.
> [ 3.108429][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention.
> [ 3.111726][ T0] entering initcall level: console
> [ 3.113760][ T0] calling con_init+0x0/0x2a0 @ 0
> [ 3.115923][ T0] Console: colour *CGA 80x25
> [ 3.117751][ T0] initcall con_init+0x0/0x2a0 returned 0 after 0 usecs
> [ 3.120495][ T0] calling hvc_console_init+0x0/0x20 @ 0
> [ 3.122740][ T0] initcall hvc_console_init+0x0/0x20 returned 0 after 0 usecs
> [ 3.125733][ T0] calling univ8250_console_init+0x0/0x30 @ 0
> [ 3.128250][ T0] printk: legacy console [ttyS0] enabled
> [ 3.128250][ T0] printk: legacy console [ttyS0] enabled
> [ 3.132770][ T0] printk: legacy bootconsole [earlyser0] disabled
> [ 3.132770][ T0] printk: legacy bootconsole [earlyser0] disabled
> [ 3.137961][ T0] initcall univ8250_console_init+0x0/0x30 returned 0 after 0 usecs
> [ 3.141197][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
> [ 3.144681][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8
> [ 3.146674][ T0] ... MAX_LOCK_DEPTH: 48
> [ 3.148698][ T0] ... MAX_LOCKDEP_KEYS: 8192
> [ 3.150804][ T0] ... CLASSHASH_SIZE: 4096
> [ 3.153096][ T0] ... MAX_LOCKDEP_ENTRIES: 1048576
> [ 3.155499][ T0] ... MAX_LOCKDEP_CHAINS: 1048576
> [ 3.157789][ T0] ... CHAINHASH_SIZE: 524288
> [ 3.159633][ T0] memory used by lock dependency info: 114785 kB
> [ 3.161840][ T0] memory used for stack traces: 40960 kB
> [ 3.163817][ T0] per task-struct memory footprint: 1920 bytes
> [ 3.165982][ T0] ACPI: Core revision 20250807
> [ 3.168035][ T0] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
> [ 3.171899][ T0] APIC: Switch to symmetric I/O mode setup
> [ 3.174431][ T0] x2apic enabled
> [ 3.176048][ T0] APIC: Switched APIC routing to: physical x2apic
> [ 3.178254][ T0] kvm-guest: APIC: send_IPI_mask() replaced with kvm_send_ipi_mask()
> [ 3.181043][ T0] kvm-guest: APIC: send_IPI_mask_allbutself() replaced with kvm_send_ipi_mask_allbutself()
> [ 3.184692][ T0] kvm-guest: setup PV IPIs
> [ 3.187557][ T0] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
> [ 3.190292][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x30e5533d949, max_idle_ns: 440795202126 ns
> [ 3.194772][ T0] Calibrating delay loop (skipped) preset value.. 6784.29 BogoMIPS (lpj=33921460)
> [ 3.198718][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated
> [ 3.201794][ T0] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
> [ 3.204767][ T0] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
> [ 3.207397][ T0] mitigations: Enabled attack vectors: user_kernel, user_user, SMT mitigations: auto
> [ 3.211340][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
> [ 3.214768][ T0] SRBDS: Unknown: Dependent on hypervisor status
> [ 3.217164][ T0] Spectre V2 : Mitigation: Retpolines
> [ 3.219385][ T0] ITS: Mitigation: Aligned branch/return thunks
> [ 3.221971][ T0] MDS: Mitigation: Clear CPU buffers
> [ 3.224764][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
> [ 3.228664][ T0] Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT
> [ 3.232238][ T0] Spectre V2 : Enabling Restricted Speculation for firmware calls
> [ 3.234772][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
> [ 3.238369][ T0] active return thunk: its_return_thunk
> [ 3.240552][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
> [ 3.244765][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
> [ 3.247572][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
> [ 3.250382][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256
> [ 3.254764][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
> [ 3.258682][ T0] SMP alternatives: CFI: Using standard kCFI
> [ 3.270267][ T0] Freeing SMP alternatives memory: 32K
> [ 3.272414][ T0] pid_max: default: 32768 minimum: 301
> [ 3.274778][ T0] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
> [ 3.278038][ T0] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
> [ 3.282726][ T0] Running RCU synchronous self tests
> [ 3.284766][ T0] Running RCU synchronous self tests
> [ 3.287239][ T1] smpboot: CPU0: Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz (family: 0x6, model: 0x3c, stepping: 0x3)
> [ 3.291671][ T1] entering initcall level: early
> [ 3.293439][ T1] calling init_hw_perf_events+0x0/0x70b @ 1
> [ 3.294760][ T1] Performance Events: Haswell events, full-width counters, Intel PMU driver.
> [ 3.294788][ T1] ... version: 2
> [ 3.296887][ T1] ... bit width: 48
> [ 3.299014][ T1] ... generic counters: 4
> [ 3.300994][ T1] ... generic bitmap: 000000000000000f
> [ 3.303479][ T1] ... fixed-purpose counters: 3
> [ 3.304765][ T1] ... fixed-purpose bitmap: 0000000000000007
> [ 3.307068][ T1] ... value mask: 0000ffffffffffff
> [ 3.309367][ T1] ... max period: 00007fffffffffff
> [ 3.311731][ T1] ... global_ctrl mask: 000000070000000f
> [ 3.314344][ T1] initcall init_hw_perf_events+0x0/0x70b returned 0 after 20000 usecs
> [ 3.314769][ T1] calling bts_init+0x0/0x120 @ 1
> [ 3.316564][ T1] initcall bts_init+0x0/0x120 returned -19 after 0 usecs
> [ 3.319158][ T1] calling do_init_real_mode+0x0/0x30 @ 1
> [ 3.321264][ T1] initcall do_init_real_mode+0x0/0x30 returned 0 after 0 usecs
> [ 3.324303][ T1] calling init_sigframe_size+0x0/0x40 @ 1
> [ 3.324767][ T1] signal: max sigframe size: 1776
> [ 3.326753][ T1] initcall init_sigframe_size+0x0/0x40 returned 0 after 0 usecs
> [ 3.329968][ T1] calling trace_init_perf_perm_irq_work_exit+0x0/0x20 @ 1
> [ 3.333002][ T1] initcall trace_init_perf_perm_irq_work_exit+0x0/0x20 returned 0 after 0 usecs
> [ 3.334768][ T1] calling cache_ap_register+0x0/0x60 @ 1
> [ 3.337626][ T1] initcall cache_ap_register+0x0/0x60 returned 0 after 0 usecs
> [ 3.341507][ T1] calling bp_init_aperfmperf+0x0/0x2b @ 1
> [ 3.343660][ T1] initcall bp_init_aperfmperf+0x0/0x2b returned 0 after 0 usecs
> [ 3.344767][ T1] calling save_builtin_microcode+0x0/0x90 @ 1
> [ 3.346984][ T1] initcall save_builtin_microcode+0x0/0x90 returned 0 after 0 usecs
> [ 3.349875][ T1] calling save_microcode_in_initrd+0x0/0x100 @ 1
> [ 3.352241][ T1] initcall save_microcode_in_initrd+0x0/0x100 returned 0 after 0 usecs
> [ 3.354766][ T1] calling register_nmi_cpu_backtrace_handler+0x0/0x20 @ 1
> [ 3.357372][ T1] initcall register_nmi_cpu_backtrace_handler+0x0/0x20 returned 0 after 0 usecs
> [ 3.360638][ T1] calling kvm_setup_vsyscall_timeinfo+0x0/0x60 @ 1
> [ 3.363088][ T1] initcall kvm_setup_vsyscall_timeinfo+0x0/0x60 returned 0 after 0 usecs
> [ 3.364766][ T1] calling spawn_ksoftirqd+0x0/0xc0 @ 1
> [ 3.366896][ T1] initcall spawn_ksoftirqd+0x0/0xc0 returned 0 after 0 usecs
> [ 3.369604][ T1] calling init_signal_sysctls+0x0/0x50 @ 1
> [ 3.372178][ T1] initcall init_signal_sysctls+0x0/0x50 returned 0 after 0 usecs
> [ 3.374776][ T1] calling init_umh_sysctls+0x0/0x30 @ 1
> [ 3.377125][ T1] initcall init_umh_sysctls+0x0/0x30 returned 0 after 0 usecs
> [ 3.381047][ T1] calling kthreads_init+0x0/0x30 @ 1
> [ 3.384151][ T1] initcall kthreads_init+0x0/0x30 returned 0 after 0 usecs
> [ 3.384769][ T1] calling migration_init+0x0/0x20 @ 1
> [ 3.387731][ T1] initcall migration_init+0x0/0x20 returned 0 after 0 usecs
> [ 3.391057][ T1] calling printk_set_kthreads_ready+0x0/0x40 @ 1
> [ 3.393609][ T1] initcall printk_set_kthreads_ready+0x0/0x40 returned 0 after 0 usecs
> [ 3.394771][ T1] calling srcu_bootup_announce+0x0/0x80 @ 1
> [ 3.397977][ T1] rcu: Hierarchical SRCU implementation.
> [ 3.401252][ T1] rcu: Max phase no-delay instances is 1000.
> [ 3.404654][ T1] initcall srcu_bootup_announce+0x0/0x80 returned 0 after 0 usecs
> [ 3.404772][ T1] calling rcu_spawn_gp_kthread+0x0/0x170 @ 1
> [ 3.408372][ T1] initcall rcu_spawn_gp_kthread+0x0/0x170 returned 0 after 0 usecs
> [ 3.411941][ T1] calling check_cpu_stall_init+0x0/0x20 @ 1
> [ 3.414782][ T1] initcall check_cpu_stall_init+0x0/0x20 returned 0 after 0 usecs
> [ 3.418798][ T1] calling rcu_sysrq_init+0x0/0x20 @ 1
> [ 3.421639][ T1] initcall rcu_sysrq_init+0x0/0x20 returned 0 after 0 usecs
> [ 3.424768][ T1] calling trace_init_flags_sys_enter+0x0/0x10 @ 1
> [ 3.428120][ T1] initcall trace_init_flags_sys_enter+0x0/0x10 returned 0 after 0 usecs
> [ 3.432729][ T1] calling trace_init_flags_sys_exit+0x0/0x10 @ 1
> [ 3.434767][ T1] initcall trace_init_flags_sys_exit+0x0/0x10 returned 0 after 0 usecs
> [ 3.437764][ T1] calling tmigr_init+0x0/0x130 @ 1
> [ 3.440461][ T1] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
> [ 3.444547][ T1] initcall tmigr_init+0x0/0x130 returned 0 after 0 usecs
> [ 3.444767][ T1] calling cpu_stop_init+0x0/0xd0 @ 1
> [ 3.447147][ T1] initcall cpu_stop_init+0x0/0xd0 returned 0 after 0 usecs
> [ 3.450283][ T1] calling init_trace_printk+0x0/0x10 @ 1
> [ 3.452868][ T1] initcall init_trace_printk+0x0/0x10 returned 0 after 0 usecs
> [ 3.454767][ T1] calling event_trace_enable_again+0x0/0x60 @ 1
> [ 3.457619][ T1] initcall event_trace_enable_again+0x0/0x60 returned 0 after 0 usecs
> [ 3.460883][ T1] calling irq_work_init_threads+0x0/0x10 @ 1
> [ 3.463228][ T1] initcall irq_work_init_threads+0x0/0x10 returned 0 after 0 usecs
> [ 3.464767][ T1] calling static_call_init+0x0/0x160 @ 1
> [ 3.469222][ T1] initcall static_call_init+0x0/0x160 returned 0 after 0 usecs
> [ 3.472478][ T1] calling init_zero_pfn+0x0/0x50 @ 1
> [ 3.474744][ T1] initcall init_zero_pfn+0x0/0x50 returned 0 after 0 usecs
> [ 3.474766][ T1] calling init_fs_inode_sysctls+0x0/0x30 @ 1
> [ 3.477332][ T1] initcall init_fs_inode_sysctls+0x0/0x30 returned 0 after 0 usecs
> [ 3.480741][ T1] calling init_fs_locks_sysctls+0x0/0x30 @ 1
> [ 3.483322][ T1] initcall init_fs_locks_sysctls+0x0/0x30 returned 0 after 0 usecs
> [ 3.484766][ T1] calling init_fs_sysctls+0x0/0x30 @ 1
> [ 3.487155][ T1] initcall init_fs_sysctls+0x0/0x30 returned 0 after 0 usecs
> [ 3.490291][ T1] calling init_security_keys_sysctls+0x0/0x30 @ 1
> [ 3.493046][ T1] initcall init_security_keys_sysctls+0x0/0x30 returned 0 after 0 usecs
> [ 3.494916][ T1] smp: Bringing up secondary CPUs ...
> [ 3.497671][ T1] smpboot: x86: Booting SMP configuration:
> [ 3.500143][ T1] .... node #0, CPUs: #1
> [ 3.500346][ T1] smp: Brought up 1 node, 2 CPUs
> [ 3.500346][ T1] smpboot: Total of 2 processors activated (13568.58 BogoMIPS)
> [ 3.505033][ T30] workqueue: round-robin CPU selection forced, expect performance impact
> [ 4.013059][ T30] node 0 deferred pages initialised in 500ms
> [ 4.015064][ T1] Memory: 3862120K/4193772K available (11693K kernel code, 4580K rwdata, 7856K rodata, 2012K init, 157940K bss, 327672K reserved, 0K cma-reserved)
> [ 4.023380][ T1] devtmpfs: initialized
> [ 4.025662][ T1] entering initcall level: pure
> [ 4.028012][ T1] calling setup_split_lock_delayed_work+0x0/0xf0 @ 1
> [ 4.031218][ T1] initcall setup_split_lock_delayed_work+0x0/0xf0 returned 0 after 0 usecs
> [ 4.034858][ T1] calling ipc_ns_init+0x0/0x70 @ 1
> [ 4.037484][ T1] initcall ipc_ns_init+0x0/0x70 returned 0 after 0 usecs
> [ 4.040926][ T1] calling pci_realloc_setup_params+0x0/0x60 @ 1
> [ 4.044015][ T1] initcall pci_realloc_setup_params+0x0/0x60 returned 0 after 0 usecs
> [ 4.044840][ T1] calling inet_frag_wq_init+0x0/0x50 @ 1
> [ 4.047767][ T1] initcall inet_frag_wq_init+0x0/0x50 returned 0 after 0 usecs
> [ 4.048518][ T1] entering initcall level: core
> [ 4.050937][ T1] calling e820__register_nvs_regions+0x0/0x60 @ 1
> [ 4.054770][ T1] initcall e820__register_nvs_regions+0x0/0x60 returned 0 after 0 usecs
> [ 4.057842][ T1] calling reboot_init+0x0/0x20 @ 1
> [ 4.059752][ T1] initcall reboot_init+0x0/0x20 returned 0 after 0 usecs
> [ 4.062383][ T1] calling wq_sysfs_init+0x0/0x20 @ 1
> [ 4.064436][ T1] initcall wq_sysfs_init+0x0/0x20 returned 0 after 0 usecs
> [ 4.064772][ T1] calling ksysfs_init+0x0/0xb0 @ 1
> [ 4.066719][ T1] initcall ksysfs_init+0x0/0xb0 returned 0 after 0 usecs
> [ 4.069435][ T1] calling rcu_set_runtime_mode+0x0/0x30 @ 1
> [ 4.071961][ T1] Running RCU synchronous self tests
> [ 4.074159][ T1] Running RCU synchronous self tests
> [ 4.074850][ T1] initcall rcu_set_runtime_mode+0x0/0x30 returned 0 after 10000 usecs
> [ 4.077922][ T1] calling rcu_init_tasks_generic+0x0/0x20 @ 1
> [ 4.080814][ T1] Running RCU Tasks wait API self tests
> [ 4.080814][ T1] Running RCU Tasks Trace wait API self tests
> [ 4.084974][ T1] initcall rcu_init_tasks_generic+0x0/0x20 returned 0 after 10000 usecs
> [ 4.089370][ T1] calling init_jiffies_clocksource+0x0/0x20 @ 1
> [ 4.092668][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
> [ 4.094773][ T1] initcall init_jiffies_clocksource+0x0/0x20 returned 0 after 10000 usecs
> [ 4.098286][ T1] calling posixtimer_init+0x0/0x140 @ 1
> [ 4.100635][ T1] posixtimers hash table entries: 1024 (order: 5, 73728 bytes, linear)
> [ 4.104405][ T1] initcall posixtimer_init+0x0/0x140 returned 0 after 0 usecs
> [ 4.104810][ T1] calling futex_init+0x0/0x140 @ 1
> [ 4.107358][ T1] futex hash table entries: 512 (65536 bytes on 1 NUMA nodes, total 64 KiB, linear).
