All the mail mirrored from lore.kernel.org
 help / color / mirror / Atom feed
From: Erhard Furtner <erhard_f@mailbox.org>
To: Christophe Leroy <christophe.leroy@csgroup.eu>
Cc: Nicholas Piggin <npiggin@gmail.com>,
	"linux-mm@kvack.org" <linux-mm@kvack.org>,
	"linuxppc-dev@lists.ozlabs.org" <linuxppc-dev@lists.ozlabs.org>,
	Rohan McLure <rmclure@linux.ibm.com>
Subject: Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
Date: Wed, 17 Apr 2024 02:56:07 +0200	[thread overview]
Message-ID: <20240417025607.62957429@yea> (raw)
In-Reply-To: <707f617f-45c8-4fa1-83aa-779f2b542871@csgroup.eu>

[-- Attachment #1: Type: text/plain, Size: 13742 bytes --]

On Thu, 29 Feb 2024 17:11:28 +0000
Christophe Leroy <christophe.leroy@csgroup.eu> wrote:

> > Revisited the issue on kernel v6.8-rc6 and I can still reproduce it.
> > 
> > Short summary as my last post was over a year ago:
> >   (x) I get this memory corruption only when CONFIG_VMAP_STACK=y and CONFIG_SMP=y is enabled.
> >   (x) I don't get this memory corruption when only one of the above is enabled. ^^
> >   (x) memtester says the 2 GiB RAM in my G4 DP are fine.
> >   (x) I don't get this issue on my G5 11,2 or Talos II.
> >   (x) "stress -m 2 --vm-bytes 965M" provokes the issue in < 10 secs. (https://salsa.debian.org/debian/stress)
> > 
> > For the test I used CONFIG_KASAN_INLINE=y for v6.8-rc6 and debug_pagealloc=on, page_owner=on and got this dmesg:
> > 
> > [...]
> > pagealloc: memory corruption
> > f5fcfff0: 00 00 00 00                                      ....
> > CPU: 1 PID: 1788 Comm: stress Tainted: G    B              6.8.0-rc6-PMacG4 #15
> > Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
> > Call Trace:
> > [f3bfbac0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
> > [f3bfbae0] [c04edf9c] __kernel_unpoison_pages+0x1e0/0x1f0
> > [f3bfbb30] [c04a8aa0] post_alloc_hook+0xe0/0x174
> > [f3bfbb60] [c04a8b58] prep_new_page+0x24/0xbc
> > [f3bfbb80] [c04abcc4] get_page_from_freelist+0xcd0/0xf10
> > [f3bfbc50] [c04aecd8] __alloc_pages+0x204/0xe2c
> > [f3bfbda0] [c04b07a8] __folio_alloc+0x18/0x88
> > [f3bfbdc0] [c0461a10] vma_alloc_zeroed_movable_folio.isra.0+0x2c/0x6c
> > [f3bfbde0] [c046bb90] handle_mm_fault+0x91c/0x19ac
> > [f3bfbec0] [c0047b8c] ___do_page_fault+0x93c/0xc14
> > [f3bfbf10] [c0048278] do_page_fault+0x28/0x60
> > [f3bfbf30] [c000433c] DataAccess_virt+0x124/0x17c
> > --- interrupt: 300 at 0xbe30d8
> > NIP:  00be30d8 LR: 00be30b4 CTR: 00000000
> > REGS: f3bfbf40 TRAP: 0300   Tainted: G    B               (6.8.0-rc6-PMacG4)
> > MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
> > DAR: 88c7a010 DSISR: 42000000
> > GPR00: 00be30b4 af8397d0 a78436c0 6b2ee010 3c500000 20224462 fe77f7e1 00b00264
> > GPR08: 1d98d000 1d98c000 00000000 40ae256a 20882262 00bffff4 00000000 00000000
> > GPR16: 00000000 00000002 00000000 0000005a 40802262 80002262 40002262 00c000a4
> > GPR24: ffffffff ffffffff 3c500000 00000000 00000000 6b2ee010 00c07d64 00001000
> > NIP [00be30d8] 0xbe30d8
> > LR [00be30b4] 0xbe30b4
> > --- interrupt: 300
> > page:ef4bd92c refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x310b3
> > flags: 0x80000000(zone=2)
> > page_type: 0xffffffff()
> > raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
> > raw: 00000000
> > page dumped because: pagealloc: corrupted page details
> > page_owner info is not present (never set?)
> > swapper/1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
> > CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B              6.8.0-rc6-PMacG4 #15
> > Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
> > Call Trace:
> > [f101b9d0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
> > [f101b9f0] [c04ae948] warn_alloc+0x154/0x2e0
> > [f101bab0] [c04af030] __alloc_pages+0x55c/0xe2c
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > [...]
> > 
> > New findings:
> >   (x) The page corruption only shows up the 1st time I run "stress -m 2 --vm-bytes 965M". When I quit and restart stress no additional page corruption shows up.
> >   (x) The page corruption shows up shortly after I run "stress -m 2 --vm-bytes 965M" but no additional page corruption shows up afterwards, even if left running for 30min.
> > 
> > 
> > For additional testing I thought it would be a good idea to try "modprobe test_vmalloc" but this remained inconclusive. Sometimes a 'BUG: Unable to handle kernel data access on read at 0xe0000000' like this shows up but not always:
> >   
> 
> Interesting.
> 
> I guess 0xe0000000 is where linear RAM starts to be mapped with pages ? 
> Can you confirm with a dump of 
> /sys/kernel/debug/powerpc/block_address_translation ?
> 
> Do we have a problem of race with hash table ?
> 
> Would KCSAN help with that ?

Revisited the issue on kernel v6.9-rc4 and I can still reproduce it. Did some runs now with KCSAN_EARLY_ENABLE=y (+ KCSAN_SKIP_WATCH=4000 + KCSAN_STRICT=y) which made KCSAN a lot more verbose.

On v6.9-rc4 I have not seen the "SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)" I reported some time ago and no other KASAN hits at boot or afterwards so I disabled KASAN. The general memory corruption issue remains however.

At running "stress -m 2 --vm-bytes 965M" I get some "BUG: KCSAN: data-race in list_add / lru_gen_look_around" and "BUG: KCSAN: data-race in zswap_store / zswap_update_total_size" which I don't get otherwise:

[...]
BUG: KCSAN: data-race in list_add / lru_gen_look_around

read (marked) to 0xefa6fa40 of 4 bytes by task 1619 on cpu 0:
 lru_gen_look_around+0x320/0x634
 folio_referenced_one+0x32c/0x404
 rmap_walk_anon+0x1c4/0x24c
 rmap_walk+0x70/0x7c
 folio_referenced+0x194/0x1ec
 shrink_folio_list+0x6a8/0xd28
 evict_folios+0xcc0/0x1204
 try_to_shrink_lruvec+0x214/0x2f0
 shrink_one+0x104/0x1e8
 shrink_node+0x314/0xc3c
 do_try_to_free_pages+0x500/0x7e4
 try_to_free_pages+0x150/0x18c
 __alloc_pages+0x460/0x8dc
 folio_prealloc.isra.0+0x44/0xec
 handle_mm_fault+0x488/0xed0
 ___do_page_fault+0x4d8/0x630
 do_page_fault+0x28/0x40
 DataAccess_virt+0x124/0x17c

write to 0xefa6fa40 of 4 bytes by task 40 on cpu 1:
 list_add+0x58/0x94
 evict_folios+0xb04/0x1204
 try_to_shrink_lruvec+0x214/0x2f0
 shrink_one+0x104/0x1e8
 shrink_node+0x314/0xc3c
 balance_pgdat+0x498/0x914
 kswapd+0x304/0x398
 kthread+0x174/0x178
 start_kernel_thread+0x10/0x14

Reported by Kernel Concurrency Sanitizer on:
CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[...]
BUG: KCSAN: data-race in zswap_update_total_size / zswap_update_total_size

write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
 zswap_update_total_size+0x58/0xe8
 zswap_entry_free+0xdc/0x1c0
 zswap_load+0x190/0x19c
 swap_read_folio+0xbc/0x450
 swap_cluster_readahead+0x2f8/0x338
 swapin_readahead+0x430/0x438
 do_swap_page+0x1e0/0x9bc
 handle_mm_fault+0xecc/0xed0
 ___do_page_fault+0x4d8/0x630
 do_page_fault+0x28/0x40
 DataAccess_virt+0x124/0x17c

write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
 zswap_update_total_size+0x58/0xe8
 zswap_store+0x5a8/0xa18
 swap_writepage+0x4c/0xe8
 pageout+0x1dc/0x304
 shrink_folio_list+0xa70/0xd28
 evict_folios+0xcc0/0x1204
 try_to_shrink_lruvec+0x214/0x2f0
 shrink_one+0x104/0x1e8
 shrink_node+0x314/0xc3c
 balance_pgdat+0x498/0x914
 kswapd+0x304/0x398
 kthread+0x174/0x178
 start_kernel_thread+0x10/0x14

Reported by Kernel Concurrency Sanitizer on:
CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[...]

One time I also got another page allocation failure:

[...]
==================================================================
kworker/u9:1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
CPU: 1 PID: 39 Comm: kworker/u9:1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
Workqueue: events_freezable_pwr_efficient disk_events_workfn (events_freezable_pwr_ef)
Call Trace:
[f100dc50] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[f100dc70] [c0be4ee8] dump_stack+0x20/0x34
[f100dc80] [c029de40] warn_alloc+0x100/0x178
[f100dce0] [c029e234] __alloc_pages+0x37c/0x8dc
[f100dda0] [c029e884] __page_frag_alloc_align+0x74/0x194
[f100ddd0] [c09bafc0] __netdev_alloc_skb+0x108/0x234
[f100de00] [bef1a5a8] setup_rx_descbuffer+0x5c/0x258 [b43legacy]
[f100de40] [bef1c43c] b43legacy_dma_rx+0x3e4/0x488 [b43legacy]
[f100deb0] [bef0b034] b43legacy_interrupt_tasklet+0x7bc/0x7f0 [b43legacy]
[f100df50] [c006f8c8] tasklet_action_common.isra.0+0xb0/0xe8
[f100df80] [c0c1fc8c] __do_softirq+0x1dc/0x218
[f100dff0] [c00091d8] do_softirq_own_stack+0x54/0x74
[f10dd760] [c00091c8] do_softirq_own_stack+0x44/0x74
[f10dd780] [c006f114] __irq_exit_rcu+0x6c/0xbc
[f10dd790] [c006f588] irq_exit+0x10/0x20
[f10dd7a0] [c0008b58] interrupt_async_exit_prepare.isra.0+0x18/0x2c
[f10dd7b0] [c000917c] do_IRQ+0x24/0x2c
[f10dd7d0] [c00045b4] HardwareInterrupt_virt+0x108/0x10c
--- interrupt: 500 at _raw_spin_unlock_irq+0x30/0x48
NIP:  c0c1f49c LR: c0c1f490 CTR: 00000000
REGS: f10dd7e0 TRAP: 0500   Not tainted  (6.9.0-rc4-PMacG4-dirty)
MSR:  00209032 <EE,ME,IR,DR,RI>  CR: 84882802  XER: 00000000

GPR00: c0c1f490 f10dd8a0 c1c28020 c49d6828 00016828 0001682b 00000003 c12399ec 
GPR08: 00000000 00009032 0000001d f10dd860 24882802 00000000 00000001 00000000 
GPR16: 00000800 00000800 00000000 00000000 00000002 00000004 00000004 00000000 
GPR24: c49d6850 00000004 00000000 00000007 00000001 c49d6850 f10ddbb4 c49d6828 
NIP [c0c1f49c] _raw_spin_unlock_irq+0x30/0x48
LR [c0c1f490] _raw_spin_unlock_irq+0x24/0x48
--- interrupt: 500
[f10dd8c0] [c0246150] evict_folios+0xc74/0x1204
[f10dd9d0] [c02468f4] try_to_shrink_lruvec+0x214/0x2f0
[f10dda50] [c0246ad4] shrink_one+0x104/0x1e8
[f10dda90] [c0248eb8] shrink_node+0x314/0xc3c
[f10ddb20] [c024a98c] do_try_to_free_pages+0x500/0x7e4
[f10ddba0] [c024b110] try_to_free_pages+0x150/0x18c
[f10ddc20] [c029e318] __alloc_pages+0x460/0x8dc
[f10ddce0] [c06088ac] alloc_pages.constprop.0+0x30/0x50
[f10ddd00] [c0608ad4] blk_rq_map_kern+0x208/0x404
[f10ddd50] [c089c048] scsi_execute_cmd+0x350/0x534
[f10dddc0] [c08b77cc] sr_check_events+0x108/0x4bc
[f10dde40] [c08fb620] cdrom_update_events+0x54/0xb8
[f10dde60] [c08fb6b4] cdrom_check_events+0x30/0x70
[f10dde80] [c08b7c44] sr_block_check_events+0x60/0x90
[f10ddea0] [c0630444] disk_check_events+0x68/0x168
[f10ddee0] [c063056c] disk_events_workfn+0x28/0x40
[f10ddf00] [c008df0c] process_scheduled_works+0x350/0x494
[f10ddf70] [c008ee2c] worker_thread+0x2a4/0x300
[f10ddfc0] [c009b87c] kthread+0x174/0x178
[f10ddff0] [c001c304] start_kernel_thread+0x10/0x14
Mem-Info:
active_anon:292700 inactive_anon:181968 isolated_anon:0
 active_file:6404 inactive_file:5560 isolated_file:0
 unevictable:0 dirty:11 writeback:0
 slab_reclaimable:1183 slab_unreclaimable:6185
 mapped:7898 shmem:133 pagetables:675
 sec_pagetables:0 bounce:0
 kernel_misc_reclaimable:0
 free:1193 free_pcp:778 free_cma:0
Node 0 active_anon:1170800kB inactive_anon:727872kB active_file:25616kB inactive_file:22240kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:31592kB dirty:44kB writeback:0kB shmem:532kB writeback_tmp:0kB kernel_stack:952kB pagetables:2700kB sec_pagetables:0kB all_unreclaimable? no
DMA free:0kB boost:7564kB min:10928kB low:11768kB high:12608kB reserved_highatomic:0KB active_anon:568836kB inactive_anon:92340kB active_file:12kB inactive_file:1248kB unevictable:0kB writepending:40kB present:786432kB managed:709428kB mlocked:0kB bounce:0kB free_pcp:3112kB local_pcp:1844kB free_cma:0kB
lowmem_reserve[]: 0 0 1280 1280
DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB
39962 total pagecache pages
27865 pages in swap cache
Free swap  = 8240252kB
Total swap = 8388604kB
524288 pages RAM
327680 pages HighMem/MovableOnly
19251 pages reserved
b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[...]

To fix a "refcount_t: decrement hit 0; leaking memory." issue which showed up otherwise I applied following patchset on top of v6.9-rc4: https://lore.kernel.org/all/mhng-4caed5c9-bc46-42fe-90d4-9d845376578f@palmer-ri-x1c9a/

Kernel .config attached. For more details on the KCSAN hits dmesg of 2 runs attached.

Regards,
Erhard

[-- Attachment #2: config_69-rc4_g4+ --]
[-- Type: application/octet-stream, Size: 116574 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 6.9.0-rc4 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (Gentoo 13.2.1_p20240210 p14) 13.2.1 20240210"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=130201
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=24200
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=24200
CONFIG_LLD_VERSION=0
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND=y
CONFIG_TOOLS_SUPPORT_RELR=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_PAHOLE_VERSION=0
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION="-PMacG4"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_WATCH_QUEUE=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_IRQ_DOMAIN_NOMAP=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_TIME_KUNIT_TEST=m
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_IDLE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
# CONFIG_BPF_PRELOAD is not set
# end of BPF subsystem

CONFIG_PREEMPT_VOLUNTARY_BUILD=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_TREE_SRCU=y
CONFIG_NEED_SRCU_NMI_SAFE=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
# end of RCU Subsystem

# CONFIG_IKCONFIG is not set
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=16
CONFIG_LOG_CPU_MAX_BUF_SHIFT=13
# CONFIG_PRINTK_INDEX is not set

#
# Scheduler features
#
# end of Scheduler features

CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_GCC10_NO_ARRAY_BOUNDS=y
CONFIG_CC_NO_ARRAY_BOUNDS=y
CONFIG_GCC_NO_STRINGOP_OVERFLOW=y
CONFIG_CC_NO_STRINGOP_OVERFLOW=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_MEMCG=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_SCHED_MM_CID=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_BPF is not set
CONFIG_CGROUP_MISC=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
# CONFIG_RD_LZO is not set
# CONFIG_RD_LZ4 is not set
# CONFIG_RD_ZSTD is not set
# CONFIG_BOOT_CONFIG is not set
# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
# CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_HAVE_LD_DEAD_CODE_DATA_ELIMINATION=y
# CONFIG_LD_DEAD_CODE_DATA_ELIMINATION is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_LD_ORPHAN_WARN_LEVEL="warn"
CONFIG_SYSCTL=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_EXPERT=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
# CONFIG_SYSFS_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
CONFIG_CACHESTAT_SYSCALL=y
# CONFIG_PC104 is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_SELFTEST is not set
# CONFIG_KALLSYMS_ALL is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_ARCH_HAS_MEMBARRIER_CALLBACKS=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# end of Kernel Performance Events And Counters

CONFIG_SYSTEM_DATA_VERIFICATION=y
# CONFIG_PROFILING is not set

#
# Kexec and crash features
#
# CONFIG_KEXEC is not set
# end of Kexec and crash features
# end of General setup

CONFIG_PPC32=y
# CONFIG_PPC64 is not set

#
# Processor support
#
CONFIG_PPC_BOOK3S_32=y
# CONFIG_PPC_85xx is not set
# CONFIG_PPC_8xx is not set
# CONFIG_40x is not set
# CONFIG_44x is not set
# CONFIG_PPC_BOOK3S_603 is not set
CONFIG_PPC_BOOK3S_604=y
# CONFIG_POWERPC_CPU is not set
# CONFIG_E300C2_CPU is not set
# CONFIG_E300C3_CPU is not set
CONFIG_G4_CPU=y
# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
CONFIG_TARGET_CPU_BOOL=y
CONFIG_TARGET_CPU="G4"
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU_REGS=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_PPC_KUEP=y
CONFIG_PPC_KUAP=y
# CONFIG_PPC_KUAP_DEBUG is not set
CONFIG_PPC_HAVE_PMU_SUPPORT=y
# CONFIG_PMU_SYSFS is not set
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2
# end of Processor support

CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
CONFIG_32BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_BITS_MIN=11
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=11
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_PPC=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=40
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_TBSYNC=y
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_SYS_SUPPORTS_APM_EMULATION=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_HAS_ADD_PAGES=y
# CONFIG_PPC_PCI_OF_BUS_MAP is not set
CONFIG_PPC_PCI_BUS_NUM_DOMAIN_DEPENDENT=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PGTABLE_LEVELS=2
CONFIG_PPC_MSI_BITMAP=y

#
# Platform support
#
# CONFIG_SCOM_DEBUGFS is not set
# CONFIG_PPC_CHRP is not set
# CONFIG_PPC_MPC512x is not set
# CONFIG_PPC_MPC52xx is not set
CONFIG_PPC_PMAC=y
CONFIG_PPC_PMAC32_PSURGE=y
# CONFIG_PPC_82xx is not set
# CONFIG_PPC_83xx is not set
# CONFIG_PPC_86xx is not set
CONFIG_KVM_GUEST=y
CONFIG_EPAPR_PARAVIRT=y
CONFIG_PPC_HASH_MMU_NATIVE=y
CONFIG_PPC_OF_BOOT_TRAMPOLINE=y
CONFIG_PPC_SMP_MUXED_IPI=y
CONFIG_MPIC=y
CONFIG_MPIC_MSGR=y
CONFIG_PPC_MPC106=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
# CONFIG_CPUFREQ_DT_PLATDEV is not set
CONFIG_CPU_FREQ_PMAC=y
# end of CPU Frequency scaling

#
# CPUIdle driver
#

#
# CPU Idle
#
# CONFIG_CPU_IDLE is not set
# end of CPU Idle
# end of CPUIdle driver

CONFIG_TAU=y
# CONFIG_TAU_INT is not set
# CONFIG_TAU_AVERAGE is not set
# CONFIG_GEN_RTC is not set
# end of Platform support

#
# Kernel options
#
CONFIG_HIGHMEM=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_HOTPLUG_CPU=y
# CONFIG_PPC_QUEUED_SPINLOCKS is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_KEXEC=y
CONFIG_ARCH_SUPPORTS_KEXEC_PURGATORY=y
CONFIG_ARCH_SUPPORTS_CRASH_DUMP=y
CONFIG_IRQ_ALL_CPUS=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_PPC_4K_PAGES=y
CONFIG_THREAD_SHIFT=13
CONFIG_DATA_SHIFT=22
CONFIG_ARCH_FORCE_MAX_ORDER=10
CONFIG_CMDLINE=""
CONFIG_EXTRA_TARGETS=""
CONFIG_ARCH_WANTS_FREEZER_CONTROL=y
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_APM_EMULATION=m
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
# CONFIG_ENERGY_MODEL is not set
# end of Kernel options

CONFIG_ISA_DMA_API=y

#
# Bus options
#
CONFIG_GENERIC_ISA_DMA=y
CONFIG_PPC_INDIRECT_PCI=y
# CONFIG_FSL_LBC is not set
# end of Bus options

#
# Advanced setup
#
# CONFIG_ADVANCED_OPTIONS is not set

#
# Default settings for advanced configuration options are used
#
CONFIG_LOWMEM_SIZE=0x30000000
CONFIG_PAGE_OFFSET=0xc0000000
CONFIG_KERNEL_START=0xc0000000
CONFIG_PHYSICAL_START=0x00000000
CONFIG_TASK_SIZE=0xb0000000
# end of Advanced setup

# CONFIG_VIRTUALIZATION is not set
CONFIG_HAVE_LIVEPATCH=y

#
# General architecture-dependent options
#
CONFIG_HOTPLUG_SMT=y
CONFIG_SMT_NUM_THREADS_DYNAMIC=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_GENERIC_IDLE_POLL_SETUP=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_32BIT_OFF_T=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_MMU_GATHER_PAGE_SIZE=y
CONFIG_MMU_GATHER_MERGE_VMAS=y
CONFIG_ARCH_WANT_IRQS_OFF_ACTIVATE_MM=y
CONFIG_MMU_LAZY_TLB_REFCOUNT=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_ARCH_WEAK_RELEASE_ACQUIRE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKPROTECTOR_STRONG is not set
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING_USER=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_ARCH_MMAP_RND_BITS=11
CONFIG_HAVE_PAGE_SIZE_4KB=y
CONFIG_PAGE_SIZE_4KB=y
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
CONFIG_PAGE_SHIFT=12
CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y
CONFIG_HAVE_OBJTOOL=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_HAVE_ARCH_NVRAM_OPS=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND=y
CONFIG_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
# CONFIG_STRICT_MODULE_RWX is not set
CONFIG_ARCH_HAS_PHYS_TO_DMA=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_HAVE_STATIC_CALL=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SPLIT_ARG64=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
CONFIG_FUNCTION_ALIGNMENT_4B=y
CONFIG_FUNCTION_ALIGNMENT=4
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_DEBUG is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLOCK_LEGACY_AUTOLOAD=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_CGROUP_PUNT_BIO=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_ICQ=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_DEV_WRITE_MOUNTED is not set
# CONFIG_BLK_DEV_ZONED is not set
# CONFIG_BLK_DEV_THROTTLING is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
# CONFIG_BLK_CGROUP_IOPRIO is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y
CONFIG_BLK_MQ_STACKING=y

#
# IO Schedulers
#
# CONFIG_MQ_IOSCHED_DEADLINE is not set
# CONFIG_MQ_IOSCHED_KYBER is not set
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_ZPOOL=y
CONFIG_SWAP=y
CONFIG_ZSWAP=y
CONFIG_ZSWAP_DEFAULT_ON=y
CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD=y
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="zstd"
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC=y
CONFIG_ZSWAP_ZPOOL_DEFAULT="zsmalloc"
# CONFIG_ZBUD is not set
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC_CHAIN_SIZE=8

#
# Slab allocator options
#
CONFIG_SLUB=y
# CONFIG_SLUB_TINY is not set
# CONFIG_SLAB_MERGE_DEFAULT is not set
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
# CONFIG_SLUB_STATS is not set
# CONFIG_SLUB_CPU_PARTIAL is not set
CONFIG_RANDOM_KMALLOC_CACHES=y
# end of Slab allocator options

CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_COMPAT_BRK is not set
CONFIG_FLATMEM=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_ARCH_KEEP_MEMBLOCK=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_PCP_BATCH_SCALE_MAX=5
CONFIG_BOUNCE=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=16384
# CONFIG_CMA is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
CONFIG_ZONE_DMA=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_TEST is not set
# CONFIG_DMAPOOL_TEST is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_KMAP_LOCAL=y
CONFIG_MEMFD_CREATE=y
# CONFIG_ANON_VMA_NAME is not set
CONFIG_USERFAULTFD=y
CONFIG_LRU_GEN=y
CONFIG_LRU_GEN_ENABLED=y
# CONFIG_LRU_GEN_STATS is not set
CONFIG_LOCK_MM_AND_FIND_VMA=y

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_XGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=m
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
# CONFIG_XFRM_INTERFACE is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
# CONFIG_XDP_SOCKETS is not set
CONFIG_NET_HANDSHAKE=y
# CONFIG_NET_HANDSHAKE_KUNIT_TEST is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=m
CONFIG_SYN_COOKIES=y
# CONFIG_NET_IPVTI is not set
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_TABLE_PERTURB_ORDER=16
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
# CONFIG_TCP_CONG_CUBIC is not set
CONFIG_TCP_CONG_WESTWOOD=y
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_NV is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_WESTWOOD=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="westwood"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
# CONFIG_IPV6_VTI is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
# CONFIG_IPV6_IOAM6_LWTUNNEL is not set
# CONFIG_NETLABEL is not set
# CONFIG_MPTCP is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_COOKIE_HMAC_SHA1 is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_SKBPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_PLUG is not set
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
# CONFIG_NET_CLS_MATCHALL is not set
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
# CONFIG_VSOCKETS_LOOPBACK is not set
# CONFIG_VIRTIO_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_MAX_SKB_FRAGS=17
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_LE=y
CONFIG_BT_LE_L2CAP_ECRED=y
# CONFIG_BT_LEDS is not set
CONFIG_BT_MSFTEXT=y
CONFIG_BT_AOSPEXT=y
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_FEATURE_DEBUG=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_MTK=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_POLL_SYNC=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_AG6XX=y
CONFIG_BT_HCIBCM203X=m
# CONFIG_BT_HCIBCM4377 is not set
# CONFIG_BT_HCIBPA10X is not set
CONFIG_BT_HCIBFUSB=m
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIVHCI is not set
CONFIG_BT_MRVL=m
CONFIG_BT_ATH3K=m
# CONFIG_BT_VIRTIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
# CONFIG_MCTP is not set
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_KUNIT_TEST=m
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_FD=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SOCK_MSG=y
CONFIG_PAGE_POOL=y
# CONFIG_PAGE_POOL_STATS is not set
CONFIG_FAILOVER=y
CONFIG_ETHTOOL_NETLINK=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NET_TEST=m

#
# Device Drivers
#
CONFIG_HAVE_PCI=y
CONFIG_FORCE_PCI=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_SYSCALL=y
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCIEASPM is not set
# CONFIG_PCIE_PTM is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_ARCH_FALLBACKS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_DYNAMIC_OF_NODES=y
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=4
# CONFIG_HOTPLUG_PCI is not set

#
# PCI controller drivers
#
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_HOST_GENERIC is not set
# CONFIG_PCIE_MICROCHIP_HOST is not set
# CONFIG_PCIE_XILINX is not set

#
# Cadence-based PCIe controllers
#
# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
# end of Cadence-based PCIe controllers

#
# DesignWare-based PCIe controllers
#
# CONFIG_PCI_MESON is not set
# CONFIG_PCIE_DW_PLAT_HOST is not set
# end of DesignWare-based PCIe controllers

#
# Mobiveil-based PCIe controllers
#
# end of Mobiveil-based PCIe controllers
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS_SAFE=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_COMPRESS_XZ is not set
CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_UPLOAD is not set
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_DM_KUNIT_TEST=m
CONFIG_DRIVER_PE_KUNIT_TEST=m
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_KUNIT=m
# CONFIG_REGMAP_BUILD is not set
CONFIG_REGMAP_RAM=m
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_FENCE_TRACE=y
# CONFIG_FW_DEVLINK_SYNC_STATE_TIMEOUT is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# CONFIG_MHI_BUS_EP is not set
# end of Bus devices

#
# Cache Drivers
#
# end of Cache Drivers

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_FIRMWARE_MEMMAP=y
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# Qualcomm firmware drivers
#
# end of Qualcomm firmware drivers

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

# CONFIG_GNSS is not set
# CONFIG_MTD is not set
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_FLATTREE=y
CONFIG_OF_EARLY_FLATTREE=y
CONFIG_OF_KOBJ=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_RESERVED_MEM=y
# CONFIG_OF_OVERLAY is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_MAC_FLOPPY is not set
CONFIG_CDROM=y
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_UBLK is not set

#
# NVME Support
#
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TCP is not set
# CONFIG_NVME_TARGET is not set
# end of NVME Support

#
# Misc devices
#
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_PHANTOM is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_OPEN_DICE is not set
# CONFIG_VCPU_STALL_DETECTOR is not set
# CONFIG_NSM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_ALTERA_STAPL is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
CONFIG_PVPANIC=y
CONFIG_PVPANIC_MMIO=m
CONFIG_PVPANIC_PCI=m
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_PROC_FS is not set
CONFIG_SCSI_LIB_KUNIT_TEST=m

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_CHR_DEV_SG=m
CONFIG_BLK_DEV_BSG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_PROTO_TEST=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPI3MR is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_MESH is not set
# CONFIG_SCSI_MAC53C94 is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_VIRTIO=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
# end of SCSI device support

CONFIG_ATA=y
CONFIG_SATA_HOST=y
CONFIG_ATA_VERBOSE_ERROR=y
# CONFIG_ATA_FORCE is not set
# CONFIG_SATA_PMP is not set

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_AHCI_DWC is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
CONFIG_SATA_SIL=y
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_MACIO=y
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_OF_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
# CONFIG_MD_BITMAP_FILE is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
CONFIG_MD_RAID456=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_THIN_PROVISIONING=m
# CONFIG_DM_CACHE is not set
# CONFIG_DM_WRITECACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_CLONE is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_KUNIT_UAPI_TEST=m
CONFIG_FIREWIRE_KUNIT_DEVICE_ATTRIBUTE_TEST=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_ADB=y
# CONFIG_ADB_CUDA is not set
CONFIG_ADB_PMU=y
CONFIG_ADB_PMU_EVENT=y
CONFIG_ADB_PMU_LED=y
# CONFIG_ADB_PMU_LED_DISK is not set
CONFIG_PMAC_APM_EMU=m
CONFIG_PMAC_MEDIABAY=y
# CONFIG_PMAC_BACKLIGHT is not set
CONFIG_INPUT_ADBHID=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_THERM_WINDTUNNEL=m
CONFIG_THERM_ADT746X=m
CONFIG_WINDFARM=m
# CONFIG_PMAC_RACKMETER is not set
CONFIG_SENSORS_AMS=m
CONFIG_SENSORS_AMS_PMU=y
CONFIG_SENSORS_AMS_I2C=y
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
CONFIG_WIREGUARD=m
# CONFIG_WIREGUARD_DEBUG is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_EXTENDED_LOG is not set
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
# CONFIG_NETKIT is not set
CONFIG_SUNGEM_PHY=y
# CONFIG_ARCNET is not set
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
# CONFIG_NET_VENDOR_AMAZON is not set
# CONFIG_NET_VENDOR_AMD is not set
# CONFIG_NET_VENDOR_APPLE is not set
# CONFIG_NET_VENDOR_AQUANTIA is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ASIX is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_CADENCE is not set
# CONFIG_NET_VENDOR_CAVIUM is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
# CONFIG_NET_VENDOR_CORTINA is not set
# CONFIG_NET_VENDOR_DAVICOM is not set
# CONFIG_DNET is not set
# CONFIG_NET_VENDOR_DEC is not set
# CONFIG_NET_VENDOR_DLINK is not set
# CONFIG_NET_VENDOR_EMULEX is not set
# CONFIG_NET_VENDOR_ENGLEDER is not set
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
# CONFIG_NET_VENDOR_FUNGIBLE is not set
# CONFIG_NET_VENDOR_GOOGLE is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_INTEL is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_LITEX is not set
# CONFIG_NET_VENDOR_MARVELL is not set
# CONFIG_NET_VENDOR_MELLANOX is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
# CONFIG_NET_VENDOR_MICROSOFT is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
# CONFIG_NET_VENDOR_NETRONOME is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_VENDOR_PACKET_ENGINES is not set
# CONFIG_NET_VENDOR_PENSANDO is not set
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
# CONFIG_NET_VENDOR_REALTEK is not set
# CONFIG_NET_VENDOR_RENESAS is not set
# CONFIG_NET_VENDOR_ROCKER is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
# CONFIG_NET_VENDOR_SOLARFLARE is not set
# CONFIG_NET_VENDOR_SMSC is not set
# CONFIG_NET_VENDOR_SOCIONEXT is not set
# CONFIG_NET_VENDOR_STMICRO is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
CONFIG_SUNGEM=y
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VERTEXCOM is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WANGXUN is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_NET_VENDOR_XILINX is not set
# CONFIG_NET_VENDOR_XIRCOM is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PHYLIB is not set
# CONFIG_PSE_CONTROLLER is not set
# CONFIG_MDIO_DEVICE is not set

#
# PCS device drivers
#
# end of PCS device drivers

# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_USB_NET_DRIVERS is not set
CONFIG_WLAN=y
# CONFIG_WLAN_VENDOR_ADMTEK is not set
# CONFIG_WLAN_VENDOR_ATH is not set
# CONFIG_WLAN_VENDOR_ATMEL is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_WLAN_VENDOR_INTEL is not set
# CONFIG_WLAN_VENDOR_INTERSIL is not set
# CONFIG_WLAN_VENDOR_MARVELL is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
# CONFIG_WLAN_VENDOR_MICROCHIP is not set
# CONFIG_WLAN_VENDOR_PURELIFI is not set
# CONFIG_WLAN_VENDOR_RALINK is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_RTL_CARDS is not set
CONFIG_RTL8XXXU=m
# CONFIG_RTL8XXXU_UNTESTED is not set
# CONFIG_RTW88 is not set
# CONFIG_RTW89 is not set
# CONFIG_WLAN_VENDOR_RSI is not set
# CONFIG_WLAN_VENDOR_SILABS is not set
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
# CONFIG_WLAN_VENDOR_QUANTENNA is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=y
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_APMPOWER is not set

#
# Input Device Drivers
#
# CONFIG_INPUT_KEYBOARD is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
CONFIG_MOUSE_APPLETOUCH=m
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=m
# CONFIG_JOYSTICK_XPAD_FF is not set
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_JOYSTICK_PXRC is not set
# CONFIG_JOYSTICK_QWIIC is not set
# CONFIG_JOYSTICK_FSIA6B is not set
# CONFIG_JOYSTICK_SENSEHAT is not set
# CONFIG_JOYSTICK_SEESAW is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ATMEL_CAPTOUCH is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_DA7280_HAPTICS is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
# CONFIG_SERIO is not set
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_LEGACY_TIOCSTI is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCILIB=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_EXAR is not set
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=8
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_PCI1XXXX is not set
CONFIG_SERIAL_8250_FSL=y
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_PERICOM is not set
CONFIG_SERIAL_OF_PLATFORM=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_PMACZILOG is not set
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# end of Serial drivers

# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_PPC_EPAPR_HV_BYTECHAN is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
# CONFIG_HVC_UDBG is not set
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_VIRTIO_CONSOLE=y
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIRTIO=m
# CONFIG_HW_RANDOM_CCTRNG is not set
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
CONFIG_DEVMEM=y
CONFIG_NVRAM=m
CONFIG_DEVPORT=y
# CONFIG_TCG_TPM is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# Mac SMBus host controller drivers
#
CONFIG_I2C_POWERMAC=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_MPC is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
# CONFIG_PPS is not set

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set
CONFIG_PTP_1588_CLOCK_OPTIONAL=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# end of PTP clock support

# CONFIG_PINCTRL is not set
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_APM_POWER=m
# CONFIG_IP5XXX_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_PMU=m
# CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_MAX77976 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_BD99954 is not set
# CONFIG_BATTERY_UG3105 is not set
# CONFIG_FUEL_GAUGE_MM8013 is not set
CONFIG_HWMON=m
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM1177 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set
# CONFIG_SENSORS_AS370 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_ASUS_ROG_RYUJIN is not set
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_CHIPCAP2 is not set
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
CONFIG_SENSORS_DRIVETEMP=m
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_GIGABYTE_WATERFORCE is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_HS3001 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWERZ is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2991 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LTC4282 is not set
# CONFIG_SENSORS_MAX127 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_MAX31827 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MC34VR500 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_NZXT_KRAKEN3 is not set
# CONFIG_SENSORS_NZXT_SMART2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_PT5161L is not set
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC2305 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA238 is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_TMP464 is not set
# CONFIG_SENSORS_TMP513 is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83773G is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_ACT8945A is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_SMPRO is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CS42L43_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX5970 is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77541 is not set
# CONFIG_MFD_MAX77620 is not set
# CONFIG_MFD_MAX77650 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77714 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6370 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_SY7636A is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RT5120 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RK8XX_I2C is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS65219 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS6594_I2C is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_QCOM_PM8008 is not set
# CONFIG_MFD_RSMU_I2C is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
# CONFIG_RC_CORE is not set

#
# CEC support
#
# CONFIG_MEDIA_CEC_SUPPORT is not set
# end of CEC support

# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_APERTURE_HELPERS=y
CONFIG_VIDEO=y
# CONFIG_AUXDISPLAY is not set
# CONFIG_AGP is not set
CONFIG_DRM=y
# CONFIG_DRM_DEBUG_MM is not set
CONFIG_DRM_KUNIT_TEST_HELPERS=m
CONFIG_DRM_KUNIT_TEST=m
CONFIG_DRM_KMS_HELPER=y
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_DEBUG_MODESET_LOCK=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_DISPLAY_HELPER=m
CONFIG_DRM_DISPLAY_DP_HELPER=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_EXEC=m
CONFIG_DRM_BUDDY=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=m
CONFIG_DRM_SUBALLOC_HELPER=m

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_XE is not set
CONFIG_DRM_VGEM=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_QXL is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VIRTIO_GPU_KMS=y
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
# CONFIG_DRM_DISPLAY_CONNECTOR is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_PARADE_PS8640 is not set
# CONFIG_DRM_SIL_SII8620 is not set
# CONFIG_DRM_SII902X is not set
# CONFIG_DRM_SII9234 is not set
# CONFIG_DRM_SIMPLE_BRIDGE is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TOSHIBA_TC358762 is not set
# CONFIG_DRM_TOSHIBA_TC358764 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_TOSHIBA_TC358768 is not set
# CONFIG_DRM_TOSHIBA_TC358775 is not set
# CONFIG_DRM_TI_DLPC3433 is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TI_SN65DSI83 is not set
# CONFIG_DRM_TI_SN65DSI86 is not set
# CONFIG_DRM_TI_TPD12S015 is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_LOGICVC is not set
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_SSD130X is not set
CONFIG_DRM_EXPORT_FOR_TESTS=y
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_LIB_RANDOM=y

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FB_MACMODES=y
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_OF=y
# CONFIG_FB_CONTROL is not set
# CONFIG_FB_PLATINUM is not set
# CONFIG_FB_VALKYRIE is not set
CONFIG_FB_CT65550=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_FB_CORE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DEVICE is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYSMEM_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_IOMEM_FOPS=y
CONFIG_FB_IOMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS_DEFERRED=y
# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_TILEBLITTING is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_KTD2801 is not set
# CONFIG_BACKLIGHT_KTZ8866 is not set
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_BACKLIGHT_LED=m
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

# CONFIG_DRM_ACCEL is not set
CONFIG_SOUND=m
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_CORE_TEST=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
# CONFIG_SND_OSSEMUL is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=6
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_CTL_FAST_LOOKUP is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_CTL_INPUT_VALIDATION=y
CONFIG_SND_VMASTER=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_VIRMIDI=m
# CONFIG_SND_SEQ_UMP is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_DUMMY is not set
CONFIG_SND_ALOOP=m
# CONFIG_SND_PCMTEST is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
# CONFIG_SND_HDA_CIRRUS_SCODEC_KUNIT_TEST is not set
# CONFIG_SND_HDA_CODEC_REALTEK is not set
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CS8409 is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
# CONFIG_SND_HDA_GENERIC is not set
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_PREALLOC_SIZE=2048
CONFIG_SND_INTEL_DSP_CONFIG=m
# CONFIG_SND_PPC is not set
CONFIG_SND_AOA=m
CONFIG_SND_AOA_FABRIC_LAYOUT=m
CONFIG_SND_AOA_ONYX=m
CONFIG_SND_AOA_TAS=m
CONFIG_SND_AOA_TOONIE=m
CONFIG_SND_AOA_SOUNDBUS=m
CONFIG_SND_AOA_SOUNDBUS_I2S=m
# CONFIG_SND_USB is not set
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
# CONFIG_SND_DICE is not set
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=m
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
# CONFIG_SND_FIREWIRE_DIGI00X is not set
# CONFIG_SND_FIREWIRE_TASCAM is not set
# CONFIG_SND_FIREWIRE_MOTU is not set
# CONFIG_SND_FIREFACE is not set
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SND_VIRTIO is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACCUTOUCH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_ASUS is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EVISION is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_FT260 is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GOOGLE_STADIA_FF is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
CONFIG_HID_UCLOGIC=m
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_VRC2 is not set
# CONFIG_HID_XIAOMI is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_ITE is not set
# CONFIG_HID_JABRA is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LETSKETCH is not set
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MEGAWORLD_FF is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NINTENDO=m
# CONFIG_NINTENDO_FF is not set
# CONFIG_HID_NTI is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_NVIDIA_SHIELD is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PXRC is not set
# CONFIG_HID_RAZER is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_RETRODE is not set
CONFIG_HID_ROCCAT=m
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SIGMAMICRO is not set
CONFIG_HID_SONY=m
# CONFIG_SONY_FF is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_TOPRE is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set
# CONFIG_HID_MCP2221 is not set
CONFIG_HID_KUNIT_TEST=m
# end of Special HID drivers

#
# HID-BPF support
#
# end of HID-BPF support

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
CONFIG_USB_HIDDEV=y
# end of USB HID support

# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_BIG_ENDIAN_DESC=y
CONFIG_USB_OHCI_BIG_ENDIAN_MMIO=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
# CONFIG_USB_PCI_AMD is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_DEFAULT_AUTHORIZATION_MODE=1
CONFIG_USB_MON=m

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_XPS_USB_HCD_XILINX is not set
# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_PPC_OF=y
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PPC_OF_BE=y
# CONFIG_USB_OHCI_HCD_PPC_OF_LE is not set
CONFIG_USB_OHCI_HCD_PPC_OF=y
CONFIG_USB_OHCI_HCD_PCI=m
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set

#
# USB dual-mode controller drivers
#
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
CONFIG_USB_SERIAL_FTDI_SIO=m
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ONBOARD_HUB is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
# CONFIG_USB_ROLE_SWITCH is not set
# CONFIG_MMC is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
# CONFIG_LEDS_AN30259A is not set
# CONFIG_LEDS_AW200XX is not set
# CONFIG_LEDS_AW2013 is not set
# CONFIG_LEDS_BCM6328 is not set
# CONFIG_LEDS_BCM6358 is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_LM3692X is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PCA995X is not set
# CONFIG_LEDS_BD2606MVV is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_IS31FL319X is not set
# CONFIG_LEDS_IS31FL32XX is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_LM3697 is not set

#
# Flash and Torch LED drivers
#

#
# RGB LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
CONFIG_LEDS_TRIGGER_DISK=y
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
# CONFIG_LEDS_TRIGGER_AUDIO is not set
# CONFIG_LEDS_TRIGGER_TTY is not set

#
# Simple LED drivers
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_LIB_KUNIT_TEST=m
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_HYM8563 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_NCT3018Y is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12026 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_ZYNQMP is not set

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_GENERIC=y
# CONFIG_RTC_DRV_CADENCE is not set
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_R7301 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
CONFIG_DMABUF_DEBUG=y
CONFIG_DMABUF_SELFTESTS=m
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_SYSFS_STATS is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
# end of DMABUF options

# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO_ANCHOR=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_PCI_LIB_LEGACY=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST_TASK=y
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_VSOCK is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
# CONFIG_STAGING is not set
# CONFIG_GOLDFISH is not set
# CONFIG_COMMON_CLK is not set
# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
# end of Clock Source drivers

# CONFIG_MAILBOX is not set
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMUFD is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# CONFIG_QUICC_ENGINE is not set
# end of NXP/Freescale QorIQ SoC drivers

#
# fujitsu SoC drivers
#
# end of fujitsu SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# CONFIG_LITEX_SOC_CONTROLLER is not set
# end of Enable LiteX SoC Builder specific drivers

# CONFIG_WPCM450_SOC is not set

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

#
# PM Domains
#

#
# Amlogic PM Domains
#
# end of Amlogic PM Domains

#
# Broadcom PM Domains
#
# end of Broadcom PM Domains

#
# i.MX PM Domains
#
# end of i.MX PM Domains

#
# Qualcomm PM Domains
#
# end of Qualcomm PM Domains
# end of PM Domains

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_PWM is not set

#
# IRQ chip support
#
CONFIG_IRQCHIP=y
# CONFIG_AL_FIC is not set
# CONFIG_XILINX_INTC is not set
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_CAN_TRANSCEIVER is not set

#
# PHY drivers for Broadcom platforms
#
# CONFIG_BCM_KONA_USB2_PHY is not set
# end of PHY drivers for Broadcom platforms

# CONFIG_PHY_CADENCE_DPHY is not set
# CONFIG_PHY_CADENCE_DPHY_RX is not set
# CONFIG_PHY_CADENCE_SALVO is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# end of PHY Subsystem

# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# CONFIG_DWC_PCIE_PMU is not set
# end of Performance monitor support

# CONFIG_RAS is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

# CONFIG_DAX is not set
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
CONFIG_NVMEM_LAYOUTS=y

#
# Layout Types
#
# CONFIG_NVMEM_LAYOUT_SL28_VPD is not set
# CONFIG_NVMEM_LAYOUT_ONIE_TLV is not set
# end of Layout Types

# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_FSI is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# CONFIG_PECI is not set
# CONFIG_HTE is not set
# end of Device Drivers

#
# File systems
#
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
CONFIG_FS_STACK=y
CONFIG_BUFFER_HEAD=y
CONFIG_LEGACY_DIRECT_IO=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
# CONFIG_EXT4_FS_SECURITY is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_EXT4_KUNIT_TESTS=m
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
# CONFIG_XFS_SUPPORT_V4 is not set
# CONFIG_XFS_SUPPORT_ASCII_CI is not set
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_ONLINE_SCRUB is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_BCACHEFS_FS=m
# CONFIG_BCACHEFS_QUOTA is not set
# CONFIG_BCACHEFS_ERASURE_CODING is not set
CONFIG_BCACHEFS_POSIX_ACL=y
# CONFIG_BCACHEFS_DEBUG is not set
CONFIG_BCACHEFS_TESTS=y
# CONFIG_BCACHEFS_LOCK_TIME_STATS is not set
# CONFIG_BCACHEFS_NO_LATENCY_ACCT is not set
CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
# CONFIG_QUOTA is not set
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
# CONFIG_CUSE is not set
CONFIG_VIRTIO_FS=m
CONFIG_FUSE_PASSTHROUGH=y
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=y
# CONFIG_NETFS_STATS is not set
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-15"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_FAT_KUNIT_TEST=m
CONFIG_EXFAT_FS=m
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_NTFS3_FS=m
CONFIG_NTFS3_LZX_XPRESS=y
# CONFIG_NTFS3_FS_POSIX_ACL is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_QUOTA is not set
CONFIG_CONFIGFS_FS=m
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
CONFIG_BEFS_DEBUG=y
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
# CONFIG_NFS_V2 is not set
# CONFIG_NFS_V3 is not set
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
# CONFIG_NFS_FSCACHE is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_BACKCHANNEL=y
# CONFIG_RPCSEC_GSS_KRB5 is not set
CONFIG_SUNRPC_DEBUG=y
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_UPCALL is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SWN_UPCALL=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=m
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=m
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_MAC_ROMAN=m
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y
CONFIG_NLS_UCS2_UTILS=m
# CONFIG_DLM is not set
CONFIG_UNICODE=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_REQUEST_CACHE=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEY_DH_OPERATIONS=y
CONFIG_KEY_NOTIFICATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
CONFIG_HARDENED_USERCOPY=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_INTEGRITY is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO_BARE=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
# CONFIG_INIT_STACK_NONE is not set
CONFIG_INIT_STACK_ALL_PATTERN=y
# CONFIG_INIT_STACK_ALL_ZERO is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
# CONFIG_ZERO_CALL_USED_REGS is not set
# end of Memory initialization

#
# Hardening of kernel data structures
#
CONFIG_LIST_HARDENED=y
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Hardening of kernel data structures

CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RANDSTRUCT_FULL is not set
# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SIG2=y
CONFIG_CRYPTO_SKCIPHER=m
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=m
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_NULL2=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ENGINE=m
# end of Crypto core or helper

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# end of Public-key cryptography

#
# Block ciphers
#
CONFIG_CRYPTO_AES=m
# CONFIG_CRYPTO_AES_TI is not set
# CONFIG_CRYPTO_ARIA is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_TWOFISH is not set
# end of Block ciphers

#
# Length-preserving ciphers and modes
#
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_HCTR2 is not set
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_NHPOLY1305=m
# end of Length-preserving ciphers and modes

#
# AEAD (authenticated encryption with associated data) ciphers
#
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_GENIV=m
CONFIG_CRYPTO_SEQIV=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=m
# end of AEAD (authenticated encryption with associated data) ciphers

#
# Hashes, digests, and MACs
#
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=m
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_STREEBOG is not set
# CONFIG_CRYPTO_VMAC is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_XXHASH=y
# end of Hashes, digests, and MACs

#
# CRCs (cyclic redundancy checks)
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRCT10DIF is not set
# CONFIG_CRYPTO_CRC64_ROCKSOFT is not set
# end of CRCs (cyclic redundancy checks)

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=m
# CONFIG_CRYPTO_LZ4HC is not set
CONFIG_CRYPTO_ZSTD=y
# end of Compression

#
# Random number generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_JITTERENTROPY=m
CONFIG_CRYPTO_JITTERENTROPY_MEMORY_BLOCKS=64
CONFIG_CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE=32
CONFIG_CRYPTO_JITTERENTROPY_OSR=1
CONFIG_CRYPTO_KDF800108_CTR=y
# end of Random number generation

#
# Userspace interface
#
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=m
# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set
# CONFIG_CRYPTO_STATS is not set
# end of Userspace interface

CONFIG_CRYPTO_HASH_INFO=y

#
# Accelerated Cryptographic Algorithms for CPU (powerpc)
#
CONFIG_CRYPTO_MD5_PPC=m
CONFIG_CRYPTO_SHA1_PPC=m
# end of Accelerated Cryptographic Algorithms for CPU (powerpc)

CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_FIPS_SIGNATURE_SELFTEST is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_LINEAR_RANGES=m
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
# CONFIG_CORDIC is not set
CONFIG_PRIME_NUMBERS=m

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_UTILS=y
CONFIG_CRYPTO_LIB_AES=m
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_LIB_GF128MUL=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=1
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_SHA1=y
CONFIG_CRYPTO_LIB_SHA256=y
# end of Crypto library routines

# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
# CONFIG_CRC64_ROCKSOFT is not set
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=m
CONFIG_ZSTD_COMMON=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC16=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_CLOSURES=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_DMA_DECLARE_COHERENT=y
CONFIG_ARCH_DMA_DEFAULT_COHERENT=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_GENERIC_ATOMIC64=y
CONFIG_CLZ_TAB=y
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
CONFIG_DIMLIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_FONT_SUN8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_STACKDEPOT_ALWAYS_INIT=y
CONFIG_STACKDEPOT_MAX_FRAMES=64
CONFIG_SBITMAP=y
# CONFIG_LWQ_TEST is not set
# end of Library routines

CONFIG_GENERIC_IOREMAP=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DYNAMIC_DEBUG_CORE is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_MISC is not set

#
# Compile-time checks and compiler options
#
CONFIG_AS_HAS_NON_CONST_ULEB128=y
CONFIG_DEBUG_INFO_NONE=y
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_DWARF5 is not set
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
# CONFIG_VMLINUX_MAP is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
CONFIG_HAVE_KCSAN_COMPILER=y
CONFIG_KCSAN=y
CONFIG_KCSAN_SELFTEST=y
CONFIG_KCSAN_EARLY_ENABLE=y
CONFIG_KCSAN_NUM_WATCHPOINTS=64
CONFIG_KCSAN_UDELAY_TASK=80
CONFIG_KCSAN_UDELAY_INTERRUPT=20
# CONFIG_KCSAN_DELAY_RANDOMIZE is not set
CONFIG_KCSAN_SKIP_WATCH=4000
# CONFIG_KCSAN_SKIP_WATCH_RANDOMIZE is not set
CONFIG_KCSAN_INTERRUPT_WATCHER=y
CONFIG_KCSAN_REPORT_ONCE_IN_MS=3000
CONFIG_KCSAN_REPORT_RACE_UNKNOWN_ORIGIN=y
CONFIG_KCSAN_STRICT=y
CONFIG_KCSAN_WEAK_MEMORY=y
# end of Generic Kernel Debugging Instruments

#
# Networking Debugging
#
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
# CONFIG_NET_NS_REFCNT_TRACKER is not set
# CONFIG_DEBUG_NET is not set
# end of Networking Debugging

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
CONFIG_DEBUG_PAGEALLOC=y
# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
CONFIG_SLUB_DEBUG=y
CONFIG_SLUB_DEBUG_ON=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_ARCH_HAS_DEBUG_WX=y
CONFIG_DEBUG_WX=y
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
# CONFIG_PTDUMP_DEBUGFS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SHRINKER_DEBUG is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VM_PGTABLE=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_HAVE_HARDLOCKUP_DETECTOR_BUDDY=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_HARDLOCKUP_DETECTOR_PERF is not set
CONFIG_HARDLOCKUP_DETECTOR_BUDDY=y
# CONFIG_HARDLOCKUP_DETECTOR_ARCH is not set
CONFIG_HARDLOCKUP_DETECTOR_COUNTS_HRTIMER=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=60
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_WQ_WATCHDOG=y
# CONFIG_WQ_CPU_INTENSIVE_REPORT is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_RWSEMS=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_DEBUG_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CLOSURES=y
CONFIG_DEBUG_MAPLE_TREE=y
# end of Debug kernel data structures

#
# RCU Debugging
#
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
CONFIG_RCU_CPU_STALL_CPUTIME=y
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_LATENCYTOP is not set
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y

#
# powerpc Debugging
#
# CONFIG_PPC_DISABLE_WERROR is not set
CONFIG_PPC_WERROR=y
CONFIG_PRINT_STACK_DEPTH=64
# CONFIG_PPC_EMULATED_STATS is not set
# CONFIG_CODE_PATCHING_SELFTEST is not set
# CONFIG_JUMP_LABEL_FEATURE_CHECKS is not set
# CONFIG_FTR_FIXUP_SELFTEST is not set
# CONFIG_MSI_BITMAP_SELFTEST is not set
# CONFIG_XMON is not set
# CONFIG_BDI_SWITCH is not set
CONFIG_BOOTX_TEXT=y
# CONFIG_PPC_EARLY_DEBUG is not set
# end of powerpc Debugging

#
# Kernel Testing and Coverage
#
CONFIG_KUNIT=m
CONFIG_KUNIT_DEBUGFS=y
CONFIG_KUNIT_TEST=m
# CONFIG_KUNIT_EXAMPLE_TEST is not set
# CONFIG_KUNIT_ALL_TESTS is not set
CONFIG_KUNIT_DEFAULT_ENABLED=y
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_TEST_DHRY is not set
# CONFIG_LKDTM is not set
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_TEST_LIST_SORT=m
CONFIG_TEST_MIN_HEAP=m
CONFIG_TEST_SORT=m
CONFIG_TEST_DIV64=m
CONFIG_TEST_IOV_ITER=m
CONFIG_BACKTRACE_SELF_TEST=m
# CONFIG_TEST_REF_TRACKER is not set
CONFIG_RBTREE_TEST=m
CONFIG_REED_SOLOMON_TEST=m
CONFIG_INTERVAL_TREE_TEST=m
CONFIG_PERCPU_TEST=m
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ASYNC_RAID6_TEST=m
# CONFIG_TEST_HEXDUMP is not set
CONFIG_STRING_KUNIT_TEST=m
CONFIG_STRING_HELPERS_KUNIT_TEST=m
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_BITMAP is not set
CONFIG_TEST_UUID=m
CONFIG_TEST_XARRAY=m
CONFIG_TEST_MAPLE_TREE=m
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
CONFIG_TEST_BITOPS=m
CONFIG_TEST_VMALLOC=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
CONFIG_FIND_BIT_BENCHMARK=m
# CONFIG_TEST_FIRMWARE is not set
CONFIG_TEST_SYSCTL=m
CONFIG_BITFIELD_KUNIT=m
CONFIG_CHECKSUM_KUNIT=m
CONFIG_HASH_KUNIT_TEST=m
CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_SYSCTL_KUNIT_TEST=m
CONFIG_LIST_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_LINEAR_RANGES_TEST=m
CONFIG_CMDLINE_KUNIT_TEST=m
CONFIG_BITS_TEST=m
CONFIG_SLUB_KUNIT_TEST=m
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_OVERFLOW_KUNIT_TEST=m
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRSCPY_KUNIT_TEST=m
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_MEMCAT_P=m
CONFIG_TEST_MEMINIT=m
CONFIG_TEST_FREE_PAGES=m
CONFIG_TEST_OBJPOOL=m
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# end of Kernel Testing and Coverage

#
# Rust hacking
#
# end of Rust hacking
# end of Kernel hacking

[-- Attachment #3: dmesg_69-rc4_g4_04 --]
[-- Type: application/octet-stream, Size: 77070 bytes --]

[   60.350911]  interrupt_async_enter_prepare+0x64/0xc4
[   60.374183]  do_IRQ+0x18/0x2c
[   60.397365]  HardwareInterrupt_virt+0x108/0x10c
[   60.420718]  do_raw_spin_unlock+0x10c/0x130
[   60.444258]  0x9032
[   60.467597]  kcsan_setup_watchpoint+0x300/0x4cc
[   60.491224]  kernel_wait4+0x17c/0x200
[   60.514737]  sys_wait4+0x84/0xe0
[   60.538119]  system_call_exception+0x15c/0x1c0
[   60.561604]  ret_from_syscall+0x0/0x2c

[   60.609428] write to 0xc2eff19c of 4 bytes by task 114 on cpu 0:
[   60.633822]  kernel_wait4+0x17c/0x200
[   60.658312]  sys_wait4+0x84/0xe0
[   60.682758]  system_call_exception+0x15c/0x1c0
[   60.707358]  ret_from_syscall+0x0/0x2c

[   60.756267] Reported by Kernel Concurrency Sanitizer on:
[   60.780795] CPU: 0 PID: 114 Comm: gendepends.sh Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   60.805881] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   60.831112] ==================================================================
[   67.142520] ==================================================================
[   67.168991] BUG: KCSAN: data-race in handle_mm_fault / save_stack