> [ 4.112521][ T1] initcall futex_init+0x0/0x140 returned 0 after 0 usecs
> [ 4.115124][ T1] calling cgroup_wq_init+0x0/0x80 @ 1
> [ 4.118366][ T1] initcall cgroup_wq_init+0x0/0x80 returned 0 after 0 usecs
> [ 4.122520][ T1] calling cgroup1_wq_init+0x0/0x40 @ 1
> [ 4.124791][ T1] initcall cgroup1_wq_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.128886][ T1] calling init_events_core_sysctls+0x0/0x30 @ 1
> [ 4.132029][ T1] initcall init_events_core_sysctls+0x0/0x30 returned 0 after 0 usecs
> [ 4.134819][ T1] calling init_callchain_sysctls+0x0/0x30 @ 1
> [ 4.137110][ T1] initcall init_callchain_sysctls+0x0/0x30 returned 0 after 0 usecs
> [ 4.140002][ T1] calling balloon_init+0x0/0x20 @ 1
> [ 4.141906][ T1] initcall balloon_init+0x0/0x20 returned 0 after 0 usecs
> [ 4.144478][ T1] calling fsnotify_init+0x0/0xa0 @ 1
> [ 4.144773][ T11] Callback from call_rcu_tasks_trace() invoked.
> [ 4.147094][ T1] initcall fsnotify_init+0x0/0xa0 returned 0 after 0 usecs
> [ 4.149715][ T1] calling filelock_init+0x0/0x160 @ 1
> [ 4.151829][ T1] initcall filelock_init+0x0/0x160 returned 0 after 0 usecs
> [ 4.154669][ T1] calling init_misc_binfmt+0x0/0x40 @ 1
> [ 4.154792][ T1] initcall init_misc_binfmt+0x0/0x40 returned 0 after 0 usecs
> [ 4.157772][ T1] calling init_script_binfmt+0x0/0x20 @ 1
> [ 4.160087][ T1] initcall init_script_binfmt+0x0/0x20 returned 0 after 0 usecs
> [ 4.162983][ T1] calling init_elf_binfmt+0x0/0x20 @ 1
> [ 4.164769][ T1] initcall init_elf_binfmt+0x0/0x20 returned 0 after 0 usecs
> [ 4.167820][ T1] calling init_compat_elf_binfmt+0x0/0x20 @ 1
> [ 4.170361][ T1] initcall init_compat_elf_binfmt+0x0/0x20 returned 0 after 0 usecs
> [ 4.173640][ T1] calling configfs_init+0x0/0xf0 @ 1
> [ 4.174790][ T1] initcall configfs_init+0x0/0xf0 returned 0 after 0 usecs
> [ 4.177531][ T1] calling debugfs_init+0x0/0x110 @ 1
> [ 4.179664][ T1] initcall debugfs_init+0x0/0x110 returned 0 after 0 usecs
> [ 4.182646][ T1] calling tracefs_init+0x0/0xc0 @ 1
> [ 4.184603][ T1] initcall tracefs_init+0x0/0xc0 returned 0 after 0 usecs
> [ 4.184765][ T1] calling register_xor_blocks+0x0/0xb0 @ 1
> [ 4.187051][ T1] initcall register_xor_blocks+0x0/0xb0 returned 0 after 0 usecs
> [ 4.190012][ T1] calling virtio_init+0x0/0x30 @ 1
> [ 4.192009][ T1] initcall virtio_init+0x0/0x30 returned 0 after 0 usecs
> [ 4.194631][ T1] calling component_debug_init+0x0/0x30 @ 1
> [ 4.194959][ T1] initcall component_debug_init+0x0/0x30 returned 0 after 0 usecs
> [ 4.197950][ T1] calling cpuidle_init+0x0/0x20 @ 1
> [ 4.200044][ T1] initcall cpuidle_init+0x0/0x20 returned 0 after 0 usecs
> [ 4.202746][ T1] calling sock_init+0x0/0xd0 @ 1
> [ 4.204941][ T1] initcall sock_init+0x0/0xd0 returned 0 after 10000 usecs
> [ 4.207781][ T1] calling net_inuse_init+0x0/0x30 @ 1
> [ 4.209907][ T1] initcall net_inuse_init+0x0/0x30 returned 0 after 0 usecs
> [ 4.212705][ T1] calling sock_struct_check+0x0/0x10 @ 1
> [ 4.214770][ T1] initcall sock_struct_check+0x0/0x10 returned 0 after 0 usecs
> [ 4.217740][ T1] calling init_default_flow_dissectors+0x0/0x60 @ 1
> [ 4.220360][ T1] initcall init_default_flow_dissectors+0x0/0x60 returned 0 after 0 usecs
> [ 4.223871][ T1] calling netlink_proto_init+0x0/0xbb @ 1
> [ 4.224831][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family
> [ 4.227509][ T1] initcall netlink_proto_init+0x0/0xbb returned 0 after 0 usecs
> [ 4.230419][ T1] calling genl_init+0x0/0x40 @ 1
> [ 4.232386][ T1] initcall genl_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.234791][ T1] entering initcall level: postcore
> [ 4.236856][ T1] calling init_overflow_sysctl+0x0/0x30 @ 1
> [ 4.239142][ T1] initcall init_overflow_sysctl+0x0/0x30 returned 0 after 0 usecs
> [ 4.242233][ T1] calling irq_sysfs_init+0x0/0xb0 @ 1
> [ 4.245086][ T1] initcall irq_sysfs_init+0x0/0xb0 returned 0 after 10000 usecs
> [ 4.248102][ T1] calling audit_init+0x0/0x220 @ 1
> [ 4.250056][ T1] audit: initializing netlink subsys (disabled)
> [ 4.252518][ T1] initcall audit_init+0x0/0x220 returned 0 after 0 usecs
> [ 4.252518][ T35] audit: type=2000 audit(1767632197.323:1): state=initialized audit_enabled=0 res=1
> [ 4.254766][ T1] calling bdi_class_init+0x0/0x40 @ 1
> [ 4.260820][ T1] initcall bdi_class_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.263709][ T1] calling mm_sysfs_init+0x0/0x40 @ 1
> [ 4.264772][ T1] initcall mm_sysfs_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.267463][ T1] calling init_per_zone_wmark_min+0x0/0x30 @ 1
> [ 4.269845][ T1] initcall init_per_zone_wmark_min+0x0/0x30 returned 0 after 0 usecs
> [ 4.272945][ T1] calling pcibus_class_init+0x0/0x10 @ 1
> [ 4.274781][ T1] initcall pcibus_class_init+0x0/0x10 returned 0 after 0 usecs
> [ 4.277606][ T1] calling pci_driver_init+0x0/0x50 @ 1
> [ 4.279789][ T1] initcall pci_driver_init+0x0/0x50 returned 0 after 0 usecs
> [ 4.282656][ T1] calling tty_class_init+0x0/0x10 @ 1
> [ 4.284735][ T1] initcall tty_class_init+0x0/0x10 returned 0 after 0 usecs
> [ 4.284797][ T1] calling vtconsole_class_init+0x0/0xd0 @ 1
> [ 4.287134][ T1] initcall vtconsole_class_init+0x0/0xd0 returned 0 after 0 usecs
> [ 4.290113][ T1] calling devlink_class_init+0x0/0x40 @ 1
> [ 4.292332][ T1] initcall devlink_class_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.294816][ T1] calling software_node_init+0x0/0x40 @ 1
> [ 4.297103][ T1] initcall software_node_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.299952][ T1] calling thermal_init+0x0/0x10b @ 1
> [ 4.301968][ T1] thermal_sys: Registered thermal governor 'step_wise'
> [ 4.301971][ T1] thermal_sys: Registered thermal governor 'user_space'
> [ 4.304479][ T1] initcall thermal_init+0x0/0x10b returned 0 after 0 usecs
> [ 4.307496][ T1] calling teo_governor_init+0x0/0x10 @ 1
> [ 4.309675][ T1] cpuidle: using governor teo
> [ 4.311452][ T1] initcall teo_governor_init+0x0/0x10 returned 0 after 0 usecs
> [ 4.314252][ T1] calling amd_postcore_init+0x0/0x3b @ 1
> [ 4.314781][ T1] initcall amd_postcore_init+0x0/0x3b returned 0 after 0 usecs
> [ 4.314773][ T34] Callback from call_rcu_tasks() invoked.
> [ 4.317678][ T1] calling kobject_uevent_init+0x0/0x10 @ 1
> [ 4.322408][ T1] initcall kobject_uevent_init+0x0/0x10 returned 0 after 0 usecs
> [ 4.324765][ T1] calling init_uevent_helper_sysctl+0x0/0x30 @ 1
> [ 4.327339][ T1] initcall init_uevent_helper_sysctl+0x0/0x30 returned 0 after 0 usecs
> [ 4.330406][ T1] entering initcall level: arch
> [ 4.332183][ T1] calling pt_init+0x0/0x1fb @ 1
> [ 4.334077][ T1] initcall pt_init+0x0/0x1fb returned -19 after 0 usecs
> [ 4.334796][ T1] calling init_x86_sysctl+0x0/0x30 @ 1
> [ 4.336887][ T1] initcall init_x86_sysctl+0x0/0x30 returned 0 after 0 usecs
> [ 4.339729][ T1] calling boot_params_ksysfs_init+0x0/0x8b @ 1
> [ 4.342043][ T1] initcall boot_params_ksysfs_init+0x0/0x8b returned 0 after 0 usecs
> [ 4.344766][ T1] calling sbf_init+0x0/0x6b @ 1
> [ 4.346666][ T1] initcall sbf_init+0x0/0x6b returned 0 after 0 usecs
> [ 4.349272][ T1] calling arch_kdebugfs_init+0x0/0x30 @ 1
> [ 4.351568][ T1] initcall arch_kdebugfs_init+0x0/0x30 returned 0 after 0 usecs
> [ 4.354423][ T1] calling xfd_update_static_branch+0x0/0x2b @ 1
> [ 4.354766][ T1] initcall xfd_update_static_branch+0x0/0x2b returned 0 after 0 usecs
> [ 4.358232][ T1] calling activate_jump_labels+0x0/0x40 @ 1
> [ 4.360806][ T1] initcall activate_jump_labels+0x0/0x40 returned 0 after 0 usecs
> [ 4.363861][ T1] calling ffh_cstate_init+0x0/0x50 @ 1
> [ 4.364767][ T1] initcall ffh_cstate_init+0x0/0x50 returned 0 after 0 usecs
> [ 4.367459][ T1] calling kvm_alloc_cpumask+0x0/0x90 @ 1
> [ 4.369568][ T1] initcall kvm_alloc_cpumask+0x0/0x90 returned 0 after 0 usecs
> [ 4.372353][ T1] calling activate_jump_labels+0x0/0x40 @ 1
> [ 4.374704][ T1] initcall activate_jump_labels+0x0/0x40 returned 0 after 0 usecs
> [ 4.374765][ T1] calling kcmp_cookies_init+0x0/0x40 @ 1
> [ 4.376985][ T1] initcall kcmp_cookies_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.380009][ T1] calling acpi_pci_init+0x0/0x50 @ 1
> [ 4.382114][ T1] initcall acpi_pci_init+0x0/0x50 returned 0 after 0 usecs
> [ 4.384765][ T1] calling serial_base_init+0x0/0x50 @ 1
> [ 4.386986][ T1] initcall serial_base_init+0x0/0x50 returned 0 after 0 usecs
> [ 4.389885][ T1] calling dmi_id_init+0x0/0xeb @ 1
> [ 4.392029][ T1] initcall dmi_id_init+0x0/0xeb returned 0 after 0 usecs
> [ 4.394768][ T1] calling pci_arch_init+0x0/0x80 @ 1
> [ 4.396765][ T1] PCI: Using configuration type 1 for base access
> [ 4.399087][ T1] initcall pci_arch_init+0x0/0x80 returned 0 after 0 usecs
> [ 4.401782][ T1] calling of_platform_default_populate_init+0x0/0xd0 @ 1
> [ 4.404413][ T1] initcall of_platform_default_populate_init+0x0/0xd0 returned 0 after 0 usecs
> [ 4.404786][ T1] entering initcall level: subsys
> [ 4.406604][ T1] calling init_vdso_image_64+0x0/0x10 @ 1
> [ 4.408782][ T1] initcall init_vdso_image_64+0x0/0x10 returned 0 after 0 usecs
> [ 4.411808][ T1] calling init_vdso_image_32+0x0/0x10 @ 1
> [ 4.413966][ T1] initcall init_vdso_image_32+0x0/0x10 returned 0 after 0 usecs
> [ 4.414765][ T1] calling fixup_ht_bug+0x0/0xc0 @ 1
> [ 4.416762][ T1] core: PMU erratum BJ122, BV98, HSD29 workaround disabled, HT off
> [ 4.419783][ T1] initcall fixup_ht_bug+0x0/0xc0 returned 0 after 0 usecs
> [ 4.422530][ T1] calling init_fork_sysctl+0x0/0x30 @ 1
> [ 4.424568][ T1] initcall init_fork_sysctl+0x0/0x30 returned 0 after 0 usecs
> [ 4.424765][ T1] calling uid_cache_init+0x0/0x100 @ 1
> [ 4.426987][ T1] initcall uid_cache_init+0x0/0x100 returned 0 after 0 usecs
> [ 4.429968][ T1] calling pid_namespace_sysctl_init+0x0/0x20 @ 1
> [ 4.432452][ T1] initcall pid_namespace_sysctl_init+0x0/0x20 returned 0 after 0 usecs
> [ 4.434765][ T1] calling param_sysfs_init+0x0/0x60 @ 1
> [ 4.436844][ T1] initcall param_sysfs_init+0x0/0x60 returned 0 after 0 usecs
> [ 4.439605][ T1] calling user_namespace_sysctl_init+0x0/0xe0 @ 1
> [ 4.442145][ T1] initcall user_namespace_sysctl_init+0x0/0xe0 returned 0 after 0 usecs
> [ 4.444765][ T1] calling init_rtmutex_sysctl+0x0/0x30 @ 1
> [ 4.447143][ T1] initcall init_rtmutex_sysctl+0x0/0x30 returned 0 after 0 usecs
> [ 4.450189][ T1] calling init_rcu_stall_sysctl+0x0/0x30 @ 1
> [ 4.452548][ T1] initcall init_rcu_stall_sysctl+0x0/0x30 returned 0 after 0 usecs
> [ 4.454768][ T1] calling crash_save_vmcoreinfo_init+0x0/0x6d0 @ 1
> [ 4.457407][ T1] initcall crash_save_vmcoreinfo_init+0x0/0x6d0 returned 0 after 0 usecs
> [ 4.460774][ T1] calling cgroup_sysfs_init+0x0/0x20 @ 1
> [ 4.462997][ T1] initcall cgroup_sysfs_init+0x0/0x20 returned 0 after 0 usecs
> [ 4.464768][ T1] calling user_namespaces_init+0x0/0xa0 @ 1
> [ 4.467156][ T1] initcall user_namespaces_init+0x0/0xa0 returned 0 after 0 usecs
> [ 4.470099][ T1] calling init_trace_sysctls+0x0/0x30 @ 1
> [ 4.472324][ T1] initcall init_trace_sysctls+0x0/0x30 returned 0 after 0 usecs
> [ 4.474767][ T1] calling trace_eval_init+0x0/0xe0 @ 1
> [ 4.476978][ T1] initcall trace_eval_init+0x0/0xe0 returned 0 after 0 usecs
> [ 4.479923][ T1] calling oom_init+0x0/0x70 @ 1
> [ 4.484783][ T1] initcall oom_init+0x0/0x70 returned 0 after 10000 usecs
> [ 4.487442][ T1] calling init_user_buckets+0x0/0x40 @ 1
> [ 4.489559][ T1] initcall init_user_buckets+0x0/0x40 returned 0 after 0 usecs
> [ 4.492327][ T1] calling init_vm_util_sysctls+0x0/0x30 @ 1
> [ 4.494539][ T1] initcall init_vm_util_sysctls+0x0/0x30 returned 0 after 0 usecs
> [ 4.494779][ T1] calling default_bdi_init+0x0/0x40 @ 1
> [ 4.496885][ T1] initcall default_bdi_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.497615][ T1] calling cgwb_init+0x0/0x40 @ 1
> [ 4.499456][ T1] initcall cgwb_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.501931][ T1] calling percpu_enable_async+0x0/0x10 @ 1
> [ 4.504767][ T1] initcall percpu_enable_async+0x0/0x10 returned 0 after 0 usecs
> [ 4.507586][ T1] calling kcompactd_init+0x0/0x40 @ 1
> [ 4.509828][ T1] initcall kcompactd_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.509828][ T1] calling init_mm_sysctl+0x0/0x30 @ 1
> [ 4.509828][ T1] initcall init_mm_sysctl+0x0/0x30 returned 0 after 0 usecs
> [ 4.514767][ T1] calling init_user_reserve+0x0/0x40 @ 1
> [ 4.517036][ T1] initcall init_user_reserve+0x0/0x40 returned 0 after 0 usecs
> [ 4.519906][ T1] calling init_admin_reserve+0x0/0x40 @ 1
> [ 4.522001][ T1] initcall init_admin_reserve+0x0/0x40 returned 0 after 0 usecs
> [ 4.524766][ T1] calling init_reserve_notifier+0x0/0x10 @ 1
> [ 4.527164][ T1] initcall init_reserve_notifier+0x0/0x10 returned 0 after 0 usecs
> [ 4.530291][ T1] calling swap_init+0x0/0x80 @ 1
> [ 4.532269][ T1] initcall swap_init+0x0/0x80 returned 0 after 0 usecs
> [ 4.534765][ T1] calling swapfile_init+0x0/0x40 @ 1
> [ 4.536949][ T1] initcall swapfile_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.539818][ T1] calling hugetlb_init+0x0/0x290 @ 1
> [ 4.542006][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
> [ 4.544765][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
> [ 4.547624][ T1] initcall hugetlb_init+0x0/0x290 returned 0 after 10000 usecs
> [ 4.550634][ T1] calling hugepage_init+0x0/0xa0 @ 1
> [ 4.553682][ T1] initcall hugepage_init+0x0/0xa0 returned 0 after 0 usecs
> [ 4.554769][ T1] calling mem_cgroup_swap_init+0x0/0x50 @ 1
> [ 4.557050][ T1] initcall mem_cgroup_swap_init+0x0/0x50 returned 0 after 0 usecs
> [ 4.559956][ T1] calling init_msg_buckets+0x0/0x40 @ 1
> [ 4.561992][ T1] initcall init_msg_buckets+0x0/0x40 returned 0 after 0 usecs
> [ 4.564765][ T1] calling init_bio+0x0/0x100 @ 1
> [ 4.566685][ T1] initcall init_bio+0x0/0x100 returned 0 after 0 usecs
> [ 4.569164][ T1] calling blk_ioc_init+0x0/0x70 @ 1
> [ 4.571136][ T1] initcall blk_ioc_init+0x0/0x70 returned 0 after 0 usecs
> [ 4.573746][ T1] calling blk_mq_init+0x0/0x140 @ 1
> [ 4.574770][ T1] initcall blk_mq_init+0x0/0x140 returned 0 after 0 usecs
> [ 4.577373][ T1] calling genhd_device_init+0x0/0x50 @ 1
> [ 4.580291][ T1] initcall genhd_device_init+0x0/0x50 returned 0 after 0 usecs
> [ 4.580291][ T1] calling blkcg_punt_bio_init+0x0/0x40 @ 1
> [ 4.585397][ T1] initcall blkcg_punt_bio_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.589714][ T1] calling io_wq_init+0x0/0x50 @ 1
> [ 4.592506][ T1] initcall io_wq_init+0x0/0x50 returned 0 after 0 usecs
> [ 4.594779][ T1] calling crc32_mod_init+0x0/0xf0 @ 1
> [ 4.597893][ T1] initcall crc32_mod_init+0x0/0xf0 returned 0 after 0 usecs
> [ 4.601750][ T1] calling blake2s_mod_init+0x0/0x70 @ 1
> [ 4.604504][ T1] initcall blake2s_mod_init+0x0/0x70 returned 0 after 0 usecs
> [ 4.604832][ T1] calling sha1_mod_init+0x0/0xa0 @ 1
> [ 4.608637][ T1] initcall sha1_mod_init+0x0/0xa0 returned 0 after 0 usecs
> [ 4.612704][ T1] calling sha256_mod_init+0x0/0xd0 @ 1
> [ 4.614923][ T1] initcall sha256_mod_init+0x0/0xd0 returned 0 after 0 usecs
> [ 4.619091][ T1] calling raid6_select_algo+0x0/0x180 @ 1
> [ 4.622399][ T1] raid6: skipped pq benchmark and selected avx2x4
> [ 4.624778][ T1] raid6: using avx2x2 recovery algorithm
> [ 4.627802][ T1] initcall raid6_select_algo+0x0/0x180 returned 0 after 10000 usecs
> [ 4.630992][ T1] calling sg_pool_init+0x0/0x170 @ 1
> [ 4.633262][ T1] initcall sg_pool_init+0x0/0x170 returned 0 after 0 usecs
> [ 4.634778][ T1] calling pci_slot_init+0x0/0x50 @ 1
> [ 4.637060][ T1] initcall pci_slot_init+0x0/0x50 returned 0 after 0 usecs
> [ 4.640150][ T1] calling fbmem_init+0x0/0x80 @ 1
> [ 4.642372][ T1] initcall fbmem_init+0x0/0x80 returned 0 after 0 usecs
> [ 4.644766][ T1] calling acpi_init+0x0/0xbb @ 1
> [ 4.646911][ T1] ACPI: Added _OSI(Module Device)
> [ 4.649044][ T1] ACPI: Added _OSI(Processor Device)
> [ 4.651258][ T1] ACPI: Added _OSI(Processor Aggregator Device)
> [ 4.655645][ T1] ACPI: 1 ACPI AML tables successfully acquired and loaded
> [ 4.659391][ T1] ACPI: \_SB_: platform _OSC: OS support mask [00022e8f]
> [ 4.659391][ T1] ACPI: Interpreter enabled
> [ 4.664808][ T1] ACPI: PM: (supports S0 S5)
> [ 4.666721][ T1] ACPI: Using IOAPIC for interrupt routing
> [ 4.669249][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
> [ 4.673126][ T1] PCI: Using E820 reservations for host bridge windows
> [ 4.675051][ T1] ACPI: Enabled 2 GPEs in block 00 to 0F
> [ 4.685712][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
> [ 4.688774][ T1] acpi PNP0A03:00: _OSC: OS supports [Segments MSI HPX-Type3]
> [ 4.691932][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI]
> [ 4.694778][ T1] acpi PNP0A03:00: _OSC: platform retains control of PCIe features (AE_ERROR)
> [ 4.698924][ T1] PCI host bridge to bus 0000:00
> [ 4.700712][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
> [ 4.703913][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
> [ 4.704771][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
> [ 4.708303][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
> [ 4.711830][ T1] pci_bus 0000:00: root bus resource [mem 0x7000000000-0x707fffffff window]
> [ 4.714767][ T1] pci_bus 0000:00: root bus resource [bus 00-ff]
> [ 4.717287][ T1] pci 0000:00:00.0: calling quirk_mmio_always_on+0x0/0x10 @ 1
> [ 4.720382][ T1] pci 0000:00:00.0: quirk_mmio_always_on+0x0/0x10 took 0 usecs
> [ 4.723540][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint
> [ 4.725807][ T1] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 conventional PCI endpoint
> [ 4.730666][ T1] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 conventional PCI endpoint
> [ 4.735585][ T1] pci 0000:00:01.1: BAR 4 [io 0xc0e0-0xc0ef]
> [ 4.738163][ T1] pci 0000:00:01.1: BAR 0 [io 0x01f0-0x01f7]: legacy IDE quirk
> [ 4.741356][ T1] pci 0000:00:01.1: BAR 1 [io 0x03f6]: legacy IDE quirk
> [ 4.744264][ T1] pci 0000:00:01.1: BAR 2 [io 0x0170-0x0177]: legacy IDE quirk
> [ 4.744767][ T1] pci 0000:00:01.1: BAR 3 [io 0x0376]: legacy IDE quirk
> [ 4.748199][ T1] pci 0000:00:01.3: calling acpi_pm_check_blacklist+0x0/0x40 @ 1
> [ 4.751438][ T1] pci 0000:00:01.3: acpi_pm_check_blacklist+0x0/0x40 took 0 usecs
> [ 4.754678][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 conventional PCI endpoint
> [ 4.755425][ T1] pci 0000:00:01.3: calling quirk_piix4_acpi+0x0/0x170 @ 1
> [ 4.758466][ T1] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI
> [ 4.761822][ T1] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB
> [ 4.764837][ T1] pci 0000:00:01.3: quirk_piix4_acpi+0x0/0x170 took 9765 usecs
> [ 4.767963][ T1] pci 0000:00:01.3: calling pci_fixup_piix4_acpi+0x0/0x20 @ 1
> [ 4.771099][ T1] pci 0000:00:01.3: pci_fixup_piix4_acpi+0x0/0x20 took 0 usecs
> [ 4.774909][ T1] pci 0000:00:02.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint
> [ 4.781069][ T1] pci 0000:00:02.0: BAR 0 [io 0xc0c0-0xc0df]
> [ 4.783642][ T1] pci 0000:00:02.0: BAR 1 [mem 0xfebc0000-0xfebc0fff]
> [ 4.784828][ T1] pci 0000:00:02.0: BAR 4 [mem 0x7000000000-0x7000003fff 64bit pref]
> [ 4.788190][ T1] pci 0000:00:02.0: ROM [mem 0xfeb80000-0xfebbffff pref]
> [ 4.793403][ T1] pci 0000:00:03.0: [1af4:1003] type 00 class 0x078000 conventional PCI endpoint
> [ 4.796937][ T1] pci 0000:00:03.0: BAR 0 [io 0xc080-0xc0bf]
> [ 4.799505][ T1] pci 0000:00:03.0: BAR 1 [mem 0xfebc1000-0xfebc1fff]
> [ 4.802553][ T1] pci 0000:00:03.0: BAR 4 [mem 0x7000004000-0x7000007fff 64bit pref]
> [ 4.807019][ T1] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 conventional PCI endpoint
> [ 4.812873][ T1] pci 0000:00:04.0: BAR 0 [io 0xc000-0xc07f]
> [ 4.814787][ T1] pci 0000:00:04.0: BAR 1 [mem 0xfebc2000-0xfebc2fff]
> [ 4.817703][ T1] pci 0000:00:04.0: BAR 4 [mem 0x7000008000-0x700000bfff 64bit pref]
> [ 4.823695][ T1] pci_bus 0000:00: on NUMA node 0
> [ 4.827404][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10
> [ 4.830174][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10
> [ 4.832842][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11
> [ 4.834960][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11
> [ 4.837590][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9
> [ 4.840541][ T1] initcall acpi_init+0x0/0xbb returned 0 after 190000 usecs
> [ 4.843198][ T1] calling pnp_init+0x0/0x10 @ 1
> [ 4.844801][ T1] initcall pnp_init+0x0/0x10 returned 0 after 0 usecs
> [ 4.847250][ T1] calling misc_init+0x0/0xb0 @ 1
> [ 4.849082][ T1] initcall misc_init+0x0/0xb0 returned 0 after 0 usecs
> [ 4.851562][ T1] calling register_cpu_capacity_sysctl+0x0/0x40 @ 1
> [ 4.854080][ T1] initcall register_cpu_capacity_sysctl+0x0/0x40 returned 0 after 0 usecs
> [ 4.854767][ T1] calling init_scsi+0x0/0x70 @ 1
> [ 4.856691][ T1] SCSI subsystem initialized
> [ 4.858348][ T1] initcall init_scsi+0x0/0x70 returned 0 after 0 usecs
> [ 4.860798][ T1] calling serio_init+0x0/0x30 @ 1
> [ 4.862700][ T1] initcall serio_init+0x0/0x30 returned 0 after 0 usecs
> [ 4.864766][ T1] calling input_init+0x0/0x9b @ 1
> [ 4.866601][ T1] initcall input_init+0x0/0x9b returned 0 after 0 usecs
> [ 4.869108][ T1] calling rtc_init+0x0/0x30 @ 1
> [ 4.870934][ T1] initcall rtc_init+0x0/0x30 returned 0 after 0 usecs
> [ 4.873387][ T1] calling intel_tcc_init+0x0/0x40 @ 1
> [ 4.874769][ T1] initcall intel_tcc_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.877382][ T1] calling dmi_init+0x0/0x130 @ 1
> [ 4.879242][ T1] initcall dmi_init+0x0/0x130 returned 0 after 0 usecs
> [ 4.881929][ T1] calling nvmem_init+0x0/0x40 @ 1
> [ 4.883833][ T1] initcall nvmem_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.884765][ T1] calling proto_init+0x0/0x10 @ 1
> [ 4.886650][ T1] initcall proto_init+0x0/0x10 returned 0 after 0 usecs
> [ 4.889171][ T1] calling net_dev_init+0x0/0x330 @ 1
> [ 4.891643][ T1] initcall net_dev_init+0x0/0x330 returned 0 after 0 usecs
> [ 4.894254][ T1] calling neigh_init+0x0/0x20 @ 1
> [ 4.894769][ T1] initcall neigh_init+0x0/0x20 returned 0 after 0 usecs
> [ 4.897410][ T1] calling fib_notifier_init+0x0/0x10 @ 1
> [ 4.899839][ T1] initcall fib_notifier_init+0x0/0x10 returned 0 after 0 usecs
> [ 4.903061][ T1] calling netdev_genl_init+0x0/0x40 @ 1