[   67.221726] read to 0xc2ef9b10 of 2 bytes by interrupt on cpu 0:
[   67.248713]  save_stack+0x3c/0xec
[   67.275637]  __reset_page_owner+0xd8/0x234
[   67.302694]  free_unref_page_prepare+0x124/0x1dc
[   67.329878]  free_unref_page+0x40/0x114
[   67.356996]  pagetable_free+0x48/0x60
[   67.384066]  pte_free_now+0x50/0x74
[   67.411031]  pte_fragment_free+0x198/0x19c
[   67.437970]  pgtable_free+0x34/0x78
[   67.464778]  tlb_remove_table_rcu+0x8c/0x90
[   67.491565]  rcu_core+0x564/0xa88
[   67.518043]  rcu_core_si+0x20/0x3c
[   67.544219]  __do_softirq+0x1dc/0x218
[   67.570202]  do_softirq_own_stack+0x54/0x74
[   67.595632]  do_softirq_own_stack+0x44/0x74
[   67.620352]  __irq_exit_rcu+0x6c/0xbc
[   67.644834]  irq_exit+0x10/0x20
[   67.669066]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   67.693435]  timer_interrupt+0x64/0x178
[   67.717627]  Decrementer_virt+0x108/0x10c
[   67.741776]  0xc1f1a6a0
[   67.765735]  0xc1f1a6a0
[   67.789591]  kcsan_setup_watchpoint+0x300/0x4cc
[   67.813724]  handle_mm_fault+0x214/0xed0
[   67.837916]  ___do_page_fault+0x4d8/0x630
[   67.862248]  do_page_fault+0x28/0x40
[   67.886576]  DataAccess_virt+0x124/0x17c

[   67.935091] write to 0xc2ef9b10 of 2 bytes by task 329 on cpu 0:
[   67.959710]  handle_mm_fault+0x214/0xed0
[   67.984283]  ___do_page_fault+0x4d8/0x630
[   68.009051]  do_page_fault+0x28/0x40
[   68.033783]  DataAccess_virt+0x124/0x17c

[   68.083292] Reported by Kernel Concurrency Sanitizer on:
[   68.108461] CPU: 0 PID: 329 Comm: grep Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   68.133782] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   68.158952] ==================================================================
[   75.578869] ==================================================================
[   75.604454] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[   75.655432] write (marked) to 0xeedc9c11 of 1 bytes by interrupt on cpu 1:
[   75.681312]  rcu_report_qs_rdp+0x15c/0x18c
[   75.707121]  rcu_core+0x1f0/0xa88
[   75.732883]  rcu_core_si+0x20/0x3c
[   75.758555]  __do_softirq+0x1dc/0x218
[   75.784228]  do_softirq_own_stack+0x54/0x74
[   75.809978]  do_softirq_own_stack+0x44/0x74
[   75.835450]  __irq_exit_rcu+0x6c/0xbc
[   75.860603]  irq_exit+0x10/0x20
[   75.885401]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   75.910261]  timer_interrupt+0x64/0x178
[   75.934741]  Decrementer_virt+0x108/0x10c
[   75.959042]  0x15
[   75.983236]  0x0
[   76.006939]  kcsan_setup_watchpoint+0x300/0x4cc
[   76.030722]  rcu_all_qs+0x58/0x17c
[   76.054281]  __cond_resched+0x50/0x58
[   76.077660]  down_read+0x20/0x16c
[   76.100808]  walk_component+0xf4/0x150
[   76.123982]  path_lookupat+0xe8/0x21c
[   76.147079]  filename_lookup+0x90/0x100
[   76.170236]  user_path_at_empty+0x58/0x90
[   76.193421]  do_readlinkat+0x74/0x180
[   76.216588]  sys_readlinkat+0x5c/0x88
[   76.239765]  system_call_exception+0x15c/0x1c0
[   76.263040]  ret_from_syscall+0x0/0x2c

[   76.309124] read to 0xeedc9c11 of 1 bytes by task 528 on cpu 1:
[   76.332648]  rcu_all_qs+0x58/0x17c
[   76.356255]  __cond_resched+0x50/0x58
[   76.379844]  down_read+0x20/0x16c
[   76.403551]  walk_component+0xf4/0x150
[   76.427278]  path_lookupat+0xe8/0x21c
[   76.451026]  filename_lookup+0x90/0x100
[   76.474683]  user_path_at_empty+0x58/0x90
[   76.498267]  do_readlinkat+0x74/0x180
[   76.521790]  sys_readlinkat+0x5c/0x88
[   76.545297]  system_call_exception+0x15c/0x1c0
[   76.569079]  ret_from_syscall+0x0/0x2c

[   76.616105] Reported by Kernel Concurrency Sanitizer on:
[   76.639868] CPU: 1 PID: 528 Comm: udevadm Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   76.664100] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   76.688790] ==================================================================
[   84.242338] ohci-pci 0001:00:12.0: OHCI PCI host controller
[   84.354205] ohci-pci 0001:00:12.0: new USB bus registered, assigned bus number 3
[   84.435743] ohci-pci 0001:00:12.0: irq 52, io mem 0x8008c000
[   84.686185] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   84.727113] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   84.767527] usb usb3: Product: OHCI PCI host controller
[   84.807744] usb usb3: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   84.849003] usb usb3: SerialNumber: 0001:00:12.0
[   84.902522] hub 3-0:1.0: USB hub found
[   84.944146] hub 3-0:1.0: 3 ports detected
[   85.151114] ohci-pci 0001:00:12.1: OHCI PCI host controller
[   85.392801] ohci-pci 0001:00:12.1: new USB bus registered, assigned bus number 4
[   85.512940] ohci-pci 0001:00:12.1: irq 52, io mem 0x8008b000
[   85.819520] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   85.861383] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   85.902304] usb usb4: Product: OHCI PCI host controller
[   85.943139] usb usb4: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   85.982851] usb usb4: SerialNumber: 0001:00:12.1
[   86.066872] hub 4-0:1.0: USB hub found
[   86.117898] hub 4-0:1.0: 2 ports detected
[   86.381077] Apple USB OHCI 0001:00:18.0 disabled by firmware
[   86.707225] Apple USB OHCI 0001:00:19.0 disabled by firmware
[   86.921002] ohci-pci 0001:00:1b.0: OHCI PCI host controller
[   86.960853] ohci-pci 0001:00:1b.0: new USB bus registered, assigned bus number 5
[   87.011362] ohci-pci 0001:00:1b.0: irq 63, io mem 0x80084000
[   87.266252] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   87.306689] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   87.346175] usb usb5: Product: OHCI PCI host controller
[   87.388986] usb usb5: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   87.428575] usb usb5: SerialNumber: 0001:00:1b.0
[   87.503678] b43-pci-bridge 0001:00:16.0: enabling device (0004 -> 0006)
[   87.616976] ssb: Found chip with id 0x4306, rev 0x02 and package 0x00
[   87.877391] hub 5-0:1.0: USB hub found
[   88.188820] b43-pci-bridge 0001:00:16.0: Sonics Silicon Backplane found on PCI device 0001:00:16.0
[   88.429085] hub 5-0:1.0: 3 ports detected
[   88.990850] ohci-pci 0001:00:1b.1: OHCI PCI host controller
[   89.412328] ohci-pci 0001:00:1b.1: new USB bus registered, assigned bus number 6
[   89.547659] ohci-pci 0001:00:1b.1: irq 63, io mem 0x80083000
[   90.020865] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   90.065497] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   90.110271] usb usb6: Product: OHCI PCI host controller
[   90.154401] usb usb6: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   90.200694] usb usb6: SerialNumber: 0001:00:1b.1
[   90.204953] [drm] radeon kernel modesetting enabled.
[   90.612186] Console: switching to colour dummy device 80x25
[   90.649146] hub 6-0:1.0: USB hub found
[   90.649547] hub 6-0:1.0: 2 ports detected
[   90.700923] radeon 0000:00:10.0: enabling device (0006 -> 0007)
[   90.786008] [drm] initializing kernel modesetting (RV350 0x1002:0x4150 0x1002:0x0002 0x00).
[   90.786633] [drm] Forcing AGP to PCI mode
[   90.787252] radeon 0000:00:10.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0x0000
[   91.273734] [drm] Generation 2 PCI interface, using max accessible memory
[   91.274292] radeon 0000:00:10.0: VRAM: 256M 0x00000000A0000000 - 0x00000000AFFFFFFF (256M used)
[   91.274688] radeon 0000:00:10.0: GTT: 512M 0x0000000080000000 - 0x000000009FFFFFFF
[   91.275283] [drm] Detected VRAM RAM=256M, BAR=256M
[   91.275763] [drm] RAM width 128bits DDR
[   91.303103] [drm] radeon: 256M of VRAM memory ready
[   91.303385] [drm] radeon: 512M of GTT memory ready.
[   91.304588] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   91.897823] [drm] radeon: 1 quad pipes, 1 Z pipes initialized
[   91.898352] [drm] PCI GART of 512M enabled (table at 0x0000000003B00000).
[   91.922492] radeon 0000:00:10.0: WB enabled
[   91.922938] radeon 0000:00:10.0: fence driver on ring 0 use gpu addr 0x0000000080000000
[   91.951295] [drm] radeon: irq initialized.
[   91.951821] [drm] Loading R300 Microcode
[   92.296417] [drm] radeon: ring at 0x0000000080001000
[   92.298345] [drm] ring test succeeded in 0 usecs
[   92.319800] random: crng init done
[   92.550561] [drm] ib test succeeded in 0 usecs
[   92.920129] [drm] Radeon Display Connectors
[   92.920466] [drm] Connector 0:
[   92.920726] [drm]   DVI-I-1
[   92.920960] [drm]   HPD2
[   92.921186] [drm]   DDC: 0x64 0x64 0x64 0x64 0x64 0x64 0x64 0x64
[   92.921575] [drm]   Encoders:
[   92.921822] [drm]     CRT1: INTERNAL_DAC1
[   92.922129] [drm]     DFP2: INTERNAL_DVO1
[   92.922504] [drm] Connector 1:
[   92.922739] [drm]   DVI-I-2
[   92.923049] [drm]   HPD1
[   92.923274] [drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[   92.923691] [drm]   Encoders:
[   92.923857] [drm]     CRT2: INTERNAL_DAC2
[   92.924125] [drm]     DFP1: INTERNAL_TMDS1
[   92.970473] [drm] Initialized radeon 2.50.0 20080528 for 0000:00:10.0 on minor 0
[   92.992946] ==================================================================
[   92.993307] BUG: KCSAN: data-race in blk_finish_plug / blk_time_get_ns

[   92.993726] read to 0xc1fb63b0 of 4 bytes by interrupt on cpu 0:
[   92.993948]  blk_time_get_ns+0x24/0xf4
[   92.994185]  __blk_mq_end_request+0x58/0xe8
[   92.994408]  scsi_end_request+0x120/0x2d4
[   92.994652]  scsi_io_completion+0x290/0x6b4
[   92.994894]  scsi_finish_command+0x160/0x1a4
[   92.995116]  scsi_complete+0xf0/0x128
[   92.995349]  blk_complete_reqs+0xb4/0xd8
[   92.995554]  blk_done_softirq+0x68/0xa4
[   92.995758]  __do_softirq+0x1dc/0x218
[   92.995990]  do_softirq_own_stack+0x54/0x74
[   92.996225]  do_softirq_own_stack+0x44/0x74
[   92.996456]  __irq_exit_rcu+0x6c/0xbc
[   92.996673]  irq_exit+0x10/0x20
[   92.996881]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   92.997135]  do_IRQ+0x24/0x2c
[   92.997343]  HardwareInterrupt_virt+0x108/0x10c
[   92.997572]  0x40
[   92.997740]  0x40
[   92.997901]  kcsan_setup_watchpoint+0x300/0x4cc
[   92.998120]  blk_finish_plug+0x48/0x6c
[   92.998323]  read_pages+0xf0/0x214
[   92.998543]  page_cache_ra_unbounded+0x120/0x244
[   92.998787]  do_page_cache_ra+0x90/0xb8
[   92.999012]  force_page_cache_ra+0x12c/0x130
[   92.999247]  page_cache_sync_ra+0xc4/0xdc
[   92.999476]  filemap_get_pages+0x1a4/0x708
[   92.999723]  filemap_read+0x204/0x4c0
[   92.999952]  blkdev_read_iter+0x1e8/0x25c
[   93.000181]  vfs_read+0x29c/0x2f4
[   93.000389]  ksys_read+0xb8/0x134
[   93.000599]  sys_read+0x4c/0x74
[   93.000802]  system_call_exception+0x15c/0x1c0
[   93.001042]  ret_from_syscall+0x0/0x2c

[   93.001387] write to 0xc1fb63b0 of 4 bytes by task 575 on cpu 0:
[   93.001609]  blk_finish_plug+0x48/0x6c
[   93.001814]  read_pages+0xf0/0x214
[   93.002031]  page_cache_ra_unbounded+0x120/0x244
[   93.002271]  do_page_cache_ra+0x90/0xb8
[   93.002496]  force_page_cache_ra+0x12c/0x130
[   93.002730]  page_cache_sync_ra+0xc4/0xdc
[   93.002959]  filemap_get_pages+0x1a4/0x708
[   93.003197]  filemap_read+0x204/0x4c0
[   93.003428]  blkdev_read_iter+0x1e8/0x25c
[   93.003652]  vfs_read+0x29c/0x2f4
[   93.003858]  ksys_read+0xb8/0x134
[   93.004065]  sys_read+0x4c/0x74
[   93.004268]  system_call_exception+0x15c/0x1c0
[   93.004504]  ret_from_syscall+0x0/0x2c

[   93.004842] Reported by Kernel Concurrency Sanitizer on:
[   93.005036] CPU: 0 PID: 575 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   93.005309] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   93.005517] ==================================================================
[   93.873453] [drm] fb mappable at 0xA0040000
[   93.873817] [drm] vram apper at 0xA0000000
[   93.874106] [drm] size 8294400
[   93.874361] [drm] fb depth is 24
[   93.874538] [drm]    pitch is 7680
[   94.252525] Console: switching to colour frame buffer device 240x67
[   95.062293] radeon 0000:00:10.0: [drm] fb0: radeondrmfb frame buffer device
[   97.049715] firewire_ohci 0002:00:0e.0: enabling device (0000 -> 0002)
[   97.199210] firewire_ohci 0002:00:0e.0: added OHCI v1.10 device as card 0, 8 IR + 8 IT contexts, quirks 0x0
[   97.412736] gem 0002:00:0f.0 enP2p0s15: renamed from eth0 (while UP)
[   97.613568] ADM1030 fan controller [@2c]
[   97.685542] DS1775 digital thermometer [@49]
[   97.687865] Temp: 58.8 C
[   97.687914]   Hyst: 70.0 C
[   97.689321]   OS: 75.0 C

[   97.741434] firewire_core 0002:00:0e.0: created device fw0: GUID 000a95fffe9c763a, S800
[   99.215587] ==================================================================
[   99.217409] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[   99.219434] write (marked) to 0xeedacc11 of 1 bytes by interrupt on cpu 0:
[   99.221074]  rcu_report_qs_rdp+0x15c/0x18c
[   99.222137]  rcu_core+0x1f0/0xa88
[   99.223034]  rcu_core_si+0x20/0x3c
[   99.223948]  __do_softirq+0x1dc/0x218
[   99.224944]  do_softirq_own_stack+0x54/0x74
[   99.226047]  do_softirq_own_stack+0x44/0x74
[   99.227145]  __irq_exit_rcu+0x6c/0xbc
[   99.228124]  irq_exit+0x10/0x20
[   99.228992]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   99.230356]  timer_interrupt+0x64/0x178
[   99.231364]  Decrementer_virt+0x108/0x10c
[   99.232415]  0x1
[   99.232987]  0x5c
[   99.233571]  kcsan_setup_watchpoint+0x300/0x4cc
[   99.234725]  rcu_all_qs+0x58/0x17c
[   99.235645]  __cond_resched+0x50/0x58
[   99.236623]  kmem_cache_alloc+0x48/0x228
[   99.237670]  anon_vma_fork+0xbc/0x1e8
[   99.238635]  copy_process+0x1f14/0x3324
[   99.239672]  kernel_clone+0x78/0x2d0
[   99.240641]  sys_clone+0xe0/0x110
[   99.241556]  system_call_exception+0x15c/0x1c0
[   99.242710]  ret_from_syscall+0x0/0x2c

[   99.356241] read to 0xeedacc11 of 1 bytes by task 719 on cpu 0:
[   99.413875]  rcu_all_qs+0x58/0x17c
[   99.471688]  __cond_resched+0x50/0x58
[   99.529622]  kmem_cache_alloc+0x48/0x228
[   99.587637]  anon_vma_fork+0xbc/0x1e8
[   99.645528]  copy_process+0x1f14/0x3324
[   99.703716]  kernel_clone+0x78/0x2d0
[   99.761923]  sys_clone+0xe0/0x110
[   99.819992]  system_call_exception+0x15c/0x1c0
[   99.878269]  ret_from_syscall+0x0/0x2c

[   99.993841] Reported by Kernel Concurrency Sanitizer on:
[  100.051585] CPU: 0 PID: 719 Comm: openrc-run.sh Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  100.110064] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  100.168370] ==================================================================
[  101.851821] EXT4-fs (sda5): re-mounted fa07e66f-b4f9-404f-85d8-487d3c097aec r/w. Quota mode: disabled.
[  102.483920] EXT4-fs (sda5): re-mounted fa07e66f-b4f9-404f-85d8-487d3c097aec r/w. Quota mode: disabled.
[  104.866209] snd-aoa-fabric-layout: Using direct GPIOs
[  105.217508] snd-aoa-fabric-layout: can use this codec
[  105.470497] snd-aoa-codec-tas: tas found, addr 0x35 on /pci@f2000000/mac-io@17/i2c@18000/deq@6a
[  105.907575] CPU-temp: 58.9 C
[  105.907650] , Case: 35.5 C
[  106.016350] ,  Fan: 5 (tuned -6)
[  106.679581] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[  107.172258] ==================================================================
[  107.235050] BUG: KCSAN: data-race in _copy_to_user / interrupt_async_enter_prepare

[  107.360040] read to 0xc3499f5c of 4 bytes by task 547 on cpu 1:
[  107.423383]  interrupt_async_enter_prepare+0x64/0xc4
[  107.487499]  do_IRQ+0x18/0x2c
[  107.551661]  HardwareInterrupt_virt+0x108/0x10c
[  107.616591]  0xbc4640
[  107.680385]  0xd
[  107.742790]  kcsan_setup_watchpoint+0x300/0x4cc
[  107.805424]  _copy_to_user+0x9c/0xdc
[  107.867387]  cp_statx+0x348/0x384
[  107.928284]  do_statx+0xc8/0xfc
[  107.988247]  sys_statx+0x8c/0xc8
[  108.047635]  system_call_exception+0x15c/0x1c0
[  108.106929]  ret_from_syscall+0x0/0x2c

[  108.223641] write to 0xc3499f5c of 4 bytes by task 547 on cpu 1:
[  108.283215]  _copy_to_user+0x9c/0xdc
[  108.342989]  cp_statx+0x348/0x384
[  108.402639]  do_statx+0xc8/0xfc
[  108.462438]  sys_statx+0x8c/0xc8
[  108.522074]  system_call_exception+0x15c/0x1c0
[  108.582153]  ret_from_syscall+0x0/0x2c

[  108.700558] Reported by Kernel Concurrency Sanitizer on:
[  108.760385] CPU: 1 PID: 547 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  108.821586] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  108.883577] ==================================================================
[  108.925512] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[  109.199155] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
[  109.276375] Adding 8388604k swap on /dev/sdb6.  Priority:-2 extents:1 across:8388604k 
[  109.314175] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[  109.544449] cfg80211: failed to load regulatory.db
[  110.594360] b43legacy-phy0: Broadcom 4306 WLAN found (core revision 4)
[  110.742139] b43legacy-phy0 debug: Found PHY: Analog 1, Type 2, Revision 1
[  110.742258] b43legacy-phy0 debug: Found Radio: Manuf 0x17F, Version 0x2050, Revision 2
[  110.775448] b43legacy-phy0 debug: Radio initialized
[  110.778851] Broadcom 43xx-legacy driver loaded [ Features: PLID ]
[  110.900422] b43legacy-phy0: Loading firmware b43legacy/ucode4.fw
[  111.029503] b43legacy-phy0: Loading firmware b43legacy/pcm4.fw
[  111.153092] b43legacy-phy0: Loading firmware b43legacy/b0g0initvals2.fw
[  111.287784] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
[  111.647673] EXT4-fs (sdc5): mounting ext2 file system using the ext4 subsystem
[  111.800289] EXT4-fs (sdc5): mounted filesystem e4e8af9e-0f0d-44f9-b983-71bf61d782de r/w without journal. Quota mode: disabled.
[  111.927130] ext2 filesystem being mounted at /boot supports timestamps until 2038-01-19 (0x7fffffff)
[  112.067788] BTRFS: device label tmp devid 1 transid 2859 /dev/sda6 (8:6) scanned by mount (899)
[  112.207634] BTRFS info (device sda6): first mount of filesystem 65162d91-887e-4e48-a356-fbf7093eefb5
[  112.340711] BTRFS info (device sda6): using xxhash64 (xxhash64-generic) checksum algorithm
[  112.473698] BTRFS info (device sda6): using free-space-tree
[  134.785416] b43legacy-phy0: Loading firmware version 0x127, patch level 14 (2005-04-18 02:36:27)
[  134.872724] b43legacy-phy0 debug: Chip initialized
[  134.918765] b43legacy-phy0 debug: 30-bit DMA initialized
[  134.930672] b43legacy-phy0 debug: Wireless interface started
[  134.930824] b43legacy-phy0 debug: Adding Interface type 2
[  135.340440] NET: Registered PF_PACKET protocol family
[  142.262239] ==================================================================
[  142.262373] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[  142.262522] write (marked) to 0xeedacc11 of 1 bytes by interrupt on cpu 0:
[  142.262599]  rcu_report_qs_rdp+0x15c/0x18c
[  142.262688]  rcu_core+0x1f0/0xa88
[  142.262775]  rcu_core_si+0x20/0x3c
[  142.262862]  __do_softirq+0x1dc/0x218
[  142.262974]  do_softirq_own_stack+0x54/0x74
[  142.263084]  do_softirq_own_stack+0x44/0x74
[  142.263190]  __irq_exit_rcu+0x6c/0xbc
[  142.263287]  irq_exit+0x10/0x20
[  142.263380]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  142.263478]  timer_interrupt+0x64/0x178
[  142.263564]  Decrementer_virt+0x108/0x10c
[  142.263659]  0xf393dd80
[  142.263737]  0xc1b7f120
[  142.263808]  kcsan_setup_watchpoint+0x300/0x4cc
[  142.263898]  rcu_all_qs+0x58/0x17c
[  142.263989]  __cond_resched+0x50/0x58
[  142.264078]  dput+0x28/0x90
[  142.264174]  path_put+0x2c/0x54
[  142.264271]  terminate_walk+0x80/0x110
[  142.264371]  path_lookupat+0x120/0x21c
[  142.264481]  filename_lookup+0x90/0x100
[  142.264594]  vfs_statx+0x8c/0x25c
[  142.264674]  do_statx+0xb4/0xfc
[  142.264754]  sys_statx+0x8c/0xc8
[  142.264836]  system_call_exception+0x15c/0x1c0
[  142.264945]  ret_from_syscall+0x0/0x2c

[  142.265079] read to 0xeedacc11 of 1 bytes by task 1278 on cpu 0:
[  142.265153]  rcu_all_qs+0x58/0x17c
[  142.265245]  __cond_resched+0x50/0x58
[  142.265333]  dput+0x28/0x90
[  142.265426]  path_put+0x2c/0x54
[  142.265520]  terminate_walk+0x80/0x110
[  142.265620]  path_lookupat+0x120/0x21c
[  142.265729]  filename_lookup+0x90/0x100
[  142.265841]  vfs_statx+0x8c/0x25c
[  142.265921]  do_statx+0xb4/0xfc
[  142.266001]  sys_statx+0x8c/0xc8
[  142.266082]  system_call_exception+0x15c/0x1c0
[  142.266189]  ret_from_syscall+0x0/0x2c

[  142.266315] Reported by Kernel Concurrency Sanitizer on:
[  142.266370] CPU: 0 PID: 1278 Comm: openrc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  142.266464] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  142.266525] ==================================================================
[  146.864470] CPU-temp: 59.2 C
[  146.864533] , Case: 35.6 C
[  146.864575] ,  Fan: 6 (tuned +1)
[  155.274777] ==================================================================
[  155.274912] BUG: KCSAN: data-race in do_sys_poll / interrupt_async_enter_prepare

[  155.275072] read to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  155.275146]  interrupt_async_enter_prepare+0x64/0xc4
[  155.275243]  timer_interrupt+0x1c/0x178
[  155.275329]  Decrementer_virt+0x108/0x10c
[  155.275425]  do_raw_spin_unlock+0x10c/0x130
[  155.275526]  0x9032
[  155.275599]  kcsan_setup_watchpoint+0x300/0x4cc
[  155.275689]  do_sys_poll+0x500/0x614
[  155.275778]  sys_poll+0xac/0x160
[  155.275866]  system_call_exception+0x15c/0x1c0
[  155.275975]  ret_from_syscall+0x0/0x2c

[  155.276106] write to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  155.276180]  do_sys_poll+0x500/0x614
[  155.276269]  sys_poll+0xac/0x160
[  155.276357]  system_call_exception+0x15c/0x1c0
[  155.276464]  ret_from_syscall+0x0/0x2c

[  155.276590] Reported by Kernel Concurrency Sanitizer on:
[  155.276644] CPU: 0 PID: 1568 Comm: wmaker Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  155.276739] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  155.276799] ==================================================================
[  212.002338] CPU-temp: 59.6 C
[  212.002409] , Case: 35.7 C
[  212.002474] ,  Fan: 7 (tuned +1)
[  252.536412] ==================================================================
[  252.536552] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  252.536727] read to 0xeeda9094 of 1 bytes by interrupt on cpu 1:
[  252.536803]  tmigr_next_groupevt+0x60/0xd8
[  252.536906]  tmigr_handle_remote_up+0x94/0x394
[  252.537011]  __walk_groups+0x74/0xc8
[  252.537107]  tmigr_handle_remote+0x13c/0x198
[  252.537211]  run_timer_softirq+0x94/0x98
[  252.537320]  __do_softirq+0x1dc/0x218
[  252.537433]  do_softirq_own_stack+0x54/0x74
[  252.537543]  do_softirq_own_stack+0x44/0x74
[  252.537650]  __irq_exit_rcu+0x6c/0xbc
[  252.537747]  irq_exit+0x10/0x20
[  252.537839]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  252.537937]  timer_interrupt+0x64/0x178
[  252.538025]  Decrementer_virt+0x108/0x10c
[  252.538120]  _raw_spin_unlock_irqrestore+0x28/0x58
[  252.538232]  free_to_partial_list+0x100/0x3c8
[  252.538342]  kfree+0x15c/0x1bc
[  252.538439]  skb_kfree_head+0x68/0x6c
[  252.538548]  skb_free_head+0xbc/0xc0
[  252.538628]  skb_release_data+0x1c4/0x1d4
[  252.538714]  skb_release_all+0x50/0x70
[  252.538796]  __kfree_skb+0x2c/0x4c
[  252.538875]  kfree_skb_reason+0x34/0x4c
[  252.538958]  kfree_skb+0x28/0x40
[  252.539039]  unix_stream_read_generic+0x9ac/0xae0
[  252.539138]  unix_stream_recvmsg+0x118/0x11c
[  252.539234]  sock_recvmsg_nosec+0x5c/0x88
[  252.539329]  ____sys_recvmsg+0xc4/0x270
[  252.539427]  ___sys_recvmsg+0x90/0xd4
[  252.539532]  __sys_recvmsg+0xb0/0xf8
[  252.539637]  sys_recvmsg+0x50/0x78
[  252.539740]  system_call_exception+0x15c/0x1c0
[  252.539850]  ret_from_syscall+0x0/0x2c

[  252.539980] write to 0xeeda9094 of 1 bytes by task 0 on cpu 0:
[  252.540053]  tmigr_cpu_activate+0xe8/0x12c
[  252.540156]  timer_clear_idle+0x60/0x80
[  252.540262]  tick_nohz_restart_sched_tick+0x3c/0x170
[  252.540365]  tick_nohz_idle_exit+0xe0/0x158
[  252.540465]  do_idle+0x54/0x11c
[  252.540547]  cpu_startup_entry+0x30/0x34
[  252.540634]  kernel_init+0x0/0x1a4
[  252.540732]  console_on_rootfs+0x0/0xc8
[  252.540814]  0x3610

[  252.540926] Reported by Kernel Concurrency Sanitizer on:
[  252.540981] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  252.541076] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  252.541137] ==================================================================
[  269.361258] ==================================================================
[  269.424130] BUG: KCSAN: data-race in copy_iovec_from_user / interrupt_async_enter_prepare

[  269.551580] read to 0xc34987dc of 4 bytes by task 1577 on cpu 0:
[  269.616042]  interrupt_async_enter_prepare+0x64/0xc4
[  269.680588]  do_IRQ+0x18/0x2c
[  269.745159]  HardwareInterrupt_virt+0x108/0x10c
[  269.810375]  ___sys_recvmsg+0xa8/0xd4
[  269.875466]  0x1
[  269.939950]  kcsan_setup_watchpoint+0x300/0x4cc
[  270.005262]  copy_iovec_from_user+0xb0/0x10c
[  270.070322]  __import_iovec+0xfc/0x22c
[  270.134934]  import_iovec+0x50/0x84
[  270.199533]  copy_msghdr_from_user+0xa0/0xd4
[  270.264728]  ___sys_recvmsg+0x6c/0xd4
[  270.330041]  __sys_recvmsg+0xb0/0xf8
[  270.395115]  sys_recvmsg+0x50/0x78
[  270.459977]  system_call_exception+0x15c/0x1c0
[  270.525143]  ret_from_syscall+0x0/0x2c

[  270.653525] write to 0xc34987dc of 4 bytes by task 1577 on cpu 0:
[  270.717547]  copy_iovec_from_user+0xb0/0x10c
[  270.780806]  __import_iovec+0xfc/0x22c
[  270.843348]  import_iovec+0x50/0x84
[  270.905420]  copy_msghdr_from_user+0xa0/0xd4
[  270.966956]  ___sys_recvmsg+0x6c/0xd4
[  271.027596]  __sys_recvmsg+0xb0/0xf8
[  271.087124]  sys_recvmsg+0x50/0x78
[  271.145899]  system_call_exception+0x15c/0x1c0
[  271.204429]  ret_from_syscall+0x0/0x2c

[  271.320364] Reported by Kernel Concurrency Sanitizer on:
[  271.379532] CPU: 0 PID: 1577 Comm: urxvt Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  271.439191] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  271.498416] ==================================================================
[  276.865543] CPU-temp: 59.9 C
[  276.865623] , Case: 35.8 C
[  276.968161] ,  Fan: 8 (tuned +1)
[  279.054669] ==================================================================
[  279.111269] BUG: KCSAN: data-race in copy_iovec_from_user / interrupt_async_enter_prepare

[  279.223825] read to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  279.280806]  interrupt_async_enter_prepare+0x64/0xc4
[  279.337796]  do_IRQ+0x18/0x2c
[  279.394353]  HardwareInterrupt_virt+0x108/0x10c
[  279.451258]  0x1
[  279.507766]  0x1000
[  279.563800]  kcsan_setup_watchpoint+0x300/0x4cc
[  279.620285]  copy_iovec_from_user+0xb0/0x10c
[  279.676778]  __import_iovec+0xfc/0x22c
[  279.733472]  import_iovec+0x50/0x84
[  279.789929]  copy_msghdr_from_user+0xa0/0xd4
[  279.846778]  ___sys_recvmsg+0x6c/0xd4
[  279.903213]  __sys_recvmsg+0xb0/0xf8
[  279.959331]  sys_recvmsg+0x50/0x78
[  280.015040]  system_call_exception+0x15c/0x1c0
[  280.071038]  ret_from_syscall+0x0/0x2c

[  280.183559] write to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  280.241201]  copy_iovec_from_user+0xb0/0x10c
[  280.298804]  __import_iovec+0xfc/0x22c
[  280.356543]  import_iovec+0x50/0x84
[  280.414376]  copy_msghdr_from_user+0xa0/0xd4
[  280.472566]  ___sys_recvmsg+0x6c/0xd4
[  280.531236]  __sys_recvmsg+0xb0/0xf8
[  280.589458]  sys_recvmsg+0x50/0x78
[  280.647220]  system_call_exception+0x15c/0x1c0
[  280.704265]  ret_from_syscall+0x0/0x2c

[  280.815096] Reported by Kernel Concurrency Sanitizer on:
[  280.870689] CPU: 0 PID: 1568 Comm: wmaker Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  280.927061] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  280.983547] ==================================================================
[  333.820031] CPU-temp: 60.1 C
[  333.820104] , Case: 36.0 C
[  333.922934] ,  Fan: 9 (tuned +1)
[  386.720306] ==================================================================
[  386.780763] BUG: KCSAN: data-race in __run_timer_base / next_expiry_recalc

[  386.900308] write to 0xeedc4918 of 4 bytes by interrupt on cpu 1:
[  386.961089]  next_expiry_recalc+0xbc/0x15c
[  387.022044]  __run_timer_base+0x278/0x38c
[  387.083095]  run_timer_base+0x5c/0x7c
[  387.144161]  run_timer_softirq+0x34/0x98
[  387.205064]  __do_softirq+0x1dc/0x218
[  387.265807]  do_softirq_own_stack+0x54/0x74
[  387.326741]  do_softirq_own_stack+0x44/0x74
[  387.386848]  __irq_exit_rcu+0x6c/0xbc
[  387.446427]  irq_exit+0x10/0x20
[  387.505765]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  387.565965]  timer_interrupt+0x64/0x178
[  387.625952]  Decrementer_virt+0x108/0x10c
[  387.685840]  default_idle_call+0x38/0x48
[  387.745740]  do_idle+0xfc/0x11c
[  387.805480]  cpu_startup_entry+0x30/0x34
[  387.865333]  start_secondary+0x504/0x854
[  387.925068]  0x3338

[  388.042760] read to 0xeedc4918 of 4 bytes by interrupt on cpu 0:
[  388.101842]  __run_timer_base+0x4c/0x38c
[  388.160468]  timer_expire_remote+0x48/0x68
[  388.218450]  tmigr_handle_remote_up+0x1f4/0x394
[  388.275754]  __walk_groups+0x74/0xc8
[  388.333193]  tmigr_handle_remote+0x13c/0x198
[  388.391077]  run_timer_softirq+0x94/0x98
[  388.448233]  __do_softirq+0x1dc/0x218
[  388.504471]  do_softirq_own_stack+0x54/0x74
[  388.560085]  do_softirq_own_stack+0x44/0x74
[  388.614865]  __irq_exit_rcu+0x6c/0xbc
[  388.669169]  irq_exit+0x10/0x20
[  388.723070]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  388.777663]  timer_interrupt+0x64/0x178
[  388.832063]  Decrementer_virt+0x108/0x10c
[  388.886823]  default_idle_call+0x38/0x48
[  388.941375]  do_idle+0xfc/0x11c
[  388.995612]  cpu_startup_entry+0x30/0x34
[  389.049972]  kernel_init+0x0/0x1a4
[  389.104285]  console_on_rootfs+0x0/0xc8
[  389.158566]  0x3610

[  389.265473] Reported by Kernel Concurrency Sanitizer on:
[  389.319778] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  389.375176] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  389.430835] ==================================================================
[  452.659321] pagealloc: memory corruption
[  452.756403] fffdfff0: 00 00 00 00                                      ....
[  452.854833] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  452.953923] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  453.053902] Call Trace:
[  453.150878] [f1919c00] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[  453.251275] [f1919c20] [c0be4ee8] dump_stack+0x20/0x34
[  453.350119] [f1919c30] [c02c47c0] __kernel_unpoison_pages+0x198/0x1a8
[  453.451915] [f1919c80] [c029b62c] post_alloc_hook+0x8c/0xf0
[  453.553600] [f1919cb0] [c029b6b4] prep_new_page+0x24/0x5c
[  453.654442] [f1919cd0] [c029c9dc] get_page_from_freelist+0x564/0x660
[  453.755561] [f1919d60] [c029dfcc] __alloc_pages+0x114/0x8dc
[  453.856815] [f1919e20] [c02764f0] folio_prealloc.isra.0+0x44/0xec
[  453.959273] [f1919e40] [c027be28] handle_mm_fault+0x488/0xed0
[  454.057617] [f1919ed0] [c00340f4] ___do_page_fault+0x4d8/0x630
[  454.154895] [f1919f10] [c003446c] do_page_fault+0x28/0x40
[  454.251719] [f1919f30] [c000433c] DataAccess_virt+0x124/0x17c
[  454.349211] --- interrupt: 300 at 0x413008
[  454.445748] NIP:  00413008 LR: 00412fe8 CTR: 00000000
[  454.542365] REGS: f1919f40 TRAP: 0300   Not tainted  (6.9.0-rc4-PMacG4-dirty)
[  454.638976] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
[  454.733294] DAR: 8d7de010 DSISR: 42000000 
               GPR00: 00412fe8 afa78860 a7dc6700 6b871010 3c500000 20884462 00000003 003301e4 
               GPR08: 21f6e000 21f6d000 00000000 408258ea 20882462 0042ff68 00000000 40882462 
               GPR16: ffffffff 00000000 00000002 00000000 00000001 00000000 00430018 00000001 
               GPR24: ffffffff ffffffff 3c500000 0000005a 6b871010 00000000 00437cd0 00001000 
[  455.228075] NIP [00413008] 0x413008
[  455.327281] LR [00412fe8] 0x412fe8
[  455.422923] --- interrupt: 300
[  455.523201] page: refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x31069
[  455.624640] flags: 0x80000000(zone=2)
[  455.725989] page_type: 0xffffffff()
[  455.826265] raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
[  455.931213] raw: 00000000
[  456.032785] page dumped because: pagealloc: corrupted page details
[  456.137755] page_owner info is not present (never set?)
[  471.812481] ==================================================================
[  471.875913] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[  472.002063] read (marked) to 0xefbfb770 of 4 bytes by task 39 on cpu 0:
[  472.066742]  lru_gen_look_around+0x320/0x634
[  472.130601]  folio_referenced_one+0x32c/0x404
[  472.194198]  rmap_walk_anon+0x1c4/0x24c
[  472.257718]  rmap_walk+0x70/0x7c
[  472.320908]  folio_referenced+0x194/0x1ec
[  472.384159]  shrink_folio_list+0x6a8/0xd28
[  472.447385]  evict_folios+0xcc0/0x1204
[  472.510527]  try_to_shrink_lruvec+0x214/0x2f0
[  472.573863]  shrink_one+0x104/0x1e8
[  472.637032]  shrink_node+0x314/0xc3c
[  472.700496]  balance_pgdat+0x498/0x914
[  472.763930]  kswapd+0x304/0x398
[  472.827248]  kthread+0x174/0x178
[  472.890132]  start_kernel_thread+0x10/0x14

[  473.015917] write to 0xefbfb770 of 4 bytes by task 1594 on cpu 1:
[  473.080139]  list_add+0x58/0x94
[  473.143681]  evict_folios+0xb04/0x1204
[  473.207333]  try_to_shrink_lruvec+0x214/0x2f0
[  473.271180]  shrink_one+0x104/0x1e8
[  473.334921]  shrink_node+0x314/0xc3c
[  473.398514]  do_try_to_free_pages+0x500/0x7e4
[  473.462735]  try_to_free_pages+0x150/0x18c
[  473.526742]  __alloc_pages+0x460/0x8dc
[  473.590118]  folio_prealloc.isra.0+0x44/0xec
[  473.652888]  handle_mm_fault+0x488/0xed0
[  473.714904]  ___do_page_fault+0x4d8/0x630
[  473.776247]  do_page_fault+0x28/0x40
[  473.837398]  DataAccess_virt+0x124/0x17c

[  473.957872] Reported by Kernel Concurrency Sanitizer on:
[  474.018336] CPU: 1 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  474.079266] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  474.140486] ==================================================================
[  476.045778] ==================================================================
[  476.107390] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[  476.230084] read (marked) to 0xef9ba594 of 4 bytes by task 1593 on cpu 0:
[  476.292384]  lru_gen_look_around+0x320/0x634
[  476.354216]  folio_referenced_one+0x32c/0x404
[  476.416032]  rmap_walk_anon+0x1c4/0x24c
[  476.477599]  rmap_walk+0x70/0x7c
[  476.538677]  folio_referenced+0x194/0x1ec
[  476.599863]  shrink_folio_list+0x6a8/0xd28
[  476.660728]  evict_folios+0xcc0/0x1204
[  476.721348]  try_to_shrink_lruvec+0x214/0x2f0
[  476.781560]  shrink_one+0x104/0x1e8
[  476.841011]  shrink_node+0x314/0xc3c
[  476.899794]  do_try_to_free_pages+0x500/0x7e4
[  476.958094]  try_to_free_pages+0x150/0x18c
[  477.015971]  __alloc_pages+0x460/0x8dc
[  477.073511]  folio_prealloc.isra.0+0x44/0xec
[  477.131177]  handle_mm_fault+0x488/0xed0
[  477.187936]  ___do_page_fault+0x4d8/0x630
[  477.244819]  do_page_fault+0x28/0x40
[  477.301705]  DataAccess_virt+0x124/0x17c

[  477.413345] write to 0xef9ba594 of 4 bytes by task 39 on cpu 1:
[  477.469994]  list_add+0x58/0x94
[  477.525372]  evict_folios+0xb04/0x1204
[  477.580264]  try_to_shrink_lruvec+0x214/0x2f0
[  477.634933]  shrink_one+0x104/0x1e8
[  477.689145]  shrink_node+0x314/0xc3c
[  477.742465]  balance_pgdat+0x498/0x914
[  477.795104]  kswapd+0x304/0x398
[  477.847128]  kthread+0x174/0x178
[  477.898527]  start_kernel_thread+0x10/0x14

[  478.000334] Reported by Kernel Concurrency Sanitizer on:
[  478.052065] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  478.105114] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  478.158491] ==================================================================
[  484.836016] ==================================================================
[  484.890251] BUG: KCSAN: data-race in __mod_memcg_lruvec_state / mem_cgroup_css_rstat_flush

[  484.999385] read (marked) to 0xeedd91ac of 4 bytes by task 1593 on cpu 0:
[  485.055331]  mem_cgroup_css_rstat_flush+0xcc/0x518
[  485.111764]  cgroup_rstat_flush_locked+0x528/0x538
[  485.168325]  cgroup_rstat_flush+0x38/0x5c
[  485.224702]  do_flush_stats+0x78/0x9c
[  485.281044]  mem_cgroup_flush_stats+0x7c/0x80
[  485.337605]  zswap_shrinker_count+0xb8/0x150
[  485.393845]  do_shrink_slab+0x7c/0x540
[  485.449674]  shrink_slab+0x1f0/0x384
[  485.505456]  shrink_one+0x140/0x1e8
[  485.560938]  shrink_node+0x314/0xc3c
[  485.616173]  do_try_to_free_pages+0x500/0x7e4
[  485.671835]  try_to_free_pages+0x150/0x18c
[  485.727443]  __alloc_pages+0x460/0x8dc
[  485.782944]  folio_prealloc.isra.0+0x44/0xec
[  485.838574]  handle_mm_fault+0x488/0xed0
[  485.894091]  ___do_page_fault+0x4d8/0x630
[  485.949620]  do_page_fault+0x28/0x40
[  486.005049]  DataAccess_virt+0x124/0x17c

[  486.115237] write to 0xeedd91ac of 4 bytes by task 39 on cpu 1:
[  486.171210]  __mod_memcg_lruvec_state+0x8c/0x154
[  486.227322]  __mod_lruvec_state+0x58/0x78
[  486.282611]  lru_gen_update_size+0x130/0x240
[  486.337329]  lru_gen_del_folio+0x104/0x140
[  486.391280]  evict_folios+0xaf8/0x1204
[  486.445636]  try_to_shrink_lruvec+0x214/0x2f0
[  486.499529]  shrink_one+0x104/0x1e8
[  486.552893]  shrink_node+0x314/0xc3c
[  486.605603]  balance_pgdat+0x498/0x914
[  486.657986]  kswapd+0x304/0x398
[  486.709948]  kthread+0x174/0x178
[  486.761693]  start_kernel_thread+0x10/0x14

[  486.865145] Reported by Kernel Concurrency Sanitizer on:
[  486.917476] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  486.970887] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  487.024556] ==================================================================
[  488.445808] ==================================================================
[  488.500314] BUG: KCSAN: data-race in list_del / lru_gen_look_around

[  488.608881] read (marked) to 0xef383a00 of 4 bytes by task 1594 on cpu 0:
[  488.664363]  lru_gen_look_around+0x320/0x634
[  488.720003]  folio_referenced_one+0x32c/0x404
[  488.775696]  rmap_walk_anon+0x1c4/0x24c
[  488.831310]  rmap_walk+0x70/0x7c
[  488.886546]  folio_referenced+0x194/0x1ec
[  488.941958]  shrink_folio_list+0x6a8/0xd28
[  488.997442]  evict_folios+0xcc0/0x1204
[  489.052550]  try_to_shrink_lruvec+0x214/0x2f0
[  489.107616]  shrink_one+0x104/0x1e8
[  489.162617]  shrink_node+0x314/0xc3c
[  489.217347]  do_try_to_free_pages+0x500/0x7e4
[  489.272219]  try_to_free_pages+0x150/0x18c
[  489.327292]  __alloc_pages+0x460/0x8dc
[  489.382392]  folio_prealloc.isra.0+0x44/0xec
[  489.437664]  handle_mm_fault+0x488/0xed0
[  489.493033]  ___do_page_fault+0x4d8/0x630
[  489.548450]  do_page_fault+0x28/0x40
[  489.603743]  DataAccess_virt+0x124/0x17c

[  489.712459] write to 0xef383a00 of 4 bytes by task 39 on cpu 1:
[  489.766735]  list_del+0x2c/0x5c
[  489.820297]  lru_gen_del_folio+0x110/0x140
[  489.874513]  evict_folios+0xaf8/0x1204
[  489.927811]  try_to_shrink_lruvec+0x214/0x2f0
[  489.980494]  shrink_one+0x104/0x1e8
[  490.032600]  shrink_node+0x314/0xc3c
[  490.084017]  balance_pgdat+0x498/0x914
[  490.135319]  kswapd+0x304/0x398
[  490.186592]  kthread+0x174/0x178
[  490.237688]  start_kernel_thread+0x10/0x14

[  490.339293] Reported by Kernel Concurrency Sanitizer on:
[  490.390696] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  490.443194] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  490.496203] ==================================================================
[  504.870324] ==================================================================
[  504.926179] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[  505.035013] read to 0xc121b328 of 8 bytes by task 39 on cpu 0:
[  505.089891]  zswap_store+0x118/0xa18
[  505.145917]  swap_writepage+0x4c/0xe8
[  505.200945]  pageout+0x1dc/0x304
[  505.256018]  shrink_folio_list+0xa70/0xd28
[  505.311460]  evict_folios+0xcc0/0x1204
[  505.366557]  try_to_shrink_lruvec+0x214/0x2f0
[  505.422439]  shrink_one+0x104/0x1e8
[  505.476800]  shrink_node+0x314/0xc3c
[  505.530919]  balance_pgdat+0x498/0x914
[  505.585030]  kswapd+0x304/0x398
[  505.639149]  kthread+0x174/0x178
[  505.692932]  start_kernel_thread+0x10/0x14

[  505.800244] write to 0xc121b328 of 8 bytes by task 1593 on cpu 1:
[  505.854808]  zswap_update_total_size+0x58/0xe8
[  505.910040]  zswap_entry_free+0xdc/0x1c0
[  505.964971]  zswap_load+0x190/0x19c
[  506.019793]  swap_read_folio+0xbc/0x450
[  506.074754]  swap_cluster_readahead+0x2f8/0x338
[  506.129791]  swapin_readahead+0x430/0x438
[  506.184612]  do_swap_page+0x1e0/0x9bc
[  506.238597]  handle_mm_fault+0xecc/0xed0
[  506.291968]  ___do_page_fault+0x4d8/0x630
[  506.344759]  do_page_fault+0x28/0x40
[  506.398273]  DataAccess_virt+0x124/0x17c

[  506.503169] Reported by Kernel Concurrency Sanitizer on:
[  506.555788] CPU: 1 PID: 1593 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  506.609554] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  506.662427] ==================================================================
[  510.124486] ==================================================================
[  510.180131] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  510.291131] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  510.347527]  hrtimer_active+0xb0/0x100
[  510.403984]  task_tick_fair+0xc8/0xcc
[  510.460204]  scheduler_tick+0x6c/0xcc
[  510.516434]  update_process_times+0xc8/0x120
[  510.572773]  tick_nohz_handler+0x1ac/0x270
[  510.629081]  __hrtimer_run_queues+0x170/0x1d8
[  510.685810]  hrtimer_interrupt+0x168/0x350
[  510.742347]  timer_interrupt+0x108/0x178
[  510.798808]  Decrementer_virt+0x108/0x10c
[  510.855184]  memcg_rstat_updated+0x154/0x15c
[  510.911753]  __mod_memcg_lruvec_state+0x118/0x154
[  510.968523]  __mod_lruvec_state+0x58/0x78
[  511.025058]  __lruvec_stat_mod_folio+0x88/0x8c
[  511.081447]  folio_remove_rmap_ptes+0xc8/0x150
[  511.137516]  unmap_page_range+0x6f8/0x8bc
[  511.193560]  unmap_vmas+0x11c/0x174
[  511.249316]  unmap_region+0x134/0x1dc
[  511.304910]  do_vmi_align_munmap+0x3ac/0x4ac
[  511.360666]  do_vmi_munmap+0x114/0x11c
[  511.416401]  __vm_munmap+0xcc/0x124
[  511.472115]  sys_munmap+0x40/0x64
[  511.528049]  system_call_exception+0x15c/0x1c0
[  511.584233]  ret_from_syscall+0x0/0x2c

[  511.695258] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  511.751441]  __hrtimer_run_queues+0x1cc/0x1d8
[  511.807288]  hrtimer_interrupt+0x168/0x350
[  511.862980]  timer_interrupt+0x108/0x178
[  511.917466]  Decrementer_virt+0x108/0x10c
[  511.972362]  find_stack+0x198/0x1dc
[  512.026447]  do_raw_spin_lock+0xbc/0x11c
[  512.080033]  _raw_spin_lock+0x24/0x3c
[  512.133252]  __pte_offset_map_lock+0x58/0xb8
[  512.186376]  page_vma_mapped_walk+0x1e0/0x468
[  512.239590]  remove_migration_pte+0xf4/0x334
[  512.292790]  rmap_walk_anon+0x1c4/0x24c
[  512.345898]  rmap_walk+0x70/0x7c
[  512.398564]  remove_migration_ptes+0x98/0x9c
[  512.451480]  migrate_pages_batch+0x8ec/0xb38
[  512.504414]  migrate_pages+0x290/0x77c
[  512.557249]  compact_zone+0xb48/0xf04
[  512.609972]  compact_node+0xe8/0x158
[  512.662532]  kcompactd+0x2c0/0x2d8
[  512.715068]  kthread+0x174/0x178
[  512.767460]  start_kernel_thread+0x10/0x14

[  512.871299] Reported by Kernel Concurrency Sanitizer on:
[  512.923314] CPU: 0 PID: 31 Comm: kcompactd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  512.976594] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  513.030308] ==================================================================
[  528.568529] ==================================================================
[  528.623563] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  528.733089] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  528.788901]  hrtimer_active+0xb0/0x100
[  528.844762]  task_tick_fair+0xc8/0xcc
[  528.900519]  scheduler_tick+0x6c/0xcc
[  528.956040]  update_process_times+0xc8/0x120
[  529.011842]  tick_nohz_handler+0x1ac/0x270
[  529.068353]  __hrtimer_run_queues+0x170/0x1d8
[  529.123288]  hrtimer_interrupt+0x168/0x350
[  529.177586]  timer_interrupt+0x108/0x178
[  529.231317]  Decrementer_virt+0x108/0x10c
[  529.285354]  memcg_rstat_updated+0x2c/0x15c
[  529.338748]  __mod_memcg_lruvec_state+0x30/0x154
[  529.391722]  __mod_lruvec_state+0x58/0x78
[  529.444551]  __lruvec_stat_mod_folio+0x88/0x8c
[  529.498429]  folio_remove_rmap_ptes+0xc8/0x150
[  529.551038]  unmap_page_range+0x6f8/0x8bc
[  529.603804]  unmap_vmas+0x11c/0x174
[  529.656712]  unmap_region+0x134/0x1dc
[  529.709663]  do_vmi_align_munmap+0x3ac/0x4ac
[  529.762012]  do_vmi_munmap+0x114/0x11c
[  529.814038]  __vm_munmap+0xcc/0x124
[  529.866185]  sys_munmap+0x40/0x64
[  529.918142]  system_call_exception+0x15c/0x1c0
[  529.970373]  ret_from_syscall+0x0/0x2c

[  530.073406] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  530.125836]  __hrtimer_run_queues+0x1cc/0x1d8
[  530.178436]  hrtimer_interrupt+0x168/0x350
[  530.230954]  timer_interrupt+0x108/0x178
[  530.283567]  Decrementer_virt+0x108/0x10c
[  530.336311]  0xc4a28800
[  530.388668]  cgroup_rstat_updated+0x50/0x150
[  530.441621]  memcg_rstat_updated+0x7c/0x15c
[  530.494654]  __mod_memcg_lruvec_state+0x118/0x154
[  530.547963]  __mod_lruvec_state+0x58/0x78
[  530.601108]  __lruvec_stat_mod_folio+0x88/0x8c
[  530.654289]  folio_remove_rmap_ptes+0xc8/0x150
[  530.707564]  unmap_page_range+0x6f8/0x8bc
[  530.760503]  unmap_vmas+0x11c/0x174
[  530.812737]  unmap_region+0x134/0x1dc
[  530.864783]  do_vmi_align_munmap+0x3ac/0x4ac
[  530.916971]  do_vmi_munmap+0x114/0x11c
[  530.969005]  __vm_munmap+0xcc/0x124
[  531.020979]  sys_munmap+0x40/0x64
[  531.072850]  system_call_exception+0x15c/0x1c0
[  531.125022]  ret_from_syscall+0x0/0x2c

[  531.228289] Reported by Kernel Concurrency Sanitizer on:
[  531.280569] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  531.334009] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  531.388022] ==================================================================
[  563.307241] ==================================================================
[  563.362164] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  563.472308] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  563.528696]  hrtimer_active+0xb0/0x100
[  563.585352]  task_tick_fair+0xc8/0xcc
[  563.642002]  scheduler_tick+0x6c/0xcc
[  563.698393]  update_process_times+0xc8/0x120
[  563.754995]  tick_nohz_handler+0x1ac/0x270
[  563.811358]  __hrtimer_run_queues+0x170/0x1d8
[  563.867091]  hrtimer_interrupt+0x168/0x350
[  563.922175]  timer_interrupt+0x108/0x178
[  563.976509]  Decrementer_virt+0x108/0x10c
[  564.031245]  percpu_counter_add_batch+0x1dc/0x1fc
[  564.085623]  percpu_counter_add+0x44/0x68
[  564.139133]  handle_mm_fault+0x86c/0xed0
[  564.192221]  ___do_page_fault+0x4d8/0x630
[  564.245005]  do_page_fault+0x28/0x40
[  564.297817]  DataAccess_virt+0x124/0x17c

[  564.403062] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  564.456530]  __hrtimer_run_queues+0x1cc/0x1d8
[  564.510280]  hrtimer_interrupt+0x168/0x350
[  564.563961]  timer_interrupt+0x108/0x178
[  564.617565]  Decrementer_virt+0x108/0x10c
[  564.671173]  0x595
[  564.724345]  memchr_inv+0x100/0x188
[  564.777722]  __kernel_unpoison_pages+0xe0/0x1a8
[  564.831361]  post_alloc_hook+0x8c/0xf0
[  564.884944]  prep_new_page+0x24/0x5c
[  564.938342]  get_page_from_freelist+0x564/0x660
[  564.991991]  __alloc_pages+0x114/0x8dc
[  565.045672]  folio_prealloc.isra.0+0x44/0xec
[  565.099752]  handle_mm_fault+0x488/0xed0
[  565.153686]  ___do_page_fault+0x4d8/0x630
[  565.207797]  do_page_fault+0x28/0x40
[  565.261822]  DataAccess_virt+0x124/0x17c

[  565.369310] Reported by Kernel Concurrency Sanitizer on:
[  565.423579] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  565.479243] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  565.534848] ==================================================================
[  566.720422] ==================================================================
[  566.776545] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  566.888607] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  566.945636]  hrtimer_active+0xb0/0x100
[  567.002396]  task_tick_fair+0xc8/0xcc
[  567.058903]  scheduler_tick+0x6c/0xcc
[  567.115129]  update_process_times+0xc8/0x120
[  567.171522]  tick_nohz_handler+0x1ac/0x270
[  567.227935]  __hrtimer_run_queues+0x170/0x1d8
[  567.284401]  hrtimer_interrupt+0x168/0x350
[  567.340786]  timer_interrupt+0x108/0x178
[  567.397215]  Decrementer_virt+0x108/0x10c
[  567.453799]  kcsan_setup_watchpoint+0x300/0x4cc
[  567.510581]  stack_trace_save+0x40/0xa4
[  567.567366]  save_stack+0xa4/0xec
[  567.624009]  __set_page_owner+0x38/0x2dc
[  567.680879]  prep_new_page+0x24/0x5c
[  567.737592]  get_page_from_freelist+0x564/0x660
[  567.794672]  __alloc_pages+0x114/0x8dc
[  567.851607]  folio_prealloc.isra.0+0x44/0xec
[  567.908433]  handle_mm_fault+0x488/0xed0
[  567.964553]  ___do_page_fault+0x4d8/0x630
[  568.020061]  do_page_fault+0x28/0x40
[  568.074778]  DataAccess_virt+0x124/0x17c

[  568.184134] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  568.239095]  __hrtimer_run_queues+0x1cc/0x1d8
[  568.293623]  hrtimer_interrupt+0x168/0x350
[  568.347815]  timer_interrupt+0x108/0x178
[  568.402063]  Decrementer_virt+0x108/0x10c
[  568.456590]  memchr_inv+0x100/0x188
[  568.511078]  __kernel_unpoison_pages+0xe0/0x1a8
[  568.565651]  post_alloc_hook+0x8c/0xf0
[  568.620041]  prep_new_page+0x24/0x5c
[  568.674241]  get_page_from_freelist+0x564/0x660
[  568.728680]  __alloc_pages+0x114/0x8dc
[  568.783144]  folio_prealloc.isra.0+0x44/0xec
[  568.837644]  handle_mm_fault+0x488/0xed0
[  568.892186]  ___do_page_fault+0x4d8/0x630
[  568.946782]  do_page_fault+0x28/0x40
[  569.001443]  DataAccess_virt+0x124/0x17c