> [ 4.904787][ T1] initcall netdev_genl_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.907983][ T1] calling init_cgroup_netprio+0x0/0x20 @ 1
> [ 4.910474][ T1] initcall init_cgroup_netprio+0x0/0x20 returned 0 after 0 usecs
> [ 4.913744][ T1] calling ethnl_init+0x0/0x60 @ 1
> [ 4.914815][ T1] initcall ethnl_init+0x0/0x60 returned 0 after 0 usecs
> [ 4.917692][ T1] calling nexthop_init+0x0/0x40 @ 1
> [ 4.919604][ T1] initcall nexthop_init+0x0/0x40 returned 0 after 0 usecs
> [ 4.922192][ T1] calling pci_subsys_init+0x0/0x90 @ 1
> [ 4.924158][ T1] PCI: Using ACPI for IRQ routing
> [ 4.924766][ T1] PCI: pci_cache_line_size set to 64 bytes
> [ 4.927041][ T1] e820: register RAM buffer resource [mem 0x0009fc00-0x0009ffff]
> [ 4.929808][ T1] e820: register RAM buffer resource [mem 0xbffdd000-0xbfffffff]
> [ 4.932559][ T1] initcall pci_subsys_init+0x0/0x90 returned 0 after 10000 usecs
> [ 4.934769][ T1] calling sys_info_sysctl_init+0x0/0x30 @ 1
> [ 4.936948][ T1] initcall sys_info_sysctl_init+0x0/0x30 returned 0 after 0 usecs
> [ 4.939704][ T1] calling vsprintf_init_hashval+0x0/0x20 @ 1
> [ 4.941907][ T1] initcall vsprintf_init_hashval+0x0/0x20 returned 0 after 0 usecs
> [ 4.944766][ T1] calling intel_idle_init+0x0/0x23b @ 1
> [ 4.947071][ T1] initcall intel_idle_init+0x0/0x23b returned -19 after 0 usecs
> [ 4.950284][ T1] entering initcall level: fs
> [ 4.952211][ T1] calling nmi_warning_debugfs+0x0/0x30 @ 1
> [ 4.954664][ T1] initcall nmi_warning_debugfs+0x0/0x30 returned 0 after 0 usecs
> [ 4.954766][ T1] calling hpet_late_init+0x0/0x14b @ 1
> [ 4.957091][ T1] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
> [ 4.959558][ T1] hpet0: 3 comparators, 64-bit 100.000000 MHz counter
> [ 4.964764][ T1] initcall hpet_late_init+0x0/0x14b returned 0 after 10000 usecs
> [ 4.968059][ T1] calling init_amd_nbs+0x0/0x25b @ 1
> [ 4.970343][ T1] initcall init_amd_nbs+0x0/0x25b returned 0 after 0 usecs
> [ 4.973391][ T1] calling amd_smn_init+0x0/0x210 @ 1
> [ 4.974765][ T1] initcall amd_smn_init+0x0/0x210 returned 0 after 0 usecs
> [ 4.977828][ T1] calling iomem_init_inode+0x0/0x90 @ 1
> [ 4.980311][ T1] initcall iomem_init_inode+0x0/0x90 returned 0 after 0 usecs
> [ 4.983426][ T1] calling clocksource_done_booting+0x0/0x50 @ 1
> [ 4.984848][ T1] clocksource: Switched to clocksource kvm-clock
> [ 4.987561][ T1] initcall clocksource_done_booting+0x0/0x50 returned 0 after 2729 usecs
> [ 4.991122][ T1] calling tracer_init_tracefs+0x0/0x120 @ 1
> [ 4.993658][ T1] initcall tracer_init_tracefs+0x0/0x120 returned 0 after 6 usecs
> [ 4.997033][ T1] calling init_trace_printk_function_export+0x0/0x40 @ 1
> [ 5.000071][ T1] initcall init_trace_printk_function_export+0x0/0x40 returned 0 after 25 usecs
> [ 5.003918][ T1] calling secretmem_init+0x0/0x40 @ 1
> [ 5.006302][ T1] initcall secretmem_init+0x0/0x40 returned 0 after 80 usecs
> [ 5.009309][ T1] calling init_fs_stat_sysctls+0x0/0x40 @ 1
> [ 5.011480][ T1] initcall init_fs_stat_sysctls+0x0/0x40 returned 0 after 12 usecs
> [ 5.014347][ T1] calling init_fs_exec_sysctls+0x0/0x30 @ 1
> [ 5.016540][ T1] initcall init_fs_exec_sysctls+0x0/0x30 returned 0 after 2 usecs
> [ 5.019380][ T1] calling init_pipe_fs+0x0/0x80 @ 1
> [ 5.021407][ T1] initcall init_pipe_fs+0x0/0x80 returned 0 after 83 usecs
> [ 5.024036][ T1] calling init_fs_namei_sysctls+0x0/0x30 @ 1
> [ 5.026237][ T1] initcall init_fs_namei_sysctls+0x0/0x30 returned 0 after 3 usecs
> [ 5.029150][ T1] calling init_fs_dcache_sysctls+0x0/0x50 @ 1
> [ 5.031379][ T1] initcall init_fs_dcache_sysctls+0x0/0x50 returned 0 after 6 usecs
> [ 5.034288][ T1] calling init_fs_namespace_sysctls+0x0/0x30 @ 1
> [ 5.036632][ T1] initcall init_fs_namespace_sysctls+0x0/0x30 returned 0 after 2 usecs
> [ 5.039640][ T1] calling cgroup_writeback_init+0x0/0x40 @ 1
> [ 5.041840][ T1] initcall cgroup_writeback_init+0x0/0x40 returned 0 after 8 usecs
> [ 5.044713][ T1] calling inotify_user_setup+0x0/0x140 @ 1
> [ 5.046898][ T1] initcall inotify_user_setup+0x0/0x140 returned 0 after 30 usecs
> [ 5.049757][ T1] calling eventpoll_init+0x0/0x170 @ 1
> [ 5.051776][ T1] initcall eventpoll_init+0x0/0x170 returned 0 after 74 usecs
> [ 5.054482][ T1] calling anon_inode_init+0x0/0x60 @ 1
> [ 5.056577][ T1] initcall anon_inode_init+0x0/0x60 returned 0 after 99 usecs
> [ 5.059247][ T1] calling proc_locks_init+0x0/0x40 @ 1
> [ 5.061219][ T1] initcall proc_locks_init+0x0/0x40 returned 0 after 3 usecs
> [ 5.063855][ T1] calling init_fs_coredump_sysctls+0x0/0x30 @ 1
> [ 5.066138][ T1] initcall init_fs_coredump_sysctls+0x0/0x30 returned 0 after 5 usecs
> [ 5.069108][ T1] calling init_vm_drop_caches_sysctls+0x0/0x30 @ 1
> [ 5.071546][ T1] initcall init_vm_drop_caches_sysctls+0x0/0x30 returned 0 after 3 usecs
> [ 5.074606][ T1] calling iomap_ioend_init+0x0/0x20 @ 1
> [ 5.076724][ T1] initcall iomap_ioend_init+0x0/0x20 returned 0 after 51 usecs
> [ 5.079479][ T1] calling proc_cmdline_init+0x0/0x50 @ 1
> [ 5.081553][ T1] initcall proc_cmdline_init+0x0/0x50 returned 0 after 3 usecs
> [ 5.084298][ T1] calling proc_consoles_init+0x0/0x40 @ 1
> [ 5.086426][ T1] initcall proc_consoles_init+0x0/0x40 returned 0 after 2 usecs
> [ 5.089268][ T1] calling proc_cpuinfo_init+0x0/0x30 @ 1
> [ 5.091338][ T1] initcall proc_cpuinfo_init+0x0/0x30 returned 0 after 2 usecs
> [ 5.094089][ T1] calling proc_devices_init+0x0/0x40 @ 1
> [ 5.096158][ T1] initcall proc_devices_init+0x0/0x40 returned 0 after 2 usecs
> [ 5.098942][ T1] calling proc_interrupts_init+0x0/0x40 @ 1
> [ 5.101139][ T1] initcall proc_interrupts_init+0x0/0x40 returned 0 after 3 usecs
> [ 5.104050][ T1] calling proc_loadavg_init+0x0/0x40 @ 1
> [ 5.106183][ T1] initcall proc_loadavg_init+0x0/0x40 returned 0 after 3 usecs
> [ 5.109050][ T1] calling proc_meminfo_init+0x0/0x40 @ 1
> [ 5.111127][ T1] initcall proc_meminfo_init+0x0/0x40 returned 0 after 3 usecs
> [ 5.113880][ T1] calling proc_stat_init+0x0/0x30 @ 1
> [ 5.115854][ T1] initcall proc_stat_init+0x0/0x30 returned 0 after 3 usecs
> [ 5.118510][ T1] calling proc_uptime_init+0x0/0x40 @ 1
> [ 5.120563][ T1] initcall proc_uptime_init+0x0/0x40 returned 0 after 2 usecs
> [ 5.123273][ T1] calling proc_version_init+0x0/0x40 @ 1
> [ 5.125347][ T1] initcall proc_version_init+0x0/0x40 returned 0 after 2 usecs
> [ 5.128099][ T1] calling proc_softirqs_init+0x0/0x40 @ 1
> [ 5.130224][ T1] initcall proc_softirqs_init+0x0/0x40 returned 0 after 2 usecs
> [ 5.132984][ T1] calling proc_kcore_init+0x0/0xeb @ 1
> [ 5.135132][ T1] initcall proc_kcore_init+0x0/0xeb returned 0 after 139 usecs
> [ 5.137885][ T1] calling proc_kmsg_init+0x0/0x30 @ 1
> [ 5.139882][ T1] initcall proc_kmsg_init+0x0/0x30 returned 0 after 6 usecs
> [ 5.142519][ T1] calling init_ramfs_fs+0x0/0x10 @ 1
> [ 5.144489][ T1] initcall init_ramfs_fs+0x0/0x10 returned 0 after 5 usecs
> [ 5.147122][ T1] calling init_hugetlbfs_fs+0x0/0x17b @ 1
> [ 5.149352][ T1] initcall init_hugetlbfs_fs+0x0/0x17b returned 0 after 115 usecs
> [ 5.152180][ T1] calling acpi_reserve_motherboard_resources+0x0/0x240 @ 1
> [ 5.154848][ T1] initcall acpi_reserve_motherboard_resources+0x0/0x240 returned 0 after 3 usecs
> [ 5.158173][ T1] calling acpi_event_init+0x0/0x40 @ 1
> [ 5.160211][ T1] initcall acpi_event_init+0x0/0x40 returned 0 after 16 usecs
> [ 5.162919][ T1] calling pnp_system_init+0x0/0x10 @ 1
> [ 5.164966][ T1] initcall pnp_system_init+0x0/0x10 returned 0 after 34 usecs
> [ 5.167700][ T1] calling pnpacpi_init+0x0/0x80 @ 1
> [ 5.169627][ T1] pnp: PnP ACPI init
> [ 5.171304][ T1] pnp 00:02: [dma 2]
> [ 5.173402][ T1] pnp: PnP ACPI: found 6 devices
> [ 5.175184][ T1] initcall pnpacpi_init+0x0/0x80 returned 0 after 5557 usecs
> [ 5.177886][ T1] calling chr_dev_init+0x0/0xb0 @ 1
> [ 5.184860][ T1] initcall chr_dev_init+0x0/0xb0 returned 0 after 5046 usecs
> [ 5.187562][ T1] calling hwrng_modinit+0x0/0xd0 @ 1
> [ 5.189699][ T1] initcall hwrng_modinit+0x0/0xd0 returned 0 after 179 usecs
> [ 5.192364][ T1] calling init_acpi_pm_clocksource+0x0/0x110 @ 1
> [ 5.199417][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
> [ 5.202941][ T1] initcall init_acpi_pm_clocksource+0x0/0x110 returned 0 after 8169 usecs
> [ 5.206029][ T1] calling sysctl_core_init+0x0/0x40 @ 1
> [ 5.208116][ T1] initcall sysctl_core_init+0x0/0x40 returned 0 after 25 usecs
> [ 5.210875][ T1] calling eth_offload_init+0x0/0x20 @ 1
> [ 5.212917][ T1] initcall eth_offload_init+0x0/0x20 returned 0 after 11 usecs
> [ 5.215659][ T1] calling ipv4_offload_init+0x0/0xd0 @ 1
> [ 5.217746][ T1] initcall ipv4_offload_init+0x0/0xd0 returned 0 after 1 usecs
> [ 5.220498][ T1] calling inet_init+0x0/0x2ab @ 1
> [ 5.222398][ T1] NET: Registered PF_INET protocol family
> [ 5.224551][ T1] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
> [ 5.228555][ T1] tcp_listen_portaddr_hash hash table entries: 2048 (order: 6, 147456 bytes, linear)
> [ 5.232067][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
> [ 5.235253][ T1] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
> [ 5.238539][ T1] TCP bind hash table entries: 32768 (order: 11, 4718592 bytes, vmalloc hugepage)
> [ 5.243061][ T1] TCP: Hash tables configured (established 32768 bind 32768)
> [ 5.245849][ T1] UDP hash table entries: 2048 (order: 7, 524288 bytes, linear)
> [ 5.248796][ T1] UDP-Lite hash table entries: 2048 (order: 7, 524288 bytes, linear)
> [ 5.251909][ T1] initcall inet_init+0x0/0x2ab returned 0 after 29563 usecs
> [ 5.254601][ T1] calling af_unix_init+0x0/0xe0 @ 1
> [ 5.256562][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family
> [ 5.258973][ T1] initcall af_unix_init+0x0/0xe0 returned 0 after 2431 usecs
> [ 5.261645][ T1] calling ipv6_offload_init+0x0/0xe0 @ 1
> [ 5.263749][ T1] initcall ipv6_offload_init+0x0/0xe0 returned 0 after 21 usecs
> [ 5.266543][ T1] calling pcibios_assign_resources+0x0/0x50 @ 1
> [ 5.268858][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
> [ 5.271408][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
> [ 5.273968][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
> [ 5.276787][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
> [ 5.279641][ T1] pci_bus 0000:00: resource 8 [mem 0x7000000000-0x707fffffff window]
> [ 5.282658][ T1] initcall pcibios_assign_resources+0x0/0x50 returned 0 after 13806 usecs
> [ 5.285752][ T1] calling pci_apply_final_quirks+0x0/0x180 @ 1
> [ 5.288041][ T1] pci 0000:00:00.0: calling quirk_passive_release+0x0/0xd0 @ 1
> [ 5.291242][ T1] pci 0000:00:01.0: PIIX3: Enabling Passive Release
> [ 5.294657][ T1] pci 0000:00:00.0: quirk_passive_release+0x0/0xd0 took 3357 usecs
> [ 5.298752][ T1] pci 0000:00:00.0: calling quirk_natoma+0x0/0x30 @ 1
> [ 5.302263][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
> [ 5.305747][ T1] pci 0000:00:00.0: quirk_natoma+0x0/0x30 took 3402 usecs
> [ 5.309556][ T1] PCI: CLS 0 bytes, default 64
> [ 5.311972][ T1] initcall pci_apply_final_quirks+0x0/0x180 returned 0 after 23936 usecs
> [ 5.316318][ T1] calling acpi_reserve_resources+0x0/0x100 @ 1
> [ 5.319550][ T1] initcall acpi_reserve_resources+0x0/0x100 returned 0 after 7 usecs
> [ 5.323379][ T1] calling default_rootfs+0x0/0x70 @ 1
> [ 5.325471][ T1] initcall default_rootfs+0x0/0x70 returned 0 after 110 usecs
> [ 5.328197][ T1] calling pci_iommu_init+0x0/0x50 @ 1
> [ 5.330194][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
> [ 5.332835][ T1] software IO TLB: mapped [mem 0x00000000bbfdd000-0x00000000bffdd000] (64MB)
> [ 5.336079][ T1] initcall pci_iommu_init+0x0/0x50 returned 0 after 5885 usecs
> [ 5.338892][ T1] entering initcall level: device
> [ 5.340705][ T1] calling ia32_binfmt_init+0x0/0x30 @ 1
> [ 5.342744][ T1] initcall ia32_binfmt_init+0x0/0x30 returned 0 after 3 usecs
> [ 5.345501][ T1] calling amd_ibs_init+0x0/0x1fb @ 1
> [ 5.347459][ T1] initcall amd_ibs_init+0x0/0x1fb returned -19 after 0 usecs
> [ 5.350153][ T1] calling msr_init+0x0/0x70 @ 1
> [ 5.351943][ T1] initcall msr_init+0x0/0x70 returned 0 after 7 usecs
> [ 5.354416][ T1] calling register_kernel_offset_dumper+0x0/0x2b @ 1
> [ 5.356896][ T1] initcall register_kernel_offset_dumper+0x0/0x2b returned 0 after 1 usecs
> [ 5.360069][ T1] calling i8259A_init_ops+0x0/0x30 @ 1
> [ 5.362093][ T1] initcall i8259A_init_ops+0x0/0x30 returned 0 after 1 usecs
> [ 5.364780][ T1] calling init_tsc_clocksource+0x0/0xc0 @ 1
> [ 5.366969][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x30e5533d949, max_idle_ns: 440795202126 ns
> [ 5.370941][ T1] initcall init_tsc_clocksource+0x0/0xc0 returned 0 after 3972 usecs
> [ 5.373900][ T1] calling add_rtc_cmos+0x0/0x80 @ 1
> [ 5.375816][ T1] initcall add_rtc_cmos+0x0/0x80 returned 0 after 2 usecs
> [ 5.378411][ T1] calling umwait_init+0x0/0xd0 @ 1
> [ 5.380311][ T1] initcall umwait_init+0x0/0xd0 returned -19 after 0 usecs
> [ 5.382923][ T1] calling msr_init+0x0/0xd0 @ 1
> [ 5.385186][ T1] initcall msr_init+0x0/0xd0 returned 0 after 461 usecs
> [ 5.387718][ T1] calling cpuid_init+0x0/0xd0 @ 1
> [ 5.389797][ T1] initcall cpuid_init+0x0/0xd0 returned 0 after 213 usecs
> [ 5.392373][ T1] calling ioapic_init_ops+0x0/0x20 @ 1
> [ 5.394391][ T1] initcall ioapic_init_ops+0x0/0x20 returned 0 after 1 usecs
> [ 5.397078][ T1] calling add_bus_probe+0x0/0x40 @ 1
> [ 5.399041][ T1] initcall add_bus_probe+0x0/0x40 returned 0 after 1 usecs
> [ 5.401655][ T1] calling audit_classes_init+0x0/0xc0 @ 1
> [ 5.403775][ T1] initcall audit_classes_init+0x0/0xc0 returned 0 after 11 usecs
> [ 5.406597][ T1] calling pt_dump_init+0x0/0x40 @ 1
> [ 5.408511][ T1] initcall pt_dump_init+0x0/0x40 returned 0 after 0 usecs
> [ 5.411110][ T1] calling proc_execdomains_init+0x0/0x30 @ 1
> [ 5.413322][ T1] initcall proc_execdomains_init+0x0/0x30 returned 0 after 3 usecs
> [ 5.416197][ T1] calling register_warn_debugfs+0x0/0x30 @ 1
> [ 5.418426][ T1] initcall register_warn_debugfs+0x0/0x30 returned 0 after 8 usecs
> [ 5.421313][ T1] calling cpuhp_sysfs_init+0x0/0xc0 @ 1
> [ 5.423427][ T1] initcall cpuhp_sysfs_init+0x0/0xc0 returned 0 after 57 usecs
> [ 5.426171][ T1] calling ioresources_init+0x0/0x60 @ 1
> [ 5.428236][ T1] initcall ioresources_init+0x0/0x60 returned 0 after 4 usecs
> [ 5.430963][ T1] calling lockdep_proc_init+0x0/0x80 @ 1
> [ 5.433045][ T1] initcall lockdep_proc_init+0x0/0x80 returned 0 after 4 usecs
> [ 5.435801][ T1] calling timer_sysctl_init+0x0/0x30 @ 1
> [ 5.437900][ T1] initcall timer_sysctl_init+0x0/0x30 returned 0 after 4 usecs
> [ 5.440661][ T1] calling timekeeping_init_ops+0x0/0x20 @ 1
> [ 5.442826][ T1] initcall timekeeping_init_ops+0x0/0x20 returned 0 after 0 usecs
> [ 5.445680][ T1] calling init_clocksource_sysfs+0x0/0x30 @ 1
> [ 5.448028][ T1] initcall init_clocksource_sysfs+0x0/0x30 returned 0 after 92 usecs
> [ 5.450986][ T1] calling init_timer_list_procfs+0x0/0x50 @ 1
> [ 5.453217][ T1] initcall init_timer_list_procfs+0x0/0x50 returned 0 after 2 usecs
> [ 5.456130][ T1] calling alarmtimer_init+0x0/0x100 @ 1
> [ 5.458241][ T1] initcall alarmtimer_init+0x0/0x100 returned 0 after 49 usecs
> [ 5.461005][ T1] calling clockevents_init_sysfs+0x0/0x3b @ 1
> [ 5.463396][ T1] initcall clockevents_init_sysfs+0x0/0x3b returned 0 after 144 usecs
> [ 5.466368][ T1] calling kallsyms_init+0x0/0x30 @ 1
> [ 5.468331][ T1] initcall kallsyms_init+0x0/0x30 returned 0 after 2 usecs
> [ 5.470964][ T1] calling pid_namespaces_init+0x0/0xb0 @ 1
> [ 5.473116][ T1] initcall pid_namespaces_init+0x0/0xb0 returned 0 after 18 usecs
> [ 5.475969][ T1] calling ikconfig_init+0x0/0x60 @ 1
> [ 5.477934][ T1] initcall ikconfig_init+0x0/0x60 returned 0 after 2 usecs
> [ 5.480576][ T1] calling ikheaders_init+0x0/0x40 @ 1
> [ 5.482562][ T1] initcall ikheaders_init+0x0/0x40 returned 0 after 9 usecs
> [ 5.485223][ T1] calling audit_watch_init+0x0/0x40 @ 1
> [ 5.487287][ T1] initcall audit_watch_init+0x0/0x40 returned 0 after 4 usecs
> [ 5.490023][ T1] calling audit_fsnotify_init+0x0/0x50 @ 1
> [ 5.492159][ T1] initcall audit_fsnotify_init+0x0/0x50 returned 0 after 1 usecs
> [ 5.494973][ T1] calling audit_tree_init+0x0/0xc0 @ 1
> [ 5.497012][ T1] initcall audit_tree_init+0x0/0xc0 returned 0 after 5 usecs
> [ 5.499713][ T1] calling seccomp_sysctl_init+0x0/0x30 @ 1
> [ 5.501845][ T1] initcall seccomp_sysctl_init+0x0/0x30 returned 0 after 6 usecs
> [ 5.504660][ T1] calling utsname_sysctl_init+0x0/0x30 @ 1
> [ 5.506826][ T1] initcall utsname_sysctl_init+0x0/0x30 returned 0 after 6 usecs
> [ 5.509659][ T1] calling perf_event_sysfs_init+0x0/0x90 @ 1
> [ 5.512325][ T1] initcall perf_event_sysfs_init+0x0/0x90 returned 0 after 470 usecs
> [ 5.515269][ T1] calling rseq_debugfs_init+0x0/0x50 @ 1
> [ 5.517367][ T1] initcall rseq_debugfs_init+0x0/0x50 returned 0 after 11 usecs
> [ 5.520161][ T1] calling kswapd_init+0x0/0x40 @ 1
> [ 5.522118][ T1] initcall kswapd_init+0x0/0x40 returned 0 after 78 usecs
> [ 5.524728][ T1] calling extfrag_debug_init+0x0/0x70 @ 1
> [ 5.526876][ T1] initcall extfrag_debug_init+0x0/0x70 returned 0 after 18 usecs
> [ 5.529753][ T1] calling mm_compute_batch_init+0x0/0x70 @ 1
> [ 5.531953][ T1] initcall mm_compute_batch_init+0x0/0x70 returned 0 after 0 usecs
> [ 5.534833][ T1] calling workingset_init+0x0/0xc0 @ 1
> [ 5.536867][ T1] workingset: timestamp_bits=46 max_order=20 bucket_order=0
> [ 5.539545][ T1] initcall workingset_init+0x0/0xc0 returned 0 after 2677 usecs
> [ 5.542319][ T1] calling proc_vmalloc_init+0x0/0x30 @ 1
> [ 5.545149][ T1] initcall proc_vmalloc_init+0x0/0x30 returned 0 after 4 usecs
> [ 5.549121][ T1] calling procswaps_init+0x0/0x30 @ 1
> [ 5.551097][ T1] initcall procswaps_init+0x0/0x30 returned 0 after 3 usecs
> [ 5.553761][ T1] calling zs_init+0x0/0x3b @ 1
> [ 5.555526][ T1] initcall zs_init+0x0/0x3b returned 0 after 10 usecs
> [ 5.557997][ T1] calling ptdump_debugfs_init+0x0/0x40 @ 1
> [ 5.560164][ T1] initcall ptdump_debugfs_init+0x0/0x40 returned 0 after 8 usecs
> [ 5.562967][ T1] calling fcntl_init+0x0/0x70 @ 1
> [ 5.564845][ T1] initcall fcntl_init+0x0/0x70 returned 0 after 18 usecs
> [ 5.567788][ T1] calling proc_filesystems_init+0x0/0x30 @ 1
> [ 5.570882][ T1] initcall proc_filesystems_init+0x0/0x30 returned 0 after 4 usecs
> [ 5.574952][ T1] calling start_dirtytime_writeback+0x0/0x50 @ 1
> [ 5.578220][ T1] initcall start_dirtytime_writeback+0x0/0x50 returned 0 after 5 usecs
> [ 5.582427][ T1] calling dnotify_init+0x0/0x100 @ 1
> [ 5.585210][ T1] initcall dnotify_init+0x0/0x100 returned 0 after 68 usecs
> [ 5.589049][ T1] calling fanotify_user_setup+0x0/0x1e0 @ 1
> [ 5.592124][ T1] initcall fanotify_user_setup+0x0/0x1e0 returned 0 after 19 usecs
> [ 5.596190][ T1] calling userfaultfd_init+0x0/0xb0 @ 1
> [ 5.599260][ T1] initcall userfaultfd_init+0x0/0xb0 returned 0 after 160 usecs
> [ 5.603175][ T1] calling aio_setup+0x0/0x100 @ 1
> [ 5.605944][ T1] initcall aio_setup+0x0/0x100 returned 0 after 155 usecs
> [ 5.609573][ T1] calling init_devpts_fs+0x0/0x40 @ 1
> [ 5.612404][ T1] initcall init_devpts_fs+0x0/0x40 returned 0 after 12 usecs
> [ 5.616154][ T1] calling init_nls_iso8859_1+0x0/0x10 @ 1
> [ 5.619180][ T1] initcall init_nls_iso8859_1+0x0/0x10 returned 0 after 31 usecs
> [ 5.623138][ T1] calling init_autofs_fs+0x0/0x30 @ 1
> [ 5.626146][ T1] initcall init_autofs_fs+0x0/0x30 returned 0 after 174 usecs
> [ 5.629283][ T1] calling ipc_init+0x0/0x30 @ 1
> [ 5.631089][ T1] initcall ipc_init+0x0/0x30 returned 0 after 24 usecs
> [ 5.633590][ T1] calling ipc_sysctl_init+0x0/0x40 @ 1
> [ 5.635615][ T1] initcall ipc_sysctl_init+0x0/0x40 returned 0 after 17 usecs
> [ 5.638338][ T1] calling init_mqueue_fs+0x0/0x120 @ 1
> [ 5.640506][ T1] initcall init_mqueue_fs+0x0/0x120 returned 0 after 137 usecs
> [ 5.643258][ T1] calling key_proc_init+0x0/0x80 @ 1
> [ 5.645206][ T1] initcall key_proc_init+0x0/0x80 returned 0 after 4 usecs
> [ 5.647842][ T1] calling cryptomgr_init+0x0/0x10 @ 1
> [ 5.649856][ T1] initcall cryptomgr_init+0x0/0x10 returned 0 after 16 usecs
> [ 5.652532][ T1] calling crypto_user_init+0x0/0x10 @ 1
> [ 5.654591][ T1] initcall crypto_user_init+0x0/0x10 returned 0 after 15 usecs
> [ 5.657347][ T1] calling hmac_module_init+0x0/0x20 @ 1
> [ 5.659413][ T1] initcall hmac_module_init+0x0/0x20 returned 0 after 12 usecs
> [ 5.662168][ T1] calling crypto_null_mod_init+0x0/0x70 @ 1
> [ 5.664364][ T1] initcall crypto_null_mod_init+0x0/0x70 returned 0 after 20 usecs
> [ 5.667246][ T1] calling rmd160_mod_init+0x0/0x10 @ 1
> [ 5.669270][ T1] initcall rmd160_mod_init+0x0/0x10 returned 0 after 1 usecs
> [ 5.671948][ T1] calling crypto_sha256_mod_init+0x0/0x20 @ 1
> [ 5.674189][ T1] initcall crypto_sha256_mod_init+0x0/0x20 returned 0 after 4 usecs
> [ 5.677099][ T1] calling crypto_blake2b_mod_init+0x0/0x20 @ 1
> [ 5.679377][ T1] initcall crypto_blake2b_mod_init+0x0/0x20 returned 0 after 4 usecs
> [ 5.682299][ T1] calling crypto_ecb_module_init+0x0/0x10 @ 1
> [ 5.684536][ T1] initcall crypto_ecb_module_init+0x0/0x10 returned 0 after 0 usecs
> [ 5.687441][ T1] calling crypto_cbc_module_init+0x0/0x10 @ 1
> [ 5.689696][ T1] initcall crypto_cbc_module_init+0x0/0x10 returned 0 after 0 usecs
> [ 5.692591][ T1] calling xts_module_init+0x0/0x10 @ 1
> [ 5.694607][ T1] initcall xts_module_init+0x0/0x10 returned 0 after 0 usecs
> [ 5.697293][ T1] calling crypto_ctr_module_init+0x0/0x20 @ 1
> [ 5.699566][ T1] initcall crypto_ctr_module_init+0x0/0x20 returned 0 after 1 usecs
> [ 5.702456][ T1] calling aes_init+0x0/0x10 @ 1
> [ 5.704257][ T1] initcall aes_init+0x0/0x10 returned 0 after 1 usecs
> [ 5.706727][ T1] calling crc32c_mod_init+0x0/0x10 @ 1
> [ 5.708753][ T1] initcall crc32c_mod_init+0x0/0x10 returned 0 after 1 usecs
> [ 5.711419][ T1] calling crypto_authenc_module_init+0x0/0x10 @ 1
> [ 5.713790][ T1] initcall crypto_authenc_module_init+0x0/0x10 returned 0 after 0 usecs
> [ 5.716820][ T1] calling crypto_authenc_esn_module_init+0x0/0x10 @ 1
> [ 5.719317][ T1] initcall crypto_authenc_esn_module_init+0x0/0x10 returned 0 after 0 usecs