[  569.110268] Reported by Kernel Concurrency Sanitizer on:
[  569.165538] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  569.221571] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  569.277546] ==================================================================
[  573.083473] ==================================================================
[  573.140478] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  573.253599] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  573.311185]  hrtimer_active+0xb0/0x100
[  573.368855]  task_tick_fair+0xc8/0xcc
[  573.426338]  scheduler_tick+0x6c/0xcc
[  573.483586]  update_process_times+0xc8/0x120
[  573.540944]  tick_nohz_handler+0x1ac/0x270
[  573.598207]  __hrtimer_run_queues+0x170/0x1d8
[  573.655508]  hrtimer_interrupt+0x168/0x350
[  573.712905]  timer_interrupt+0x108/0x178
[  573.770161]  Decrementer_virt+0x108/0x10c
[  573.827391]  __mod_node_page_state+0xf0/0x120
[  573.884763]  __mod_lruvec_state+0x2c/0x78
[  573.942017]  __lruvec_stat_mod_folio+0x88/0x8c
[  573.999248]  folio_remove_rmap_ptes+0xc8/0x150
[  574.055832]  unmap_page_range+0x6f8/0x8bc
[  574.111688]  unmap_vmas+0x11c/0x174
[  574.166627]  unmap_region+0x134/0x1dc
[  574.221884]  do_vmi_align_munmap+0x3ac/0x4ac
[  574.276683]  do_vmi_munmap+0x114/0x11c
[  574.330669]  __vm_munmap+0xcc/0x124
[  574.384227]  sys_munmap+0x40/0x64
[  574.437248]  system_call_exception+0x15c/0x1c0
[  574.490657]  ret_from_syscall+0x0/0x2c

[  574.596853] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  574.650843]  __hrtimer_run_queues+0x1cc/0x1d8
[  574.705065]  hrtimer_interrupt+0x168/0x350
[  574.759258]  timer_interrupt+0x108/0x178
[  574.813360]  Decrementer_virt+0x108/0x10c
[  574.867513]  0xc1f18020
[  574.921225]  __mod_node_page_state+0x7c/0x120
[  574.975368]  __mod_lruvec_state+0x3c/0x78
[  575.029458]  __lruvec_stat_mod_folio+0x88/0x8c
[  575.083714]  folio_add_new_anon_rmap+0x130/0x19c
[  575.138111]  handle_mm_fault+0x87c/0xed0
[  575.192365]  ___do_page_fault+0x4d8/0x630
[  575.246563]  do_page_fault+0x28/0x40
[  575.300625]  DataAccess_virt+0x124/0x17c

[  575.407905] Reported by Kernel Concurrency Sanitizer on:
[  575.462192] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  575.517670] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  575.573511] ==================================================================
[  579.993169] ==================================================================
[  580.049442] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  580.161663] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  580.218764]  hrtimer_active+0xb0/0x100
[  580.275622]  task_tick_fair+0xc8/0xcc
[  580.332267]  scheduler_tick+0x6c/0xcc
[  580.388652]  update_process_times+0xc8/0x120
[  580.445227]  tick_nohz_handler+0x1ac/0x270
[  580.502867]  __hrtimer_run_queues+0x170/0x1d8
[  580.559642]  hrtimer_interrupt+0x168/0x350
[  580.616166]  timer_interrupt+0x108/0x178
[  580.672611]  Decrementer_virt+0x108/0x10c
[  580.730396]  0xffffffff
[  580.786775]  page_mapcount+0x2c/0xa8
[  580.843024]  unmap_page_range+0x700/0x8bc
[  580.899830]  unmap_vmas+0x11c/0x174
[  580.956114]  unmap_region+0x134/0x1dc
[  581.011260]  do_vmi_align_munmap+0x3ac/0x4ac
[  581.065927]  do_vmi_munmap+0x114/0x11c
[  581.119728]  __vm_munmap+0xcc/0x124
[  581.173851]  sys_munmap+0x40/0x64
[  581.227159]  system_call_exception+0x15c/0x1c0
[  581.280190]  ret_from_syscall+0x0/0x2c

[  581.384626] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  581.438036]  __hrtimer_run_queues+0x1cc/0x1d8
[  581.491426]  hrtimer_interrupt+0x168/0x350
[  581.544824]  timer_interrupt+0x108/0x178
[  581.598099]  Decrementer_virt+0x108/0x10c
[  581.651273]  flush_dcache_icache_folio+0x94/0x1a0
[  581.704651]  set_ptes+0xcc/0x144
[  581.757983]  handle_mm_fault+0x634/0xed0
[  581.811404]  ___do_page_fault+0x4d8/0x630
[  581.864837]  do_page_fault+0x28/0x40
[  581.918179]  DataAccess_virt+0x124/0x17c

[  582.024420] Reported by Kernel Concurrency Sanitizer on:
[  582.078308] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  582.133644] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  582.189451] ==================================================================
[  641.910995] ==================================================================
[  641.966187] BUG: KCSAN: data-race in interrupt_async_enter_prepare / set_fd_set

[  642.076270] read to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  642.132235]  interrupt_async_enter_prepare+0x64/0xc4
[  642.188074]  timer_interrupt+0x1c/0x178
[  642.243862]  Decrementer_virt+0x108/0x10c
[  642.299563]  0xfefefefe
[  642.354267]  0x0
[  642.408407]  kcsan_setup_watchpoint+0x300/0x4cc
[  642.463244]  set_fd_set+0xa4/0xec
[  642.517966]  core_sys_select+0x1ec/0x240
[  642.572793]  sys_pselect6_time32+0x190/0x1b4
[  642.627633]  system_call_exception+0x15c/0x1c0
[  642.682584]  ret_from_syscall+0x0/0x2c

[  642.791857] write to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  642.847530]  set_fd_set+0xa4/0xec
[  642.902848]  core_sys_select+0x1ec/0x240
[  642.958519]  sys_pselect6_time32+0x190/0x1b4
[  643.014008]  system_call_exception+0x15c/0x1c0
[  643.069680]  ret_from_syscall+0x0/0x2c

[  643.179351] Reported by Kernel Concurrency Sanitizer on:
[  643.234027] CPU: 0 PID: 1525 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  643.289155] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  643.345096] ==================================================================
[  789.051163] ==================================================================
[  789.106819] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[  789.217527] write to 0xeedd91a0 of 4 bytes by task 40 on cpu 0:
[  789.273728]  mem_cgroup_css_rstat_flush+0x44c/0x518
[  789.330051]  cgroup_rstat_flush_locked+0x528/0x538
[  789.386476]  cgroup_rstat_flush+0x38/0x5c
[  789.442576]  do_flush_stats+0x78/0x9c
[  789.498516]  flush_memcg_stats_dwork+0x34/0x70
[  789.554606]  process_scheduled_works+0x350/0x494
[  789.610721]  worker_thread+0x2a4/0x300
[  789.666832]  kthread+0x174/0x178
[  789.722710]  start_kernel_thread+0x10/0x14

[  789.834825] write to 0xeedd91a0 of 4 bytes by task 1594 on cpu 1:
[  789.892152]  memcg_rstat_updated+0xd8/0x15c
[  789.949397]  __mod_memcg_lruvec_state+0x118/0x154
[  790.006733]  __mod_lruvec_state+0x58/0x78
[  790.064148]  __lruvec_stat_mod_folio+0x88/0x8c
[  790.121707]  folio_add_new_anon_rmap+0x130/0x19c
[  790.179460]  handle_mm_fault+0x87c/0xed0
[  790.237134]  ___do_page_fault+0x4d8/0x630
[  790.294833]  do_page_fault+0x28/0x40
[  790.352533]  DataAccess_virt+0x124/0x17c

[  790.466485] value changed: 0x00000032 -> 0x00000000

[  790.580686] Reported by Kernel Concurrency Sanitizer on:
[  790.638575] CPU: 1 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  790.697513] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  790.756623] ==================================================================
[  801.198092] ==================================================================
[  801.258682] BUG: KCSAN: data-race in memcg_rstat_updated / memcg_rstat_updated

[  801.378522] read to 0xeedd91a0 of 4 bytes by interrupt on cpu 1:
[  801.439371]  memcg_rstat_updated+0xcc/0x15c
[  801.499726]  __mod_memcg_state+0xf4/0xf8
[  801.559395]  mod_memcg_state+0x3c/0x74
[  801.618309]  mem_cgroup_charge_skmem+0x54/0xf0
[  801.676767]  __sk_mem_raise_allocated+0xa0/0x418
[  801.735810]  __sk_mem_schedule+0x60/0xb8
[  801.794018]  sk_rmem_schedule+0x90/0xb4
[  801.851523]  tcp_try_rmem_schedule+0x3e8/0x59c
[  801.908923]  tcp_data_queue+0x234/0x1138
[  801.965807]  tcp_rcv_established+0x5c0/0x6f0
[  802.022610]  tcp_v4_do_rcv+0x138/0x3b0
[  802.079313]  tcp_v4_rcv+0xc0c/0xe20
[  802.135981]  ip_protocol_deliver_rcu+0xa4/0x2a4
[  802.193162]  ip_local_deliver+0x1d8/0x1dc
[  802.250162]  ip_sublist_rcv_finish+0x94/0xa4
[  802.307089]  ip_list_rcv_finish.constprop.0+0x6c/0x1c4
[  802.364412]  ip_list_rcv+0x80/0x1a0
[  802.421375]  __netif_receive_skb_list_ptype+0x68/0x118
[  802.478877]  __netif_receive_skb_list_core+0x80/0x158
[  802.536042]  netif_receive_skb_list_internal+0x1f0/0x3e4
[  802.593554]  gro_normal_list+0x60/0x8c
[  802.650642]  napi_complete_done+0x108/0x284
[  802.707472]  gem_poll+0x1400/0x1638
[  802.764247]  __napi_poll.constprop.0+0x64/0x228
[  802.821469]  net_rx_action+0x3bc/0x5ac
[  802.878388]  __do_softirq+0x1dc/0x218
[  802.935163]  do_softirq_own_stack+0x54/0x74
[  802.992141]  do_softirq_own_stack+0x44/0x74
[  803.048409]  __irq_exit_rcu+0x6c/0xbc
[  803.103980]  irq_exit+0x10/0x20
[  803.158845]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  803.213749]  do_IRQ+0x24/0x2c
[  803.268820]  HardwareInterrupt_virt+0x108/0x10c
[  803.323524]  get_page_from_freelist+0x564/0x660
[  803.377514]  0xc4a28800
[  803.430781]  kcsan_setup_watchpoint+0x300/0x4cc
[  803.484260]  memcg_rstat_updated+0xd8/0x15c
[  803.537584]  __mod_memcg_lruvec_state+0x118/0x154
[  803.591269]  __mod_lruvec_state+0x58/0x78
[  803.644970]  __lruvec_stat_mod_folio+0x88/0x8c
[  803.698607]  folio_add_new_anon_rmap+0x130/0x19c
[  803.752290]  handle_mm_fault+0x87c/0xed0
[  803.805839]  ___do_page_fault+0x4d8/0x630
[  803.859528]  do_page_fault+0x28/0x40
[  803.913090]  DataAccess_virt+0x124/0x17c

[  804.019591] write to 0xeedd91a0 of 4 bytes by task 1594 on cpu 1:
[  804.073476]  memcg_rstat_updated+0xd8/0x15c
[  804.127161]  __mod_memcg_lruvec_state+0x118/0x154
[  804.180876]  __mod_lruvec_state+0x58/0x78
[  804.234425]  __lruvec_stat_mod_folio+0x88/0x8c
[  804.288016]  folio_add_new_anon_rmap+0x130/0x19c
[  804.341587]  handle_mm_fault+0x87c/0xed0
[  804.395136]  ___do_page_fault+0x4d8/0x630
[  804.448881]  do_page_fault+0x28/0x40
[  804.502451]  DataAccess_virt+0x124/0x17c

[  804.609130] value changed: 0x00000012 -> 0x00000013

[  804.715953] Reported by Kernel Concurrency Sanitizer on:
[  804.769360] CPU: 1 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  804.823212] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  804.876762] ==================================================================
[  842.725847] ==================================================================
[  842.780124] BUG: KCSAN: data-race in filldir64 / interrupt_async_enter_prepare

[  842.887232] read to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 0:
[  842.941211]  interrupt_async_enter_prepare+0x64/0xc4
[  842.995309]  timer_interrupt+0x1c/0x178
[  843.049347]  Decrementer_virt+0x108/0x10c
[  843.103290]  0xeee9b9f8
[  843.156782]  page_address+0x60/0x134
[  843.210476]  kcsan_setup_watchpoint+0x300/0x4cc
[  843.264485]  filldir64+0x10c/0x2d4
[  843.318271]  dir_emit_dots+0x168/0x1a4
[  843.372123]  proc_task_readdir+0x6c/0x340
[  843.426051]  iterate_dir+0xe4/0x248
[  843.479886]  sys_getdents64+0xb0/0x1fc
[  843.533912]  system_call_exception+0x15c/0x1c0
[  843.588011]  ret_from_syscall+0x0/0x2c

[  843.695515] write to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 0:
[  843.750187]  filldir64+0x10c/0x2d4
[  843.804568]  dir_emit_dots+0x168/0x1a4
[  843.858790]  proc_task_readdir+0x6c/0x340
[  843.913275]  iterate_dir+0xe4/0x248
[  843.967382]  sys_getdents64+0xb0/0x1fc
[  844.021271]  system_call_exception+0x15c/0x1c0
[  844.075329]  ret_from_syscall+0x0/0x2c

[  844.182846] Reported by Kernel Concurrency Sanitizer on:
[  844.237183] CPU: 0 PID: 1608 Comm: htop Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  844.292805] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  844.348677] ==================================================================
[  857.632000] ==================================================================
[  857.689040] BUG: KCSAN: data-race in ____sys_recvmsg / interrupt_async_enter_prepare

[  857.803287] read to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  857.860911]  interrupt_async_enter_prepare+0x64/0xc4
[  857.918431]  timer_interrupt+0x1c/0x178
[  857.975859]  Decrementer_virt+0x108/0x10c
[  858.033192]  0xf33c1b3c
[  858.090110]  0x4000
[  858.146531]  kcsan_setup_watchpoint+0x300/0x4cc
[  858.203514]  ____sys_recvmsg+0x1a0/0x270
[  858.260435]  ___sys_recvmsg+0x90/0xd4
[  858.317191]  __sys_recvmsg+0xb0/0xf8
[  858.373786]  sys_recvmsg+0x50/0x78
[  858.430107]  system_call_exception+0x15c/0x1c0
[  858.486693]  ret_from_syscall+0x0/0x2c

[  858.599379] write to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  858.656889]  ____sys_recvmsg+0x1a0/0x270
[  858.713762]  ___sys_recvmsg+0x90/0xd4
[  858.770135]  __sys_recvmsg+0xb0/0xf8
[  858.826333]  sys_recvmsg+0x50/0x78
[  858.882338]  system_call_exception+0x15c/0x1c0
[  858.938542]  ret_from_syscall+0x0/0x2c

[  859.050306] Reported by Kernel Concurrency Sanitizer on:
[  859.107157] CPU: 0 PID: 1525 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  859.164937] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  859.223053] ==================================================================
[  899.064182] ==================================================================
[  899.125213] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  899.246007] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  899.306586]  hrtimer_active+0xb0/0x100
[  899.366160]  task_tick_fair+0xc8/0xcc
[  899.424917]  scheduler_tick+0x6c/0xcc
[  899.483903]  update_process_times+0xc8/0x120
[  899.542400]  tick_nohz_handler+0x1ac/0x270
[  899.600361]  __hrtimer_run_queues+0x170/0x1d8
[  899.658073]  hrtimer_interrupt+0x168/0x350
[  899.715431]  timer_interrupt+0x108/0x178
[  899.772539]  Decrementer_virt+0x108/0x10c
[  899.829644]  0x6e02
[  899.886308]  HUF_compress1X_usingCTable_internal.isra.0+0xfe8/0x11c0
[  899.944629]  HUF_compress4X_usingCTable_internal.isra.0+0x1ac/0x1d0
[  900.002386]  HUF_compressCTable_internal.isra.0+0xbc/0xc0
[  900.060166]  HUF_compress_internal.isra.0+0x17c/0x45c
[  900.117911]  HUF_compress4X_repeat+0x80/0xbc
[  900.175716]  ZSTD_compressLiterals+0x230/0x350
[  900.233376]  ZSTD_entropyCompressSeqStore.constprop.0+0x130/0x3c4
[  900.291780]  ZSTD_compressBlock_internal+0x150/0x240
[  900.350171]  ZSTD_compressContinue_internal+0xab4/0xb88
[  900.408568]  ZSTD_compressEnd+0x50/0x1e4
[  900.466700]  ZSTD_compressStream2+0x360/0x8b8
[  900.524437]  ZSTD_compressStream2_simpleArgs+0x7c/0xd8
[  900.581862]  ZSTD_compress2+0xbc/0x13c
[  900.639007]  zstd_compress_cctx+0x68/0x9c
[  900.696102]  __zstd_compress+0x70/0xc4
[  900.753102]  zstd_scompress+0x44/0x74
[  900.810045]  scomp_acomp_comp_decomp+0x328/0x4e4
[  900.867222]  scomp_acomp_compress+0x28/0x48
[  900.924057]  zswap_store+0x834/0xa18
[  900.980844]  swap_writepage+0x4c/0xe8
[  901.037488]  pageout+0x1dc/0x304
[  901.093196]  shrink_folio_list+0xa70/0xd28
[  901.148454]  evict_folios+0xcc0/0x1204
[  901.202977]  try_to_shrink_lruvec+0x214/0x2f0
[  901.258168]  shrink_one+0x104/0x1e8
[  901.312462]  shrink_node+0x314/0xc3c
[  901.365852]  do_try_to_free_pages+0x500/0x7e4
[  901.419109]  try_to_free_pages+0x150/0x18c
[  901.471981]  __alloc_pages+0x460/0x8dc
[  901.524637]  folio_prealloc.isra.0+0x44/0xec
[  901.577526]  handle_mm_fault+0x488/0xed0
[  901.630288]  ___do_page_fault+0x4d8/0x630
[  901.683476]  do_page_fault+0x28/0x40
[  901.736432]  DataAccess_virt+0x124/0x17c

[  901.842006] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  901.896048]  __hrtimer_run_queues+0x1cc/0x1d8
[  901.950088]  hrtimer_interrupt+0x168/0x350
[  902.004081]  timer_interrupt+0x108/0x178
[  902.057964]  Decrementer_virt+0x108/0x10c
[  902.111847]  0xd
[  902.164887]  ZSTD_compressBlock_doubleFast+0x1358/0x2854
[  902.218615]  ZSTD_buildSeqStore+0x3b8/0x3bc
[  902.272298]  ZSTD_compressBlock_internal+0x44/0x240
[  902.326319]  ZSTD_compressContinue_internal+0xab4/0xb88
[  902.380552]  ZSTD_compressEnd+0x50/0x1e4
[  902.434501]  ZSTD_compressStream2+0x360/0x8b8
[  902.488294]  ZSTD_compressStream2_simpleArgs+0x7c/0xd8
[  902.542191]  ZSTD_compress2+0xbc/0x13c
[  902.595500]  zstd_compress_cctx+0x68/0x9c
[  902.648223]  __zstd_compress+0x70/0xc4
[  902.700112]  zstd_scompress+0x44/0x74
[  902.751241]  scomp_acomp_comp_decomp+0x328/0x4e4
[  902.803142]  scomp_acomp_compress+0x28/0x48
[  902.854101]  zswap_store+0x834/0xa18
[  902.904406]  swap_writepage+0x4c/0xe8
[  902.954293]  pageout+0x1dc/0x304
[  903.003615]  shrink_folio_list+0xa70/0xd28
[  903.053351]  evict_folios+0xcc0/0x1204
[  903.103206]  try_to_shrink_lruvec+0x214/0x2f0
[  903.153455]  shrink_one+0x104/0x1e8
[  903.203317]  shrink_node+0x314/0xc3c
[  903.252906]  balance_pgdat+0x498/0x914
[  903.302390]  kswapd+0x304/0x398
[  903.351652]  kthread+0x174/0x178
[  903.400956]  start_kernel_thread+0x10/0x14

[  903.498731] Reported by Kernel Concurrency Sanitizer on:
[  903.548555] CPU: 0 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  903.599232] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  903.650208] ==================================================================
[  906.388161] ==================================================================
[  906.438415] BUG: KCSAN: data-race in list_del / lru_gen_look_around

[  906.537584] read (marked) to 0xef8a86b8 of 4 bytes by task 1337 on cpu 0:
[  906.588237]  lru_gen_look_around+0x320/0x634
[  906.639064]  folio_referenced_one+0x32c/0x404
[  906.690180]  rmap_walk_anon+0x1c4/0x24c
[  906.741310]  rmap_walk+0x70/0x7c
[  906.792053]  folio_referenced+0x194/0x1ec
[  906.843086]  shrink_folio_list+0x6a8/0xd28
[  906.894189]  evict_folios+0xcc0/0x1204
[  906.945320]  try_to_shrink_lruvec+0x214/0x2f0
[  906.996523]  shrink_one+0x104/0x1e8
[  907.047743]  shrink_node+0x314/0xc3c
[  907.098786]  do_try_to_free_pages+0x500/0x7e4
[  907.150110]  try_to_free_pages+0x150/0x18c
[  907.201486]  __alloc_pages+0x460/0x8dc
[  907.252798]  folio_alloc.constprop.0+0x30/0x50
[  907.304295]  __filemap_get_folio+0x164/0x1e4
[  907.355984]  ext4_da_write_begin+0x158/0x24c
[  907.407354]  generic_perform_write+0x114/0x2f0
[  907.459021]  ext4_buffered_write_iter+0x94/0x194
[  907.510768]  ext4_file_write_iter+0x1e0/0x828
[  907.562389]  do_iter_readv_writev+0x1a4/0x23c
[  907.613926]  vfs_writev+0x124/0x2a0
[  907.665300]  do_writev+0xc8/0x1bc
[  907.716518]  sys_writev+0x50/0x78
[  907.767598]  system_call_exception+0x15c/0x1c0
[  907.818951]  ret_from_syscall+0x0/0x2c

[  907.920788] write to 0xef8a86b8 of 4 bytes by task 1611 on cpu 1:
[  907.972293]  list_del+0x2c/0x5c
[  908.023363]  lru_gen_del_folio+0x110/0x140
[  908.074604]  evict_folios+0xaf8/0x1204
[  908.125907]  try_to_shrink_lruvec+0x214/0x2f0
[  908.177343]  shrink_one+0x104/0x1e8
[  908.228612]  shrink_node+0x314/0xc3c
[  908.279487]  do_try_to_free_pages+0x500/0x7e4
[  908.330410]  try_to_free_pages+0x150/0x18c
[  908.381248]  __alloc_pages+0x460/0x8dc
[  908.432012]  folio_prealloc.isra.0+0x44/0xec
[  908.482927]  handle_mm_fault+0x488/0xed0
[  908.533908]  ___do_page_fault+0x4d8/0x630
[  908.585056]  do_page_fault+0x28/0x40
[  908.636089]  DataAccess_virt+0x124/0x17c

[  908.737702] Reported by Kernel Concurrency Sanitizer on:
[  908.789208] CPU: 1 PID: 1611 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  908.841703] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  908.894834] ==================================================================
[  917.245693] ==================================================================
[  917.299728] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[  917.408432] write to 0xeedd91a0 of 4 bytes by task 2 on cpu 0:
[  917.463602]  mem_cgroup_css_rstat_flush+0x44c/0x518
[  917.518709]  cgroup_rstat_flush_locked+0x528/0x538
[  917.573889]  cgroup_rstat_flush+0x38/0x5c
[  917.628921]  do_flush_stats+0x78/0x9c
[  917.684000]  mem_cgroup_flush_stats+0x7c/0x80
[  917.739357]  zswap_shrinker_count+0xb8/0x150
[  917.794928]  do_shrink_slab+0x7c/0x540
[  917.850431]  shrink_slab+0x1f0/0x384
[  917.905863]  shrink_one+0x140/0x1e8
[  917.960830]  shrink_node+0x314/0xc3c
[  918.014963]  do_try_to_free_pages+0x500/0x7e4
[  918.068723]  try_to_free_pages+0x150/0x18c
[  918.121805]  __alloc_pages+0x460/0x8dc
[  918.175295]  __alloc_pages_bulk+0x140/0x340
[  918.228022]  __vmalloc_node_range+0x310/0x530
[  918.280599]  copy_process+0x608/0x3324
[  918.332468]  kernel_clone+0x78/0x2d0
[  918.383718]  kernel_thread+0xbc/0xe8
[  918.434646]  kthreadd+0x200/0x284
[  918.485366]  start_kernel_thread+0x10/0x14

[  918.587160] read to 0xeedd91a0 of 4 bytes by task 39 on cpu 1:
[  918.639042]  memcg_rstat_updated+0xcc/0x15c
[  918.690798]  __mod_memcg_lruvec_state+0x118/0x154
[  918.742670]  __mod_lruvec_state+0x58/0x78
[  918.794343]  lru_gen_update_size+0x130/0x240
[  918.846290]  lru_gen_add_folio+0x198/0x288
[  918.898076]  move_folios_to_lru+0x29c/0x350
[  918.949848]  evict_folios+0xd20/0x1204
[  919.001524]  try_to_shrink_lruvec+0x214/0x2f0
[  919.053494]  shrink_one+0x104/0x1e8
[  919.105116]  shrink_node+0x314/0xc3c
[  919.156616]  balance_pgdat+0x498/0x914
[  919.207970]  kswapd+0x304/0x398
[  919.259058]  kthread+0x174/0x178
[  919.309981]  start_kernel_thread+0x10/0x14

[  919.411884] Reported by Kernel Concurrency Sanitizer on:
[  919.463717] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  919.516723] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  919.570035] ==================================================================
[  927.578462] Key type dns_resolver registered
[  928.915260] Key type cifs.idmap registered
[  929.094635] CIFS: Attempting to mount //192.168.2.3/yea_home
[  933.757206] ==================================================================
[  933.814618] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  933.929568] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  933.988103]  hrtimer_active+0xb0/0x100
[  934.046727]  task_tick_fair+0xc8/0xcc
[  934.104691]  scheduler_tick+0x6c/0xcc
[  934.162283]  update_process_times+0xc8/0x120
[  934.220063]  tick_nohz_handler+0x1ac/0x270
[  934.277793]  __hrtimer_run_queues+0x170/0x1d8
[  934.335613]  hrtimer_interrupt+0x168/0x350
[  934.393444]  timer_interrupt+0x108/0x178
[  934.451240]  Decrementer_virt+0x108/0x10c
[  934.509027]  0xc11d8420
[  934.566483]  0x29f00
[  934.623270]  kcsan_setup_watchpoint+0x300/0x4cc
[  934.680057]  page_ext_get+0x98/0xc0
[  934.736043]  __reset_page_owner+0x3c/0x234
[  934.791487]  free_unref_page_prepare+0x124/0x1dc
[  934.847571]  free_unref_folios+0xcc/0x208
[  934.902681]  folios_put_refs+0x1c8/0x1cc
[  934.956979]  free_pages_and_swap_cache+0x1c8/0x1d0
[  935.011280]  tlb_flush_mmu+0x200/0x288
[  935.065230]  unmap_page_range+0x4f8/0x8bc
[  935.118995]  unmap_vmas+0x11c/0x174
[  935.172707]  exit_mmap+0x170/0x2e0
[  935.226475]  __mmput+0x4c/0x188
[  935.279858]  mmput+0x74/0x94
[  935.332902]  do_exit+0x55c/0xd08
[  935.385817]  do_group_exit+0x58/0xfc
[  935.438665]  get_signal+0x73c/0x8c0
[  935.491638]  do_notify_resume+0x94/0x47c
[  935.544891]  interrupt_exit_user_prepare_main+0xa8/0xac
[  935.598584]  interrupt_exit_user_prepare+0x54/0x74
[  935.651886]  interrupt_return+0x14/0x190

[  935.757849] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  935.812083]  __hrtimer_run_queues+0x1cc/0x1d8
[  935.866163]  hrtimer_interrupt+0x168/0x350
[  935.920317]  timer_interrupt+0x108/0x178
[  935.974671]  Decrementer_virt+0x108/0x10c
[  936.029242]  mmput+0x74/0x94
[  936.083487]  __reset_page_owner+0x20c/0x234
[  936.138013]  free_unref_page_prepare+0x124/0x1dc
[  936.192475]  free_unref_folios+0xcc/0x208
[  936.246380]  folios_put_refs+0x1c8/0x1cc
[  936.300183]  free_pages_and_swap_cache+0x1c8/0x1d0
[  936.354241]  tlb_flush_mmu+0x200/0x288
[  936.408213]  unmap_page_range+0x4f8/0x8bc
[  936.462314]  unmap_vmas+0x11c/0x174
[  936.516131]  exit_mmap+0x170/0x2e0
[  936.569830]  __mmput+0x4c/0x188
[  936.623246]  mmput+0x74/0x94
[  936.676396]  do_exit+0x55c/0xd08
[  936.729625]  do_group_exit+0x58/0xfc
[  936.782887]  get_signal+0x73c/0x8c0
[  936.836245]  do_notify_resume+0x94/0x47c
[  936.889731]  interrupt_exit_user_prepare_main+0xa8/0xac
[  936.943717]  interrupt_exit_user_prepare+0x54/0x74
[  936.997344]  interrupt_return+0x14/0x190

[  937.102654] Reported by Kernel Concurrency Sanitizer on:
[  937.155242] CPU: 0 PID: 1611 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  937.208309] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  937.261046] ==================================================================
[  952.256115] ==================================================================
[  952.307600] BUG: KCSAN: data-race in _copy_to_user / interrupt_async_enter_prepare

[  952.408873] read to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 1:
[  952.459599]  interrupt_async_enter_prepare+0x64/0xc4
[  952.510398]  timer_interrupt+0x1c/0x178
[  952.560756]  Decrementer_virt+0x108/0x10c
[  952.611137]  0xf37c9c18
[  952.661389]  0x0
[  952.711105]  kcsan_setup_watchpoint+0x300/0x4cc
[  952.761473]  _copy_to_user+0x58/0xdc
[  952.811719]  cp_statx+0x348/0x384
[  952.861700]  do_statx+0xc8/0xfc
[  952.911329]  sys_statx+0x8c/0xc8
[  952.960860]  system_call_exception+0x15c/0x1c0
[  953.010711]  ret_from_syscall+0x0/0x2c

[  953.110024] write to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 1:
[  953.160452]  _copy_to_user+0x58/0xdc
[  953.210974]  cp_statx+0x348/0x384
[  953.261269]  do_statx+0xc8/0xfc
[  953.311306]  sys_statx+0x8c/0xc8
[  953.361267]  system_call_exception+0x15c/0x1c0
[  953.411405]  ret_from_syscall+0x0/0x2c

[  953.510221] Reported by Kernel Concurrency Sanitizer on:
[  953.560401] CPU: 1 PID: 1608 Comm: htop Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  953.611794] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  953.663592] ==================================================================

[-- Attachment #4: dmesg_69-rc4_g4_02 --]
[-- Type: application/octet-stream, Size: 76408 bytes --]

[  114.850479]  kernfs_refresh_inode+0x40/0x1c0
[  114.911781]  kernfs_iop_getattr+0x84/0xd0
[  114.971637]  vfs_getattr_nosec+0x138/0x18c
[  115.030664]  vfs_getattr+0x88/0x90
[  115.088781]  vfs_statx+0xa8/0x25c
[  115.146327]  do_statx+0xb4/0xfc
[  115.203307]  sys_statx+0x8c/0xc8
[  115.259711]  system_call_exception+0x15c/0x1c0
[  115.316465]  ret_from_syscall+0x0/0x2c

[  115.429725] write to 0xc1887ce8 of 2 bytes by task 590 on cpu 1:
[  115.487354]  kernfs_refresh_inode+0x40/0x1c0
[  115.545724]  kernfs_iop_permission+0x74/0xbc
[  115.604075]  inode_permission+0x84/0x20c
[  115.662475]  link_path_walk+0x114/0x4c0
[  115.720560]  path_lookupat+0x78/0x21c
[  115.778366]  path_openat+0x1d8/0xe98
[  115.836052]  do_filp_open+0x88/0xec
[  115.893683]  do_sys_openat2+0x9c/0xf8
[  115.951309]  do_sys_open+0x48/0x74
[  116.008532]  sys_openat+0x5c/0x88
[  116.065613]  system_call_exception+0x15c/0x1c0
[  116.123132]  ret_from_syscall+0x0/0x2c

[  116.237575] Reported by Kernel Concurrency Sanitizer on:
[  116.295758] CPU: 1 PID: 590 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  116.355514] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  116.415730] ==================================================================
[  117.050295] Adding 8388604k swap on /dev/sdb6.  Priority:-2 extents:1 across:8388604k 
[  118.414158] EXT4-fs (sdc5): mounting ext2 file system using the ext4 subsystem
[  118.550248] EXT4-fs (sdc5): mounted filesystem e4e8af9e-0f0d-44f9-b983-71bf61d782de r/w without journal. Quota mode: disabled.
[  118.671048] ext2 filesystem being mounted at /boot supports timestamps until 2038-01-19 (0x7fffffff)
[  118.800234] BTRFS: device label tmp devid 1 transid 2856 /dev/sda6 (8:6) scanned by mount (916)
[  118.932560] BTRFS info (device sda6): first mount of filesystem 65162d91-887e-4e48-a356-fbf7093eefb5
[  119.056738] BTRFS info (device sda6): using xxhash64 (xxhash64-generic) checksum algorithm
[  119.180037] BTRFS info (device sda6): using free-space-tree
[  122.613242] ==================================================================
[  122.613372] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  122.613531] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  122.613588]  hrtimer_active+0xb0/0x100
[  122.613683]  task_tick_fair+0xc8/0xcc
[  122.613766]  scheduler_tick+0x6c/0xcc
[  122.613831]  update_process_times+0xc8/0x120
[  122.613920]  tick_nohz_handler+0x1ac/0x270
[  122.614000]  __hrtimer_run_queues+0x170/0x1d8
[  122.614094]  hrtimer_interrupt+0x168/0x350
[  122.614188]  timer_interrupt+0x108/0x178
[  122.614256]  Decrementer_virt+0x108/0x10c
[  122.614332]  0x84004482
[  122.614385]  rcu_all_qs+0x58/0x17c
[  122.614459]  __cond_resched+0x50/0x58
[  122.614530]  console_conditional_schedule+0x38/0x50
[  122.614622]  fbcon_redraw+0x1a4/0x24c
[  122.614688]  fbcon_scroll+0xe0/0x1dc
[  122.614754]  con_scroll+0x19c/0x1dc
[  122.614820]  lf+0x64/0xfc
[  122.614878]  do_con_write+0x9e0/0x263c
[  122.614950]  con_write+0x34/0x64
[  122.615017]  do_output_char+0x1cc/0x2f4
[  122.615103]  n_tty_write+0x4c8/0x574
[  122.615188]  file_tty_write.isra.0+0x284/0x300
[  122.615270]  tty_write+0x34/0x58
[  122.615344]  redirected_tty_write+0xdc/0xe4
[  122.615426]  vfs_write+0x2b8/0x318
[  122.615500]  ksys_write+0xb8/0x134
[  122.615572]  sys_write+0x4c/0x74
[  122.615643]  system_call_exception+0x15c/0x1c0
[  122.615732]  ret_from_syscall+0x0/0x2c

[  122.615817] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  122.615869]  __hrtimer_run_queues+0x12c/0x1d8
[  122.615963]  hrtimer_interrupt+0x168/0x350
[  122.616057]  timer_interrupt+0x108/0x178
[  122.616123]  Decrementer_virt+0x108/0x10c
[  122.616197]  memchr_inv+0x100/0x188
[  122.616281]  __kernel_unpoison_pages+0xe0/0x1a8
[  122.616354]  post_alloc_hook+0x8c/0xf0
[  122.616446]  prep_new_page+0x24/0x5c
[  122.616533]  get_page_from_freelist+0x564/0x660
[  122.616629]  __alloc_pages+0x114/0x8dc
[  122.616722]  folio_prealloc.isra.0+0x9c/0xec
[  122.616825]  do_wp_page+0x5cc/0xb98
[  122.616889]  handle_mm_fault+0xd88/0xed0
[  122.616956]  ___do_page_fault+0x4d8/0x630
[  122.617051]  do_page_fault+0x28/0x40
[  122.617145]  DataAccess_virt+0x124/0x17c

[  122.617242] Reported by Kernel Concurrency Sanitizer on:
[  122.617276] CPU: 0 PID: 563 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  122.617354] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  122.617395] ==================================================================
[  129.152749] CPU-temp: 59.3 C
[  129.152824] , Case: 35.6 C
[  129.252654] ,  Fan: 6 (tuned +1)
[  145.249842] ==================================================================
[  145.249975] BUG: KCSAN: data-race in copy_iovec_from_user / interrupt_async_enter_prepare

[  145.250148] read to 0xc29df19c of 4 bytes by task 1355 on cpu 0:
[  145.250221]  interrupt_async_enter_prepare+0x64/0xc4
[  145.250314]  timer_interrupt+0x1c/0x178
[  145.250399]  Decrementer_virt+0x108/0x10c
[  145.250495]  ___slab_alloc+0x31c/0x5dc
[  145.250602]  0xf3841c88
[  145.250679]  kcsan_setup_watchpoint+0x300/0x4cc
[  145.250768]  copy_iovec_from_user+0x44/0x10c
[  145.250873]  iovec_from_user+0xd0/0xdc
[  145.250980]  __import_iovec+0x118/0x22c
[  145.251087]  import_iovec+0x50/0x84
[  145.251191]  vfs_writev+0xac/0x2a0
[  145.251283]  do_writev+0xc8/0x1bc
[  145.251371]  sys_writev+0x50/0x78
[  145.251463]  system_call_exception+0x15c/0x1c0
[  145.251571]  ret_from_syscall+0x0/0x2c

[  145.251700] write to 0xc29df19c of 4 bytes by task 1355 on cpu 0:
[  145.251772]  copy_iovec_from_user+0x44/0x10c
[  145.251878]  iovec_from_user+0xd0/0xdc
[  145.251983]  __import_iovec+0x118/0x22c
[  145.252090]  import_iovec+0x50/0x84
[  145.252194]  vfs_writev+0xac/0x2a0
[  145.252283]  do_writev+0xc8/0x1bc
[  145.252371]  sys_writev+0x50/0x78
[  145.252461]  system_call_exception+0x15c/0x1c0
[  145.252567]  ret_from_syscall+0x0/0x2c

[  145.252691] Reported by Kernel Concurrency Sanitizer on:
[  145.252745] CPU: 0 PID: 1355 Comm: syslogd Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  145.252839] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  145.252899] ==================================================================
[  147.179793] b43legacy-phy0: Loading firmware version 0x127, patch level 14 (2005-04-18 02:36:27)
[  147.267106] b43legacy-phy0 debug: Chip initialized
[  147.312848] b43legacy-phy0 debug: 30-bit DMA initialized
[  147.324745] b43legacy-phy0 debug: Wireless interface started
[  147.336810] b43legacy-phy0 debug: Adding Interface type 2
[  147.360298] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.360401] b43legacy-phy0 debug: RX: Packet dropped
[  147.407501] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.407603] b43legacy-phy0 debug: RX: Packet dropped
[  147.413213] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.413303] b43legacy-phy0 debug: RX: Packet dropped
[  147.418268] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.418363] b43legacy-phy0 debug: RX: Packet dropped
[  147.427312] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.427414] b43legacy-phy0 debug: RX: Packet dropped
[  147.445950] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.446049] b43legacy-phy0 debug: RX: Packet dropped
[  147.481984] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.482104] b43legacy-phy0 debug: RX: Packet dropped
[  147.486390] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.486487] b43legacy-phy0 debug: RX: Packet dropped
[  147.488969] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.489087] b43legacy-phy0 debug: RX: Packet dropped
[  147.534423] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.534517] b43legacy-phy0 debug: RX: Packet dropped
[  147.538166] b43legacy-phy0 debug: RX: Packet dropped
[  147.545897] b43legacy-phy0 debug: RX: Packet dropped
[  147.625904] b43legacy-phy0 debug: RX: Packet dropped
[  147.631379] b43legacy-phy0 debug: RX: Packet dropped
[  147.684197] b43legacy-phy0 debug: RX: Packet dropped
[  147.709147] b43legacy-phy0 debug: RX: Packet dropped
[  147.735089] b43legacy-phy0 debug: RX: Packet dropped
[  147.748795] b43legacy-phy0 debug: RX: Packet dropped
[  148.203300] NET: Registered PF_PACKET protocol family
[  156.352809] ==================================================================
[  156.352954] BUG: KCSAN: data-race in interrupt_async_enter_prepare / raw_copy_to_user

[  156.353130] read to 0xc32dc29c of 4 bytes by task 1486 on cpu 1:
[  156.353204]  interrupt_async_enter_prepare+0x64/0xc4
[  156.353300]  timer_interrupt+0x1c/0x178
[  156.353386]  Decrementer_virt+0x108/0x10c
[  156.353483]  0x1841d4a2
[  156.353558]  0x6d8169f5
[  156.353625]  kcsan_setup_watchpoint+0x300/0x4cc
[  156.353715]  raw_copy_to_user+0x74/0xb4
[  156.353819]  _copy_to_iter+0x120/0x694
[  156.353925]  get_random_bytes_user+0x128/0x1a0
[  156.354016]  sys_getrandom+0x108/0x110
[  156.354103]  system_call_exception+0x15c/0x1c0
[  156.354213]  ret_from_syscall+0x0/0x2c

[  156.354343] write to 0xc32dc29c of 4 bytes by task 1486 on cpu 1:
[  156.354416]  raw_copy_to_user+0x74/0xb4
[  156.354520]  _copy_to_iter+0x120/0x694
[  156.354626]  get_random_bytes_user+0x128/0x1a0
[  156.354715]  sys_getrandom+0x108/0x110
[  156.354802]  system_call_exception+0x15c/0x1c0
[  156.354908]  ret_from_syscall+0x0/0x2c

[  156.355034] Reported by Kernel Concurrency Sanitizer on:
[  156.355088] CPU: 1 PID: 1486 Comm: sshd Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  156.355182] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  156.355242] ==================================================================
[  161.546024] ==================================================================
[  161.546124] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[  161.546228] write (marked) to 0xeedc9c11 of 1 bytes by interrupt on cpu 1:
[  161.546284]  rcu_report_qs_rdp+0x15c/0x18c
[  161.546350]  rcu_core+0x1f0/0xa88
[  161.546415]  rcu_core_si+0x20/0x3c
[  161.546480]  __do_softirq+0x1dc/0x218
[  161.546570]  do_softirq_own_stack+0x54/0x74
[  161.546657]  do_softirq_own_stack+0x44/0x74
[  161.546741]  __irq_exit_rcu+0x6c/0xbc
[  161.546817]  irq_exit+0x10/0x20
[  161.546887]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  161.546963]  timer_interrupt+0x64/0x178
[  161.547026]  Decrementer_virt+0x108/0x10c
[  161.547098]  0x0
[  161.547144]  0xffffffff
[  161.547188]  kcsan_setup_watchpoint+0x300/0x4cc
[  161.547255]  rcu_all_qs+0x58/0x17c
[  161.547324]  __cond_resched+0x50/0x58
[  161.547391]  console_conditional_schedule+0x38/0x50
[  161.547477]  fbcon_redraw+0x1a4/0x24c
[  161.547543]  fbcon_scroll+0xe0/0x1dc
[  161.547607]  con_scroll+0x19c/0x1dc
[  161.547671]  lf+0x64/0xfc
[  161.547727]  do_con_write+0x9e0/0x263c
[  161.547797]  con_write+0x34/0x64
[  161.547862]  do_output_char+0x1cc/0x2f4
[  161.547948]  n_tty_write+0x4c8/0x574
[  161.548030]  file_tty_write.isra.0+0x284/0x300
[  161.548110]  tty_write+0x34/0x58
[  161.548182]  redirected_tty_write+0xdc/0xe4
[  161.548261]  vfs_write+0x2b8/0x318
[  161.548333]  ksys_write+0xb8/0x134
[  161.548403]  sys_write+0x4c/0x74
[  161.548471]  system_call_exception+0x15c/0x1c0
[  161.548559]  ret_from_syscall+0x0/0x2c

[  161.548646] read to 0xeedc9c11 of 1 bytes by task 1558 on cpu 1:
[  161.548697]  rcu_all_qs+0x58/0x17c
[  161.548767]  __cond_resched+0x50/0x58
[  161.548832]  console_conditional_schedule+0x38/0x50
[  161.548919]  fbcon_redraw+0x1a4/0x24c
[  161.548982]  fbcon_scroll+0xe0/0x1dc
[  161.549046]  con_scroll+0x19c/0x1dc
[  161.549108]  lf+0x64/0xfc
[  161.549164]  do_con_write+0x9e0/0x263c
[  161.549233]  con_write+0x34/0x64
[  161.549299]  do_output_char+0x1cc/0x2f4
[  161.549378]  n_tty_write+0x4c8/0x574
[  161.549460]  file_tty_write.isra.0+0x284/0x300
[  161.549539]  tty_write+0x34/0x58
[  161.549611]  redirected_tty_write+0xdc/0xe4
[  161.549689]  vfs_write+0x2b8/0x318
[  161.549759]  ksys_write+0xb8/0x134
[  161.549829]  sys_write+0x4c/0x74
[  161.549898]  system_call_exception+0x15c/0x1c0
[  161.549982]  ret_from_syscall+0x0/0x2c

[  161.550064] Reported by Kernel Concurrency Sanitizer on:
[  161.550097] CPU: 1 PID: 1558 Comm: ebegin Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  161.550169] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  161.550208] ==================================================================
[  178.005079] CPU-temp: 59.6 C
[  178.005153] , Case: 35.7 C
[  178.005217] ,  Fan: 7 (tuned +1)
[  237.396120] ==================================================================
[  237.396262] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  237.396447] write to 0xeedc6094 of 1 bytes by task 0 on cpu 1:
[  237.396524]  tmigr_cpu_activate+0xe8/0x12c
[  237.396632]  timer_clear_idle+0x60/0x80
[  237.396746]  tick_nohz_restart_sched_tick+0x3c/0x170
[  237.396852]  tick_nohz_idle_exit+0xe0/0x158
[  237.396955]  do_idle+0x54/0x11c
[  237.397042]  cpu_startup_entry+0x30/0x34
[  237.397131]  start_secondary+0x504/0x854
[  237.397231]  0x3338

[  237.397347] read to 0xeedc6094 of 1 bytes by interrupt on cpu 0:
[  237.397423]  tmigr_next_groupevt+0x60/0xd8
[  237.397528]  tmigr_handle_remote_up+0x94/0x394
[  237.397636]  __walk_groups+0x74/0xc8
[  237.397735]  tmigr_handle_remote+0x13c/0x198
[  237.397843]  run_timer_softirq+0x94/0x98
[  237.397952]  __do_softirq+0x1dc/0x218
[  237.398068]  do_softirq_own_stack+0x54/0x74
[  237.398182]  do_softirq_own_stack+0x44/0x74
[  237.398292]  __irq_exit_rcu+0x6c/0xbc
[  237.398392]  irq_exit+0x10/0x20
[  237.398488]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  237.398590]  timer_interrupt+0x64/0x178
[  237.398679]  Decrementer_virt+0x108/0x10c
[  237.398778]  default_idle_call+0x38/0x48
[  237.398871]  do_idle+0xfc/0x11c
[  237.398955]  cpu_startup_entry+0x30/0x34
[  237.399044]  kernel_init+0x0/0x1a4
[  237.399146]  console_on_rootfs+0x0/0xc8
[  237.399231]  0x3610

[  237.399343] value changed: 0x00 -> 0x01

[  237.399449] Reported by Kernel Concurrency Sanitizer on:
[  237.399505] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  237.399603] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  237.399665] ==================================================================
[  243.045849] CPU-temp: 59.9 C
[  243.045914] , Case: 35.8 C
[  243.046057] ,  Fan: 8 (tuned +1)
[  249.349141] ==================================================================
[  249.349270] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  249.349443] read to 0xeeda9094 of 1 bytes by interrupt on cpu 1:
[  249.349518]  tmigr_next_groupevt+0x60/0xd8
[  249.349621]  tmigr_handle_remote_up+0x94/0x394
[  249.349724]  __walk_groups+0x74/0xc8
[  249.349819]  tmigr_handle_remote+0x13c/0x198
[  249.349922]  run_timer_softirq+0x94/0x98
[  249.350030]  __do_softirq+0x1dc/0x218
[  249.350140]  do_softirq_own_stack+0x54/0x74
[  249.350248]  do_softirq_own_stack+0x44/0x74
[  249.350354]  __irq_exit_rcu+0x6c/0xbc
[  249.350451]  irq_exit+0x10/0x20
[  249.350543]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  249.350639]  timer_interrupt+0x64/0x178
[  249.350724]  Decrementer_virt+0x108/0x10c
[  249.350818]  default_idle_call+0x38/0x48
[  249.350907]  do_idle+0xfc/0x11c
[  249.350987]  cpu_startup_entry+0x30/0x34
[  249.351072]  start_secondary+0x504/0x854
[  249.351167]  0x3338

[  249.351280] write to 0xeeda9094 of 1 bytes by task 0 on cpu 0:
[  249.351352]  tmigr_cpu_activate+0xe8/0x12c
[  249.351454]  timer_clear_idle+0x60/0x80
[  249.351560]  tick_nohz_restart_sched_tick+0x3c/0x170
[  249.351661]  tick_nohz_idle_exit+0xe0/0x158
[  249.351759]  do_idle+0x54/0x11c
[  249.351839]  cpu_startup_entry+0x30/0x34
[  249.351925]  kernel_init+0x0/0x1a4
[  249.352022]  console_on_rootfs+0x0/0xc8
[  249.352103]  0x3610

[  249.352210] Reported by Kernel Concurrency Sanitizer on:
[  249.352263] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  249.352356] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  249.352416] ==================================================================
[  275.591448] CPU-temp: 60.1 C
[  275.591517] , Case: 36.0 C
[  275.591661] ,  Fan: 9 (tuned +1)
[  278.327717] net_ratelimit: 8 callbacks suppressed
[  278.327781] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  278.327899] b43legacy-phy0 debug: RX: Packet dropped
[  373.933764] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  373.933867] b43legacy-phy0 debug: RX: Packet dropped
[  720.759460] ==================================================================
[  720.759601] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  720.759781] read to 0xeedc6094 of 1 bytes by task 0 on cpu 0:
[  720.759855]  tmigr_next_groupevt+0x60/0xd8
[  720.759965]  tmigr_update_events+0x29c/0x328
[  720.760069]  tmigr_inactive_up+0x180/0x288
[  720.760171]  __walk_groups+0x74/0xc8
[  720.760269]  tmigr_cpu_deactivate+0x110/0x178
[  720.760375]  __get_next_timer_interrupt+0x32c/0x34c
[  720.760489]  timer_base_try_to_set_idle+0x50/0x94
[  720.760601]  tick_nohz_idle_stop_tick+0x150/0x4fc
[  720.760704]  do_idle+0xf8/0x11c
[  720.760787]  cpu_startup_entry+0x30/0x34
[  720.760875]  kernel_init+0x0/0x1a4
[  720.760976]  console_on_rootfs+0x0/0xc8
[  720.761059]  0x3610

[  720.761178] write to 0xeedc6094 of 1 bytes by task 0 on cpu 1:
[  720.761252]  tmigr_cpu_activate+0xe8/0x12c
[  720.761357]  timer_clear_idle+0x60/0x80
[  720.761463]  tick_nohz_restart_sched_tick+0x3c/0x170
[  720.761565]  tick_nohz_idle_exit+0xe0/0x158
[  720.761667]  do_idle+0x54/0x11c
[  720.761747]  cpu_startup_entry+0x30/0x34
[  720.761835]  start_secondary+0x504/0x854
[  720.761932]  0x3338

[  720.762041] Reported by Kernel Concurrency Sanitizer on:
[  720.762097] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  720.762193] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  720.762255] ==================================================================
[  751.213814] ==================================================================
[  751.266545] BUG: KCSAN: data-race in interrupt_async_enter_prepare / set_fd_set

[  751.372865] read to 0xc29db6dc of 4 bytes by task 1541 on cpu 0:
[  751.427255]  interrupt_async_enter_prepare+0x64/0xc4
[  751.481946]  do_IRQ+0x18/0x2c
[  751.536487]  HardwareInterrupt_virt+0x108/0x10c
[  751.591584]  0xfefefefe
[  751.646400]  0x0
[  751.700756]  kcsan_setup_watchpoint+0x300/0x4cc
[  751.755834]  set_fd_set+0x60/0xec
[  751.810703]  core_sys_select+0x1ec/0x240
[  751.865731]  sys_pselect6_time32+0x190/0x1b4
[  751.920851]  system_call_exception+0x15c/0x1c0
[  751.976313]  ret_from_syscall+0x0/0x2c

[  752.086926] write to 0xc29db6dc of 4 bytes by task 1541 on cpu 0:
[  752.143313]  set_fd_set+0x60/0xec
[  752.199552]  core_sys_select+0x1ec/0x240
[  752.255574]  sys_pselect6_time32+0x190/0x1b4
[  752.311346]  system_call_exception+0x15c/0x1c0
[  752.367176]  ret_from_syscall+0x0/0x2c

[  752.478262] Reported by Kernel Concurrency Sanitizer on:
[  752.534822] CPU: 0 PID: 1541 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  752.592536] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  752.650552] ==================================================================
[  771.386274] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  771.476892] b43legacy-phy0 debug: RX: Packet dropped
[  772.110509] ==================================================================
[  772.170664] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  772.291413] write to 0xeedc6094 of 1 bytes by task 0 on cpu 1:
[  772.352754]  tmigr_cpu_activate+0xe8/0x12c
[  772.413919]  timer_clear_idle+0x60/0x80
[  772.475037]  tick_nohz_restart_sched_tick+0x3c/0x170
[  772.536604]  tick_nohz_idle_exit+0xe0/0x158
[  772.598085]  do_idle+0x54/0x11c
[  772.659168]  cpu_startup_entry+0x30/0x34
[  772.719700]  start_secondary+0x504/0x854
[  772.779445]  0x3338

[  772.895403] read to 0xeedc6094 of 1 bytes by interrupt on cpu 0:
[  772.954414]  tmigr_next_groupevt+0x60/0xd8
[  773.013453]  tmigr_handle_remote_up+0x94/0x394
[  773.072167]  __walk_groups+0x74/0xc8
[  773.130690]  tmigr_handle_remote+0x13c/0x198
[  773.189549]  run_timer_softirq+0x94/0x98
[  773.248284]  __do_softirq+0x1dc/0x218
[  773.306765]  do_softirq_own_stack+0x54/0x74
[  773.365384]  do_softirq_own_stack+0x44/0x74
[  773.423759]  __irq_exit_rcu+0x6c/0xbc
[  773.481931]  irq_exit+0x10/0x20
[  773.540045]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  773.598635]  timer_interrupt+0x64/0x178
[  773.656878]  Decrementer_virt+0x108/0x10c
[  773.714842]  default_idle_call+0x38/0x48
[  773.772963]  do_idle+0xfc/0x11c
[  773.831032]  cpu_startup_entry+0x30/0x34
[  773.889479]  kernel_init+0x0/0x1a4
[  773.947933]  console_on_rootfs+0x0/0xc8
[  774.006554]  0x3610

[  774.123373] Reported by Kernel Concurrency Sanitizer on:
[  774.182980] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  774.244373] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  774.305784] ==================================================================
[  908.288449] ==================================================================
[  908.349201] BUG: KCSAN: data-race in __run_timer_base / next_expiry_recalc

[  908.467956] read to 0xeedc4918 of 4 bytes by interrupt on cpu 0:
[  908.527641]  __run_timer_base+0x4c/0x38c
[  908.586652]  timer_expire_remote+0x48/0x68
[  908.645495]  tmigr_handle_remote_up+0x1f4/0x394
[  908.704257]  __walk_groups+0x74/0xc8
[  908.762829]  tmigr_handle_remote+0x13c/0x198
[  908.821961]  run_timer_softirq+0x94/0x98
[  908.880952]  __do_softirq+0x1dc/0x218
[  908.939760]  do_softirq_own_stack+0x54/0x74
[  908.998778]  do_softirq_own_stack+0x44/0x74
[  909.057271]  __irq_exit_rcu+0x6c/0xbc
[  909.115657]  irq_exit+0x10/0x20
[  909.173786]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  909.232717]  timer_interrupt+0x64/0x178
[  909.291195]  Decrementer_virt+0x108/0x10c
[  909.349294]  default_idle_call+0x38/0x48
[  909.407348]  do_idle+0xfc/0x11c
[  909.465156]  cpu_startup_entry+0x30/0x34
[  909.523064]  kernel_init+0x0/0x1a4
[  909.580804]  console_on_rootfs+0x0/0xc8
[  909.638593]  0x3610

[  909.751912] write to 0xeedc4918 of 4 bytes by interrupt on cpu 1:
[  909.808835]  next_expiry_recalc+0xbc/0x15c
[  909.864998]  __run_timer_base+0x278/0x38c
[  909.920308]  run_timer_base+0x5c/0x7c
[  909.974831]  run_timer_softirq+0x34/0x98
[  910.028542]  __do_softirq+0x1dc/0x218
[  910.081628]  do_softirq_own_stack+0x54/0x74
[  910.134578]  do_softirq_own_stack+0x44/0x74
[  910.186699]  __irq_exit_rcu+0x6c/0xbc
[  910.238904]  irq_exit+0x10/0x20
[  910.290634]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  910.343100]  timer_interrupt+0x64/0x178
[  910.395429]  Decrementer_virt+0x108/0x10c
[  910.447741]  default_idle_call+0x38/0x48
[  910.500014]  do_idle+0xfc/0x11c
[  910.552097]  cpu_startup_entry+0x30/0x34
[  910.604699]  start_secondary+0x504/0x854
[  910.656958]  0x3338

[  910.759460] Reported by Kernel Concurrency Sanitizer on:
[  910.811642] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  910.864781] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  910.918205] ==================================================================
[  948.875808] ==================================================================
[  948.928873] BUG: KCSAN: data-race in interrupt_async_enter_prepare / raw_copy_to_user

[  949.036459] read to 0xc29d939c of 4 bytes by task 1584 on cpu 0:
[  949.091302]  interrupt_async_enter_prepare+0x64/0xc4
[  949.145797]  timer_interrupt+0x1c/0x178
[  949.199947]  Decrementer_virt+0x108/0x10c
[  949.254144]  0x8
[  949.307879]  0xc51a8020
[  949.361476]  kcsan_setup_watchpoint+0x300/0x4cc
[  949.415617]  raw_copy_to_user+0x74/0xb4
[  949.469747]  _copy_to_iter+0x120/0x694
[  949.523836]  simple_copy_to_iter+0x78/0x80
[  949.578000]  __skb_datagram_iter+0x88/0x334
[  949.632420]  skb_copy_datagram_iter+0x4c/0x78
[  949.686676]  unix_stream_read_actor+0x58/0x8c
[  949.740203]  unix_stream_read_generic+0x808/0xae0
[  949.792946]  unix_stream_recvmsg+0x118/0x11c
[  949.844851]  sock_recvmsg_nosec+0x5c/0x88
[  949.897131]  ____sys_recvmsg+0xc4/0x270
[  949.948720]  ___sys_recvmsg+0x90/0xd4
[  949.999685]  __sys_recvmsg+0xb0/0xf8
[  950.050220]  sys_recvmsg+0x50/0x78
[  950.100272]  system_call_exception+0x15c/0x1c0
[  950.150591]  ret_from_syscall+0x0/0x2c

[  950.250668] write to 0xc29d939c of 4 bytes by task 1584 on cpu 0:
[  950.301716]  raw_copy_to_user+0x74/0xb4
[  950.352436]  _copy_to_iter+0x120/0x694
[  950.403091]  simple_copy_to_iter+0x78/0x80
[  950.453773]  __skb_datagram_iter+0x88/0x334
[  950.504795]  skb_copy_datagram_iter+0x4c/0x78
[  950.556085]  unix_stream_read_actor+0x58/0x8c
[  950.607130]  unix_stream_read_generic+0x808/0xae0
[  950.657834]  unix_stream_recvmsg+0x118/0x11c
[  950.708078]  sock_recvmsg_nosec+0x5c/0x88
[  950.758405]  ____sys_recvmsg+0xc4/0x270
[  950.808713]  ___sys_recvmsg+0x90/0xd4
[  950.858949]  __sys_recvmsg+0xb0/0xf8
[  950.909091]  sys_recvmsg+0x50/0x78
[  950.959103]  system_call_exception+0x15c/0x1c0
[  951.009386]  ret_from_syscall+0x0/0x2c