> [ 5.722467][ T1] calling xxhash_mod_init+0x0/0x10 @ 1
> [ 5.724481][ T1] initcall xxhash_mod_init+0x0/0x10 returned 0 after 1 usecs
> [ 5.727167][ T1] calling af_alg_init+0x0/0x50 @ 1
> [ 5.729065][ T1] NET: Registered PF_ALG protocol family
> [ 5.731097][ T1] initcall af_alg_init+0x0/0x50 returned 0 after 2033 usecs
> [ 5.733749][ T1] calling algif_hash_init+0x0/0x10 @ 1
> [ 5.735772][ T1] initcall algif_hash_init+0x0/0x10 returned 0 after 18 usecs
> [ 5.738496][ T1] calling algif_skcipher_init+0x0/0x10 @ 1
> [ 5.740647][ T1] initcall algif_skcipher_init+0x0/0x10 returned 0 after 1 usecs
> [ 5.743453][ T1] calling rng_init+0x0/0x10 @ 1
> [ 5.745237][ T1] initcall rng_init+0x0/0x10 returned 0 after 1 usecs
> [ 5.747713][ T1] calling algif_aead_init+0x0/0x10 @ 1
> [ 5.749744][ T1] initcall algif_aead_init+0x0/0x10 returned 0 after 1 usecs
> [ 5.752419][ T1] calling zstd_mod_init+0x0/0x10 @ 1
> [ 5.754377][ T1] initcall zstd_mod_init+0x0/0x10 returned 0 after 4 usecs
> [ 5.757001][ T1] calling essiv_module_init+0x0/0x10 @ 1
> [ 5.759088][ T1] initcall essiv_module_init+0x0/0x10 returned 0 after 0 usecs
> [ 5.761824][ T1] calling calibrate_xor_blocks+0x0/0x14b @ 1
> [ 5.764028][ T1] xor: automatically using best checksumming function avx
> [ 5.766910][ T1] initcall calibrate_xor_blocks+0x0/0x14b returned 0 after 2882 usecs
> [ 5.769898][ T1] calling blkdev_init+0x0/0x20 @ 1
> [ 5.771802][ T1] initcall blkdev_init+0x0/0x20 returned 0 after 24 usecs
> [ 5.774396][ T1] calling proc_genhd_init+0x0/0x50 @ 1
> [ 5.776423][ T1] initcall proc_genhd_init+0x0/0x50 returned 0 after 6 usecs
> [ 5.779116][ T1] calling bsg_init+0x0/0xa0 @ 1
> [ 5.780917][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
> [ 5.783923][ T1] initcall bsg_init+0x0/0xa0 returned 0 after 3023 usecs
> [ 5.786483][ T1] calling deadline_init+0x0/0x10 @ 1
> [ 5.788440][ T1] io scheduler mq-deadline registered
> [ 5.790403][ T1] initcall deadline_init+0x0/0x10 returned 0 after 1977 usecs
> [ 5.793110][ T1] calling io_uring_init+0x0/0xd0 @ 1
> [ 5.795107][ T1] initcall io_uring_init+0x0/0xd0 returned 0 after 25 usecs
> [ 5.797767][ T1] calling percpu_counter_startup+0x0/0x70 @ 1
> [ 5.800129][ T1] initcall percpu_counter_startup+0x0/0x70 returned 0 after 84 usecs
> [ 5.803067][ T1] calling simple_pm_bus_driver_init+0x0/0x10 @ 1
> [ 5.805438][ T1] initcall simple_pm_bus_driver_init+0x0/0x10 returned 0 after 33 usecs
> [ 5.808480][ T1] calling pcie_portdrv_init+0x0/0x40 @ 1
> [ 5.810677][ T1] initcall pcie_portdrv_init+0x0/0x40 returned 0 after 78 usecs
> [ 5.813457][ T1] calling pci_proc_init+0x0/0x90 @ 1
> [ 5.815420][ T1] initcall pci_proc_init+0x0/0x90 returned 0 after 20 usecs
> [ 5.818101][ T1] calling pci_hotplug_init+0x0/0x10 @ 1
> [ 5.820161][ T1] initcall pci_hotplug_init+0x0/0x10 returned 0 after 0 usecs
> [ 5.822867][ T1] calling gen_pci_driver_init+0x0/0x10 @ 1
> [ 5.825037][ T1] initcall gen_pci_driver_init+0x0/0x10 returned 0 after 25 usecs
> [ 5.828415][ T1] calling ged_driver_init+0x0/0x10 @ 1
> [ 5.831279][ T1] initcall ged_driver_init+0x0/0x10 returned 0 after 47 usecs
> [ 5.835070][ T1] calling mrrm_init+0x0/0x30 @ 1
> [ 5.837633][ T1] initcall mrrm_init+0x0/0x30 returned -19 after 2 usecs
> [ 5.841172][ T1] calling acpi_processor_driver_init+0x0/0xc0 @ 1
> [ 5.844587][ T1] probe of cpu0 returned 0 after 85 usecs
> [ 5.847622][ T1] probe of cpu1 returned 0 after 44 usecs
> [ 5.850611][ T21] Warning: Processor Platform Limit event detected, but not handled.
> [ 5.854790][ T21] Consider compiling CPUfreq support into your kernel.
> [ 5.858606][ T1] initcall acpi_processor_driver_init+0x0/0xc0 returned 0 after 14138 usecs
> [ 5.863052][ T1] calling acpi_thermal_init+0x0/0x80 @ 1
> [ 5.866120][ T1] initcall acpi_thermal_init+0x0/0x80 returned 0 after 115 usecs
> [ 5.870095][ T1] calling acpi_pad_init+0x0/0xc0 @ 1
> [ 5.872773][ T1] initcall acpi_pad_init+0x0/0xc0 returned -22 after 0 usecs
> [ 5.875469][ T1] calling virtio_mmio_init+0x0/0x10 @ 1
> [ 5.877555][ T1] initcall virtio_mmio_init+0x0/0x10 returned 0 after 26 usecs
> [ 5.880292][ T1] calling virtio_pci_driver_init+0x0/0x20 @ 1
> [ 5.884060][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10
> [ 5.887802][ T1] probe of 0000:00:02.0 returned 0 after 5269 usecs
> [ 5.891680][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11
> [ 5.895440][ T1] probe of 0000:00:03.0 returned 0 after 5221 usecs
> [ 5.899386][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 11
> [ 5.902840][ T1] probe of 0000:00:04.0 returned 0 after 4913 usecs
> [ 5.905340][ T1] initcall virtio_pci_driver_init+0x0/0x20 returned 0 after 22819 usecs
> [ 5.908595][ T1] calling virtio_balloon_driver_init+0x0/0x10 @ 1
> [ 5.911029][ T1] initcall virtio_balloon_driver_init+0x0/0x10 returned 0 after 25 usecs
> [ 5.914109][ T1] calling virtio_input_driver_init+0x0/0x10 @ 1
> [ 5.916438][ T1] initcall virtio_input_driver_init+0x0/0x10 returned 0 after 23 usecs
> [ 5.919548][ T1] calling virtio_rtc_drv_init+0x0/0x10 @ 1
> [ 5.921709][ T1] initcall virtio_rtc_drv_init+0x0/0x10 returned 0 after 28 usecs
> [ 5.924567][ T1] calling n_null_init+0x0/0x20 @ 1
> [ 5.926466][ T1] initcall n_null_init+0x0/0x20 returned 0 after 0 usecs
> [ 5.929052][ T1] calling pty_init+0x0/0x1b @ 1
> [ 5.930943][ T1] initcall pty_init+0x0/0x1b returned 0 after 104 usecs
> [ 5.933480][ T1] calling serial8250_init+0x0/0x110 @ 1
> [ 5.935535][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
> [ 5.938561][ T1] probe of 00:04:0 returned 0 after 51 usecs
> [ 5.941072][ T1] probe of 00:04:0.0 returned 0 after 23 usecs
> [ 5.943882][ T1] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
> [ 5.947584][ T1] probe of 00:04 returned 0 after 9260 usecs
> [ 5.949944][ T1] probe of serial8250:0 returned 0 after 21 usecs
> [ 5.952330][ T1] probe of serial8250:0.1 returned 0 after 20 usecs
> [ 5.955041][ T1] probe of serial8250:0.2 returned 0 after 14 usecs
> [ 5.957708][ T1] probe of serial8250:0.3 returned 0 after 13 usecs
> [ 5.960615][ T1] probe of serial8250 returned 0 after 15 usecs
> [ 5.963251][ T1] initcall serial8250_init+0x0/0x110 returned 0 after 27715 usecs
> [ 5.966572][ T1] calling random_sysctls_init+0x0/0x30 @ 1
> [ 5.969021][ T1] initcall random_sysctls_init+0x0/0x30 returned 0 after 5 usecs
> [ 5.972207][ T1] calling ttyprintk_init+0x0/0x120 @ 1
> [ 5.974657][ T1] initcall ttyprintk_init+0x0/0x120 returned 0 after 123 usecs
> [ 5.977835][ T1] calling virtio_console_init+0x0/0xe0 @ 1
> [ 6.002038][ T1] probe of virtio1 returned 0 after 21719 usecs
> [ 6.004904][ T1] initcall virtio_console_init+0x0/0xe0 returned 0 after 24629 usecs
> [ 6.008313][ T1] calling hpet_init+0x0/0x80 @ 1
> [ 6.010586][ T1] probe of PNP0103:00 returned 19 after 71 usecs
> [ 6.013175][ T1] initcall hpet_init+0x0/0x80 returned 0 after 2808 usecs
> [ 6.016130][ T1] calling virtio_rng_driver_init+0x0/0x10 @ 1
> [ 6.018765][ T1] initcall virtio_rng_driver_init+0x0/0x10 returned 0 after 26 usecs
> [ 6.022053][ T1] calling topology_sysfs_init+0x0/0x30 @ 1
> [ 6.024676][ T1] initcall topology_sysfs_init+0x0/0x30 returned 0 after 168 usecs
> [ 6.028025][ T1] calling cacheinfo_sysfs_init+0x0/0x30 @ 1
> [ 6.031032][ T1] initcall cacheinfo_sysfs_init+0x0/0x30 returned 0 after 551 usecs
> [ 6.034314][ T1] calling loop_init+0x0/0xe0 @ 1
> [ 6.042012][ T1] loop: module loaded
> [ 6.043690][ T1] initcall loop_init+0x0/0xe0 returned 0 after 7319 usecs
> [ 6.046671][ T1] calling virtio_blk_init+0x0/0x90 @ 1
> [ 6.048959][ T1] virtio_blk virtio2: 2/0/0 default/read/poll queues
> [ 6.052899][ T1] virtio_blk virtio2: [vda] 524288000 512-byte logical blocks (268 GB/250 GiB)
> [ 6.057808][ T1] probe of virtio2 returned 0 after 9082 usecs
> [ 6.060104][ T1] initcall virtio_blk_init+0x0/0x90 returned 0 after 11399 usecs
> [ 6.062924][ T1] calling pvpanic_init+0x0/0x60 @ 1
> [ 6.064866][ T1] initcall pvpanic_init+0x0/0x60 returned 0 after 1 usecs
> [ 6.067499][ T1] calling pvpanic_pci_driver_init+0x0/0x20 @ 1
> [ 6.069825][ T1] initcall pvpanic_pci_driver_init+0x0/0x20 returned 0 after 36 usecs
> [ 6.072808][ T1] calling virtio_scsi_init+0x0/0x110 @ 1
> [ 6.074954][ T1] initcall virtio_scsi_init+0x0/0x110 returned 0 after 54 usecs
> [ 6.077781][ T1] calling init_sd+0x0/0x100 @ 1
> [ 6.079714][ T1] initcall init_sd+0x0/0x100 returned 0 after 48 usecs
> [ 6.082573][ T1] calling blackhole_netdev_init+0x0/0x80 @ 1
> [ 6.085114][ T1] initcall blackhole_netdev_init+0x0/0x80 returned 0 after 10 usecs
> [ 6.088234][ T1] calling virtio_net_driver_init+0x0/0xb0 @ 1
> [ 6.092972][ T1] probe of virtio0 returned 0 after 2451 usecs
> [ 6.095254][ T1] initcall virtio_net_driver_init+0x0/0xb0 returned 0 after 4745 usecs
> [ 6.098304][ T1] calling net_failover_init+0x0/0x10 @ 1
> [ 6.100400][ T1] initcall net_failover_init+0x0/0x10 returned 0 after 0 usecs
> [ 6.103142][ T1] calling i8042_init+0x0/0xeb @ 1
> [ 6.105065][ T1] probe of 00:00 returned 0 after 32 usecs
> [ 6.107256][ T1] probe of 00:01 returned 0 after 23 usecs
> [ 6.109390][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
> [ 6.113688][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1
> [ 6.115831][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12
> [ 6.118023][ T1] probe of i8042 returned 0 after 5325 usecs
> [ 6.120237][ T1] initcall i8042_init+0x0/0xeb returned 0 after 15221 usecs
> [ 6.122894][ T1] calling cmos_init+0x0/0x80 @ 1
> [ 6.125050][ T1] rtc_cmos 00:05: RTC can wake from S4
> [ 6.127936][ T1] probe of alarmtimer.0.auto returned 0 after 38 usecs
> [ 6.130499][ T1] rtc_cmos 00:05: registered as rtc0
> [ 6.132524][ T1] rtc_cmos 00:05: setting system clock to 2026-01-05T16:56:38 UTC (1767632198)
> [ 6.135972][ T1] rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs
> [ 6.139063][ T1] probe of 00:05 returned 0 after 14027 usecs
> [ 6.141277][ T1] initcall cmos_init+0x0/0x80 returned 0 after 16533 usecs
> [ 6.144002][ T1] calling pkg_temp_thermal_init+0x0/0x130 @ 1
> [ 6.146239][ T1] initcall pkg_temp_thermal_init+0x0/0x130 returned -19 after 0 usecs
> [ 6.149671][ T1] calling thermal_throttle_init_device+0x0/0x50 @ 1
> [ 6.152451][ T1] initcall thermal_throttle_init_device+0x0/0x50 returned 0 after 0 usecs
> [ 6.156020][ T1] calling fw_cfg_sysfs_init+0x0/0x70 @ 1
> [ 6.159180][ T1] probe of QEMU0002:00 returned 0 after 746 usecs
> [ 6.161556][ T1] initcall fw_cfg_sysfs_init+0x0/0x70 returned 0 after 3142 usecs
> [ 6.164411][ T1] calling sock_diag_init+0x0/0x40 @ 1
> [ 6.166446][ T1] initcall sock_diag_init+0x0/0x40 returned 0 after 21 usecs
> [ 6.169146][ T1] calling failover_init+0x0/0x20 @ 1
> [ 6.171118][ T1] initcall failover_init+0x0/0x20 returned 0 after 18 usecs
> [ 6.173806][ T1] calling gre_offload_init+0x0/0x60 @ 1
> [ 6.175852][ T1] initcall gre_offload_init+0x0/0x60 returned 0 after 0 usecs
> [ 6.178609][ T1] calling sysctl_ipv4_init+0x0/0x60 @ 1
> [ 6.180701][ T1] initcall sysctl_ipv4_init+0x0/0x60 returned 0 after 47 usecs
> [ 6.183465][ T1] calling cubictcp_register+0x0/0x70 @ 1
> [ 6.185547][ T1] initcall cubictcp_register+0x0/0x70 returned 0 after 1 usecs
> [ 6.188650][ T1] calling inet6_init+0x0/0x380 @ 1
> [ 6.190917][ T1] NET: Registered PF_INET6 protocol family
> [ 6.193933][ T1] Segment Routing with IPv6
> [ 6.195864][ T1] In-situ OAM (IOAM) with IPv6
> [ 6.197942][ T1] initcall inet6_init+0x0/0x380 returned 0 after 7094 usecs
> [ 6.201044][ T1] calling packet_init+0x0/0x90 @ 1
> [ 6.203284][ T1] NET: Registered PF_PACKET protocol family
> [ 6.205790][ T1] initcall packet_init+0x0/0x90 returned 0 after 2529 usecs
> [ 6.208925][ T1] calling ipsec_pfkey_init+0x0/0x90 @ 1
> [ 6.211395][ T1] PFKEY is deprecated and scheduled to be removed in 2027, please contact the netdev mailing list
> [ 6.215939][ T1] NET: Registered PF_KEY protocol family
> [ 6.218368][ T1] initcall ipsec_pfkey_init+0x0/0x90 returned 0 after 6973 usecs
> [ 6.221679][ T1] entering initcall level: late
> [ 6.223744][ T1] calling print_s5_reset_status_mmio+0x0/0xc0 @ 1
> [ 6.226542][ T1] initcall print_s5_reset_status_mmio+0x0/0xc0 returned 0 after 0 usecs
> [ 6.229698][ T1] calling microcode_init+0x0/0x180 @ 1
> [ 6.231831][ T1] initcall microcode_init+0x0/0x180 returned -22 after 0 usecs
> [ 6.234819][ T1] calling cpu_init_debugfs+0x0/0x120 @ 1
> [ 6.237087][ T1] initcall cpu_init_debugfs+0x0/0x120 returned 0 after 29 usecs
> [ 6.240146][ T1] calling sld_mitigate_sysctl_init+0x0/0x30 @ 1
> [ 6.242610][ T1] initcall sld_mitigate_sysctl_init+0x0/0x30 returned 0 after 4 usecs
> [ 6.245808][ T1] calling hpet_insert_resource+0x0/0x30 @ 1
> [ 6.248272][ T1] initcall hpet_insert_resource+0x0/0x30 returned 0 after 1 usecs
> [ 6.251447][ T1] calling start_sync_check_timer+0x0/0x70 @ 1
> [ 6.253793][ T1] initcall start_sync_check_timer+0x0/0x70 returned 0 after 1 usecs
> [ 6.257097][ T1] calling lapic_insert_resource+0x0/0x50 @ 1
> [ 6.259361][ T1] initcall lapic_insert_resource+0x0/0x50 returned 0 after 0 usecs
> [ 6.262451][ T1] calling print_ipi_mode+0x0/0x40 @ 1
> [ 6.264568][ T1] IPI shorthand broadcast: enabled
> [ 6.266601][ T1] initcall print_ipi_mode+0x0/0x40 returned 0 after 2033 usecs
> [ 6.269432][ T1] calling print_ICs+0x0/0x5b @ 1
> [ 6.271300][ T1] initcall print_ICs+0x0/0x5b returned 0 after 0 usecs
> [ 6.274009][ T1] calling setup_efi_kvm_sev_migration+0x0/0x10 @ 1
> [ 6.276565][ T1] initcall setup_efi_kvm_sev_migration+0x0/0x10 returned 0 after 0 usecs
> [ 6.279841][ T1] calling create_tlb_single_page_flush_ceiling+0x0/0x40 @ 1
> [ 6.282621][ T1] initcall create_tlb_single_page_flush_ceiling+0x0/0x40 returned 0 after 6 usecs
> [ 6.286354][ T1] calling kernel_panic_sysctls_init+0x0/0x30 @ 1
> [ 6.288824][ T1] initcall kernel_panic_sysctls_init+0x0/0x30 returned 0 after 8 usecs
> [ 6.292146][ T1] calling kernel_panic_sysfs_init+0x0/0x30 @ 1
> [ 6.294482][ T1] initcall kernel_panic_sysfs_init+0x0/0x30 returned 0 after 7 usecs
> [ 6.297706][ T1] calling kernel_exit_sysctls_init+0x0/0x30 @ 1
> [ 6.300180][ T1] initcall kernel_exit_sysctls_init+0x0/0x30 returned 0 after 2 usecs
> [ 6.303343][ T1] calling kernel_exit_sysfs_init+0x0/0x30 @ 1
> [ 6.305746][ T1] initcall kernel_exit_sysfs_init+0x0/0x30 returned 0 after 9 usecs
> [ 6.308821][ T1] calling param_sysfs_builtin_init+0x0/0x3b @ 1
> [ 6.320083][ T1] initcall param_sysfs_builtin_init+0x0/0x3b returned 0 after 8796 usecs
> [ 6.323366][ T1] calling reboot_ksysfs_init+0x0/0x80 @ 1
> [ 6.325538][ T1] initcall reboot_ksysfs_init+0x0/0x80 returned 0 after 32 usecs
> [ 6.328518][ T1] calling sched_core_sysctl_init+0x0/0x30 @ 1
> [ 6.330969][ T1] initcall sched_core_sysctl_init+0x0/0x30 returned 0 after 2 usecs
> [ 6.334199][ T1] calling sched_fair_sysctl_init+0x0/0x30 @ 1
> [ 6.336674][ T1] initcall sched_fair_sysctl_init+0x0/0x30 returned 0 after 1 usecs
> [ 6.339768][ T1] calling sched_rt_sysctl_init+0x0/0x30 @ 1
> [ 6.342062][ T1] initcall sched_rt_sysctl_init+0x0/0x30 returned 0 after 3 usecs
> [ 6.345199][ T1] calling sched_dl_sysctl_init+0x0/0x30 @ 1
> [ 6.347719][ T1] initcall sched_dl_sysctl_init+0x0/0x30 returned 0 after 2 usecs
> [ 6.350823][ T1] calling sched_clock_init_late+0x0/0xb0 @ 1
> [ 6.353246][ T1] sched_clock: Marking stable (6300012851, 53227135)->(6558695151, -205455165)
> [ 6.356971][ T1] initcall sched_clock_init_late+0x0/0xb0 returned 0 after 3725 usecs
> [ 6.360180][ T1] calling sched_init_debug+0x0/0x2a0 @ 1
> [ 6.362458][ T1] initcall sched_init_debug+0x0/0x2a0 returned 0 after 69 usecs
> [ 6.365388][ T1] calling kernel_lockdep_sysctls_init+0x0/0x30 @ 1
> [ 6.368100][ T1] initcall kernel_lockdep_sysctls_init+0x0/0x30 returned 0 after 2 usecs
> [ 6.371461][ T1] calling cpu_latency_qos_init+0x0/0x40 @ 1
> [ 6.373950][ T1] initcall cpu_latency_qos_init+0x0/0x40 returned 0 after 113 usecs
> [ 6.377146][ T1] calling printk_late_init+0x0/0x18b @ 1
> [ 6.379420][ T1] initcall printk_late_init+0x0/0x18b returned 0 after 9 usecs
> [ 6.382339][ T1] calling rcu_verify_early_boot_tests+0x0/0x70 @ 1
> [ 6.384893][ T1] initcall rcu_verify_early_boot_tests+0x0/0x70 returned 0 after 0 usecs
> [ 6.388355][ T1] calling rcu_tasks_verify_schedule_work+0x0/0xa0 @ 1
> [ 6.391135][ T1] initcall rcu_tasks_verify_schedule_work+0x0/0xa0 returned 0 after 0 usecs
> [ 6.394666][ T1] calling kernel_rcu_stall_sysfs_init+0x0/0x30 @ 1
> [ 6.397348][ T1] initcall kernel_rcu_stall_sysfs_init+0x0/0x30 returned 0 after 6 usecs
> [ 6.400646][ T1] calling swiotlb_create_default_debugfs+0x0/0xb0 @ 1
> [ 6.403477][ T1] initcall swiotlb_create_default_debugfs+0x0/0xb0 returned 0 after 20 usecs
> [ 6.406931][ T1] calling tmigr_init_isolation+0x0/0x90 @ 1
> [ 6.409208][ T1] initcall tmigr_init_isolation+0x0/0x90 returned 0 after 37 usecs
> [ 6.412185][ T1] calling tk_debug_sleep_time_init+0x0/0x40 @ 1
> [ 6.414759][ T1] initcall tk_debug_sleep_time_init+0x0/0x40 returned 0 after 6 usecs
> [ 6.417959][ T1] calling bpf_rstat_kfunc_init+0x0/0x10 @ 1
> [ 6.420141][ T1] initcall bpf_rstat_kfunc_init+0x0/0x10 returned 0 after 0 usecs
> [ 6.422988][ T1] calling mempool_faul_inject_init+0x0/0x10 @ 1
> [ 6.425304][ T1] initcall mempool_faul_inject_init+0x0/0x10 returned -19 after 0 usecs
> [ 6.428400][ T1] calling vmstat_late_init+0x0/0x20 @ 1
> [ 6.430474][ T1] initcall vmstat_late_init+0x0/0x20 returned 0 after 0 usecs
> [ 6.433210][ T1] calling fault_around_debugfs+0x0/0x30 @ 1
> [ 6.435402][ T1] initcall fault_around_debugfs+0x0/0x30 returned 0 after 6 usecs
> [ 6.438299][ T1] calling slab_sysfs_init+0x0/0xf0 @ 1
> [ 6.469897][ T1] initcall slab_sysfs_init+0x0/0xf0 returned 0 after 29553 usecs
> [ 6.472774][ T1] calling max_swapfiles_check+0x0/0x10 @ 1
> [ 6.474926][ T1] initcall max_swapfiles_check+0x0/0x10 returned 0 after 0 usecs
> [ 6.477799][ T1] calling zswap_init+0x0/0x20 @ 1
> [ 6.480378][ T1] zswap: loaded using pool zstd
> [ 6.482188][ T1] initcall zswap_init+0x0/0x20 returned 0 after 2405 usecs
> [ 6.484839][ T1] calling hugetlb_vmemmap_init+0x0/0x80 @ 1
> [ 6.487095][ T1] initcall hugetlb_vmemmap_init+0x0/0x80 returned 0 after 4 usecs
> [ 6.489967][ T1] calling split_huge_pages_debugfs+0x0/0x4b @ 1
> [ 6.492282][ T1] initcall split_huge_pages_debugfs+0x0/0x4b returned 0 after 5 usecs
> [ 6.495269][ T1] calling check_early_ioremap_leak+0x0/0x40 @ 1
> [ 6.497635][ T1] initcall check_early_ioremap_leak+0x0/0x40 returned 0 after 0 usecs
> [ 6.500630][ T1] calling set_hardened_usercopy+0x0/0x30 @ 1
> [ 6.502837][ T1] initcall set_hardened_usercopy+0x0/0x30 returned 1 after 1 usecs
> [ 6.505734][ T1] calling mg_debugfs_init+0x0/0x40 @ 1
> [ 6.507826][ T1] initcall mg_debugfs_init+0x0/0x40 returned 0 after 5 usecs
> [ 6.510537][ T1] calling init_btrfs_fs+0x0/0xf0 @ 1
> [ 6.513952][ T1] Btrfs loaded, assert=on, zoned=no, fsverity=no
> [ 6.516264][ T1] initcall init_btrfs_fs+0x0/0xf0 returned 0 after 3779 usecs
> [ 6.519082][ T1] calling init_root_keyring+0x0/0x10 @ 1
> [ 6.521358][ T1] initcall init_root_keyring+0x0/0x10 returned 0 after 194 usecs
> [ 6.524253][ T1] calling crypto_algapi_init+0x0/0x10 @ 1
> [ 6.526371][ T1] initcall crypto_algapi_init+0x0/0x10 returned 0 after 4 usecs
> [ 6.529251][ T1] calling blk_timeout_init+0x0/0x10 @ 1
> [ 6.531298][ T1] initcall blk_timeout_init+0x0/0x10 returned 0 after 0 usecs
> [ 6.534031][ T1] calling pci_resource_alignment_sysfs_init+0x0/0x20 @ 1
> [ 6.536703][ T1] initcall pci_resource_alignment_sysfs_init+0x0/0x20 returned 0 after 8 usecs
> [ 6.539982][ T1] calling pci_sysfs_init+0x0/0x70 @ 1
> [ 6.542051][ T1] initcall pci_sysfs_init+0x0/0x70 returned 0 after 86 usecs
> [ 6.545013][ T1] calling sync_state_resume_initcall+0x0/0x10 @ 1
> [ 6.547837][ T1] initcall sync_state_resume_initcall+0x0/0x10 returned 0 after 1 usecs
> [ 6.551005][ T1] calling deferred_probe_initcall+0x0/0xa0 @ 1
> [ 6.553382][ T1] initcall deferred_probe_initcall+0x0/0xa0 returned 0 after 97 usecs
> [ 6.556356][ T1] calling of_fdt_raw_init+0x0/0x70 @ 1
> [ 6.558434][ T1] initcall of_fdt_raw_init+0x0/0x70 returned 0 after 3 usecs
> [ 6.561146][ T1] calling bpf_kfunc_init+0x0/0x10 @ 1
> [ 6.563129][ T1] initcall bpf_kfunc_init+0x0/0x10 returned 0 after 0 usecs
> [ 6.565805][ T1] calling init_subsystem+0x0/0x10 @ 1
> [ 6.567858][ T1] initcall init_subsystem+0x0/0x10 returned 0 after 0 usecs
> [ 6.570534][ T1] calling xdp_metadata_init+0x0/0x10 @ 1
> [ 6.572614][ T1] initcall xdp_metadata_init+0x0/0x10 returned 0 after 0 usecs
> [ 6.575376][ T1] calling tcp_congestion_default+0x0/0x20 @ 1
> [ 6.577679][ T1] initcall tcp_congestion_default+0x0/0x20 returned 0 after 1 usecs
> [ 6.580611][ T1] calling inet_blackhole_dev_init+0x0/0x40 @ 1
> [ 6.582898][ T1] initcall inet_blackhole_dev_init+0x0/0x40 returned 0 after 7 usecs
> [ 6.585854][ T1] calling trace_eval_sync+0x0/0x20 @ 1
> [ 6.587951][ T1] initcall trace_eval_sync+0x0/0x20 returned 0 after 26 usecs
> [ 6.590799][ T1] calling late_trace_init+0x0/0x90 @ 1
> [ 6.592815][ T1] initcall late_trace_init+0x0/0x90 returned 0 after 0 usecs
> [ 6.595553][ T1] calling of_platform_sync_state_init+0x0/0x10 @ 1
> [ 6.598799][ T1] initcall of_platform_sync_state_init+0x0/0x10 returned 0 after 1 usecs
> [ 6.604663][ T1] check access for rdinit=/init failed: -2, ignoring
> [ 6.612449][ T1] BTRFS: device fsid cb616d61-c779-4bd9-9372-e1f95778576b devid 1 transid 148045 /dev/root (254:0) scanned by swapper/0 (1)
> [ 6.619623][ T1] BTRFS info (device vda): first mount of filesystem cb616d61-c779-4bd9-9372-e1f95778576b
> [ 6.624110][ T1] BTRFS info (device vda): using blake2b checksum algorithm
> [ 6.632138][ T1] BTRFS info (device vda): bdev /dev/root errs: wr 0, rd 0, flush 0, corrupt 50, gen 0
> [ 6.646929][ T1] BTRFS info (device vda): turning on async discard
> [ 6.649286][ T1] BTRFS info (device vda): enabling free space tree
> [ 6.652568][ T1] VFS: Mounted root (btrfs filesystem) readonly on device 0:17.