[  951.109902] Reported by Kernel Concurrency Sanitizer on:
[  951.160864] CPU: 0 PID: 1584 Comm: wmaker Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  951.212548] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  951.264588] ==================================================================
[ 1037.010310] ==================================================================
[ 1037.063153] BUG: KCSAN: data-race in blk_finish_plug / blk_time_get_ns

[ 1037.168081] read to 0xc15b1d30 of 4 bytes by interrupt on cpu 1:
[ 1037.221981]  blk_time_get_ns+0x24/0xf4
[ 1037.275976]  __blk_mq_end_request+0x58/0xe8
[ 1037.330011]  scsi_end_request+0x120/0x2d4
[ 1037.383796]  scsi_io_completion+0x290/0x6b4
[ 1037.439234]  scsi_finish_command+0x160/0x1a4
[ 1037.494753]  scsi_complete+0xf0/0x128
[ 1037.549618]  blk_complete_reqs+0xb4/0xd8
[ 1037.603095]  blk_done_softirq+0x68/0xa4
[ 1037.656486]  __do_softirq+0x1dc/0x218
[ 1037.709877]  do_softirq_own_stack+0x54/0x74
[ 1037.763446]  do_softirq_own_stack+0x44/0x74
[ 1037.816890]  __irq_exit_rcu+0x6c/0xbc
[ 1037.870073]  irq_exit+0x10/0x20
[ 1037.922396]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[ 1037.974802]  do_IRQ+0x24/0x2c
[ 1038.026293]  HardwareInterrupt_virt+0x108/0x10c
[ 1038.078675]  0x1dffff0
[ 1038.129889]  0x1dffff0
[ 1038.179967]  kcsan_setup_watchpoint+0x300/0x4cc
[ 1038.230224]  blk_finish_plug+0x48/0x6c
[ 1038.280185]  read_pages+0xf0/0x214
[ 1038.329697]  page_cache_ra_unbounded+0x120/0x244
[ 1038.379653]  do_page_cache_ra+0x90/0xb8
[ 1038.429513]  force_page_cache_ra+0x12c/0x130
[ 1038.479826]  page_cache_sync_ra+0xc4/0xdc
[ 1038.529986]  filemap_get_pages+0x1a4/0x708
[ 1038.580050]  filemap_read+0x204/0x4c0
[ 1038.629911]  blkdev_read_iter+0x1e8/0x25c
[ 1038.679901]  vfs_read+0x29c/0x2f4
[ 1038.729784]  ksys_read+0xb8/0x134
[ 1038.779468]  sys_read+0x4c/0x74
[ 1038.828948]  system_call_exception+0x15c/0x1c0
[ 1038.878919]  ret_from_syscall+0x0/0x2c

[ 1038.978089] write to 0xc15b1d30 of 4 bytes by task 1615 on cpu 1:
[ 1039.028773]  blk_finish_plug+0x48/0x6c
[ 1039.079459]  read_pages+0xf0/0x214
[ 1039.130155]  page_cache_ra_unbounded+0x120/0x244
[ 1039.181231]  do_page_cache_ra+0x90/0xb8
[ 1039.232200]  force_page_cache_ra+0x12c/0x130
[ 1039.283238]  page_cache_sync_ra+0xc4/0xdc
[ 1039.334278]  filemap_get_pages+0x1a4/0x708
[ 1039.384945]  filemap_read+0x204/0x4c0
[ 1039.435002]  blkdev_read_iter+0x1e8/0x25c
[ 1039.485191]  vfs_read+0x29c/0x2f4
[ 1039.535226]  ksys_read+0xb8/0x134
[ 1039.585232]  sys_read+0x4c/0x74
[ 1039.634967]  system_call_exception+0x15c/0x1c0
[ 1039.685109]  ret_from_syscall+0x0/0x2c

[ 1039.785036] Reported by Kernel Concurrency Sanitizer on:
[ 1039.835612] CPU: 1 PID: 1615 Comm: blkid Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1039.887246] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1039.939286] ==================================================================
[ 1051.674902] ==================================================================
[ 1051.728499] BUG: KCSAN: data-race in interrupt_async_enter_prepare / raw_copy_to_user

[ 1051.836119] read to 0xc29db6dc of 4 bytes by task 1541 on cpu 1:
[ 1051.890846]  interrupt_async_enter_prepare+0x64/0xc4
[ 1051.945445]  timer_interrupt+0x1c/0x178
[ 1051.999296]  Decrementer_virt+0x108/0x10c
[ 1052.052489]  0x8
[ 1052.104560]  0xc51a79c0
[ 1052.156840]  kcsan_setup_watchpoint+0x300/0x4cc
[ 1052.209000]  raw_copy_to_user+0x74/0xb4
[ 1052.260652]  _copy_to_iter+0x120/0x694
[ 1052.311927]  simple_copy_to_iter+0x78/0x80
[ 1052.362945]  __skb_datagram_iter+0x214/0x334
[ 1052.413927]  skb_copy_datagram_iter+0x4c/0x78
[ 1052.464757]  unix_stream_read_actor+0x58/0x8c
[ 1052.515586]  unix_stream_read_generic+0x808/0xae0
[ 1052.566377]  unix_stream_recvmsg+0x118/0x11c
[ 1052.617046]  sock_recvmsg_nosec+0x5c/0x88
[ 1052.667661]  ____sys_recvmsg+0xc4/0x270
[ 1052.718310]  ___sys_recvmsg+0x90/0xd4
[ 1052.768927]  __sys_recvmsg+0xb0/0xf8
[ 1052.819350]  sys_recvmsg+0x50/0x78
[ 1052.870273]  system_call_exception+0x15c/0x1c0
[ 1052.921322]  ret_from_syscall+0x0/0x2c

[ 1053.022476] write to 0xc29db6dc of 4 bytes by task 1541 on cpu 1:
[ 1053.073773]  raw_copy_to_user+0x74/0xb4
[ 1053.124738]  _copy_to_iter+0x120/0x694
[ 1053.175625]  simple_copy_to_iter+0x78/0x80
[ 1053.226967]  __skb_datagram_iter+0x214/0x334
[ 1053.278171]  skb_copy_datagram_iter+0x4c/0x78
[ 1053.330087]  unix_stream_read_actor+0x58/0x8c
[ 1053.381320]  unix_stream_read_generic+0x808/0xae0
[ 1053.432375]  unix_stream_recvmsg+0x118/0x11c
[ 1053.483113]  sock_recvmsg_nosec+0x5c/0x88
[ 1053.533812]  ____sys_recvmsg+0xc4/0x270
[ 1053.584454]  ___sys_recvmsg+0x90/0xd4
[ 1053.635043]  __sys_recvmsg+0xb0/0xf8
[ 1053.685732]  sys_recvmsg+0x50/0x78
[ 1053.736246]  system_call_exception+0x15c/0x1c0
[ 1053.787073]  ret_from_syscall+0x0/0x2c

[ 1053.888526] Reported by Kernel Concurrency Sanitizer on:
[ 1053.940064] CPU: 1 PID: 1541 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1053.992784] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1054.045899] ==================================================================
[ 1075.301806] ==================================================================
[ 1075.356564] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[ 1075.466084] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[ 1075.521666]  hrtimer_active+0xb0/0x100
[ 1075.576934]  task_tick_fair+0xc8/0xcc
[ 1075.631997]  scheduler_tick+0x6c/0xcc
[ 1075.686924]  update_process_times+0xc8/0x120
[ 1075.742171]  tick_nohz_handler+0x1ac/0x270
[ 1075.797428]  __hrtimer_run_queues+0x170/0x1d8
[ 1075.852820]  hrtimer_interrupt+0x168/0x350
[ 1075.908457]  timer_interrupt+0x108/0x178
[ 1075.964201]  Decrementer_virt+0x108/0x10c
[ 1076.019855]  percpu_ref_tryget_many.constprop.0+0xf8/0x11c
[ 1076.076096]  css_tryget+0x38/0x60
[ 1076.132179]  get_mem_cgroup_from_mm+0x138/0x144
[ 1076.188426]  __mem_cgroup_charge+0x2c/0x88
[ 1076.244053]  folio_prealloc.isra.0+0x84/0xec
[ 1076.299063]  handle_mm_fault+0x488/0xed0
[ 1076.353307]  ___do_page_fault+0x4d8/0x630
[ 1076.408033]  do_page_fault+0x28/0x40
[ 1076.461833]  DataAccess_virt+0x124/0x17c

[ 1076.567260] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[ 1076.620584]  __hrtimer_run_queues+0x1cc/0x1d8
[ 1076.673635]  hrtimer_interrupt+0x168/0x350
[ 1076.726768]  timer_interrupt+0x108/0x178
[ 1076.779810]  Decrementer_virt+0x108/0x10c
[ 1076.833162]  0x595
[ 1076.885990]  __kernel_unpoison_pages+0xe0/0x1a8
[ 1076.939390]  post_alloc_hook+0x8c/0xf0
[ 1076.992752]  prep_new_page+0x24/0x5c
[ 1077.045983]  get_page_from_freelist+0x564/0x660
[ 1077.099651]  __alloc_pages+0x114/0x8dc
[ 1077.153211]  folio_prealloc.isra.0+0x44/0xec
[ 1077.206973]  handle_mm_fault+0x488/0xed0
[ 1077.260843]  ___do_page_fault+0x4d8/0x630
[ 1077.314829]  do_page_fault+0x28/0x40
[ 1077.368660]  DataAccess_virt+0x124/0x17c

[ 1077.476086] Reported by Kernel Concurrency Sanitizer on:
[ 1077.530829] CPU: 0 PID: 1620 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1077.586833] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1077.643130] ==================================================================
[ 1082.516165] pagealloc: memory corruption
[ 1082.613096] fffdfff0: 00 00 00 00                                      ....
[ 1082.710010] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1082.807840] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1082.905938] Call Trace:
[ 1083.002796] [f2cf5c00] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[ 1083.103663] [f2cf5c20] [c0be4ee8] dump_stack+0x20/0x34
[ 1083.203141] [f2cf5c30] [c02c47c0] __kernel_unpoison_pages+0x198/0x1a8
[ 1083.304417] [f2cf5c80] [c029b62c] post_alloc_hook+0x8c/0xf0
[ 1083.406281] [f2cf5cb0] [c029b6b4] prep_new_page+0x24/0x5c
[ 1083.508295] [f2cf5cd0] [c029c9dc] get_page_from_freelist+0x564/0x660
[ 1083.610055] [f2cf5d60] [c029dfcc] __alloc_pages+0x114/0x8dc
[ 1083.712330] [f2cf5e20] [c02764f0] folio_prealloc.isra.0+0x44/0xec
[ 1083.817046] [f2cf5e40] [c027be28] handle_mm_fault+0x488/0xed0
[ 1083.919976] [f2cf5ed0] [c00340f4] ___do_page_fault+0x4d8/0x630
[ 1084.024052] [f2cf5f10] [c003446c] do_page_fault+0x28/0x40
[ 1084.126551] [f2cf5f30] [c000433c] DataAccess_virt+0x124/0x17c
[ 1084.229750] --- interrupt: 300 at 0xb13008
[ 1084.332833] NIP:  00b13008 LR: 00b12fe8 CTR: 00000000
[ 1084.436540] REGS: f2cf5f40 TRAP: 0300   Not tainted  (6.9.0-rc4-PMacG4-dirty)
[ 1084.538670] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
[ 1084.643896] DAR: 8fa70010 DSISR: 42000000 
               GPR00: 00b12fe8 afd69f00 a7fed700 6ba98010 3c500000 20884462 00000003 00a301e4 
               GPR08: 23fd9000 23fd8000 00000000 4088429a 20882462 00b2ff68 00000000 40882462 
               GPR16: ffffffff 00000000 00000002 00000000 00000002 00000000 00b30018 00000001 
               GPR24: ffffffff ffffffff 3c500000 0000005a 6ba98010 00000000 00b37cd0 00001000 
[ 1085.165724] NIP [00b13008] 0xb13008
[ 1085.267098] LR [00b12fe8] 0xb12fe8
[ 1085.368411] --- interrupt: 300
[ 1085.470618] page: refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x31069
[ 1085.577511] flags: 0x80000000(zone=2)
[ 1085.682232] page_type: 0xffffffff()
[ 1085.788198] raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
[ 1085.894169] raw: 00000000
[ 1085.998995] page dumped because: pagealloc: corrupted page details
[ 1086.105882] page_owner info is not present (never set?)
[ 1103.172608] ==================================================================
[ 1103.237300] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1103.365582] read (marked) to 0xefa6fa40 of 4 bytes by task 1619 on cpu 0:
[ 1103.430899]  lru_gen_look_around+0x320/0x634
[ 1103.495970]  folio_referenced_one+0x32c/0x404
[ 1103.561131]  rmap_walk_anon+0x1c4/0x24c
[ 1103.626212]  rmap_walk+0x70/0x7c
[ 1103.690974]  folio_referenced+0x194/0x1ec
[ 1103.755894]  shrink_folio_list+0x6a8/0xd28
[ 1103.820531]  evict_folios+0xcc0/0x1204
[ 1103.884712]  try_to_shrink_lruvec+0x214/0x2f0
[ 1103.949008]  shrink_one+0x104/0x1e8
[ 1104.013172]  shrink_node+0x314/0xc3c
[ 1104.077234]  do_try_to_free_pages+0x500/0x7e4
[ 1104.141517]  try_to_free_pages+0x150/0x18c
[ 1104.205712]  __alloc_pages+0x460/0x8dc
[ 1104.269801]  folio_prealloc.isra.0+0x44/0xec
[ 1104.334098]  handle_mm_fault+0x488/0xed0
[ 1104.398190]  ___do_page_fault+0x4d8/0x630
[ 1104.462229]  do_page_fault+0x28/0x40
[ 1104.526125]  DataAccess_virt+0x124/0x17c

[ 1104.653866] write to 0xefa6fa40 of 4 bytes by task 40 on cpu 1:
[ 1104.718744]  list_add+0x58/0x94
[ 1104.783166]  evict_folios+0xb04/0x1204
[ 1104.847662]  try_to_shrink_lruvec+0x214/0x2f0
[ 1104.912124]  shrink_one+0x104/0x1e8
[ 1104.975841]  shrink_node+0x314/0xc3c
[ 1105.038693]  balance_pgdat+0x498/0x914
[ 1105.100896]  kswapd+0x304/0x398
[ 1105.162235]  kthread+0x174/0x178
[ 1105.223310]  start_kernel_thread+0x10/0x14

[ 1105.343563] Reported by Kernel Concurrency Sanitizer on:
[ 1105.403874] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1105.464743] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1105.526020] ==================================================================
[ 1107.514623] ==================================================================
[ 1107.576537] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1107.699840] read (marked) to 0xef8320ec of 4 bytes by task 40 on cpu 1:
[ 1107.762376]  lru_gen_look_around+0x320/0x634
[ 1107.824312]  folio_referenced_one+0x32c/0x404
[ 1107.886238]  rmap_walk_anon+0x1c4/0x24c
[ 1107.947942]  rmap_walk+0x70/0x7c
[ 1108.009135]  folio_referenced+0x194/0x1ec
[ 1108.070477]  shrink_folio_list+0x6a8/0xd28
[ 1108.131506]  evict_folios+0xcc0/0x1204
[ 1108.192277]  try_to_shrink_lruvec+0x214/0x2f0
[ 1108.252645]  shrink_one+0x104/0x1e8
[ 1108.312276]  shrink_node+0x314/0xc3c
[ 1108.371237]  balance_pgdat+0x498/0x914
[ 1108.429451]  kswapd+0x304/0x398
[ 1108.487098]  kthread+0x174/0x178
[ 1108.544273]  start_kernel_thread+0x10/0x14

[ 1108.658034] write to 0xef8320ec of 4 bytes by task 1619 on cpu 0:
[ 1108.715833]  list_add+0x58/0x94
[ 1108.773051]  evict_folios+0xb04/0x1204
[ 1108.829735]  try_to_shrink_lruvec+0x214/0x2f0
[ 1108.886174]  shrink_one+0x104/0x1e8
[ 1108.942365]  shrink_node+0x314/0xc3c
[ 1108.997602]  do_try_to_free_pages+0x500/0x7e4
[ 1109.052504]  try_to_free_pages+0x150/0x18c
[ 1109.107028]  __alloc_pages+0x460/0x8dc
[ 1109.161106]  folio_prealloc.isra.0+0x44/0xec
[ 1109.214621]  handle_mm_fault+0x488/0xed0
[ 1109.267410]  ___do_page_fault+0x4d8/0x630
[ 1109.319824]  do_page_fault+0x28/0x40
[ 1109.371670]  DataAccess_virt+0x124/0x17c

[ 1109.474176] Reported by Kernel Concurrency Sanitizer on:
[ 1109.526294] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1109.579602] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1109.633233] ==================================================================
[ 1112.175937] ==================================================================
[ 1112.230216] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1112.338269] read (marked) to 0xef0fa554 of 4 bytes by task 1620 on cpu 1:
[ 1112.393682]  lru_gen_look_around+0x320/0x634
[ 1112.448808]  folio_referenced_one+0x32c/0x404
[ 1112.503987]  rmap_walk_anon+0x1c4/0x24c
[ 1112.559086]  rmap_walk+0x70/0x7c
[ 1112.613757]  folio_referenced+0x194/0x1ec
[ 1112.668584]  shrink_folio_list+0x6a8/0xd28
[ 1112.723455]  evict_folios+0xcc0/0x1204
[ 1112.778287]  try_to_shrink_lruvec+0x214/0x2f0
[ 1112.833316]  shrink_one+0x104/0x1e8
[ 1112.888249]  shrink_node+0x314/0xc3c
[ 1112.942681]  do_try_to_free_pages+0x500/0x7e4
[ 1112.997037]  try_to_free_pages+0x150/0x18c
[ 1113.051448]  __alloc_pages+0x460/0x8dc
[ 1113.105779]  folio_prealloc.isra.0+0x44/0xec
[ 1113.160200]  handle_mm_fault+0x488/0xed0
[ 1113.214729]  ___do_page_fault+0x4d8/0x630
[ 1113.269341]  do_page_fault+0x28/0x40
[ 1113.323895]  DataAccess_virt+0x124/0x17c

[ 1113.433274] write to 0xef0fa554 of 4 bytes by task 40 on cpu 0:
[ 1113.488967]  list_add+0x58/0x94
[ 1113.543902]  evict_folios+0xb04/0x1204
[ 1113.598280]  try_to_shrink_lruvec+0x214/0x2f0
[ 1113.652213]  shrink_one+0x104/0x1e8
[ 1113.705362]  shrink_node+0x314/0xc3c
[ 1113.758812]  balance_pgdat+0x498/0x914
[ 1113.811578]  kswapd+0x304/0x398
[ 1113.863739]  kthread+0x174/0x178
[ 1113.915313]  start_kernel_thread+0x10/0x14

[ 1114.017462] Reported by Kernel Concurrency Sanitizer on:
[ 1114.069359] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1114.122557] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1114.176028] ==================================================================
[ 1114.925709] ==================================================================
[ 1114.980036] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[ 1115.089080] write to 0xeedbbd40 of 4 bytes by task 1620 on cpu 1:
[ 1115.144741]  mem_cgroup_css_rstat_flush+0x44c/0x518
[ 1115.200501]  cgroup_rstat_flush_locked+0x528/0x538
[ 1115.256431]  cgroup_rstat_flush+0x38/0x5c
[ 1115.312176]  do_flush_stats+0x78/0x9c
[ 1115.367879]  mem_cgroup_flush_stats+0x7c/0x80
[ 1115.423757]  zswap_shrinker_count+0xb8/0x150
[ 1115.479357]  do_shrink_slab+0x7c/0x540
[ 1115.534529]  shrink_slab+0x1f0/0x384
[ 1115.589688]  shrink_one+0x140/0x1e8
[ 1115.644520]  shrink_node+0x314/0xc3c
[ 1115.699123]  do_try_to_free_pages+0x500/0x7e4
[ 1115.754139]  try_to_free_pages+0x150/0x18c
[ 1115.809094]  __alloc_pages+0x460/0x8dc
[ 1115.863928]  folio_prealloc.isra.0+0x44/0xec
[ 1115.918893]  handle_mm_fault+0x488/0xed0
[ 1115.973762]  ___do_page_fault+0x4d8/0x630
[ 1116.028624]  do_page_fault+0x28/0x40
[ 1116.083430]  DataAccess_virt+0x124/0x17c

[ 1116.192920] write to 0xeedbbd40 of 4 bytes by task 40 on cpu 0:
[ 1116.248673]  memcg_rstat_updated+0xd8/0x15c
[ 1116.304041]  __mod_memcg_lruvec_state+0x118/0x154
[ 1116.358966]  __mod_lruvec_state+0x58/0x78
[ 1116.413060]  lru_gen_update_size+0x130/0x240
[ 1116.466608]  lru_gen_add_folio+0x198/0x288
[ 1116.520444]  move_folios_to_lru+0x29c/0x350
[ 1116.573667]  evict_folios+0xd20/0x1204
[ 1116.626394]  try_to_shrink_lruvec+0x214/0x2f0
[ 1116.678850]  shrink_one+0x104/0x1e8
[ 1116.730711]  shrink_node+0x314/0xc3c
[ 1116.782307]  balance_pgdat+0x498/0x914
[ 1116.833820]  kswapd+0x304/0x398
[ 1116.885406]  kthread+0x174/0x178
[ 1116.936809]  start_kernel_thread+0x10/0x14

[ 1117.039674] value changed: 0x00000018 -> 0x00000000

[ 1117.142997] Reported by Kernel Concurrency Sanitizer on:
[ 1117.195578] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1117.249142] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1117.302991] ==================================================================
[ 1118.378999] ==================================================================
[ 1118.433585] BUG: KCSAN: data-race in list_del / lru_gen_look_around

[ 1118.542375] read (marked) to 0xef2e6d64 of 4 bytes by task 1620 on cpu 1:
[ 1118.598040]  lru_gen_look_around+0x320/0x634
[ 1118.653916]  folio_referenced_one+0x32c/0x404
[ 1118.709922]  rmap_walk_anon+0x1c4/0x24c
[ 1118.765527]  rmap_walk+0x70/0x7c
[ 1118.820441]  folio_referenced+0x194/0x1ec
[ 1118.875594]  shrink_folio_list+0x6a8/0xd28
[ 1118.930737]  evict_folios+0xcc0/0x1204
[ 1118.985757]  try_to_shrink_lruvec+0x214/0x2f0
[ 1119.041134]  shrink_one+0x104/0x1e8
[ 1119.096511]  shrink_node+0x314/0xc3c
[ 1119.151747]  do_try_to_free_pages+0x500/0x7e4
[ 1119.207404]  try_to_free_pages+0x150/0x18c
[ 1119.263057]  __alloc_pages+0x460/0x8dc
[ 1119.318628]  folio_prealloc.isra.0+0x44/0xec
[ 1119.374089]  handle_mm_fault+0x488/0xed0
[ 1119.428844]  ___do_page_fault+0x4d8/0x630
[ 1119.482993]  do_page_fault+0x28/0x40
[ 1119.536380]  DataAccess_virt+0x124/0x17c

[ 1119.642844] write to 0xef2e6d64 of 4 bytes by task 40 on cpu 0:
[ 1119.695760]  list_del+0x2c/0x5c
[ 1119.748250]  lru_gen_del_folio+0x110/0x140
[ 1119.800516]  evict_folios+0xaf8/0x1204
[ 1119.852574]  try_to_shrink_lruvec+0x214/0x2f0
[ 1119.904997]  shrink_one+0x104/0x1e8
[ 1119.957279]  shrink_node+0x314/0xc3c
[ 1120.009316]  balance_pgdat+0x498/0x914
[ 1120.061307]  kswapd+0x304/0x398
[ 1120.113069]  kthread+0x174/0x178
[ 1120.164720]  start_kernel_thread+0x10/0x14

[ 1120.268265] Reported by Kernel Concurrency Sanitizer on:
[ 1120.320735] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1120.374216] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1120.428137] ==================================================================
[ 1122.332197] ==================================================================
[ 1122.387140] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1122.496688] read (marked) to 0xef4c94b8 of 4 bytes by task 40 on cpu 0:
[ 1122.552654]  lru_gen_look_around+0x320/0x634
[ 1122.608217]  folio_referenced_one+0x32c/0x404
[ 1122.663598]  rmap_walk_anon+0x1c4/0x24c
[ 1122.718522]  rmap_walk+0x70/0x7c
[ 1122.772986]  folio_referenced+0x194/0x1ec
[ 1122.827581]  shrink_folio_list+0x6a8/0xd28
[ 1122.882182]  evict_folios+0xcc0/0x1204
[ 1122.936818]  try_to_shrink_lruvec+0x214/0x2f0
[ 1122.991642]  shrink_one+0x104/0x1e8
[ 1123.046317]  shrink_node+0x314/0xc3c
[ 1123.100786]  balance_pgdat+0x498/0x914
[ 1123.155167]  kswapd+0x304/0x398
[ 1123.209542]  kthread+0x174/0x178
[ 1123.263856]  start_kernel_thread+0x10/0x14

[ 1123.372926] write to 0xef4c94b8 of 4 bytes by task 1620 on cpu 1:
[ 1123.428774]  list_add+0x58/0x94
[ 1123.483944]  evict_folios+0xb04/0x1204
[ 1123.539181]  try_to_shrink_lruvec+0x214/0x2f0
[ 1123.594297]  shrink_one+0x104/0x1e8
[ 1123.649039]  shrink_node+0x314/0xc3c
[ 1123.702982]  do_try_to_free_pages+0x500/0x7e4
[ 1123.756502]  try_to_free_pages+0x150/0x18c
[ 1123.809341]  __alloc_pages+0x460/0x8dc
[ 1123.862617]  folio_prealloc.isra.0+0x44/0xec
[ 1123.915388]  handle_mm_fault+0x488/0xed0
[ 1123.967668]  ___do_page_fault+0x4d8/0x630
[ 1124.019509]  do_page_fault+0x28/0x40
[ 1124.070795]  DataAccess_virt+0x124/0x17c

[ 1124.173021] Reported by Kernel Concurrency Sanitizer on:
[ 1124.225247] CPU: 1 PID: 1620 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1124.278439] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1124.332099] ==================================================================
[ 1127.208932] ==================================================================
[ 1127.263097] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[ 1127.371973] write to 0xeedd8d40 of 4 bytes by task 1619 on cpu 0:
[ 1127.427413]  mem_cgroup_css_rstat_flush+0x44c/0x518
[ 1127.482791]  cgroup_rstat_flush_locked+0x528/0x538
[ 1127.538283]  cgroup_rstat_flush+0x38/0x5c
[ 1127.593429]  do_flush_stats+0x78/0x9c
[ 1127.648480]  mem_cgroup_flush_stats+0x7c/0x80
[ 1127.703760]  zswap_shrinker_count+0xb8/0x150
[ 1127.759088]  do_shrink_slab+0x7c/0x540
[ 1127.814363]  shrink_slab+0x1f0/0x384
[ 1127.869577]  shrink_one+0x140/0x1e8
[ 1127.924251]  shrink_node+0x314/0xc3c
[ 1127.978437]  do_try_to_free_pages+0x500/0x7e4
[ 1128.032843]  try_to_free_pages+0x150/0x18c
[ 1128.087271]  __alloc_pages+0x460/0x8dc
[ 1128.141597]  folio_prealloc.isra.0+0x44/0xec
[ 1128.195997]  handle_mm_fault+0x488/0xed0
[ 1128.250490]  ___do_page_fault+0x4d8/0x630
[ 1128.305050]  do_page_fault+0x28/0x40
[ 1128.359559]  DataAccess_virt+0x124/0x17c

[ 1128.468744] write to 0xeedd8d40 of 4 bytes by task 40 on cpu 1:
[ 1128.524270]  memcg_rstat_updated+0xd8/0x15c
[ 1128.579455]  __mod_memcg_lruvec_state+0x118/0x154
[ 1128.634197]  __mod_lruvec_state+0x58/0x78
[ 1128.688182]  lru_gen_update_size+0x130/0x240
[ 1128.741579]  lru_gen_add_folio+0x198/0x288
[ 1128.795328]  move_folios_to_lru+0x29c/0x350
[ 1128.848471]  evict_folios+0xd20/0x1204
[ 1128.901122]  try_to_shrink_lruvec+0x214/0x2f0
[ 1128.953550]  shrink_one+0x104/0x1e8
[ 1129.005393]  shrink_node+0x314/0xc3c
[ 1129.057004]  balance_pgdat+0x498/0x914
[ 1129.108555]  kswapd+0x304/0x398
[ 1129.160143]  kthread+0x174/0x178
[ 1129.211721]  start_kernel_thread+0x10/0x14

[ 1129.314534] value changed: 0x0000000d -> 0x00000000

[ 1129.417903] Reported by Kernel Concurrency Sanitizer on:
[ 1129.470489] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1129.524180] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1129.578250] ==================================================================
[ 1132.350890] kworker/u9:1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
[ 1132.439055] CPU: 1 PID: 39 Comm: kworker/u9:1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1132.530157] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1132.620439] Workqueue: events_freezable_pwr_efficient disk_events_workfn (events_freezable_pwr_ef)
[ 1132.712862] Call Trace:
[ 1132.805472] [f100dc50] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[ 1132.902185] [f100dc70] [c0be4ee8] dump_stack+0x20/0x34
[ 1132.997462] [f100dc80] [c029de40] warn_alloc+0x100/0x178
[ 1133.091658] [f100dce0] [c029e234] __alloc_pages+0x37c/0x8dc
[ 1133.187093] [f100dda0] [c029e884] __page_frag_alloc_align+0x74/0x194
[ 1133.280854] [f100ddd0] [c09bafc0] __netdev_alloc_skb+0x108/0x234
[ 1133.375951] [f100de00] [bef1a5a8] setup_rx_descbuffer+0x5c/0x258 [b43legacy]
[ 1133.471342] [f100de40] [bef1c43c] b43legacy_dma_rx+0x3e4/0x488 [b43legacy]
[ 1133.566247] [f100deb0] [bef0b034] b43legacy_interrupt_tasklet+0x7bc/0x7f0 [b43legacy]
[ 1133.661223] [f100df50] [c006f8c8] tasklet_action_common.isra.0+0xb0/0xe8
[ 1133.756602] [f100df80] [c0c1fc8c] __do_softirq+0x1dc/0x218
[ 1133.853423] [f100dff0] [c00091d8] do_softirq_own_stack+0x54/0x74
[ 1133.950509] [f10dd760] [c00091c8] do_softirq_own_stack+0x44/0x74
[ 1134.045886] [f10dd780] [c006f114] __irq_exit_rcu+0x6c/0xbc
[ 1134.141538] [f10dd790] [c006f588] irq_exit+0x10/0x20
[ 1134.235241] [f10dd7a0] [c0008b58] interrupt_async_exit_prepare.isra.0+0x18/0x2c
[ 1134.328250] [f10dd7b0] [c000917c] do_IRQ+0x24/0x2c
[ 1134.421852] [f10dd7d0] [c00045b4] HardwareInterrupt_virt+0x108/0x10c
[ 1134.518090] --- interrupt: 500 at _raw_spin_unlock_irq+0x30/0x48
[ 1134.611842] NIP:  c0c1f49c LR: c0c1f490 CTR: 00000000
[ 1134.705301] REGS: f10dd7e0 TRAP: 0500   Not tainted  (6.9.0-rc4-PMacG4-dirty)
[ 1134.800041] MSR:  00209032 <EE,ME,IR,DR,RI>  CR: 84882802  XER: 00000000
[ 1134.895506] 
               GPR00: c0c1f490 f10dd8a0 c1c28020 c49d6828 00016828 0001682b 00000003 c12399ec 
               GPR08: 00000000 00009032 0000001d f10dd860 24882802 00000000 00000001 00000000 
               GPR16: 00000800 00000800 00000000 00000000 00000002 00000004 00000004 00000000 
               GPR24: c49d6850 00000004 00000000 00000007 00000001 c49d6850 f10ddbb4 c49d6828 
[ 1135.378017] NIP [c0c1f49c] _raw_spin_unlock_irq+0x30/0x48
[ 1135.473742] LR [c0c1f490] _raw_spin_unlock_irq+0x24/0x48
[ 1135.570964] --- interrupt: 500
[ 1135.667558] [f10dd8c0] [c0246150] evict_folios+0xc74/0x1204
[ 1135.766055] [f10dd9d0] [c02468f4] try_to_shrink_lruvec+0x214/0x2f0
[ 1135.865435] [f10dda50] [c0246ad4] shrink_one+0x104/0x1e8
[ 1135.964504] [f10dda90] [c0248eb8] shrink_node+0x314/0xc3c
[ 1136.063967] [f10ddb20] [c024a98c] do_try_to_free_pages+0x500/0x7e4
[ 1136.164791] [f10ddba0] [c024b110] try_to_free_pages+0x150/0x18c
[ 1136.265414] [f10ddc20] [c029e318] __alloc_pages+0x460/0x8dc
[ 1136.364886] [f10ddce0] [c06088ac] alloc_pages.constprop.0+0x30/0x50
[ 1136.465171] [f10ddd00] [c0608ad4] blk_rq_map_kern+0x208/0x404
[ 1136.564679] [f10ddd50] [c089c048] scsi_execute_cmd+0x350/0x534
[ 1136.663635] [f10dddc0] [c08b77cc] sr_check_events+0x108/0x4bc
[ 1136.764635] [f10dde40] [c08fb620] cdrom_update_events+0x54/0xb8
[ 1136.865074] [f10dde60] [c08fb6b4] cdrom_check_events+0x30/0x70
[ 1136.965069] [f10dde80] [c08b7c44] sr_block_check_events+0x60/0x90
[ 1137.064917] [f10ddea0] [c0630444] disk_check_events+0x68/0x168
[ 1137.165414] [f10ddee0] [c063056c] disk_events_workfn+0x28/0x40
[ 1137.267952] [f10ddf00] [c008df0c] process_scheduled_works+0x350/0x494
[ 1137.368522] [f10ddf70] [c008ee2c] worker_thread+0x2a4/0x300
[ 1137.469521] [f10ddfc0] [c009b87c] kthread+0x174/0x178
[ 1137.569313] [f10ddff0] [c001c304] start_kernel_thread+0x10/0x14
[ 1137.670144] Mem-Info:
[ 1137.769084] active_anon:292700 inactive_anon:181968 isolated_anon:0
                active_file:6404 inactive_file:5560 isolated_file:0
                unevictable:0 dirty:11 writeback:0
                slab_reclaimable:1183 slab_unreclaimable:6185
                mapped:7898 shmem:133 pagetables:675
                sec_pagetables:0 bounce:0
                kernel_misc_reclaimable:0
                free:1193 free_pcp:778 free_cma:0
[ 1138.591873] Node 0 active_anon:1170800kB inactive_anon:727872kB active_file:25616kB inactive_file:22240kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:31592kB dirty:44kB writeback:0kB shmem:532kB writeback_tmp:0kB kernel_stack:952kB pagetables:2700kB sec_pagetables:0kB all_unreclaimable? no
[ 1138.817095] DMA free:0kB boost:7564kB min:10928kB low:11768kB high:12608kB reserved_highatomic:0KB active_anon:568836kB inactive_anon:92340kB active_file:12kB inactive_file:1248kB unevictable:0kB writepending:40kB present:786432kB managed:709428kB mlocked:0kB bounce:0kB free_pcp:3112kB local_pcp:1844kB free_cma:0kB
[ 1139.054054] lowmem_reserve[]: 0 0 1280 1280
[ 1139.168685] DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB
[ 1139.288155] 39962 total pagecache pages
[ 1139.403030] 27865 pages in swap cache
[ 1139.518121] Free swap  = 8240252kB
[ 1139.632092] Total swap = 8388604kB
[ 1139.745755] 524288 pages RAM
[ 1139.860425] 327680 pages HighMem/MovableOnly
[ 1139.972892] 19251 pages reserved
[ 1140.086052] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086495] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086627] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086729] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086811] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086897] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086981] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087066] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087125] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087233] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087318] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087401] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087484] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087568] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087651] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087753] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087836] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087920] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088003] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088087] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088171] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088277] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088364] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088448] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088530] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088615] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088699] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088806] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088891] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088974] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089059] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089142] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089226] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089331] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089414] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089498] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089584] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089665] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089748] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089852] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089935] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090019] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090103] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090187] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090292] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090377] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090461] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090544] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090628] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090713] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090817] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090903] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090987] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091071] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091156] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091240] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091345] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091430] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091515] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1145.532381] ==================================================================
[ 1145.608894] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1145.760471] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1145.836461]  zswap_update_total_size+0x58/0xe8
[ 1145.912507]  zswap_store+0x5a8/0xa18
[ 1145.989718]  swap_writepage+0x4c/0xe8
[ 1146.065657]  pageout+0x1dc/0x304
[ 1146.141299]  shrink_folio_list+0xa70/0xd28
[ 1146.217154]  evict_folios+0xcc0/0x1204
[ 1146.292889]  try_to_shrink_lruvec+0x214/0x2f0
[ 1146.369041]  shrink_one+0x104/0x1e8
[ 1146.446060]  shrink_node+0x314/0xc3c
[ 1146.520298]  balance_pgdat+0x498/0x914
[ 1146.594835]  kswapd+0x304/0x398
[ 1146.667816]  kthread+0x174/0x178
[ 1146.740277]  start_kernel_thread+0x10/0x14

[ 1146.883255] read to 0xc121b328 of 8 bytes by task 1620 on cpu 0:
[ 1146.954655]  zswap_store+0x118/0xa18
[ 1147.026298]  swap_writepage+0x4c/0xe8
[ 1147.098668]  pageout+0x1dc/0x304
[ 1147.169358]  shrink_folio_list+0xa70/0xd28
[ 1147.240046]  evict_folios+0xcc0/0x1204
[ 1147.310128]  try_to_shrink_lruvec+0x214/0x2f0
[ 1147.380323]  shrink_one+0x104/0x1e8
[ 1147.449989]  shrink_node+0x314/0xc3c
[ 1147.519311]  do_try_to_free_pages+0x500/0x7e4
[ 1147.588985]  try_to_free_pages+0x150/0x18c
[ 1147.658439]  __alloc_pages+0x460/0x8dc
[ 1147.727688]  folio_prealloc.isra.0+0x44/0xec
[ 1147.796963]  handle_mm_fault+0x488/0xed0
[ 1147.866127]  ___do_page_fault+0x4d8/0x630
[ 1147.935298]  do_page_fault+0x28/0x40
[ 1148.003939]  DataAccess_virt+0x124/0x17c

[ 1148.140405] Reported by Kernel Concurrency Sanitizer on:
[ 1148.209378] CPU: 0 PID: 1620 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1148.279898] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1148.350632] ==================================================================
[ 1153.340372] ==================================================================
[ 1153.412514] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1153.554905] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1153.626481]  zswap_update_total_size+0x58/0xe8
[ 1153.697496]  zswap_store+0x5a8/0xa18
[ 1153.768192]  swap_writepage+0x4c/0xe8
[ 1153.839021]  pageout+0x1dc/0x304
[ 1153.910909]  shrink_folio_list+0xa70/0xd28
[ 1153.980463]  evict_folios+0xcc0/0x1204
[ 1154.050937]  try_to_shrink_lruvec+0x214/0x2f0
[ 1154.120486]  shrink_one+0x104/0x1e8
[ 1154.191056]  shrink_node+0x314/0xc3c
[ 1154.260876]  balance_pgdat+0x498/0x914
[ 1154.327067]  kswapd+0x304/0x398
[ 1154.389843]  kthread+0x174/0x178
[ 1154.448891]  start_kernel_thread+0x10/0x14

[ 1154.558693] read to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1154.613044]  zswap_store+0x118/0xa18
[ 1154.666450]  swap_writepage+0x4c/0xe8
[ 1154.719823]  pageout+0x1dc/0x304
[ 1154.773083]  shrink_folio_list+0xa70/0xd28
[ 1154.826726]  evict_folios+0xcc0/0x1204
[ 1154.880407]  try_to_shrink_lruvec+0x214/0x2f0
[ 1154.934376]  shrink_one+0x104/0x1e8
[ 1154.988131]  shrink_node+0x314/0xc3c
[ 1155.041052]  do_try_to_free_pages+0x500/0x7e4
[ 1155.093526]  try_to_free_pages+0x150/0x18c
[ 1155.145467]  __alloc_pages+0x460/0x8dc
[ 1155.197157]  folio_prealloc.isra.0+0x44/0xec
[ 1155.248720]  handle_mm_fault+0x488/0xed0
[ 1155.300028]  ___do_page_fault+0x4d8/0x630
[ 1155.351434]  do_page_fault+0x28/0x40
[ 1155.402778]  DataAccess_virt+0x124/0x17c

[ 1155.504632] Reported by Kernel Concurrency Sanitizer on:
[ 1155.556251] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1155.608663] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1155.661629] ==================================================================
[ 1159.860944] ==================================================================
[ 1159.914891] BUG: KCSAN: data-race in __mod_memcg_lruvec_state / mem_cgroup_css_rstat_flush

[ 1160.023991] read (marked) to 0xeedd8f80 of 4 bytes by task 1619 on cpu 0:
[ 1160.079774]  mem_cgroup_css_rstat_flush+0x394/0x518
[ 1160.135661]  cgroup_rstat_flush_locked+0x528/0x538
[ 1160.191359]  cgroup_rstat_flush+0x38/0x5c
[ 1160.246745]  do_flush_stats+0x78/0x9c
[ 1160.302181]  mem_cgroup_flush_stats+0x7c/0x80
[ 1160.357857]  zswap_shrinker_count+0xb8/0x150
[ 1160.413527]  do_shrink_slab+0x7c/0x540
[ 1160.469078]  shrink_slab+0x1f0/0x384
[ 1160.524481]  shrink_one+0x140/0x1e8
[ 1160.579854]  shrink_node+0x314/0xc3c
[ 1160.634981]  do_try_to_free_pages+0x500/0x7e4
[ 1160.690290]  try_to_free_pages+0x150/0x18c
[ 1160.745600]  __alloc_pages+0x460/0x8dc
[ 1160.800804]  __read_swap_cache_async+0xd0/0x24c
[ 1160.856176]  swap_cluster_readahead+0x2cc/0x338
[ 1160.911816]  swapin_readahead+0x430/0x438
[ 1160.967167]  do_swap_page+0x1e0/0x9bc
[ 1161.022385]  handle_mm_fault+0xecc/0xed0
[ 1161.077696]  ___do_page_fault+0x4d8/0x630
[ 1161.132806]  do_page_fault+0x28/0x40
[ 1161.187151]  DataAccess_virt+0x124/0x17c

[ 1161.293119] write to 0xeedd8f80 of 4 bytes by task 40 on cpu 1:
[ 1161.347088]  __mod_memcg_lruvec_state+0xdc/0x154
[ 1161.400803]  __mod_lruvec_state+0x58/0x78
[ 1161.453851]  lru_gen_update_size+0x130/0x240
[ 1161.506703]  lru_gen_del_folio+0x104/0x140
[ 1161.559074]  evict_folios+0xaf8/0x1204
[ 1161.611409]  try_to_shrink_lruvec+0x214/0x2f0
[ 1161.664014]  shrink_one+0x104/0x1e8
[ 1161.716690]  shrink_node+0x314/0xc3c
[ 1161.769028]  balance_pgdat+0x498/0x914
[ 1161.821319]  kswapd+0x304/0x398
[ 1161.873340]  kthread+0x174/0x178
[ 1161.925118]  start_kernel_thread+0x10/0x14

[ 1162.028727] Reported by Kernel Concurrency Sanitizer on:
[ 1162.081278] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1162.135074] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1162.189178] ==================================================================
[ 1167.537551] ==================================================================
[ 1167.592244] BUG: KCSAN: data-race in zswap_update_total_size / zswap_update_total_size

[ 1167.702971] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1167.758691]  zswap_update_total_size+0x58/0xe8
[ 1167.815688]  zswap_entry_free+0xdc/0x1c0
[ 1167.872100]  zswap_load+0x190/0x19c
[ 1167.927754]  swap_read_folio+0xbc/0x450
[ 1167.984430]  swap_cluster_readahead+0x2f8/0x338
[ 1168.040390]  swapin_readahead+0x430/0x438
[ 1168.097280]  do_swap_page+0x1e0/0x9bc
[ 1168.153152]  handle_mm_fault+0xecc/0xed0
[ 1168.210362]  ___do_page_fault+0x4d8/0x630
[ 1168.266601]  do_page_fault+0x28/0x40
[ 1168.322623]  DataAccess_virt+0x124/0x17c

[ 1168.434517] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1168.491480]  zswap_update_total_size+0x58/0xe8
[ 1168.547866]  zswap_store+0x5a8/0xa18
[ 1168.604934]  swap_writepage+0x4c/0xe8
[ 1168.660335]  pageout+0x1dc/0x304
[ 1168.714767]  shrink_folio_list+0xa70/0xd28
[ 1168.768845]  evict_folios+0xcc0/0x1204
[ 1168.823468]  try_to_shrink_lruvec+0x214/0x2f0
[ 1168.878212]  shrink_one+0x104/0x1e8
[ 1168.931092]  shrink_node+0x314/0xc3c
[ 1168.984636]  balance_pgdat+0x498/0x914
[ 1169.036606]  kswapd+0x304/0x398
[ 1169.087855]  kthread+0x174/0x178
[ 1169.139562]  start_kernel_thread+0x10/0x14

[ 1169.242777] Reported by Kernel Concurrency Sanitizer on:
[ 1169.294617] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1169.348458] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1169.401904] ==================================================================
[ 1183.009768] ==================================================================
[ 1183.064956] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1183.174114] read to 0xc121b328 of 8 bytes by task 40 on cpu 0:
[ 1183.229430]  zswap_store+0x118/0xa18
[ 1183.284521]  swap_writepage+0x4c/0xe8
[ 1183.339893]  pageout+0x1dc/0x304
[ 1183.395281]  shrink_folio_list+0xa70/0xd28
[ 1183.450670]  evict_folios+0xcc0/0x1204
[ 1183.506068]  try_to_shrink_lruvec+0x214/0x2f0
[ 1183.562182]  shrink_one+0x104/0x1e8
[ 1183.617580]  shrink_node+0x314/0xc3c
[ 1183.673440]  balance_pgdat+0x498/0x914
[ 1183.730115]  kswapd+0x304/0x398
[ 1183.784757]  kthread+0x174/0x178
[ 1183.839371]  start_kernel_thread+0x10/0x14

[ 1183.947992] write to 0xc121b328 of 8 bytes by task 1619 on cpu 1:
[ 1184.002593]  zswap_update_total_size+0x58/0xe8
[ 1184.058037]  zswap_entry_free+0xdc/0x1c0
[ 1184.113370]  zswap_load+0x190/0x19c
[ 1184.167695]  swap_read_folio+0xbc/0x450
[ 1184.223285]  swap_cluster_readahead+0x2f8/0x338
[ 1184.278473]  swapin_readahead+0x430/0x438
[ 1184.333386]  do_swap_page+0x1e0/0x9bc
[ 1184.388168]  handle_mm_fault+0xecc/0xed0
[ 1184.443913]  ___do_page_fault+0x4d8/0x630
[ 1184.499751]  do_page_fault+0x28/0x40
[ 1184.554853]  DataAccess_virt+0x124/0x17c

[ 1184.663890] Reported by Kernel Concurrency Sanitizer on:
[ 1184.717341] CPU: 1 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1184.772860] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1184.827366] ==================================================================
[ 1190.455160] ==================================================================
[ 1190.509181] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1190.616279] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1190.671318]  zswap_update_total_size+0x58/0xe8
[ 1190.726030]  zswap_entry_free+0xdc/0x1c0
[ 1190.781260]  zswap_load+0x190/0x19c
[ 1190.835946]  swap_read_folio+0xbc/0x450
[ 1190.890448]  swap_cluster_readahead+0x2f8/0x338
[ 1190.945200]  swapin_readahead+0x430/0x438
[ 1191.000452]  do_swap_page+0x1e0/0x9bc
[ 1191.055327]  handle_mm_fault+0xecc/0xed0
[ 1191.110193]  ___do_page_fault+0x4d8/0x630
[ 1191.166183]  do_page_fault+0x28/0x40
[ 1191.220277]  DataAccess_virt+0x124/0x17c

[ 1191.328296] read to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1191.383248]  zswap_store+0x118/0xa18
[ 1191.439465]  swap_writepage+0x4c/0xe8
[ 1191.493796]  pageout+0x1dc/0x304
[ 1191.548296]  shrink_folio_list+0xa70/0xd28
[ 1191.603645]  evict_folios+0xcc0/0x1204
[ 1191.658098]  try_to_shrink_lruvec+0x214/0x2f0
[ 1191.712976]  shrink_one+0x104/0x1e8
[ 1191.768774]  shrink_node+0x314/0xc3c
[ 1191.823924]  balance_pgdat+0x498/0x914
[ 1191.878609]  kswapd+0x304/0x398
[ 1191.933283]  kthread+0x174/0x178
[ 1191.988300]  start_kernel_thread+0x10/0x14

[ 1192.097058] Reported by Kernel Concurrency Sanitizer on:
[ 1192.150417] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1192.203938] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1192.258910] ==================================================================
[ 1203.342040] ==================================================================
[ 1203.396067] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1203.503547] read to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1203.557855]  zswap_store+0x118/0xa18
[ 1203.612576]  swap_writepage+0x4c/0xe8
[ 1203.666931]  pageout+0x1dc/0x304
[ 1203.721970]  shrink_folio_list+0xa70/0xd28
[ 1203.776637]  evict_folios+0xcc0/0x1204
[ 1203.831039]  try_to_shrink_lruvec+0x214/0x2f0
[ 1203.886009]  shrink_one+0x104/0x1e8
[ 1203.940864]  shrink_node+0x314/0xc3c
[ 1203.996775]  balance_pgdat+0x498/0x914
[ 1204.053002]  kswapd+0x304/0x398
[ 1204.107500]  kthread+0x174/0x178
[ 1204.162461]  start_kernel_thread+0x10/0x14

[ 1204.269324] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1204.323962]  zswap_update_total_size+0x58/0xe8
[ 1204.378630]  zswap_entry_free+0xdc/0x1c0
[ 1204.433175]  zswap_load+0x190/0x19c
[ 1204.488474]  swap_read_folio+0xbc/0x450
[ 1204.542800]  swap_cluster_readahead+0x2f8/0x338
[ 1204.597291]  swapin_readahead+0x430/0x438
[ 1204.651656]  do_swap_page+0x1e0/0x9bc
[ 1204.706654]  handle_mm_fault+0xecc/0xed0
[ 1204.760974]  ___do_page_fault+0x4d8/0x630
[ 1204.815926]  do_page_fault+0x28/0x40
[ 1204.870354]  DataAccess_virt+0x124/0x17c

[ 1204.979137] Reported by Kernel Concurrency Sanitizer on:
[ 1205.032170] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1205.085728] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1205.140017] ==================================================================
[ 1206.640937] ==================================================================
[ 1206.694993] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1206.801946] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1206.856508]  zswap_update_total_size+0x58/0xe8
[ 1206.911132]  zswap_entry_free+0xdc/0x1c0
[ 1206.965843]  zswap_load+0x190/0x19c
[ 1207.020101]  swap_read_folio+0xbc/0x450
[ 1207.075221]  swap_cluster_readahead+0x2f8/0x338
[ 1207.130431]  swapin_readahead+0x430/0x438
[ 1207.184750]  do_swap_page+0x1e0/0x9bc
[ 1207.239188]  handle_mm_fault+0xecc/0xed0
[ 1207.294227]  ___do_page_fault+0x4d8/0x630
[ 1207.349077]  do_page_fault+0x28/0x40
[ 1207.404162]  DataAccess_virt+0x124/0x17c

[ 1207.512153] read to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1207.566528]  zswap_store+0x118/0xa18
[ 1207.620922]  swap_writepage+0x4c/0xe8
[ 1207.675291]  pageout+0x1dc/0x304
[ 1207.729477]  shrink_folio_list+0xa70/0xd28
[ 1207.785130]  evict_folios+0xcc0/0x1204
[ 1207.841011]  try_to_shrink_lruvec+0x214/0x2f0
[ 1207.895916]  shrink_one+0x104/0x1e8
[ 1207.950438]  shrink_node+0x314/0xc3c
[ 1208.005265]  balance_pgdat+0x498/0x914
[ 1208.060116]  kswapd+0x304/0x398
[ 1208.115036]  kthread+0x174/0x178
[ 1208.169594]  start_kernel_thread+0x10/0x14

[ 1208.277724] Reported by Kernel Concurrency Sanitizer on:
[ 1208.331348] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1208.384839] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1208.439529] ==================================================================
[ 1213.640903] ==================================================================
[ 1213.695703] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1213.804484] read to 0xc121b328 of 8 bytes by task 40 on cpu 0:
[ 1213.860459]  zswap_store+0x118/0xa18
[ 1213.915658]  swap_writepage+0x4c/0xe8
[ 1213.970521]  pageout+0x1dc/0x304
[ 1214.025573]  shrink_folio_list+0xa70/0xd28
[ 1214.079835]  evict_folios+0xcc0/0x1204
[ 1214.134082]  try_to_shrink_lruvec+0x214/0x2f0
[ 1214.189919]  shrink_one+0x104/0x1e8
[ 1214.246323]  shrink_node+0x314/0xc3c
[ 1214.302606]  balance_pgdat+0x498/0x914
[ 1214.359039]  kswapd+0x304/0x398
[ 1214.415259]  kthread+0x174/0x178
[ 1214.471274]  start_kernel_thread+0x10/0x14

[ 1214.581789] write to 0xc121b328 of 8 bytes by task 1619 on cpu 1:
[ 1214.637849]  zswap_update_total_size+0x58/0xe8
[ 1214.694311]  zswap_entry_free+0xdc/0x1c0
[ 1214.750697]  zswap_load+0x190/0x19c
[ 1214.806815]  swap_read_folio+0xbc/0x450
[ 1214.862958]  swap_cluster_readahead+0x2f8/0x338
[ 1214.919292]  swapin_readahead+0x430/0x438
[ 1214.975554]  do_swap_page+0x1e0/0x9bc
[ 1215.031737]  handle_mm_fault+0xecc/0xed0
[ 1215.088003]  ___do_page_fault+0x4d8/0x630
[ 1215.144352]  do_page_fault+0x28/0x40
[ 1215.200613]  DataAccess_virt+0x124/0x17c

[ 1215.311446] Reported by Kernel Concurrency Sanitizer on:
[ 1215.366431] CPU: 1 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1215.421814] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1215.478075] ==================================================================
[ 1218.273217] ==================================================================
[ 1218.328009] BUG: KCSAN: data-race in zswap_update_total_size / zswap_update_total_size

[ 1218.435905] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1218.490496]  zswap_update_total_size+0x58/0xe8
[ 1218.545503]  zswap_store+0x5a8/0xa18
[ 1218.601334]  swap_writepage+0x4c/0xe8
[ 1218.656924]  pageout+0x1dc/0x304
[ 1218.711641]  shrink_folio_list+0xa70/0xd28
[ 1218.768359]  evict_folios+0xcc0/0x1204
[ 1218.823335]  try_to_shrink_lruvec+0x214/0x2f0
[ 1218.878309]  shrink_one+0x104/0x1e8
[ 1218.933755]  shrink_node+0x314/0xc3c
[ 1218.989790]  do_try_to_free_pages+0x500/0x7e4
[ 1219.045988]  try_to_free_pages+0x150/0x18c
[ 1219.100646]  __alloc_pages+0x460/0x8dc
[ 1219.155704]  __read_swap_cache_async+0xd0/0x24c
[ 1219.210859]  swap_cluster_readahead+0x2cc/0x338
[ 1219.266254]  swapin_readahead+0x430/0x438
[ 1219.321160]  do_swap_page+0x1e0/0x9bc
[ 1219.375680]  handle_mm_fault+0xecc/0xed0
[ 1219.431293]  ___do_page_fault+0x4d8/0x630
[ 1219.486916]  do_page_fault+0x28/0x40
[ 1219.541880]  DataAccess_virt+0x124/0x17c

[ 1219.651735] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1219.707148]  zswap_update_total_size+0x58/0xe8
[ 1219.763713]  zswap_store+0x5a8/0xa18
[ 1219.820142]  swap_writepage+0x4c/0xe8
[ 1219.875386]  pageout+0x1dc/0x304
[ 1219.931246]  shrink_folio_list+0xa70/0xd28
[ 1219.986528]  evict_folios+0xcc0/0x1204
[ 1220.040133]  try_to_shrink_lruvec+0x214/0x2f0
[ 1220.094196]  shrink_one+0x104/0x1e8
[ 1220.147543]  shrink_node+0x314/0xc3c
[ 1220.200613]  balance_pgdat+0x498/0x914
[ 1220.253663]  kswapd+0x304/0x398
[ 1220.305693]  kthread+0x174/0x178
[ 1220.357259]  start_kernel_thread+0x10/0x14

[ 1220.460634] Reported by Kernel Concurrency Sanitizer on:
[ 1220.512814] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1220.565806] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1220.619024] ==================================================================
[ 1220.909835] ==================================================================
[ 1220.964030] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1221.072982] write to 0xc121b328 of 8 bytes by task 1620 on cpu 1:
[ 1221.128360]  zswap_update_total_size+0x58/0xe8
[ 1221.184098]  zswap_entry_free+0xdc/0x1c0
[ 1221.239507]  zswap_load+0x190/0x19c
[ 1221.295278]  swap_read_folio+0xbc/0x450
[ 1221.349882]  swap_cluster_readahead+0x2f8/0x338
[ 1221.404828]  swapin_readahead+0x430/0x438
[ 1221.459969]  do_swap_page+0x1e0/0x9bc
[ 1221.514717]  handle_mm_fault+0xecc/0xed0
[ 1221.569478]  ___do_page_fault+0x4d8/0x630
[ 1221.624290]  do_page_fault+0x28/0x40
[ 1221.679550]  DataAccess_virt+0x124/0x17c

[ 1221.788426] read to 0xc121b328 of 8 bytes by task 40 on cpu 0:
[ 1221.843562]  zswap_store+0x118/0xa18
[ 1221.898855]  swap_writepage+0x4c/0xe8
[ 1221.953838]  pageout+0x1dc/0x304
[ 1222.008062]  shrink_folio_list+0xa70/0xd28
[ 1222.062928]  evict_folios+0xcc0/0x1204
[ 1222.116088]  try_to_shrink_lruvec+0x214/0x2f0
[ 1222.169817]  shrink_one+0x104/0x1e8
[ 1222.222571]  shrink_node+0x314/0xc3c
[ 1222.274443]  balance_pgdat+0x498/0x914
[ 1222.326101]  kswapd+0x304/0x398
[ 1222.378276]  kthread+0x174/0x178
[ 1222.429440]  start_kernel_thread+0x10/0x14

[ 1222.531455] Reported by Kernel Concurrency Sanitizer on:
[ 1222.582721] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1222.635180] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1222.688017] ==================================================================

WARNING: multiple messages have this Message-ID (diff)
From: Erhard Furtner <erhard_f@mailbox.org>
To: Christophe Leroy <christophe.leroy@csgroup.eu>
Cc: "linux-mm@kvack.org" <linux-mm@kvack.org>,
	Rohan McLure <rmclure@linux.ibm.com>,
	"linuxppc-dev@lists.ozlabs.org" <linuxppc-dev@lists.ozlabs.org>,
	Nicholas Piggin <npiggin@gmail.com>
Subject: Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
Date: Wed, 17 Apr 2024 02:56:07 +0200	[thread overview]
Message-ID: <20240417025607.62957429@yea> (raw)
In-Reply-To: <707f617f-45c8-4fa1-83aa-779f2b542871@csgroup.eu>

[-- Attachment #1: Type: text/plain, Size: 13742 bytes --]

On Thu, 29 Feb 2024 17:11:28 +0000
Christophe Leroy <christophe.leroy@csgroup.eu> wrote:

> > Revisited the issue on kernel v6.8-rc6 and I can still reproduce it.
> > 
> > Short summary as my last post was over a year ago:
> >   (x) I get this memory corruption only when CONFIG_VMAP_STACK=y and CONFIG_SMP=y is enabled.
> >   (x) I don't get this memory corruption when only one of the above is enabled. ^^
> >   (x) memtester says the 2 GiB RAM in my G4 DP are fine.
> >   (x) I don't get this issue on my G5 11,2 or Talos II.
> >   (x) "stress -m 2 --vm-bytes 965M" provokes the issue in < 10 secs. (https://salsa.debian.org/debian/stress)
> > 
> > For the test I used CONFIG_KASAN_INLINE=y for v6.8-rc6 and debug_pagealloc=on, page_owner=on and got this dmesg:
> > 
> > [...]
> > pagealloc: memory corruption
> > f5fcfff0: 00 00 00 00                                      ....
> > CPU: 1 PID: 1788 Comm: stress Tainted: G    B              6.8.0-rc6-PMacG4 #15
> > Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
> > Call Trace:
> > [f3bfbac0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
> > [f3bfbae0] [c04edf9c] __kernel_unpoison_pages+0x1e0/0x1f0
> > [f3bfbb30] [c04a8aa0] post_alloc_hook+0xe0/0x174
> > [f3bfbb60] [c04a8b58] prep_new_page+0x24/0xbc
> > [f3bfbb80] [c04abcc4] get_page_from_freelist+0xcd0/0xf10
> > [f3bfbc50] [c04aecd8] __alloc_pages+0x204/0xe2c
> > [f3bfbda0] [c04b07a8] __folio_alloc+0x18/0x88
> > [f3bfbdc0] [c0461a10] vma_alloc_zeroed_movable_folio.isra.0+0x2c/0x6c
> > [f3bfbde0] [c046bb90] handle_mm_fault+0x91c/0x19ac
> > [f3bfbec0] [c0047b8c] ___do_page_fault+0x93c/0xc14
> > [f3bfbf10] [c0048278] do_page_fault+0x28/0x60
> > [f3bfbf30] [c000433c] DataAccess_virt+0x124/0x17c
> > --- interrupt: 300 at 0xbe30d8
> > NIP:  00be30d8 LR: 00be30b4 CTR: 00000000
> > REGS: f3bfbf40 TRAP: 0300   Tainted: G    B               (6.8.0-rc6-PMacG4)
> > MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
> > DAR: 88c7a010 DSISR: 42000000
> > GPR00: 00be30b4 af8397d0 a78436c0 6b2ee010 3c500000 20224462 fe77f7e1 00b00264
> > GPR08: 1d98d000 1d98c000 00000000 40ae256a 20882262 00bffff4 00000000 00000000
> > GPR16: 00000000 00000002 00000000 0000005a 40802262 80002262 40002262 00c000a4
> > GPR24: ffffffff ffffffff 3c500000 00000000 00000000 6b2ee010 00c07d64 00001000
> > NIP [00be30d8] 0xbe30d8
> > LR [00be30b4] 0xbe30b4
> > --- interrupt: 300
> > page:ef4bd92c refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x310b3
> > flags: 0x80000000(zone=2)
> > page_type: 0xffffffff()
> > raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
> > raw: 00000000
> > page dumped because: pagealloc: corrupted page details
> > page_owner info is not present (never set?)
> > swapper/1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
> > CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B              6.8.0-rc6-PMacG4 #15
> > Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
> > Call Trace:
> > [f101b9d0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
> > [f101b9f0] [c04ae948] warn_alloc+0x154/0x2e0
> > [f101bab0] [c04af030] __alloc_pages+0x55c/0xe2c
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > [...]
> > 
> > New findings:
> >   (x) The page corruption only shows up the 1st time I run "stress -m 2 --vm-bytes 965M". When I quit and restart stress no additional page corruption shows up.
> >   (x) The page corruption shows up shortly after I run "stress -m 2 --vm-bytes 965M" but no additional page corruption shows up afterwards, even if left running for 30min.
> > 
> > 
> > For additional testing I thought it would be a good idea to try "modprobe test_vmalloc" but this remained inconclusive. Sometimes a 'BUG: Unable to handle kernel data access on read at 0xe0000000' like this shows up but not always:
> >   
> 
> Interesting.
> 
> I guess 0xe0000000 is where linear RAM starts to be mapped with pages ? 
> Can you confirm with a dump of 
> /sys/kernel/debug/powerpc/block_address_translation ?
> 
> Do we have a problem of race with hash table ?
> 
> Would KCSAN help with that ?

Revisited the issue on kernel v6.9-rc4 and I can still reproduce it. Did some runs now with KCSAN_EARLY_ENABLE=y (+ KCSAN_SKIP_WATCH=4000 + KCSAN_STRICT=y) which made KCSAN a lot more verbose.

On v6.9-rc4 I have not seen the "SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)" I reported some time ago and no other KASAN hits at boot or afterwards so I disabled KASAN. The general memory corruption issue remains however.

At running "stress -m 2 --vm-bytes 965M" I get some "BUG: KCSAN: data-race in list_add / lru_gen_look_around" and "BUG: KCSAN: data-race in zswap_store / zswap_update_total_size" which I don't get otherwise:

[...]
BUG: KCSAN: data-race in list_add / lru_gen_look_around

read (marked) to 0xefa6fa40 of 4 bytes by task 1619 on cpu 0:
 lru_gen_look_around+0x320/0x634
 folio_referenced_one+0x32c/0x404
 rmap_walk_anon+0x1c4/0x24c
 rmap_walk+0x70/0x7c
 folio_referenced+0x194/0x1ec
 shrink_folio_list+0x6a8/0xd28
 evict_folios+0xcc0/0x1204
 try_to_shrink_lruvec+0x214/0x2f0
 shrink_one+0x104/0x1e8
 shrink_node+0x314/0xc3c
 do_try_to_free_pages+0x500/0x7e4
 try_to_free_pages+0x150/0x18c
 __alloc_pages+0x460/0x8dc
 folio_prealloc.isra.0+0x44/0xec
 handle_mm_fault+0x488/0xed0
 ___do_page_fault+0x4d8/0x630
 do_page_fault+0x28/0x40
 DataAccess_virt+0x124/0x17c

write to 0xefa6fa40 of 4 bytes by task 40 on cpu 1:
 list_add+0x58/0x94
 evict_folios+0xb04/0x1204
 try_to_shrink_lruvec+0x214/0x2f0
 shrink_one+0x104/0x1e8
 shrink_node+0x314/0xc3c
 balance_pgdat+0x498/0x914
 kswapd+0x304/0x398
 kthread+0x174/0x178
 start_kernel_thread+0x10/0x14

Reported by Kernel Concurrency Sanitizer on:
CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[...]
BUG: KCSAN: data-race in zswap_update_total_size / zswap_update_total_size

write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
 zswap_update_total_size+0x58/0xe8
 zswap_entry_free+0xdc/0x1c0
 zswap_load+0x190/0x19c
 swap_read_folio+0xbc/0x450
 swap_cluster_readahead+0x2f8/0x338
 swapin_readahead+0x430/0x438
 do_swap_page+0x1e0/0x9bc
 handle_mm_fault+0xecc/0xed0
 ___do_page_fault+0x4d8/0x630
 do_page_fault+0x28/0x40
 DataAccess_virt+0x124/0x17c

write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
 zswap_update_total_size+0x58/0xe8
 zswap_store+0x5a8/0xa18
 swap_writepage+0x4c/0xe8
 pageout+0x1dc/0x304
 shrink_folio_list+0xa70/0xd28
 evict_folios+0xcc0/0x1204
 try_to_shrink_lruvec+0x214/0x2f0
 shrink_one+0x104/0x1e8
 shrink_node+0x314/0xc3c
 balance_pgdat+0x498/0x914
 kswapd+0x304/0x398
 kthread+0x174/0x178
 start_kernel_thread+0x10/0x14

Reported by Kernel Concurrency Sanitizer on:
CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[...]

One time I also got another page allocation failure:

[...]
==================================================================
kworker/u9:1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
CPU: 1 PID: 39 Comm: kworker/u9:1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
Workqueue: events_freezable_pwr_efficient disk_events_workfn (events_freezable_pwr_ef)
Call Trace:
[f100dc50] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[f100dc70] [c0be4ee8] dump_stack+0x20/0x34
[f100dc80] [c029de40] warn_alloc+0x100/0x178
[f100dce0] [c029e234] __alloc_pages+0x37c/0x8dc
[f100dda0] [c029e884] __page_frag_alloc_align+0x74/0x194
[f100ddd0] [c09bafc0] __netdev_alloc_skb+0x108/0x234
[f100de00] [bef1a5a8] setup_rx_descbuffer+0x5c/0x258 [b43legacy]
[f100de40] [bef1c43c] b43legacy_dma_rx+0x3e4/0x488 [b43legacy]
[f100deb0] [bef0b034] b43legacy_interrupt_tasklet+0x7bc/0x7f0 [b43legacy]
[f100df50] [c006f8c8] tasklet_action_common.isra.0+0xb0/0xe8
[f100df80] [c0c1fc8c] __do_softirq+0x1dc/0x218
[f100dff0] [c00091d8] do_softirq_own_stack+0x54/0x74
[f10dd760] [c00091c8] do_softirq_own_stack+0x44/0x74
[f10dd780] [c006f114] __irq_exit_rcu+0x6c/0xbc
[f10dd790] [c006f588] irq_exit+0x10/0x20
[f10dd7a0] [c0008b58] interrupt_async_exit_prepare.isra.0+0x18/0x2c
[f10dd7b0] [c000917c] do_IRQ+0x24/0x2c
[f10dd7d0] [c00045b4] HardwareInterrupt_virt+0x108/0x10c
--- interrupt: 500 at _raw_spin_unlock_irq+0x30/0x48
NIP:  c0c1f49c LR: c0c1f490 CTR: 00000000
REGS: f10dd7e0 TRAP: 0500   Not tainted  (6.9.0-rc4-PMacG4-dirty)
MSR:  00209032 <EE,ME,IR,DR,RI>  CR: 84882802  XER: 00000000

GPR00: c0c1f490 f10dd8a0 c1c28020 c49d6828 00016828 0001682b 00000003 c12399ec 
GPR08: 00000000 00009032 0000001d f10dd860 24882802 00000000 00000001 00000000 
GPR16: 00000800 00000800 00000000 00000000 00000002 00000004 00000004 00000000 
GPR24: c49d6850 00000004 00000000 00000007 00000001 c49d6850 f10ddbb4 c49d6828 
NIP [c0c1f49c] _raw_spin_unlock_irq+0x30/0x48
LR [c0c1f490] _raw_spin_unlock_irq+0x24/0x48
--- interrupt: 500
[f10dd8c0] [c0246150] evict_folios+0xc74/0x1204
[f10dd9d0] [c02468f4] try_to_shrink_lruvec+0x214/0x2f0
[f10dda50] [c0246ad4] shrink_one+0x104/0x1e8
[f10dda90] [c0248eb8] shrink_node+0x314/0xc3c
[f10ddb20] [c024a98c] do_try_to_free_pages+0x500/0x7e4
[f10ddba0] [c024b110] try_to_free_pages+0x150/0x18c
[f10ddc20] [c029e318] __alloc_pages+0x460/0x8dc
[f10ddce0] [c06088ac] alloc_pages.constprop.0+0x30/0x50
[f10ddd00] [c0608ad4] blk_rq_map_kern+0x208/0x404
[f10ddd50] [c089c048] scsi_execute_cmd+0x350/0x534
[f10dddc0] [c08b77cc] sr_check_events+0x108/0x4bc
[f10dde40] [c08fb620] cdrom_update_events+0x54/0xb8
[f10dde60] [c08fb6b4] cdrom_check_events+0x30/0x70
[f10dde80] [c08b7c44] sr_block_check_events+0x60/0x90
[f10ddea0] [c0630444] disk_check_events+0x68/0x168
[f10ddee0] [c063056c] disk_events_workfn+0x28/0x40
[f10ddf00] [c008df0c] process_scheduled_works+0x350/0x494
[f10ddf70] [c008ee2c] worker_thread+0x2a4/0x300
[f10ddfc0] [c009b87c] kthread+0x174/0x178
[f10ddff0] [c001c304] start_kernel_thread+0x10/0x14
Mem-Info:
active_anon:292700 inactive_anon:181968 isolated_anon:0
 active_file:6404 inactive_file:5560 isolated_file:0
 unevictable:0 dirty:11 writeback:0
 slab_reclaimable:1183 slab_unreclaimable:6185
 mapped:7898 shmem:133 pagetables:675
 sec_pagetables:0 bounce:0
 kernel_misc_reclaimable:0
 free:1193 free_pcp:778 free_cma:0
Node 0 active_anon:1170800kB inactive_anon:727872kB active_file:25616kB inactive_file:22240kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:31592kB dirty:44kB writeback:0kB shmem:532kB writeback_tmp:0kB kernel_stack:952kB pagetables:2700kB sec_pagetables:0kB all_unreclaimable? no
DMA free:0kB boost:7564kB min:10928kB low:11768kB high:12608kB reserved_highatomic:0KB active_anon:568836kB inactive_anon:92340kB active_file:12kB inactive_file:1248kB unevictable:0kB writepending:40kB present:786432kB managed:709428kB mlocked:0kB bounce:0kB free_pcp:3112kB local_pcp:1844kB free_cma:0kB
lowmem_reserve[]: 0 0 1280 1280
DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB
39962 total pagecache pages
27865 pages in swap cache
Free swap  = 8240252kB
Total swap = 8388604kB
524288 pages RAM
327680 pages HighMem/MovableOnly
19251 pages reserved
b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[...]

To fix a "refcount_t: decrement hit 0; leaking memory." issue which showed up otherwise I applied following patchset on top of v6.9-rc4: https://lore.kernel.org/all/mhng-4caed5c9-bc46-42fe-90d4-9d845376578f@palmer-ri-x1c9a/

Kernel .config attached. For more details on the KCSAN hits dmesg of 2 runs attached.

Regards,
Erhard

[-- Attachment #2: config_69-rc4_g4+ --]
[-- Type: application/octet-stream, Size: 116574 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 6.9.0-rc4 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (Gentoo 13.2.1_p20240210 p14) 13.2.1 20240210"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=130201
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=24200
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=24200
CONFIG_LLD_VERSION=0
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND=y
CONFIG_TOOLS_SUPPORT_RELR=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_PAHOLE_VERSION=0
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION="-PMacG4"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_WATCH_QUEUE=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_IRQ_DOMAIN_NOMAP=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_TIME_KUNIT_TEST=m
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_IDLE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
# CONFIG_BPF_PRELOAD is not set
# end of BPF subsystem

CONFIG_PREEMPT_VOLUNTARY_BUILD=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_TREE_SRCU=y
CONFIG_NEED_SRCU_NMI_SAFE=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
# end of RCU Subsystem

# CONFIG_IKCONFIG is not set
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=16
CONFIG_LOG_CPU_MAX_BUF_SHIFT=13
# CONFIG_PRINTK_INDEX is not set

#
# Scheduler features
#
# end of Scheduler features

CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_GCC10_NO_ARRAY_BOUNDS=y
CONFIG_CC_NO_ARRAY_BOUNDS=y
CONFIG_GCC_NO_STRINGOP_OVERFLOW=y
CONFIG_CC_NO_STRINGOP_OVERFLOW=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_MEMCG=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_SCHED_MM_CID=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_BPF is not set
CONFIG_CGROUP_MISC=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
# CONFIG_RD_LZO is not set
# CONFIG_RD_LZ4 is not set
# CONFIG_RD_ZSTD is not set
# CONFIG_BOOT_CONFIG is not set
# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
# CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_HAVE_LD_DEAD_CODE_DATA_ELIMINATION=y
# CONFIG_LD_DEAD_CODE_DATA_ELIMINATION is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_LD_ORPHAN_WARN_LEVEL="warn"
CONFIG_SYSCTL=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_EXPERT=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
# CONFIG_SYSFS_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
CONFIG_CACHESTAT_SYSCALL=y
# CONFIG_PC104 is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_SELFTEST is not set
# CONFIG_KALLSYMS_ALL is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_ARCH_HAS_MEMBARRIER_CALLBACKS=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# end of Kernel Performance Events And Counters

CONFIG_SYSTEM_DATA_VERIFICATION=y
# CONFIG_PROFILING is not set

#
# Kexec and crash features
#
# CONFIG_KEXEC is not set
# end of Kexec and crash features
# end of General setup

CONFIG_PPC32=y
# CONFIG_PPC64 is not set

#
# Processor support
#
CONFIG_PPC_BOOK3S_32=y
# CONFIG_PPC_85xx is not set
# CONFIG_PPC_8xx is not set
# CONFIG_40x is not set
# CONFIG_44x is not set
# CONFIG_PPC_BOOK3S_603 is not set
CONFIG_PPC_BOOK3S_604=y
# CONFIG_POWERPC_CPU is not set
# CONFIG_E300C2_CPU is not set
# CONFIG_E300C3_CPU is not set
CONFIG_G4_CPU=y
# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
CONFIG_TARGET_CPU_BOOL=y
CONFIG_TARGET_CPU="G4"
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU_REGS=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_PPC_KUEP=y
CONFIG_PPC_KUAP=y
# CONFIG_PPC_KUAP_DEBUG is not set
CONFIG_PPC_HAVE_PMU_SUPPORT=y
# CONFIG_PMU_SYSFS is not set
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2
# end of Processor support

CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
CONFIG_32BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_BITS_MIN=11
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=11
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_PPC=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=40
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_TBSYNC=y
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_SYS_SUPPORTS_APM_EMULATION=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_HAS_ADD_PAGES=y
# CONFIG_PPC_PCI_OF_BUS_MAP is not set
CONFIG_PPC_PCI_BUS_NUM_DOMAIN_DEPENDENT=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PGTABLE_LEVELS=2
CONFIG_PPC_MSI_BITMAP=y

#
# Platform support
#
# CONFIG_SCOM_DEBUGFS is not set
# CONFIG_PPC_CHRP is not set
# CONFIG_PPC_MPC512x is not set
# CONFIG_PPC_MPC52xx is not set
CONFIG_PPC_PMAC=y
CONFIG_PPC_PMAC32_PSURGE=y
# CONFIG_PPC_82xx is not set
# CONFIG_PPC_83xx is not set
# CONFIG_PPC_86xx is not set
CONFIG_KVM_GUEST=y
CONFIG_EPAPR_PARAVIRT=y
CONFIG_PPC_HASH_MMU_NATIVE=y
CONFIG_PPC_OF_BOOT_TRAMPOLINE=y
CONFIG_PPC_SMP_MUXED_IPI=y
CONFIG_MPIC=y
CONFIG_MPIC_MSGR=y
CONFIG_PPC_MPC106=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
# CONFIG_CPUFREQ_DT_PLATDEV is not set
CONFIG_CPU_FREQ_PMAC=y
# end of CPU Frequency scaling

#
# CPUIdle driver
#

#
# CPU Idle
#
# CONFIG_CPU_IDLE is not set
# end of CPU Idle
# end of CPUIdle driver

CONFIG_TAU=y
# CONFIG_TAU_INT is not set
# CONFIG_TAU_AVERAGE is not set
# CONFIG_GEN_RTC is not set
# end of Platform support

#
# Kernel options
#
CONFIG_HIGHMEM=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_HOTPLUG_CPU=y
# CONFIG_PPC_QUEUED_SPINLOCKS is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_KEXEC=y
CONFIG_ARCH_SUPPORTS_KEXEC_PURGATORY=y
CONFIG_ARCH_SUPPORTS_CRASH_DUMP=y
CONFIG_IRQ_ALL_CPUS=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_PPC_4K_PAGES=y
CONFIG_THREAD_SHIFT=13
CONFIG_DATA_SHIFT=22
CONFIG_ARCH_FORCE_MAX_ORDER=10
CONFIG_CMDLINE=""
CONFIG_EXTRA_TARGETS=""
CONFIG_ARCH_WANTS_FREEZER_CONTROL=y
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_APM_EMULATION=m
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
# CONFIG_ENERGY_MODEL is not set
# end of Kernel options

CONFIG_ISA_DMA_API=y

#
# Bus options
#
CONFIG_GENERIC_ISA_DMA=y
CONFIG_PPC_INDIRECT_PCI=y
# CONFIG_FSL_LBC is not set
# end of Bus options

#
# Advanced setup
#
# CONFIG_ADVANCED_OPTIONS is not set

#
# Default settings for advanced configuration options are used
#
CONFIG_LOWMEM_SIZE=0x30000000
CONFIG_PAGE_OFFSET=0xc0000000
CONFIG_KERNEL_START=0xc0000000
CONFIG_PHYSICAL_START=0x00000000
CONFIG_TASK_SIZE=0xb0000000
# end of Advanced setup

# CONFIG_VIRTUALIZATION is not set
CONFIG_HAVE_LIVEPATCH=y

#
# General architecture-dependent options
#
CONFIG_HOTPLUG_SMT=y
CONFIG_SMT_NUM_THREADS_DYNAMIC=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_GENERIC_IDLE_POLL_SETUP=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_32BIT_OFF_T=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_MMU_GATHER_PAGE_SIZE=y
CONFIG_MMU_GATHER_MERGE_VMAS=y
CONFIG_ARCH_WANT_IRQS_OFF_ACTIVATE_MM=y
CONFIG_MMU_LAZY_TLB_REFCOUNT=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_ARCH_WEAK_RELEASE_ACQUIRE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKPROTECTOR_STRONG is not set
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING_USER=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_ARCH_MMAP_RND_BITS=11
CONFIG_HAVE_PAGE_SIZE_4KB=y
CONFIG_PAGE_SIZE_4KB=y
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
CONFIG_PAGE_SHIFT=12
CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y
CONFIG_HAVE_OBJTOOL=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_HAVE_ARCH_NVRAM_OPS=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND=y
CONFIG_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
# CONFIG_STRICT_MODULE_RWX is not set
CONFIG_ARCH_HAS_PHYS_TO_DMA=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_HAVE_STATIC_CALL=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SPLIT_ARG64=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
CONFIG_FUNCTION_ALIGNMENT_4B=y
CONFIG_FUNCTION_ALIGNMENT=4
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_DEBUG is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLOCK_LEGACY_AUTOLOAD=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_CGROUP_PUNT_BIO=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_ICQ=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_DEV_WRITE_MOUNTED is not set
# CONFIG_BLK_DEV_ZONED is not set
# CONFIG_BLK_DEV_THROTTLING is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
# CONFIG_BLK_CGROUP_IOPRIO is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y
CONFIG_BLK_MQ_STACKING=y

#
# IO Schedulers
#
# CONFIG_MQ_IOSCHED_DEADLINE is not set
# CONFIG_MQ_IOSCHED_KYBER is not set
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_ZPOOL=y
CONFIG_SWAP=y
CONFIG_ZSWAP=y
CONFIG_ZSWAP_DEFAULT_ON=y
CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD=y
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="zstd"
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC=y
CONFIG_ZSWAP_ZPOOL_DEFAULT="zsmalloc"
# CONFIG_ZBUD is not set
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC_CHAIN_SIZE=8

#
# Slab allocator options
#
CONFIG_SLUB=y
# CONFIG_SLUB_TINY is not set
# CONFIG_SLAB_MERGE_DEFAULT is not set
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
# CONFIG_SLUB_STATS is not set
# CONFIG_SLUB_CPU_PARTIAL is not set
CONFIG_RANDOM_KMALLOC_CACHES=y
# end of Slab allocator options

CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_COMPAT_BRK is not set
CONFIG_FLATMEM=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_ARCH_KEEP_MEMBLOCK=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_PCP_BATCH_SCALE_MAX=5
CONFIG_BOUNCE=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=16384
# CONFIG_CMA is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
CONFIG_ZONE_DMA=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_TEST is not set
# CONFIG_DMAPOOL_TEST is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_KMAP_LOCAL=y
CONFIG_MEMFD_CREATE=y
# CONFIG_ANON_VMA_NAME is not set
CONFIG_USERFAULTFD=y
CONFIG_LRU_GEN=y
CONFIG_LRU_GEN_ENABLED=y
# CONFIG_LRU_GEN_STATS is not set
CONFIG_LOCK_MM_AND_FIND_VMA=y

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_XGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=m
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
# CONFIG_XFRM_INTERFACE is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
# CONFIG_XDP_SOCKETS is not set
CONFIG_NET_HANDSHAKE=y
# CONFIG_NET_HANDSHAKE_KUNIT_TEST is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=m
CONFIG_SYN_COOKIES=y
# CONFIG_NET_IPVTI is not set
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_TABLE_PERTURB_ORDER=16
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
# CONFIG_TCP_CONG_CUBIC is not set
CONFIG_TCP_CONG_WESTWOOD=y
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_NV is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_WESTWOOD=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="westwood"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
# CONFIG_IPV6_VTI is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
# CONFIG_IPV6_IOAM6_LWTUNNEL is not set
# CONFIG_NETLABEL is not set
# CONFIG_MPTCP is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_COOKIE_HMAC_SHA1 is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_SKBPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_PLUG is not set
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
# CONFIG_NET_CLS_MATCHALL is not set
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
# CONFIG_VSOCKETS_LOOPBACK is not set
# CONFIG_VIRTIO_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_MAX_SKB_FRAGS=17
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_LE=y
CONFIG_BT_LE_L2CAP_ECRED=y
# CONFIG_BT_LEDS is not set
CONFIG_BT_MSFTEXT=y
CONFIG_BT_AOSPEXT=y
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_FEATURE_DEBUG=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_MTK=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_POLL_SYNC=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_AG6XX=y
CONFIG_BT_HCIBCM203X=m
# CONFIG_BT_HCIBCM4377 is not set
# CONFIG_BT_HCIBPA10X is not set
CONFIG_BT_HCIBFUSB=m
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIVHCI is not set
CONFIG_BT_MRVL=m
CONFIG_BT_ATH3K=m
# CONFIG_BT_VIRTIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
# CONFIG_MCTP is not set
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_KUNIT_TEST=m
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_FD=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SOCK_MSG=y
CONFIG_PAGE_POOL=y
# CONFIG_PAGE_POOL_STATS is not set
CONFIG_FAILOVER=y
CONFIG_ETHTOOL_NETLINK=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NET_TEST=m

#
# Device Drivers
#
CONFIG_HAVE_PCI=y
CONFIG_FORCE_PCI=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_SYSCALL=y
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCIEASPM is not set
# CONFIG_PCIE_PTM is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_ARCH_FALLBACKS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_DYNAMIC_OF_NODES=y
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=4
# CONFIG_HOTPLUG_PCI is not set

#
# PCI controller drivers
#
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_HOST_GENERIC is not set
# CONFIG_PCIE_MICROCHIP_HOST is not set
# CONFIG_PCIE_XILINX is not set

#
# Cadence-based PCIe controllers
#
# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
# end of Cadence-based PCIe controllers

#
# DesignWare-based PCIe controllers
#
# CONFIG_PCI_MESON is not set
# CONFIG_PCIE_DW_PLAT_HOST is not set
# end of DesignWare-based PCIe controllers

#
# Mobiveil-based PCIe controllers
#
# end of Mobiveil-based PCIe controllers
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS_SAFE=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_COMPRESS_XZ is not set
CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_UPLOAD is not set
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_DM_KUNIT_TEST=m
CONFIG_DRIVER_PE_KUNIT_TEST=m
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_KUNIT=m
# CONFIG_REGMAP_BUILD is not set
CONFIG_REGMAP_RAM=m
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_FENCE_TRACE=y
# CONFIG_FW_DEVLINK_SYNC_STATE_TIMEOUT is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# CONFIG_MHI_BUS_EP is not set
# end of Bus devices

#
# Cache Drivers
#
# end of Cache Drivers

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_FIRMWARE_MEMMAP=y
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# Qualcomm firmware drivers
#
# end of Qualcomm firmware drivers

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

# CONFIG_GNSS is not set
# CONFIG_MTD is not set
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_FLATTREE=y
CONFIG_OF_EARLY_FLATTREE=y
CONFIG_OF_KOBJ=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_RESERVED_MEM=y
# CONFIG_OF_OVERLAY is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_MAC_FLOPPY is not set
CONFIG_CDROM=y
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_UBLK is not set

#
# NVME Support
#
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TCP is not set
# CONFIG_NVME_TARGET is not set
# end of NVME Support

#
# Misc devices
#
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_PHANTOM is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_OPEN_DICE is not set
# CONFIG_VCPU_STALL_DETECTOR is not set
# CONFIG_NSM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_ALTERA_STAPL is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
CONFIG_PVPANIC=y
CONFIG_PVPANIC_MMIO=m
CONFIG_PVPANIC_PCI=m
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_PROC_FS is not set
CONFIG_SCSI_LIB_KUNIT_TEST=m

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_CHR_DEV_SG=m
CONFIG_BLK_DEV_BSG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_PROTO_TEST=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPI3MR is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_MESH is not set
# CONFIG_SCSI_MAC53C94 is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_VIRTIO=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
# end of SCSI device support

CONFIG_ATA=y
CONFIG_SATA_HOST=y
CONFIG_ATA_VERBOSE_ERROR=y
# CONFIG_ATA_FORCE is not set
# CONFIG_SATA_PMP is not set

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_AHCI_DWC is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
CONFIG_SATA_SIL=y
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_MACIO=y
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_OF_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
# CONFIG_MD_BITMAP_FILE is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
CONFIG_MD_RAID456=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_THIN_PROVISIONING=m
# CONFIG_DM_CACHE is not set
# CONFIG_DM_WRITECACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_CLONE is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_KUNIT_UAPI_TEST=m
CONFIG_FIREWIRE_KUNIT_DEVICE_ATTRIBUTE_TEST=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_ADB=y
# CONFIG_ADB_CUDA is not set
CONFIG_ADB_PMU=y
CONFIG_ADB_PMU_EVENT=y
CONFIG_ADB_PMU_LED=y
# CONFIG_ADB_PMU_LED_DISK is not set
CONFIG_PMAC_APM_EMU=m
CONFIG_PMAC_MEDIABAY=y
# CONFIG_PMAC_BACKLIGHT is not set
CONFIG_INPUT_ADBHID=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_THERM_WINDTUNNEL=m
CONFIG_THERM_ADT746X=m
CONFIG_WINDFARM=m
# CONFIG_PMAC_RACKMETER is not set
CONFIG_SENSORS_AMS=m
CONFIG_SENSORS_AMS_PMU=y
CONFIG_SENSORS_AMS_I2C=y
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
CONFIG_WIREGUARD=m
# CONFIG_WIREGUARD_DEBUG is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_EXTENDED_LOG is not set
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
# CONFIG_NETKIT is not set
CONFIG_SUNGEM_PHY=y
# CONFIG_ARCNET is not set
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
# CONFIG_NET_VENDOR_AMAZON is not set
# CONFIG_NET_VENDOR_AMD is not set
# CONFIG_NET_VENDOR_APPLE is not set
# CONFIG_NET_VENDOR_AQUANTIA is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ASIX is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_CADENCE is not set
# CONFIG_NET_VENDOR_CAVIUM is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
# CONFIG_NET_VENDOR_CORTINA is not set
# CONFIG_NET_VENDOR_DAVICOM is not set
# CONFIG_DNET is not set
# CONFIG_NET_VENDOR_DEC is not set
# CONFIG_NET_VENDOR_DLINK is not set
# CONFIG_NET_VENDOR_EMULEX is not set
# CONFIG_NET_VENDOR_ENGLEDER is not set
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
# CONFIG_NET_VENDOR_FUNGIBLE is not set
# CONFIG_NET_VENDOR_GOOGLE is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_INTEL is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_LITEX is not set
# CONFIG_NET_VENDOR_MARVELL is not set
# CONFIG_NET_VENDOR_MELLANOX is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
# CONFIG_NET_VENDOR_MICROSOFT is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
# CONFIG_NET_VENDOR_NETRONOME is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_VENDOR_PACKET_ENGINES is not set
# CONFIG_NET_VENDOR_PENSANDO is not set
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
# CONFIG_NET_VENDOR_REALTEK is not set
# CONFIG_NET_VENDOR_RENESAS is not set
# CONFIG_NET_VENDOR_ROCKER is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
# CONFIG_NET_VENDOR_SOLARFLARE is not set
# CONFIG_NET_VENDOR_SMSC is not set
# CONFIG_NET_VENDOR_SOCIONEXT is not set
# CONFIG_NET_VENDOR_STMICRO is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
CONFIG_SUNGEM=y
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VERTEXCOM is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WANGXUN is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_NET_VENDOR_XILINX is not set
# CONFIG_NET_VENDOR_XIRCOM is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PHYLIB is not set
# CONFIG_PSE_CONTROLLER is not set
# CONFIG_MDIO_DEVICE is not set

#
# PCS device drivers
#
# end of PCS device drivers

# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_USB_NET_DRIVERS is not set
CONFIG_WLAN=y
# CONFIG_WLAN_VENDOR_ADMTEK is not set
# CONFIG_WLAN_VENDOR_ATH is not set
# CONFIG_WLAN_VENDOR_ATMEL is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_WLAN_VENDOR_INTEL is not set
# CONFIG_WLAN_VENDOR_INTERSIL is not set
# CONFIG_WLAN_VENDOR_MARVELL is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
# CONFIG_WLAN_VENDOR_MICROCHIP is not set
# CONFIG_WLAN_VENDOR_PURELIFI is not set
# CONFIG_WLAN_VENDOR_RALINK is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_RTL_CARDS is not set
CONFIG_RTL8XXXU=m
# CONFIG_RTL8XXXU_UNTESTED is not set
# CONFIG_RTW88 is not set
# CONFIG_RTW89 is not set
# CONFIG_WLAN_VENDOR_RSI is not set
# CONFIG_WLAN_VENDOR_SILABS is not set
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
# CONFIG_WLAN_VENDOR_QUANTENNA is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=y
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_APMPOWER is not set

#
# Input Device Drivers
#
# CONFIG_INPUT_KEYBOARD is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
CONFIG_MOUSE_APPLETOUCH=m
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=m
# CONFIG_JOYSTICK_XPAD_FF is not set
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_JOYSTICK_PXRC is not set
# CONFIG_JOYSTICK_QWIIC is not set
# CONFIG_JOYSTICK_FSIA6B is not set
# CONFIG_JOYSTICK_SENSEHAT is not set
# CONFIG_JOYSTICK_SEESAW is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ATMEL_CAPTOUCH is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_DA7280_HAPTICS is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
# CONFIG_SERIO is not set
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_LEGACY_TIOCSTI is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCILIB=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_EXAR is not set
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=8
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_PCI1XXXX is not set
CONFIG_SERIAL_8250_FSL=y
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_PERICOM is not set
CONFIG_SERIAL_OF_PLATFORM=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_PMACZILOG is not set
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# end of Serial drivers

# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_PPC_EPAPR_HV_BYTECHAN is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
# CONFIG_HVC_UDBG is not set
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_VIRTIO_CONSOLE=y
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIRTIO=m
# CONFIG_HW_RANDOM_CCTRNG is not set
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
CONFIG_DEVMEM=y
CONFIG_NVRAM=m
CONFIG_DEVPORT=y
# CONFIG_TCG_TPM is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# Mac SMBus host controller drivers
#
CONFIG_I2C_POWERMAC=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_MPC is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
# CONFIG_PPS is not set

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set
CONFIG_PTP_1588_CLOCK_OPTIONAL=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# end of PTP clock support

# CONFIG_PINCTRL is not set
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_APM_POWER=m
# CONFIG_IP5XXX_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_PMU=m
# CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_MAX77976 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_BD99954 is not set
# CONFIG_BATTERY_UG3105 is not set
# CONFIG_FUEL_GAUGE_MM8013 is not set
CONFIG_HWMON=m
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM1177 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set
# CONFIG_SENSORS_AS370 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_ASUS_ROG_RYUJIN is not set
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_CHIPCAP2 is not set
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
CONFIG_SENSORS_DRIVETEMP=m
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_GIGABYTE_WATERFORCE is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_HS3001 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWERZ is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2991 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LTC4282 is not set
# CONFIG_SENSORS_MAX127 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_MAX31827 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MC34VR500 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_NZXT_KRAKEN3 is not set
# CONFIG_SENSORS_NZXT_SMART2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_PT5161L is not set
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC2305 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA238 is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_TMP464 is not set
# CONFIG_SENSORS_TMP513 is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83773G is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_ACT8945A is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_SMPRO is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CS42L43_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX5970 is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77541 is not set
# CONFIG_MFD_MAX77620 is not set
# CONFIG_MFD_MAX77650 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77714 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6370 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_SY7636A is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RT5120 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RK8XX_I2C is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS65219 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS6594_I2C is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_QCOM_PM8008 is not set
# CONFIG_MFD_RSMU_I2C is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
# CONFIG_RC_CORE is not set

#
# CEC support
#
# CONFIG_MEDIA_CEC_SUPPORT is not set
# end of CEC support

# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_APERTURE_HELPERS=y
CONFIG_VIDEO=y
# CONFIG_AUXDISPLAY is not set
# CONFIG_AGP is not set
CONFIG_DRM=y
# CONFIG_DRM_DEBUG_MM is not set
CONFIG_DRM_KUNIT_TEST_HELPERS=m
CONFIG_DRM_KUNIT_TEST=m
CONFIG_DRM_KMS_HELPER=y
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_DEBUG_MODESET_LOCK=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_DISPLAY_HELPER=m
CONFIG_DRM_DISPLAY_DP_HELPER=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_EXEC=m
CONFIG_DRM_BUDDY=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=m
CONFIG_DRM_SUBALLOC_HELPER=m

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_XE is not set
CONFIG_DRM_VGEM=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_QXL is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VIRTIO_GPU_KMS=y
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
# CONFIG_DRM_DISPLAY_CONNECTOR is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_PARADE_PS8640 is not set
# CONFIG_DRM_SIL_SII8620 is not set
# CONFIG_DRM_SII902X is not set
# CONFIG_DRM_SII9234 is not set
# CONFIG_DRM_SIMPLE_BRIDGE is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TOSHIBA_TC358762 is not set
# CONFIG_DRM_TOSHIBA_TC358764 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_TOSHIBA_TC358768 is not set
# CONFIG_DRM_TOSHIBA_TC358775 is not set
# CONFIG_DRM_TI_DLPC3433 is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TI_SN65DSI83 is not set
# CONFIG_DRM_TI_SN65DSI86 is not set
# CONFIG_DRM_TI_TPD12S015 is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_LOGICVC is not set
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_SSD130X is not set
CONFIG_DRM_EXPORT_FOR_TESTS=y
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_LIB_RANDOM=y

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FB_MACMODES=y
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_OF=y
# CONFIG_FB_CONTROL is not set
# CONFIG_FB_PLATINUM is not set
# CONFIG_FB_VALKYRIE is not set
CONFIG_FB_CT65550=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_FB_CORE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DEVICE is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYSMEM_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_IOMEM_FOPS=y
CONFIG_FB_IOMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS_DEFERRED=y
# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_TILEBLITTING is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_KTD2801 is not set
# CONFIG_BACKLIGHT_KTZ8866 is not set
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_BACKLIGHT_LED=m
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

# CONFIG_DRM_ACCEL is not set
CONFIG_SOUND=m
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_CORE_TEST=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
# CONFIG_SND_OSSEMUL is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=6
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_CTL_FAST_LOOKUP is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_CTL_INPUT_VALIDATION=y
CONFIG_SND_VMASTER=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_VIRMIDI=m
# CONFIG_SND_SEQ_UMP is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_DUMMY is not set
CONFIG_SND_ALOOP=m
# CONFIG_SND_PCMTEST is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
# CONFIG_SND_HDA_CIRRUS_SCODEC_KUNIT_TEST is not set
# CONFIG_SND_HDA_CODEC_REALTEK is not set
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CS8409 is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
# CONFIG_SND_HDA_GENERIC is not set
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_PREALLOC_SIZE=2048
CONFIG_SND_INTEL_DSP_CONFIG=m
# CONFIG_SND_PPC is not set
CONFIG_SND_AOA=m
CONFIG_SND_AOA_FABRIC_LAYOUT=m
CONFIG_SND_AOA_ONYX=m
CONFIG_SND_AOA_TAS=m
CONFIG_SND_AOA_TOONIE=m
CONFIG_SND_AOA_SOUNDBUS=m
CONFIG_SND_AOA_SOUNDBUS_I2S=m
# CONFIG_SND_USB is not set
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
# CONFIG_SND_DICE is not set
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=m
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
# CONFIG_SND_FIREWIRE_DIGI00X is not set
# CONFIG_SND_FIREWIRE_TASCAM is not set
# CONFIG_SND_FIREWIRE_MOTU is not set
# CONFIG_SND_FIREFACE is not set
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SND_VIRTIO is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACCUTOUCH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_ASUS is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EVISION is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_FT260 is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GOOGLE_STADIA_FF is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
CONFIG_HID_UCLOGIC=m
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_VRC2 is not set
# CONFIG_HID_XIAOMI is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_ITE is not set
# CONFIG_HID_JABRA is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LETSKETCH is not set
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MEGAWORLD_FF is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NINTENDO=m
# CONFIG_NINTENDO_FF is not set
# CONFIG_HID_NTI is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_NVIDIA_SHIELD is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PXRC is not set
# CONFIG_HID_RAZER is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_RETRODE is not set
CONFIG_HID_ROCCAT=m
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SIGMAMICRO is not set
CONFIG_HID_SONY=m
# CONFIG_SONY_FF is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_TOPRE is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set
# CONFIG_HID_MCP2221 is not set
CONFIG_HID_KUNIT_TEST=m
# end of Special HID drivers

#
# HID-BPF support
#
# end of HID-BPF support

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
CONFIG_USB_HIDDEV=y
# end of USB HID support

# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_BIG_ENDIAN_DESC=y
CONFIG_USB_OHCI_BIG_ENDIAN_MMIO=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
# CONFIG_USB_PCI_AMD is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_DEFAULT_AUTHORIZATION_MODE=1
CONFIG_USB_MON=m

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_XPS_USB_HCD_XILINX is not set
# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_PPC_OF=y
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PPC_OF_BE=y
# CONFIG_USB_OHCI_HCD_PPC_OF_LE is not set
CONFIG_USB_OHCI_HCD_PPC_OF=y
CONFIG_USB_OHCI_HCD_PCI=m
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set

#
# USB dual-mode controller drivers
#
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
CONFIG_USB_SERIAL_FTDI_SIO=m
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ONBOARD_HUB is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
# CONFIG_USB_ROLE_SWITCH is not set
# CONFIG_MMC is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
# CONFIG_LEDS_AN30259A is not set
# CONFIG_LEDS_AW200XX is not set
# CONFIG_LEDS_AW2013 is not set
# CONFIG_LEDS_BCM6328 is not set
# CONFIG_LEDS_BCM6358 is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_LM3692X is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PCA995X is not set
# CONFIG_LEDS_BD2606MVV is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_IS31FL319X is not set
# CONFIG_LEDS_IS31FL32XX is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_LM3697 is not set

#
# Flash and Torch LED drivers
#

#
# RGB LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
CONFIG_LEDS_TRIGGER_DISK=y
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
# CONFIG_LEDS_TRIGGER_AUDIO is not set
# CONFIG_LEDS_TRIGGER_TTY is not set

#
# Simple LED drivers
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_LIB_KUNIT_TEST=m
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_HYM8563 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_NCT3018Y is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12026 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_ZYNQMP is not set

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_GENERIC=y
# CONFIG_RTC_DRV_CADENCE is not set
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_R7301 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
CONFIG_DMABUF_DEBUG=y
CONFIG_DMABUF_SELFTESTS=m
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_SYSFS_STATS is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
# end of DMABUF options

# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO_ANCHOR=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_PCI_LIB_LEGACY=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST_TASK=y
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_VSOCK is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
# CONFIG_STAGING is not set
# CONFIG_GOLDFISH is not set
# CONFIG_COMMON_CLK is not set
# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
# end of Clock Source drivers

# CONFIG_MAILBOX is not set
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMUFD is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# CONFIG_QUICC_ENGINE is not set
# end of NXP/Freescale QorIQ SoC drivers

#
# fujitsu SoC drivers
#
# end of fujitsu SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# CONFIG_LITEX_SOC_CONTROLLER is not set
# end of Enable LiteX SoC Builder specific drivers

# CONFIG_WPCM450_SOC is not set

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

#
# PM Domains
#

#
# Amlogic PM Domains
#
# end of Amlogic PM Domains

#
# Broadcom PM Domains
#
# end of Broadcom PM Domains

#
# i.MX PM Domains
#
# end of i.MX PM Domains

#
# Qualcomm PM Domains
#
# end of Qualcomm PM Domains
# end of PM Domains

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_PWM is not set

#
# IRQ chip support
#
CONFIG_IRQCHIP=y
# CONFIG_AL_FIC is not set
# CONFIG_XILINX_INTC is not set
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_CAN_TRANSCEIVER is not set

#
# PHY drivers for Broadcom platforms
#
# CONFIG_BCM_KONA_USB2_PHY is not set
# end of PHY drivers for Broadcom platforms

# CONFIG_PHY_CADENCE_DPHY is not set
# CONFIG_PHY_CADENCE_DPHY_RX is not set
# CONFIG_PHY_CADENCE_SALVO is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# end of PHY Subsystem

# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# CONFIG_DWC_PCIE_PMU is not set
# end of Performance monitor support

# CONFIG_RAS is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

# CONFIG_DAX is not set
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
CONFIG_NVMEM_LAYOUTS=y

#
# Layout Types
#
# CONFIG_NVMEM_LAYOUT_SL28_VPD is not set
# CONFIG_NVMEM_LAYOUT_ONIE_TLV is not set
# end of Layout Types

# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_FSI is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# CONFIG_PECI is not set
# CONFIG_HTE is not set
# end of Device Drivers

#
# File systems
#
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
CONFIG_FS_STACK=y
CONFIG_BUFFER_HEAD=y
CONFIG_LEGACY_DIRECT_IO=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
# CONFIG_EXT4_FS_SECURITY is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_EXT4_KUNIT_TESTS=m
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
# CONFIG_XFS_SUPPORT_V4 is not set
# CONFIG_XFS_SUPPORT_ASCII_CI is not set
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_ONLINE_SCRUB is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_BCACHEFS_FS=m
# CONFIG_BCACHEFS_QUOTA is not set
# CONFIG_BCACHEFS_ERASURE_CODING is not set
CONFIG_BCACHEFS_POSIX_ACL=y
# CONFIG_BCACHEFS_DEBUG is not set
CONFIG_BCACHEFS_TESTS=y
# CONFIG_BCACHEFS_LOCK_TIME_STATS is not set
# CONFIG_BCACHEFS_NO_LATENCY_ACCT is not set
CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
# CONFIG_QUOTA is not set
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
# CONFIG_CUSE is not set
CONFIG_VIRTIO_FS=m
CONFIG_FUSE_PASSTHROUGH=y
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=y
# CONFIG_NETFS_STATS is not set
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-15"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_FAT_KUNIT_TEST=m
CONFIG_EXFAT_FS=m
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_NTFS3_FS=m
CONFIG_NTFS3_LZX_XPRESS=y
# CONFIG_NTFS3_FS_POSIX_ACL is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_QUOTA is not set
CONFIG_CONFIGFS_FS=m
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
CONFIG_BEFS_DEBUG=y
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
# CONFIG_NFS_V2 is not set
# CONFIG_NFS_V3 is not set
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
# CONFIG_NFS_FSCACHE is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_BACKCHANNEL=y
# CONFIG_RPCSEC_GSS_KRB5 is not set
CONFIG_SUNRPC_DEBUG=y
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_UPCALL is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SWN_UPCALL=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=m
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=m
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_MAC_ROMAN=m
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y
CONFIG_NLS_UCS2_UTILS=m
# CONFIG_DLM is not set
CONFIG_UNICODE=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_REQUEST_CACHE=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEY_DH_OPERATIONS=y
CONFIG_KEY_NOTIFICATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
CONFIG_HARDENED_USERCOPY=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_INTEGRITY is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO_BARE=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
# CONFIG_INIT_STACK_NONE is not set
CONFIG_INIT_STACK_ALL_PATTERN=y
# CONFIG_INIT_STACK_ALL_ZERO is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
# CONFIG_ZERO_CALL_USED_REGS is not set
# end of Memory initialization

#
# Hardening of kernel data structures
#
CONFIG_LIST_HARDENED=y
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Hardening of kernel data structures

CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RANDSTRUCT_FULL is not set
# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SIG2=y
CONFIG_CRYPTO_SKCIPHER=m
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=m
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_NULL2=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ENGINE=m
# end of Crypto core or helper

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# end of Public-key cryptography

#
# Block ciphers
#
CONFIG_CRYPTO_AES=m
# CONFIG_CRYPTO_AES_TI is not set
# CONFIG_CRYPTO_ARIA is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_TWOFISH is not set
# end of Block ciphers

#
# Length-preserving ciphers and modes
#
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_HCTR2 is not set
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_NHPOLY1305=m
# end of Length-preserving ciphers and modes

#
# AEAD (authenticated encryption with associated data) ciphers
#
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_GENIV=m
CONFIG_CRYPTO_SEQIV=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=m
# end of AEAD (authenticated encryption with associated data) ciphers

#
# Hashes, digests, and MACs
#
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=m
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_STREEBOG is not set
# CONFIG_CRYPTO_VMAC is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_XXHASH=y
# end of Hashes, digests, and MACs

#
# CRCs (cyclic redundancy checks)
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRCT10DIF is not set
# CONFIG_CRYPTO_CRC64_ROCKSOFT is not set
# end of CRCs (cyclic redundancy checks)

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=m
# CONFIG_CRYPTO_LZ4HC is not set
CONFIG_CRYPTO_ZSTD=y
# end of Compression

#
# Random number generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_JITTERENTROPY=m
CONFIG_CRYPTO_JITTERENTROPY_MEMORY_BLOCKS=64
CONFIG_CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE=32
CONFIG_CRYPTO_JITTERENTROPY_OSR=1
CONFIG_CRYPTO_KDF800108_CTR=y
# end of Random number generation

#
# Userspace interface
#
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=m
# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set
# CONFIG_CRYPTO_STATS is not set
# end of Userspace interface

CONFIG_CRYPTO_HASH_INFO=y

#
# Accelerated Cryptographic Algorithms for CPU (powerpc)
#
CONFIG_CRYPTO_MD5_PPC=m
CONFIG_CRYPTO_SHA1_PPC=m
# end of Accelerated Cryptographic Algorithms for CPU (powerpc)

CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_FIPS_SIGNATURE_SELFTEST is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_LINEAR_RANGES=m
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
# CONFIG_CORDIC is not set
CONFIG_PRIME_NUMBERS=m

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_UTILS=y
CONFIG_CRYPTO_LIB_AES=m
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_LIB_GF128MUL=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=1
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_SHA1=y
CONFIG_CRYPTO_LIB_SHA256=y
# end of Crypto library routines

# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
# CONFIG_CRC64_ROCKSOFT is not set
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=m
CONFIG_ZSTD_COMMON=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC16=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_CLOSURES=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_DMA_DECLARE_COHERENT=y
CONFIG_ARCH_DMA_DEFAULT_COHERENT=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_GENERIC_ATOMIC64=y
CONFIG_CLZ_TAB=y
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
CONFIG_DIMLIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_FONT_SUN8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_STACKDEPOT_ALWAYS_INIT=y
CONFIG_STACKDEPOT_MAX_FRAMES=64
CONFIG_SBITMAP=y
# CONFIG_LWQ_TEST is not set
# end of Library routines

CONFIG_GENERIC_IOREMAP=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DYNAMIC_DEBUG_CORE is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_MISC is not set

#
# Compile-time checks and compiler options
#
CONFIG_AS_HAS_NON_CONST_ULEB128=y
CONFIG_DEBUG_INFO_NONE=y
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_DWARF5 is not set
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
# CONFIG_VMLINUX_MAP is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
CONFIG_HAVE_KCSAN_COMPILER=y
CONFIG_KCSAN=y
CONFIG_KCSAN_SELFTEST=y
CONFIG_KCSAN_EARLY_ENABLE=y
CONFIG_KCSAN_NUM_WATCHPOINTS=64
CONFIG_KCSAN_UDELAY_TASK=80
CONFIG_KCSAN_UDELAY_INTERRUPT=20
# CONFIG_KCSAN_DELAY_RANDOMIZE is not set
CONFIG_KCSAN_SKIP_WATCH=4000
# CONFIG_KCSAN_SKIP_WATCH_RANDOMIZE is not set
CONFIG_KCSAN_INTERRUPT_WATCHER=y
CONFIG_KCSAN_REPORT_ONCE_IN_MS=3000
CONFIG_KCSAN_REPORT_RACE_UNKNOWN_ORIGIN=y
CONFIG_KCSAN_STRICT=y
CONFIG_KCSAN_WEAK_MEMORY=y
# end of Generic Kernel Debugging Instruments

#
# Networking Debugging
#
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
# CONFIG_NET_NS_REFCNT_TRACKER is not set
# CONFIG_DEBUG_NET is not set
# end of Networking Debugging

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
CONFIG_DEBUG_PAGEALLOC=y
# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
CONFIG_SLUB_DEBUG=y
CONFIG_SLUB_DEBUG_ON=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_ARCH_HAS_DEBUG_WX=y
CONFIG_DEBUG_WX=y
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
# CONFIG_PTDUMP_DEBUGFS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SHRINKER_DEBUG is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VM_PGTABLE=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_HAVE_HARDLOCKUP_DETECTOR_BUDDY=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_HARDLOCKUP_DETECTOR_PERF is not set
CONFIG_HARDLOCKUP_DETECTOR_BUDDY=y
# CONFIG_HARDLOCKUP_DETECTOR_ARCH is not set
CONFIG_HARDLOCKUP_DETECTOR_COUNTS_HRTIMER=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=60
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_WQ_WATCHDOG=y
# CONFIG_WQ_CPU_INTENSIVE_REPORT is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_RWSEMS=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_DEBUG_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CLOSURES=y
CONFIG_DEBUG_MAPLE_TREE=y
# end of Debug kernel data structures

#
# RCU Debugging
#
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
CONFIG_RCU_CPU_STALL_CPUTIME=y
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_LATENCYTOP is not set
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y

#
# powerpc Debugging
#
# CONFIG_PPC_DISABLE_WERROR is not set
CONFIG_PPC_WERROR=y
CONFIG_PRINT_STACK_DEPTH=64
# CONFIG_PPC_EMULATED_STATS is not set
# CONFIG_CODE_PATCHING_SELFTEST is not set
# CONFIG_JUMP_LABEL_FEATURE_CHECKS is not set
# CONFIG_FTR_FIXUP_SELFTEST is not set
# CONFIG_MSI_BITMAP_SELFTEST is not set
# CONFIG_XMON is not set
# CONFIG_BDI_SWITCH is not set
CONFIG_BOOTX_TEXT=y
# CONFIG_PPC_EARLY_DEBUG is not set
# end of powerpc Debugging

#
# Kernel Testing and Coverage
#
CONFIG_KUNIT=m
CONFIG_KUNIT_DEBUGFS=y
CONFIG_KUNIT_TEST=m
# CONFIG_KUNIT_EXAMPLE_TEST is not set
# CONFIG_KUNIT_ALL_TESTS is not set
CONFIG_KUNIT_DEFAULT_ENABLED=y
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_TEST_DHRY is not set
# CONFIG_LKDTM is not set
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_TEST_LIST_SORT=m
CONFIG_TEST_MIN_HEAP=m
CONFIG_TEST_SORT=m
CONFIG_TEST_DIV64=m
CONFIG_TEST_IOV_ITER=m
CONFIG_BACKTRACE_SELF_TEST=m
# CONFIG_TEST_REF_TRACKER is not set
CONFIG_RBTREE_TEST=m
CONFIG_REED_SOLOMON_TEST=m
CONFIG_INTERVAL_TREE_TEST=m
CONFIG_PERCPU_TEST=m
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ASYNC_RAID6_TEST=m
# CONFIG_TEST_HEXDUMP is not set
CONFIG_STRING_KUNIT_TEST=m
CONFIG_STRING_HELPERS_KUNIT_TEST=m
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_BITMAP is not set
CONFIG_TEST_UUID=m
CONFIG_TEST_XARRAY=m
CONFIG_TEST_MAPLE_TREE=m
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
CONFIG_TEST_BITOPS=m
CONFIG_TEST_VMALLOC=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
CONFIG_FIND_BIT_BENCHMARK=m
# CONFIG_TEST_FIRMWARE is not set
CONFIG_TEST_SYSCTL=m
CONFIG_BITFIELD_KUNIT=m
CONFIG_CHECKSUM_KUNIT=m
CONFIG_HASH_KUNIT_TEST=m
CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_SYSCTL_KUNIT_TEST=m
CONFIG_LIST_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_LINEAR_RANGES_TEST=m
CONFIG_CMDLINE_KUNIT_TEST=m
CONFIG_BITS_TEST=m
CONFIG_SLUB_KUNIT_TEST=m
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_OVERFLOW_KUNIT_TEST=m
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRSCPY_KUNIT_TEST=m
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_MEMCAT_P=m
CONFIG_TEST_MEMINIT=m
CONFIG_TEST_FREE_PAGES=m
CONFIG_TEST_OBJPOOL=m
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# end of Kernel Testing and Coverage

#
# Rust hacking
#
# end of Rust hacking
# end of Kernel hacking

[-- Attachment #3: dmesg_69-rc4_g4_04 --]
[-- Type: application/octet-stream, Size: 77070 bytes --]

[   60.350911]  interrupt_async_enter_prepare+0x64/0xc4
[   60.374183]  do_IRQ+0x18/0x2c
[   60.397365]  HardwareInterrupt_virt+0x108/0x10c
[   60.420718]  do_raw_spin_unlock+0x10c/0x130
[   60.444258]  0x9032
[   60.467597]  kcsan_setup_watchpoint+0x300/0x4cc
[   60.491224]  kernel_wait4+0x17c/0x200
[   60.514737]  sys_wait4+0x84/0xe0
[   60.538119]  system_call_exception+0x15c/0x1c0
[   60.561604]  ret_from_syscall+0x0/0x2c

[   60.609428] write to 0xc2eff19c of 4 bytes by task 114 on cpu 0:
[   60.633822]  kernel_wait4+0x17c/0x200
[   60.658312]  sys_wait4+0x84/0xe0
[   60.682758]  system_call_exception+0x15c/0x1c0
[   60.707358]  ret_from_syscall+0x0/0x2c

[   60.756267] Reported by Kernel Concurrency Sanitizer on:
[   60.780795] CPU: 0 PID: 114 Comm: gendepends.sh Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   60.805881] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   60.831112] ==================================================================
[   67.142520] ==================================================================
[   67.168991] BUG: KCSAN: data-race in handle_mm_fault / save_stack

[   67.221726] read to 0xc2ef9b10 of 2 bytes by interrupt on cpu 0:
[   67.248713]  save_stack+0x3c/0xec
[   67.275637]  __reset_page_owner+0xd8/0x234
[   67.302694]  free_unref_page_prepare+0x124/0x1dc
[   67.329878]  free_unref_page+0x40/0x114
[   67.356996]  pagetable_free+0x48/0x60
[   67.384066]  pte_free_now+0x50/0x74
[   67.411031]  pte_fragment_free+0x198/0x19c
[   67.437970]  pgtable_free+0x34/0x78
[   67.464778]  tlb_remove_table_rcu+0x8c/0x90
[   67.491565]  rcu_core+0x564/0xa88
[   67.518043]  rcu_core_si+0x20/0x3c
[   67.544219]  __do_softirq+0x1dc/0x218
[   67.570202]  do_softirq_own_stack+0x54/0x74
[   67.595632]  do_softirq_own_stack+0x44/0x74
[   67.620352]  __irq_exit_rcu+0x6c/0xbc
[   67.644834]  irq_exit+0x10/0x20
[   67.669066]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   67.693435]  timer_interrupt+0x64/0x178
[   67.717627]  Decrementer_virt+0x108/0x10c
[   67.741776]  0xc1f1a6a0
[   67.765735]  0xc1f1a6a0
[   67.789591]  kcsan_setup_watchpoint+0x300/0x4cc
[   67.813724]  handle_mm_fault+0x214/0xed0
[   67.837916]  ___do_page_fault+0x4d8/0x630
[   67.862248]  do_page_fault+0x28/0x40
[   67.886576]  DataAccess_virt+0x124/0x17c

[   67.935091] write to 0xc2ef9b10 of 2 bytes by task 329 on cpu 0:
[   67.959710]  handle_mm_fault+0x214/0xed0
[   67.984283]  ___do_page_fault+0x4d8/0x630
[   68.009051]  do_page_fault+0x28/0x40
[   68.033783]  DataAccess_virt+0x124/0x17c

[   68.083292] Reported by Kernel Concurrency Sanitizer on:
[   68.108461] CPU: 0 PID: 329 Comm: grep Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   68.133782] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   68.158952] ==================================================================
[   75.578869] ==================================================================
[   75.604454] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[   75.655432] write (marked) to 0xeedc9c11 of 1 bytes by interrupt on cpu 1:
[   75.681312]  rcu_report_qs_rdp+0x15c/0x18c
[   75.707121]  rcu_core+0x1f0/0xa88
[   75.732883]  rcu_core_si+0x20/0x3c
[   75.758555]  __do_softirq+0x1dc/0x218
[   75.784228]  do_softirq_own_stack+0x54/0x74
[   75.809978]  do_softirq_own_stack+0x44/0x74
[   75.835450]  __irq_exit_rcu+0x6c/0xbc
[   75.860603]  irq_exit+0x10/0x20
[   75.885401]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   75.910261]  timer_interrupt+0x64/0x178
[   75.934741]  Decrementer_virt+0x108/0x10c
[   75.959042]  0x15
[   75.983236]  0x0
[   76.006939]  kcsan_setup_watchpoint+0x300/0x4cc
[   76.030722]  rcu_all_qs+0x58/0x17c
[   76.054281]  __cond_resched+0x50/0x58
[   76.077660]  down_read+0x20/0x16c
[   76.100808]  walk_component+0xf4/0x150
[   76.123982]  path_lookupat+0xe8/0x21c
[   76.147079]  filename_lookup+0x90/0x100
[   76.170236]  user_path_at_empty+0x58/0x90
[   76.193421]  do_readlinkat+0x74/0x180
[   76.216588]  sys_readlinkat+0x5c/0x88
[   76.239765]  system_call_exception+0x15c/0x1c0
[   76.263040]  ret_from_syscall+0x0/0x2c

[   76.309124] read to 0xeedc9c11 of 1 bytes by task 528 on cpu 1:
[   76.332648]  rcu_all_qs+0x58/0x17c
[   76.356255]  __cond_resched+0x50/0x58
[   76.379844]  down_read+0x20/0x16c
[   76.403551]  walk_component+0xf4/0x150
[   76.427278]  path_lookupat+0xe8/0x21c
[   76.451026]  filename_lookup+0x90/0x100
[   76.474683]  user_path_at_empty+0x58/0x90
[   76.498267]  do_readlinkat+0x74/0x180
[   76.521790]  sys_readlinkat+0x5c/0x88
[   76.545297]  system_call_exception+0x15c/0x1c0
[   76.569079]  ret_from_syscall+0x0/0x2c

[   76.616105] Reported by Kernel Concurrency Sanitizer on:
[   76.639868] CPU: 1 PID: 528 Comm: udevadm Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   76.664100] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   76.688790] ==================================================================
[   84.242338] ohci-pci 0001:00:12.0: OHCI PCI host controller
[   84.354205] ohci-pci 0001:00:12.0: new USB bus registered, assigned bus number 3
[   84.435743] ohci-pci 0001:00:12.0: irq 52, io mem 0x8008c000
[   84.686185] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   84.727113] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   84.767527] usb usb3: Product: OHCI PCI host controller
[   84.807744] usb usb3: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   84.849003] usb usb3: SerialNumber: 0001:00:12.0
[   84.902522] hub 3-0:1.0: USB hub found
[   84.944146] hub 3-0:1.0: 3 ports detected
[   85.151114] ohci-pci 0001:00:12.1: OHCI PCI host controller
[   85.392801] ohci-pci 0001:00:12.1: new USB bus registered, assigned bus number 4
[   85.512940] ohci-pci 0001:00:12.1: irq 52, io mem 0x8008b000
[   85.819520] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   85.861383] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   85.902304] usb usb4: Product: OHCI PCI host controller
[   85.943139] usb usb4: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   85.982851] usb usb4: SerialNumber: 0001:00:12.1
[   86.066872] hub 4-0:1.0: USB hub found
[   86.117898] hub 4-0:1.0: 2 ports detected
[   86.381077] Apple USB OHCI 0001:00:18.0 disabled by firmware
[   86.707225] Apple USB OHCI 0001:00:19.0 disabled by firmware
[   86.921002] ohci-pci 0001:00:1b.0: OHCI PCI host controller
[   86.960853] ohci-pci 0001:00:1b.0: new USB bus registered, assigned bus number 5
[   87.011362] ohci-pci 0001:00:1b.0: irq 63, io mem 0x80084000
[   87.266252] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   87.306689] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   87.346175] usb usb5: Product: OHCI PCI host controller
[   87.388986] usb usb5: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   87.428575] usb usb5: SerialNumber: 0001:00:1b.0
[   87.503678] b43-pci-bridge 0001:00:16.0: enabling device (0004 -> 0006)
[   87.616976] ssb: Found chip with id 0x4306, rev 0x02 and package 0x00
[   87.877391] hub 5-0:1.0: USB hub found
[   88.188820] b43-pci-bridge 0001:00:16.0: Sonics Silicon Backplane found on PCI device 0001:00:16.0
[   88.429085] hub 5-0:1.0: 3 ports detected
[   88.990850] ohci-pci 0001:00:1b.1: OHCI PCI host controller
[   89.412328] ohci-pci 0001:00:1b.1: new USB bus registered, assigned bus number 6
[   89.547659] ohci-pci 0001:00:1b.1: irq 63, io mem 0x80083000
[   90.020865] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   90.065497] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   90.110271] usb usb6: Product: OHCI PCI host controller
[   90.154401] usb usb6: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   90.200694] usb usb6: SerialNumber: 0001:00:1b.1
[   90.204953] [drm] radeon kernel modesetting enabled.
[   90.612186] Console: switching to colour dummy device 80x25
[   90.649146] hub 6-0:1.0: USB hub found
[   90.649547] hub 6-0:1.0: 2 ports detected
[   90.700923] radeon 0000:00:10.0: enabling device (0006 -> 0007)
[   90.786008] [drm] initializing kernel modesetting (RV350 0x1002:0x4150 0x1002:0x0002 0x00).
[   90.786633] [drm] Forcing AGP to PCI mode
[   90.787252] radeon 0000:00:10.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0x0000
[   91.273734] [drm] Generation 2 PCI interface, using max accessible memory
[   91.274292] radeon 0000:00:10.0: VRAM: 256M 0x00000000A0000000 - 0x00000000AFFFFFFF (256M used)
[   91.274688] radeon 0000:00:10.0: GTT: 512M 0x0000000080000000 - 0x000000009FFFFFFF
[   91.275283] [drm] Detected VRAM RAM=256M, BAR=256M
[   91.275763] [drm] RAM width 128bits DDR
[   91.303103] [drm] radeon: 256M of VRAM memory ready
[   91.303385] [drm] radeon: 512M of GTT memory ready.
[   91.304588] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   91.897823] [drm] radeon: 1 quad pipes, 1 Z pipes initialized
[   91.898352] [drm] PCI GART of 512M enabled (table at 0x0000000003B00000).
[   91.922492] radeon 0000:00:10.0: WB enabled
[   91.922938] radeon 0000:00:10.0: fence driver on ring 0 use gpu addr 0x0000000080000000
[   91.951295] [drm] radeon: irq initialized.
[   91.951821] [drm] Loading R300 Microcode
[   92.296417] [drm] radeon: ring at 0x0000000080001000
[   92.298345] [drm] ring test succeeded in 0 usecs
[   92.319800] random: crng init done
[   92.550561] [drm] ib test succeeded in 0 usecs
[   92.920129] [drm] Radeon Display Connectors
[   92.920466] [drm] Connector 0:
[   92.920726] [drm]   DVI-I-1
[   92.920960] [drm]   HPD2
[   92.921186] [drm]   DDC: 0x64 0x64 0x64 0x64 0x64 0x64 0x64 0x64
[   92.921575] [drm]   Encoders:
[   92.921822] [drm]     CRT1: INTERNAL_DAC1
[   92.922129] [drm]     DFP2: INTERNAL_DVO1
[   92.922504] [drm] Connector 1:
[   92.922739] [drm]   DVI-I-2
[   92.923049] [drm]   HPD1
[   92.923274] [drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[   92.923691] [drm]   Encoders:
[   92.923857] [drm]     CRT2: INTERNAL_DAC2
[   92.924125] [drm]     DFP1: INTERNAL_TMDS1
[   92.970473] [drm] Initialized radeon 2.50.0 20080528 for 0000:00:10.0 on minor 0
[   92.992946] ==================================================================
[   92.993307] BUG: KCSAN: data-race in blk_finish_plug / blk_time_get_ns

[   92.993726] read to 0xc1fb63b0 of 4 bytes by interrupt on cpu 0:
[   92.993948]  blk_time_get_ns+0x24/0xf4
[   92.994185]  __blk_mq_end_request+0x58/0xe8
[   92.994408]  scsi_end_request+0x120/0x2d4
[   92.994652]  scsi_io_completion+0x290/0x6b4
[   92.994894]  scsi_finish_command+0x160/0x1a4
[   92.995116]  scsi_complete+0xf0/0x128
[   92.995349]  blk_complete_reqs+0xb4/0xd8
[   92.995554]  blk_done_softirq+0x68/0xa4
[   92.995758]  __do_softirq+0x1dc/0x218
[   92.995990]  do_softirq_own_stack+0x54/0x74
[   92.996225]  do_softirq_own_stack+0x44/0x74
[   92.996456]  __irq_exit_rcu+0x6c/0xbc
[   92.996673]  irq_exit+0x10/0x20
[   92.996881]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   92.997135]  do_IRQ+0x24/0x2c
[   92.997343]  HardwareInterrupt_virt+0x108/0x10c
[   92.997572]  0x40
[   92.997740]  0x40
[   92.997901]  kcsan_setup_watchpoint+0x300/0x4cc
[   92.998120]  blk_finish_plug+0x48/0x6c
[   92.998323]  read_pages+0xf0/0x214
[   92.998543]  page_cache_ra_unbounded+0x120/0x244
[   92.998787]  do_page_cache_ra+0x90/0xb8
[   92.999012]  force_page_cache_ra+0x12c/0x130
[   92.999247]  page_cache_sync_ra+0xc4/0xdc
[   92.999476]  filemap_get_pages+0x1a4/0x708
[   92.999723]  filemap_read+0x204/0x4c0
[   92.999952]  blkdev_read_iter+0x1e8/0x25c
[   93.000181]  vfs_read+0x29c/0x2f4
[   93.000389]  ksys_read+0xb8/0x134
[   93.000599]  sys_read+0x4c/0x74
[   93.000802]  system_call_exception+0x15c/0x1c0
[   93.001042]  ret_from_syscall+0x0/0x2c

[   93.001387] write to 0xc1fb63b0 of 4 bytes by task 575 on cpu 0:
[   93.001609]  blk_finish_plug+0x48/0x6c
[   93.001814]  read_pages+0xf0/0x214
[   93.002031]  page_cache_ra_unbounded+0x120/0x244
[   93.002271]  do_page_cache_ra+0x90/0xb8
[   93.002496]  force_page_cache_ra+0x12c/0x130
[   93.002730]  page_cache_sync_ra+0xc4/0xdc
[   93.002959]  filemap_get_pages+0x1a4/0x708
[   93.003197]  filemap_read+0x204/0x4c0
[   93.003428]  blkdev_read_iter+0x1e8/0x25c
[   93.003652]  vfs_read+0x29c/0x2f4
[   93.003858]  ksys_read+0xb8/0x134
[   93.004065]  sys_read+0x4c/0x74
[   93.004268]  system_call_exception+0x15c/0x1c0
[   93.004504]  ret_from_syscall+0x0/0x2c

[   93.004842] Reported by Kernel Concurrency Sanitizer on:
[   93.005036] CPU: 0 PID: 575 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   93.005309] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   93.005517] ==================================================================
[   93.873453] [drm] fb mappable at 0xA0040000
[   93.873817] [drm] vram apper at 0xA0000000
[   93.874106] [drm] size 8294400
[   93.874361] [drm] fb depth is 24
[   93.874538] [drm]    pitch is 7680
[   94.252525] Console: switching to colour frame buffer device 240x67
[   95.062293] radeon 0000:00:10.0: [drm] fb0: radeondrmfb frame buffer device
[   97.049715] firewire_ohci 0002:00:0e.0: enabling device (0000 -> 0002)
[   97.199210] firewire_ohci 0002:00:0e.0: added OHCI v1.10 device as card 0, 8 IR + 8 IT contexts, quirks 0x0
[   97.412736] gem 0002:00:0f.0 enP2p0s15: renamed from eth0 (while UP)
[   97.613568] ADM1030 fan controller [@2c]
[   97.685542] DS1775 digital thermometer [@49]
[   97.687865] Temp: 58.8 C
[   97.687914]   Hyst: 70.0 C
[   97.689321]   OS: 75.0 C

[   97.741434] firewire_core 0002:00:0e.0: created device fw0: GUID 000a95fffe9c763a, S800
[   99.215587] ==================================================================
[   99.217409] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[   99.219434] write (marked) to 0xeedacc11 of 1 bytes by interrupt on cpu 0:
[   99.221074]  rcu_report_qs_rdp+0x15c/0x18c
[   99.222137]  rcu_core+0x1f0/0xa88
[   99.223034]  rcu_core_si+0x20/0x3c
[   99.223948]  __do_softirq+0x1dc/0x218
[   99.224944]  do_softirq_own_stack+0x54/0x74
[   99.226047]  do_softirq_own_stack+0x44/0x74
[   99.227145]  __irq_exit_rcu+0x6c/0xbc
[   99.228124]  irq_exit+0x10/0x20
[   99.228992]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   99.230356]  timer_interrupt+0x64/0x178
[   99.231364]  Decrementer_virt+0x108/0x10c
[   99.232415]  0x1
[   99.232987]  0x5c
[   99.233571]  kcsan_setup_watchpoint+0x300/0x4cc
[   99.234725]  rcu_all_qs+0x58/0x17c
[   99.235645]  __cond_resched+0x50/0x58
[   99.236623]  kmem_cache_alloc+0x48/0x228
[   99.237670]  anon_vma_fork+0xbc/0x1e8
[   99.238635]  copy_process+0x1f14/0x3324
[   99.239672]  kernel_clone+0x78/0x2d0
[   99.240641]  sys_clone+0xe0/0x110
[   99.241556]  system_call_exception+0x15c/0x1c0
[   99.242710]  ret_from_syscall+0x0/0x2c

[   99.356241] read to 0xeedacc11 of 1 bytes by task 719 on cpu 0:
[   99.413875]  rcu_all_qs+0x58/0x17c
[   99.471688]  __cond_resched+0x50/0x58
[   99.529622]  kmem_cache_alloc+0x48/0x228
[   99.587637]  anon_vma_fork+0xbc/0x1e8
[   99.645528]  copy_process+0x1f14/0x3324
[   99.703716]  kernel_clone+0x78/0x2d0
[   99.761923]  sys_clone+0xe0/0x110
[   99.819992]  system_call_exception+0x15c/0x1c0
[   99.878269]  ret_from_syscall+0x0/0x2c

[   99.993841] Reported by Kernel Concurrency Sanitizer on:
[  100.051585] CPU: 0 PID: 719 Comm: openrc-run.sh Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  100.110064] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  100.168370] ==================================================================
[  101.851821] EXT4-fs (sda5): re-mounted fa07e66f-b4f9-404f-85d8-487d3c097aec r/w. Quota mode: disabled.
[  102.483920] EXT4-fs (sda5): re-mounted fa07e66f-b4f9-404f-85d8-487d3c097aec r/w. Quota mode: disabled.
[  104.866209] snd-aoa-fabric-layout: Using direct GPIOs
[  105.217508] snd-aoa-fabric-layout: can use this codec
[  105.470497] snd-aoa-codec-tas: tas found, addr 0x35 on /pci@f2000000/mac-io@17/i2c@18000/deq@6a
[  105.907575] CPU-temp: 58.9 C
[  105.907650] , Case: 35.5 C
[  106.016350] ,  Fan: 5 (tuned -6)
[  106.679581] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[  107.172258] ==================================================================
[  107.235050] BUG: KCSAN: data-race in _copy_to_user / interrupt_async_enter_prepare

[  107.360040] read to 0xc3499f5c of 4 bytes by task 547 on cpu 1:
[  107.423383]  interrupt_async_enter_prepare+0x64/0xc4
[  107.487499]  do_IRQ+0x18/0x2c
[  107.551661]  HardwareInterrupt_virt+0x108/0x10c
[  107.616591]  0xbc4640
[  107.680385]  0xd
[  107.742790]  kcsan_setup_watchpoint+0x300/0x4cc
[  107.805424]  _copy_to_user+0x9c/0xdc
[  107.867387]  cp_statx+0x348/0x384
[  107.928284]  do_statx+0xc8/0xfc
[  107.988247]  sys_statx+0x8c/0xc8
[  108.047635]  system_call_exception+0x15c/0x1c0
[  108.106929]  ret_from_syscall+0x0/0x2c

[  108.223641] write to 0xc3499f5c of 4 bytes by task 547 on cpu 1:
[  108.283215]  _copy_to_user+0x9c/0xdc
[  108.342989]  cp_statx+0x348/0x384
[  108.402639]  do_statx+0xc8/0xfc
[  108.462438]  sys_statx+0x8c/0xc8
[  108.522074]  system_call_exception+0x15c/0x1c0
[  108.582153]  ret_from_syscall+0x0/0x2c

[  108.700558] Reported by Kernel Concurrency Sanitizer on:
[  108.760385] CPU: 1 PID: 547 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  108.821586] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  108.883577] ==================================================================
[  108.925512] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[  109.199155] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
[  109.276375] Adding 8388604k swap on /dev/sdb6.  Priority:-2 extents:1 across:8388604k 
[  109.314175] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[  109.544449] cfg80211: failed to load regulatory.db
[  110.594360] b43legacy-phy0: Broadcom 4306 WLAN found (core revision 4)
[  110.742139] b43legacy-phy0 debug: Found PHY: Analog 1, Type 2, Revision 1
[  110.742258] b43legacy-phy0 debug: Found Radio: Manuf 0x17F, Version 0x2050, Revision 2
[  110.775448] b43legacy-phy0 debug: Radio initialized
[  110.778851] Broadcom 43xx-legacy driver loaded [ Features: PLID ]
[  110.900422] b43legacy-phy0: Loading firmware b43legacy/ucode4.fw
[  111.029503] b43legacy-phy0: Loading firmware b43legacy/pcm4.fw
[  111.153092] b43legacy-phy0: Loading firmware b43legacy/b0g0initvals2.fw
[  111.287784] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
[  111.647673] EXT4-fs (sdc5): mounting ext2 file system using the ext4 subsystem
[  111.800289] EXT4-fs (sdc5): mounted filesystem e4e8af9e-0f0d-44f9-b983-71bf61d782de r/w without journal. Quota mode: disabled.
[  111.927130] ext2 filesystem being mounted at /boot supports timestamps until 2038-01-19 (0x7fffffff)
[  112.067788] BTRFS: device label tmp devid 1 transid 2859 /dev/sda6 (8:6) scanned by mount (899)
[  112.207634] BTRFS info (device sda6): first mount of filesystem 65162d91-887e-4e48-a356-fbf7093eefb5
[  112.340711] BTRFS info (device sda6): using xxhash64 (xxhash64-generic) checksum algorithm
[  112.473698] BTRFS info (device sda6): using free-space-tree
[  134.785416] b43legacy-phy0: Loading firmware version 0x127, patch level 14 (2005-04-18 02:36:27)
[  134.872724] b43legacy-phy0 debug: Chip initialized
[  134.918765] b43legacy-phy0 debug: 30-bit DMA initialized
[  134.930672] b43legacy-phy0 debug: Wireless interface started
[  134.930824] b43legacy-phy0 debug: Adding Interface type 2
[  135.340440] NET: Registered PF_PACKET protocol family
[  142.262239] ==================================================================
[  142.262373] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[  142.262522] write (marked) to 0xeedacc11 of 1 bytes by interrupt on cpu 0:
[  142.262599]  rcu_report_qs_rdp+0x15c/0x18c
[  142.262688]  rcu_core+0x1f0/0xa88
[  142.262775]  rcu_core_si+0x20/0x3c
[  142.262862]  __do_softirq+0x1dc/0x218
[  142.262974]  do_softirq_own_stack+0x54/0x74
[  142.263084]  do_softirq_own_stack+0x44/0x74
[  142.263190]  __irq_exit_rcu+0x6c/0xbc
[  142.263287]  irq_exit+0x10/0x20
[  142.263380]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  142.263478]  timer_interrupt+0x64/0x178
[  142.263564]  Decrementer_virt+0x108/0x10c
[  142.263659]  0xf393dd80
[  142.263737]  0xc1b7f120
[  142.263808]  kcsan_setup_watchpoint+0x300/0x4cc
[  142.263898]  rcu_all_qs+0x58/0x17c
[  142.263989]  __cond_resched+0x50/0x58
[  142.264078]  dput+0x28/0x90
[  142.264174]  path_put+0x2c/0x54
[  142.264271]  terminate_walk+0x80/0x110
[  142.264371]  path_lookupat+0x120/0x21c
[  142.264481]  filename_lookup+0x90/0x100
[  142.264594]  vfs_statx+0x8c/0x25c
[  142.264674]  do_statx+0xb4/0xfc
[  142.264754]  sys_statx+0x8c/0xc8
[  142.264836]  system_call_exception+0x15c/0x1c0
[  142.264945]  ret_from_syscall+0x0/0x2c

[  142.265079] read to 0xeedacc11 of 1 bytes by task 1278 on cpu 0:
[  142.265153]  rcu_all_qs+0x58/0x17c
[  142.265245]  __cond_resched+0x50/0x58
[  142.265333]  dput+0x28/0x90
[  142.265426]  path_put+0x2c/0x54
[  142.265520]  terminate_walk+0x80/0x110
[  142.265620]  path_lookupat+0x120/0x21c
[  142.265729]  filename_lookup+0x90/0x100
[  142.265841]  vfs_statx+0x8c/0x25c
[  142.265921]  do_statx+0xb4/0xfc
[  142.266001]  sys_statx+0x8c/0xc8
[  142.266082]  system_call_exception+0x15c/0x1c0
[  142.266189]  ret_from_syscall+0x0/0x2c

[  142.266315] Reported by Kernel Concurrency Sanitizer on:
[  142.266370] CPU: 0 PID: 1278 Comm: openrc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  142.266464] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  142.266525] ==================================================================
[  146.864470] CPU-temp: 59.2 C
[  146.864533] , Case: 35.6 C
[  146.864575] ,  Fan: 6 (tuned +1)
[  155.274777] ==================================================================
[  155.274912] BUG: KCSAN: data-race in do_sys_poll / interrupt_async_enter_prepare

[  155.275072] read to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  155.275146]  interrupt_async_enter_prepare+0x64/0xc4
[  155.275243]  timer_interrupt+0x1c/0x178
[  155.275329]  Decrementer_virt+0x108/0x10c
[  155.275425]  do_raw_spin_unlock+0x10c/0x130
[  155.275526]  0x9032
[  155.275599]  kcsan_setup_watchpoint+0x300/0x4cc
[  155.275689]  do_sys_poll+0x500/0x614
[  155.275778]  sys_poll+0xac/0x160
[  155.275866]  system_call_exception+0x15c/0x1c0
[  155.275975]  ret_from_syscall+0x0/0x2c

[  155.276106] write to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  155.276180]  do_sys_poll+0x500/0x614
[  155.276269]  sys_poll+0xac/0x160
[  155.276357]  system_call_exception+0x15c/0x1c0
[  155.276464]  ret_from_syscall+0x0/0x2c

[  155.276590] Reported by Kernel Concurrency Sanitizer on:
[  155.276644] CPU: 0 PID: 1568 Comm: wmaker Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  155.276739] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  155.276799] ==================================================================
[  212.002338] CPU-temp: 59.6 C
[  212.002409] , Case: 35.7 C
[  212.002474] ,  Fan: 7 (tuned +1)
[  252.536412] ==================================================================
[  252.536552] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  252.536727] read to 0xeeda9094 of 1 bytes by interrupt on cpu 1:
[  252.536803]  tmigr_next_groupevt+0x60/0xd8
[  252.536906]  tmigr_handle_remote_up+0x94/0x394
[  252.537011]  __walk_groups+0x74/0xc8
[  252.537107]  tmigr_handle_remote+0x13c/0x198
[  252.537211]  run_timer_softirq+0x94/0x98
[  252.537320]  __do_softirq+0x1dc/0x218
[  252.537433]  do_softirq_own_stack+0x54/0x74
[  252.537543]  do_softirq_own_stack+0x44/0x74
[  252.537650]  __irq_exit_rcu+0x6c/0xbc
[  252.537747]  irq_exit+0x10/0x20
[  252.537839]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  252.537937]  timer_interrupt+0x64/0x178
[  252.538025]  Decrementer_virt+0x108/0x10c
[  252.538120]  _raw_spin_unlock_irqrestore+0x28/0x58
[  252.538232]  free_to_partial_list+0x100/0x3c8
[  252.538342]  kfree+0x15c/0x1bc
[  252.538439]  skb_kfree_head+0x68/0x6c
[  252.538548]  skb_free_head+0xbc/0xc0
[  252.538628]  skb_release_data+0x1c4/0x1d4
[  252.538714]  skb_release_all+0x50/0x70
[  252.538796]  __kfree_skb+0x2c/0x4c
[  252.538875]  kfree_skb_reason+0x34/0x4c
[  252.538958]  kfree_skb+0x28/0x40
[  252.539039]  unix_stream_read_generic+0x9ac/0xae0
[  252.539138]  unix_stream_recvmsg+0x118/0x11c
[  252.539234]  sock_recvmsg_nosec+0x5c/0x88
[  252.539329]  ____sys_recvmsg+0xc4/0x270
[  252.539427]  ___sys_recvmsg+0x90/0xd4
[  252.539532]  __sys_recvmsg+0xb0/0xf8
[  252.539637]  sys_recvmsg+0x50/0x78
[  252.539740]  system_call_exception+0x15c/0x1c0
[  252.539850]  ret_from_syscall+0x0/0x2c

[  252.539980] write to 0xeeda9094 of 1 bytes by task 0 on cpu 0:
[  252.540053]  tmigr_cpu_activate+0xe8/0x12c
[  252.540156]  timer_clear_idle+0x60/0x80
[  252.540262]  tick_nohz_restart_sched_tick+0x3c/0x170
[  252.540365]  tick_nohz_idle_exit+0xe0/0x158
[  252.540465]  do_idle+0x54/0x11c
[  252.540547]  cpu_startup_entry+0x30/0x34
[  252.540634]  kernel_init+0x0/0x1a4
[  252.540732]  console_on_rootfs+0x0/0xc8
[  252.540814]  0x3610

[  252.540926] Reported by Kernel Concurrency Sanitizer on:
[  252.540981] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  252.541076] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  252.541137] ==================================================================
[  269.361258] ==================================================================
[  269.424130] BUG: KCSAN: data-race in copy_iovec_from_user / interrupt_async_enter_prepare

[  269.551580] read to 0xc34987dc of 4 bytes by task 1577 on cpu 0:
[  269.616042]  interrupt_async_enter_prepare+0x64/0xc4
[  269.680588]  do_IRQ+0x18/0x2c
[  269.745159]  HardwareInterrupt_virt+0x108/0x10c
[  269.810375]  ___sys_recvmsg+0xa8/0xd4
[  269.875466]  0x1
[  269.939950]  kcsan_setup_watchpoint+0x300/0x4cc
[  270.005262]  copy_iovec_from_user+0xb0/0x10c
[  270.070322]  __import_iovec+0xfc/0x22c
[  270.134934]  import_iovec+0x50/0x84
[  270.199533]  copy_msghdr_from_user+0xa0/0xd4
[  270.264728]  ___sys_recvmsg+0x6c/0xd4
[  270.330041]  __sys_recvmsg+0xb0/0xf8
[  270.395115]  sys_recvmsg+0x50/0x78
[  270.459977]  system_call_exception+0x15c/0x1c0
[  270.525143]  ret_from_syscall+0x0/0x2c

[  270.653525] write to 0xc34987dc of 4 bytes by task 1577 on cpu 0:
[  270.717547]  copy_iovec_from_user+0xb0/0x10c
[  270.780806]  __import_iovec+0xfc/0x22c
[  270.843348]  import_iovec+0x50/0x84
[  270.905420]  copy_msghdr_from_user+0xa0/0xd4
[  270.966956]  ___sys_recvmsg+0x6c/0xd4
[  271.027596]  __sys_recvmsg+0xb0/0xf8
[  271.087124]  sys_recvmsg+0x50/0x78
[  271.145899]  system_call_exception+0x15c/0x1c0
[  271.204429]  ret_from_syscall+0x0/0x2c

[  271.320364] Reported by Kernel Concurrency Sanitizer on:
[  271.379532] CPU: 0 PID: 1577 Comm: urxvt Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  271.439191] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  271.498416] ==================================================================
[  276.865543] CPU-temp: 59.9 C
[  276.865623] , Case: 35.8 C
[  276.968161] ,  Fan: 8 (tuned +1)
[  279.054669] ==================================================================
[  279.111269] BUG: KCSAN: data-race in copy_iovec_from_user / interrupt_async_enter_prepare

[  279.223825] read to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  279.280806]  interrupt_async_enter_prepare+0x64/0xc4
[  279.337796]  do_IRQ+0x18/0x2c
[  279.394353]  HardwareInterrupt_virt+0x108/0x10c
[  279.451258]  0x1
[  279.507766]  0x1000
[  279.563800]  kcsan_setup_watchpoint+0x300/0x4cc
[  279.620285]  copy_iovec_from_user+0xb0/0x10c
[  279.676778]  __import_iovec+0xfc/0x22c
[  279.733472]  import_iovec+0x50/0x84
[  279.789929]  copy_msghdr_from_user+0xa0/0xd4
[  279.846778]  ___sys_recvmsg+0x6c/0xd4
[  279.903213]  __sys_recvmsg+0xb0/0xf8
[  279.959331]  sys_recvmsg+0x50/0x78
[  280.015040]  system_call_exception+0x15c/0x1c0
[  280.071038]  ret_from_syscall+0x0/0x2c

[  280.183559] write to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  280.241201]  copy_iovec_from_user+0xb0/0x10c
[  280.298804]  __import_iovec+0xfc/0x22c
[  280.356543]  import_iovec+0x50/0x84
[  280.414376]  copy_msghdr_from_user+0xa0/0xd4
[  280.472566]  ___sys_recvmsg+0x6c/0xd4
[  280.531236]  __sys_recvmsg+0xb0/0xf8
[  280.589458]  sys_recvmsg+0x50/0x78
[  280.647220]  system_call_exception+0x15c/0x1c0
[  280.704265]  ret_from_syscall+0x0/0x2c

[  280.815096] Reported by Kernel Concurrency Sanitizer on:
[  280.870689] CPU: 0 PID: 1568 Comm: wmaker Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  280.927061] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  280.983547] ==================================================================
[  333.820031] CPU-temp: 60.1 C
[  333.820104] , Case: 36.0 C
[  333.922934] ,  Fan: 9 (tuned +1)
[  386.720306] ==================================================================
[  386.780763] BUG: KCSAN: data-race in __run_timer_base / next_expiry_recalc

[  386.900308] write to 0xeedc4918 of 4 bytes by interrupt on cpu 1:
[  386.961089]  next_expiry_recalc+0xbc/0x15c
[  387.022044]  __run_timer_base+0x278/0x38c
[  387.083095]  run_timer_base+0x5c/0x7c
[  387.144161]  run_timer_softirq+0x34/0x98
[  387.205064]  __do_softirq+0x1dc/0x218
[  387.265807]  do_softirq_own_stack+0x54/0x74
[  387.326741]  do_softirq_own_stack+0x44/0x74
[  387.386848]  __irq_exit_rcu+0x6c/0xbc
[  387.446427]  irq_exit+0x10/0x20
[  387.505765]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  387.565965]  timer_interrupt+0x64/0x178
[  387.625952]  Decrementer_virt+0x108/0x10c
[  387.685840]  default_idle_call+0x38/0x48
[  387.745740]  do_idle+0xfc/0x11c
[  387.805480]  cpu_startup_entry+0x30/0x34
[  387.865333]  start_secondary+0x504/0x854
[  387.925068]  0x3338

[  388.042760] read to 0xeedc4918 of 4 bytes by interrupt on cpu 0:
[  388.101842]  __run_timer_base+0x4c/0x38c
[  388.160468]  timer_expire_remote+0x48/0x68
[  388.218450]  tmigr_handle_remote_up+0x1f4/0x394
[  388.275754]  __walk_groups+0x74/0xc8
[  388.333193]  tmigr_handle_remote+0x13c/0x198
[  388.391077]  run_timer_softirq+0x94/0x98
[  388.448233]  __do_softirq+0x1dc/0x218
[  388.504471]  do_softirq_own_stack+0x54/0x74
[  388.560085]  do_softirq_own_stack+0x44/0x74
[  388.614865]  __irq_exit_rcu+0x6c/0xbc
[  388.669169]  irq_exit+0x10/0x20
[  388.723070]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  388.777663]  timer_interrupt+0x64/0x178
[  388.832063]  Decrementer_virt+0x108/0x10c
[  388.886823]  default_idle_call+0x38/0x48
[  388.941375]  do_idle+0xfc/0x11c
[  388.995612]  cpu_startup_entry+0x30/0x34
[  389.049972]  kernel_init+0x0/0x1a4
[  389.104285]  console_on_rootfs+0x0/0xc8
[  389.158566]  0x3610

[  389.265473] Reported by Kernel Concurrency Sanitizer on:
[  389.319778] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  389.375176] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  389.430835] ==================================================================
[  452.659321] pagealloc: memory corruption
[  452.756403] fffdfff0: 00 00 00 00                                      ....
[  452.854833] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  452.953923] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  453.053902] Call Trace:
[  453.150878] [f1919c00] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[  453.251275] [f1919c20] [c0be4ee8] dump_stack+0x20/0x34
[  453.350119] [f1919c30] [c02c47c0] __kernel_unpoison_pages+0x198/0x1a8
[  453.451915] [f1919c80] [c029b62c] post_alloc_hook+0x8c/0xf0
[  453.553600] [f1919cb0] [c029b6b4] prep_new_page+0x24/0x5c
[  453.654442] [f1919cd0] [c029c9dc] get_page_from_freelist+0x564/0x660
[  453.755561] [f1919d60] [c029dfcc] __alloc_pages+0x114/0x8dc
[  453.856815] [f1919e20] [c02764f0] folio_prealloc.isra.0+0x44/0xec
[  453.959273] [f1919e40] [c027be28] handle_mm_fault+0x488/0xed0
[  454.057617] [f1919ed0] [c00340f4] ___do_page_fault+0x4d8/0x630
[  454.154895] [f1919f10] [c003446c] do_page_fault+0x28/0x40
[  454.251719] [f1919f30] [c000433c] DataAccess_virt+0x124/0x17c
[  454.349211] --- interrupt: 300 at 0x413008
[  454.445748] NIP:  00413008 LR: 00412fe8 CTR: 00000000
[  454.542365] REGS: f1919f40 TRAP: 0300   Not tainted  (6.9.0-rc4-PMacG4-dirty)
[  454.638976] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
[  454.733294] DAR: 8d7de010 DSISR: 42000000 
               GPR00: 00412fe8 afa78860 a7dc6700 6b871010 3c500000 20884462 00000003 003301e4 
               GPR08: 21f6e000 21f6d000 00000000 408258ea 20882462 0042ff68 00000000 40882462 
               GPR16: ffffffff 00000000 00000002 00000000 00000001 00000000 00430018 00000001 
               GPR24: ffffffff ffffffff 3c500000 0000005a 6b871010 00000000 00437cd0 00001000 
[  455.228075] NIP [00413008] 0x413008
[  455.327281] LR [00412fe8] 0x412fe8
[  455.422923] --- interrupt: 300
[  455.523201] page: refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x31069
[  455.624640] flags: 0x80000000(zone=2)
[  455.725989] page_type: 0xffffffff()
[  455.826265] raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
[  455.931213] raw: 00000000
[  456.032785] page dumped because: pagealloc: corrupted page details
[  456.137755] page_owner info is not present (never set?)
[  471.812481] ==================================================================
[  471.875913] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[  472.002063] read (marked) to 0xefbfb770 of 4 bytes by task 39 on cpu 0:
[  472.066742]  lru_gen_look_around+0x320/0x634
[  472.130601]  folio_referenced_one+0x32c/0x404
[  472.194198]  rmap_walk_anon+0x1c4/0x24c
[  472.257718]  rmap_walk+0x70/0x7c
[  472.320908]  folio_referenced+0x194/0x1ec
[  472.384159]  shrink_folio_list+0x6a8/0xd28
[  472.447385]  evict_folios+0xcc0/0x1204
[  472.510527]  try_to_shrink_lruvec+0x214/0x2f0
[  472.573863]  shrink_one+0x104/0x1e8
[  472.637032]  shrink_node+0x314/0xc3c
[  472.700496]  balance_pgdat+0x498/0x914
[  472.763930]  kswapd+0x304/0x398
[  472.827248]  kthread+0x174/0x178
[  472.890132]  start_kernel_thread+0x10/0x14

[  473.015917] write to 0xefbfb770 of 4 bytes by task 1594 on cpu 1:
[  473.080139]  list_add+0x58/0x94
[  473.143681]  evict_folios+0xb04/0x1204
[  473.207333]  try_to_shrink_lruvec+0x214/0x2f0
[  473.271180]  shrink_one+0x104/0x1e8
[  473.334921]  shrink_node+0x314/0xc3c
[  473.398514]  do_try_to_free_pages+0x500/0x7e4
[  473.462735]  try_to_free_pages+0x150/0x18c
[  473.526742]  __alloc_pages+0x460/0x8dc
[  473.590118]  folio_prealloc.isra.0+0x44/0xec
[  473.652888]  handle_mm_fault+0x488/0xed0
[  473.714904]  ___do_page_fault+0x4d8/0x630
[  473.776247]  do_page_fault+0x28/0x40
[  473.837398]  DataAccess_virt+0x124/0x17c

[  473.957872] Reported by Kernel Concurrency Sanitizer on:
[  474.018336] CPU: 1 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  474.079266] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  474.140486] ==================================================================
[  476.045778] ==================================================================
[  476.107390] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[  476.230084] read (marked) to 0xef9ba594 of 4 bytes by task 1593 on cpu 0:
[  476.292384]  lru_gen_look_around+0x320/0x634
[  476.354216]  folio_referenced_one+0x32c/0x404
[  476.416032]  rmap_walk_anon+0x1c4/0x24c
[  476.477599]  rmap_walk+0x70/0x7c
[  476.538677]  folio_referenced+0x194/0x1ec
[  476.599863]  shrink_folio_list+0x6a8/0xd28
[  476.660728]  evict_folios+0xcc0/0x1204
[  476.721348]  try_to_shrink_lruvec+0x214/0x2f0
[  476.781560]  shrink_one+0x104/0x1e8
[  476.841011]  shrink_node+0x314/0xc3c
[  476.899794]  do_try_to_free_pages+0x500/0x7e4
[  476.958094]  try_to_free_pages+0x150/0x18c
[  477.015971]  __alloc_pages+0x460/0x8dc
[  477.073511]  folio_prealloc.isra.0+0x44/0xec
[  477.131177]  handle_mm_fault+0x488/0xed0
[  477.187936]  ___do_page_fault+0x4d8/0x630
[  477.244819]  do_page_fault+0x28/0x40
[  477.301705]  DataAccess_virt+0x124/0x17c

[  477.413345] write to 0xef9ba594 of 4 bytes by task 39 on cpu 1:
[  477.469994]  list_add+0x58/0x94
[  477.525372]  evict_folios+0xb04/0x1204
[  477.580264]  try_to_shrink_lruvec+0x214/0x2f0
[  477.634933]  shrink_one+0x104/0x1e8
[  477.689145]  shrink_node+0x314/0xc3c
[  477.742465]  balance_pgdat+0x498/0x914
[  477.795104]  kswapd+0x304/0x398
[  477.847128]  kthread+0x174/0x178
[  477.898527]  start_kernel_thread+0x10/0x14

[  478.000334] Reported by Kernel Concurrency Sanitizer on:
[  478.052065] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  478.105114] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  478.158491] ==================================================================
[  484.836016] ==================================================================
[  484.890251] BUG: KCSAN: data-race in __mod_memcg_lruvec_state / mem_cgroup_css_rstat_flush

[  484.999385] read (marked) to 0xeedd91ac of 4 bytes by task 1593 on cpu 0:
[  485.055331]  mem_cgroup_css_rstat_flush+0xcc/0x518
[  485.111764]  cgroup_rstat_flush_locked+0x528/0x538
[  485.168325]  cgroup_rstat_flush+0x38/0x5c
[  485.224702]  do_flush_stats+0x78/0x9c
[  485.281044]  mem_cgroup_flush_stats+0x7c/0x80
[  485.337605]  zswap_shrinker_count+0xb8/0x150
[  485.393845]  do_shrink_slab+0x7c/0x540
[  485.449674]  shrink_slab+0x1f0/0x384
[  485.505456]  shrink_one+0x140/0x1e8
[  485.560938]  shrink_node+0x314/0xc3c
[  485.616173]  do_try_to_free_pages+0x500/0x7e4
[  485.671835]  try_to_free_pages+0x150/0x18c
[  485.727443]  __alloc_pages+0x460/0x8dc
[  485.782944]  folio_prealloc.isra.0+0x44/0xec
[  485.838574]  handle_mm_fault+0x488/0xed0
[  485.894091]  ___do_page_fault+0x4d8/0x630
[  485.949620]  do_page_fault+0x28/0x40
[  486.005049]  DataAccess_virt+0x124/0x17c

[  486.115237] write to 0xeedd91ac of 4 bytes by task 39 on cpu 1:
[  486.171210]  __mod_memcg_lruvec_state+0x8c/0x154
[  486.227322]  __mod_lruvec_state+0x58/0x78
[  486.282611]  lru_gen_update_size+0x130/0x240
[  486.337329]  lru_gen_del_folio+0x104/0x140
[  486.391280]  evict_folios+0xaf8/0x1204
[  486.445636]  try_to_shrink_lruvec+0x214/0x2f0
[  486.499529]  shrink_one+0x104/0x1e8
[  486.552893]  shrink_node+0x314/0xc3c
[  486.605603]  balance_pgdat+0x498/0x914
[  486.657986]  kswapd+0x304/0x398
[  486.709948]  kthread+0x174/0x178
[  486.761693]  start_kernel_thread+0x10/0x14

[  486.865145] Reported by Kernel Concurrency Sanitizer on:
[  486.917476] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  486.970887] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  487.024556] ==================================================================
[  488.445808] ==================================================================
[  488.500314] BUG: KCSAN: data-race in list_del / lru_gen_look_around

[  488.608881] read (marked) to 0xef383a00 of 4 bytes by task 1594 on cpu 0:
[  488.664363]  lru_gen_look_around+0x320/0x634
[  488.720003]  folio_referenced_one+0x32c/0x404
[  488.775696]  rmap_walk_anon+0x1c4/0x24c
[  488.831310]  rmap_walk+0x70/0x7c
[  488.886546]  folio_referenced+0x194/0x1ec
[  488.941958]  shrink_folio_list+0x6a8/0xd28
[  488.997442]  evict_folios+0xcc0/0x1204
[  489.052550]  try_to_shrink_lruvec+0x214/0x2f0
[  489.107616]  shrink_one+0x104/0x1e8
[  489.162617]  shrink_node+0x314/0xc3c
[  489.217347]  do_try_to_free_pages+0x500/0x7e4
[  489.272219]  try_to_free_pages+0x150/0x18c
[  489.327292]  __alloc_pages+0x460/0x8dc
[  489.382392]  folio_prealloc.isra.0+0x44/0xec
[  489.437664]  handle_mm_fault+0x488/0xed0
[  489.493033]  ___do_page_fault+0x4d8/0x630
[  489.548450]  do_page_fault+0x28/0x40
[  489.603743]  DataAccess_virt+0x124/0x17c

[  489.712459] write to 0xef383a00 of 4 bytes by task 39 on cpu 1:
[  489.766735]  list_del+0x2c/0x5c
[  489.820297]  lru_gen_del_folio+0x110/0x140
[  489.874513]  evict_folios+0xaf8/0x1204
[  489.927811]  try_to_shrink_lruvec+0x214/0x2f0
[  489.980494]  shrink_one+0x104/0x1e8
[  490.032600]  shrink_node+0x314/0xc3c
[  490.084017]  balance_pgdat+0x498/0x914
[  490.135319]  kswapd+0x304/0x398
[  490.186592]  kthread+0x174/0x178
[  490.237688]  start_kernel_thread+0x10/0x14

[  490.339293] Reported by Kernel Concurrency Sanitizer on:
[  490.390696] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  490.443194] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  490.496203] ==================================================================
[  504.870324] ==================================================================
[  504.926179] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[  505.035013] read to 0xc121b328 of 8 bytes by task 39 on cpu 0:
[  505.089891]  zswap_store+0x118/0xa18
[  505.145917]  swap_writepage+0x4c/0xe8
[  505.200945]  pageout+0x1dc/0x304
[  505.256018]  shrink_folio_list+0xa70/0xd28
[  505.311460]  evict_folios+0xcc0/0x1204
[  505.366557]  try_to_shrink_lruvec+0x214/0x2f0
[  505.422439]  shrink_one+0x104/0x1e8
[  505.476800]  shrink_node+0x314/0xc3c
[  505.530919]  balance_pgdat+0x498/0x914
[  505.585030]  kswapd+0x304/0x398
[  505.639149]  kthread+0x174/0x178
[  505.692932]  start_kernel_thread+0x10/0x14

[  505.800244] write to 0xc121b328 of 8 bytes by task 1593 on cpu 1:
[  505.854808]  zswap_update_total_size+0x58/0xe8
[  505.910040]  zswap_entry_free+0xdc/0x1c0
[  505.964971]  zswap_load+0x190/0x19c
[  506.019793]  swap_read_folio+0xbc/0x450
[  506.074754]  swap_cluster_readahead+0x2f8/0x338
[  506.129791]  swapin_readahead+0x430/0x438
[  506.184612]  do_swap_page+0x1e0/0x9bc
[  506.238597]  handle_mm_fault+0xecc/0xed0
[  506.291968]  ___do_page_fault+0x4d8/0x630
[  506.344759]  do_page_fault+0x28/0x40
[  506.398273]  DataAccess_virt+0x124/0x17c

[  506.503169] Reported by Kernel Concurrency Sanitizer on:
[  506.555788] CPU: 1 PID: 1593 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  506.609554] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  506.662427] ==================================================================
[  510.124486] ==================================================================
[  510.180131] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  510.291131] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  510.347527]  hrtimer_active+0xb0/0x100
[  510.403984]  task_tick_fair+0xc8/0xcc
[  510.460204]  scheduler_tick+0x6c/0xcc
[  510.516434]  update_process_times+0xc8/0x120
[  510.572773]  tick_nohz_handler+0x1ac/0x270
[  510.629081]  __hrtimer_run_queues+0x170/0x1d8
[  510.685810]  hrtimer_interrupt+0x168/0x350
[  510.742347]  timer_interrupt+0x108/0x178
[  510.798808]  Decrementer_virt+0x108/0x10c
[  510.855184]  memcg_rstat_updated+0x154/0x15c
[  510.911753]  __mod_memcg_lruvec_state+0x118/0x154
[  510.968523]  __mod_lruvec_state+0x58/0x78
[  511.025058]  __lruvec_stat_mod_folio+0x88/0x8c
[  511.081447]  folio_remove_rmap_ptes+0xc8/0x150
[  511.137516]  unmap_page_range+0x6f8/0x8bc
[  511.193560]  unmap_vmas+0x11c/0x174
[  511.249316]  unmap_region+0x134/0x1dc
[  511.304910]  do_vmi_align_munmap+0x3ac/0x4ac
[  511.360666]  do_vmi_munmap+0x114/0x11c
[  511.416401]  __vm_munmap+0xcc/0x124
[  511.472115]  sys_munmap+0x40/0x64
[  511.528049]  system_call_exception+0x15c/0x1c0
[  511.584233]  ret_from_syscall+0x0/0x2c

[  511.695258] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  511.751441]  __hrtimer_run_queues+0x1cc/0x1d8
[  511.807288]  hrtimer_interrupt+0x168/0x350
[  511.862980]  timer_interrupt+0x108/0x178
[  511.917466]  Decrementer_virt+0x108/0x10c
[  511.972362]  find_stack+0x198/0x1dc
[  512.026447]  do_raw_spin_lock+0xbc/0x11c
[  512.080033]  _raw_spin_lock+0x24/0x3c
[  512.133252]  __pte_offset_map_lock+0x58/0xb8
[  512.186376]  page_vma_mapped_walk+0x1e0/0x468
[  512.239590]  remove_migration_pte+0xf4/0x334
[  512.292790]  rmap_walk_anon+0x1c4/0x24c
[  512.345898]  rmap_walk+0x70/0x7c
[  512.398564]  remove_migration_ptes+0x98/0x9c
[  512.451480]  migrate_pages_batch+0x8ec/0xb38
[  512.504414]  migrate_pages+0x290/0x77c
[  512.557249]  compact_zone+0xb48/0xf04
[  512.609972]  compact_node+0xe8/0x158
[  512.662532]  kcompactd+0x2c0/0x2d8
[  512.715068]  kthread+0x174/0x178
[  512.767460]  start_kernel_thread+0x10/0x14

[  512.871299] Reported by Kernel Concurrency Sanitizer on:
[  512.923314] CPU: 0 PID: 31 Comm: kcompactd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  512.976594] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  513.030308] ==================================================================
[  528.568529] ==================================================================
[  528.623563] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  528.733089] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  528.788901]  hrtimer_active+0xb0/0x100
[  528.844762]  task_tick_fair+0xc8/0xcc
[  528.900519]  scheduler_tick+0x6c/0xcc
[  528.956040]  update_process_times+0xc8/0x120
[  529.011842]  tick_nohz_handler+0x1ac/0x270
[  529.068353]  __hrtimer_run_queues+0x170/0x1d8
[  529.123288]  hrtimer_interrupt+0x168/0x350
[  529.177586]  timer_interrupt+0x108/0x178
[  529.231317]  Decrementer_virt+0x108/0x10c
[  529.285354]  memcg_rstat_updated+0x2c/0x15c
[  529.338748]  __mod_memcg_lruvec_state+0x30/0x154
[  529.391722]  __mod_lruvec_state+0x58/0x78
[  529.444551]  __lruvec_stat_mod_folio+0x88/0x8c
[  529.498429]  folio_remove_rmap_ptes+0xc8/0x150
[  529.551038]  unmap_page_range+0x6f8/0x8bc
[  529.603804]  unmap_vmas+0x11c/0x174
[  529.656712]  unmap_region+0x134/0x1dc
[  529.709663]  do_vmi_align_munmap+0x3ac/0x4ac
[  529.762012]  do_vmi_munmap+0x114/0x11c
[  529.814038]  __vm_munmap+0xcc/0x124
[  529.866185]  sys_munmap+0x40/0x64
[  529.918142]  system_call_exception+0x15c/0x1c0
[  529.970373]  ret_from_syscall+0x0/0x2c

[  530.073406] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  530.125836]  __hrtimer_run_queues+0x1cc/0x1d8
[  530.178436]  hrtimer_interrupt+0x168/0x350
[  530.230954]  timer_interrupt+0x108/0x178
[  530.283567]  Decrementer_virt+0x108/0x10c
[  530.336311]  0xc4a28800
[  530.388668]  cgroup_rstat_updated+0x50/0x150
[  530.441621]  memcg_rstat_updated+0x7c/0x15c
[  530.494654]  __mod_memcg_lruvec_state+0x118/0x154
[  530.547963]  __mod_lruvec_state+0x58/0x78
[  530.601108]  __lruvec_stat_mod_folio+0x88/0x8c
[  530.654289]  folio_remove_rmap_ptes+0xc8/0x150
[  530.707564]  unmap_page_range+0x6f8/0x8bc
[  530.760503]  unmap_vmas+0x11c/0x174
[  530.812737]  unmap_region+0x134/0x1dc
[  530.864783]  do_vmi_align_munmap+0x3ac/0x4ac
[  530.916971]  do_vmi_munmap+0x114/0x11c
[  530.969005]  __vm_munmap+0xcc/0x124
[  531.020979]  sys_munmap+0x40/0x64
[  531.072850]  system_call_exception+0x15c/0x1c0
[  531.125022]  ret_from_syscall+0x0/0x2c

[  531.228289] Reported by Kernel Concurrency Sanitizer on:
[  531.280569] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  531.334009] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  531.388022] ==================================================================
[  563.307241] ==================================================================
[  563.362164] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  563.472308] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  563.528696]  hrtimer_active+0xb0/0x100
[  563.585352]  task_tick_fair+0xc8/0xcc
[  563.642002]  scheduler_tick+0x6c/0xcc
[  563.698393]  update_process_times+0xc8/0x120
[  563.754995]  tick_nohz_handler+0x1ac/0x270
[  563.811358]  __hrtimer_run_queues+0x170/0x1d8
[  563.867091]  hrtimer_interrupt+0x168/0x350
[  563.922175]  timer_interrupt+0x108/0x178
[  563.976509]  Decrementer_virt+0x108/0x10c
[  564.031245]  percpu_counter_add_batch+0x1dc/0x1fc
[  564.085623]  percpu_counter_add+0x44/0x68
[  564.139133]  handle_mm_fault+0x86c/0xed0
[  564.192221]  ___do_page_fault+0x4d8/0x630
[  564.245005]  do_page_fault+0x28/0x40
[  564.297817]  DataAccess_virt+0x124/0x17c

[  564.403062] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  564.456530]  __hrtimer_run_queues+0x1cc/0x1d8
[  564.510280]  hrtimer_interrupt+0x168/0x350
[  564.563961]  timer_interrupt+0x108/0x178
[  564.617565]  Decrementer_virt+0x108/0x10c
[  564.671173]  0x595
[  564.724345]  memchr_inv+0x100/0x188
[  564.777722]  __kernel_unpoison_pages+0xe0/0x1a8
[  564.831361]  post_alloc_hook+0x8c/0xf0
[  564.884944]  prep_new_page+0x24/0x5c
[  564.938342]  get_page_from_freelist+0x564/0x660
[  564.991991]  __alloc_pages+0x114/0x8dc
[  565.045672]  folio_prealloc.isra.0+0x44/0xec
[  565.099752]  handle_mm_fault+0x488/0xed0
[  565.153686]  ___do_page_fault+0x4d8/0x630
[  565.207797]  do_page_fault+0x28/0x40
[  565.261822]  DataAccess_virt+0x124/0x17c

[  565.369310] Reported by Kernel Concurrency Sanitizer on:
[  565.423579] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  565.479243] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  565.534848] ==================================================================
[  566.720422] ==================================================================
[  566.776545] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  566.888607] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  566.945636]  hrtimer_active+0xb0/0x100
[  567.002396]  task_tick_fair+0xc8/0xcc
[  567.058903]  scheduler_tick+0x6c/0xcc
[  567.115129]  update_process_times+0xc8/0x120
[  567.171522]  tick_nohz_handler+0x1ac/0x270
[  567.227935]  __hrtimer_run_queues+0x170/0x1d8
[  567.284401]  hrtimer_interrupt+0x168/0x350
[  567.340786]  timer_interrupt+0x108/0x178
[  567.397215]  Decrementer_virt+0x108/0x10c
[  567.453799]  kcsan_setup_watchpoint+0x300/0x4cc
[  567.510581]  stack_trace_save+0x40/0xa4
[  567.567366]  save_stack+0xa4/0xec
[  567.624009]  __set_page_owner+0x38/0x2dc
[  567.680879]  prep_new_page+0x24/0x5c
[  567.737592]  get_page_from_freelist+0x564/0x660
[  567.794672]  __alloc_pages+0x114/0x8dc
[  567.851607]  folio_prealloc.isra.0+0x44/0xec
[  567.908433]  handle_mm_fault+0x488/0xed0
[  567.964553]  ___do_page_fault+0x4d8/0x630
[  568.020061]  do_page_fault+0x28/0x40
[  568.074778]  DataAccess_virt+0x124/0x17c

[  568.184134] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  568.239095]  __hrtimer_run_queues+0x1cc/0x1d8
[  568.293623]  hrtimer_interrupt+0x168/0x350
[  568.347815]  timer_interrupt+0x108/0x178
[  568.402063]  Decrementer_virt+0x108/0x10c
[  568.456590]  memchr_inv+0x100/0x188
[  568.511078]  __kernel_unpoison_pages+0xe0/0x1a8
[  568.565651]  post_alloc_hook+0x8c/0xf0
[  568.620041]  prep_new_page+0x24/0x5c
[  568.674241]  get_page_from_freelist+0x564/0x660
[  568.728680]  __alloc_pages+0x114/0x8dc
[  568.783144]  folio_prealloc.isra.0+0x44/0xec
[  568.837644]  handle_mm_fault+0x488/0xed0
[  568.892186]  ___do_page_fault+0x4d8/0x630
[  568.946782]  do_page_fault+0x28/0x40
[  569.001443]  DataAccess_virt+0x124/0x17c

[  569.110268] Reported by Kernel Concurrency Sanitizer on:
[  569.165538] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  569.221571] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  569.277546] ==================================================================
[  573.083473] ==================================================================
[  573.140478] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  573.253599] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  573.311185]  hrtimer_active+0xb0/0x100
[  573.368855]  task_tick_fair+0xc8/0xcc
[  573.426338]  scheduler_tick+0x6c/0xcc
[  573.483586]  update_process_times+0xc8/0x120
[  573.540944]  tick_nohz_handler+0x1ac/0x270
[  573.598207]  __hrtimer_run_queues+0x170/0x1d8
[  573.655508]  hrtimer_interrupt+0x168/0x350
[  573.712905]  timer_interrupt+0x108/0x178
[  573.770161]  Decrementer_virt+0x108/0x10c
[  573.827391]  __mod_node_page_state+0xf0/0x120
[  573.884763]  __mod_lruvec_state+0x2c/0x78
[  573.942017]  __lruvec_stat_mod_folio+0x88/0x8c
[  573.999248]  folio_remove_rmap_ptes+0xc8/0x150
[  574.055832]  unmap_page_range+0x6f8/0x8bc
[  574.111688]  unmap_vmas+0x11c/0x174
[  574.166627]  unmap_region+0x134/0x1dc
[  574.221884]  do_vmi_align_munmap+0x3ac/0x4ac
[  574.276683]  do_vmi_munmap+0x114/0x11c
[  574.330669]  __vm_munmap+0xcc/0x124
[  574.384227]  sys_munmap+0x40/0x64
[  574.437248]  system_call_exception+0x15c/0x1c0
[  574.490657]  ret_from_syscall+0x0/0x2c

[  574.596853] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  574.650843]  __hrtimer_run_queues+0x1cc/0x1d8
[  574.705065]  hrtimer_interrupt+0x168/0x350
[  574.759258]  timer_interrupt+0x108/0x178
[  574.813360]  Decrementer_virt+0x108/0x10c
[  574.867513]  0xc1f18020
[  574.921225]  __mod_node_page_state+0x7c/0x120
[  574.975368]  __mod_lruvec_state+0x3c/0x78
[  575.029458]  __lruvec_stat_mod_folio+0x88/0x8c
[  575.083714]  folio_add_new_anon_rmap+0x130/0x19c
[  575.138111]  handle_mm_fault+0x87c/0xed0
[  575.192365]  ___do_page_fault+0x4d8/0x630
[  575.246563]  do_page_fault+0x28/0x40
[  575.300625]  DataAccess_virt+0x124/0x17c

[  575.407905] Reported by Kernel Concurrency Sanitizer on:
[  575.462192] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  575.517670] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  575.573511] ==================================================================
[  579.993169] ==================================================================
[  580.049442] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  580.161663] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  580.218764]  hrtimer_active+0xb0/0x100
[  580.275622]  task_tick_fair+0xc8/0xcc
[  580.332267]  scheduler_tick+0x6c/0xcc
[  580.388652]  update_process_times+0xc8/0x120
[  580.445227]  tick_nohz_handler+0x1ac/0x270
[  580.502867]  __hrtimer_run_queues+0x170/0x1d8
[  580.559642]  hrtimer_interrupt+0x168/0x350
[  580.616166]  timer_interrupt+0x108/0x178
[  580.672611]  Decrementer_virt+0x108/0x10c
[  580.730396]  0xffffffff
[  580.786775]  page_mapcount+0x2c/0xa8
[  580.843024]  unmap_page_range+0x700/0x8bc
[  580.899830]  unmap_vmas+0x11c/0x174
[  580.956114]  unmap_region+0x134/0x1dc
[  581.011260]  do_vmi_align_munmap+0x3ac/0x4ac
[  581.065927]  do_vmi_munmap+0x114/0x11c
[  581.119728]  __vm_munmap+0xcc/0x124
[  581.173851]  sys_munmap+0x40/0x64
[  581.227159]  system_call_exception+0x15c/0x1c0
[  581.280190]  ret_from_syscall+0x0/0x2c

[  581.384626] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  581.438036]  __hrtimer_run_queues+0x1cc/0x1d8
[  581.491426]  hrtimer_interrupt+0x168/0x350
[  581.544824]  timer_interrupt+0x108/0x178
[  581.598099]  Decrementer_virt+0x108/0x10c
[  581.651273]  flush_dcache_icache_folio+0x94/0x1a0
[  581.704651]  set_ptes+0xcc/0x144
[  581.757983]  handle_mm_fault+0x634/0xed0
[  581.811404]  ___do_page_fault+0x4d8/0x630
[  581.864837]  do_page_fault+0x28/0x40
[  581.918179]  DataAccess_virt+0x124/0x17c

[  582.024420] Reported by Kernel Concurrency Sanitizer on:
[  582.078308] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  582.133644] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  582.189451] ==================================================================
[  641.910995] ==================================================================
[  641.966187] BUG: KCSAN: data-race in interrupt_async_enter_prepare / set_fd_set

[  642.076270] read to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  642.132235]  interrupt_async_enter_prepare+0x64/0xc4
[  642.188074]  timer_interrupt+0x1c/0x178
[  642.243862]  Decrementer_virt+0x108/0x10c
[  642.299563]  0xfefefefe
[  642.354267]  0x0
[  642.408407]  kcsan_setup_watchpoint+0x300/0x4cc
[  642.463244]  set_fd_set+0xa4/0xec
[  642.517966]  core_sys_select+0x1ec/0x240
[  642.572793]  sys_pselect6_time32+0x190/0x1b4
[  642.627633]  system_call_exception+0x15c/0x1c0
[  642.682584]  ret_from_syscall+0x0/0x2c

[  642.791857] write to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  642.847530]  set_fd_set+0xa4/0xec
[  642.902848]  core_sys_select+0x1ec/0x240
[  642.958519]  sys_pselect6_time32+0x190/0x1b4
[  643.014008]  system_call_exception+0x15c/0x1c0
[  643.069680]  ret_from_syscall+0x0/0x2c

[  643.179351] Reported by Kernel Concurrency Sanitizer on:
[  643.234027] CPU: 0 PID: 1525 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  643.289155] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  643.345096] ==================================================================
[  789.051163] ==================================================================
[  789.106819] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[  789.217527] write to 0xeedd91a0 of 4 bytes by task 40 on cpu 0:
[  789.273728]  mem_cgroup_css_rstat_flush+0x44c/0x518
[  789.330051]  cgroup_rstat_flush_locked+0x528/0x538
[  789.386476]  cgroup_rstat_flush+0x38/0x5c
[  789.442576]  do_flush_stats+0x78/0x9c
[  789.498516]  flush_memcg_stats_dwork+0x34/0x70
[  789.554606]  process_scheduled_works+0x350/0x494
[  789.610721]  worker_thread+0x2a4/0x300
[  789.666832]  kthread+0x174/0x178
[  789.722710]  start_kernel_thread+0x10/0x14

[  789.834825] write to 0xeedd91a0 of 4 bytes by task 1594 on cpu 1:
[  789.892152]  memcg_rstat_updated+0xd8/0x15c
[  789.949397]  __mod_memcg_lruvec_state+0x118/0x154
[  790.006733]  __mod_lruvec_state+0x58/0x78
[  790.064148]  __lruvec_stat_mod_folio+0x88/0x8c
[  790.121707]  folio_add_new_anon_rmap+0x130/0x19c
[  790.179460]  handle_mm_fault+0x87c/0xed0
[  790.237134]  ___do_page_fault+0x4d8/0x630
[  790.294833]  do_page_fault+0x28/0x40
[  790.352533]  DataAccess_virt+0x124/0x17c

[  790.466485] value changed: 0x00000032 -> 0x00000000

[  790.580686] Reported by Kernel Concurrency Sanitizer on:
[  790.638575] CPU: 1 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  790.697513] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  790.756623] ==================================================================
[  801.198092] ==================================================================
[  801.258682] BUG: KCSAN: data-race in memcg_rstat_updated / memcg_rstat_updated

[  801.378522] read to 0xeedd91a0 of 4 bytes by interrupt on cpu 1:
[  801.439371]  memcg_rstat_updated+0xcc/0x15c
[  801.499726]  __mod_memcg_state+0xf4/0xf8
[  801.559395]  mod_memcg_state+0x3c/0x74
[  801.618309]  mem_cgroup_charge_skmem+0x54/0xf0
[  801.676767]  __sk_mem_raise_allocated+0xa0/0x418
[  801.735810]  __sk_mem_schedule+0x60/0xb8
[  801.794018]  sk_rmem_schedule+0x90/0xb4
[  801.851523]  tcp_try_rmem_schedule+0x3e8/0x59c
[  801.908923]  tcp_data_queue+0x234/0x1138
[  801.965807]  tcp_rcv_established+0x5c0/0x6f0
[  802.022610]  tcp_v4_do_rcv+0x138/0x3b0
[  802.079313]  tcp_v4_rcv+0xc0c/0xe20
[  802.135981]  ip_protocol_deliver_rcu+0xa4/0x2a4
[  802.193162]  ip_local_deliver+0x1d8/0x1dc
[  802.250162]  ip_sublist_rcv_finish+0x94/0xa4
[  802.307089]  ip_list_rcv_finish.constprop.0+0x6c/0x1c4
[  802.364412]  ip_list_rcv+0x80/0x1a0
[  802.421375]  __netif_receive_skb_list_ptype+0x68/0x118
[  802.478877]  __netif_receive_skb_list_core+0x80/0x158
[  802.536042]  netif_receive_skb_list_internal+0x1f0/0x3e4
[  802.593554]  gro_normal_list+0x60/0x8c
[  802.650642]  napi_complete_done+0x108/0x284
[  802.707472]  gem_poll+0x1400/0x1638
[  802.764247]  __napi_poll.constprop.0+0x64/0x228
[  802.821469]  net_rx_action+0x3bc/0x5ac
[  802.878388]  __do_softirq+0x1dc/0x218
[  802.935163]  do_softirq_own_stack+0x54/0x74
[  802.992141]  do_softirq_own_stack+0x44/0x74
[  803.048409]  __irq_exit_rcu+0x6c/0xbc
[  803.103980]  irq_exit+0x10/0x20
[  803.158845]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  803.213749]  do_IRQ+0x24/0x2c
[  803.268820]  HardwareInterrupt_virt+0x108/0x10c
[  803.323524]  get_page_from_freelist+0x564/0x660
[  803.377514]  0xc4a28800
[  803.430781]  kcsan_setup_watchpoint+0x300/0x4cc
[  803.484260]  memcg_rstat_updated+0xd8/0x15c
[  803.537584]  __mod_memcg_lruvec_state+0x118/0x154
[  803.591269]  __mod_lruvec_state+0x58/0x78
[  803.644970]  __lruvec_stat_mod_folio+0x88/0x8c
[  803.698607]  folio_add_new_anon_rmap+0x130/0x19c
[  803.752290]  handle_mm_fault+0x87c/0xed0
[  803.805839]  ___do_page_fault+0x4d8/0x630
[  803.859528]  do_page_fault+0x28/0x40
[  803.913090]  DataAccess_virt+0x124/0x17c

[  804.019591] write to 0xeedd91a0 of 4 bytes by task 1594 on cpu 1:
[  804.073476]  memcg_rstat_updated+0xd8/0x15c
[  804.127161]  __mod_memcg_lruvec_state+0x118/0x154
[  804.180876]  __mod_lruvec_state+0x58/0x78
[  804.234425]  __lruvec_stat_mod_folio+0x88/0x8c
[  804.288016]  folio_add_new_anon_rmap+0x130/0x19c
[  804.341587]  handle_mm_fault+0x87c/0xed0
[  804.395136]  ___do_page_fault+0x4d8/0x630
[  804.448881]  do_page_fault+0x28/0x40
[  804.502451]  DataAccess_virt+0x124/0x17c

[  804.609130] value changed: 0x00000012 -> 0x00000013

[  804.715953] Reported by Kernel Concurrency Sanitizer on:
[  804.769360] CPU: 1 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  804.823212] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  804.876762] ==================================================================
[  842.725847] ==================================================================
[  842.780124] BUG: KCSAN: data-race in filldir64 / interrupt_async_enter_prepare

[  842.887232] read to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 0:
[  842.941211]  interrupt_async_enter_prepare+0x64/0xc4
[  842.995309]  timer_interrupt+0x1c/0x178
[  843.049347]  Decrementer_virt+0x108/0x10c
[  843.103290]  0xeee9b9f8
[  843.156782]  page_address+0x60/0x134
[  843.210476]  kcsan_setup_watchpoint+0x300/0x4cc
[  843.264485]  filldir64+0x10c/0x2d4
[  843.318271]  dir_emit_dots+0x168/0x1a4
[  843.372123]  proc_task_readdir+0x6c/0x340
[  843.426051]  iterate_dir+0xe4/0x248
[  843.479886]  sys_getdents64+0xb0/0x1fc
[  843.533912]  system_call_exception+0x15c/0x1c0
[  843.588011]  ret_from_syscall+0x0/0x2c

[  843.695515] write to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 0:
[  843.750187]  filldir64+0x10c/0x2d4
[  843.804568]  dir_emit_dots+0x168/0x1a4
[  843.858790]  proc_task_readdir+0x6c/0x340
[  843.913275]  iterate_dir+0xe4/0x248
[  843.967382]  sys_getdents64+0xb0/0x1fc
[  844.021271]  system_call_exception+0x15c/0x1c0
[  844.075329]  ret_from_syscall+0x0/0x2c

[  844.182846] Reported by Kernel Concurrency Sanitizer on:
[  844.237183] CPU: 0 PID: 1608 Comm: htop Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  844.292805] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  844.348677] ==================================================================
[  857.632000] ==================================================================
[  857.689040] BUG: KCSAN: data-race in ____sys_recvmsg / interrupt_async_enter_prepare

[  857.803287] read to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  857.860911]  interrupt_async_enter_prepare+0x64/0xc4
[  857.918431]  timer_interrupt+0x1c/0x178
[  857.975859]  Decrementer_virt+0x108/0x10c
[  858.033192]  0xf33c1b3c
[  858.090110]  0x4000
[  858.146531]  kcsan_setup_watchpoint+0x300/0x4cc
[  858.203514]  ____sys_recvmsg+0x1a0/0x270
[  858.260435]  ___sys_recvmsg+0x90/0xd4
[  858.317191]  __sys_recvmsg+0xb0/0xf8
[  858.373786]  sys_recvmsg+0x50/0x78
[  858.430107]  system_call_exception+0x15c/0x1c0
[  858.486693]  ret_from_syscall+0x0/0x2c

[  858.599379] write to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  858.656889]  ____sys_recvmsg+0x1a0/0x270
[  858.713762]  ___sys_recvmsg+0x90/0xd4
[  858.770135]  __sys_recvmsg+0xb0/0xf8
[  858.826333]  sys_recvmsg+0x50/0x78
[  858.882338]  system_call_exception+0x15c/0x1c0
[  858.938542]  ret_from_syscall+0x0/0x2c

[  859.050306] Reported by Kernel Concurrency Sanitizer on:
[  859.107157] CPU: 0 PID: 1525 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  859.164937] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  859.223053] ==================================================================
[  899.064182] ==================================================================
[  899.125213] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  899.246007] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  899.306586]  hrtimer_active+0xb0/0x100
[  899.366160]  task_tick_fair+0xc8/0xcc
[  899.424917]  scheduler_tick+0x6c/0xcc
[  899.483903]  update_process_times+0xc8/0x120
[  899.542400]  tick_nohz_handler+0x1ac/0x270
[  899.600361]  __hrtimer_run_queues+0x170/0x1d8
[  899.658073]  hrtimer_interrupt+0x168/0x350
[  899.715431]  timer_interrupt+0x108/0x178
[  899.772539]  Decrementer_virt+0x108/0x10c
[  899.829644]  0x6e02
[  899.886308]  HUF_compress1X_usingCTable_internal.isra.0+0xfe8/0x11c0
[  899.944629]  HUF_compress4X_usingCTable_internal.isra.0+0x1ac/0x1d0
[  900.002386]  HUF_compressCTable_internal.isra.0+0xbc/0xc0
[  900.060166]  HUF_compress_internal.isra.0+0x17c/0x45c
[  900.117911]  HUF_compress4X_repeat+0x80/0xbc
[  900.175716]  ZSTD_compressLiterals+0x230/0x350
[  900.233376]  ZSTD_entropyCompressSeqStore.constprop.0+0x130/0x3c4
[  900.291780]  ZSTD_compressBlock_internal+0x150/0x240
[  900.350171]  ZSTD_compressContinue_internal+0xab4/0xb88
[  900.408568]  ZSTD_compressEnd+0x50/0x1e4
[  900.466700]  ZSTD_compressStream2+0x360/0x8b8
[  900.524437]  ZSTD_compressStream2_simpleArgs+0x7c/0xd8
[  900.581862]  ZSTD_compress2+0xbc/0x13c
[  900.639007]  zstd_compress_cctx+0x68/0x9c
[  900.696102]  __zstd_compress+0x70/0xc4
[  900.753102]  zstd_scompress+0x44/0x74
[  900.810045]  scomp_acomp_comp_decomp+0x328/0x4e4
[  900.867222]  scomp_acomp_compress+0x28/0x48
[  900.924057]  zswap_store+0x834/0xa18
[  900.980844]  swap_writepage+0x4c/0xe8
[  901.037488]  pageout+0x1dc/0x304
[  901.093196]  shrink_folio_list+0xa70/0xd28
[  901.148454]  evict_folios+0xcc0/0x1204
[  901.202977]  try_to_shrink_lruvec+0x214/0x2f0
[  901.258168]  shrink_one+0x104/0x1e8
[  901.312462]  shrink_node+0x314/0xc3c
[  901.365852]  do_try_to_free_pages+0x500/0x7e4
[  901.419109]  try_to_free_pages+0x150/0x18c
[  901.471981]  __alloc_pages+0x460/0x8dc
[  901.524637]  folio_prealloc.isra.0+0x44/0xec
[  901.577526]  handle_mm_fault+0x488/0xed0
[  901.630288]  ___do_page_fault+0x4d8/0x630
[  901.683476]  do_page_fault+0x28/0x40
[  901.736432]  DataAccess_virt+0x124/0x17c

[  901.842006] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  901.896048]  __hrtimer_run_queues+0x1cc/0x1d8
[  901.950088]  hrtimer_interrupt+0x168/0x350
[  902.004081]  timer_interrupt+0x108/0x178
[  902.057964]  Decrementer_virt+0x108/0x10c
[  902.111847]  0xd
[  902.164887]  ZSTD_compressBlock_doubleFast+0x1358/0x2854
[  902.218615]  ZSTD_buildSeqStore+0x3b8/0x3bc
[  902.272298]  ZSTD_compressBlock_internal+0x44/0x240
[  902.326319]  ZSTD_compressContinue_internal+0xab4/0xb88
[  902.380552]  ZSTD_compressEnd+0x50/0x1e4
[  902.434501]  ZSTD_compressStream2+0x360/0x8b8
[  902.488294]  ZSTD_compressStream2_simpleArgs+0x7c/0xd8
[  902.542191]  ZSTD_compress2+0xbc/0x13c
[  902.595500]  zstd_compress_cctx+0x68/0x9c
[  902.648223]  __zstd_compress+0x70/0xc4
[  902.700112]  zstd_scompress+0x44/0x74
[  902.751241]  scomp_acomp_comp_decomp+0x328/0x4e4
[  902.803142]  scomp_acomp_compress+0x28/0x48
[  902.854101]  zswap_store+0x834/0xa18
[  902.904406]  swap_writepage+0x4c/0xe8
[  902.954293]  pageout+0x1dc/0x304
[  903.003615]  shrink_folio_list+0xa70/0xd28
[  903.053351]  evict_folios+0xcc0/0x1204
[  903.103206]  try_to_shrink_lruvec+0x214/0x2f0
[  903.153455]  shrink_one+0x104/0x1e8
[  903.203317]  shrink_node+0x314/0xc3c
[  903.252906]  balance_pgdat+0x498/0x914
[  903.302390]  kswapd+0x304/0x398
[  903.351652]  kthread+0x174/0x178
[  903.400956]  start_kernel_thread+0x10/0x14

[  903.498731] Reported by Kernel Concurrency Sanitizer on:
[  903.548555] CPU: 0 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  903.599232] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  903.650208] ==================================================================
[  906.388161] ==================================================================
[  906.438415] BUG: KCSAN: data-race in list_del / lru_gen_look_around

[  906.537584] read (marked) to 0xef8a86b8 of 4 bytes by task 1337 on cpu 0:
[  906.588237]  lru_gen_look_around+0x320/0x634
[  906.639064]  folio_referenced_one+0x32c/0x404
[  906.690180]  rmap_walk_anon+0x1c4/0x24c
[  906.741310]  rmap_walk+0x70/0x7c
[  906.792053]  folio_referenced+0x194/0x1ec
[  906.843086]  shrink_folio_list+0x6a8/0xd28
[  906.894189]  evict_folios+0xcc0/0x1204
[  906.945320]  try_to_shrink_lruvec+0x214/0x2f0
[  906.996523]  shrink_one+0x104/0x1e8
[  907.047743]  shrink_node+0x314/0xc3c
[  907.098786]  do_try_to_free_pages+0x500/0x7e4
[  907.150110]  try_to_free_pages+0x150/0x18c
[  907.201486]  __alloc_pages+0x460/0x8dc
[  907.252798]  folio_alloc.constprop.0+0x30/0x50
[  907.304295]  __filemap_get_folio+0x164/0x1e4
[  907.355984]  ext4_da_write_begin+0x158/0x24c
[  907.407354]  generic_perform_write+0x114/0x2f0
[  907.459021]  ext4_buffered_write_iter+0x94/0x194
[  907.510768]  ext4_file_write_iter+0x1e0/0x828
[  907.562389]  do_iter_readv_writev+0x1a4/0x23c
[  907.613926]  vfs_writev+0x124/0x2a0
[  907.665300]  do_writev+0xc8/0x1bc
[  907.716518]  sys_writev+0x50/0x78
[  907.767598]  system_call_exception+0x15c/0x1c0
[  907.818951]  ret_from_syscall+0x0/0x2c

[  907.920788] write to 0xef8a86b8 of 4 bytes by task 1611 on cpu 1:
[  907.972293]  list_del+0x2c/0x5c
[  908.023363]  lru_gen_del_folio+0x110/0x140
[  908.074604]  evict_folios+0xaf8/0x1204
[  908.125907]  try_to_shrink_lruvec+0x214/0x2f0
[  908.177343]  shrink_one+0x104/0x1e8
[  908.228612]  shrink_node+0x314/0xc3c
[  908.279487]  do_try_to_free_pages+0x500/0x7e4
[  908.330410]  try_to_free_pages+0x150/0x18c
[  908.381248]  __alloc_pages+0x460/0x8dc
[  908.432012]  folio_prealloc.isra.0+0x44/0xec
[  908.482927]  handle_mm_fault+0x488/0xed0
[  908.533908]  ___do_page_fault+0x4d8/0x630
[  908.585056]  do_page_fault+0x28/0x40
[  908.636089]  DataAccess_virt+0x124/0x17c

[  908.737702] Reported by Kernel Concurrency Sanitizer on:
[  908.789208] CPU: 1 PID: 1611 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  908.841703] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  908.894834] ==================================================================
[  917.245693] ==================================================================
[  917.299728] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[  917.408432] write to 0xeedd91a0 of 4 bytes by task 2 on cpu 0:
[  917.463602]  mem_cgroup_css_rstat_flush+0x44c/0x518
[  917.518709]  cgroup_rstat_flush_locked+0x528/0x538
[  917.573889]  cgroup_rstat_flush+0x38/0x5c
[  917.628921]  do_flush_stats+0x78/0x9c
[  917.684000]  mem_cgroup_flush_stats+0x7c/0x80
[  917.739357]  zswap_shrinker_count+0xb8/0x150
[  917.794928]  do_shrink_slab+0x7c/0x540
[  917.850431]  shrink_slab+0x1f0/0x384
[  917.905863]  shrink_one+0x140/0x1e8
[  917.960830]  shrink_node+0x314/0xc3c
[  918.014963]  do_try_to_free_pages+0x500/0x7e4
[  918.068723]  try_to_free_pages+0x150/0x18c
[  918.121805]  __alloc_pages+0x460/0x8dc
[  918.175295]  __alloc_pages_bulk+0x140/0x340
[  918.228022]  __vmalloc_node_range+0x310/0x530
[  918.280599]  copy_process+0x608/0x3324
[  918.332468]  kernel_clone+0x78/0x2d0
[  918.383718]  kernel_thread+0xbc/0xe8
[  918.434646]  kthreadd+0x200/0x284
[  918.485366]  start_kernel_thread+0x10/0x14

[  918.587160] read to 0xeedd91a0 of 4 bytes by task 39 on cpu 1:
[  918.639042]  memcg_rstat_updated+0xcc/0x15c
[  918.690798]  __mod_memcg_lruvec_state+0x118/0x154
[  918.742670]  __mod_lruvec_state+0x58/0x78
[  918.794343]  lru_gen_update_size+0x130/0x240
[  918.846290]  lru_gen_add_folio+0x198/0x288
[  918.898076]  move_folios_to_lru+0x29c/0x350
[  918.949848]  evict_folios+0xd20/0x1204
[  919.001524]  try_to_shrink_lruvec+0x214/0x2f0
[  919.053494]  shrink_one+0x104/0x1e8
[  919.105116]  shrink_node+0x314/0xc3c
[  919.156616]  balance_pgdat+0x498/0x914
[  919.207970]  kswapd+0x304/0x398
[  919.259058]  kthread+0x174/0x178
[  919.309981]  start_kernel_thread+0x10/0x14

[  919.411884] Reported by Kernel Concurrency Sanitizer on:
[  919.463717] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  919.516723] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  919.570035] ==================================================================
[  927.578462] Key type dns_resolver registered
[  928.915260] Key type cifs.idmap registered
[  929.094635] CIFS: Attempting to mount //192.168.2.3/yea_home
[  933.757206] ==================================================================
[  933.814618] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  933.929568] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  933.988103]  hrtimer_active+0xb0/0x100
[  934.046727]  task_tick_fair+0xc8/0xcc
[  934.104691]  scheduler_tick+0x6c/0xcc
[  934.162283]  update_process_times+0xc8/0x120
[  934.220063]  tick_nohz_handler+0x1ac/0x270
[  934.277793]  __hrtimer_run_queues+0x170/0x1d8
[  934.335613]  hrtimer_interrupt+0x168/0x350
[  934.393444]  timer_interrupt+0x108/0x178
[  934.451240]  Decrementer_virt+0x108/0x10c
[  934.509027]  0xc11d8420
[  934.566483]  0x29f00
[  934.623270]  kcsan_setup_watchpoint+0x300/0x4cc
[  934.680057]  page_ext_get+0x98/0xc0
[  934.736043]  __reset_page_owner+0x3c/0x234
[  934.791487]  free_unref_page_prepare+0x124/0x1dc
[  934.847571]  free_unref_folios+0xcc/0x208
[  934.902681]  folios_put_refs+0x1c8/0x1cc
[  934.956979]  free_pages_and_swap_cache+0x1c8/0x1d0
[  935.011280]  tlb_flush_mmu+0x200/0x288
[  935.065230]  unmap_page_range+0x4f8/0x8bc
[  935.118995]  unmap_vmas+0x11c/0x174
[  935.172707]  exit_mmap+0x170/0x2e0
[  935.226475]  __mmput+0x4c/0x188
[  935.279858]  mmput+0x74/0x94
[  935.332902]  do_exit+0x55c/0xd08
[  935.385817]  do_group_exit+0x58/0xfc
[  935.438665]  get_signal+0x73c/0x8c0
[  935.491638]  do_notify_resume+0x94/0x47c
[  935.544891]  interrupt_exit_user_prepare_main+0xa8/0xac
[  935.598584]  interrupt_exit_user_prepare+0x54/0x74
[  935.651886]  interrupt_return+0x14/0x190

[  935.757849] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  935.812083]  __hrtimer_run_queues+0x1cc/0x1d8
[  935.866163]  hrtimer_interrupt+0x168/0x350
[  935.920317]  timer_interrupt+0x108/0x178
[  935.974671]  Decrementer_virt+0x108/0x10c
[  936.029242]  mmput+0x74/0x94
[  936.083487]  __reset_page_owner+0x20c/0x234
[  936.138013]  free_unref_page_prepare+0x124/0x1dc
[  936.192475]  free_unref_folios+0xcc/0x208
[  936.246380]  folios_put_refs+0x1c8/0x1cc
[  936.300183]  free_pages_and_swap_cache+0x1c8/0x1d0
[  936.354241]  tlb_flush_mmu+0x200/0x288
[  936.408213]  unmap_page_range+0x4f8/0x8bc
[  936.462314]  unmap_vmas+0x11c/0x174
[  936.516131]  exit_mmap+0x170/0x2e0
[  936.569830]  __mmput+0x4c/0x188
[  936.623246]  mmput+0x74/0x94
[  936.676396]  do_exit+0x55c/0xd08
[  936.729625]  do_group_exit+0x58/0xfc
[  936.782887]  get_signal+0x73c/0x8c0
[  936.836245]  do_notify_resume+0x94/0x47c
[  936.889731]  interrupt_exit_user_prepare_main+0xa8/0xac
[  936.943717]  interrupt_exit_user_prepare+0x54/0x74
[  936.997344]  interrupt_return+0x14/0x190

[  937.102654] Reported by Kernel Concurrency Sanitizer on:
[  937.155242] CPU: 0 PID: 1611 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  937.208309] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  937.261046] ==================================================================
[  952.256115] ==================================================================
[  952.307600] BUG: KCSAN: data-race in _copy_to_user / interrupt_async_enter_prepare

[  952.408873] read to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 1:
[  952.459599]  interrupt_async_enter_prepare+0x64/0xc4
[  952.510398]  timer_interrupt+0x1c/0x178
[  952.560756]  Decrementer_virt+0x108/0x10c
[  952.611137]  0xf37c9c18
[  952.661389]  0x0
[  952.711105]  kcsan_setup_watchpoint+0x300/0x4cc
[  952.761473]  _copy_to_user+0x58/0xdc
[  952.811719]  cp_statx+0x348/0x384
[  952.861700]  do_statx+0xc8/0xfc
[  952.911329]  sys_statx+0x8c/0xc8
[  952.960860]  system_call_exception+0x15c/0x1c0
[  953.010711]  ret_from_syscall+0x0/0x2c

[  953.110024] write to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 1:
[  953.160452]  _copy_to_user+0x58/0xdc
[  953.210974]  cp_statx+0x348/0x384
[  953.261269]  do_statx+0xc8/0xfc
[  953.311306]  sys_statx+0x8c/0xc8
[  953.361267]  system_call_exception+0x15c/0x1c0
[  953.411405]  ret_from_syscall+0x0/0x2c

[  953.510221] Reported by Kernel Concurrency Sanitizer on:
[  953.560401] CPU: 1 PID: 1608 Comm: htop Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  953.611794] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  953.663592] ==================================================================

[-- Attachment #4: dmesg_69-rc4_g4_02 --]
[-- Type: application/octet-stream, Size: 76408 bytes --]

[  114.850479]  kernfs_refresh_inode+0x40/0x1c0
[  114.911781]  kernfs_iop_getattr+0x84/0xd0
[  114.971637]  vfs_getattr_nosec+0x138/0x18c
[  115.030664]  vfs_getattr+0x88/0x90
[  115.088781]  vfs_statx+0xa8/0x25c
[  115.146327]  do_statx+0xb4/0xfc
[  115.203307]  sys_statx+0x8c/0xc8
[  115.259711]  system_call_exception+0x15c/0x1c0
[  115.316465]  ret_from_syscall+0x0/0x2c

[  115.429725] write to 0xc1887ce8 of 2 bytes by task 590 on cpu 1:
[  115.487354]  kernfs_refresh_inode+0x40/0x1c0
[  115.545724]  kernfs_iop_permission+0x74/0xbc
[  115.604075]  inode_permission+0x84/0x20c
[  115.662475]  link_path_walk+0x114/0x4c0
[  115.720560]  path_lookupat+0x78/0x21c
[  115.778366]  path_openat+0x1d8/0xe98
[  115.836052]  do_filp_open+0x88/0xec
[  115.893683]  do_sys_openat2+0x9c/0xf8
[  115.951309]  do_sys_open+0x48/0x74
[  116.008532]  sys_openat+0x5c/0x88
[  116.065613]  system_call_exception+0x15c/0x1c0
[  116.123132]  ret_from_syscall+0x0/0x2c

[  116.237575] Reported by Kernel Concurrency Sanitizer on:
[  116.295758] CPU: 1 PID: 590 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  116.355514] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  116.415730] ==================================================================
[  117.050295] Adding 8388604k swap on /dev/sdb6.  Priority:-2 extents:1 across:8388604k 
[  118.414158] EXT4-fs (sdc5): mounting ext2 file system using the ext4 subsystem
[  118.550248] EXT4-fs (sdc5): mounted filesystem e4e8af9e-0f0d-44f9-b983-71bf61d782de r/w without journal. Quota mode: disabled.
[  118.671048] ext2 filesystem being mounted at /boot supports timestamps until 2038-01-19 (0x7fffffff)
[  118.800234] BTRFS: device label tmp devid 1 transid 2856 /dev/sda6 (8:6) scanned by mount (916)
[  118.932560] BTRFS info (device sda6): first mount of filesystem 65162d91-887e-4e48-a356-fbf7093eefb5
[  119.056738] BTRFS info (device sda6): using xxhash64 (xxhash64-generic) checksum algorithm
[  119.180037] BTRFS info (device sda6): using free-space-tree
[  122.613242] ==================================================================
[  122.613372] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  122.613531] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  122.613588]  hrtimer_active+0xb0/0x100
[  122.613683]  task_tick_fair+0xc8/0xcc
[  122.613766]  scheduler_tick+0x6c/0xcc
[  122.613831]  update_process_times+0xc8/0x120
[  122.613920]  tick_nohz_handler+0x1ac/0x270
[  122.614000]  __hrtimer_run_queues+0x170/0x1d8
[  122.614094]  hrtimer_interrupt+0x168/0x350
[  122.614188]  timer_interrupt+0x108/0x178
[  122.614256]  Decrementer_virt+0x108/0x10c
[  122.614332]  0x84004482
[  122.614385]  rcu_all_qs+0x58/0x17c
[  122.614459]  __cond_resched+0x50/0x58
[  122.614530]  console_conditional_schedule+0x38/0x50
[  122.614622]  fbcon_redraw+0x1a4/0x24c
[  122.614688]  fbcon_scroll+0xe0/0x1dc
[  122.614754]  con_scroll+0x19c/0x1dc
[  122.614820]  lf+0x64/0xfc
[  122.614878]  do_con_write+0x9e0/0x263c
[  122.614950]  con_write+0x34/0x64
[  122.615017]  do_output_char+0x1cc/0x2f4
[  122.615103]  n_tty_write+0x4c8/0x574
[  122.615188]  file_tty_write.isra.0+0x284/0x300
[  122.615270]  tty_write+0x34/0x58
[  122.615344]  redirected_tty_write+0xdc/0xe4
[  122.615426]  vfs_write+0x2b8/0x318
[  122.615500]  ksys_write+0xb8/0x134
[  122.615572]  sys_write+0x4c/0x74
[  122.615643]  system_call_exception+0x15c/0x1c0
[  122.615732]  ret_from_syscall+0x0/0x2c

[  122.615817] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  122.615869]  __hrtimer_run_queues+0x12c/0x1d8
[  122.615963]  hrtimer_interrupt+0x168/0x350
[  122.616057]  timer_interrupt+0x108/0x178
[  122.616123]  Decrementer_virt+0x108/0x10c
[  122.616197]  memchr_inv+0x100/0x188
[  122.616281]  __kernel_unpoison_pages+0xe0/0x1a8
[  122.616354]  post_alloc_hook+0x8c/0xf0
[  122.616446]  prep_new_page+0x24/0x5c
[  122.616533]  get_page_from_freelist+0x564/0x660
[  122.616629]  __alloc_pages+0x114/0x8dc
[  122.616722]  folio_prealloc.isra.0+0x9c/0xec
[  122.616825]  do_wp_page+0x5cc/0xb98
[  122.616889]  handle_mm_fault+0xd88/0xed0
[  122.616956]  ___do_page_fault+0x4d8/0x630
[  122.617051]  do_page_fault+0x28/0x40
[  122.617145]  DataAccess_virt+0x124/0x17c

[  122.617242] Reported by Kernel Concurrency Sanitizer on:
[  122.617276] CPU: 0 PID: 563 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  122.617354] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  122.617395] ==================================================================
[  129.152749] CPU-temp: 59.3 C
[  129.152824] , Case: 35.6 C
[  129.252654] ,  Fan: 6 (tuned +1)
[  145.249842] ==================================================================
[  145.249975] BUG: KCSAN: data-race in copy_iovec_from_user / interrupt_async_enter_prepare

[  145.250148] read to 0xc29df19c of 4 bytes by task 1355 on cpu 0:
[  145.250221]  interrupt_async_enter_prepare+0x64/0xc4
[  145.250314]  timer_interrupt+0x1c/0x178
[  145.250399]  Decrementer_virt+0x108/0x10c
[  145.250495]  ___slab_alloc+0x31c/0x5dc
[  145.250602]  0xf3841c88
[  145.250679]  kcsan_setup_watchpoint+0x300/0x4cc
[  145.250768]  copy_iovec_from_user+0x44/0x10c
[  145.250873]  iovec_from_user+0xd0/0xdc
[  145.250980]  __import_iovec+0x118/0x22c
[  145.251087]  import_iovec+0x50/0x84
[  145.251191]  vfs_writev+0xac/0x2a0
[  145.251283]  do_writev+0xc8/0x1bc
[  145.251371]  sys_writev+0x50/0x78
[  145.251463]  system_call_exception+0x15c/0x1c0
[  145.251571]  ret_from_syscall+0x0/0x2c

[  145.251700] write to 0xc29df19c of 4 bytes by task 1355 on cpu 0:
[  145.251772]  copy_iovec_from_user+0x44/0x10c
[  145.251878]  iovec_from_user+0xd0/0xdc
[  145.251983]  __import_iovec+0x118/0x22c
[  145.252090]  import_iovec+0x50/0x84
[  145.252194]  vfs_writev+0xac/0x2a0
[  145.252283]  do_writev+0xc8/0x1bc
[  145.252371]  sys_writev+0x50/0x78
[  145.252461]  system_call_exception+0x15c/0x1c0
[  145.252567]  ret_from_syscall+0x0/0x2c

[  145.252691] Reported by Kernel Concurrency Sanitizer on:
[  145.252745] CPU: 0 PID: 1355 Comm: syslogd Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  145.252839] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  145.252899] ==================================================================
[  147.179793] b43legacy-phy0: Loading firmware version 0x127, patch level 14 (2005-04-18 02:36:27)
[  147.267106] b43legacy-phy0 debug: Chip initialized
[  147.312848] b43legacy-phy0 debug: 30-bit DMA initialized
[  147.324745] b43legacy-phy0 debug: Wireless interface started
[  147.336810] b43legacy-phy0 debug: Adding Interface type 2
[  147.360298] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.360401] b43legacy-phy0 debug: RX: Packet dropped
[  147.407501] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.407603] b43legacy-phy0 debug: RX: Packet dropped
[  147.413213] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.413303] b43legacy-phy0 debug: RX: Packet dropped
[  147.418268] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.418363] b43legacy-phy0 debug: RX: Packet dropped
[  147.427312] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.427414] b43legacy-phy0 debug: RX: Packet dropped
[  147.445950] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.446049] b43legacy-phy0 debug: RX: Packet dropped
[  147.481984] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.482104] b43legacy-phy0 debug: RX: Packet dropped
[  147.486390] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.486487] b43legacy-phy0 debug: RX: Packet dropped
[  147.488969] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.489087] b43legacy-phy0 debug: RX: Packet dropped
[  147.534423] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.534517] b43legacy-phy0 debug: RX: Packet dropped
[  147.538166] b43legacy-phy0 debug: RX: Packet dropped
[  147.545897] b43legacy-phy0 debug: RX: Packet dropped
[  147.625904] b43legacy-phy0 debug: RX: Packet dropped
[  147.631379] b43legacy-phy0 debug: RX: Packet dropped
[  147.684197] b43legacy-phy0 debug: RX: Packet dropped
[  147.709147] b43legacy-phy0 debug: RX: Packet dropped
[  147.735089] b43legacy-phy0 debug: RX: Packet dropped
[  147.748795] b43legacy-phy0 debug: RX: Packet dropped
[  148.203300] NET: Registered PF_PACKET protocol family
[  156.352809] ==================================================================
[  156.352954] BUG: KCSAN: data-race in interrupt_async_enter_prepare / raw_copy_to_user

[  156.353130] read to 0xc32dc29c of 4 bytes by task 1486 on cpu 1:
[  156.353204]  interrupt_async_enter_prepare+0x64/0xc4
[  156.353300]  timer_interrupt+0x1c/0x178
[  156.353386]  Decrementer_virt+0x108/0x10c
[  156.353483]  0x1841d4a2
[  156.353558]  0x6d8169f5
[  156.353625]  kcsan_setup_watchpoint+0x300/0x4cc
[  156.353715]  raw_copy_to_user+0x74/0xb4
[  156.353819]  _copy_to_iter+0x120/0x694
[  156.353925]  get_random_bytes_user+0x128/0x1a0
[  156.354016]  sys_getrandom+0x108/0x110
[  156.354103]  system_call_exception+0x15c/0x1c0
[  156.354213]  ret_from_syscall+0x0/0x2c

[  156.354343] write to 0xc32dc29c of 4 bytes by task 1486 on cpu 1:
[  156.354416]  raw_copy_to_user+0x74/0xb4
[  156.354520]  _copy_to_iter+0x120/0x694
[  156.354626]  get_random_bytes_user+0x128/0x1a0
[  156.354715]  sys_getrandom+0x108/0x110
[  156.354802]  system_call_exception+0x15c/0x1c0
[  156.354908]  ret_from_syscall+0x0/0x2c

[  156.355034] Reported by Kernel Concurrency Sanitizer on:
[  156.355088] CPU: 1 PID: 1486 Comm: sshd Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  156.355182] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  156.355242] ==================================================================
[  161.546024] ==================================================================
[  161.546124] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[  161.546228] write (marked) to 0xeedc9c11 of 1 bytes by interrupt on cpu 1:
[  161.546284]  rcu_report_qs_rdp+0x15c/0x18c
[  161.546350]  rcu_core+0x1f0/0xa88
[  161.546415]  rcu_core_si+0x20/0x3c
[  161.546480]  __do_softirq+0x1dc/0x218
[  161.546570]  do_softirq_own_stack+0x54/0x74
[  161.546657]  do_softirq_own_stack+0x44/0x74
[  161.546741]  __irq_exit_rcu+0x6c/0xbc
[  161.546817]  irq_exit+0x10/0x20
[  161.546887]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  161.546963]  timer_interrupt+0x64/0x178
[  161.547026]  Decrementer_virt+0x108/0x10c
[  161.547098]  0x0
[  161.547144]  0xffffffff
[  161.547188]  kcsan_setup_watchpoint+0x300/0x4cc
[  161.547255]  rcu_all_qs+0x58/0x17c
[  161.547324]  __cond_resched+0x50/0x58
[  161.547391]  console_conditional_schedule+0x38/0x50
[  161.547477]  fbcon_redraw+0x1a4/0x24c
[  161.547543]  fbcon_scroll+0xe0/0x1dc
[  161.547607]  con_scroll+0x19c/0x1dc
[  161.547671]  lf+0x64/0xfc
[  161.547727]  do_con_write+0x9e0/0x263c
[  161.547797]  con_write+0x34/0x64
[  161.547862]  do_output_char+0x1cc/0x2f4
[  161.547948]  n_tty_write+0x4c8/0x574
[  161.548030]  file_tty_write.isra.0+0x284/0x300
[  161.548110]  tty_write+0x34/0x58
[  161.548182]  redirected_tty_write+0xdc/0xe4
[  161.548261]  vfs_write+0x2b8/0x318
[  161.548333]  ksys_write+0xb8/0x134
[  161.548403]  sys_write+0x4c/0x74
[  161.548471]  system_call_exception+0x15c/0x1c0
[  161.548559]  ret_from_syscall+0x0/0x2c

[  161.548646] read to 0xeedc9c11 of 1 bytes by task 1558 on cpu 1:
[  161.548697]  rcu_all_qs+0x58/0x17c
[  161.548767]  __cond_resched+0x50/0x58
[  161.548832]  console_conditional_schedule+0x38/0x50
[  161.548919]  fbcon_redraw+0x1a4/0x24c
[  161.548982]  fbcon_scroll+0xe0/0x1dc
[  161.549046]  con_scroll+0x19c/0x1dc
[  161.549108]  lf+0x64/0xfc
[  161.549164]  do_con_write+0x9e0/0x263c
[  161.549233]  con_write+0x34/0x64
[  161.549299]  do_output_char+0x1cc/0x2f4
[  161.549378]  n_tty_write+0x4c8/0x574
[  161.549460]  file_tty_write.isra.0+0x284/0x300
[  161.549539]  tty_write+0x34/0x58
[  161.549611]  redirected_tty_write+0xdc/0xe4
[  161.549689]  vfs_write+0x2b8/0x318
[  161.549759]  ksys_write+0xb8/0x134
[  161.549829]  sys_write+0x4c/0x74
[  161.549898]  system_call_exception+0x15c/0x1c0
[  161.549982]  ret_from_syscall+0x0/0x2c

[  161.550064] Reported by Kernel Concurrency Sanitizer on:
[  161.550097] CPU: 1 PID: 1558 Comm: ebegin Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  161.550169] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  161.550208] ==================================================================
[  178.005079] CPU-temp: 59.6 C
[  178.005153] , Case: 35.7 C
[  178.005217] ,  Fan: 7 (tuned +1)
[  237.396120] ==================================================================
[  237.396262] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  237.396447] write to 0xeedc6094 of 1 bytes by task 0 on cpu 1:
[  237.396524]  tmigr_cpu_activate+0xe8/0x12c
[  237.396632]  timer_clear_idle+0x60/0x80
[  237.396746]  tick_nohz_restart_sched_tick+0x3c/0x170
[  237.396852]  tick_nohz_idle_exit+0xe0/0x158
[  237.396955]  do_idle+0x54/0x11c
[  237.397042]  cpu_startup_entry+0x30/0x34
[  237.397131]  start_secondary+0x504/0x854
[  237.397231]  0x3338

[  237.397347] read to 0xeedc6094 of 1 bytes by interrupt on cpu 0:
[  237.397423]  tmigr_next_groupevt+0x60/0xd8
[  237.397528]  tmigr_handle_remote_up+0x94/0x394
[  237.397636]  __walk_groups+0x74/0xc8
[  237.397735]  tmigr_handle_remote+0x13c/0x198
[  237.397843]  run_timer_softirq+0x94/0x98
[  237.397952]  __do_softirq+0x1dc/0x218
[  237.398068]  do_softirq_own_stack+0x54/0x74
[  237.398182]  do_softirq_own_stack+0x44/0x74
[  237.398292]  __irq_exit_rcu+0x6c/0xbc
[  237.398392]  irq_exit+0x10/0x20
[  237.398488]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  237.398590]  timer_interrupt+0x64/0x178
[  237.398679]  Decrementer_virt+0x108/0x10c
[  237.398778]  default_idle_call+0x38/0x48
[  237.398871]  do_idle+0xfc/0x11c
[  237.398955]  cpu_startup_entry+0x30/0x34
[  237.399044]  kernel_init+0x0/0x1a4
[  237.399146]  console_on_rootfs+0x0/0xc8
[  237.399231]  0x3610

[  237.399343] value changed: 0x00 -> 0x01

[  237.399449] Reported by Kernel Concurrency Sanitizer on:
[  237.399505] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  237.399603] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  237.399665] ==================================================================
[  243.045849] CPU-temp: 59.9 C
[  243.045914] , Case: 35.8 C
[  243.046057] ,  Fan: 8 (tuned +1)
[  249.349141] ==================================================================
[  249.349270] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  249.349443] read to 0xeeda9094 of 1 bytes by interrupt on cpu 1:
[  249.349518]  tmigr_next_groupevt+0x60/0xd8
[  249.349621]  tmigr_handle_remote_up+0x94/0x394
[  249.349724]  __walk_groups+0x74/0xc8
[  249.349819]  tmigr_handle_remote+0x13c/0x198
[  249.349922]  run_timer_softirq+0x94/0x98
[  249.350030]  __do_softirq+0x1dc/0x218
[  249.350140]  do_softirq_own_stack+0x54/0x74
[  249.350248]  do_softirq_own_stack+0x44/0x74
[  249.350354]  __irq_exit_rcu+0x6c/0xbc
[  249.350451]  irq_exit+0x10/0x20
[  249.350543]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  249.350639]  timer_interrupt+0x64/0x178
[  249.350724]  Decrementer_virt+0x108/0x10c
[  249.350818]  default_idle_call+0x38/0x48
[  249.350907]  do_idle+0xfc/0x11c
[  249.350987]  cpu_startup_entry+0x30/0x34
[  249.351072]  start_secondary+0x504/0x854
[  249.351167]  0x3338

[  249.351280] write to 0xeeda9094 of 1 bytes by task 0 on cpu 0:
[  249.351352]  tmigr_cpu_activate+0xe8/0x12c
[  249.351454]  timer_clear_idle+0x60/0x80
[  249.351560]  tick_nohz_restart_sched_tick+0x3c/0x170
[  249.351661]  tick_nohz_idle_exit+0xe0/0x158
[  249.351759]  do_idle+0x54/0x11c
[  249.351839]  cpu_startup_entry+0x30/0x34
[  249.351925]  kernel_init+0x0/0x1a4
[  249.352022]  console_on_rootfs+0x0/0xc8
[  249.352103]  0x3610

[  249.352210] Reported by Kernel Concurrency Sanitizer on:
[  249.352263] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  249.352356] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  249.352416] ==================================================================
[  275.591448] CPU-temp: 60.1 C
[  275.591517] , Case: 36.0 C
[  275.591661] ,  Fan: 9 (tuned +1)
[  278.327717] net_ratelimit: 8 callbacks suppressed
[  278.327781] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  278.327899] b43legacy-phy0 debug: RX: Packet dropped
[  373.933764] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  373.933867] b43legacy-phy0 debug: RX: Packet dropped
[  720.759460] ==================================================================
[  720.759601] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  720.759781] read to 0xeedc6094 of 1 bytes by task 0 on cpu 0:
[  720.759855]  tmigr_next_groupevt+0x60/0xd8
[  720.759965]  tmigr_update_events+0x29c/0x328
[  720.760069]  tmigr_inactive_up+0x180/0x288
[  720.760171]  __walk_groups+0x74/0xc8
[  720.760269]  tmigr_cpu_deactivate+0x110/0x178
[  720.760375]  __get_next_timer_interrupt+0x32c/0x34c
[  720.760489]  timer_base_try_to_set_idle+0x50/0x94
[  720.760601]  tick_nohz_idle_stop_tick+0x150/0x4fc
[  720.760704]  do_idle+0xf8/0x11c
[  720.760787]  cpu_startup_entry+0x30/0x34
[  720.760875]  kernel_init+0x0/0x1a4
[  720.760976]  console_on_rootfs+0x0/0xc8
[  720.761059]  0x3610

[  720.761178] write to 0xeedc6094 of 1 bytes by task 0 on cpu 1:
[  720.761252]  tmigr_cpu_activate+0xe8/0x12c
[  720.761357]  timer_clear_idle+0x60/0x80
[  720.761463]  tick_nohz_restart_sched_tick+0x3c/0x170
[  720.761565]  tick_nohz_idle_exit+0xe0/0x158
[  720.761667]  do_idle+0x54/0x11c
[  720.761747]  cpu_startup_entry+0x30/0x34
[  720.761835]  start_secondary+0x504/0x854
[  720.761932]  0x3338

[  720.762041] Reported by Kernel Concurrency Sanitizer on:
[  720.762097] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  720.762193] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  720.762255] ==================================================================
[  751.213814] ==================================================================
[  751.266545] BUG: KCSAN: data-race in interrupt_async_enter_prepare / set_fd_set

[  751.372865] read to 0xc29db6dc of 4 bytes by task 1541 on cpu 0:
[  751.427255]  interrupt_async_enter_prepare+0x64/0xc4
[  751.481946]  do_IRQ+0x18/0x2c
[  751.536487]  HardwareInterrupt_virt+0x108/0x10c
[  751.591584]  0xfefefefe
[  751.646400]  0x0
[  751.700756]  kcsan_setup_watchpoint+0x300/0x4cc
[  751.755834]  set_fd_set+0x60/0xec
[  751.810703]  core_sys_select+0x1ec/0x240
[  751.865731]  sys_pselect6_time32+0x190/0x1b4
[  751.920851]  system_call_exception+0x15c/0x1c0
[  751.976313]  ret_from_syscall+0x0/0x2c

[  752.086926] write to 0xc29db6dc of 4 bytes by task 1541 on cpu 0:
[  752.143313]  set_fd_set+0x60/0xec
[  752.199552]  core_sys_select+0x1ec/0x240
[  752.255574]  sys_pselect6_time32+0x190/0x1b4
[  752.311346]  system_call_exception+0x15c/0x1c0
[  752.367176]  ret_from_syscall+0x0/0x2c

[  752.478262] Reported by Kernel Concurrency Sanitizer on:
[  752.534822] CPU: 0 PID: 1541 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  752.592536] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  752.650552] ==================================================================
[  771.386274] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  771.476892] b43legacy-phy0 debug: RX: Packet dropped
[  772.110509] ==================================================================
[  772.170664] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  772.291413] write to 0xeedc6094 of 1 bytes by task 0 on cpu 1:
[  772.352754]  tmigr_cpu_activate+0xe8/0x12c
[  772.413919]  timer_clear_idle+0x60/0x80
[  772.475037]  tick_nohz_restart_sched_tick+0x3c/0x170
[  772.536604]  tick_nohz_idle_exit+0xe0/0x158
[  772.598085]  do_idle+0x54/0x11c
[  772.659168]  cpu_startup_entry+0x30/0x34
[  772.719700]  start_secondary+0x504/0x854
[  772.779445]  0x3338

[  772.895403] read to 0xeedc6094 of 1 bytes by interrupt on cpu 0:
[  772.954414]  tmigr_next_groupevt+0x60/0xd8
[  773.013453]  tmigr_handle_remote_up+0x94/0x394
[  773.072167]  __walk_groups+0x74/0xc8
[  773.130690]  tmigr_handle_remote+0x13c/0x198
[  773.189549]  run_timer_softirq+0x94/0x98
[  773.248284]  __do_softirq+0x1dc/0x218
[  773.306765]  do_softirq_own_stack+0x54/0x74
[  773.365384]  do_softirq_own_stack+0x44/0x74
[  773.423759]  __irq_exit_rcu+0x6c/0xbc
[  773.481931]  irq_exit+0x10/0x20
[  773.540045]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  773.598635]  timer_interrupt+0x64/0x178
[  773.656878]  Decrementer_virt+0x108/0x10c
[  773.714842]  default_idle_call+0x38/0x48
[  773.772963]  do_idle+0xfc/0x11c
[  773.831032]  cpu_startup_entry+0x30/0x34
[  773.889479]  kernel_init+0x0/0x1a4
[  773.947933]  console_on_rootfs+0x0/0xc8
[  774.006554]  0x3610

[  774.123373] Reported by Kernel Concurrency Sanitizer on:
[  774.182980] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  774.244373] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  774.305784] ==================================================================
[  908.288449] ==================================================================
[  908.349201] BUG: KCSAN: data-race in __run_timer_base / next_expiry_recalc

[  908.467956] read to 0xeedc4918 of 4 bytes by interrupt on cpu 0:
[  908.527641]  __run_timer_base+0x4c/0x38c
[  908.586652]  timer_expire_remote+0x48/0x68
[  908.645495]  tmigr_handle_remote_up+0x1f4/0x394
[  908.704257]  __walk_groups+0x74/0xc8
[  908.762829]  tmigr_handle_remote+0x13c/0x198
[  908.821961]  run_timer_softirq+0x94/0x98
[  908.880952]  __do_softirq+0x1dc/0x218
[  908.939760]  do_softirq_own_stack+0x54/0x74
[  908.998778]  do_softirq_own_stack+0x44/0x74
[  909.057271]  __irq_exit_rcu+0x6c/0xbc
[  909.115657]  irq_exit+0x10/0x20
[  909.173786]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  909.232717]  timer_interrupt+0x64/0x178
[  909.291195]  Decrementer_virt+0x108/0x10c
[  909.349294]  default_idle_call+0x38/0x48
[  909.407348]  do_idle+0xfc/0x11c
[  909.465156]  cpu_startup_entry+0x30/0x34
[  909.523064]  kernel_init+0x0/0x1a4
[  909.580804]  console_on_rootfs+0x0/0xc8
[  909.638593]  0x3610

[  909.751912] write to 0xeedc4918 of 4 bytes by interrupt on cpu 1:
[  909.808835]  next_expiry_recalc+0xbc/0x15c
[  909.864998]  __run_timer_base+0x278/0x38c
[  909.920308]  run_timer_base+0x5c/0x7c
[  909.974831]  run_timer_softirq+0x34/0x98
[  910.028542]  __do_softirq+0x1dc/0x218
[  910.081628]  do_softirq_own_stack+0x54/0x74
[  910.134578]  do_softirq_own_stack+0x44/0x74
[  910.186699]  __irq_exit_rcu+0x6c/0xbc
[  910.238904]  irq_exit+0x10/0x20
[  910.290634]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  910.343100]  timer_interrupt+0x64/0x178
[  910.395429]  Decrementer_virt+0x108/0x10c
[  910.447741]  default_idle_call+0x38/0x48
[  910.500014]  do_idle+0xfc/0x11c
[  910.552097]  cpu_startup_entry+0x30/0x34
[  910.604699]  start_secondary+0x504/0x854
[  910.656958]  0x3338

[  910.759460] Reported by Kernel Concurrency Sanitizer on:
[  910.811642] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  910.864781] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  910.918205] ==================================================================
[  948.875808] ==================================================================
[  948.928873] BUG: KCSAN: data-race in interrupt_async_enter_prepare / raw_copy_to_user

[  949.036459] read to 0xc29d939c of 4 bytes by task 1584 on cpu 0:
[  949.091302]  interrupt_async_enter_prepare+0x64/0xc4
[  949.145797]  timer_interrupt+0x1c/0x178
[  949.199947]  Decrementer_virt+0x108/0x10c
[  949.254144]  0x8
[  949.307879]  0xc51a8020
[  949.361476]  kcsan_setup_watchpoint+0x300/0x4cc
[  949.415617]  raw_copy_to_user+0x74/0xb4
[  949.469747]  _copy_to_iter+0x120/0x694
[  949.523836]  simple_copy_to_iter+0x78/0x80
[  949.578000]  __skb_datagram_iter+0x88/0x334
[  949.632420]  skb_copy_datagram_iter+0x4c/0x78
[  949.686676]  unix_stream_read_actor+0x58/0x8c
[  949.740203]  unix_stream_read_generic+0x808/0xae0
[  949.792946]  unix_stream_recvmsg+0x118/0x11c
[  949.844851]  sock_recvmsg_nosec+0x5c/0x88
[  949.897131]  ____sys_recvmsg+0xc4/0x270
[  949.948720]  ___sys_recvmsg+0x90/0xd4
[  949.999685]  __sys_recvmsg+0xb0/0xf8
[  950.050220]  sys_recvmsg+0x50/0x78
[  950.100272]  system_call_exception+0x15c/0x1c0
[  950.150591]  ret_from_syscall+0x0/0x2c

[  950.250668] write to 0xc29d939c of 4 bytes by task 1584 on cpu 0:
[  950.301716]  raw_copy_to_user+0x74/0xb4
[  950.352436]  _copy_to_iter+0x120/0x694
[  950.403091]  simple_copy_to_iter+0x78/0x80
[  950.453773]  __skb_datagram_iter+0x88/0x334
[  950.504795]  skb_copy_datagram_iter+0x4c/0x78
[  950.556085]  unix_stream_read_actor+0x58/0x8c
[  950.607130]  unix_stream_read_generic+0x808/0xae0
[  950.657834]  unix_stream_recvmsg+0x118/0x11c
[  950.708078]  sock_recvmsg_nosec+0x5c/0x88
[  950.758405]  ____sys_recvmsg+0xc4/0x270
[  950.808713]  ___sys_recvmsg+0x90/0xd4
[  950.858949]  __sys_recvmsg+0xb0/0xf8
[  950.909091]  sys_recvmsg+0x50/0x78
[  950.959103]  system_call_exception+0x15c/0x1c0
[  951.009386]  ret_from_syscall+0x0/0x2c

[  951.109902] Reported by Kernel Concurrency Sanitizer on:
[  951.160864] CPU: 0 PID: 1584 Comm: wmaker Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  951.212548] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  951.264588] ==================================================================
[ 1037.010310] ==================================================================
[ 1037.063153] BUG: KCSAN: data-race in blk_finish_plug / blk_time_get_ns

[ 1037.168081] read to 0xc15b1d30 of 4 bytes by interrupt on cpu 1:
[ 1037.221981]  blk_time_get_ns+0x24/0xf4
[ 1037.275976]  __blk_mq_end_request+0x58/0xe8
[ 1037.330011]  scsi_end_request+0x120/0x2d4
[ 1037.383796]  scsi_io_completion+0x290/0x6b4
[ 1037.439234]  scsi_finish_command+0x160/0x1a4
[ 1037.494753]  scsi_complete+0xf0/0x128
[ 1037.549618]  blk_complete_reqs+0xb4/0xd8
[ 1037.603095]  blk_done_softirq+0x68/0xa4
[ 1037.656486]  __do_softirq+0x1dc/0x218
[ 1037.709877]  do_softirq_own_stack+0x54/0x74
[ 1037.763446]  do_softirq_own_stack+0x44/0x74
[ 1037.816890]  __irq_exit_rcu+0x6c/0xbc
[ 1037.870073]  irq_exit+0x10/0x20
[ 1037.922396]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[ 1037.974802]  do_IRQ+0x24/0x2c
[ 1038.026293]  HardwareInterrupt_virt+0x108/0x10c
[ 1038.078675]  0x1dffff0
[ 1038.129889]  0x1dffff0
[ 1038.179967]  kcsan_setup_watchpoint+0x300/0x4cc
[ 1038.230224]  blk_finish_plug+0x48/0x6c
[ 1038.280185]  read_pages+0xf0/0x214
[ 1038.329697]  page_cache_ra_unbounded+0x120/0x244
[ 1038.379653]  do_page_cache_ra+0x90/0xb8
[ 1038.429513]  force_page_cache_ra+0x12c/0x130
[ 1038.479826]  page_cache_sync_ra+0xc4/0xdc
[ 1038.529986]  filemap_get_pages+0x1a4/0x708
[ 1038.580050]  filemap_read+0x204/0x4c0
[ 1038.629911]  blkdev_read_iter+0x1e8/0x25c
[ 1038.679901]  vfs_read+0x29c/0x2f4
[ 1038.729784]  ksys_read+0xb8/0x134
[ 1038.779468]  sys_read+0x4c/0x74
[ 1038.828948]  system_call_exception+0x15c/0x1c0
[ 1038.878919]  ret_from_syscall+0x0/0x2c

[ 1038.978089] write to 0xc15b1d30 of 4 bytes by task 1615 on cpu 1:
[ 1039.028773]  blk_finish_plug+0x48/0x6c
[ 1039.079459]  read_pages+0xf0/0x214
[ 1039.130155]  page_cache_ra_unbounded+0x120/0x244
[ 1039.181231]  do_page_cache_ra+0x90/0xb8
[ 1039.232200]  force_page_cache_ra+0x12c/0x130
[ 1039.283238]  page_cache_sync_ra+0xc4/0xdc
[ 1039.334278]  filemap_get_pages+0x1a4/0x708
[ 1039.384945]  filemap_read+0x204/0x4c0
[ 1039.435002]  blkdev_read_iter+0x1e8/0x25c
[ 1039.485191]  vfs_read+0x29c/0x2f4
[ 1039.535226]  ksys_read+0xb8/0x134
[ 1039.585232]  sys_read+0x4c/0x74
[ 1039.634967]  system_call_exception+0x15c/0x1c0
[ 1039.685109]  ret_from_syscall+0x0/0x2c

[ 1039.785036] Reported by Kernel Concurrency Sanitizer on:
[ 1039.835612] CPU: 1 PID: 1615 Comm: blkid Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1039.887246] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1039.939286] ==================================================================
[ 1051.674902] ==================================================================
[ 1051.728499] BUG: KCSAN: data-race in interrupt_async_enter_prepare / raw_copy_to_user

[ 1051.836119] read to 0xc29db6dc of 4 bytes by task 1541 on cpu 1:
[ 1051.890846]  interrupt_async_enter_prepare+0x64/0xc4
[ 1051.945445]  timer_interrupt+0x1c/0x178
[ 1051.999296]  Decrementer_virt+0x108/0x10c
[ 1052.052489]  0x8
[ 1052.104560]  0xc51a79c0
[ 1052.156840]  kcsan_setup_watchpoint+0x300/0x4cc
[ 1052.209000]  raw_copy_to_user+0x74/0xb4
[ 1052.260652]  _copy_to_iter+0x120/0x694
[ 1052.311927]  simple_copy_to_iter+0x78/0x80
[ 1052.362945]  __skb_datagram_iter+0x214/0x334
[ 1052.413927]  skb_copy_datagram_iter+0x4c/0x78
[ 1052.464757]  unix_stream_read_actor+0x58/0x8c
[ 1052.515586]  unix_stream_read_generic+0x808/0xae0
[ 1052.566377]  unix_stream_recvmsg+0x118/0x11c
[ 1052.617046]  sock_recvmsg_nosec+0x5c/0x88
[ 1052.667661]  ____sys_recvmsg+0xc4/0x270
[ 1052.718310]  ___sys_recvmsg+0x90/0xd4
[ 1052.768927]  __sys_recvmsg+0xb0/0xf8
[ 1052.819350]  sys_recvmsg+0x50/0x78
[ 1052.870273]  system_call_exception+0x15c/0x1c0
[ 1052.921322]  ret_from_syscall+0x0/0x2c

[ 1053.022476] write to 0xc29db6dc of 4 bytes by task 1541 on cpu 1:
[ 1053.073773]  raw_copy_to_user+0x74/0xb4
[ 1053.124738]  _copy_to_iter+0x120/0x694
[ 1053.175625]  simple_copy_to_iter+0x78/0x80
[ 1053.226967]  __skb_datagram_iter+0x214/0x334
[ 1053.278171]  skb_copy_datagram_iter+0x4c/0x78
[ 1053.330087]  unix_stream_read_actor+0x58/0x8c
[ 1053.381320]  unix_stream_read_generic+0x808/0xae0
[ 1053.432375]  unix_stream_recvmsg+0x118/0x11c
[ 1053.483113]  sock_recvmsg_nosec+0x5c/0x88
[ 1053.533812]  ____sys_recvmsg+0xc4/0x270
[ 1053.584454]  ___sys_recvmsg+0x90/0xd4
[ 1053.635043]  __sys_recvmsg+0xb0/0xf8
[ 1053.685732]  sys_recvmsg+0x50/0x78
[ 1053.736246]  system_call_exception+0x15c/0x1c0
[ 1053.787073]  ret_from_syscall+0x0/0x2c

[ 1053.888526] Reported by Kernel Concurrency Sanitizer on:
[ 1053.940064] CPU: 1 PID: 1541 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1053.992784] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1054.045899] ==================================================================
[ 1075.301806] ==================================================================
[ 1075.356564] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[ 1075.466084] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[ 1075.521666]  hrtimer_active+0xb0/0x100
[ 1075.576934]  task_tick_fair+0xc8/0xcc
[ 1075.631997]  scheduler_tick+0x6c/0xcc
[ 1075.686924]  update_process_times+0xc8/0x120
[ 1075.742171]  tick_nohz_handler+0x1ac/0x270
[ 1075.797428]  __hrtimer_run_queues+0x170/0x1d8
[ 1075.852820]  hrtimer_interrupt+0x168/0x350
[ 1075.908457]  timer_interrupt+0x108/0x178
[ 1075.964201]  Decrementer_virt+0x108/0x10c
[ 1076.019855]  percpu_ref_tryget_many.constprop.0+0xf8/0x11c
[ 1076.076096]  css_tryget+0x38/0x60
[ 1076.132179]  get_mem_cgroup_from_mm+0x138/0x144
[ 1076.188426]  __mem_cgroup_charge+0x2c/0x88
[ 1076.244053]  folio_prealloc.isra.0+0x84/0xec
[ 1076.299063]  handle_mm_fault+0x488/0xed0
[ 1076.353307]  ___do_page_fault+0x4d8/0x630
[ 1076.408033]  do_page_fault+0x28/0x40
[ 1076.461833]  DataAccess_virt+0x124/0x17c

[ 1076.567260] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[ 1076.620584]  __hrtimer_run_queues+0x1cc/0x1d8
[ 1076.673635]  hrtimer_interrupt+0x168/0x350
[ 1076.726768]  timer_interrupt+0x108/0x178
[ 1076.779810]  Decrementer_virt+0x108/0x10c
[ 1076.833162]  0x595
[ 1076.885990]  __kernel_unpoison_pages+0xe0/0x1a8
[ 1076.939390]  post_alloc_hook+0x8c/0xf0
[ 1076.992752]  prep_new_page+0x24/0x5c
[ 1077.045983]  get_page_from_freelist+0x564/0x660
[ 1077.099651]  __alloc_pages+0x114/0x8dc
[ 1077.153211]  folio_prealloc.isra.0+0x44/0xec
[ 1077.206973]  handle_mm_fault+0x488/0xed0
[ 1077.260843]  ___do_page_fault+0x4d8/0x630
[ 1077.314829]  do_page_fault+0x28/0x40
[ 1077.368660]  DataAccess_virt+0x124/0x17c

[ 1077.476086] Reported by Kernel Concurrency Sanitizer on:
[ 1077.530829] CPU: 0 PID: 1620 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1077.586833] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1077.643130] ==================================================================
[ 1082.516165] pagealloc: memory corruption
[ 1082.613096] fffdfff0: 00 00 00 00                                      ....
[ 1082.710010] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1082.807840] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1082.905938] Call Trace:
[ 1083.002796] [f2cf5c00] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[ 1083.103663] [f2cf5c20] [c0be4ee8] dump_stack+0x20/0x34
[ 1083.203141] [f2cf5c30] [c02c47c0] __kernel_unpoison_pages+0x198/0x1a8
[ 1083.304417] [f2cf5c80] [c029b62c] post_alloc_hook+0x8c/0xf0
[ 1083.406281] [f2cf5cb0] [c029b6b4] prep_new_page+0x24/0x5c
[ 1083.508295] [f2cf5cd0] [c029c9dc] get_page_from_freelist+0x564/0x660
[ 1083.610055] [f2cf5d60] [c029dfcc] __alloc_pages+0x114/0x8dc
[ 1083.712330] [f2cf5e20] [c02764f0] folio_prealloc.isra.0+0x44/0xec
[ 1083.817046] [f2cf5e40] [c027be28] handle_mm_fault+0x488/0xed0
[ 1083.919976] [f2cf5ed0] [c00340f4] ___do_page_fault+0x4d8/0x630
[ 1084.024052] [f2cf5f10] [c003446c] do_page_fault+0x28/0x40
[ 1084.126551] [f2cf5f30] [c000433c] DataAccess_virt+0x124/0x17c
[ 1084.229750] --- interrupt: 300 at 0xb13008
[ 1084.332833] NIP:  00b13008 LR: 00b12fe8 CTR: 00000000
[ 1084.436540] REGS: f2cf5f40 TRAP: 0300   Not tainted  (6.9.0-rc4-PMacG4-dirty)
[ 1084.538670] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
[ 1084.643896] DAR: 8fa70010 DSISR: 42000000 
               GPR00: 00b12fe8 afd69f00 a7fed700 6ba98010 3c500000 20884462 00000003 00a301e4 
               GPR08: 23fd9000 23fd8000 00000000 4088429a 20882462 00b2ff68 00000000 40882462 
               GPR16: ffffffff 00000000 00000002 00000000 00000002 00000000 00b30018 00000001 
               GPR24: ffffffff ffffffff 3c500000 0000005a 6ba98010 00000000 00b37cd0 00001000 
[ 1085.165724] NIP [00b13008] 0xb13008
[ 1085.267098] LR [00b12fe8] 0xb12fe8
[ 1085.368411] --- interrupt: 300
[ 1085.470618] page: refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x31069
[ 1085.577511] flags: 0x80000000(zone=2)
[ 1085.682232] page_type: 0xffffffff()
[ 1085.788198] raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
[ 1085.894169] raw: 00000000
[ 1085.998995] page dumped because: pagealloc: corrupted page details
[ 1086.105882] page_owner info is not present (never set?)
[ 1103.172608] ==================================================================
[ 1103.237300] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1103.365582] read (marked) to 0xefa6fa40 of 4 bytes by task 1619 on cpu 0:
[ 1103.430899]  lru_gen_look_around+0x320/0x634
[ 1103.495970]  folio_referenced_one+0x32c/0x404
[ 1103.561131]  rmap_walk_anon+0x1c4/0x24c
[ 1103.626212]  rmap_walk+0x70/0x7c
[ 1103.690974]  folio_referenced+0x194/0x1ec
[ 1103.755894]  shrink_folio_list+0x6a8/0xd28
[ 1103.820531]  evict_folios+0xcc0/0x1204
[ 1103.884712]  try_to_shrink_lruvec+0x214/0x2f0
[ 1103.949008]  shrink_one+0x104/0x1e8
[ 1104.013172]  shrink_node+0x314/0xc3c
[ 1104.077234]  do_try_to_free_pages+0x500/0x7e4
[ 1104.141517]  try_to_free_pages+0x150/0x18c
[ 1104.205712]  __alloc_pages+0x460/0x8dc
[ 1104.269801]  folio_prealloc.isra.0+0x44/0xec
[ 1104.334098]  handle_mm_fault+0x488/0xed0
[ 1104.398190]  ___do_page_fault+0x4d8/0x630
[ 1104.462229]  do_page_fault+0x28/0x40
[ 1104.526125]  DataAccess_virt+0x124/0x17c

[ 1104.653866] write to 0xefa6fa40 of 4 bytes by task 40 on cpu 1:
[ 1104.718744]  list_add+0x58/0x94
[ 1104.783166]  evict_folios+0xb04/0x1204
[ 1104.847662]  try_to_shrink_lruvec+0x214/0x2f0
[ 1104.912124]  shrink_one+0x104/0x1e8
[ 1104.975841]  shrink_node+0x314/0xc3c
[ 1105.038693]  balance_pgdat+0x498/0x914
[ 1105.100896]  kswapd+0x304/0x398
[ 1105.162235]  kthread+0x174/0x178
[ 1105.223310]  start_kernel_thread+0x10/0x14

[ 1105.343563] Reported by Kernel Concurrency Sanitizer on:
[ 1105.403874] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1105.464743] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1105.526020] ==================================================================
[ 1107.514623] ==================================================================
[ 1107.576537] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1107.699840] read (marked) to 0xef8320ec of 4 bytes by task 40 on cpu 1:
[ 1107.762376]  lru_gen_look_around+0x320/0x634
[ 1107.824312]  folio_referenced_one+0x32c/0x404
[ 1107.886238]  rmap_walk_anon+0x1c4/0x24c
[ 1107.947942]  rmap_walk+0x70/0x7c
[ 1108.009135]  folio_referenced+0x194/0x1ec
[ 1108.070477]  shrink_folio_list+0x6a8/0xd28
[ 1108.131506]  evict_folios+0xcc0/0x1204
[ 1108.192277]  try_to_shrink_lruvec+0x214/0x2f0
[ 1108.252645]  shrink_one+0x104/0x1e8
[ 1108.312276]  shrink_node+0x314/0xc3c
[ 1108.371237]  balance_pgdat+0x498/0x914
[ 1108.429451]  kswapd+0x304/0x398
[ 1108.487098]  kthread+0x174/0x178
[ 1108.544273]  start_kernel_thread+0x10/0x14

[ 1108.658034] write to 0xef8320ec of 4 bytes by task 1619 on cpu 0:
[ 1108.715833]  list_add+0x58/0x94
[ 1108.773051]  evict_folios+0xb04/0x1204
[ 1108.829735]  try_to_shrink_lruvec+0x214/0x2f0
[ 1108.886174]  shrink_one+0x104/0x1e8
[ 1108.942365]  shrink_node+0x314/0xc3c
[ 1108.997602]  do_try_to_free_pages+0x500/0x7e4
[ 1109.052504]  try_to_free_pages+0x150/0x18c
[ 1109.107028]  __alloc_pages+0x460/0x8dc
[ 1109.161106]  folio_prealloc.isra.0+0x44/0xec
[ 1109.214621]  handle_mm_fault+0x488/0xed0
[ 1109.267410]  ___do_page_fault+0x4d8/0x630
[ 1109.319824]  do_page_fault+0x28/0x40
[ 1109.371670]  DataAccess_virt+0x124/0x17c

[ 1109.474176] Reported by Kernel Concurrency Sanitizer on:
[ 1109.526294] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1109.579602] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1109.633233] ==================================================================
[ 1112.175937] ==================================================================
[ 1112.230216] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1112.338269] read (marked) to 0xef0fa554 of 4 bytes by task 1620 on cpu 1:
[ 1112.393682]  lru_gen_look_around+0x320/0x634
[ 1112.448808]  folio_referenced_one+0x32c/0x404
[ 1112.503987]  rmap_walk_anon+0x1c4/0x24c
[ 1112.559086]  rmap_walk+0x70/0x7c
[ 1112.613757]  folio_referenced+0x194/0x1ec
[ 1112.668584]  shrink_folio_list+0x6a8/0xd28
[ 1112.723455]  evict_folios+0xcc0/0x1204
[ 1112.778287]  try_to_shrink_lruvec+0x214/0x2f0
[ 1112.833316]  shrink_one+0x104/0x1e8
[ 1112.888249]  shrink_node+0x314/0xc3c
[ 1112.942681]  do_try_to_free_pages+0x500/0x7e4
[ 1112.997037]  try_to_free_pages+0x150/0x18c
[ 1113.051448]  __alloc_pages+0x460/0x8dc
[ 1113.105779]  folio_prealloc.isra.0+0x44/0xec
[ 1113.160200]  handle_mm_fault+0x488/0xed0
[ 1113.214729]  ___do_page_fault+0x4d8/0x630
[ 1113.269341]  do_page_fault+0x28/0x40
[ 1113.323895]  DataAccess_virt+0x124/0x17c

[ 1113.433274] write to 0xef0fa554 of 4 bytes by task 40 on cpu 0:
[ 1113.488967]  list_add+0x58/0x94
[ 1113.543902]  evict_folios+0xb04/0x1204
[ 1113.598280]  try_to_shrink_lruvec+0x214/0x2f0
[ 1113.652213]  shrink_one+0x104/0x1e8
[ 1113.705362]  shrink_node+0x314/0xc3c
[ 1113.758812]  balance_pgdat+0x498/0x914
[ 1113.811578]  kswapd+0x304/0x398
[ 1113.863739]  kthread+0x174/0x178
[ 1113.915313]  start_kernel_thread+0x10/0x14

[ 1114.017462] Reported by Kernel Concurrency Sanitizer on:
[ 1114.069359] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1114.122557] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1114.176028] ==================================================================
[ 1114.925709] ==================================================================
[ 1114.980036] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[ 1115.089080] write to 0xeedbbd40 of 4 bytes by task 1620 on cpu 1:
[ 1115.144741]  mem_cgroup_css_rstat_flush+0x44c/0x518
[ 1115.200501]  cgroup_rstat_flush_locked+0x528/0x538
[ 1115.256431]  cgroup_rstat_flush+0x38/0x5c
[ 1115.312176]  do_flush_stats+0x78/0x9c
[ 1115.367879]  mem_cgroup_flush_stats+0x7c/0x80
[ 1115.423757]  zswap_shrinker_count+0xb8/0x150
[ 1115.479357]  do_shrink_slab+0x7c/0x540
[ 1115.534529]  shrink_slab+0x1f0/0x384
[ 1115.589688]  shrink_one+0x140/0x1e8
[ 1115.644520]  shrink_node+0x314/0xc3c
[ 1115.699123]  do_try_to_free_pages+0x500/0x7e4
[ 1115.754139]  try_to_free_pages+0x150/0x18c
[ 1115.809094]  __alloc_pages+0x460/0x8dc
[ 1115.863928]  folio_prealloc.isra.0+0x44/0xec
[ 1115.918893]  handle_mm_fault+0x488/0xed0
[ 1115.973762]  ___do_page_fault+0x4d8/0x630
[ 1116.028624]  do_page_fault+0x28/0x40
[ 1116.083430]  DataAccess_virt+0x124/0x17c

[ 1116.192920] write to 0xeedbbd40 of 4 bytes by task 40 on cpu 0:
[ 1116.248673]  memcg_rstat_updated+0xd8/0x15c
[ 1116.304041]  __mod_memcg_lruvec_state+0x118/0x154
[ 1116.358966]  __mod_lruvec_state+0x58/0x78
[ 1116.413060]  lru_gen_update_size+0x130/0x240
[ 1116.466608]  lru_gen_add_folio+0x198/0x288
[ 1116.520444]  move_folios_to_lru+0x29c/0x350
[ 1116.573667]  evict_folios+0xd20/0x1204
[ 1116.626394]  try_to_shrink_lruvec+0x214/0x2f0
[ 1116.678850]  shrink_one+0x104/0x1e8
[ 1116.730711]  shrink_node+0x314/0xc3c
[ 1116.782307]  balance_pgdat+0x498/0x914
[ 1116.833820]  kswapd+0x304/0x398
[ 1116.885406]  kthread+0x174/0x178
[ 1116.936809]  start_kernel_thread+0x10/0x14

[ 1117.039674] value changed: 0x00000018 -> 0x00000000

[ 1117.142997] Reported by Kernel Concurrency Sanitizer on:
[ 1117.195578] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1117.249142] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1117.302991] ==================================================================
[ 1118.378999] ==================================================================
[ 1118.433585] BUG: KCSAN: data-race in list_del / lru_gen_look_around

[ 1118.542375] read (marked) to 0xef2e6d64 of 4 bytes by task 1620 on cpu 1:
[ 1118.598040]  lru_gen_look_around+0x320/0x634
[ 1118.653916]  folio_referenced_one+0x32c/0x404
[ 1118.709922]  rmap_walk_anon+0x1c4/0x24c
[ 1118.765527]  rmap_walk+0x70/0x7c
[ 1118.820441]  folio_referenced+0x194/0x1ec
[ 1118.875594]  shrink_folio_list+0x6a8/0xd28
[ 1118.930737]  evict_folios+0xcc0/0x1204
[ 1118.985757]  try_to_shrink_lruvec+0x214/0x2f0
[ 1119.041134]  shrink_one+0x104/0x1e8
[ 1119.096511]  shrink_node+0x314/0xc3c
[ 1119.151747]  do_try_to_free_pages+0x500/0x7e4
[ 1119.207404]  try_to_free_pages+0x150/0x18c
[ 1119.263057]  __alloc_pages+0x460/0x8dc
[ 1119.318628]  folio_prealloc.isra.0+0x44/0xec
[ 1119.374089]  handle_mm_fault+0x488/0xed0
[ 1119.428844]  ___do_page_fault+0x4d8/0x630
[ 1119.482993]  do_page_fault+0x28/0x40
[ 1119.536380]  DataAccess_virt+0x124/0x17c

[ 1119.642844] write to 0xef2e6d64 of 4 bytes by task 40 on cpu 0:
[ 1119.695760]  list_del+0x2c/0x5c
[ 1119.748250]  lru_gen_del_folio+0x110/0x140
[ 1119.800516]  evict_folios+0xaf8/0x1204
[ 1119.852574]  try_to_shrink_lruvec+0x214/0x2f0
[ 1119.904997]  shrink_one+0x104/0x1e8
[ 1119.957279]  shrink_node+0x314/0xc3c
[ 1120.009316]  balance_pgdat+0x498/0x914
[ 1120.061307]  kswapd+0x304/0x398
[ 1120.113069]  kthread+0x174/0x178
[ 1120.164720]  start_kernel_thread+0x10/0x14

[ 1120.268265] Reported by Kernel Concurrency Sanitizer on:
[ 1120.320735] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1120.374216] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1120.428137] ==================================================================
[ 1122.332197] ==================================================================
[ 1122.387140] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1122.496688] read (marked) to 0xef4c94b8 of 4 bytes by task 40 on cpu 0:
[ 1122.552654]  lru_gen_look_around+0x320/0x634
[ 1122.608217]  folio_referenced_one+0x32c/0x404
[ 1122.663598]  rmap_walk_anon+0x1c4/0x24c
[ 1122.718522]  rmap_walk+0x70/0x7c
[ 1122.772986]  folio_referenced+0x194/0x1ec
[ 1122.827581]  shrink_folio_list+0x6a8/0xd28
[ 1122.882182]  evict_folios+0xcc0/0x1204
[ 1122.936818]  try_to_shrink_lruvec+0x214/0x2f0
[ 1122.991642]  shrink_one+0x104/0x1e8
[ 1123.046317]  shrink_node+0x314/0xc3c
[ 1123.100786]  balance_pgdat+0x498/0x914
[ 1123.155167]  kswapd+0x304/0x398
[ 1123.209542]  kthread+0x174/0x178
[ 1123.263856]  start_kernel_thread+0x10/0x14

[ 1123.372926] write to 0xef4c94b8 of 4 bytes by task 1620 on cpu 1:
[ 1123.428774]  list_add+0x58/0x94
[ 1123.483944]  evict_folios+0xb04/0x1204
[ 1123.539181]  try_to_shrink_lruvec+0x214/0x2f0
[ 1123.594297]  shrink_one+0x104/0x1e8
[ 1123.649039]  shrink_node+0x314/0xc3c
[ 1123.702982]  do_try_to_free_pages+0x500/0x7e4
[ 1123.756502]  try_to_free_pages+0x150/0x18c
[ 1123.809341]  __alloc_pages+0x460/0x8dc
[ 1123.862617]  folio_prealloc.isra.0+0x44/0xec
[ 1123.915388]  handle_mm_fault+0x488/0xed0
[ 1123.967668]  ___do_page_fault+0x4d8/0x630
[ 1124.019509]  do_page_fault+0x28/0x40
[ 1124.070795]  DataAccess_virt+0x124/0x17c

[ 1124.173021] Reported by Kernel Concurrency Sanitizer on:
[ 1124.225247] CPU: 1 PID: 1620 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1124.278439] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1124.332099] ==================================================================
[ 1127.208932] ==================================================================
[ 1127.263097] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[ 1127.371973] write to 0xeedd8d40 of 4 bytes by task 1619 on cpu 0:
[ 1127.427413]  mem_cgroup_css_rstat_flush+0x44c/0x518
[ 1127.482791]  cgroup_rstat_flush_locked+0x528/0x538
[ 1127.538283]  cgroup_rstat_flush+0x38/0x5c
[ 1127.593429]  do_flush_stats+0x78/0x9c
[ 1127.648480]  mem_cgroup_flush_stats+0x7c/0x80
[ 1127.703760]  zswap_shrinker_count+0xb8/0x150
[ 1127.759088]  do_shrink_slab+0x7c/0x540
[ 1127.814363]  shrink_slab+0x1f0/0x384
[ 1127.869577]  shrink_one+0x140/0x1e8
[ 1127.924251]  shrink_node+0x314/0xc3c
[ 1127.978437]  do_try_to_free_pages+0x500/0x7e4
[ 1128.032843]  try_to_free_pages+0x150/0x18c
[ 1128.087271]  __alloc_pages+0x460/0x8dc
[ 1128.141597]  folio_prealloc.isra.0+0x44/0xec
[ 1128.195997]  handle_mm_fault+0x488/0xed0
[ 1128.250490]  ___do_page_fault+0x4d8/0x630
[ 1128.305050]  do_page_fault+0x28/0x40
[ 1128.359559]  DataAccess_virt+0x124/0x17c

[ 1128.468744] write to 0xeedd8d40 of 4 bytes by task 40 on cpu 1:
[ 1128.524270]  memcg_rstat_updated+0xd8/0x15c
[ 1128.579455]  __mod_memcg_lruvec_state+0x118/0x154
[ 1128.634197]  __mod_lruvec_state+0x58/0x78
[ 1128.688182]  lru_gen_update_size+0x130/0x240
[ 1128.741579]  lru_gen_add_folio+0x198/0x288
[ 1128.795328]  move_folios_to_lru+0x29c/0x350
[ 1128.848471]  evict_folios+0xd20/0x1204
[ 1128.901122]  try_to_shrink_lruvec+0x214/0x2f0
[ 1128.953550]  shrink_one+0x104/0x1e8
[ 1129.005393]  shrink_node+0x314/0xc3c
[ 1129.057004]  balance_pgdat+0x498/0x914
[ 1129.108555]  kswapd+0x304/0x398
[ 1129.160143]  kthread+0x174/0x178
[ 1129.211721]  start_kernel_thread+0x10/0x14

[ 1129.314534] value changed: 0x0000000d -> 0x00000000

[ 1129.417903] Reported by Kernel Concurrency Sanitizer on:
[ 1129.470489] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1129.524180] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1129.578250] ==================================================================
[ 1132.350890] kworker/u9:1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
[ 1132.439055] CPU: 1 PID: 39 Comm: kworker/u9:1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1132.530157] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1132.620439] Workqueue: events_freezable_pwr_efficient disk_events_workfn (events_freezable_pwr_ef)
[ 1132.712862] Call Trace:
[ 1132.805472] [f100dc50] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[ 1132.902185] [f100dc70] [c0be4ee8] dump_stack+0x20/0x34
[ 1132.997462] [f100dc80] [c029de40] warn_alloc+0x100/0x178
[ 1133.091658] [f100dce0] [c029e234] __alloc_pages+0x37c/0x8dc
[ 1133.187093] [f100dda0] [c029e884] __page_frag_alloc_align+0x74/0x194
[ 1133.280854] [f100ddd0] [c09bafc0] __netdev_alloc_skb+0x108/0x234
[ 1133.375951] [f100de00] [bef1a5a8] setup_rx_descbuffer+0x5c/0x258 [b43legacy]
[ 1133.471342] [f100de40] [bef1c43c] b43legacy_dma_rx+0x3e4/0x488 [b43legacy]
[ 1133.566247] [f100deb0] [bef0b034] b43legacy_interrupt_tasklet+0x7bc/0x7f0 [b43legacy]
[ 1133.661223] [f100df50] [c006f8c8] tasklet_action_common.isra.0+0xb0/0xe8
[ 1133.756602] [f100df80] [c0c1fc8c] __do_softirq+0x1dc/0x218
[ 1133.853423] [f100dff0] [c00091d8] do_softirq_own_stack+0x54/0x74
[ 1133.950509] [f10dd760] [c00091c8] do_softirq_own_stack+0x44/0x74
[ 1134.045886] [f10dd780] [c006f114] __irq_exit_rcu+0x6c/0xbc
[ 1134.141538] [f10dd790] [c006f588] irq_exit+0x10/0x20
[ 1134.235241] [f10dd7a0] [c0008b58] interrupt_async_exit_prepare.isra.0+0x18/0x2c
[ 1134.328250] [f10dd7b0] [c000917c] do_IRQ+0x24/0x2c
[ 1134.421852] [f10dd7d0] [c00045b4] HardwareInterrupt_virt+0x108/0x10c
[ 1134.518090] --- interrupt: 500 at _raw_spin_unlock_irq+0x30/0x48
[ 1134.611842] NIP:  c0c1f49c LR: c0c1f490 CTR: 00000000
[ 1134.705301] REGS: f10dd7e0 TRAP: 0500   Not tainted  (6.9.0-rc4-PMacG4-dirty)
[ 1134.800041] MSR:  00209032 <EE,ME,IR,DR,RI>  CR: 84882802  XER: 00000000
[ 1134.895506] 
               GPR00: c0c1f490 f10dd8a0 c1c28020 c49d6828 00016828 0001682b 00000003 c12399ec 
               GPR08: 00000000 00009032 0000001d f10dd860 24882802 00000000 00000001 00000000 
               GPR16: 00000800 00000800 00000000 00000000 00000002 00000004 00000004 00000000 
               GPR24: c49d6850 00000004 00000000 00000007 00000001 c49d6850 f10ddbb4 c49d6828 
[ 1135.378017] NIP [c0c1f49c] _raw_spin_unlock_irq+0x30/0x48
[ 1135.473742] LR [c0c1f490] _raw_spin_unlock_irq+0x24/0x48
[ 1135.570964] --- interrupt: 500
[ 1135.667558] [f10dd8c0] [c0246150] evict_folios+0xc74/0x1204
[ 1135.766055] [f10dd9d0] [c02468f4] try_to_shrink_lruvec+0x214/0x2f0
[ 1135.865435] [f10dda50] [c0246ad4] shrink_one+0x104/0x1e8
[ 1135.964504] [f10dda90] [c0248eb8] shrink_node+0x314/0xc3c
[ 1136.063967] [f10ddb20] [c024a98c] do_try_to_free_pages+0x500/0x7e4
[ 1136.164791] [f10ddba0] [c024b110] try_to_free_pages+0x150/0x18c
[ 1136.265414] [f10ddc20] [c029e318] __alloc_pages+0x460/0x8dc
[ 1136.364886] [f10ddce0] [c06088ac] alloc_pages.constprop.0+0x30/0x50
[ 1136.465171] [f10ddd00] [c0608ad4] blk_rq_map_kern+0x208/0x404
[ 1136.564679] [f10ddd50] [c089c048] scsi_execute_cmd+0x350/0x534
[ 1136.663635] [f10dddc0] [c08b77cc] sr_check_events+0x108/0x4bc
[ 1136.764635] [f10dde40] [c08fb620] cdrom_update_events+0x54/0xb8
[ 1136.865074] [f10dde60] [c08fb6b4] cdrom_check_events+0x30/0x70
[ 1136.965069] [f10dde80] [c08b7c44] sr_block_check_events+0x60/0x90
[ 1137.064917] [f10ddea0] [c0630444] disk_check_events+0x68/0x168
[ 1137.165414] [f10ddee0] [c063056c] disk_events_workfn+0x28/0x40
[ 1137.267952] [f10ddf00] [c008df0c] process_scheduled_works+0x350/0x494
[ 1137.368522] [f10ddf70] [c008ee2c] worker_thread+0x2a4/0x300
[ 1137.469521] [f10ddfc0] [c009b87c] kthread+0x174/0x178
[ 1137.569313] [f10ddff0] [c001c304] start_kernel_thread+0x10/0x14
[ 1137.670144] Mem-Info:
[ 1137.769084] active_anon:292700 inactive_anon:181968 isolated_anon:0
                active_file:6404 inactive_file:5560 isolated_file:0
                unevictable:0 dirty:11 writeback:0
                slab_reclaimable:1183 slab_unreclaimable:6185
                mapped:7898 shmem:133 pagetables:675
                sec_pagetables:0 bounce:0
                kernel_misc_reclaimable:0
                free:1193 free_pcp:778 free_cma:0
[ 1138.591873] Node 0 active_anon:1170800kB inactive_anon:727872kB active_file:25616kB inactive_file:22240kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:31592kB dirty:44kB writeback:0kB shmem:532kB writeback_tmp:0kB kernel_stack:952kB pagetables:2700kB sec_pagetables:0kB all_unreclaimable? no
[ 1138.817095] DMA free:0kB boost:7564kB min:10928kB low:11768kB high:12608kB reserved_highatomic:0KB active_anon:568836kB inactive_anon:92340kB active_file:12kB inactive_file:1248kB unevictable:0kB writepending:40kB present:786432kB managed:709428kB mlocked:0kB bounce:0kB free_pcp:3112kB local_pcp:1844kB free_cma:0kB
[ 1139.054054] lowmem_reserve[]: 0 0 1280 1280
[ 1139.168685] DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB
[ 1139.288155] 39962 total pagecache pages
[ 1139.403030] 27865 pages in swap cache
[ 1139.518121] Free swap  = 8240252kB
[ 1139.632092] Total swap = 8388604kB
[ 1139.745755] 524288 pages RAM
[ 1139.860425] 327680 pages HighMem/MovableOnly
[ 1139.972892] 19251 pages reserved
[ 1140.086052] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086495] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086627] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086729] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086811] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086897] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086981] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087066] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087125] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087233] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087318] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087401] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087484] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087568] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087651] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087753] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087836] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087920] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088003] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088087] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088171] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088277] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088364] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088448] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088530] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088615] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088699] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088806] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088891] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088974] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089059] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089142] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089226] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089331] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089414] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089498] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089584] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089665] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089748] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089852] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089935] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090019] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090103] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090187] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090292] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090377] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090461] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090544] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090628] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090713] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090817] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090903] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090987] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091071] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091156] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091240] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091345] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091430] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091515] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1145.532381] ==================================================================
[ 1145.608894] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1145.760471] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1145.836461]  zswap_update_total_size+0x58/0xe8
[ 1145.912507]  zswap_store+0x5a8/0xa18
[ 1145.989718]  swap_writepage+0x4c/0xe8
[ 1146.065657]  pageout+0x1dc/0x304
[ 1146.141299]  shrink_folio_list+0xa70/0xd28
[ 1146.217154]  evict_folios+0xcc0/0x1204
[ 1146.292889]  try_to_shrink_lruvec+0x214/0x2f0
[ 1146.369041]  shrink_one+0x104/0x1e8
[ 1146.446060]  shrink_node+0x314/0xc3c
[ 1146.520298]  balance_pgdat+0x498/0x914
[ 1146.594835]  kswapd+0x304/0x398
[ 1146.667816]  kthread+0x174/0x178
[ 1146.740277]  start_kernel_thread+0x10/0x14

[ 1146.883255] read to 0xc121b328 of 8 bytes by task 1620 on cpu 0:
[ 1146.954655]  zswap_store+0x118/0xa18
[ 1147.026298]  swap_writepage+0x4c/0xe8
[ 1147.098668]  pageout+0x1dc/0x304
[ 1147.169358]  shrink_folio_list+0xa70/0xd28
[ 1147.240046]  evict_folios+0xcc0/0x1204
[ 1147.310128]  try_to_shrink_lruvec+0x214/0x2f0
[ 1147.380323]  shrink_one+0x104/0x1e8
[ 1147.449989]  shrink_node+0x314/0xc3c
[ 1147.519311]  do_try_to_free_pages+0x500/0x7e4
[ 1147.588985]  try_to_free_pages+0x150/0x18c
[ 1147.658439]  __alloc_pages+0x460/0x8dc
[ 1147.727688]  folio_prealloc.isra.0+0x44/0xec
[ 1147.796963]  handle_mm_fault+0x488/0xed0
[ 1147.866127]  ___do_page_fault+0x4d8/0x630
[ 1147.935298]  do_page_fault+0x28/0x40
[ 1148.003939]  DataAccess_virt+0x124/0x17c

[ 1148.140405] Reported by Kernel Concurrency Sanitizer on:
[ 1148.209378] CPU: 0 PID: 1620 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1148.279898] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1148.350632] ==================================================================
[ 1153.340372] ==================================================================
[ 1153.412514] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1153.554905] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1153.626481]  zswap_update_total_size+0x58/0xe8
[ 1153.697496]  zswap_store+0x5a8/0xa18
[ 1153.768192]  swap_writepage+0x4c/0xe8
[ 1153.839021]  pageout+0x1dc/0x304
[ 1153.910909]  shrink_folio_list+0xa70/0xd28
[ 1153.980463]  evict_folios+0xcc0/0x1204
[ 1154.050937]  try_to_shrink_lruvec+0x214/0x2f0
[ 1154.120486]  shrink_one+0x104/0x1e8
[ 1154.191056]  shrink_node+0x314/0xc3c
[ 1154.260876]  balance_pgdat+0x498/0x914
[ 1154.327067]  kswapd+0x304/0x398
[ 1154.389843]  kthread+0x174/0x178
[ 1154.448891]  start_kernel_thread+0x10/0x14

[ 1154.558693] read to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1154.613044]  zswap_store+0x118/0xa18
[ 1154.666450]  swap_writepage+0x4c/0xe8
[ 1154.719823]  pageout+0x1dc/0x304
[ 1154.773083]  shrink_folio_list+0xa70/0xd28
[ 1154.826726]  evict_folios+0xcc0/0x1204
[ 1154.880407]  try_to_shrink_lruvec+0x214/0x2f0
[ 1154.934376]  shrink_one+0x104/0x1e8
[ 1154.988131]  shrink_node+0x314/0xc3c
[ 1155.041052]  do_try_to_free_pages+0x500/0x7e4
[ 1155.093526]  try_to_free_pages+0x150/0x18c
[ 1155.145467]  __alloc_pages+0x460/0x8dc
[ 1155.197157]  folio_prealloc.isra.0+0x44/0xec
[ 1155.248720]  handle_mm_fault+0x488/0xed0
[ 1155.300028]  ___do_page_fault+0x4d8/0x630
[ 1155.351434]  do_page_fault+0x28/0x40
[ 1155.402778]  DataAccess_virt+0x124/0x17c

[ 1155.504632] Reported by Kernel Concurrency Sanitizer on:
[ 1155.556251] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1155.608663] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1155.661629] ==================================================================
[ 1159.860944] ==================================================================
[ 1159.914891] BUG: KCSAN: data-race in __mod_memcg_lruvec_state / mem_cgroup_css_rstat_flush

[ 1160.023991] read (marked) to 0xeedd8f80 of 4 bytes by task 1619 on cpu 0:
[ 1160.079774]  mem_cgroup_css_rstat_flush+0x394/0x518
[ 1160.135661]  cgroup_rstat_flush_locked+0x528/0x538
[ 1160.191359]  cgroup_rstat_flush+0x38/0x5c
[ 1160.246745]  do_flush_stats+0x78/0x9c
[ 1160.302181]  mem_cgroup_flush_stats+0x7c/0x80
[ 1160.357857]  zswap_shrinker_count+0xb8/0x150
[ 1160.413527]  do_shrink_slab+0x7c/0x540
[ 1160.469078]  shrink_slab+0x1f0/0x384
[ 1160.524481]  shrink_one+0x140/0x1e8
[ 1160.579854]  shrink_node+0x314/0xc3c
[ 1160.634981]  do_try_to_free_pages+0x500/0x7e4
[ 1160.690290]  try_to_free_pages+0x150/0x18c
[ 1160.745600]  __alloc_pages+0x460/0x8dc
[ 1160.800804]  __read_swap_cache_async+0xd0/0x24c
[ 1160.856176]  swap_cluster_readahead+0x2cc/0x338
[ 1160.911816]  swapin_readahead+0x430/0x438
[ 1160.967167]  do_swap_page+0x1e0/0x9bc
[ 1161.022385]  handle_mm_fault+0xecc/0xed0
[ 1161.077696]  ___do_page_fault+0x4d8/0x630
[ 1161.132806]  do_page_fault+0x28/0x40
[ 1161.187151]  DataAccess_virt+0x124/0x17c

[ 1161.293119] write to 0xeedd8f80 of 4 bytes by task 40 on cpu 1:
[ 1161.347088]  __mod_memcg_lruvec_state+0xdc/0x154
[ 1161.400803]  __mod_lruvec_state+0x58/0x78
[ 1161.453851]  lru_gen_update_size+0x130/0x240
[ 1161.506703]  lru_gen_del_folio+0x104/0x140
[ 1161.559074]  evict_folios+0xaf8/0x1204
[ 1161.611409]  try_to_shrink_lruvec+0x214/0x2f0
[ 1161.664014]  shrink_one+0x104/0x1e8
[ 1161.716690]  shrink_node+0x314/0xc3c
[ 1161.769028]  balance_pgdat+0x498/0x914
[ 1161.821319]  kswapd+0x304/0x398
[ 1161.873340]  kthread+0x174/0x178
[ 1161.925118]  start_kernel_thread+0x10/0x14

[ 1162.028727] Reported by Kernel Concurrency Sanitizer on:
[ 1162.081278] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1162.135074] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1162.189178] ==================================================================
[ 1167.537551] ==================================================================
[ 1167.592244] BUG: KCSAN: data-race in zswap_update_total_size / zswap_update_total_size

[ 1167.702971] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1167.758691]  zswap_update_total_size+0x58/0xe8
[ 1167.815688]  zswap_entry_free+0xdc/0x1c0
[ 1167.872100]  zswap_load+0x190/0x19c
[ 1167.927754]  swap_read_folio+0xbc/0x450
[ 1167.984430]  swap_cluster_readahead+0x2f8/0x338
[ 1168.040390]  swapin_readahead+0x430/0x438
[ 1168.097280]  do_swap_page+0x1e0/0x9bc
[ 1168.153152]  handle_mm_fault+0xecc/0xed0
[ 1168.210362]  ___do_page_fault+0x4d8/0x630
[ 1168.266601]  do_page_fault+0x28/0x40
[ 1168.322623]  DataAccess_virt+0x124/0x17c

[ 1168.434517] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1168.491480]  zswap_update_total_size+0x58/0xe8
[ 1168.547866]  zswap_store+0x5a8/0xa18
[ 1168.604934]  swap_writepage+0x4c/0xe8
[ 1168.660335]  pageout+0x1dc/0x304
[ 1168.714767]  shrink_folio_list+0xa70/0xd28
[ 1168.768845]  evict_folios+0xcc0/0x1204
[ 1168.823468]  try_to_shrink_lruvec+0x214/0x2f0
[ 1168.878212]  shrink_one+0x104/0x1e8
[ 1168.931092]  shrink_node+0x314/0xc3c
[ 1168.984636]  balance_pgdat+0x498/0x914
[ 1169.036606]  kswapd+0x304/0x398
[ 1169.087855]  kthread+0x174/0x178
[ 1169.139562]  start_kernel_thread+0x10/0x14

[ 1169.242777] Reported by Kernel Concurrency Sanitizer on:
[ 1169.294617] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1169.348458] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1169.401904] ==================================================================
[ 1183.009768] ==================================================================
[ 1183.064956] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1183.174114] read to 0xc121b328 of 8 bytes by task 40 on cpu 0:
[ 1183.229430]  zswap_store+0x118/0xa18
[ 1183.284521]  swap_writepage+0x4c/0xe8
[ 1183.339893]  pageout+0x1dc/0x304
[ 1183.395281]  shrink_folio_list+0xa70/0xd28
[ 1183.450670]  evict_folios+0xcc0/0x1204
[ 1183.506068]  try_to_shrink_lruvec+0x214/0x2f0
[ 1183.562182]  shrink_one+0x104/0x1e8
[ 1183.617580]  shrink_node+0x314/0xc3c
[ 1183.673440]  balance_pgdat+0x498/0x914
[ 1183.730115]  kswapd+0x304/0x398
[ 1183.784757]  kthread+0x174/0x178
[ 1183.839371]  start_kernel_thread+0x10/0x14

[ 1183.947992] write to 0xc121b328 of 8 bytes by task 1619 on cpu 1:
[ 1184.002593]  zswap_update_total_size+0x58/0xe8
[ 1184.058037]  zswap_entry_free+0xdc/0x1c0
[ 1184.113370]  zswap_load+0x190/0x19c
[ 1184.167695]  swap_read_folio+0xbc/0x450
[ 1184.223285]  swap_cluster_readahead+0x2f8/0x338
[ 1184.278473]  swapin_readahead+0x430/0x438
[ 1184.333386]  do_swap_page+0x1e0/0x9bc
[ 1184.388168]  handle_mm_fault+0xecc/0xed0
[ 1184.443913]  ___do_page_fault+0x4d8/0x630
[ 1184.499751]  do_page_fault+0x28/0x40
[ 1184.554853]  DataAccess_virt+0x124/0x17c

[ 1184.663890] Reported by Kernel Concurrency Sanitizer on:
[ 1184.717341] CPU: 1 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1184.772860] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1184.827366] ==================================================================
[ 1190.455160] ==================================================================
[ 1190.509181] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1190.616279] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1190.671318]  zswap_update_total_size+0x58/0xe8
[ 1190.726030]  zswap_entry_free+0xdc/0x1c0
[ 1190.781260]  zswap_load+0x190/0x19c
[ 1190.835946]  swap_read_folio+0xbc/0x450
[ 1190.890448]  swap_cluster_readahead+0x2f8/0x338
[ 1190.945200]  swapin_readahead+0x430/0x438
[ 1191.000452]  do_swap_page+0x1e0/0x9bc
[ 1191.055327]  handle_mm_fault+0xecc/0xed0
[ 1191.110193]  ___do_page_fault+0x4d8/0x630
[ 1191.166183]  do_page_fault+0x28/0x40
[ 1191.220277]  DataAccess_virt+0x124/0x17c

[ 1191.328296] read to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1191.383248]  zswap_store+0x118/0xa18
[ 1191.439465]  swap_writepage+0x4c/0xe8
[ 1191.493796]  pageout+0x1dc/0x304
[ 1191.548296]  shrink_folio_list+0xa70/0xd28
[ 1191.603645]  evict_folios+0xcc0/0x1204
[ 1191.658098]  try_to_shrink_lruvec+0x214/0x2f0
[ 1191.712976]  shrink_one+0x104/0x1e8
[ 1191.768774]  shrink_node+0x314/0xc3c
[ 1191.823924]  balance_pgdat+0x498/0x914
[ 1191.878609]  kswapd+0x304/0x398
[ 1191.933283]  kthread+0x174/0x178
[ 1191.988300]  start_kernel_thread+0x10/0x14

[ 1192.097058] Reported by Kernel Concurrency Sanitizer on:
[ 1192.150417] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1192.203938] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1192.258910] ==================================================================
[ 1203.342040] ==================================================================
[ 1203.396067] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1203.503547] read to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1203.557855]  zswap_store+0x118/0xa18
[ 1203.612576]  swap_writepage+0x4c/0xe8
[ 1203.666931]  pageout+0x1dc/0x304
[ 1203.721970]  shrink_folio_list+0xa70/0xd28
[ 1203.776637]  evict_folios+0xcc0/0x1204
[ 1203.831039]  try_to_shrink_lruvec+0x214/0x2f0
[ 1203.886009]  shrink_one+0x104/0x1e8
[ 1203.940864]  shrink_node+0x314/0xc3c
[ 1203.996775]  balance_pgdat+0x498/0x914
[ 1204.053002]  kswapd+0x304/0x398
[ 1204.107500]  kthread+0x174/0x178
[ 1204.162461]  start_kernel_thread+0x10/0x14

[ 1204.269324] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1204.323962]  zswap_update_total_size+0x58/0xe8
[ 1204.378630]  zswap_entry_free+0xdc/0x1c0
[ 1204.433175]  zswap_load+0x190/0x19c
[ 1204.488474]  swap_read_folio+0xbc/0x450
[ 1204.542800]  swap_cluster_readahead+0x2f8/0x338
[ 1204.597291]  swapin_readahead+0x430/0x438
[ 1204.651656]  do_swap_page+0x1e0/0x9bc
[ 1204.706654]  handle_mm_fault+0xecc/0xed0
[ 1204.760974]  ___do_page_fault+0x4d8/0x630
[ 1204.815926]  do_page_fault+0x28/0x40
[ 1204.870354]  DataAccess_virt+0x124/0x17c

[ 1204.979137] Reported by Kernel Concurrency Sanitizer on:
[ 1205.032170] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1205.085728] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1205.140017] ==================================================================
[ 1206.640937] ==================================================================
[ 1206.694993] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1206.801946] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1206.856508]  zswap_update_total_size+0x58/0xe8
[ 1206.911132]  zswap_entry_free+0xdc/0x1c0
[ 1206.965843]  zswap_load+0x190/0x19c
[ 1207.020101]  swap_read_folio+0xbc/0x450
[ 1207.075221]  swap_cluster_readahead+0x2f8/0x338
[ 1207.130431]  swapin_readahead+0x430/0x438
[ 1207.184750]  do_swap_page+0x1e0/0x9bc
[ 1207.239188]  handle_mm_fault+0xecc/0xed0
[ 1207.294227]  ___do_page_fault+0x4d8/0x630
[ 1207.349077]  do_page_fault+0x28/0x40
[ 1207.404162]  DataAccess_virt+0x124/0x17c

[ 1207.512153] read to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1207.566528]  zswap_store+0x118/0xa18
[ 1207.620922]  swap_writepage+0x4c/0xe8
[ 1207.675291]  pageout+0x1dc/0x304
[ 1207.729477]  shrink_folio_list+0xa70/0xd28
[ 1207.785130]  evict_folios+0xcc0/0x1204
[ 1207.841011]  try_to_shrink_lruvec+0x214/0x2f0
[ 1207.895916]  shrink_one+0x104/0x1e8
[ 1207.950438]  shrink_node+0x314/0xc3c
[ 1208.005265]  balance_pgdat+0x498/0x914
[ 1208.060116]  kswapd+0x304/0x398
[ 1208.115036]  kthread+0x174/0x178
[ 1208.169594]  start_kernel_thread+0x10/0x14

[ 1208.277724] Reported by Kernel Concurrency Sanitizer on:
[ 1208.331348] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1208.384839] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1208.439529] ==================================================================
[ 1213.640903] ==================================================================
[ 1213.695703] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1213.804484] read to 0xc121b328 of 8 bytes by task 40 on cpu 0:
[ 1213.860459]  zswap_store+0x118/0xa18
[ 1213.915658]  swap_writepage+0x4c/0xe8
[ 1213.970521]  pageout+0x1dc/0x304
[ 1214.025573]  shrink_folio_list+0xa70/0xd28
[ 1214.079835]  evict_folios+0xcc0/0x1204
[ 1214.134082]  try_to_shrink_lruvec+0x214/0x2f0
[ 1214.189919]  shrink_one+0x104/0x1e8
[ 1214.246323]  shrink_node+0x314/0xc3c
[ 1214.302606]  balance_pgdat+0x498/0x914
[ 1214.359039]  kswapd+0x304/0x398
[ 1214.415259]  kthread+0x174/0x178
[ 1214.471274]  start_kernel_thread+0x10/0x14

[ 1214.581789] write to 0xc121b328 of 8 bytes by task 1619 on cpu 1:
[ 1214.637849]  zswap_update_total_size+0x58/0xe8
[ 1214.694311]  zswap_entry_free+0xdc/0x1c0
[ 1214.750697]  zswap_load+0x190/0x19c
[ 1214.806815]  swap_read_folio+0xbc/0x450
[ 1214.862958]  swap_cluster_readahead+0x2f8/0x338
[ 1214.919292]  swapin_readahead+0x430/0x438
[ 1214.975554]  do_swap_page+0x1e0/0x9bc
[ 1215.031737]  handle_mm_fault+0xecc/0xed0
[ 1215.088003]  ___do_page_fault+0x4d8/0x630
[ 1215.144352]  do_page_fault+0x28/0x40
[ 1215.200613]  DataAccess_virt+0x124/0x17c

[ 1215.311446] Reported by Kernel Concurrency Sanitizer on:
[ 1215.366431] CPU: 1 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1215.421814] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1215.478075] ==================================================================
[ 1218.273217] ==================================================================
[ 1218.328009] BUG: KCSAN: data-race in zswap_update_total_size / zswap_update_total_size

[ 1218.435905] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1218.490496]  zswap_update_total_size+0x58/0xe8
[ 1218.545503]  zswap_store+0x5a8/0xa18
[ 1218.601334]  swap_writepage+0x4c/0xe8
[ 1218.656924]  pageout+0x1dc/0x304
[ 1218.711641]  shrink_folio_list+0xa70/0xd28
[ 1218.768359]  evict_folios+0xcc0/0x1204
[ 1218.823335]  try_to_shrink_lruvec+0x214/0x2f0
[ 1218.878309]  shrink_one+0x104/0x1e8
[ 1218.933755]  shrink_node+0x314/0xc3c
[ 1218.989790]  do_try_to_free_pages+0x500/0x7e4
[ 1219.045988]  try_to_free_pages+0x150/0x18c
[ 1219.100646]  __alloc_pages+0x460/0x8dc
[ 1219.155704]  __read_swap_cache_async+0xd0/0x24c
[ 1219.210859]  swap_cluster_readahead+0x2cc/0x338
[ 1219.266254]  swapin_readahead+0x430/0x438
[ 1219.321160]  do_swap_page+0x1e0/0x9bc
[ 1219.375680]  handle_mm_fault+0xecc/0xed0
[ 1219.431293]  ___do_page_fault+0x4d8/0x630
[ 1219.486916]  do_page_fault+0x28/0x40
[ 1219.541880]  DataAccess_virt+0x124/0x17c

[ 1219.651735] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1219.707148]  zswap_update_total_size+0x58/0xe8
[ 1219.763713]  zswap_store+0x5a8/0xa18
[ 1219.820142]  swap_writepage+0x4c/0xe8
[ 1219.875386]  pageout+0x1dc/0x304
[ 1219.931246]  shrink_folio_list+0xa70/0xd28
[ 1219.986528]  evict_folios+0xcc0/0x1204
[ 1220.040133]  try_to_shrink_lruvec+0x214/0x2f0
[ 1220.094196]  shrink_one+0x104/0x1e8
[ 1220.147543]  shrink_node+0x314/0xc3c
[ 1220.200613]  balance_pgdat+0x498/0x914
[ 1220.253663]  kswapd+0x304/0x398
[ 1220.305693]  kthread+0x174/0x178
[ 1220.357259]  start_kernel_thread+0x10/0x14

[ 1220.460634] Reported by Kernel Concurrency Sanitizer on:
[ 1220.512814] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1220.565806] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1220.619024] ==================================================================
[ 1220.909835] ==================================================================
[ 1220.964030] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1221.072982] write to 0xc121b328 of 8 bytes by task 1620 on cpu 1:
[ 1221.128360]  zswap_update_total_size+0x58/0xe8
[ 1221.184098]  zswap_entry_free+0xdc/0x1c0
[ 1221.239507]  zswap_load+0x190/0x19c
[ 1221.295278]  swap_read_folio+0xbc/0x450
[ 1221.349882]  swap_cluster_readahead+0x2f8/0x338
[ 1221.404828]  swapin_readahead+0x430/0x438
[ 1221.459969]  do_swap_page+0x1e0/0x9bc
[ 1221.514717]  handle_mm_fault+0xecc/0xed0
[ 1221.569478]  ___do_page_fault+0x4d8/0x630
[ 1221.624290]  do_page_fault+0x28/0x40
[ 1221.679550]  DataAccess_virt+0x124/0x17c

[ 1221.788426] read to 0xc121b328 of 8 bytes by task 40 on cpu 0:
[ 1221.843562]  zswap_store+0x118/0xa18
[ 1221.898855]  swap_writepage+0x4c/0xe8
[ 1221.953838]  pageout+0x1dc/0x304
[ 1222.008062]  shrink_folio_list+0xa70/0xd28
[ 1222.062928]  evict_folios+0xcc0/0x1204
[ 1222.116088]  try_to_shrink_lruvec+0x214/0x2f0
[ 1222.169817]  shrink_one+0x104/0x1e8
[ 1222.222571]  shrink_node+0x314/0xc3c
[ 1222.274443]  balance_pgdat+0x498/0x914
[ 1222.326101]  kswapd+0x304/0x398
[ 1222.378276]  kthread+0x174/0x178
[ 1222.429440]  start_kernel_thread+0x10/0x14

[ 1222.531455] Reported by Kernel Concurrency Sanitizer on:
[ 1222.582721] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1222.635180] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1222.688017] ==================================================================

  parent reply	other threads:[~2024-04-17  0:56 UTC|newest]

Thread overview: 16+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2022-11-30 21:44 BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP) Erhard F.
2022-12-12  4:31 ` Nicholas Piggin
2022-12-12 22:17   ` Erhard F.
2022-12-17 21:39   ` Erhard F.
2022-12-18 11:38     ` Christophe Leroy
2022-12-18 22:47       ` Erhard F.
2022-12-31 17:22   ` Erhard F.
2024-02-29  1:09   ` Erhard Furtner
2024-02-29 17:11     ` Christophe Leroy
2024-02-29 17:11       ` Christophe Leroy
2024-03-05  1:29       ` Erhard Furtner
2024-03-05  1:29         ` Erhard Furtner
2024-03-05  1:57       ` Erhard Furtner
2024-03-05  1:57         ` Erhard Furtner
2024-04-17  0:56       ` Erhard Furtner [this message]
2024-04-17  0:56         ` Erhard Furtner

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20240417025607.62957429@yea \
    --to=erhard_f@mailbox.org \
    --cc=christophe.leroy@csgroup.eu \
    --cc=linux-mm@kvack.org \
    --cc=linuxppc-dev@lists.ozlabs.org \
    --cc=npiggin@gmail.com \
    --cc=rmclure@linux.ibm.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.