> [ 6.656147][ T1] Freeing unused kernel image (initmem) memory: 2012K
> [ 6.658688][ T1] Write protecting the kernel read-only data: 20480k
> [ 6.661564][ T1] Freeing unused kernel image (text/rodata gap) memory: 592K
> [ 6.664347][ T1] Freeing unused kernel image (rodata/data gap) memory: 336K
> [ 6.668310][ T1] x86/mm: Checked W+X mappings: passed, no W+X pages found.
> [ 6.670894][ T1] x86/mm: Checking user space page tables
> [ 6.673039][ T1] x86/mm: Checked W+X mappings: passed, no W+X pages found.
> [ 6.675628][ T1] Run /sbin/init as init process
> [ 6.677436][ T1] with arguments:
> [ 6.678780][ T1] /sbin/init
> [ 6.680026][ T1] with environment:
> [ 6.681423][ T1] HOME=/
> [ 6.682550][ T1] TERM=linux
> [ 6.858988][ T1] systemd[1]: systemd 257.10 running in system mode (+PAM -AUDIT -SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID -CURL -ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD -LIBCRYPTSETUP -LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 -BZIP2 +LZ4 -XZ -ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE)
> [ 6.871179][ T1] systemd[1]: Detected virtualization kvm.
> [ 6.873222][ T1] systemd[1]: Detected architecture x86-64.
> [ 6.880426][ T1] systemd[1]: Hostname set to <vm-01>.
> [ 7.102831][ T1] systemd[1]: Queued start job for default target Graphical Interface.
> [ 7.126932][ T1] systemd[1]: Created slice Slice /system/getty.
> [ 7.133744][ T1] systemd[1]: Created slice Slice /system/modprobe.
> [ 7.140708][ T1] systemd[1]: Created slice User and Session Slice.
> [ 7.146012][ T1] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
> [ 7.153539][ T1] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
> [ 7.160815][ T1] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
> [ 7.168866][ T1] systemd[1]: Reached target Path Units.
> [ 7.173221][ T1] systemd[1]: Reached target Remote File Systems.
> [ 7.178343][ T1] systemd[1]: Reached target Slice Units.
> [ 7.183067][ T1] systemd[1]: Reached target Swaps.
> [ 7.188167][ T1] systemd[1]: Listening on Process Core Dump Socket.
> [ 7.194270][ T1] systemd[1]: Listening on Credential Encryption/Decryption.
> [ 7.200621][ T1] systemd[1]: Listening on Journal Socket (/dev/log).
> [ 7.206107][ T1] systemd[1]: Listening on Journal Sockets.
> [ 7.210916][ T1] systemd[1]: Listening on Network Service Netlink Socket.
> [ 7.217032][ T1] systemd[1]: Listening on udev Control Socket.
> [ 7.221873][ T1] systemd[1]: Listening on udev Kernel Socket.
> [ 7.230122][ T1] systemd[1]: Mounting Huge Pages File System...
> [ 7.241977][ T1] systemd[1]: Mounting POSIX Message Queue File System...
> [ 7.260230][ T1] systemd[1]: Mounting Kernel Debug File System...
> [ 7.271978][ T1] systemd[1]: Mounting Kernel Trace File System...
> [ 7.279627][ T1] systemd[1]: Mounting Temporary Directory /tmp...
> [ 7.283723][ T1] systemd[1]: Create List of Static Device Nodes was skipped because of an unmet condition check (ConditionFileNotEmpty=/lib/modules/6.19.0-rc4-next-20260105-x86-hardened-yugetlb/modules.devname).
> [ 7.359754][ T1] systemd[1]: Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
> [ 7.369603][ T1] systemd[1]: systemd-journald.service: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling.
> [ 7.375772][ T1] systemd[1]: systemd-journald.service: (This warning is only shown for the first unit using IP firewalling.)
> [ 7.389587][ T1] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met.
> [ 7.453298][ T94] systemd-journald[94]: Collecting audit messages is disabled.
> [ 7.486493][ T1] systemd[1]: Mounted Huge Pages File System.
> [ 7.492387][ T1] systemd[1]: Mounted POSIX Message Queue File System.
> [ 7.497432][ T1] systemd[1]: Mounted Kernel Debug File System.
> [ 7.501840][ T1] systemd[1]: Mounted Kernel Trace File System.
> [ 7.506379][ T1] systemd[1]: Mounted Temporary Directory /tmp.
> [ 7.511541][ T1] systemd[1]: modprobe@configfs.service: Deactivated successfully.
> [ 7.515965][ T1] systemd[1]: Finished Load Kernel Module configfs.
> [ 7.521220][ T1] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
> [ 7.524532][ T1] systemd[1]: Finished Load Kernel Module dm_mod.
> [ 7.529734][ T1] systemd[1]: modprobe@drm.service: Deactivated successfully.
> [ 7.532945][ T1] systemd[1]: Finished Load Kernel Module drm.
> [ 7.538078][ T1] systemd[1]: modprobe@fuse.service: Deactivated successfully.
> [ 7.541196][ T1] systemd[1]: Finished Load Kernel Module fuse.
> [ 7.546241][ T1] systemd[1]: modprobe@loop.service: Deactivated successfully.
> [ 7.549324][ T1] systemd[1]: Finished Load Kernel Module loop.
> [ 7.554262][ T1] systemd[1]: Finished File System Check on Root Device.
> [ 7.559086][ T1] systemd[1]: Started Journal Service.
> [ 7.647254][ T125] BTRFS info (device vda state M): turning on sync discard
> [ 7.693076][ T94] systemd-journald[94]: Received client request to flush runtime journal.
> [ 8.058056][ T142] virtio_net virtio0 eno1: renamed from eth0
> [ 8.098729][ T153] BTRFS info: devid 1 device path /dev/root changed to /dev/vda scanned by (udev-worker) (153)
> [ 17.103774][ T40] node ffff888102d43918 offset 0 parent ffff888102d42920 shift 0 count 64 values 0 array ffff888107432e38 list ffff888102d43930 ffff888102d43930 marks 0 0 0
> [ 17.108851][ T40] ------------[ cut here ]------------
> [ 17.110476][ T40] kernel BUG at ./include/linux/xarray.h:1441!
> [ 17.112321][ T40] Oops: invalid opcode: 0000 [#1] SMP PTI
> [ 17.114177][ T40] CPU: 1 UID: 0 PID: 40 Comm: khugepaged Not tainted 6.19.0-rc4-next-20260105-x86-hardened-yugetlb #1 PREEMPTLAZY a1685c863f468289fb411d1c9b04bc9e336fe015
> [ 17.118934][ T40] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-20240910_120124-localhost 04/01/2014
> [ 17.122375][ T40] RIP: 0010:hpage_collapse_scan_file+0x1b05/0x1b30
> [ 17.124382][ T40] Code: e8 d5 b2 ff ff 48 83 c4 18 65 ff 0d da c8 8e 01 0f 85 5a fe ff ff e8 6f 1b d6 ff e9 50 fe ff ff 48 85 ff 74 05 e8 80 4b 69 00 <0f> 0b 48 85 ff 74 05 e8 74 4b 69 00 0f 0b 48 85 ff 74 05 e8 68 4b
> [ 17.130477][ T40] RSP: 0018:ffffc9000014fca8 EFLAGS: 00010246
> [ 17.132287][ T40] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
> [ 17.134895][ T40] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
> [ 17.137320][ T40] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000
> [ 17.139801][ T40] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
> [ 17.142240][ T40] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
> [ 17.144616][ T40] FS: 0000000000000000(0000) GS:ffff8881b8f70000(0000) knlGS:0000000000000000
> [ 17.147450][ T40] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [ 17.149550][ T40] CR2: 000077f0949f5000 CR3: 000000011621e001 CR4: 0000000000170eb0
> [ 17.151989][ T40] Call Trace:
> [ 17.152968][ T40] <TASK>
> [ 17.153892][ T40] ? __cfi_workingset_update_node+0x10/0x10
> [ 17.155649][ T40] ? khugepaged+0x387/0x97b
> [ 17.157022][ T40] khugepaged+0x3a8/0x97b
> [ 17.158332][ T40] ? __cfi_khugepaged+0x10/0x10
> [ 17.159781][ T40] kthread+0x120/0x150
> [ 17.160993][ T40] ? __cfi_kthread+0x10/0x10
> [ 17.162360][ T40] ret_from_fork+0x16a/0x240
> [ 17.163784][ T40] ? __cfi_kthread+0x10/0x10
> [ 17.165217][ T40] ret_from_fork_asm+0x1a/0x30
> [ 17.166746][ T40] </TASK>
> [ 17.167668][ T40] ---[ end trace 0000000000000000 ]---
> [ 17.169304][ T40] RIP: 0010:hpage_collapse_scan_file+0x1b05/0x1b30
> [ 17.171274][ T40] Code: e8 d5 b2 ff ff 48 83 c4 18 65 ff 0d da c8 8e 01 0f 85 5a fe ff ff e8 6f 1b d6 ff e9 50 fe ff ff 48 85 ff 74 05 e8 80 4b 69 00 <0f> 0b 48 85 ff 74 05 e8 74 4b 69 00 0f 0b 48 85 ff 74 05 e8 68 4b
> [ 17.177290][ T40] RSP: 0018:ffffc9000014fca8 EFLAGS: 00010246
> [ 17.179101][ T40] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
> [ 17.181488][ T40] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
> [ 17.184140][ T40] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000
> [ 17.186517][ T40] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
> [ 17.189022][ T40] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
> [ 17.191475][ T40] FS: 0000000000000000(0000) GS:ffff8881b8f70000(0000) knlGS:0000000000000000
> [ 17.194185][ T40] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [ 17.196335][ T40] CR2: 000077f0949f5000 CR3: 000000011621e001 CR4: 0000000000170eb0
next prev parent reply other threads:[~2026-01-05 17:51 UTC|newest]
Thread overview: 9+ messages / expand[flat|nested] mbox.gz Atom feed top
2026-01-05 17:24 Calvin Owens
2026-01-05 17:51 ` Andrew Morton [this message]
2026-01-05 18:10 ` Calvin Owens
2026-01-05 18:31 ` Matthew Wilcox
2026-01-05 18:24 ` Matthew Wilcox
2026-01-05 18:48 ` Calvin Owens
2026-01-05 19:22 ` Matthew Wilcox
2026-01-05 19:54 ` Shivank Garg
2026-01-05 21:02 ` Matthew Wilcox
Reply instructions:
You may reply publicly to this message via plain-text email
using any one of the following methods:
* Save the following mbox file, import it into your mail client,
and reply-to-all from there: mbox
Avoid top-posting and favor interleaved quoting:
https://en.wikipedia.org/wiki/Posting_style#Interleaved_style
* Reply using the --to, --cc, and --in-reply-to
switches of git-send-email(1):
git send-email \
--in-reply-to=20260105095111.c0e726f7a85bccd8a1aa0067@linux-foundation.org \
--to=akpm@linux-foundation.org \
--cc=calvin@wbinvd.org \
--cc=david@kernel.org \
--cc=linux-mm@kvack.org \
--cc=lorenzo.stoakes@oracle.com \
--cc=shivankg@amd.com \
--cc=willy@infradead.org \
/path/to/YOUR_REPLY
https://kernel.org/pub/software/scm/git/docs/git-send-email.html
* If your mail client supports setting the In-Reply-To header
via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line
before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox