lkml.org 
[lkml]   [2017]   [Nov]   [7]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
/
Date
From
Subject[mdiobus_free] BUG: KASAN: slab-out-of-bounds in _copy_from_user+0x5d/0x8f
Hello,

FYI this happens in v4.14-rc8 -- it's not necessarily a new bug.

[ 387.634056] rc (229) used greatest stack depth: 29472 bytes left
[ 387.694912] mount (235) used greatest stack depth: 28864 bytes left
Starting udev
[ 388.211887] udevd[246]: starting version 3.1.5
[ 388.688553] ==================================================================
[ 388.699408] BUG: KASAN: slab-out-of-bounds in _copy_from_user+0x5d/0x8f
[ 388.709223] Write of size 3 at addr ffff8800002c6270 by task udevadm/249
[ 388.719049]
[ 388.721371] CPU: 0 PID: 249 Comm: udevadm Not tainted 4.14.0-rc8 #6
[ 388.730678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 388.742827] Call Trace:
[ 388.746654] dump_stack+0x19/0x1b
[ 388.751779] print_address_description+0x71/0x246
[ 388.759095] ? _copy_from_user+0x5d/0x8f
[ 388.765154] kasan_report+0x22e/0x25c
[ 388.770888] check_memory_region+0x10b/0x10d
[ 388.777372] kasan_check_write+0x14/0x16
[ 388.783534] _copy_from_user+0x5d/0x8f
[ 388.789268] kernfs_fop_write+0xa1/0x165
[ 388.795520] ? file_start_write+0x2a/0x2c
[ 388.801739] __vfs_write+0x23/0xa1
[ 388.806955] ? __sb_start_write+0x143/0x164
[ 388.813183] ? file_start_write+0x2a/0x2c
[ 388.819308] ? kmem_cache_free+0x54/0x120
[ 388.825499] vfs_write+0xb3/0xda
[ 388.830427] SyS_write+0x57/0x83
[ 388.835544] ? lockdep_sys_exit_thunk+0x16/0x27
[ 388.842515] entry_SYSCALL_64_fastpath+0x1e/0xad
[ 388.849571] RIP: 0033:0x7fd496e36950
[ 388.855112] RSP: 002b:00007fff4d46a1a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
[ 388.866746] RAX: ffffffffffffffda RBX: 00007fd4970f7b78 RCX: 00007fd496e36950
[ 388.877411] RDX: 0000000000000003 RSI: 00007fff4d46cc58 RDI: 0000000000000003
[ 388.888262] RBP: 0000000000002710 R08: 000000000000fefe R09: 726f772f6c617574
[ 388.899064] R10: 000000000000086f R11: 0000000000000246 R12: 00007fd4970f7b78
[ 388.909881] R13: 0000000000000040 R14: 0000000000650fd0 R15: 00007fd4970f7b20
[ 388.920774]
[ 388.923199] Allocated by task 249:
[ 388.928450] save_stack_trace+0x15/0x17
[ 388.934512] save_stack+0x37/0xb0
[ 388.939693] kasan_kmalloc+0x9a/0xac
[ 388.945201] __kmalloc+0x164/0x176
[ 388.950354] kernfs_fop_write+0x80/0x165
[ 388.956447] __vfs_write+0x23/0xa1
[ 388.961700] vfs_write+0xb3/0xda
[ 388.966751] SyS_write+0x57/0x83
[ 388.971718] entry_SYSCALL_64_fastpath+0x1e/0xad
[ 388.978782]
[ 388.981214] Freed by task 11:
[ 388.985908] save_stack_trace+0x15/0x17
[ 388.991805] save_stack+0x37/0xb0
[ 388.996860] kasan_slab_free+0x74/0x99
[ 389.002568] slab_free_freelist_hook+0x79/0x96
[ 389.009401] kfree+0xd9/0x151
[ 389.013974] kfree_const+0x1b/0x1d
[ 389.019301] kobject_put+0x82/0x8a
[ 389.024617] put_device+0x12/0x14
[ 389.029899] mdiobus_free+0x33/0x35
[ 389.035339] _devm_mdiobus_free+0xc/0xe
[ 389.041335] release_nodes+0x14d/0x173
[ 389.047235] devres_release_all+0x41/0x46
[ 389.053398] driver_probe_device+0x187/0x335
[ 389.060000] __device_attach_driver+0x7f/0x88
[ 389.066645] bus_for_each_drv+0x57/0x8d
[ 389.072448] __device_attach+0x9e/0xff
[ 389.078154] device_initial_probe+0xe/0x10
[ 389.084508] bus_probe_device+0x30/0x9c
[ 389.090427] deferred_probe_work_func+0xf2/0x12f
[ 389.097589] process_one_work+0x204/0x3a7
[ 389.103785] worker_thread+0x20c/0x283
[ 389.109551] kthread+0xfe/0x106
[ 389.114570] ret_from_fork+0x25/0x30
[ 389.120021]
[ 389.122579] The buggy address belongs to the object at ffff8800002c6270
[ 389.122579] which belongs to the cache kmalloc-8 of size 8
[ 389.140803] The buggy address is located 0 bytes inside of
[ 389.140803] 8-byte region [ffff8800002c6270, ffff8800002c6278)

Attached the full dmesg and kconfig.

Thanks,
Fengguang
early console in setup code
[ 0.000000] Linux version 4.14.0-rc8 (kbuild@intel11) (gcc version 4.6.4 (Debian 4.6.4-7)) #6 Tue Nov 7 01:49:07 CST 2017
[ 0.000000] Command line: ip=::::vm-lkp-wsx03-yocto-x86_64-10::dhcp root=/dev/ram0 user=lkp job=/lkp/scheduled/vm-lkp-wsx03-yocto-x86_64-10/boot-1-yocto-minimal-x86_64-2016-04-22.cgz-39dae59d66acd86d1de24294bd2f343fd5e7a625-20171107-31498-1ty6mn2-0.yaml ARCH=x86_64 kconfig=x86_64-randconfig-in0-11070110 branch=linus/master commit=39dae59d66acd86d1de24294bd2f343fd5e7a625 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-in0-11070110/gcc-4.6/39dae59d66acd86d1de24294bd2f343fd5e7a625/vmlinuz-4.14.0-rc8 max_uptime=600 RESULT_ROOT=/result/boot/1/vm-lkp-wsx03-yocto-x86_64/yocto-minimal-x86_64-2016-04-22.cgz/x86_64-randconfig-in0-11070110/gcc-4.6/39dae59d66acd86d1de24294bd2f343fd5e7a625/0 LKP_SERVER=inn debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,11
[ 0.000000] x86/fpu: x87 FPU will use FXSAVE
[ 0.000000] e820: BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001ffddfff] usable
[ 0.000000] BIOS-e820: [mem 0x000000001ffde000-0x000000001fffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[ 0.000000] debug: ignoring loglevel setting.
[ 0.000000] NX (Execute Disable) protection: active
[ 0.000000] random: fast init done
[ 0.000000] SMBIOS 2.8 present.
[ 0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 0.000000] Hypervisor detected: KVM
[ 0.000000] tsc: Fast TSC calibration failed
[ 0.000000] tsc: Unable to calibrate against PIT
[ 0.000000] tsc: No reference (HPET/PMTIMER) available
[ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[ 0.000000] e820: last_pfn = 0x1ffde max_arch_pfn = 0x400000000
[ 0.000000] x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC
[ 0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[ 0.000000] BRK [0x059ed000, 0x059edfff] PGTABLE
[ 0.000000] BRK [0x059ee000, 0x059eefff] PGTABLE
[ 0.000000] BRK [0x059ef000, 0x059effff] PGTABLE
[ 0.000000] BRK [0x059f0000, 0x059f0fff] PGTABLE
[ 0.000000] RAMDISK: [mem 0x1fb0d000-0x1ffcffff]
[ 0.000000] ACPI: Early table checksum verification disabled
[ 0.000000] ACPI: RSDP 0x00000000000F68C0 000014 (v00 BOCHS )
[ 0.000000] ACPI: RSDT 0x000000001FFE15CE 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: FACP 0x000000001FFE142A 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001)
[ 0.000000] ACPI: DSDT 0x000000001FFE0040 0013EA (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: FACS 0x000000001FFE0000 000040
[ 0.000000] ACPI: APIC 0x000000001FFE151E 000078 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001)
[ 0.000000] ACPI: HPET 0x000000001FFE1596 000038 (v01 BOCHS BXPCHPET 00000001 BXPC 00000001)
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] mapped APIC to ffffffffff5fd000 ( fee00000)
[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[ 0.000000] kvm-clock: cpu 0, msr 0:1ffdd001, primary cpu clock
[ 0.000000] kvm-clock: using sched offset of 2104812517 cycles
[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[ 0.000000] Zone ranges:
[ 0.000000] DMA32 [mem 0x0000000000001000-0x000000001ffddfff]
[ 0.000000] Normal empty
[ 0.000000] Movable zone start for each node
[ 0.000000] Early memory node ranges
[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff]
[ 0.000000] node 0: [mem 0x0000000000100000-0x000000001ffddfff]
[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000001ffddfff]
[ 0.000000] On node 0 totalpages: 130940
[ 0.000000] DMA32 zone: 2048 pages used for memmap
[ 0.000000] DMA32 zone: 21 pages reserved
[ 0.000000] DMA32 zone: 130940 pages, LIFO batch:31
[ 0.000000] kasan: KernelAddressSanitizer initialized
[ 0.000000] ACPI: PM-Timer IO Port: 0x608
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[ 0.000000] ACPI: IRQ0 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[ 0.000000] ACPI: IRQ5 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[ 0.000000] ACPI: IRQ9 used by override.
[ 0.000000] ACPI: IRQ10 used by override.
[ 0.000000] ACPI: IRQ11 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[ 0.000000] Using ACPI (MADT) for SMP configuration information
[ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[ 0.000000] mapped IOAPIC to ffffffffff5fc000 (fec00000)
[ 0.000000] KVM setup async PF for cpu 0
[ 0.000000] kvm-stealtime: cpu 0, msr 3050940
[ 0.000000] e820: [mem 0x20000000-0xfeffbfff] available for PCI devices
[ 0.000000] Booting paravirtualized kernel on KVM
[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[ 0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[ 0.000000] pcpu-alloc: [0] 0
[ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 128871
[ 0.000000] Kernel command line: ip=::::vm-lkp-wsx03-yocto-x86_64-10::dhcp root=/dev/ram0 user=lkp job=/lkp/scheduled/vm-lkp-wsx03-yocto-x86_64-10/boot-1-yocto-minimal-x86_64-2016-04-22.cgz-39dae59d66acd86d1de24294bd2f343fd5e7a625-20171107-31498-1ty6mn2-0.yaml ARCH=x86_64 kconfig=x86_64-randconfig-in0-11070110 branch=linus/master commit=39dae59d66acd86d1de24294bd2f343fd5e7a625 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-in0-11070110/gcc-4.6/39dae59d66acd86d1de24294bd2f343fd5e7a625/vmlinuz-4.14.0-rc8 max_uptime=600 RESULT_ROOT=/result/boot/1/vm-lkp-wsx03-yocto-x86_64/yocto-minimal-x86_64-2016-04-22.cgz/x86_64-randconfig-in0-11070110/gcc-4.6/39dae59d66acd86d1de24294bd2f343fd5e7a625/0 LKP_SERVER=inn debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=t
[ 0.000000] sysrq: sysrq always enabled.
[ 0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[ 0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[ 0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[ 0.000000] Calgary: detecting Calgary via BIOS EBDA area
[ 0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[ 0.000000] Memory: 358240K/523760K available (21912K kernel code, 4933K rwdata, 9292K rodata, 1444K init, 36360K bss, 165520K reserved, 0K cma-reserved)
[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[ 0.000000]
[ 0.000000] **********************************************************
[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000] ** **
[ 0.000000] ** trace_printk() being used. Allocating extra memory. **
[ 0.000000] ** **
[ 0.000000] ** This means that this is a DEBUG kernel and it is **
[ 0.000000] ** unsafe for production use. **
[ 0.000000] ** **
[ 0.000000] ** If you see this message and you are not debugging **
[ 0.000000] ** the kernel, report this immediately to your vendor! **
[ 0.000000] ** **
[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000] **********************************************************
[ 0.003333] NR_IRQS: 4352, nr_irqs: 256, preallocated irqs: 16
[ 0.003333] console [ttyS0] enabled
[ 0.003333] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[ 0.003333] ... MAX_LOCKDEP_SUBCLASSES: 8
[ 0.003333] ... MAX_LOCK_DEPTH: 48
[ 0.003333] ... MAX_LOCKDEP_KEYS: 8191
[ 0.003333] ... CLASSHASH_SIZE: 4096
[ 0.003333] ... MAX_LOCKDEP_ENTRIES: 32768
[ 0.003333] ... MAX_LOCKDEP_CHAINS: 65536
[ 0.003333] ... CHAINHASH_SIZE: 32768
[ 0.003333] memory used by lock dependency info: 7871 kB
[ 0.003333] per task-struct memory footprint: 2688 bytes
[ 0.003333] ------------------------
[ 0.003333] | Locking API testsuite:
[ 0.003333] ----------------------------------------------------------------------------
[ 0.003333] | spin |wlock |rlock |mutex | wsem | rsem |
[ 0.003333] --------------------------------------------------------------------------
[ 0.003333] A-A deadlock:failed|failed| ok |failed|failed|failed|failed|
[ 0.003333] A-B-B-A deadlock:failed|failed| ok |failed|failed|failed|failed|
[ 0.003333] A-B-B-C-C-A deadlock:failed|failed| ok |failed|failed|failed|failed|
[ 0.003333] A-B-C-A-B-C deadlock:failed|failed| ok |failed|failed|failed|failed|
[ 0.003333] A-B-B-C-C-D-D-A deadlock:failed|failed| ok |failed|failed|failed|failed|
[ 0.003333] A-B-C-D-B-D-D-A deadlock:failed|failed| ok |failed|failed|failed|failed|
[ 0.003333] A-B-C-D-B-C-D-A deadlock:failed|failed| ok |failed|failed|failed|failed|
[ 0.003333] double unlock: ok | ok | ok | ok | ok | ok | ok |
[ 0.003333] initialize held: ok | ok | ok | ok | ok | ok | ok |
[ 0.003333] --------------------------------------------------------------------------
[ 0.003333] recursive read-lock: | ok | |failed|
[ 0.003333] recursive read-lock #2: | ok | |failed|
[ 0.003333] mixed read-write-lock: |failed| |failed|
[ 0.003333] mixed write-read-lock: |failed| |failed|
[ 0.003333] mixed read-lock/lock-write ABBA: |failed| |failed|
[ 0.003333] mixed read-lock/lock-read ABBA: | ok | |failed|
[ 0.003333] mixed write-lock/lock-write ABBA: |failed| |failed|
[ 0.003333] --------------------------------------------------------------------------
[ 0.003333] hard-irqs-on + irq-safe-A/12:failed|failed| ok |
[ 0.003333] soft-irqs-on + irq-safe-A/12:failed|failed| ok |
[ 0.003333] hard-irqs-on + irq-safe-A/21:failed|failed| ok |
[ 0.003333] soft-irqs-on + irq-safe-A/21:failed|failed| ok |
[ 0.003333] sirq-safe-A => hirqs-on/12:failed|failed| ok |
[ 0.003333] sirq-safe-A => hirqs-on/21:failed|failed| ok |
[ 0.003333] hard-safe-A + irqs-on/12:failed|failed| ok |
[ 0.003333] soft-safe-A + irqs-on/12:failed|failed| ok |
[ 0.003333] hard-safe-A + irqs-on/21:failed|failed| ok |
[ 0.003333] soft-safe-A + irqs-on/21:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #1/123:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #1/123:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #1/132:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #1/132:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #1/213:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #1/213:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #1/231:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #1/231:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #1/312:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #1/312:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #1/321:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #1/321:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #2/123:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #2/123:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #2/132:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #2/132:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #2/213:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #2/213:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #2/231:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #2/231:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #2/312:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #2/312:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #2/321:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #2/321:failed|failed| ok |
[ 0.003333] hard-irq lock-inversion/123:failed|failed| ok |
[ 0.003333] soft-irq lock-inversion/123:failed|failed| ok |
[ 0.003333] hard-irq lock-inversion/132:failed|failed| ok |
[ 0.003333] soft-irq lock-inversion/132:failed|failed| ok |
[ 0.003333] hard-irq lock-inversion/213:failed|failed| ok |
[ 0.003333] soft-irq lock-inversion/213:failed|failed| ok |
[ 0.003333] hard-irq lock-inversion/231:failed|failed| ok |
[ 0.003333] soft-irq lock-inversion/231:failed|failed| ok |
[ 0.003333] hard-irq lock-inversion/312:failed|failed| ok |
[ 0.003333] soft-irq lock-inversion/312:failed|failed| ok |
[ 0.003333] hard-irq lock-inversion/321:failed|failed| ok |
[ 0.003333] soft-irq lock-inversion/321:failed|failed| ok |
[ 0.003333] hard-irq read-recursion/123: ok |
[ 0.003333] soft-irq read-recursion/123: ok |
[ 0.003333] hard-irq read-recursion/132: ok |
[ 0.003333] soft-irq read-recursion/132: ok |
[ 0.003333] hard-irq read-recursion/213: ok |
[ 0.003333] soft-irq read-recursion/213: ok |
[ 0.003333] hard-irq read-recursion/231: ok |
[ 0.003333] soft-irq read-recursion/231: ok |
[ 0.003333] hard-irq read-recursion/312: ok |
[ 0.003333] soft-irq read-recursion/312: ok |
[ 0.003333] hard-irq read-recursion/321: ok |
[ 0.003333] soft-irq read-recursion/321: ok |
[ 0.003333] --------------------------------------------------------------------------
[ 0.003333] | Wound/wait tests |
[ 0.003333] ---------------------
[ 0.003333] ww api failures: ok | ok | ok |
[ 0.003333] ww contexts mixing:failed| ok |
[ 0.003333] finishing ww context: ok | ok | ok | ok |
[ 0.003333] locking mismatches: ok | ok | ok |
[ 0.003333] EDEADLK handling: ok | ok | ok | ok | ok | ok | ok | ok | ok | ok |
[ 0.003333] spinlock nest unlocked: ok |
[ 0.003333] -----------------------------------------------------
[ 0.003333] |block | try |context|
[ 0.003333] -----------------------------------------------------
[ 0.003333] context:failed| ok | ok |
[ 0.003333] try:failed| ok |failed|
[ 0.003333] block:failed| ok |failed|
[ 0.003333] spinlock:failed| ok |failed|
[ 0.003333] --------------------------------------------------------
[ 0.003333] 153 out of 262 testcases failed, as expected. |
[ 0.003333] ----------------------------------------------------
[ 0.003333] ODEBUG: selftest passed
[ 0.003333] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[ 0.003333] hpet clockevent registered
[ 0.003460] tsc: Detected 2260.998 MHz processor
[ 0.006755] Calibrating delay loop (skipped) preset value.. 4523.41 BogoMIPS (lpj=7536660)
[ 0.010090] pid_max: default: 4096 minimum: 301
[ 0.014149] ACPI: Core revision 20170728
[ 0.251849] ACPI: 1 ACPI AML tables successfully acquired and loaded
[ 0.261358] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[ 0.263462] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[ 0.275310] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[ 0.276762] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[ 0.280089] CPU: Intel Xeon E312xx (Sandy Bridge) (family: 0x6, model: 0x2a, stepping: 0x1)
[ 0.297574] Performance Events: unsupported p6 CPU model 42 no PMU driver, software events only.
[ 0.305756] x2apic enabled
[ 0.306734] Switched APIC routing to physical x2apic.
[ 0.310584] enabled ExtINT on CPU#0
[ 0.325012] ENABLING IO-APIC IRQs
[ 0.330060] init IO_APIC IRQs
[ 0.333424] apic 0 pin 0 not connected
[ 0.337093] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:0)
[ 0.340393] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:0)
[ 0.343333] apic 0 pin 16 not connected
[ 0.343333] apic 0 pin 17 not connected
[ 0.343333] apic 0 pin 18 not connected
[ 0.343333] apic 0 pin 19 not connected
[ 0.343333] apic 0 pin 20 not connected
[ 0.343333] apic 0 pin 21 not connected
[ 0.343333] apic 0 pin 22 not connected
[ 0.343333] apic 0 pin 23 not connected
[ 0.343333] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[ 0.343333] TSC deadline timer enabled
[ 0.343991] devtmpfs: initialized
[ 0.398739] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[ 0.400128] futex hash table entries: 16 (order: -2, 1536 bytes)
[ 0.405048] xor: measuring software checksum speed
[ 0.440071] prefetch64-sse: 1446.000 MB/sec
[ 0.476736] generic_sse: 1236.000 MB/sec
[ 0.480094] xor: using function: prefetch64-sse (1446.000 MB/sec)
[ 0.483498] prandom: seed boundary self test passed
[ 0.494207] prandom: 100 self tests passed
[ 0.496759] pinctrl core: initialized pinctrl subsystem
[ 0.505534] regulator-dummy: no parameters
[ 0.509557] regulator-dummy: no parameters
[ 0.511584] regulator-dummy: Failed to create debugfs directory
[ 0.515179] RTC time: 5:05:03, date: 11/07/17
[ 0.525343] NET: Registered protocol family 16
[ 0.563622] cpuidle: using governor menu
[ 0.593078] ACPI: bus type PCI registered
[ 0.597662] dca service started, version 1.12.1
[ 0.601395] PCI: Using configuration type 1 for base access
[ 1.677995] workqueue: round-robin CPU selection forced, expect performance impact
[ 1.766858] raid6: sse2x1 gen() 366 MB/s
[ 1.826859] raid6: sse2x1 xor() 245 MB/s
[ 1.886862] raid6: sse2x2 gen() 412 MB/s
[ 1.946796] raid6: sse2x2 xor() 307 MB/s
[ 2.006829] raid6: sse2x4 gen() 432 MB/s
[ 2.066767] raid6: sse2x4 xor() 291 MB/s
[ 2.070093] raid6: using algorithm sse2x4 gen() 432 MB/s
[ 2.073433] raid6: .... xor() 291 MB/s, rmw enabled
[ 2.076763] raid6: using ssse3x2 recovery algorithm
[ 2.083247] gpio-f7188x: Not a Fintek device at 0x0000002e
[ 2.084166] gpio-f7188x: Not a Fintek device at 0x0000004e
[ 2.097483] ACPI: Added _OSI(Module Device)
[ 2.100097] ACPI: Added _OSI(Processor Device)
[ 2.103427] ACPI: Added _OSI(3.0 _SCP Extensions)
[ 2.106764] ACPI: Added _OSI(Processor Aggregator Device)
[ 2.301686] ACPI: Interpreter enabled
[ 2.304474] ACPI: (supports S0 S3 S5)
[ 2.306833] ACPI: Using IOAPIC for interrupt routing
[ 2.311159] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[ 2.341335] ACPI: Enabled 2 GPEs in block 00 to 0F
[ 3.070397] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[ 3.073627] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[ 3.077667] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[ 3.080256] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[ 3.088738] PCI host bridge to bus 0000:00
[ 3.090159] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
[ 3.093490] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
[ 3.096803] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[ 3.100139] pci_bus 0000:00: root bus resource [mem 0x20000000-0xfebfffff window]
[ 3.103517] pci_bus 0000:00: root bus resource [bus 00-ff]
[ 3.107480] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[ 3.136025] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[ 3.163949] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[ 3.200098] pci 0000:00:01.1: reg 0x20: [io 0xc080-0xc08f]
[ 3.217121] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]
[ 3.220074] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6]
[ 3.223426] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]
[ 3.226762] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376]
[ 3.251039] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[ 3.259968] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI
[ 3.260269] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB
[ 3.281424] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[ 3.290166] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[ 3.306888] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[ 3.336831] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[ 3.359425] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[ 3.366764] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[ 3.376766] pci 0000:00:03.0: reg 0x14: [io 0xc000-0xc03f]
[ 3.413490] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[ 3.437353] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[ 3.446767] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f]
[ 3.456766] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[ 3.480138] pci 0000:00:04.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
[ 3.526760] pci 0000:00:05.0: [8086:25ab] type 00 class 0x088000
[ 3.536771] pci 0000:00:05.0: reg 0x10: [mem 0xfebf2000-0xfebf200f]
[ 3.601290] pci_bus 0000:00: on NUMA node 0
[ 3.659679] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[ 3.673176] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[ 3.686127] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[ 3.699322] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[ 3.705435] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[ 3.737498] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[ 3.739999] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[ 3.740107] pci 0000:00:02.0: vgaarb: bridge control possible
[ 3.743401] vgaarb: loaded
[ 3.767734] SCSI subsystem initialized
[ 3.771104] libata version 3.00 loaded.
[ 3.778669] media: Linux media interface: v0.10
[ 3.780654] Linux video capture interface: v2.00
[ 3.784982] pps_core: LinuxPPS API ver. 1 registered
[ 3.786734] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[ 3.795215] Unable to find dmi tokens
[ 3.802982] FPGA manager framework
[ 3.804146] PCI: Using ACPI for IRQ routing
[ 3.806759] PCI: pci_cache_line_size set to 64 bytes
[ 3.811967] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[ 3.813524] e820: reserve RAM buffer [mem 0x1ffde000-0x1fffffff]
[ 3.823943] Bluetooth: Core ver 2.22
[ 3.827187] NET: Registered protocol family 31
[ 3.830092] Bluetooth: HCI device and connection manager initialized
[ 3.833616] Bluetooth: HCI socket layer initialized
[ 3.836828] Bluetooth: L2CAP socket layer initialized
[ 3.840713] Bluetooth: SCO socket layer initialized
[ 3.871265] clocksource: Switched to clocksource kvm-clock
[ 5.445421] VFS: Disk quotas dquot_6.6.0
[ 5.475008] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[ 5.489099] FS-Cache: Loaded
[ 5.495845] CacheFiles: Loaded
[ 5.502360] pnp: PnP ACPI init
[ 5.511654] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[ 5.525589] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[ 5.539429] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[ 5.551068] pnp 00:03: [dma 2]
[ 5.557800] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[ 5.573968] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[ 5.589685] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[ 5.605568] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[ 5.655990] pnp: PnP ACPI: found 7 devices
[ 5.690149] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[ 5.707547] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
[ 5.717341] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
[ 5.727155] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[ 5.738010] pci_bus 0000:00: resource 7 [mem 0x20000000-0xfebfffff window]
[ 5.755187] NET: Registered protocol family 2
[ 5.767472] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[ 5.780238] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[ 5.792358] TCP: Hash tables configured (established 4096 bind 4096)
[ 5.803312] UDP hash table entries: 256 (order: 3, 49152 bytes)
[ 5.813167] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[ 5.828195] NET: Registered protocol family 1
[ 5.839734] RPC: Registered named UNIX socket transport module.
[ 5.849234] RPC: Registered udp transport module.
[ 5.857004] RPC: Registered tcp transport module.
[ 5.864715] RPC: Registered tcp NFSv4.1 backchannel transport module.
[ 5.875345] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[ 5.885294] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[ 5.894792] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[ 5.905391] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[ 5.919224] PCI: CLS 0 bytes, default 64
[ 5.929015] Unpacking initramfs...
[ 16.282033] Freeing initrd memory: 4876K
[ 16.336984] cryptomgr_test (25) used greatest stack depth: 31184 bytes left
[ 16.390683] AVX or AES-NI instructions are not detected.
[ 16.399629] CPU feature 'AVX registers' is not supported.
[ 16.407990] CPU feature 'AVX registers' is not supported.
[ 16.416188] CPU feature 'AVX registers' is not supported.
[ 16.424423] AVX2 or AES-NI instructions are not detected.
[ 16.432752] AVX2 instructions are not detected.
[ 16.441105] spin_lock-torture:--- Start of test [debug]: nwriters_stress=2 nreaders_stress=0 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[ 16.472934] spin_lock-torture: Creating torture_shuffle task
[ 16.483589] spin_lock-torture: Creating torture_stutter task
[ 16.492897] spin_lock-torture: Creating lock_torture_writer task
[ 16.502842] spin_lock-torture: Creating lock_torture_writer task
[ 16.512760] spin_lock-torture: Creating lock_torture_stats task
[ 16.523288] spin_lock-torture: lock_torture_stats task started
[ 16.532235] spin_lock-torture: lock_torture_writer task started
[ 16.541339] spin_lock-torture: lock_torture_writer task started
[ 16.550671] spin_lock-torture: torture_stutter task started
[ 16.550733] spin_lock-torture: torture_shuffle task started
[ 23.230207] torture_init_begin: Refusing rcu init: spin_lock running.
[ 23.260245] torture_init_begin: One torture test at a time!
[ 23.288759] audit: initializing netlink subsys (disabled)
[ 23.317965] audit: type=2000 audit(1510002320.935:1): state=initialized audit_enabled=0 res=1
[ 23.381053] workingset: timestamp_bits=46 max_order=17 bucket_order=0
[ 23.504397] zbud: loaded
[ 23.566893] NFS: Registering the id_resolver key type
[ 23.575489] Key type id_resolver registered
[ 23.593627] Key type id_legacy registered
[ 23.635533] fuse init (API version 7.26)
[ 23.676042] JFS: nTxBlock = 2836, nTxLock = 22694
[ 23.697129] SGI XFS with ACLs, security attributes, debug enabled
[ 23.738283] 9p: Installing v9fs 9p2000 file system support
[ 23.751896] NILFS version 2 loaded
[ 23.762714] ocfs2 stack glue: unable to register sysctl
[ 23.771989] OCFS2 User DLM kernel interface loaded
[ 23.847814] ceph: loaded (mds proto 32)
[ 23.881750] cryptomgr_test (81) used greatest stack depth: 30528 bytes left
[ 24.086583] NET: Registered protocol family 38
[ 24.107065] async_tx: api initialized (async)
[ 24.127709] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[ 24.149416] io scheduler noop registered (default)
[ 24.156294] io scheduler deadline registered
[ 24.187048] io scheduler cfq registered
[ 24.193358] io scheduler kyber registered
[ 24.203309] io scheduler bfq registered
[ 24.209529] test_string_helpers: Running tests...
[ 24.257296] test_hexdump: all 1184 tests passed
[ 24.266595] Running rhashtable test nelem=8, max_size=0, shrinking=0
[ 24.275316] Test 00:
[ 24.291522] Adding 50000 keys
[ 25.237129] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 26.081238] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 26.103206] Deleting 50000 keys
[ 26.793231] Duration of test: 2495968027 ns
[ 26.801851] Test 01:
[ 26.817982] Adding 50000 keys
[ 27.708929] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 28.386979] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 28.417316] Deleting 50000 keys
[ 28.893904] Duration of test: 2070642277 ns
[ 28.903695] Test 02:
[ 28.924271] Adding 50000 keys
[ 29.851849] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 30.593240] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 30.605972] Deleting 50000 keys
[ 31.214203] Duration of test: 2283739459 ns
[ 31.222400] Test 03:
[ 31.310310] Adding 50000 keys
[ 32.246700] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 33.373130] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 33.398996] Deleting 50000 keys
[ 33.929284] Duration of test: 2613619226 ns
[ 33.938008] Average test time: 2365992247
[ 33.944416] Testing concurrent rhashtable access from 10 threads
[ 78.133734] Writes: Total: 2 Max/Min: 0/0 Fail: 0
[ 80.614803] Started 10 threads, 0 failed
[ 80.657189] test passed
[ 80.665815] test_printf: all 260 tests passed
[ 81.795917] test_bitmap: test 13: input is '0-2047:128/256' OK, Time: 3128
[ 81.881298] test_bitmap: all 460506 tests passed
[ 81.889305] test_uuid: all 18 tests passed
[ 81.950721] crc32: CRC_LE_BITS = 1, CRC_BE BITS = 1
[ 81.959663] crc32: self tests passed, processed 225944 bytes in 25819803 nsec
[ 82.014073] crc32c: CRC_LE_BITS = 1
[ 82.019905] crc32c: self tests passed, processed 225944 bytes in 16041889 nsec
[ 83.628408] crc32_combine: 8373 self tests passed
[ 85.425388] crc32c_combine: 8373 self tests passed
[ 85.435722] xz_dec_test: module loaded
[ 85.441595] xz_dec_test: Create a device node with 'mknod xz_dec_test c 247 0' and write .xz files to it.
[ 85.455821] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[ 85.480634] interval tree insert/remove
[ 98.686995] -> 298594 cycles
[ 98.712318] interval tree search
[ 107.051744] -> 1885509 cycles (2692 results)
[ 107.075502] gpio-mockup: probe of gpio-mockup failed with error -22
[ 107.091606] hv_vmbus: registering driver hv_pci
[ 107.100194] switchtec: loaded.
[ 107.113770] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[ 107.122061] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[ 107.138076] rivafb_setup START
[ 107.154632] vmlfb: initializing
[ 107.160307] Could not find Carillo Ranch MCH device.
[ 107.171229] hgafb: HGA card not detected.
[ 107.177808] hgafb: probe of hgafb.0 failed with error -22
[ 107.191355] ipmi message handler version 39.2
[ 107.200004] ipmi device interface
[ 107.206903] IPMI System Interface driver.
[ 107.215037] ipmi_si: Unable to find any System Interface(s)
[ 107.225500] IPMI SSIF Interface driver
[ 107.232217] IPMI Watchdog: driver initialized
[ 107.239121] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[ 107.252275] IPMI poweroff: Unable to register powercycle sysctl
[ 107.293139] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[ 107.312189] ACPI: Power Button [PWRF]
[ 107.333031] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[ 107.345180] ACPI: Power Button [PWRF]
[ 107.365758] ioatdma: Intel(R) QuickData Technology Driver 4.00
[ 121.657555] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 11
[ 139.573675] Writes: Total: 2 Max/Min: 0/0 Fail: 0
[ 147.968417] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[ 148.065171] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[ 148.077878] console [ttyS0] disabled
[ 0.000000] Linux version 4.14.0-rc8 (kbuild@intel11) (gcc version 4.6.4 (Debian 4.6.4-7)) #6 Tue Nov 7 01:49:07 CST 2017
[ 0.000000] Command line: ip=::::vm-lkp-wsx03-yocto-x86_64-10::dhcp root=/dev/ram0 user=lkp job=/lkp/scheduled/vm-lkp-wsx03-yocto-x86_64-10/boot-1-yocto-minimal-x86_64-2016-04-22.cgz-39dae59d66acd86d1de24294bd2f343fd5e7a625-20171107-31498-1ty6mn2-0.yaml ARCH=x86_64 kconfig=x86_64-randconfig-in0-11070110 branch=linus/master commit=39dae59d66acd86d1de24294bd2f343fd5e7a625 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-in0-11070110/gcc-4.6/39dae59d66acd86d1de24294bd2f343fd5e7a625/vmlinuz-4.14.0-rc8 max_uptime=600 RESULT_ROOT=/result/boot/1/vm-lkp-wsx03-yocto-x86_64/yocto-minimal-x86_64-2016-04-22.cgz/x86_64-randconfig-in0-11070110/gcc-4.6/39dae59d66acd86d1de24294bd2f343fd5e7a625/0 LKP_SERVER=inn debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,11
[ 0.000000] x86/fpu: x87 FPU will use FXSAVE
[ 0.000000] e820: BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001ffddfff] usable
[ 0.000000] BIOS-e820: [mem 0x000000001ffde000-0x000000001fffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[ 0.000000] debug: ignoring loglevel setting.
[ 0.000000] NX (Execute Disable) protection: active
[ 0.000000] random: fast init done
[ 0.000000] SMBIOS 2.8 present.
[ 0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 0.000000] Hypervisor detected: KVM
[ 0.000000] tsc: Fast TSC calibration failed
[ 0.000000] tsc: Unable to calibrate against PIT
[ 0.000000] tsc: No reference (HPET/PMTIMER) available
[ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[ 0.000000] e820: last_pfn = 0x1ffde max_arch_pfn = 0x400000000
[ 0.000000] x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC
[ 0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[ 0.000000] BRK [0x059ed000, 0x059edfff] PGTABLE
[ 0.000000] BRK [0x059ee000, 0x059eefff] PGTABLE
[ 0.000000] BRK [0x059ef000, 0x059effff] PGTABLE
[ 0.000000] BRK [0x059f0000, 0x059f0fff] PGTABLE
[ 0.000000] RAMDISK: [mem 0x1fb0d000-0x1ffcffff]
[ 0.000000] ACPI: Early table checksum verification disabled
[ 0.000000] ACPI: RSDP 0x00000000000F68C0 000014 (v00 BOCHS )
[ 0.000000] ACPI: RSDT 0x000000001FFE15CE 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: FACP 0x000000001FFE142A 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001)
[ 0.000000] ACPI: DSDT 0x000000001FFE0040 0013EA (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001)
[ 0.000000] ACPI: FACS 0x000000001FFE0000 000040
[ 0.000000] ACPI: APIC 0x000000001FFE151E 000078 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001)
[ 0.000000] ACPI: HPET 0x000000001FFE1596 000038 (v01 BOCHS BXPCHPET 00000001 BXPC 00000001)
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] mapped APIC to ffffffffff5fd000 ( fee00000)
[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[ 0.000000] kvm-clock: cpu 0, msr 0:1ffdd001, primary cpu clock
[ 0.000000] kvm-clock: using sched offset of 2104812517 cycles
[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[ 0.000000] Zone ranges:
[ 0.000000] DMA32 [mem 0x0000000000001000-0x000000001ffddfff]
[ 0.000000] Normal empty
[ 0.000000] Movable zone start for each node
[ 0.000000] Early memory node ranges
[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff]
[ 0.000000] node 0: [mem 0x0000000000100000-0x000000001ffddfff]
[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000001ffddfff]
[ 0.000000] On node 0 totalpages: 130940
[ 0.000000] DMA32 zone: 2048 pages used for memmap
[ 0.000000] DMA32 zone: 21 pages reserved
[ 0.000000] DMA32 zone: 130940 pages, LIFO batch:31
[ 0.000000] kasan: KernelAddressSanitizer initialized
[ 0.000000] ACPI: PM-Timer IO Port: 0x608
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[ 0.000000] ACPI: IRQ0 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[ 0.000000] ACPI: IRQ5 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[ 0.000000] ACPI: IRQ9 used by override.
[ 0.000000] ACPI: IRQ10 used by override.
[ 0.000000] ACPI: IRQ11 used by override.
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[ 0.000000] Using ACPI (MADT) for SMP configuration information
[ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[ 0.000000] mapped IOAPIC to ffffffffff5fc000 (fec00000)
[ 0.000000] KVM setup async PF for cpu 0
[ 0.000000] kvm-stealtime: cpu 0, msr 3050940
[ 0.000000] e820: [mem 0x20000000-0xfeffbfff] available for PCI devices
[ 0.000000] Booting paravirtualized kernel on KVM
[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[ 0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[ 0.000000] pcpu-alloc: [0] 0
[ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 128871
[ 0.000000] Kernel command line: ip=::::vm-lkp-wsx03-yocto-x86_64-10::dhcp root=/dev/ram0 user=lkp job=/lkp/scheduled/vm-lkp-wsx03-yocto-x86_64-10/boot-1-yocto-minimal-x86_64-2016-04-22.cgz-39dae59d66acd86d1de24294bd2f343fd5e7a625-20171107-31498-1ty6mn2-0.yaml ARCH=x86_64 kconfig=x86_64-randconfig-in0-11070110 branch=linus/master commit=39dae59d66acd86d1de24294bd2f343fd5e7a625 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-in0-11070110/gcc-4.6/39dae59d66acd86d1de24294bd2f343fd5e7a625/vmlinuz-4.14.0-rc8 max_uptime=600 RESULT_ROOT=/result/boot/1/vm-lkp-wsx03-yocto-x86_64/yocto-minimal-x86_64-2016-04-22.cgz/x86_64-randconfig-in0-11070110/gcc-4.6/39dae59d66acd86d1de24294bd2f343fd5e7a625/0 LKP_SERVER=inn debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=t
[ 0.000000] sysrq: sysrq always enabled.
[ 0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[ 0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[ 0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[ 0.000000] Calgary: detecting Calgary via BIOS EBDA area
[ 0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[ 0.000000] Memory: 358240K/523760K available (21912K kernel code, 4933K rwdata, 9292K rodata, 1444K init, 36360K bss, 165520K reserved, 0K cma-reserved)
[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[ 0.000000]
[ 0.000000] **********************************************************
[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000] ** **
[ 0.000000] ** trace_printk() being used. Allocating extra memory. **
[ 0.000000] ** **
[ 0.000000] ** This means that this is a DEBUG kernel and it is **
[ 0.000000] ** unsafe for production use. **
[ 0.000000] ** **
[ 0.000000] ** If you see this message and you are not debugging **
[ 0.000000] ** the kernel, report this immediately to your vendor! **
[ 0.000000] ** **
[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000] **********************************************************
[ 0.003333] NR_IRQS: 4352, nr_irqs: 256, preallocated irqs: 16
[ 0.003333] console [ttyS0] enabled
[ 0.003333] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[ 0.003333] ... MAX_LOCKDEP_SUBCLASSES: 8
[ 0.003333] ... MAX_LOCK_DEPTH: 48
[ 0.003333] ... MAX_LOCKDEP_KEYS: 8191
[ 0.003333] ... CLASSHASH_SIZE: 4096
[ 0.003333] ... MAX_LOCKDEP_ENTRIES: 32768
[ 0.003333] ... MAX_LOCKDEP_CHAINS: 65536
[ 0.003333] ... CHAINHASH_SIZE: 32768
[ 0.003333] memory used by lock dependency info: 7871 kB
[ 0.003333] per task-struct memory footprint: 2688 bytes
[ 0.003333] ------------------------
[ 0.003333] | Locking API testsuite:
[ 0.003333] ----------------------------------------------------------------------------
[ 0.003333] | spin |wlock |rlock |mutex | wsem | rsem |
[ 0.003333] --------------------------------------------------------------------------
[ 0.003333] A-A deadlock:failed|failed| ok |failed|failed|failed|failed|
[ 0.003333] A-B-B-A deadlock:failed|failed| ok |failed|failed|failed|failed|
[ 0.003333] A-B-B-C-C-A deadlock:failed|failed| ok |failed|failed|failed|failed|
[ 0.003333] A-B-C-A-B-C deadlock:failed|failed| ok |failed|failed|failed|failed|
[ 0.003333] A-B-B-C-C-D-D-A deadlock:failed|failed| ok |failed|failed|failed|failed|
[ 0.003333] A-B-C-D-B-D-D-A deadlock:failed|failed| ok |failed|failed|failed|failed|
[ 0.003333] A-B-C-D-B-C-D-A deadlock:failed|failed| ok |failed|failed|failed|failed|
[ 0.003333] double unlock: ok | ok | ok | ok | ok | ok | ok |
[ 0.003333] initialize held: ok | ok | ok | ok | ok | ok | ok |
[ 0.003333] --------------------------------------------------------------------------
[ 0.003333] recursive read-lock: | ok | |failed|
[ 0.003333] recursive read-lock #2: | ok | |failed|
[ 0.003333] mixed read-write-lock: |failed| |failed|
[ 0.003333] mixed write-read-lock: |failed| |failed|
[ 0.003333] mixed read-lock/lock-write ABBA: |failed| |failed|
[ 0.003333] mixed read-lock/lock-read ABBA: | ok | |failed|
[ 0.003333] mixed write-lock/lock-write ABBA: |failed| |failed|
[ 0.003333] --------------------------------------------------------------------------
[ 0.003333] hard-irqs-on + irq-safe-A/12:failed|failed| ok |
[ 0.003333] soft-irqs-on + irq-safe-A/12:failed|failed| ok |
[ 0.003333] hard-irqs-on + irq-safe-A/21:failed|failed| ok |
[ 0.003333] soft-irqs-on + irq-safe-A/21:failed|failed| ok |
[ 0.003333] sirq-safe-A => hirqs-on/12:failed|failed| ok |
[ 0.003333] sirq-safe-A => hirqs-on/21:failed|failed| ok |
[ 0.003333] hard-safe-A + irqs-on/12:failed|failed| ok |
[ 0.003333] soft-safe-A + irqs-on/12:failed|failed| ok |
[ 0.003333] hard-safe-A + irqs-on/21:failed|failed| ok |
[ 0.003333] soft-safe-A + irqs-on/21:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #1/123:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #1/123:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #1/132:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #1/132:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #1/213:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #1/213:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #1/231:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #1/231:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #1/312:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #1/312:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #1/321:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #1/321:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #2/123:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #2/123:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #2/132:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #2/132:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #2/213:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #2/213:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #2/231:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #2/231:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #2/312:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #2/312:failed|failed| ok |
[ 0.003333] hard-safe-A + unsafe-B #2/321:failed|failed| ok |
[ 0.003333] soft-safe-A + unsafe-B #2/321:failed|failed| ok |
[ 0.003333] hard-irq lock-inversion/123:failed|failed| ok |
[ 0.003333] soft-irq lock-inversion/123:failed|failed| ok |
[ 0.003333] hard-irq lock-inversion/132:failed|failed| ok |
[ 0.003333] soft-irq lock-inversion/132:failed|failed| ok |
[ 0.003333] hard-irq lock-inversion/213:failed|failed| ok |
[ 0.003333] soft-irq lock-inversion/213:failed|failed| ok |
[ 0.003333] hard-irq lock-inversion/231:failed|failed| ok |
[ 0.003333] soft-irq lock-inversion/231:failed|failed| ok |
[ 0.003333] hard-irq lock-inversion/312:failed|failed| ok |
[ 0.003333] soft-irq lock-inversion/312:failed|failed| ok |
[ 0.003333] hard-irq lock-inversion/321:failed|failed| ok |
[ 0.003333] soft-irq lock-inversion/321:failed|failed| ok |
[ 0.003333] hard-irq read-recursion/123: ok |
[ 0.003333] soft-irq read-recursion/123: ok |
[ 0.003333] hard-irq read-recursion/132: ok |
[ 0.003333] soft-irq read-recursion/132: ok |
[ 0.003333] hard-irq read-recursion/213: ok |
[ 0.003333] soft-irq read-recursion/213: ok |
[ 0.003333] hard-irq read-recursion/231: ok |
[ 0.003333] soft-irq read-recursion/231: ok |
[ 0.003333] hard-irq read-recursion/312: ok |
[ 0.003333] soft-irq read-recursion/312: ok |
[ 0.003333] hard-irq read-recursion/321: ok |
[ 0.003333] soft-irq read-recursion/321: ok |
[ 0.003333] --------------------------------------------------------------------------
[ 0.003333] | Wound/wait tests |
[ 0.003333] ---------------------
[ 0.003333] ww api failures: ok | ok | ok |
[ 0.003333] ww contexts mixing:failed| ok |
[ 0.003333] finishing ww context: ok | ok | ok | ok |
[ 0.003333] locking mismatches: ok | ok | ok |
[ 0.003333] EDEADLK handling: ok | ok | ok | ok | ok | ok | ok | ok | ok | ok |
[ 0.003333] spinlock nest unlocked: ok |
[ 0.003333] -----------------------------------------------------
[ 0.003333] |block | try |context|
[ 0.003333] -----------------------------------------------------
[ 0.003333] context:failed| ok | ok |
[ 0.003333] try:failed| ok |failed|
[ 0.003333] block:failed| ok |failed|
[ 0.003333] spinlock:failed| ok |failed|
[ 0.003333] --------------------------------------------------------
[ 0.003333] 153 out of 262 testcases failed, as expected. |
[ 0.003333] ----------------------------------------------------
[ 0.003333] ODEBUG: selftest passed
[ 0.003333] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[ 0.003333] hpet clockevent registered
[ 0.003460] tsc: Detected 2260.998 MHz processor
[ 0.006755] Calibrating delay loop (skipped) preset value.. 4523.41 BogoMIPS (lpj=7536660)
[ 0.010090] pid_max: default: 4096 minimum: 301
[ 0.014149] ACPI: Core revision 20170728
[ 0.251849] ACPI: 1 ACPI AML tables successfully acquired and loaded
[ 0.261358] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[ 0.263462] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[ 0.275310] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[ 0.276762] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[ 0.280089] CPU: Intel Xeon E312xx (Sandy Bridge) (family: 0x6, model: 0x2a, stepping: 0x1)
[ 0.297574] Performance Events: unsupported p6 CPU model 42 no PMU driver, software events only.
[ 0.305756] x2apic enabled
[ 0.306734] Switched APIC routing to physical x2apic.
[ 0.310584] enabled ExtINT on CPU#0
[ 0.325012] ENABLING IO-APIC IRQs
[ 0.330060] init IO_APIC IRQs
[ 0.333424] apic 0 pin 0 not connected
[ 0.337093] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:0)
[ 0.340393] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:0)
[ 0.343333] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:0)
[ 0.343333] apic 0 pin 16 not connected
[ 0.343333] apic 0 pin 17 not connected
[ 0.343333] apic 0 pin 18 not connected
[ 0.343333] apic 0 pin 19 not connected
[ 0.343333] apic 0 pin 20 not connected
[ 0.343333] apic 0 pin 21 not connected
[ 0.343333] apic 0 pin 22 not connected
[ 0.343333] apic 0 pin 23 not connected
[ 0.343333] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[ 0.343333] TSC deadline timer enabled
[ 0.343991] devtmpfs: initialized
[ 0.398739] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[ 0.400128] futex hash table entries: 16 (order: -2, 1536 bytes)
[ 0.405048] xor: measuring software checksum speed
[ 0.440071] prefetch64-sse: 1446.000 MB/sec
[ 0.476736] generic_sse: 1236.000 MB/sec
[ 0.480094] xor: using function: prefetch64-sse (1446.000 MB/sec)
[ 0.483498] prandom: seed boundary self test passed
[ 0.494207] prandom: 100 self tests passed
[ 0.496759] pinctrl core: initialized pinctrl subsystem
[ 0.505534] regulator-dummy: no parameters
[ 0.509557] regulator-dummy: no parameters
[ 0.511584] regulator-dummy: Failed to create debugfs directory
[ 0.515179] RTC time: 5:05:03, date: 11/07/17
[ 0.525343] NET: Registered protocol family 16
[ 0.563622] cpuidle: using governor menu
[ 0.593078] ACPI: bus type PCI registered
[ 0.597662] dca service started, version 1.12.1
[ 0.601395] PCI: Using configuration type 1 for base access
[ 1.677995] workqueue: round-robin CPU selection forced, expect performance impact
[ 1.766858] raid6: sse2x1 gen() 366 MB/s
[ 1.826859] raid6: sse2x1 xor() 245 MB/s
[ 1.886862] raid6: sse2x2 gen() 412 MB/s
[ 1.946796] raid6: sse2x2 xor() 307 MB/s
[ 2.006829] raid6: sse2x4 gen() 432 MB/s
[ 2.066767] raid6: sse2x4 xor() 291 MB/s
[ 2.070093] raid6: using algorithm sse2x4 gen() 432 MB/s
[ 2.073433] raid6: .... xor() 291 MB/s, rmw enabled
[ 2.076763] raid6: using ssse3x2 recovery algorithm
[ 2.083247] gpio-f7188x: Not a Fintek device at 0x0000002e
[ 2.084166] gpio-f7188x: Not a Fintek device at 0x0000004e
[ 2.097483] ACPI: Added _OSI(Module Device)
[ 2.100097] ACPI: Added _OSI(Processor Device)
[ 2.103427] ACPI: Added _OSI(3.0 _SCP Extensions)
[ 2.106764] ACPI: Added _OSI(Processor Aggregator Device)
[ 2.301686] ACPI: Interpreter enabled
[ 2.304474] ACPI: (supports S0 S3 S5)
[ 2.306833] ACPI: Using IOAPIC for interrupt routing
[ 2.311159] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[ 2.341335] ACPI: Enabled 2 GPEs in block 00 to 0F
[ 3.070397] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[ 3.073627] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[ 3.077667] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[ 3.080256] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[ 3.088738] PCI host bridge to bus 0000:00
[ 3.090159] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
[ 3.093490] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
[ 3.096803] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[ 3.100139] pci_bus 0000:00: root bus resource [mem 0x20000000-0xfebfffff window]
[ 3.103517] pci_bus 0000:00: root bus resource [bus 00-ff]
[ 3.107480] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[ 3.136025] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[ 3.163949] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[ 3.200098] pci 0000:00:01.1: reg 0x20: [io 0xc080-0xc08f]
[ 3.217121] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]
[ 3.220074] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6]
[ 3.223426] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]
[ 3.226762] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376]
[ 3.251039] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[ 3.259968] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI
[ 3.260269] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB
[ 3.281424] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[ 3.290166] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[ 3.306888] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[ 3.336831] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[ 3.359425] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[ 3.366764] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[ 3.376766] pci 0000:00:03.0: reg 0x14: [io 0xc000-0xc03f]
[ 3.413490] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[ 3.437353] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[ 3.446767] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f]
[ 3.456766] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[ 3.480138] pci 0000:00:04.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
[ 3.526760] pci 0000:00:05.0: [8086:25ab] type 00 class 0x088000
[ 3.536771] pci 0000:00:05.0: reg 0x10: [mem 0xfebf2000-0xfebf200f]
[ 3.601290] pci_bus 0000:00: on NUMA node 0
[ 3.659679] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[ 3.673176] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[ 3.686127] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[ 3.699322] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[ 3.705435] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[ 3.737498] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[ 3.739999] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[ 3.740107] pci 0000:00:02.0: vgaarb: bridge control possible
[ 3.743401] vgaarb: loaded
[ 3.767734] SCSI subsystem initialized
[ 3.771104] libata version 3.00 loaded.
[ 3.778669] media: Linux media interface: v0.10
[ 3.780654] Linux video capture interface: v2.00
[ 3.784982] pps_core: LinuxPPS API ver. 1 registered
[ 3.786734] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[ 3.795215] Unable to find dmi tokens
[ 3.802982] FPGA manager framework
[ 3.804146] PCI: Using ACPI for IRQ routing
[ 3.806759] PCI: pci_cache_line_size set to 64 bytes
[ 3.811967] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[ 3.813524] e820: reserve RAM buffer [mem 0x1ffde000-0x1fffffff]
[ 3.823943] Bluetooth: Core ver 2.22
[ 3.827187] NET: Registered protocol family 31
[ 3.830092] Bluetooth: HCI device and connection manager initialized
[ 3.833616] Bluetooth: HCI socket layer initialized
[ 3.836828] Bluetooth: L2CAP socket layer initialized
[ 3.840713] Bluetooth: SCO socket layer initialized
[ 3.871265] clocksource: Switched to clocksource kvm-clock
[ 5.445421] VFS: Disk quotas dquot_6.6.0
[ 5.475008] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[ 5.489099] FS-Cache: Loaded
[ 5.495845] CacheFiles: Loaded
[ 5.502360] pnp: PnP ACPI init
[ 5.511654] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[ 5.525589] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[ 5.539429] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[ 5.551068] pnp 00:03: [dma 2]
[ 5.557800] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[ 5.573968] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[ 5.589685] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[ 5.605568] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[ 5.655990] pnp: PnP ACPI: found 7 devices
[ 5.690149] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[ 5.707547] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
[ 5.717341] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
[ 5.727155] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[ 5.738010] pci_bus 0000:00: resource 7 [mem 0x20000000-0xfebfffff window]
[ 5.755187] NET: Registered protocol family 2
[ 5.767472] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[ 5.780238] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[ 5.792358] TCP: Hash tables configured (established 4096 bind 4096)
[ 5.803312] UDP hash table entries: 256 (order: 3, 49152 bytes)
[ 5.813167] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[ 5.828195] NET: Registered protocol family 1
[ 5.839734] RPC: Registered named UNIX socket transport module.
[ 5.849234] RPC: Registered udp transport module.
[ 5.857004] RPC: Registered tcp transport module.
[ 5.864715] RPC: Registered tcp NFSv4.1 backchannel transport module.
[ 5.875345] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[ 5.885294] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[ 5.894792] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[ 5.905391] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[ 5.919224] PCI: CLS 0 bytes, default 64
[ 5.929015] Unpacking initramfs...
[ 16.282033] Freeing initrd memory: 4876K
[ 16.336984] cryptomgr_test (25) used greatest stack depth: 31184 bytes left
[ 16.390683] AVX or AES-NI instructions are not detected.
[ 16.399629] CPU feature 'AVX registers' is not supported.
[ 16.407990] CPU feature 'AVX registers' is not supported.
[ 16.416188] CPU feature 'AVX registers' is not supported.
[ 16.424423] AVX2 or AES-NI instructions are not detected.
[ 16.432752] AVX2 instructions are not detected.
[ 16.441105] spin_lock-torture:--- Start of test [debug]: nwriters_stress=2 nreaders_stress=0 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[ 16.472934] spin_lock-torture: Creating torture_shuffle task
[ 16.483589] spin_lock-torture: Creating torture_stutter task
[ 16.492897] spin_lock-torture: Creating lock_torture_writer task
[ 16.502842] spin_lock-torture: Creating lock_torture_writer task
[ 16.512760] spin_lock-torture: Creating lock_torture_stats task
[ 16.523288] spin_lock-torture: lock_torture_stats task started
[ 16.532235] spin_lock-torture: lock_torture_writer task started
[ 16.541339] spin_lock-torture: lock_torture_writer task started
[ 16.550671] spin_lock-torture: torture_stutter task started
[ 16.550733] spin_lock-torture: torture_shuffle task started
[ 23.230207] torture_init_begin: Refusing rcu init: spin_lock running.
[ 23.260245] torture_init_begin: One torture test at a time!
[ 23.288759] audit: initializing netlink subsys (disabled)
[ 23.317965] audit: type=2000 audit(1510002320.935:1): state=initialized audit_enabled=0 res=1
[ 23.381053] workingset: timestamp_bits=46 max_order=17 bucket_order=0
[ 23.504397] zbud: loaded
[ 23.566893] NFS: Registering the id_resolver key type
[ 23.575489] Key type id_resolver registered
[ 23.593627] Key type id_legacy registered
[ 23.635533] fuse init (API version 7.26)
[ 23.676042] JFS: nTxBlock = 2836, nTxLock = 22694
[ 23.697129] SGI XFS with ACLs, security attributes, debug enabled
[ 23.738283] 9p: Installing v9fs 9p2000 file system support
[ 23.751896] NILFS version 2 loaded
[ 23.762714] ocfs2 stack glue: unable to register sysctl
[ 23.771989] OCFS2 User DLM kernel interface loaded
[ 23.847814] ceph: loaded (mds proto 32)
[ 23.881750] cryptomgr_test (81) used greatest stack depth: 30528 bytes left
[ 24.086583] NET: Registered protocol family 38
[ 24.107065] async_tx: api initialized (async)
[ 24.127709] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[ 24.149416] io scheduler noop registered (default)
[ 24.156294] io scheduler deadline registered
[ 24.187048] io scheduler cfq registered
[ 24.193358] io scheduler kyber registered
[ 24.203309] io scheduler bfq registered
[ 24.209529] test_string_helpers: Running tests...
[ 24.257296] test_hexdump: all 1184 tests passed
[ 24.266595] Running rhashtable test nelem=8, max_size=0, shrinking=0
[ 24.275316] Test 00:
[ 24.291522] Adding 50000 keys
[ 25.237129] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 26.081238] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 26.103206] Deleting 50000 keys
[ 26.793231] Duration of test: 2495968027 ns
[ 26.801851] Test 01:
[ 26.817982] Adding 50000 keys
[ 27.708929] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 28.386979] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 28.417316] Deleting 50000 keys
[ 28.893904] Duration of test: 2070642277 ns
[ 28.903695] Test 02:
[ 28.924271] Adding 50000 keys
[ 29.851849] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 30.593240] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 30.605972] Deleting 50000 keys
[ 31.214203] Duration of test: 2283739459 ns
[ 31.222400] Test 03:
[ 31.310310] Adding 50000 keys
[ 32.246700] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 33.373130] Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[ 33.398996] Deleting 50000 keys
[ 33.929284] Duration of test: 2613619226 ns
[ 33.938008] Average test time: 2365992247
[ 33.944416] Testing concurrent rhashtable access from 10 threads
[ 78.133734] Writes: Total: 2 Max/Min: 0/0 Fail: 0
[ 80.614803] Started 10 threads, 0 failed
[ 80.657189] test passed
[ 80.665815] test_printf: all 260 tests passed
[ 81.795917] test_bitmap: test 13: input is '0-2047:128/256' OK, Time: 3128
[ 81.881298] test_bitmap: all 460506 tests passed
[ 81.889305] test_uuid: all 18 tests passed
[ 81.950721] crc32: CRC_LE_BITS = 1, CRC_BE BITS = 1
[ 81.959663] crc32: self tests passed, processed 225944 bytes in 25819803 nsec
[ 82.014073] crc32c: CRC_LE_BITS = 1
[ 82.019905] crc32c: self tests passed, processed 225944 bytes in 16041889 nsec
[ 83.628408] crc32_combine: 8373 self tests passed
[ 85.425388] crc32c_combine: 8373 self tests passed
[ 85.435722] xz_dec_test: module loaded
[ 85.441595] xz_dec_test: Create a device node with 'mknod xz_dec_test c 247 0' and write .xz files to it.
[ 85.455821] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[ 85.480634] interval tree insert/remove
[ 98.686995] -> 298594 cycles
[ 98.712318] interval tree search
[ 107.051744] -> 1885509 cycles (2692 results)
[ 107.075502] gpio-mockup: probe of gpio-mockup failed with error -22
[ 107.091606] hv_vmbus: registering driver hv_pci
[ 107.100194] switchtec: loaded.
[ 107.113770] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[ 107.122061] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[ 107.138076] rivafb_setup START
[ 107.154632] vmlfb: initializing
[ 107.160307] Could not find Carillo Ranch MCH device.
[ 107.171229] hgafb: HGA card not detected.
[ 107.177808] hgafb: probe of hgafb.0 failed with error -22
[ 107.191355] ipmi message handler version 39.2
[ 107.200004] ipmi device interface
[ 107.206903] IPMI System Interface driver.
[ 107.215037] ipmi_si: Unable to find any System Interface(s)
[ 107.225500] IPMI SSIF Interface driver
[ 107.232217] IPMI Watchdog: driver initialized
[ 107.239121] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[ 107.252275] IPMI poweroff: Unable to register powercycle sysctl
[ 107.293139] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[ 107.312189] ACPI: Power Button [PWRF]
[ 107.333031] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[ 107.345180] ACPI: Power Button [PWRF]
[ 107.365758] ioatdma: Intel(R) QuickData Technology Driver 4.00
[ 121.657555] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 11
[ 139.573675] Writes: Total: 2 Max/Min: 0/0 Fail: 0
[ 147.968417] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[ 148.065171] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[ 148.077878] console [ttyS0] disabled
[ 148.143653] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[ 153.344600] console [ttyS0] enabled
[ 153.445837] 00:06: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[ 153.554041] 00:06: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[ 153.613154] Initializing Nozomi driver 2.1d
[ 153.625433] lp: driver loaded but no devices found
[ 153.631889] Applicom driver: $Id: ac.c,v 1.30 2000/03/22 16:03:57 dwmw2 Exp $
[ 153.642356] ac.o: No PCI boards found.
[ 153.648698] ac.o: For an ISA board you must supply memory and irq parameters.
[ 153.661345] Non-volatile memory driver v1.3
[ 153.672848] ppdev: user-space parallel port driver
[ 153.680691] smapi::smapi_init, ERROR invalid usSmapiID
[ 153.688200] mwave: tp3780i::tp3780I_InitializeBoardData: Error: SMAPI is not available on this machine
[ 153.702597] mwave: mwavedd::mwave_init: Error: Failed to initialize board data
[ 153.713814] mwave: mwavedd::mwave_init: Error: Failed to initialize
[ 153.723633] Linux agpgart interface v0.103
[ 153.736140] drm_mm: Testing DRM range manger (struct drm_mm), with random_seed=0xd5c9bf5a max_iterations=8192 max_prime=128
[ 153.754834] drm_mm: igt_sanitycheck - ok!
[ 202.850755] Writes: Total: 2 Max/Min: 0/0 Fail: 0
[ 264.363608] Writes: Total: 2 Max/Min: 0/0 Fail: 0
[ 312.838906] drm_mm: lookup failed for node 0 + 1
[ 312.851056] [drm] radeon kernel modesetting enabled.
[ 312.866126] [drm] Initialized vgem 1.0.0 20120112 for virtual device on minor 0
[ 312.876330] parport_pc 00:04: reported by Plug and Play ACPI
[ 312.884042] parport0: PC-style at 0x378, irq 7 [PCSPP(,...)]
[ 312.891860] lp0: using parport0 (interrupt-driven).
[ 312.896942] lp0: console ready
[ 312.901418] console [lp0] disabled
[ 312.907282] parport_pc 00:04: reported by Plug and Play ACPI
[ 312.914765] parport1: PC-style at 0x378, irq 7 [PCSPP(,...)]
[ 312.927142] lp1: using parport1 (interrupt-driven).
[ 312.984021] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[ 312.995423] dummy-irq: no IRQ given. Use irq=N
[ 313.006964] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[ 313.020574] c2port c2port0: C2 port uc added
[ 313.027247] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[ 313.046202] Guest personality initialized and is inactive
[ 313.057357] VMCI host device registered (name=vmci, major=10, minor=59)
[ 313.068562] Initialized host personality
[ 313.092393] Uniform Multi-Platform E-IDE driver
[ 313.111054] ide_generic: please use "probe_mask=0x3f" module parameter for probing all legacy ISA IDE ports
[ 313.126415] ide-gd driver 1.18
[ 313.134093] Loading iSCSI transport class v2.0-870.
[ 313.149425] rdac: device handler registered
[ 313.158622] emc: device handler registered
[ 313.167965] iscsi: registered transport (tcp)
[ 313.175939] Loading Adaptec I2O RAID: Version 2.4 Build 5go
[ 313.182643] Detecting Adaptec I2O RAID controllers...
[ 313.189357] aic94xx: Adaptec aic94xx SAS/SATA driver version 1.0.3 loaded
[ 313.205980] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
[ 313.217677] iscsi: registered transport (qla4xxx)
[ 313.222954] QLogic iSCSI HBA Driver
[ 313.721093] megasas: 07.702.06.00-rc1
[ 313.725705] mpt3sas version 15.100.00.00 loaded
[ 313.735231] GDT-HA: Storage RAID Controller Driver. Version: 3.05
[ 313.744978] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
[ 313.757719] LSI 3ware SAS/SATA-RAID Controller device driver for Linux v3.26.02.000.
[ 313.770355] ppa: Version 2.07 (for Linux 2.4.x)
[ 313.788988] imm: Version 2.05 (for Linux 2.4.0)
[ 313.806321] ipr: IBM Power RAID SCSI Device Driver version: 2.6.4 (March 14, 2017)
[ 313.818703] stex: Promise SuperTrak EX Driver version: 6.02.0000.01
[ 313.830148] libcxgbi:libcxgbi_init_module: Chelsio iSCSI driver library libcxgbi v0.9.1-ko (Apr. 2015)
[ 313.844041] Chelsio T3 iSCSI Driver cxgb3i v2.0.1-ko (Apr. 2015)
[ 313.851398] iscsi: registered transport (cxgb3i)
[ 313.856877] Chelsio T4-T6 iSCSI Driver cxgb4i v0.9.5-ko (Apr. 2015)
[ 313.864690] iscsi: registered transport (cxgb4i)
[ 313.869870] QLogic NetXtreme II iSCSI Driver bnx2i v2.7.10.1 (Jul 16, 2014)
[ 313.884449] iscsi: registered transport (bnx2i)
[ 313.892938] iscsi: registered transport (be2iscsi)
[ 313.900232] In beiscsi_module_init, tt=ffffffff83375990
[ 313.913160] osst :I: Tape driver with OnStream support version 0.99.4
[ 313.913160] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[ 313.931246] osd: LOADED open-osd 0.2.1
[ 313.942233] mtdoops: mtd device (mtddev=name/number) must be supplied
[ 313.949911] L440GX flash mapping: failed to find PIIX4 ISA bridge, cannot continue
[ 313.958534] device id = 2440
[ 313.962032] device id = 2480
[ 313.965665] device id = 24c0
[ 313.969256] device id = 24d0
[ 313.972625] device id = 25a1
[ 313.976095] device id = 2670
[ 313.981131] slram: not enough parameters.
[ 313.993406] ftl_cs: FTL header not found.
[ 314.019066] parport1: powerup/reset Butterfly
[ 314.300275] parport_pc 00:04: registered master spi42
[ 314.314601] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[ 314.320993] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[ 314.342316] parport_pc 00:04: registered child spi42.1
[ 314.348722] parport1: dataflash at spi42.1
[ 314.354695] parport1: AVR Butterfly
[ 314.361791] parport1: cannot grant exclusive access for device spi-lm70llp
[ 314.369721] spi_lm70llp: spi_lm70llp probe fail, status -12
[ 314.400773] mdio_bus fixed-0: GPIO lookup for consumer reset
[ 314.407441] mdio_bus fixed-0: using lookup tables for GPIO lookup
[ 314.414872] mdio_bus fixed-0: lookup for GPIO reset failed
[ 314.422295] libphy: Fixed MDIO Bus: probed
[ 314.451612] arcnet: arcnet loaded
[ 314.457040] arcnet:rfc1201: RFC1201 "standard" (`a') encapsulation support loaded
[ 314.473428] arcnet:rfc1051: RFC1051 "simple standard" (`s') encapsulation support loaded
[ 314.481596] arcnet:capmode: cap mode (`c') encapsulation support loaded
[ 314.488372] arcnet:com90io: COM90xx IO-mapped mode support (by David Woodhouse et el.)
[ 314.496346] arcnet:com90io: E-mail me if you actually test this driver, please!
[ 314.503731] (unnamed net_device) (uninitialized): No autoprobe for IO mapped cards; you must specify the base address!
[ 314.514561] vxcan: Virtual CAN Tunnel driver
[ 314.518936] slcan: serial line CAN interface driver
[ 314.523918] slcan: 10 dynamic interface channels.
[ 314.532927] dsa-loop fixed-0:1f: DSA mockup driver: 0x1f
[ 314.542722] cnic: QLogic cnicDriver v2.5.22 (July 20, 2015)
[ 314.549847] bna: QLogic BR-series 10G Ethernet driver - version: 3.2.25.1
[ 314.557202] thunder-xcv, ver 1.0
[ 314.560964] thunder-BGX, ver 1.0
[ 314.564779] thunder-nic, ver 1.0
[ 314.568510] thunder-nicvf, ver 1.0
[ 315.753965] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[ 315.765017] e1000: Copyright (c) 1999-2006 Intel Corporation.
[ 325.600291] Writes: Total: 2 Max/Min: 0/0 Fail: 0
[ 327.242591] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 10
[ 328.296057] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:56
[ 328.308994] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection
[ 351.583549] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:56
[ 351.594077] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection
[ 351.605229] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[ 351.612656] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[ 351.620079] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.4.0-k
[ 351.628504] igb: Copyright (c) 2007-2014 Intel Corporation.
[ 351.635505] igbvf: Intel(R) Gigabit Virtual Function Network Driver - version 2.4.0-k
[ 351.644186] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
[ 351.650990] ixgbe: Intel(R) 10 Gigabit PCI Express Network Driver - version 5.1.0-k
[ 351.661200] ixgbe: Copyright (c) 1999-2016 Intel Corporation.
[ 351.671445] ixgbevf: Intel(R) 10 Gigabit PCI Express Virtual Function Network Driver - version 4.1.0-k
[ 351.681390] ixgbevf: Copyright (c) 2009 - 2015 Intel Corporation.
[ 351.690399] i40e: Intel(R) Ethernet Connection XL710 Network Driver - version 2.1.14-k
[ 351.698950] i40e: Copyright (c) 2013 - 2014 Intel Corporation.
[ 351.706570] ixgb: Intel(R) PRO/10GbE Network Driver - version 1.0.135-k2-NAPI
[ 351.714674] ixgb: Copyright (c) 1999-2008 Intel Corporation.
[ 351.721057] Intel(R) Ethernet Switch Host Interface Driver - version 0.21.7-k
[ 351.729575] Copyright(c) 2013 - 2017 Intel Corporation.
[ 351.736247] jme: JMicron JMC2XX ethernet driver version 1.0.8
[ 351.745654] nfp: NFP PCIe Driver, Copyright (C) 2014-2017 Netronome Systems
[ 351.755790] QLogic 1/10 GbE Converged/Intelligent Ethernet Driver v5.3.66
[ 351.765519] atp.c:v1.09=ac 2002/10/01 Donald Becker <becker@scyld.com>
[ 351.781426] mkiss: AX.25 Multikiss, Hans Albas PE1AYX
[ 351.788980] AX.25: 6pack driver, Revision: 0.3.0
[ 351.795877] YAM driver version 0.8 by F1OAT/F6FBB
[ 351.832884] AX.25: bpqether driver version 004
[ 351.839429] baycom_ser_fdx: (C) 1996-2000 Thomas Sailer, HB9JNX/AE4WA
[ 351.839429] baycom_ser_fdx: version 0.10
[ 351.873196] hdlcdrv: (C) 1996-2000 Thomas Sailer HB9JNX/AE4WA
[ 351.881856] hdlcdrv: version 0.8
[ 351.886810] baycom_ser_hdx: (C) 1996-2000 Thomas Sailer, HB9JNX/AE4WA
[ 351.886810] baycom_ser_hdx: version 0.10
[ 351.921102] baycom_par: (C) 1996-2000 Thomas Sailer, HB9JNX/AE4WA
[ 351.921102] baycom_par: version 0.9
[ 351.950615] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[ 351.956351] plip0: Parallel port at 0x378, using IRQ 7.
[ 351.961733] PPP generic driver version 2.4.2
[ 351.967633] PPP BSD Compression module registered
[ 351.972687] PPP MPPE Compression module registered
[ 351.977705] NET: Registered protocol family 24
[ 351.982312] PPTP driver version 0.8.5
[ 351.987300] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled).
[ 351.997023] VMware vmxnet3 virtual NIC driver - version 1.4.a.0-k-NAPI
[ 352.004058] hv_vmbus: registering driver hv_netvsc
[ 352.008985] Fusion MPT base driver 3.04.20
[ 352.013230] Copyright (c) 1999-2008 LSI Corporation
[ 352.018405] Fusion MPT SPI Host driver 3.04.20
[ 352.023406] Fusion MPT misc device (ioctl) driver 3.04.20
[ 352.029781] mptctl: Registered with Fusion MPT base driver
[ 352.035291] mptctl: /dev/mptctl @ (major,minor=10,220)
[ 352.046183] hv_vmbus: registering driver uio_hv_generic
[ 352.052239] panel: panel driver not yet registered
[ 352.061672] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[ 352.078625] serio: i8042 KBD port at 0x60,0x64 irq 1
[ 352.083907] serio: i8042 AUX port at 0x60,0x64 irq 12
[ 352.645788] evbug: Connected device: input1 (Power Button at LNXPWRBN/button/input0)
[ 352.658629] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
[ 352.677130] mk712: device not present
[ 352.697994] evbug: Connected device: input2 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[ 352.717149] ideapad_slidebar: DMI does not match
[ 352.748297] i2c /dev entries driver
[ 352.762597] i2c-parport: adapter type unspecified
[ 352.789963] evbug: Disconnected device: input2
[ 352.798431] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully
[ 352.801150] vivid-000: using single planar format API
[ 352.876333] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[ 352.894736] vivid-000: V4L2 capture device registered as video0
[ 352.896864] vivid-000: V4L2 output device registered as video1
[ 352.898976] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI
[ 352.901091] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI
[ 352.902934] vivid-000: V4L2 capture device registered as swradio0
[ 352.905040] vivid-000: V4L2 receiver device registered as radio0
[ 352.907083] vivid-000: V4L2 transmitter device registered as radio1
[ 352.907110] vivid-000: unregistering video0
[ 352.908990] vivid-000: unregistering video1
[ 352.911657] vivid-000: unregistering vbi0
[ 352.913114] vivid-000: unregistering vbi1
[ 352.914858] vivid-000: unregistering swradio0
[ 352.916379] vivid-000: unregistering radio0
[ 352.918137] vivid-000: unregistering radio1
[ 352.970136] vivid-000: using single planar format API
[ 353.014893] vivid-000: V4L2 capture device registered as video0
[ 353.015954] vivid-000: V4L2 output device registered as video1
[ 353.017127] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI
[ 353.018257] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI
[ 353.019265] vivid-000: V4L2 capture device registered as swradio0
[ 353.027338] vivid-000: V4L2 receiver device registered as radio0
[ 353.028891] vivid-000: V4L2 transmitter device registered as radio1
[ 353.030704] saa7146: register extension 'budget_av'
[ 353.031288] saa7146: register extension 'budget_ci dvb'
[ 353.034094] cx25821: driver loaded
[ 353.034655] saa7164 driver loaded
[ 353.036432] smssdio: Siano SMS1xxx SDIO driver
[ 353.036435] smssdio: Copyright Pierre Ossman
[ 353.048848] pps pps0: new PPS source ktimer
[ 353.048903] pps pps0: ktimer PPS source registered
[ 353.048910] pps_ldisc: PPS line discipline registered
[ 353.048913] pps_parport: parallel port PPS client
[ 353.048975] parport1: cannot grant exclusive access for device pps_parport
[ 353.048979] pps_parport: couldn't register with parport1
[ 353.049558] Driver for 1-wire Dallas network protocol.
[ 353.052056] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[ 353.054968] __power_supply_register: Expected proper parent device for 'test_ac'
[ 353.056357] power_supply test_ac: uevent
[ 353.056363] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[ 353.056627] __power_supply_register: Expected proper parent device for 'test_battery'
[ 353.058657] power_supply test_battery: uevent
[ 353.058664] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[ 353.060675] thermal thermal_zone0: power_allocator: sustainable_power will be estimated
[ 353.060840] __power_supply_register: Expected proper parent device for 'test_usb'
[ 353.062097] power_supply test_usb: uevent
[ 353.062125] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[ 353.067052] power_supply test_ac: power_supply_changed
[ 353.077602] power_supply test_usb: power_supply_changed
[ 353.077665] power_supply test_battery: power_supply_changed
[ 353.091596] applesmc: supported laptop not found!
[ 353.091601] applesmc: driver init failed (ret=-19)!
[ 353.142703] pc87360: PC8736x not detected, module not inserted
[ 353.169661] intel_powerclamp: CPU does not support MWAIT
[ 353.206965] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.05
[ 353.209979] wafer5823wdt: WDT driver for Wafer 5823 single board computer initialising
[ 353.211591] wafer5823wdt: initialized. timeout=60 sec (nowayout=0)
[ 353.212151] i6300esb: Intel 6300ESB WatchDog Timer Driver v0.05
[ 353.223294] i6300esb: cannot register miscdev on minor=130 (err=-16)
[ 353.223778] i6300ESB timer: probe of 0000:00:05.0 failed with error -16
[ 353.224175] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[ 353.224725] iTCO_vendor_support: vendor-support=0
[ 353.225275] it87_wdt: no device
[ 353.225883] sc1200wdt: build 20020303
[ 353.226307] sc1200wdt: io parameter must be specified
[ 353.226990] cpu5wdt: misc_register failed
[ 353.227639] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[ 353.229609] smsc37b787_wdt: Unable to register miscdev on minor 130
[ 353.230683] w83977f_wdt: driver v1.00
[ 353.230751] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[ 353.230785] machzwd: MachZ ZF-Logic Watchdog driver initializing
[ 353.230905] machzwd: no ZF-Logic found
[ 353.230971] sbc_epx_c3: cannot register miscdev on minor=130 (err=-16)
[ 353.234220] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[ 353.234246] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[ 353.236222] softdog: initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=0)
[ 353.238815] Bluetooth: HCI UART driver ver 2.3
[ 353.238823] Bluetooth: HCI UART protocol H4 registered
[ 353.238848] Bluetooth: HCI UART protocol BCSP registered
[ 353.238853] Bluetooth: HCI UART protocol ATH3K registered
[ 353.238878] Bluetooth: HCI UART protocol AG6XX registered
[ 353.238883] Bluetooth: HCI UART protocol Marvell registered
[ 353.249249] sdhci: Secure Digital Host Controller Interface driver
[ 353.249253] sdhci: Copyright(c) Pierre Ossman
[ 353.252529] sdhci-pltfm: SDHCI platform and OF driver helper
[ 353.284319] iw_cm: couldn't register sysctl paths
[ 353.288947] rdma_ucm: couldn't register sysctl paths
[ 353.385103] iscsi: registered transport (iser)
[ 353.391939] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[ 353.393066] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[ 353.888532] evbug: Connected device: input3 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[ 353.906945] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input6
[ 353.919908] evbug: Connected device: input6 (VirtualPS/2 VMware VMMouse at isa0060/serio1/input1)
[ 353.934676] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input5
[ 353.947768] evbug: Connected device: input5 (VirtualPS/2 VMware VMMouse at isa0060/serio1/input0)
[ 353.965015] evbug: Disconnected device: input6
[ 353.971302] evbug: Disconnected device: input5
[ 353.983998] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input8
[ 353.996247] evbug: Connected device: input8 (VirtualPS/2 VMware VMMouse at isa0060/serio1/input1)
[ 354.011453] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input7
[ 354.020165] evbug: Connected device: input7 (VirtualPS/2 VMware VMMouse at isa0060/serio1/input0)
[ 354.030601] power_supply test_ac: power_supply_changed_work
[ 354.036535] power_supply test_ac: uevent
[ 354.040684] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[ 354.046351] power_supply test_ac: prop ONLINE=1
[ 354.051206] power_supply test_usb: power_supply_changed_work
[ 354.058692] power_supply test_usb: uevent
[ 354.065153] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[ 354.073905] power_supply test_usb: prop ONLINE=1
[ 354.081752] power_supply test_battery: power_supply_changed_work
[ 354.091531] power_supply test_battery: uevent
[ 354.097916] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[ 354.105919] power_supply test_battery: prop STATUS=Discharging
[ 354.111949] power_supply test_battery: prop CHARGE_TYPE=Fast
[ 354.117683] power_supply test_battery: prop HEALTH=Good
[ 354.123003] power_supply test_battery: prop PRESENT=1
[ 354.128213] power_supply test_battery: prop TECHNOLOGY=Li-ion
[ 354.134087] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[ 354.141344] power_supply test_battery: prop CHARGE_FULL=100
[ 354.149285] power_supply test_battery: prop CHARGE_NOW=50
[ 354.154919] power_supply test_battery: prop CAPACITY=50
[ 354.161924] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[ 354.168179] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[ 354.174529] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[ 354.180778] power_supply test_battery: prop MODEL_NAME=Test battery
[ 354.187097] power_supply test_battery: prop MANUFACTURER=Linux
[ 354.192930] power_supply test_battery: prop SERIAL_NUMBER=4.14.0-rc8
[ 354.199350] power_supply test_battery: prop TEMP=26
[ 354.204377] power_supply test_battery: prop VOLTAGE_NOW=3300
[ 354.211629] fw_cfg: probe of QEMU0002:00 failed with error -16
[ 354.226637] hv_vmbus: registering driver hid_hyperv
[ 354.240373] vme_user: VME User Space Access Driver
[ 354.245235] vme_user: No cards, skipping registration
[ 354.251452] vme_pio2: No cards, skipping registration
[ 354.294166] mostcore: init()
[ 354.298839] aim_cdev: init()
[ 354.302403] mostcore: registered new application interfacing module cdev
[ 354.321614] compal_laptop: Motherboard not recognized (You could try the module's force-parameter)
[ 354.333705] acer_wmi: Acer Laptop ACPI-WMI Extras
[ 354.340285] acer_wmi: No or unsupported WMI interface, unable to load
[ 354.346929] acerhdf: Acer Aspire One Fan driver, v.0.7.0
[ 354.354020] acerhdf: unknown (unsupported) BIOS version QEMU/Standard PC (i440FX + PIIX, 1996)/1.10.2-1, please report, aborting!
[ 354.370320] hdaps: supported laptop not found!
[ 354.376805] hdaps: driver init failed (ret=-19)!
[ 354.382996] fujitsu_laptop: driver 0.6.0 successfully loaded
[ 354.389113] fujitsu_tablet: Unknown (using defaults)
[ 354.402084] intel_oaktrail: Platform not recognized (You could try the module's force-parameter)
[ 354.402571] alienware_wmi: alienware-wmi: No known WMI GUID found
[ 354.501831] Board is not the VME system controller
[ 354.509537] VME geographical address is set to 0
[ 354.517639] CR/CSR Offset: 0
[ 354.524124] fake-fmc-carrier: mezzanine 0
[ 354.530636] Manufacturer: fake-vendor
[ 354.537316] Product name: fake-design-for-testing
[ 354.547327] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[ 354.558599] fmc_write_eeprom fake-design-for-testing-f001: fmc_write_eeprom: no busid passed, refusing all cards
[ 354.581774] oprofile: using NMI timer interrupt.
[ 354.589707] pktgen: Packet Generator for packet performance testing. Version: 2.75
[ 354.602864] drop_monitor: Initializing network drop monitor service
[ 354.615571] ipip: IPv4 and MPLS over IPv4 tunneling driver
[ 354.638288] gre: GRE over IPv4 demultiplexor driver
[ 354.646159] ip_gre: GRE over IPv4 tunneling driver
[ 354.683949] IPv4 over IPsec tunneling driver
[ 354.708679] NET: Registered protocol family 10
[ 354.738526] cryptomgr_probe (201) used greatest stack depth: 30320 bytes left
[ 354.752808] Segment Routing with IPv6
[ 354.761144] mip6: Mobile IPv6
[ 354.772747] NET: Registered protocol family 17
[ 354.784770] NET: Registered protocol family 4
[ 354.792701] NET: Registered protocol family 9
[ 354.799702] X25: Linux Version 0.2
[ 354.824563] NET: Registered protocol family 6
[ 354.885226] NET: Registered protocol family 11
[ 354.893257] NET: Registered protocol family 3
[ 354.900642] can: controller area network core (rev 20170425 abi 9)
[ 354.912803] NET: Registered protocol family 29
[ 354.919926] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[ 354.928389] Bluetooth: BNEP filters: protocol multicast
[ 354.936785] Bluetooth: BNEP socket layer initialized
[ 354.948836] RPC: Registered rdma transport module.
[ 354.956284] RPC: Registered rdma backchannel transport module.
[ 354.973014] NET: Registered protocol family 33
[ 354.980307] Key type rxrpc registered
[ 354.986169] Key type rxrpc_s registered
[ 354.998193] NET: Registered protocol family 41
[ 355.007099] NET4: DECnet for Linux: V.2.5.68s (C) 1995-2003 Linux DECnet Project Team
[ 355.022818] DECnet: Routing cache hash table of 256 buckets, 20Kbytes
[ 355.035232] NET: Registered protocol family 12
[ 355.042783] NET: Registered protocol family 35
[ 355.053666] 8021q: 802.1Q VLAN Support v1.8
[ 355.071163] DCCP: Activated CCID 2 (TCP-like)
[ 355.091643] sctp: Hash tables configured (bind 32/51)
[ 355.104089] 9pnet: Installing 9P2000 support
[ 355.111772] Key type dns_resolver registered
[ 355.118642] Key type ceph registered
[ 355.129593] libceph: loaded (mon/osd proto 15/24)
[ 355.148938] batman_adv: B.A.T.M.A.N. advanced 2017.3 (compatibility version 15) loaded
[ 355.183160] ... APIC ID: 00000000 (0)
[ 355.183382] ... APIC VERSION: 01050014
[ 355.183382] 0000000000000000000000000000000000000000000000000000000000000000
[ 355.183382] 0000000000000000000000000000000000000000000000000000000000008000
[ 355.225811] number of MP IRQ sources: 15.
[ 355.232459] number of IO-APIC #0 registers: 24.
[ 355.239167] testing the IO APIC.......................
[ 355.247298] IO APIC #0......
[ 355.251863] .... register #00: 00000000
[ 355.257636] ....... : physical APIC id: 00
[ 355.264245] ....... : Delivery Type: 0
[ 355.270334] ....... : LTS : 0
[ 355.276359] .... register #01: 00170011
[ 355.282231] ....... : max redirection entries: 17
[ 355.289748] ....... : PRQ implemented: 0
[ 355.296194] ....... : IO APIC version: 11
[ 355.302712] .... register #02: 00000000
[ 355.308669] ....... : arbitration: 00
[ 355.314613] .... IRQ redirection table:
[ 355.320597] IOAPIC 0:
[ 355.324264] pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.335992] pin01, enabled , edge , high, V(31), IRR(0), S(0), physical, D(00), M(0)
[ 355.347659] pin02, enabled , edge , high, V(30), IRR(0), S(0), physical, D(00), M(0)
[ 355.359385] pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.371309] pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.382917] pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.394737] pin06, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.406186] pin07, enabled , edge , high, V(37), IRR(0), S(0), physical, D(00), M(0)
[ 355.418026] pin08, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.429625] pin09, enabled , level, high, V(39), IRR(0), S(0), physical, D(00), M(0)
[ 355.441421] pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.453122] pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.465238] pin0c, enabled , edge , high, V(3C), IRR(0), S(0), physical, D(00), M(0)
[ 355.484718] pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.496353] pin0e, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.508377] pin0f, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.520400] pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.539197] pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.551125] pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.564918] pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.577101] pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.589027] pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.600928] pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.612850] pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[ 355.624541] IRQ to pin mappings:
[ 355.629703] IRQ0 -> 0:2
[ 355.633712] IRQ1 -> 0:1
[ 355.637734] IRQ3 -> 0:3
[ 355.641694] IRQ4 -> 0:4
[ 355.645615] IRQ5 -> 0:5
[ 355.649527] IRQ6 -> 0:6
[ 355.653810] IRQ7 -> 0:7
[ 355.657539] IRQ8 -> 0:8
[ 355.661263] IRQ9 -> 0:9
[ 355.665244] IRQ10 -> 0:10
[ 355.669362] IRQ11 -> 0:11
[ 355.673676] IRQ12 -> 0:12
[ 355.677824] IRQ13 -> 0:13
[ 355.682330] IRQ14 -> 0:14
[ 355.686610] IRQ15 -> 0:15
[ 355.690888] .................................... done.
[ 355.699076] sched_clock: Marking stable (355698564520, 0)->(364208762192, -8510197672)
[ 355.718530] kAFS: Red Hat AFS client v0.1 registering.
[ 355.727373] FS-Cache: Netfs 'afs' registered for caching
[ 355.772931] Btrfs loaded, crc32c=crc32c-intel, debug=on, assert=on
[ 355.784700] raid6test: testing the 4-disk case...
[ 355.792221] raid6test: test_disks(0, 1): faila= 0(D) failb= 1(D) OK
[ 355.802615] raid6test: test_disks(0, 2): faila= 0(D) failb= 2(P) OK
[ 355.820280] raid6test: test_disks(0, 3): faila= 0(D) failb= 3(Q) OK
[ 355.831396] raid6test: test_disks(1, 2): faila= 1(D) failb= 2(P) OK
[ 355.842023] raid6test: test_disks(1, 3): faila= 1(D) failb= 3(Q) OK
[ 355.852942] raid6test: test_disks(2, 3): faila= 2(P) failb= 3(Q) OK
[ 355.863122] raid6test: testing the 5-disk case...
[ 355.870700] raid6test: test_disks(0, 1): faila= 0(D) failb= 1(D) OK
[ 355.880910] raid6test: test_disks(0, 2): faila= 0(D) failb= 2(D) OK
[ 355.891213] raid6test: test_disks(0, 3): faila= 0(D) failb= 3(P) OK
[ 355.901948] raid6test: test_disks(0, 4): faila= 0(D) failb= 4(Q) OK
[ 355.912446] raid6test: test_disks(1, 2): faila= 1(D) failb= 2(D) OK
[ 355.921650] raid6test: test_disks(1, 3): faila= 1(D) failb= 3(P) OK
[ 355.928835] raid6test: test_disks(1, 4): faila= 1(D) failb= 4(Q) OK
[ 355.935774] raid6test: test_disks(2, 3): faila= 2(D) failb= 3(P) OK
[ 355.943873] raid6test: test_disks(2, 4): faila= 2(D) failb= 4(Q) OK
[ 355.954187] raid6test: test_disks(3, 4): faila= 3(P) failb= 4(Q) OK
[ 355.965198] raid6test: testing the 11-disk case...
[ 355.973242] raid6test: test_disks(0, 1): faila= 0(D) failb= 1(D) OK
[ 355.984057] raid6test: test_disks(0, 2): faila= 0(D) failb= 2(D) OK
[ 355.994624] raid6test: test_disks(0, 3): faila= 0(D) failb= 3(D) OK
[ 356.005193] raid6test: test_disks(0, 4): faila= 0(D) failb= 4(D) OK
[ 356.016068] raid6test: test_disks(0, 5): faila= 0(D) failb= 5(D) OK
[ 356.026562] raid6test: test_disks(0, 6): faila= 0(D) failb= 6(D) OK
[ 356.037295] raid6test: test_disks(0, 7): faila= 0(D) failb= 7(D) OK
[ 356.048216] raid6test: test_disks(0, 8): faila= 0(D) failb= 8(D) OK
[ 356.058775] raid6test: test_disks(0, 9): faila= 0(D) failb= 9(P) OK
[ 356.069050] raid6test: test_disks(0, 10): faila= 0(D) failb= 10(Q) OK
[ 356.079936] raid6test: test_disks(1, 2): faila= 1(D) failb= 2(D) OK
[ 356.090888] raid6test: test_disks(1, 3): faila= 1(D) failb= 3(D) OK
[ 356.101843] raid6test: test_disks(1, 4): faila= 1(D) failb= 4(D) OK
[ 356.112314] raid6test: test_disks(1, 5): faila= 1(D) failb= 5(D) OK
[ 356.122646] raid6test: test_disks(1, 6): faila= 1(D) failb= 6(D) OK
[ 356.133083] raid6test: test_disks(1, 7): faila= 1(D) failb= 7(D) OK
[ 356.143779] raid6test: test_disks(1, 8): faila= 1(D) failb= 8(D) OK
[ 356.154051] raid6test: test_disks(1, 9): faila= 1(D) failb= 9(P) OK
[ 356.164553] raid6test: test_disks(1, 10): faila= 1(D) failb= 10(Q) OK
[ 356.175021] raid6test: test_disks(2, 3): faila= 2(D) failb= 3(D) OK
[ 356.185640] raid6test: test_disks(2, 4): faila= 2(D) failb= 4(D) OK
[ 356.196051] raid6test: test_disks(2, 5): faila= 2(D) failb= 5(D) OK
[ 356.206646] raid6test: test_disks(2, 6): faila= 2(D) failb= 6(D) OK
[ 356.217278] raid6test: test_disks(2, 7): faila= 2(D) failb= 7(D) OK
[ 356.227519] raid6test: test_disks(2, 8): faila= 2(D) failb= 8(D) OK
[ 356.238045] raid6test: test_disks(2, 9): faila= 2(D) failb= 9(P) OK
[ 356.248997] raid6test: test_disks(2, 10): faila= 2(D) failb= 10(Q) OK
[ 356.259568] raid6test: test_disks(3, 4): faila= 3(D) failb= 4(D) OK
[ 356.270321] raid6test: test_disks(3, 5): faila= 3(D) failb= 5(D) OK
[ 356.280756] raid6test: test_disks(3, 6): faila= 3(D) failb= 6(D) OK
[ 356.291681] raid6test: test_disks(3, 7): faila= 3(D) failb= 7(D) OK
[ 356.302150] raid6test: test_disks(3, 8): faila= 3(D) failb= 8(D) OK
[ 356.312972] raid6test: test_disks(3, 9): faila= 3(D) failb= 9(P) OK
[ 356.323858] raid6test: test_disks(3, 10): faila= 3(D) failb= 10(Q) OK
[ 356.334551] raid6test: test_disks(4, 5): faila= 4(D) failb= 5(D) OK
[ 356.345440] raid6test: test_disks(4, 6): faila= 4(D) failb= 6(D) OK
[ 356.355998] raid6test: test_disks(4, 7): faila= 4(D) failb= 7(D) OK
[ 356.366922] raid6test: test_disks(4, 8): faila= 4(D) failb= 8(D) OK
[ 356.377947] raid6test: test_disks(4, 9): faila= 4(D) failb= 9(P) OK
[ 356.388378] raid6test: test_disks(4, 10): faila= 4(D) failb= 10(Q) OK
[ 356.399202] raid6test: test_disks(5, 6): faila= 5(D) failb= 6(D) OK
[ 356.409761] raid6test: test_disks(5, 7): faila= 5(D) failb= 7(D) OK
[ 356.421080] raid6test: test_disks(5, 8): faila= 5(D) failb= 8(D) OK
[ 356.432159] raid6test: test_disks(5, 9): faila= 5(D) failb= 9(P) OK
[ 356.443019] raid6test: test_disks(5, 10): faila= 5(D) failb= 10(Q) OK
[ 356.453998] raid6test: test_disks(6, 7): faila= 6(D) failb= 7(D) OK
[ 356.464626] raid6test: test_disks(6, 8): faila= 6(D) failb= 8(D) OK
[ 356.475221] raid6test: test_disks(6, 9): faila= 6(D) failb= 9(P) OK
[ 356.485916] raid6test: test_disks(6, 10): faila= 6(D) failb= 10(Q) OK
[ 356.497912] raid6test: test_disks(7, 8): faila= 7(D) failb= 8(D) OK
[ 356.508604] raid6test: test_disks(7, 9): faila= 7(D) failb= 9(P) OK
[ 356.519266] raid6test: test_disks(7, 10): faila= 7(D) failb= 10(Q) OK
[ 356.530380] raid6test: test_disks(8, 9): faila= 8(D) failb= 9(P) OK
[ 356.541013] raid6test: test_disks(8, 10): faila= 8(D) failb= 10(Q) OK
[ 356.551897] raid6test: test_disks(9, 10): faila= 9(P) failb= 10(Q) OK
[ 356.563699] raid6test: testing the 12-disk case...
[ 356.571826] raid6test: test_disks(0, 1): faila= 0(D) failb= 1(D) OK
[ 356.582524] raid6test: test_disks(0, 2): faila= 0(D) failb= 2(D) OK
[ 356.593253] raid6test: test_disks(0, 3): faila= 0(D) failb= 3(D) OK
[ 356.604132] raid6test: test_disks(0, 4): faila= 0(D) failb= 4(D) OK
[ 356.614831] raid6test: test_disks(0, 5): faila= 0(D) failb= 5(D) OK
[ 356.625617] raid6test: test_disks(0, 6): faila= 0(D) failb= 6(D) OK
[ 356.636254] raid6test: test_disks(0, 7): faila= 0(D) failb= 7(D) OK
[ 356.647168] raid6test: test_disks(0, 8): faila= 0(D) failb= 8(D) OK
[ 356.657903] raid6test: test_disks(0, 9): faila= 0(D) failb= 9(D) OK
[ 356.668654] raid6test: test_disks(0, 10): faila= 0(D) failb= 10(P) OK
[ 356.679453] raid6test: test_disks(0, 11): faila= 0(D) failb= 11(Q) OK
[ 356.690955] raid6test: test_disks(1, 2): faila= 1(D) failb= 2(D) OK
[ 356.701673] raid6test: test_disks(1, 3): faila= 1(D) failb= 3(D) OK
[ 356.712404] raid6test: test_disks(1, 4): faila= 1(D) failb= 4(D) OK
[ 356.723126] raid6test: test_disks(1, 5): faila= 1(D) failb= 5(D) OK
[ 356.733960] raid6test: test_disks(1, 6): faila= 1(D) failb= 6(D) OK
[ 356.744619] raid6test: test_disks(1, 7): faila= 1(D) failb= 7(D) OK
[ 356.755243] raid6test: test_disks(1, 8): faila= 1(D) failb= 8(D) OK
[ 356.765941] raid6test: test_disks(1, 9): faila= 1(D) failb= 9(D) OK
[ 356.776600] raid6test: test_disks(1, 10): faila= 1(D) failb= 10(P) OK
[ 356.787615] raid6test: test_disks(1, 11): faila= 1(D) failb= 11(Q) OK
[ 356.798218] raid6test: test_disks(2, 3): faila= 2(D) failb= 3(D) OK
[ 356.809237] raid6test: test_disks(2, 4): faila= 2(D) failb= 4(D) OK
[ 356.819794] raid6test: test_disks(2, 5): faila= 2(D) failb= 5(D) OK
[ 356.830718] raid6test: test_disks(2, 6): faila= 2(D) failb= 6(D) OK
[ 356.841765] raid6test: test_disks(2, 7): faila= 2(D) failb= 7(D) OK
[ 356.852694] raid6test: test_disks(2, 8): faila= 2(D) failb= 8(D) OK
[ 356.863909] raid6test: test_disks(2, 9): faila= 2(D) failb= 9(D) OK
[ 356.874535] raid6test: test_disks(2, 10): faila= 2(D) failb= 10(P) OK
[ 356.885383] raid6test: test_disks(2, 11): faila= 2(D) failb= 11(Q) OK
[ 356.896184] raid6test: test_disks(3, 4): faila= 3(D) failb= 4(D) OK
[ 356.907007] raid6test: test_disks(3, 5): faila= 3(D) failb= 5(D) OK
[ 356.917825] raid6test: test_disks(3, 6): faila= 3(D) failb= 6(D) OK
[ 356.928429] raid6test: test_disks(3, 7): faila= 3(D) failb= 7(D) OK
[ 356.939090] raid6test: test_disks(3, 8): faila= 3(D) failb= 8(D) OK
[ 356.949752] raid6test: test_disks(3, 9): faila= 3(D) failb= 9(D) OK
[ 356.960406] raid6test: test_disks(3, 10): faila= 3(D) failb= 10(P) OK
[ 356.971324] raid6test: test_disks(3, 11): faila= 3(D) failb= 11(Q) OK
[ 356.982052] raid6test: test_disks(4, 5): faila= 4(D) failb= 5(D) OK
[ 356.992719] raid6test: test_disks(4, 6): faila= 4(D) failb= 6(D) OK
[ 357.003576] raid6test: test_disks(4, 7): faila= 4(D) failb= 7(D) OK
[ 357.014174] raid6test: test_disks(4, 8): faila= 4(D) failb= 8(D) OK
[ 357.024896] raid6test: test_disks(4, 9): faila= 4(D) failb= 9(D) OK
[ 357.035689] raid6test: test_disks(4, 10): faila= 4(D) failb= 10(P) OK
[ 357.046445] raid6test: test_disks(4, 11): faila= 4(D) failb= 11(Q) OK
[ 357.057531] raid6test: test_disks(5, 6): faila= 5(D) failb= 6(D) OK
[ 357.068150] raid6test: test_disks(5, 7): faila= 5(D) failb= 7(D) OK
[ 357.079178] raid6test: test_disks(5, 8): faila= 5(D) failb= 8(D) OK
[ 357.089773] raid6test: test_disks(5, 9): faila= 5(D) failb= 9(D) OK
[ 357.100754] raid6test: test_disks(5, 10): faila= 5(D) failb= 10(P) OK
[ 357.111578] raid6test: test_disks(5, 11): faila= 5(D) failb= 11(Q) OK
[ 357.122342] raid6test: test_disks(6, 7): faila= 6(D) failb= 7(D) OK
[ 357.133093] raid6test: test_disks(6, 8): faila= 6(D) failb= 8(D) OK
[ 357.143828] raid6test: test_disks(6, 9): faila= 6(D) failb= 9(D) OK
[ 357.154578] raid6test: test_disks(6, 10): faila= 6(D) failb= 10(P) OK
[ 357.165247] raid6test: test_disks(6, 11): faila= 6(D) failb= 11(Q) OK
[ 357.177430] raid6test: test_disks(7, 8): faila= 7(D) failb= 8(D) OK
[ 357.187962] raid6test: test_disks(7, 9): faila= 7(D) failb= 9(D) OK
[ 357.198621] raid6test: test_disks(7, 10): faila= 7(D) failb= 10(P) OK
[ 357.209189] raid6test: test_disks(7, 11): faila= 7(D) failb= 11(Q) OK
[ 357.220133] raid6test: test_disks(8, 9): faila= 8(D) failb= 9(D) OK
[ 357.236798] raid6test: test_disks(8, 10): faila= 8(D) failb= 10(P) OK
[ 357.247558] raid6test: test_disks(8, 11): faila= 8(D) failb= 11(Q) OK
[ 357.258636] raid6test: test_disks(9, 10): faila= 9(D) failb= 10(P) OK
[ 357.269359] raid6test: test_disks(9, 11): faila= 9(D) failb= 11(Q) OK
[ 357.279958] raid6test: test_disks(10, 11): faila= 10(P) failb= 11(Q) OK
[ 357.293079] raid6test: testing the 24-disk case...
[ 357.301122] raid6test: test_disks(0, 1): faila= 0(D) failb= 1(D) OK
[ 357.311852] raid6test: test_disks(0, 2): faila= 0(D) failb= 2(D) OK
[ 357.322450] raid6test: test_disks(0, 3): faila= 0(D) failb= 3(D) OK
[ 357.333170] raid6test: test_disks(0, 4): faila= 0(D) failb= 4(D) OK
[ 357.344289] raid6test: test_disks(0, 5): faila= 0(D) failb= 5(D) OK
[ 357.355048] raid6test: test_disks(0, 6): faila= 0(D) failb= 6(D) OK
[ 357.366160] raid6test: test_disks(0, 7): faila= 0(D) failb= 7(D) OK
[ 357.377012] raid6test: test_disks(0, 8): faila= 0(D) failb= 8(D) OK
[ 357.387714] raid6test: test_disks(0, 9): faila= 0(D) failb= 9(D) OK
[ 357.398375] raid6test: test_disks(0, 10): faila= 0(D) failb= 10(D) OK
[ 357.409192] raid6test: test_disks(0, 11): faila= 0(D) failb= 11(D) OK
[ 357.421850] raid6test: test_disks(0, 12): faila= 0(D) failb= 12(D) OK
[ 357.432646] raid6test: test_disks(0, 13): faila= 0(D) failb= 13(D) OK
[ 357.443655] raid6test: test_disks(0, 14): faila= 0(D) failb= 14(D) OK
[ 357.454584] raid6test: test_disks(0, 15): faila= 0(D) failb= 15(D) OK
[ 357.465338] raid6test: test_disks(0, 16): faila= 0(D) failb= 16(D) OK
[ 357.476266] raid6test: test_disks(0, 17): faila= 0(D) failb= 17(D) OK
[ 357.487378] raid6test: test_disks(0, 18): faila= 0(D) failb= 18(D) OK
[ 357.498170] raid6test: test_disks(0, 19): faila= 0(D) failb= 19(D) OK
[ 357.509179] raid6test: test_disks(0, 20): faila= 0(D) failb= 20(D) OK
[ 357.519913] raid6test: test_disks(0, 21): faila= 0(D) failb= 21(D) OK
[ 357.530899] raid6test: test_disks(0, 22): faila= 0(D) failb= 22(P) OK
[ 357.541818] raid6test: test_disks(0, 23): faila= 0(D) failb= 23(Q) OK
[ 357.552742] raid6test: test_disks(1, 2): faila= 1(D) failb= 2(D) OK
[ 357.563268] raid6test: test_disks(1, 3): faila= 1(D) failb= 3(D) OK
[ 357.574098] raid6test: test_disks(1, 4): faila= 1(D) failb= 4(D) OK
[ 357.584824] raid6test: test_disks(1, 5): faila= 1(D) failb= 5(D) OK
[ 357.595552] raid6test: test_disks(1, 6): faila= 1(D) failb= 6(D) OK
[ 357.606430] raid6test: test_disks(1, 7): faila= 1(D) failb= 7(D) OK
[ 357.617578] raid6test: test_disks(1, 8): faila= 1(D) failb= 8(D) OK
[ 357.630875] raid6test: test_disks(1, 9): faila= 1(D) failb= 9(D) OK
[ 357.641565] raid6test: test_disks(1, 10): faila= 1(D) failb= 10(D) OK
[ 357.652295] raid6test: test_disks(1, 11): faila= 1(D) failb= 11(D) OK
[ 357.663054] raid6test: test_disks(1, 12): faila= 1(D) failb= 12(D) OK
[ 357.673836] raid6test: test_disks(1, 13): faila= 1(D) failb= 13(D) OK
[ 357.684698] raid6test: test_disks(1, 14): faila= 1(D) failb= 14(D) OK
[ 357.695385] raid6test: test_disks(1, 15): faila= 1(D) failb= 15(D) OK
[ 357.706184] raid6test: test_disks(1, 16): faila= 1(D) failb= 16(D) OK
[ 357.717269] raid6test: test_disks(1, 17): faila= 1(D) failb= 17(D) OK
[ 357.727987] raid6test: test_disks(1, 18): faila= 1(D) failb= 18(D) OK
[ 357.739008] raid6test: test_disks(1, 19): faila= 1(D) failb= 19(D) OK
[ 357.749771] raid6test: test_disks(1, 20): faila= 1(D) failb= 20(D) OK
[ 357.760694] raid6test: test_disks(1, 21): faila= 1(D) failb= 21(D) OK
[ 357.771578] raid6test: test_disks(1, 22): faila= 1(D) failb= 22(P) OK
[ 357.782237] raid6test: test_disks(1, 23): faila= 1(D) failb= 23(Q) OK
[ 357.794135] raid6test: test_disks(2, 3): faila= 2(D) failb= 3(D) OK
[ 357.804822] raid6test: test_disks(2, 4): faila= 2(D) failb= 4(D) OK
[ 357.815428] raid6test: test_disks(2, 5): faila= 2(D) failb= 5(D) OK
[ 357.826309] raid6test: test_disks(2, 6): faila= 2(D) failb= 6(D) OK
[ 357.837101] raid6test: test_disks(2, 7): faila= 2(D) failb= 7(D) OK
[ 357.848115] raid6test: test_disks(2, 8): faila= 2(D) failb= 8(D) OK
[ 357.858809] raid6test: test_disks(2, 9): faila= 2(D) failb= 9(D) OK
[ 357.870932] raid6test: test_disks(2, 10): faila= 2(D) failb= 10(D) OK
[ 357.881754] raid6test: test_disks(2, 11): faila= 2(D) failb= 11(D) OK
[ 357.892587] raid6test: test_disks(2, 12): faila= 2(D) failb= 12(D) OK
[ 357.903535] raid6test: test_disks(2, 13): faila= 2(D) failb= 13(D) OK
[ 357.914290] raid6test: test_disks(2, 14): faila= 2(D) failb= 14(D) OK
[ 357.946961] raid6test: test_disks(2, 15): faila= 2(D) failb= 15(D) OK
[ 357.957850] raid6test: test_disks(2, 16): faila= 2(D) failb= 16(D) OK
[ 357.968797] raid6test: test_disks(2, 17): faila= 2(D) failb= 17(D) OK
[ 357.979658] raid6test: test_disks(2, 18): faila= 2(D) failb= 18(D) OK
[ 357.990767] raid6test: test_disks(2, 19): faila= 2(D) failb= 19(D) OK
[ 358.001598] raid6test: test_disks(2, 20): faila= 2(D) failb= 20(D) OK
[ 358.012387] raid6test: test_disks(2, 21): faila= 2(D) failb= 21(D) OK
[ 358.023181] raid6test: test_disks(2, 22): faila= 2(D) failb= 22(P) OK
[ 358.034167] raid6test: test_disks(2, 23): faila= 2(D) failb= 23(Q) OK
[ 358.047639] raid6test: test_disks(3, 4): faila= 3(D) failb= 4(D) OK
[ 358.058238] raid6test: test_disks(3, 5): faila= 3(D) failb= 5(D) OK
[ 358.068874] raid6test: test_disks(3, 6): faila= 3(D) failb= 6(D) OK
[ 358.079407] raid6test: test_disks(3, 7): faila= 3(D) failb= 7(D) OK
[ 358.090328] raid6test: test_disks(3, 8): faila= 3(D) failb= 8(D) OK
[ 358.101114] raid6test: test_disks(3, 9): faila= 3(D) failb= 9(D) OK
[ 358.111867] raid6test: test_disks(3, 10): faila= 3(D) failb= 10(D) OK
[ 358.122628] raid6test: test_disks(3, 11): faila= 3(D) failb= 11(D) OK
[ 358.133550] raid6test: test_disks(3, 12): faila= 3(D) failb= 12(D) OK
[ 358.144276] raid6test: test_disks(3, 13): faila= 3(D) failb= 13(D) OK
[ 358.155137] raid6test: test_disks(3, 14): faila= 3(D) failb= 14(D) OK
[ 358.165995] raid6test: test_disks(3, 15): faila= 3(D) failb= 15(D) OK
[ 358.176815] raid6test: test_disks(3, 16): faila= 3(D) failb= 16(D) OK
[ 358.187638] raid6test: test_disks(3, 17): faila= 3(D) failb= 17(D) OK
[ 358.198264] raid6test: test_disks(3, 18): faila= 3(D) failb= 18(D) OK
[ 358.209151] raid6test: test_disks(3, 19): faila= 3(D) failb= 19(D) OK
[ 358.220917] raid6test: test_disks(3, 20): faila= 3(D) failb= 20(D) OK
[ 358.231584] raid6test: test_disks(3, 21): faila= 3(D) failb= 21(D) OK
[ 358.242305] raid6test: test_disks(3, 22): faila= 3(D) failb= 22(P) OK
[ 358.253032] raid6test: test_disks(3, 23): faila= 3(D) failb= 23(Q) OK
[ 358.264021] raid6test: test_disks(4, 5): faila= 4(D) failb= 5(D) OK
[ 358.275193] raid6test: test_disks(4, 6): faila= 4(D) failb= 6(D) OK
[ 358.287584] raid6test: test_disks(4, 7): faila= 4(D) failb= 7(D) OK
[ 358.298534] raid6test: test_disks(4, 8): faila= 4(D) failb= 8(D) OK
[ 358.309195] raid6test: test_disks(4, 9): faila= 4(D) failb= 9(D) OK
[ 358.319922] raid6test: test_disks(4, 10): faila= 4(D) failb= 10(D) OK
[ 358.330904] raid6test: test_disks(4, 11): faila= 4(D) failb= 11(D) OK
[ 358.341988] raid6test: test_disks(4, 12): faila= 4(D) failb= 12(D) OK
[ 358.352842] raid6test: test_disks(4, 13): faila= 4(D) failb= 13(D) OK
[ 358.363866] raid6test: test_disks(4, 14): faila= 4(D) failb= 14(D) OK
[ 358.380907] raid6test: test_disks(4, 15): faila= 4(D) failb= 15(D) OK
[ 358.394294] raid6test: test_disks(4, 16): faila= 4(D) failb= 16(D) OK
[ 358.405020] raid6test: test_disks(4, 17): faila= 4(D) failb= 17(D) OK
[ 358.415778] raid6test: test_disks(4, 18): faila= 4(D) failb= 18(D) OK
[ 358.426565] raid6test: test_disks(4, 19): faila= 4(D) failb= 19(D) OK
[ 358.437618] raid6test: test_disks(4, 20): faila= 4(D) failb= 20(D) OK
[ 358.448308] raid6test: test_disks(4, 21): faila= 4(D) failb= 21(D) OK
[ 358.459136] raid6test: test_disks(4, 22): faila= 4(D) failb= 22(P) OK
[ 358.470151] raid6test: test_disks(4, 23): faila= 4(D) failb= 23(Q) OK
[ 358.480949] raid6test: test_disks(5, 6): faila= 5(D) failb= 6(D) OK
[ 358.491702] raid6test: test_disks(5, 7): faila= 5(D) failb= 7(D) OK
[ 358.502328] raid6test: test_disks(5, 8): faila= 5(D) failb= 8(D) OK
[ 358.513054] raid6test: test_disks(5, 9): faila= 5(D) failb= 9(D) OK
[ 358.523821] raid6test: test_disks(5, 10): faila= 5(D) failb= 10(D) OK
[ 358.534712] raid6test: test_disks(5, 11): faila= 5(D) failb= 11(D) OK
[ 358.545793] raid6test: test_disks(5, 12): faila= 5(D) failb= 12(D) OK
[ 358.556837] raid6test: test_disks(5, 13): faila= 5(D) failb= 13(D) OK
[ 358.570968] raid6test: test_disks(5, 14): faila= 5(D) failb= 14(D) OK
[ 358.581822] raid6test: test_disks(5, 15): faila= 5(D) failb= 15(D) OK
[ 358.592681] raid6test: test_disks(5, 16): faila= 5(D) failb= 16(D) OK
[ 358.603668] raid6test: test_disks(5, 17): faila= 5(D) failb= 17(D) OK
[ 358.617436] raid6test: test_disks(5, 18): faila= 5(D) failb= 18(D) OK
[ 358.628290] raid6test: test_disks(5, 19): faila= 5(D) failb= 19(D) OK
[ 358.639122] raid6test: test_disks(5, 20): faila= 5(D) failb= 20(D) OK
[ 358.650137] raid6test: test_disks(5, 21): faila= 5(D) failb= 21(D) OK
[ 358.660990] raid6test: test_disks(5, 22): faila= 5(D) failb= 22(P) OK
[ 358.671685] raid6test: test_disks(5, 23): faila= 5(D) failb= 23(Q) OK
[ 358.682612] raid6test: test_disks(6, 7): faila= 6(D) failb= 7(D) OK
[ 358.693139] raid6test: test_disks(6, 8): faila= 6(D) failb= 8(D) OK
[ 358.704055] raid6test: test_disks(6, 9): faila= 6(D) failb= 9(D) OK
[ 358.714781] raid6test: test_disks(6, 10): faila= 6(D) failb= 10(D) OK
[ 358.725450] raid6test: test_disks(6, 11): faila= 6(D) failb= 11(D) OK
[ 358.736266] raid6test: test_disks(6, 12): faila= 6(D) failb= 12(D) OK
[ 358.747252] raid6test: test_disks(6, 13): faila= 6(D) failb= 13(D) OK
[ 358.758045] raid6test: test_disks(6, 14): faila= 6(D) failb= 14(D) OK
[ 358.769004] raid6test: test_disks(6, 15): faila= 6(D) failb= 15(D) OK
[ 358.780898] raid6test: test_disks(6, 16): faila= 6(D) failb= 16(D) OK
[ 358.791814] raid6test: test_disks(6, 17): faila= 6(D) failb= 17(D) OK
[ 358.802601] raid6test: test_disks(6, 18): faila= 6(D) failb= 18(D) OK
[ 358.814177] raid6test: test_disks(6, 19): faila= 6(D) failb= 19(D) OK
[ 358.824995] raid6test: test_disks(6, 20): faila= 6(D) failb= 20(D) OK
[ 358.835732] raid6test: test_disks(6, 21): faila= 6(D) failb= 21(D) OK
[ 358.847587] raid6test: test_disks(6, 22): faila= 6(D) failb= 22(P) OK
[ 358.858279] raid6test: test_disks(6, 23): faila= 6(D) failb= 23(Q) OK
[ 358.870817] raid6test: test_disks(7, 8): faila= 7(D) failb= 8(D) OK
[ 358.883605] raid6test: test_disks(7, 9): faila= 7(D) failb= 9(D) OK
[ 358.897440] raid6test: test_disks(7, 10): faila= 7(D) failb= 10(D) OK
[ 358.908265] raid6test: test_disks(7, 11): faila= 7(D) failb= 11(D) OK
[ 358.918957] raid6test: test_disks(7, 12): faila= 7(D) failb= 12(D) OK
[ 358.929751] raid6test: test_disks(7, 13): faila= 7(D) failb= 13(D) OK
[ 358.940738] raid6test: test_disks(7, 14): faila= 7(D) failb= 14(D) OK
[ 358.951429] raid6test: test_disks(7, 15): faila= 7(D) failb= 15(D) OK
[ 358.962320] raid6test: test_disks(7, 16): faila= 7(D) failb= 16(D) OK
[ 358.973047] raid6test: test_disks(7, 17): faila= 7(D) failb= 17(D) OK
[ 358.984228] raid6test: test_disks(7, 18): faila= 7(D) failb= 18(D) OK
[ 358.997603] raid6test: test_disks(7, 19): faila= 7(D) failb= 19(D) OK
[ 359.008332] raid6test: test_disks(7, 20): faila= 7(D) failb= 20(D) OK
[ 359.019189] raid6test: test_disks(7, 21): faila= 7(D) failb= 21(D) OK
[ 359.029952] raid6test: test_disks(7, 22): faila= 7(D) failb= 22(P) OK
[ 359.040998] raid6test: test_disks(7, 23): faila= 7(D) failb= 23(Q) OK
[ 359.051826] raid6test: test_disks(8, 9): faila= 8(D) failb= 9(D) OK
[ 359.062546] raid6test: test_disks(8, 10): faila= 8(D) failb= 10(D) OK
[ 359.073277] raid6test: test_disks(8, 11): faila= 8(D) failb= 11(D) OK
[ 359.084355] raid6test: test_disks(8, 12): faila= 8(D) failb= 12(D) OK
[ 359.095154] raid6test: test_disks(8, 13): faila= 8(D) failb= 13(D) OK
[ 359.107555] raid6test: test_disks(8, 14): faila= 8(D) failb= 14(D) OK
[ 359.118258] raid6test: test_disks(8, 15): faila= 8(D) failb= 15(D) OK
[ 359.128981] raid6test: test_disks(8, 16): faila= 8(D) failb= 16(D) OK
[ 359.139615] raid6test: test_disks(8, 17): faila= 8(D) failb= 17(D) OK
[ 359.150662] raid6test: test_disks(8, 18): faila= 8(D) failb= 18(D) OK
[ 359.219586] raid6test: test_disks(8, 19): faila= 8(D) failb= 19(D) OK
[ 359.230604] raid6test: test_disks(8, 20): faila= 8(D) failb= 20(D) OK
[ 359.244245] raid6test: test_disks(8, 21): faila= 8(D) failb= 21(D) OK
[ 359.255102] raid6test: test_disks(8, 22): faila= 8(D) failb= 22(P) OK
[ 359.265962] raid6test: test_disks(8, 23): faila= 8(D) failb= 23(Q) OK
[ 359.277049] raid6test: test_disks(9, 10): faila= 9(D) failb= 10(D) OK
[ 359.288228] raid6test: test_disks(9, 11): faila= 9(D) failb= 11(D) OK
[ 359.299278] raid6test: test_disks(9, 12): faila= 9(D) failb= 12(D) OK
[ 359.311004] raid6test: test_disks(9, 13): faila= 9(D) failb= 13(D) OK
[ 359.321826] raid6test: test_disks(9, 14): faila= 9(D) failb= 14(D) OK
[ 359.332745] raid6test: test_disks(9, 15): faila= 9(D) failb= 15(D) OK
[ 359.343995] raid6test: test_disks(9, 16): faila= 9(D) failb= 16(D) OK
[ 359.354946] raid6test: test_disks(9, 17): faila= 9(D) failb= 17(D) OK
[ 359.367525] raid6test: test_disks(9, 18): faila= 9(D) failb= 18(D) OK
[ 359.380246] raid6test: test_disks(9, 19): faila= 9(D) failb= 19(D) OK
[ 359.391228] raid6test: test_disks(9, 20): faila= 9(D) failb= 20(D) OK
[ 359.401951] raid6test: test_disks(9, 21): faila= 9(D) failb= 21(D) OK
[ 359.412913] raid6test: test_disks(9, 22): faila= 9(D) failb= 22(P) OK
[ 359.423958] raid6test: test_disks(9, 23): faila= 9(D) failb= 23(Q) OK
[ 359.434690] raid6test: test_disks(10, 11): faila= 10(D) failb= 11(D) OK
[ 359.447453] raid6test: test_disks(10, 12): faila= 10(D) failb= 12(D) OK
[ 359.458348] raid6test: test_disks(10, 13): faila= 10(D) failb= 13(D) OK
[ 359.469258] raid6test: test_disks(10, 14): faila= 10(D) failb= 14(D) OK
[ 359.480864] raid6test: test_disks(10, 15): faila= 10(D) failb= 15(D) OK
[ 359.491823] raid6test: test_disks(10, 16): faila= 10(D) failb= 16(D) OK
[ 359.502710] raid6test: test_disks(10, 17): faila= 10(D) failb= 17(D) OK
[ 359.513891] raid6test: test_disks(10, 18): faila= 10(D) failb= 18(D) OK
[ 359.524907] raid6test: test_disks(10, 19): faila= 10(D) failb= 19(D) OK
[ 359.535950] raid6test: test_disks(10, 20): faila= 10(D) failb= 20(D) OK
[ 359.547007] raid6test: test_disks(10, 21): faila= 10(D) failb= 21(D) OK
[ 359.557987] raid6test: test_disks(10, 22): faila= 10(D) failb= 22(P) OK
[ 359.570959] raid6test: test_disks(10, 23): faila= 10(D) failb= 23(Q) OK
[ 359.581838] raid6test: test_disks(11, 12): faila= 11(D) failb= 12(D) OK
[ 359.592828] raid6test: test_disks(11, 13): faila= 11(D) failb= 13(D) OK
[ 359.603851] raid6test: test_disks(11, 14): faila= 11(D) failb= 14(D) OK
[ 359.614794] raid6test: test_disks(11, 15): faila= 11(D) failb= 15(D) OK
[ 359.625657] raid6test: test_disks(11, 16): faila= 11(D) failb= 16(D) OK
[ 359.636573] raid6test: test_disks(11, 17): faila= 11(D) failb= 17(D) OK
[ 359.647660] raid6test: test_disks(11, 18): faila= 11(D) failb= 18(D) OK
[ 359.658386] raid6test: test_disks(11, 19): faila= 11(D) failb= 19(D) OK
[ 359.669343] raid6test: test_disks(11, 20): faila= 11(D) failb= 20(D) OK
[ 359.680356] raid6test: test_disks(11, 21): faila= 11(D) failb= 21(D) OK
[ 359.691276] raid6test: test_disks(11, 22): faila= 11(D) failb= 22(P) OK
[ 359.704242] raid6test: test_disks(11, 23): faila= 11(D) failb= 23(Q) OK
[ 359.715191] raid6test: test_disks(12, 13): faila= 12(D) failb= 13(D) OK
[ 359.726079] raid6test: test_disks(12, 14): faila= 12(D) failb= 14(D) OK
[ 359.737168] raid6test: test_disks(12, 15): faila= 12(D) failb= 15(D) OK
[ 359.748149] raid6test: test_disks(12, 16): faila= 12(D) failb= 16(D) OK
[ 359.759172] raid6test: test_disks(12, 17): faila= 12(D) failb= 17(D) OK
[ 359.770251] raid6test: test_disks(12, 18): faila= 12(D) failb= 18(D) OK
[ 359.781232] raid6test: test_disks(12, 19): faila= 12(D) failb= 19(D) OK
[ 359.792157] raid6test: test_disks(12, 20): faila= 12(D) failb= 20(D) OK
[ 359.803137] raid6test: test_disks(12, 21): faila= 12(D) failb= 21(D) OK
[ 359.814261] raid6test: test_disks(12, 22): faila= 12(D) failb= 22(P) OK
[ 359.827580] raid6test: test_disks(12, 23): faila= 12(D) failb= 23(Q) OK
[ 359.838890] raid6test: test_disks(13, 14): faila= 13(D) failb= 14(D) OK
[ 359.849747] raid6test: test_disks(13, 15): faila= 13(D) failb= 15(D) OK
[ 359.860949] raid6test: test_disks(13, 16): faila= 13(D) failb= 16(D) OK
[ 359.871805] raid6test: test_disks(13, 17): faila= 13(D) failb= 17(D) OK
[ 359.882508] raid6test: test_disks(13, 18): faila= 13(D) failb= 18(D) OK
[ 359.893618] raid6test: test_disks(13, 19): faila= 13(D) failb= 19(D) OK
[ 359.904536] raid6test: test_disks(13, 20): faila= 13(D) failb= 20(D) OK
[ 359.915426] raid6test: test_disks(13, 21): faila= 13(D) failb= 21(D) OK
[ 359.926388] raid6test: test_disks(13, 22): faila= 13(D) failb= 22(P) OK
[ 359.937655] raid6test: test_disks(13, 23): faila= 13(D) failb= 23(Q) OK
[ 359.948586] raid6test: test_disks(14, 15): faila= 14(D) failb= 15(D) OK
[ 359.959506] raid6test: test_disks(14, 16): faila= 14(D) failb= 16(D) OK
[ 359.970718] raid6test: test_disks(14, 17): faila= 14(D) failb= 17(D) OK
[ 359.981668] raid6test: test_disks(14, 18): faila= 14(D) failb= 18(D) OK
[ 359.994116] raid6test: test_disks(14, 19): faila= 14(D) failb= 19(D) OK
[ 360.005159] raid6test: test_disks(14, 20): faila= 14(D) failb= 20(D) OK
[ 360.015957] raid6test: test_disks(14, 21): faila= 14(D) failb= 21(D) OK
[ 360.027035] raid6test: test_disks(14, 22): faila= 14(D) failb= 22(P) OK
[ 360.038022] raid6test: test_disks(14, 23): faila= 14(D) failb= 23(Q) OK
[ 360.048918] raid6test: test_disks(15, 16): faila= 15(D) failb= 16(D) OK
[ 360.059934] raid6test: test_disks(15, 17): faila= 15(D) failb= 17(D) OK
[ 360.070977] raid6test: test_disks(15, 18): faila= 15(D) failb= 18(D) OK
[ 360.082059] raid6test: test_disks(15, 19): faila= 15(D) failb= 19(D) OK
[ 360.094152] raid6test: test_disks(15, 20): faila= 15(D) failb= 20(D) OK
[ 360.105076] raid6test: test_disks(15, 21): faila= 15(D) failb= 21(D) OK
[ 360.116026] raid6test: test_disks(15, 22): faila= 15(D) failb= 22(P) OK
[ 360.127049] raid6test: test_disks(15, 23): faila= 15(D) failb= 23(Q) OK
[ 360.138164] raid6test: test_disks(16, 17): faila= 16(D) failb= 17(D) OK
[ 360.149081] raid6test: test_disks(16, 18): faila= 16(D) failb= 18(D) OK
[ 360.160815] raid6test: test_disks(16, 19): faila= 16(D) failb= 19(D) OK
[ 360.171893] raid6test: test_disks(16, 20): faila= 16(D) failb= 20(D) OK
[ 360.182752] raid6test: test_disks(16, 21): faila= 16(D) failb= 21(D) OK
[ 360.193865] raid6test: test_disks(16, 22): faila= 16(D) failb= 22(P) OK
[ 360.204881] raid6test: test_disks(16, 23): faila= 16(D) failb= 23(Q) OK
[ 360.217586] raid6test: test_disks(17, 18): faila= 17(D) failb= 18(D) OK
[ 360.228537] raid6test: test_disks(17, 19): faila= 17(D) failb= 19(D) OK
[ 360.239425] raid6test: test_disks(17, 20): faila= 17(D) failb= 20(D) OK
[ 360.250609] raid6test: test_disks(17, 21): faila= 17(D) failb= 21(D) OK
[ 360.261459] raid6test: test_disks(17, 22): faila= 17(D) failb= 22(P) OK
[ 360.272386] raid6test: test_disks(17, 23): faila= 17(D) failb= 23(Q) OK
[ 360.283277] raid6test: test_disks(18, 19): faila= 18(D) failb= 19(D) OK
[ 360.295129] raid6test: test_disks(18, 20): faila= 18(D) failb= 20(D) OK
[ 360.305930] raid6test: test_disks(18, 21): faila= 18(D) failb= 21(D) OK
[ 360.317078] raid6test: test_disks(18, 22): faila= 18(D) failb= 22(P) OK
[ 360.330817] raid6test: test_disks(18, 23): faila= 18(D) failb= 23(Q) OK
[ 360.342022] raid6test: test_disks(19, 20): faila= 19(D) failb= 20(D) OK
[ 360.352949] raid6test: test_disks(19, 21): faila= 19(D) failb= 21(D) OK
[ 360.364132] raid6test: test_disks(19, 22): faila= 19(D) failb= 22(P) OK
[ 360.375270] raid6test: test_disks(19, 23): faila= 19(D) failb= 23(Q) OK
[ 360.386195] raid6test: test_disks(20, 21): faila= 20(D) failb= 21(D) OK
[ 360.397733] raid6test: test_disks(20, 22): faila= 20(D) failb= 22(P) OK
[ 360.408975] raid6test: test_disks(20, 23): faila= 20(D) failb= 23(Q) OK
[ 360.419931] raid6test: test_disks(21, 22): faila= 21(D) failb= 22(P) OK
[ 360.430976] raid6test: test_disks(21, 23): faila= 21(D) failb= 23(Q) OK
[ 360.441742] raid6test: test_disks(22, 23): faila= 22(P) failb= 23(Q) OK
[ 360.458784] raid6test: testing the 64-disk case...
[ 360.467697] raid6test: test_disks(0, 1): faila= 0(D) failb= 1(D) OK
[ 360.478967] raid6test: test_disks(0, 2): faila= 0(D) failb= 2(D) OK
[ 360.490352] raid6test: test_disks(0, 3): faila= 0(D) failb= 3(D) OK
[ 360.501750] raid6test: test_disks(0, 4): faila= 0(D) failb= 4(D) OK
[ 360.513066] raid6test: test_disks(0, 5): faila= 0(D) failb= 5(D) OK
[ 360.524862] raid6test: test_disks(0, 6): faila= 0(D) failb= 6(D) OK
[ 360.536231] raid6test: test_disks(0, 7): faila= 0(D) failb= 7(D) OK
[ 360.548130] raid6test: test_disks(0, 8): faila= 0(D) failb= 8(D) OK
[ 360.559601] raid6test: test_disks(0, 9): faila= 0(D) failb= 9(D) OK
[ 360.571100] raid6test: test_disks(0, 10): faila= 0(D) failb= 10(D) OK
[ 360.584944] raid6test: test_disks(0, 11): faila= 0(D) failb= 11(D) OK
[ 360.596222] raid6test: test_disks(0, 12): faila= 0(D) failb= 12(D) OK
[ 360.607886] raid6test: test_disks(0, 13): faila= 0(D) failb= 13(D) OK
[ 360.619328] raid6test: test_disks(0, 14): faila= 0(D) failb= 14(D) OK
[ 360.630962] raid6test: test_disks(0, 15): faila= 0(D) failb= 15(D) OK
[ 360.642332] raid6test: test_disks(0, 16): faila= 0(D) failb= 16(D) OK
[ 360.653968] raid6test: test_disks(0, 17): faila= 0(D) failb= 17(D) OK
[ 360.665436] raid6test: test_disks(0, 18): faila= 0(D) failb= 18(D) OK
[ 360.673960] raid6test: test_disks(0, 19): faila= 0(D) failb= 19(D) OK
[ 360.683718] raid6test: test_disks(0, 20): faila= 0(D) failb= 20(D) OK
[ 360.691819] raid6test: test_disks(0, 21): faila= 0(D) failb= 21(D) OK
[ 360.699687] raid6test: test_disks(0, 22): faila= 0(D) failb= 22(D) OK
[ 360.707726] raid6test: test_disks(0, 23): faila= 0(D) failb= 23(D) OK
[ 360.715865] raid6test: test_disks(0, 24): faila= 0(D) failb= 24(D) OK
[ 360.728148] raid6test: test_disks(0, 25): faila= 0(D) failb= 25(D) OK
[ 360.741335] raid6test: test_disks(0, 26): faila= 0(D) failb= 26(D) OK
[ 360.752840] raid6test: test_disks(0, 27): faila= 0(D) failb= 27(D) OK
[ 360.765086] raid6test: test_disks(0, 28): faila= 0(D) failb= 28(D) OK
[ 360.777339] raid6test: test_disks(0, 29): faila= 0(D) failb= 29(D) OK
[ 360.788132] raid6test: test_disks(0, 30): faila= 0(D) failb= 30(D) OK
[ 360.800014] raid6test: test_disks(0, 31): faila= 0(D) failb= 31(D) OK
[ 360.812397] raid6test: test_disks(0, 32): faila= 0(D) failb= 32(D) OK
[ 360.824804] raid6test: test_disks(0, 33): faila= 0(D) failb= 33(D) OK
[ 360.837355] raid6test: test_disks(0, 34): faila= 0(D) failb= 34(D) OK
[ 360.851131] raid6test: test_disks(0, 35): faila= 0(D) failb= 35(D) OK
[ 360.862764] raid6test: test_disks(0, 36): faila= 0(D) failb= 36(D) OK
[ 360.875111] raid6test: test_disks(0, 37): faila= 0(D) failb= 37(D) OK
[ 360.893290] raid6test: test_disks(0, 38): faila= 0(D) failb= 38(D) OK
[ 360.905337] raid6test: test_disks(0, 39): faila= 0(D) failb= 39(D) OK
[ 360.917946] raid6test: test_disks(0, 40): faila= 0(D) failb= 40(D) OK
[ 360.929554] raid6test: test_disks(0, 41): faila= 0(D) failb= 41(D) OK
[ 360.941666] raid6test: test_disks(0, 42): faila= 0(D) failb= 42(D) OK
[ 360.954860] raid6test: test_disks(0, 43): faila= 0(D) failb= 43(D) OK
[ 360.967210] raid6test: test_disks(0, 44): faila= 0(D) failb= 44(D) OK
[ 360.978807] raid6test: test_disks(0, 45): faila= 0(D) failb= 45(D) OK
[ 360.991116] raid6test: test_disks(0, 46): faila= 0(D) failb= 46(D) OK
[ 361.002887] raid6test: test_disks(0, 47): faila= 0(D) failb= 47(D) OK
[ 361.014871] raid6test: test_disks(0, 48): faila= 0(D) failb= 48(D) OK
[ 361.027218] raid6test: test_disks(0, 49): faila= 0(D) failb= 49(D) OK
[ 361.039147] raid6test: test_disks(0, 50): faila= 0(D) failb= 50(D) OK
[ 361.051360] raid6test: test_disks(0, 51): faila= 0(D) failb= 51(D) OK
[ 361.063684] raid6test: test_disks(0, 52): faila= 0(D) failb= 52(D) OK
[ 361.075927] raid6test: test_disks(0, 53): faila= 0(D) failb= 53(D) OK
[ 361.091294] raid6test: test_disks(0, 54): faila= 0(D) failb= 54(D) OK
[ 361.103213] raid6test: test_disks(0, 55): faila= 0(D) failb= 55(D) OK
[ 361.115267] raid6test: test_disks(0, 56): faila= 0(D) failb= 56(D) OK
[ 361.127225] raid6test: test_disks(0, 57): faila= 0(D) failb= 57(D) OK
[ 361.139440] raid6test: test_disks(0, 58): faila= 0(D) failb= 58(D) OK
[ 361.151730] raid6test: test_disks(0, 59): faila= 0(D) failb= 59(D) OK
[ 361.163915] raid6test: test_disks(0, 60): faila= 0(D) failb= 60(D) OK
[ 361.175644] raid6test: test_disks(0, 61): faila= 0(D) failb= 61(D) OK
[ 361.187759] raid6test: test_disks(0, 62): faila= 0(D) failb= 62(P) OK
[ 361.199626] raid6test: test_disks(0, 63): faila= 0(D) failb= 63(Q) OK
[ 361.211640] raid6test: test_disks(1, 2): faila= 1(D) failb= 2(D) OK
[ 361.222887] raid6test: test_disks(1, 3): faila= 1(D) failb= 3(D) OK
[ 361.235106] raid6test: test_disks(1, 4): faila= 1(D) failb= 4(D) OK
[ 361.246550] raid6test: test_disks(1, 5): faila= 1(D) failb= 5(D) OK
[ 361.258401] raid6test: test_disks(1, 6): faila= 1(D) failb= 6(D) OK
[ 361.269947] raid6test: test_disks(1, 7): faila= 1(D) failb= 7(D) OK
[ 361.281930] raid6test: test_disks(1, 8): faila= 1(D) failb= 8(D) OK
[ 361.293857] raid6test: test_disks(1, 9): faila= 1(D) failb= 9(D) OK
[ 361.308700] raid6test: test_disks(1, 10): faila= 1(D) failb= 10(D) OK
[ 361.320922] raid6test: test_disks(1, 11): faila= 1(D) failb= 11(D) OK
[ 361.332912] raid6test: test_disks(1, 12): faila= 1(D) failb= 12(D) OK
[ 361.345256] raid6test: test_disks(1, 13): faila= 1(D) failb= 13(D) OK
[ 361.357345] raid6test: test_disks(1, 14): faila= 1(D) failb= 14(D) OK
[ 361.369557] raid6test: test_disks(1, 15): faila= 1(D) failb= 15(D) OK
[ 361.381650] raid6test: test_disks(1, 16): faila= 1(D) failb= 16(D) OK
[ 361.393830] raid6test: test_disks(1, 17): faila= 1(D) failb= 17(D) OK
[ 361.406015] raid6test: test_disks(1, 18): faila= 1(D) failb= 18(D) OK
[ 361.418004] raid6test: test_disks(1, 19): faila= 1(D) failb= 19(D) OK
[ 361.429959] raid6test: test_disks(1, 20): faila= 1(D) failb= 20(D) OK
[ 361.442570] raid6test: test_disks(1, 21): faila= 1(D) failb= 21(D) OK
[ 361.454727] raid6test: test_disks(1, 22): faila= 1(D) failb= 22(D) OK
[ 361.468239] raid6test: test_disks(1, 23): faila= 1(D) failb= 23(D) OK
[ 361.479997] raid6test: test_disks(1, 24): faila= 1(D) failb= 24(D) OK
[ 361.492634] raid6test: test_disks(1, 25): faila= 1(D) failb= 25(D) OK
[ 361.504891] raid6test: test_disks(1, 26): faila= 1(D) failb= 26(D) OK
[ 361.517033] raid6test: test_disks(1, 27): faila= 1(D) failb= 27(D) OK
[ 361.529090] raid6test: test_disks(1, 28): faila= 1(D) failb= 28(D) OK
[ 361.541046] raid6test: test_disks(1, 29): faila= 1(D) failb= 29(D) OK
[ 361.553201] raid6test: test_disks(1, 30): faila= 1(D) failb= 30(D) OK
[ 361.564735] raid6test: test_disks(1, 31): faila= 1(D) failb= 31(D) OK
[ 361.578191] raid6test: test_disks(1, 32): faila= 1(D) failb= 32(D) OK
[ 361.590604] raid6test: test_disks(1, 33): faila= 1(D) failb= 33(D) OK
[ 361.602294] raid6test: test_disks(1, 34): faila= 1(D) failb= 34(D) OK
[ 361.614553] raid6test: test_disks(1, 35): faila= 1(D) failb= 35(D) OK
[ 361.626177] raid6test: test_disks(1, 36): faila= 1(D) failb= 36(D) OK
[ 361.637811] raid6test: test_disks(1, 37): faila= 1(D) failb= 37(D) OK
[ 361.650874] raid6test: test_disks(1, 38): faila= 1(D) failb= 38(D) OK
[ 361.662739] raid6test: test_disks(1, 39): faila= 1(D) failb= 39(D) OK
[ 361.678093] raid6test: test_disks(1, 40): faila= 1(D) failb= 40(D) OK
[ 361.690438] raid6test: test_disks(1, 41): faila= 1(D) failb= 41(D) OK
[ 361.702690] raid6test: test_disks(1, 42): faila= 1(D) failb= 42(D) OK
[ 361.714807] raid6test: test_disks(1, 43): faila= 1(D) failb= 43(D) OK
[ 361.726607] raid6test: test_disks(1, 44): faila= 1(D) failb= 44(D) OK
[ 361.738532] raid6test: test_disks(1, 45): faila= 1(D) failb= 45(D) OK
[ 361.750422] raid6test: test_disks(1, 46): faila= 1(D) failb= 46(D) OK
[ 361.762161] raid6test: test_disks(1, 47): faila= 1(D) failb= 47(D) OK
[ 361.774602] raid6test: test_disks(1, 48): faila= 1(D) failb= 48(D) OK
[ 361.786948] raid6test: test_disks(1, 49): faila= 1(D) failb= 49(D) OK
[ 361.799005] raid6test: test_disks(1, 50): faila= 1(D) failb= 50(D) OK
[ 361.810897] raid6test: test_disks(1, 51): faila= 1(D) failb= 51(D) OK
[ 361.822532] raid6test: test_disks(1, 52): faila= 1(D) failb= 52(D) OK
[ 361.834390] raid6test: test_disks(1, 53): faila= 1(D) failb= 53(D) OK
[ 361.846996] raid6test: test_disks(1, 54): faila= 1(D) failb= 54(D) OK
[ 361.858928] raid6test: test_disks(1, 55): faila= 1(D) failb= 55(D) OK
[ 361.871006] raid6test: test_disks(1, 56): faila= 1(D) failb= 56(D) OK
[ 361.884720] raid6test: test_disks(1, 57): faila= 1(D) failb= 57(D) OK
[ 361.897061] raid6test: test_disks(1, 58): faila= 1(D) failb= 58(D) OK
[ 361.909050] raid6test: test_disks(1, 59): faila= 1(D) failb= 59(D) OK
[ 361.919978] raid6test: test_disks(1, 60): faila= 1(D) failb= 60(D) OK
[ 361.931971] raid6test: test_disks(1, 61): faila= 1(D) failb= 61(D) OK
[ 361.944016] raid6test: test_disks(1, 62): faila= 1(D) failb= 62(P) OK
[ 361.955723] raid6test: test_disks(1, 63): faila= 1(D) failb= 63(Q) OK
[ 361.967898] raid6test: test_disks(2, 3): faila= 2(D) failb= 3(D) OK
[ 361.979896] raid6test: test_disks(2, 4): faila= 2(D) failb= 4(D) OK
[ 361.991853] raid6test: test_disks(2, 5): faila= 2(D) failb= 5(D) OK
[ 362.005172] raid6test: test_disks(2, 6): faila= 2(D) failb= 6(D) OK
[ 362.017613] raid6test: test_disks(2, 7): faila= 2(D) failb= 7(D) OK
[ 362.029373] raid6test: test_disks(2, 8): faila= 2(D) failb= 8(D) OK
[ 362.041331] raid6test: test_disks(2, 9): faila= 2(D) failb= 9(D) OK
[ 362.053288] raid6test: test_disks(2, 10): faila= 2(D) failb= 10(D) OK
[ 362.065246] raid6test: test_disks(2, 11): faila= 2(D) failb= 11(D) OK
[ 362.077431] raid6test: test_disks(2, 12): faila= 2(D) failb= 12(D) OK
[ 362.091563] raid6test: test_disks(2, 13): faila= 2(D) failb= 13(D) OK
[ 362.103592] raid6test: test_disks(2, 14): faila= 2(D) failb= 14(D) OK
[ 362.115576] raid6test: test_disks(2, 15): faila= 2(D) failb= 15(D) OK
[ 362.128056] raid6test: test_disks(2, 16): faila= 2(D) failb= 16(D) OK
[ 362.140270] raid6test: test_disks(2, 17): faila= 2(D) failb= 17(D) OK
[ 362.152388] raid6test: test_disks(2, 18): faila= 2(D) failb= 18(D) OK
[ 362.164834] raid6test: test_disks(2, 19): faila= 2(D) failb= 19(D) OK
[ 362.177312] raid6test: test_disks(2, 20): faila= 2(D) failb= 20(D) OK
[ 362.189267] raid6test: test_disks(2, 21): faila= 2(D) failb= 21(D) OK
[ 362.201427] raid6test: test_disks(2, 22): faila= 2(D) failb= 22(D) OK
[ 362.214840] raid6test: test_disks(2, 23): faila= 2(D) failb= 23(D) OK
[ 362.227090] raid6test: test_disks(2, 24): faila= 2(D) failb= 24(D) OK
[ 362.239042] raid6test: test_disks(2, 25): faila= 2(D) failb= 25(D) OK
[ 362.251227] raid6test: test_disks(2, 26): faila= 2(D) failb= 26(D) OK
[ 362.263285] raid6test: test_disks(2, 27): faila= 2(D) failb= 27(D) OK
[ 362.275594] raid6test: test_disks(2, 28): faila= 2(D) failb= 28(D) OK
[ 362.288299] raid6test: test_disks(2, 29): faila= 2(D) failb= 29(D) OK
[ 362.300878] raid6test: test_disks(2, 30): faila= 2(D) failb= 30(D) OK
[ 362.314977] raid6test: test_disks(2, 31): faila= 2(D) failb= 31(D) OK
[ 362.328133] raid6test: test_disks(2, 32): faila= 2(D) failb= 32(D) OK
[ 362.340894] raid6test: test_disks(2, 33): faila= 2(D) failb= 33(D) OK
[ 362.353115] raid6test: test_disks(2, 34): faila= 2(D) failb= 34(D) OK
[ 362.364783] raid6test: test_disks(2, 35): faila= 2(D) failb= 35(D) OK
[ 362.381537] raid6test: test_disks(2, 36): faila= 2(D) failb= 36(D) OK
[ 362.393266] raid6test: test_disks(2, 37): faila= 2(D) failb= 37(D) OK
[ 362.405315] raid6test: test_disks(2, 38): faila= 2(D) failb= 38(D) OK
[ 362.417661] raid6test: test_disks(2, 39): faila= 2(D) failb= 39(D) OK
[ 362.429815] raid6test: test_disks(2, 40): faila= 2(D) failb= 40(D) OK
[ 362.447904] raid6test: test_disks(2, 41): faila= 2(D) failb= 41(D) OK
[ 362.459823] raid6test: test_disks(2, 42): faila= 2(D) failb= 42(D) OK
[ 362.471984] raid6test: test_disks(2, 43): faila= 2(D) failb= 43(D) OK
[ 362.483973] raid6test: test_disks(2, 44): faila= 2(D) failb= 44(D) OK
[ 362.495927] raid6test: test_disks(2, 45): faila= 2(D) failb= 45(D) OK
[ 362.507786] raid6test: test_disks(2, 46): faila= 2(D) failb= 46(D) OK
[ 362.519775] raid6test: test_disks(2, 47): faila= 2(D) failb= 47(D) OK
[ 362.531829] raid6test: test_disks(2, 48): faila= 2(D) failb= 48(D) OK
[ 362.544015] raid6test: test_disks(2, 49): faila= 2(D) failb= 49(D) OK
[ 362.555620] raid6test: test_disks(2, 50): faila= 2(D) failb= 50(D) OK
[ 362.567711] raid6test: test_disks(2, 51): faila= 2(D) failb= 51(D) OK
[ 362.579596] raid6test: test_disks(2, 52): faila= 2(D) failb= 52(D) OK
[ 362.591789] raid6test: test_disks(2, 53): faila= 2(D) failb= 53(D) OK
[ 362.604029] raid6test: test_disks(2, 54): faila= 2(D) failb= 54(D) OK
[ 362.618061] raid6test: test_disks(2, 55): faila= 2(D) failb= 55(D) OK
[ 362.630380] raid6test: test_disks(2, 56): faila= 2(D) failb= 56(D) OK
[ 362.642270] raid6test: test_disks(2, 57): faila= 2(D) failb= 57(D) OK
[ 362.654553] raid6test: test_disks(2, 58): faila= 2(D) failb= 58(D) OK
[ 362.666218] raid6test: test_disks(2, 59): faila= 2(D) failb= 59(D) OK
[ 362.681383] raid6test: test_disks(2, 60): faila= 2(D) failb= 60(D) OK
[ 362.693801] raid6test: test_disks(2, 61): faila= 2(D) failb= 61(D) OK
[ 362.705823] raid6test: test_disks(2, 62): faila= 2(D) failb= 62(P) OK
[ 362.717845] raid6test: test_disks(2, 63): faila= 2(D) failb= 63(Q) OK
[ 362.729873] raid6test: test_disks(3, 4): faila= 3(D) failb= 4(D) OK
[ 362.740761] raid6test: test_disks(3, 5): faila= 3(D) failb= 5(D) OK
[ 362.754918] raid6test: test_disks(3, 6): faila= 3(D) failb= 6(D) OK
[ 362.766938] raid6test: test_disks(3, 7): faila= 3(D) failb= 7(D) OK
[ 362.778902] raid6test: test_disks(3, 8): faila= 3(D) failb= 8(D) OK
[ 362.791013] raid6test: test_disks(3, 9): faila= 3(D) failb= 9(D) OK
[ 362.802979] raid6test: test_disks(3, 10): faila= 3(D) failb= 10(D) OK
[ 362.815028] raid6test: test_disks(3, 11): faila= 3(D) failb= 11(D) OK
[ 362.827220] raid6test: test_disks(3, 12): faila= 3(D) failb= 12(D) OK
[ 362.839826] raid6test: test_disks(3, 13): faila= 3(D) failb= 13(D) OK
[ 362.851355] raid6test: test_disks(3, 14): faila= 3(D) failb= 14(D) OK
[ 362.863772] raid6test: test_disks(3, 15): faila= 3(D) failb= 15(D) OK
[ 362.875530] raid6test: test_disks(3, 16): faila= 3(D) failb= 16(D) OK
[ 362.887655] raid6test: test_disks(3, 17): faila= 3(D) failb= 17(D) OK
[ 362.899416] raid6test: test_disks(3, 18): faila= 3(D) failb= 18(D) OK
[ 362.914808] raid6test: test_disks(3, 19): faila= 3(D) failb= 19(D) OK
[ 362.927085] raid6test: test_disks(3, 20): faila= 3(D) failb= 20(D) OK
[ 363.130141] raid6test: test_disks(3, 21): faila= 3(D) failb= 21(D) OK
[ 363.142233] raid6test: test_disks(3, 22): faila= 3(D) failb= 22(D) OK
[ 363.154387] raid6test: test_disks(3, 23): faila= 3(D) failb= 23(D) OK
[ 363.166437] raid6test: test_disks(3, 24): faila= 3(D) failb= 24(D) OK
[ 363.178661] raid6test: test_disks(3, 25): faila= 3(D) failb= 25(D) OK
[ 363.191097] raid6test: test_disks(3, 26): faila= 3(D) failb= 26(D) OK
[ 363.202835] raid6test: test_disks(3, 27): faila= 3(D) failb= 27(D) OK
[ 363.215216] raid6test: test_disks(3, 28): faila= 3(D) failb= 28(D) OK
[ 363.227593] raid6test: test_disks(3, 29): faila= 3(D) failb= 29(D) OK
[ 363.239998] raid6test: test_disks(3, 30): faila= 3(D) failb= 30(D) OK
[ 363.252155] raid6test: test_disks(3, 31): faila= 3(D) failb= 31(D) OK
[ 363.264533] raid6test: test_disks(3, 32): faila= 3(D) failb= 32(D) OK
[ 363.276620] raid6test: test_disks(3, 33): faila= 3(D) failb= 33(D) OK
[ 363.288129] raid6test: test_disks(3, 34): faila= 3(D) failb= 34(D) OK
[ 363.299536] raid6test: test_disks(3, 35): faila= 3(D) failb= 35(D) OK
[ 363.311258] raid6test: test_disks(3, 36): faila= 3(D) failb= 36(D) OK
[ 363.324645] raid6test: test_disks(3, 37): faila= 3(D) failb= 37(D) OK
[ 363.336899] raid6test: test_disks(3, 38): faila= 3(D) failb= 38(D) OK
[ 363.348398] raid6test: test_disks(3, 39): faila= 3(D) failb= 39(D) OK
[ 363.359680] raid6test: test_disks(3, 40): faila= 3(D) failb= 40(D) OK
[ 363.371210] raid6test: test_disks(3, 41): faila= 3(D) failb= 41(D) OK
[ 363.382556] raid6test: test_disks(3, 42): faila= 3(D) failb= 42(D) OK
[ 363.394091] raid6test: test_disks(3, 43): faila= 3(D) failb= 43(D) OK
[ 363.405566] raid6test: test_disks(3, 44): faila= 3(D) failb= 44(D) OK
[ 363.417069] raid6test: test_disks(3, 45): faila= 3(D) failb= 45(D) OK
[ 363.428514] raid6test: test_disks(3, 46): faila= 3(D) failb= 46(D) OK
[ 363.440147] raid6test: test_disks(3, 47): faila= 3(D) failb= 47(D) OK
[ 363.461957] raid6test: test_disks(3, 48): faila= 3(D) failb= 48(D) OK
[ 363.474692] raid6test: test_disks(3, 49): faila= 3(D) failb= 49(D) OK
[ 363.486122] raid6test: test_disks(3, 50): faila= 3(D) failb= 50(D) OK
[ 363.497820] raid6test: test_disks(3, 51): faila= 3(D) failb= 51(D) OK
[ 363.509195] raid6test: test_disks(3, 52): faila= 3(D) failb= 52(D) OK
[ 363.520796] raid6test: test_disks(3, 53): faila= 3(D) failb= 53(D) OK
[ 363.531982] raid6test: test_disks(3, 54): faila= 3(D) failb= 54(D) OK
[ 363.543456] raid6test: test_disks(3, 55): faila= 3(D) failb= 55(D) OK
[ 363.557906] raid6test: test_disks(3, 56): faila= 3(D) failb= 56(D) OK
[ 363.569412] raid6test: test_disks(3, 57): faila= 3(D) failb= 57(D) OK
[ 363.581371] raid6test: test_disks(3, 58): faila= 3(D) failb= 58(D) OK
[ 363.592907] raid6test: test_disks(3, 59): faila= 3(D) failb= 59(D) OK
[ 363.604372] raid6test: test_disks(3, 60): faila= 3(D) failb= 60(D) OK
[ 363.615753] raid6test: test_disks(3, 61): faila= 3(D) failb= 61(D) OK
[ 363.627289] raid6test: test_disks(3, 62): faila= 3(D) failb= 62(P) OK
[ 363.638728] raid6test: test_disks(3, 63): faila= 3(D) failb= 63(Q) OK
[ 363.650233] raid6test: test_disks(4, 5): faila= 4(D) failb= 5(D) OK
[ 363.661664] raid6test: test_disks(4, 6): faila= 4(D) failb= 6(D) OK
[ 363.673048] raid6test: test_disks(4, 7): faila= 4(D) failb= 7(D) OK
[ 363.684382] raid6test: test_disks(4, 8): faila= 4(D) failb= 8(D) OK
[ 363.695725] raid6test: test_disks(4, 9): faila= 4(D) failb= 9(D) OK
[ 363.707099] raid6test: test_disks(4, 10): faila= 4(D) failb= 10(D) OK
[ 363.718282] raid6test: test_disks(4, 11): faila= 4(D) failb= 11(D) OK
[ 363.729754] raid6test: test_disks(4, 12): faila= 4(D) failb= 12(D) OK
[ 363.741195] raid6test: test_disks(4, 13): faila= 4(D) failb= 13(D) OK
[ 363.752600] raid6test: test_disks(4, 14): faila= 4(D) failb= 14(D) OK
[ 363.764618] raid6test: test_disks(4, 15): faila= 4(D) failb= 15(D) OK
[ 363.776101] raid6test: test_disks(4, 16): faila= 4(D) failb= 16(D) OK
[ 363.787670] raid6test: test_disks(4, 17): faila= 4(D) failb= 17(D) OK
[ 363.801375] raid6test: test_disks(4, 18): faila= 4(D) failb= 18(D) OK
[ 363.812872] raid6test: test_disks(4, 19): faila= 4(D) failb= 19(D) OK
[ 363.824280] raid6test: test_disks(4, 20): faila= 4(D) failb= 20(D) OK
[ 363.835950] raid6test: test_disks(4, 21): faila= 4(D) failb= 21(D) OK
[ 363.847707] raid6test: test_disks(4, 22): faila= 4(D) failb= 22(D) OK
[ 363.858898] raid6test: test_disks(4, 23): faila= 4(D) failb= 23(D) OK
[ 363.870361] raid6test: test_disks(4, 24): faila= 4(D) failb= 24(D) OK
[ 363.881801] raid6test: test_disks(4, 25): faila= 4(D) failb= 25(D) OK
[ 363.894892] raid6test: test_disks(4, 26): faila= 4(D) failb= 26(D) OK
[ 363.906205] raid6test: test_disks(4, 27): faila= 4(D) failb= 27(D) OK
[ 363.917866] raid6test: test_disks(4, 28): faila= 4(D) failb= 28(D) OK
[ 363.929312] raid6test: test_disks(4, 29): faila= 4(D) failb= 29(D) OK
[ 363.940914] raid6test: test_disks(4, 30): faila= 4(D) failb= 30(D) OK
[ 363.954717] raid6test: test_disks(4, 31): faila= 4(D) failb= 31(D) OK
[ 363.965966] raid6test: test_disks(4, 32): faila= 4(D) failb= 32(D) OK
[ 363.977536] raid6test: test_disks(4, 33): faila= 4(D) failb= 33(D) OK
[ 363.989162] raid6test: test_disks(4, 34): faila= 4(D) failb= 34(D) OK
[ 364.000826] raid6test: test_disks(4, 35): faila= 4(D) failb= 35(D) OK
[ 364.012206] raid6test: test_disks(4, 36): faila= 4(D) failb= 36(D) OK
[ 364.023835] raid6test: test_disks(4, 37): faila= 4(D) failb= 37(D) OK
[ 364.035216] raid6test: test_disks(4, 38): faila= 4(D) failb= 38(D) OK
[ 364.046553] raid6test: test_disks(4, 39): faila= 4(D) failb= 39(D) OK
[ 364.057935] raid6test: test_disks(4, 40): faila= 4(D) failb= 40(D) OK
[ 364.069404] raid6test: test_disks(4, 41): faila= 4(D) failb= 41(D) OK
[ 364.080902] raid6test: test_disks(4, 42): faila= 4(D) failb= 42(D) OK
[ 364.092636] raid6test: test_disks(4, 43): faila= 4(D) failb= 43(D) OK
[ 364.104143] raid6test: test_disks(4, 44): faila= 4(D) failb= 44(D) OK
[ 364.118040] raid6test: test_disks(4, 45): faila= 4(D) failb= 45(D) OK
[ 364.129319] raid6test: test_disks(4, 46): faila= 4(D) failb= 46(D) OK
[ 364.140895] raid6test: test_disks(4, 47): faila= 4(D) failb= 47(D) OK
[ 364.152201] raid6test: test_disks(4, 48): faila= 4(D) failb= 48(D) OK
[ 364.164064] raid6test: test_disks(4, 49): faila= 4(D) failb= 49(D) OK
[ 364.181433] raid6test: test_disks(4, 50): faila= 4(D) failb= 50(D) OK
[ 364.192867] raid6test: test_disks(4, 51): faila= 4(D) failb= 51(D) OK
[ 364.204535] raid6test: test_disks(4, 52): faila= 4(D) failb= 52(D) OK
[ 364.215948] raid6test: test_disks(4, 53): faila= 4(D) failb= 53(D) OK
[ 364.227542] raid6test: test_disks(4, 54): faila= 4(D) failb= 54(D) OK
[ 364.238851] raid6test: test_disks(4, 55): faila= 4(D) failb= 55(D) OK
[ 364.250255] raid6test: test_disks(4, 56): faila= 4(D) failb= 56(D) OK
[ 364.261764] raid6test: test_disks(4, 57): faila= 4(D) failb= 57(D) OK
[ 364.273208] raid6test: test_disks(4, 58): faila= 4(D) failb= 58(D) OK
[ 364.284832] raid6test: test_disks(4, 59): faila= 4(D) failb= 59(D) OK
[ 364.298031] raid6test: test_disks(4, 60): faila= 4(D) failb= 60(D) OK
[ 364.309698] raid6test: test_disks(4, 61): faila= 4(D) failb= 61(D) OK
[ 364.321328] raid6test: test_disks(4, 62): faila= 4(D) failb= 62(P) OK
[ 364.332868] raid6test: test_disks(4, 63): faila= 4(D) failb= 63(Q) OK
[ 364.344564] raid6test: test_disks(5, 6): faila= 5(D) failb= 6(D) OK
[ 364.356654] raid6test: test_disks(5, 7): faila= 5(D) failb= 7(D) OK
[ 364.367961] raid6test: test_disks(5, 8): faila= 5(D) failb= 8(D) OK
[ 364.381703] raid6test: test_disks(5, 9): faila= 5(D) failb= 9(D) OK
[ 364.392977] raid6test: test_disks(5, 10): faila= 5(D) failb= 10(D) OK
[ 364.404445] raid6test: test_disks(5, 11): faila= 5(D) failb= 11(D) OK
[ 364.418123] raid6test: test_disks(5, 12): faila= 5(D) failb= 12(D) OK
[ 364.429594] raid6test: test_disks(5, 13): faila= 5(D) failb= 13(D) OK
[ 364.441065] raid6test: test_disks(5, 14): faila= 5(D) failb= 14(D) OK
[ 364.452542] raid6test: test_disks(5, 15): faila= 5(D) failb= 15(D) OK
[ 364.464169] raid6test: test_disks(5, 16): faila= 5(D) failb= 16(D) OK
[ 364.475582] raid6test: test_disks(5, 17): faila= 5(D) failb= 17(D) OK
[ 364.487047] raid6test: test_disks(5, 18): faila= 5(D) failb= 18(D) OK
[ 364.498622] raid6test: test_disks(5, 19): faila= 5(D) failb= 19(D) OK
[ 364.510250] raid6test: test_disks(5, 20): faila= 5(D) failb= 20(D) OK
[ 364.521666] raid6test: test_disks(5, 21): faila= 5(D) failb= 21(D) OK
[ 364.533168] raid6test: test_disks(5, 22): faila= 5(D) failb= 22(D) OK
[ 364.548039] raid6test: test_disks(5, 23): faila= 5(D) failb= 23(D) OK
[ 364.559574] raid6test: test_disks(5, 24): faila= 5(D) failb= 24(D) OK
[ 364.571108] raid6test: test_disks(5, 25): faila= 5(D) failb= 25(D) OK
[ 364.582386] raid6test: test_disks(5, 26): faila= 5(D) failb= 26(D) OK
[ 364.593931] raid6test: test_disks(5, 27): faila= 5(D) failb= 27(D) OK
[ 364.605365] raid6test: test_disks(5, 28): faila= 5(D) failb= 28(D) OK
[ 364.617070] raid6test: test_disks(5, 29): faila= 5(D) failb= 29(D) OK
[ 364.628414] raid6test: test_disks(5, 30): faila= 5(D) failb= 30(D) OK
[ 364.640201] raid6test: test_disks(5, 31): faila= 5(D) failb= 31(D) OK
[ 364.652359] raid6test: test_disks(5, 32): faila= 5(D) failb= 32(D) OK
[ 364.664380] raid6test: test_disks(5, 33): faila= 5(D) failb= 33(D) OK
[ 364.676017] raid6test: test_disks(5, 34): faila= 5(D) failb= 34(D) OK
[ 364.688136] raid6test: test_disks(5, 35): faila= 5(D) failb= 35(D) OK
[ 364.699443] raid6test: test_disks(5, 36): faila= 5(D) failb= 36(D) OK
[ 364.711597] raid6test: test_disks(5, 37): faila= 5(D) failb= 37(D) OK
[ 364.723138] raid6test: test_disks(5, 38): faila= 5(D) failb= 38(D) OK
[ 364.734835] raid6test: test_disks(5, 39): faila= 5(D) failb= 39(D) OK
[ 364.746016] raid6test: test_disks(5, 40): faila= 5(D) failb= 40(D) OK
[ 364.757580] raid6test: test_disks(5, 41): faila= 5(D) failb= 41(D) OK
[ 364.771318] raid6test: test_disks(5, 42): faila= 5(D) failb= 42(D) OK
[ 364.792221] raid6test: test_disks(5, 43): faila= 5(D) failb= 43(D) OK
[ 364.804931] raid6test: test_disks(5, 44): faila= 5(D) failb= 44(D) OK
[ 364.817396] raid6test: test_disks(5, 45): faila= 5(D) failb= 45(D) OK
[ 364.829462] raid6test: test_disks(5, 46): faila= 5(D) failb= 46(D) OK
[ 364.842125] raid6test: test_disks(5, 47): faila= 5(D) failb= 47(D) OK
[ 364.857519] raid6test: test_disks(5, 48): faila= 5(D) failb= 48(D) OK
[ 364.868864] raid6test: test_disks(5, 49): faila= 5(D) failb= 49(D) OK
[ 364.880592] raid6test: test_disks(5, 50): faila= 5(D) failb= 50(D) OK
[ 364.891973] raid6test: test_disks(5, 51): faila= 5(D) failb= 51(D) OK
[ 364.904733] raid6test: test_disks(5, 52): faila= 5(D) failb= 52(D) OK
[ 364.916267] raid6test: test_disks(5, 53): faila= 5(D) failb= 53(D) OK
[ 364.927775] raid6test: test_disks(5, 54): faila= 5(D) failb= 54(D) OK
[ 364.939115] raid6test: test_disks(5, 55): faila= 5(D) failb= 55(D) OK
[ 364.950714] raid6test: test_disks(5, 56): faila= 5(D) failb= 56(D) OK
[ 364.961969] raid6test: test_disks(5, 57): faila= 5(D) failb= 57(D) OK
[ 364.973694] raid6test: test_disks(5, 58): faila= 5(D) failb= 58(D) OK
[ 364.988055] raid6test: test_disks(5, 59): faila= 5(D) failb= 59(D) OK
[ 364.999391] raid6test: test_disks(5, 60): faila= 5(D) failb= 60(D) OK
[ 365.010804] raid6test: test_disks(5, 61): faila= 5(D) failb= 61(D) OK
[ 365.022174] raid6test: test_disks(5, 62): faila= 5(D) failb= 62(P) OK
[ 365.033749] raid6test: test_disks(5, 63): faila= 5(D) failb= 63(Q) OK
[ 365.045966] raid6test: test_disks(6, 7): faila= 6(D) failb= 7(D) OK
[ 365.057396] raid6test: test_disks(6, 8): faila= 6(D) failb= 8(D) OK
[ 365.068647] raid6test: test_disks(6, 9): faila= 6(D) failb= 9(D) OK
[ 365.080185] raid6test: test_disks(6, 10): faila= 6(D) failb= 10(D) OK
[ 365.092955] raid6test: test_disks(6, 11): faila= 6(D) failb= 11(D) OK
[ 365.104618] raid6test: test_disks(6, 12): faila= 6(D) failb= 12(D) OK
[ 365.115865] raid6test: test_disks(6, 13): faila= 6(D) failb= 13(D) OK
[ 365.127303] raid6test: test_disks(6, 14): faila= 6(D) failb= 14(D) OK
[ 365.138706] raid6test: test_disks(6, 15): faila= 6(D) failb= 15(D) OK
[ 365.150405] raid6test: test_disks(6, 16): faila= 6(D) failb= 16(D) OK
[ 365.161655] raid6test: test_disks(6, 17): faila= 6(D) failb= 17(D) OK
[ 365.173059] raid6test: test_disks(6, 18): faila= 6(D) failb= 18(D) OK
[ 365.184438] raid6test: test_disks(6, 19): faila= 6(D) failb= 19(D) OK
[ 365.198005] raid6test: test_disks(6, 20): faila= 6(D) failb= 20(D) OK
[ 365.209388] raid6test: test_disks(6, 21): faila= 6(D) failb= 21(D) OK
[ 365.220919] raid6test: test_disks(6, 22): faila= 6(D) failb= 22(D) OK
[ 365.232456] raid6test: test_disks(6, 23): faila= 6(D) failb= 23(D) OK
[ 365.243963] raid6test: test_disks(6, 24): faila= 6(D) failb= 24(D) OK
[ 365.255369] raid6test: test_disks(6, 25): faila= 6(D) failb= 25(D) OK
[ 365.267032] raid6test: test_disks(6, 26): faila= 6(D) failb= 26(D) OK
[ 365.278219] raid6test: test_disks(6, 27): faila= 6(D) failb= 27(D) OK
[ 365.289880] raid6test: test_disks(6, 28): faila= 6(D) failb= 28(D) OK
[ 365.301414] raid6test: test_disks(6, 29): faila= 6(D) failb= 29(D) OK
[ 365.312890] raid6test: test_disks(6, 30): faila= 6(D) failb= 30(D) OK
[ 365.324658] raid6test: test_disks(6, 31): faila= 6(D) failb= 31(D) OK
[ 365.336446] raid6test: test_disks(6, 32): faila= 6(D) failb= 32(D) OK
[ 365.351390] raid6test: test_disks(6, 33): faila= 6(D) failb= 33(D) OK
[ 365.363732] raid6test: test_disks(6, 34): faila= 6(D) failb= 34(D) OK
[ 365.375336] raid6test: test_disks(6, 35): faila= 6(D) failb= 35(D) OK
[ 365.387129] raid6test: test_disks(6, 36): faila= 6(D) failb= 36(D) OK
[ 365.398607] raid6test: test_disks(6, 37): faila= 6(D) failb= 37(D) OK
[ 365.410105] raid6test: test_disks(6, 38): faila= 6(D) failb= 38(D) OK
[ 365.421545] raid6test: test_disks(6, 39): faila= 6(D) failb= 39(D) OK
[ 365.432824] raid6test: test_disks(6, 40): faila= 6(D) failb= 40(D) OK
[ 365.444270] raid6test: test_disks(6, 41): faila= 6(D) failb= 41(D) OK
[ 365.455667] raid6test: test_disks(6, 42): faila= 6(D) failb= 42(D) OK
[ 365.467237] raid6test: test_disks(6, 43): faila= 6(D) failb= 43(D) OK
[ 365.479323] raid6test: test_disks(6, 44): faila= 6(D) failb= 44(D) OK
[ 365.490932] raid6test: test_disks(6, 45): faila= 6(D) failb= 45(D) OK
[ 365.502371] raid6test: test_disks(6, 46): faila= 6(D) failb= 46(D) OK
[ 365.515952] raid6test: test_disks(6, 47): faila= 6(D) failb= 47(D) OK
[ 365.527422] raid6test: test_disks(6, 48): faila= 6(D) failb= 48(D) OK
[ 365.539128] raid6test: test_disks(6, 49): faila= 6(D) failb= 49(D) OK
[ 365.550731] raid6test: test_disks(6, 50): faila= 6(D) failb= 50(D) OK
[ 365.564721] raid6test: test_disks(6, 51): faila= 6(D) failb= 51(D) OK
[ 365.587185] raid6test: test_disks(6, 52): faila= 6(D) failb= 52(D) OK
[ 365.599338] raid6test: test_disks(6, 53): faila= 6(D) failb= 53(D) OK
[ 365.611873] raid6test: test_disks(6, 54): faila= 6(D) failb= 54(D) OK
[ 365.623775] raid6test: test_disks(6, 55): faila= 6(D) failb= 55(D) OK
[ 365.635048] raid6test: test_disks(6, 56): faila= 6(D) failb= 56(D) OK
[ 365.646545] raid6test: test_disks(6, 57): faila= 6(D) failb= 57(D) OK
[ 365.658057] raid6test: test_disks(6, 58): faila= 6(D) failb= 58(D) OK
[ 365.669651] raid6test: test_disks(6, 59): faila= 6(D) failb= 59(D) OK
[ 365.681385] raid6test: test_disks(6, 60): faila= 6(D) failb= 60(D) OK
[ 365.692800] raid6test: test_disks(6, 61): faila= 6(D) failb= 61(D) OK
[ 365.704230] raid6test: test_disks(6, 62): faila= 6(D) failb= 62(P) OK
[ 365.716552] raid6test: test_disks(6, 63): faila= 6(D) failb= 63(Q) OK
[ 365.727991] raid6test: test_disks(7, 8): faila= 7(D) failb= 8(D) OK
[ 365.741338] raid6test: test_disks(7, 9): faila= 7(D) failb= 9(D) OK
[ 365.752585] raid6test: test_disks(7, 10): faila= 7(D) failb= 10(D) OK
[ 365.764186] raid6test: test_disks(7, 11): faila= 7(D) failb= 11(D) OK
[ 365.775654] raid6test: test_disks(7, 12): faila= 7(D) failb= 12(D) OK
[ 365.787101] raid6test: test_disks(7, 13): faila= 7(D) failb= 13(D) OK
[ 365.798669] raid6test: test_disks(7, 14): faila= 7(D) failb= 14(D) OK
[ 365.809945] raid6test: test_disks(7, 15): faila= 7(D) failb= 15(D) OK
[ 365.821610] raid6test: test_disks(7, 16): faila= 7(D) failb= 16(D) OK
[ 365.833174] raid6test: test_disks(7, 17): faila= 7(D) failb= 17(D) OK
[ 365.844750] raid6test: test_disks(7, 18): faila= 7(D) failb= 18(D) OK
[ 365.858071] raid6test: test_disks(7, 19): faila= 7(D) failb= 19(D) OK
[ 365.869406] raid6test: test_disks(7, 20): faila= 7(D) failb= 20(D) OK
[ 365.881205] raid6test: test_disks(7, 21): faila= 7(D) failb= 21(D) OK
[ 365.892928] raid6test: test_disks(7, 22): faila= 7(D) failb= 22(D) OK
[ 365.904562] raid6test: test_disks(7, 23): faila= 7(D) failb= 23(D) OK
[ 365.915979] raid6test: test_disks(7, 24): faila= 7(D) failb= 24(D) OK
[ 365.927734] raid6test: test_disks(7, 25): faila= 7(D) failb= 25(D) OK
[ 365.939175] raid6test: test_disks(7, 26): faila= 7(D) failb= 26(D) OK
[ 365.950585] raid6test: test_disks(7, 27): faila= 7(D) failb= 27(D) OK
[ 365.962123] raid6test: test_disks(7, 28): faila= 7(D) failb= 28(D) OK
[ 365.974723] raid6test: test_disks(7, 29): faila= 7(D) failb= 29(D) OK
[ 365.986005] raid6test: test_disks(7, 30): faila= 7(D) failb= 30(D) OK
[ 365.997737] raid6test: test_disks(7, 31): faila= 7(D) failb= 31(D) OK
[ 366.009138] raid6test: test_disks(7, 32): faila= 7(D) failb= 32(D) OK
[ 366.020641] raid6test: test_disks(7, 33): faila= 7(D) failb= 33(D) OK
[ 366.032178] raid6test: test_disks(7, 34): faila= 7(D) failb= 34(D) OK
[ 366.044694] raid6test: test_disks(7, 35): faila= 7(D) failb= 35(D) OK
[ 366.056131] raid6test: test_disks(7, 36): faila= 7(D) failb= 36(D) OK
[ 366.067830] raid6test: test_disks(7, 37): faila= 7(D) failb= 37(D) OK
[ 366.079136] raid6test: test_disks(7, 38): faila= 7(D) failb= 38(D) OK
[ 366.091229] raid6test: test_disks(7, 39): faila= 7(D) failb= 39(D) OK
[ 366.104806] raid6test: test_disks(7, 40): faila= 7(D) failb= 40(D) OK
[ 366.116794] raid6test: test_disks(7, 41): faila= 7(D) failb= 41(D) OK
[ 366.128234] raid6test: test_disks(7, 42): faila= 7(D) failb= 42(D) OK
[ 366.139643] raid6test: test_disks(7, 43): faila= 7(D) failb= 43(D) OK
[ 366.151113] raid6test: test_disks(7, 44): faila= 7(D) failb= 44(D) OK
[ 366.162581] raid6test: test_disks(7, 45): faila= 7(D) failb= 45(D) OK
[ 366.174191] raid6test: test_disks(7, 46): faila= 7(D) failb= 46(D) OK
[ 366.185433] raid6test: test_disks(7, 47): faila= 7(D) failb= 47(D) OK
[ 366.197167] raid6test: test_disks(7, 48): faila= 7(D) failb= 48(D) OK
[ 366.208662] raid6test: test_disks(7, 49): faila= 7(D) failb= 49(D) OK
[ 366.220328] raid6test: test_disks(7, 50): faila= 7(D) failb= 50(D) OK
[ 366.232062] raid6test: test_disks(7, 51): faila= 7(D) failb= 51(D) OK
[ 366.244638] raid6test: test_disks(7, 52): faila= 7(D) failb= 52(D) OK
[ 366.259574] raid6test: test_disks(7, 53): faila= 7(D) failb= 53(D) OK
[ 366.293940] raid6test: test_disks(7, 54): faila= 7(D) failb= 54(D) OK
[ 366.306377] raid6test: test_disks(7, 55): faila= 7(D) failb= 55(D) OK
[ 366.318692] raid6test: test_disks(7, 56): faila= 7(D) failb= 56(D) OK
[ 366.330814] raid6test: test_disks(7, 57): faila= 7(D) failb= 57(D) OK
[ 366.358162] raid6test: test_disks(7, 58): faila= 7(D) failb= 58(D) OK
[ 366.369928] raid6test: test_disks(7, 59): faila= 7(D) failb= 59(D) OK
[ 366.384700] raid6test: test_disks(7, 60): faila= 7(D) failb= 60(D) OK
[ 366.397178] raid6test: test_disks(7, 61): faila= 7(D) failb= 61(D) OK
[ 366.409170] raid6test: test_disks(7, 62): faila= 7(D) failb= 62(P) OK
[ 366.421391] raid6test: test_disks(7, 63): faila= 7(D) failb= 63(Q) OK
[ 366.453601] raid6test: test_disks(8, 9): faila= 8(D) failb= 9(D) OK
[ 366.479590] raid6test: test_disks(8, 10): faila= 8(D) failb= 10(D) OK
[ 366.507618] raid6test: test_disks(8, 11): faila= 8(D) failb= 11(D) OK
[ 366.518516] raid6test: test_disks(8, 12): faila= 8(D) failb= 12(D) OK
[ 366.540869] raid6test: test_disks(8, 13): faila= 8(D) failb= 13(D) OK
[ 366.551082] raid6test: test_disks(8, 14): faila= 8(D) failb= 14(D) OK
[ 366.561542] raid6test: test_disks(8, 15): faila= 8(D) failb= 15(D) OK
[ 366.571696] raid6test: test_disks(8, 16): faila= 8(D) failb= 16(D) OK
[ 366.584878] raid6test: test_disks(8, 17): faila= 8(D) failb= 17(D) OK
[ 366.595086] raid6test: test_disks(8, 18): faila= 8(D) failb= 18(D) OK
[ 366.605197] raid6test: test_disks(8, 19): faila= 8(D) failb= 19(D) OK
[ 366.615443] raid6test: test_disks(8, 20): faila= 8(D) failb= 20(D) OK
[ 366.627132] raid6test: test_disks(8, 21): faila= 8(D) failb= 21(D) OK
[ 366.639711] raid6test: test_disks(8, 22): faila= 8(D) failb= 22(D) OK
[ 366.652772] raid6test: test_disks(8, 23): faila= 8(D) failb= 23(D) OK
[ 366.664731] raid6test: test_disks(8, 24): faila= 8(D) failb= 24(D) OK
[ 366.676137] raid6test: test_disks(8, 25): faila= 8(D) failb= 25(D) OK
[ 366.688227] raid6test: test_disks(8, 26): faila= 8(D) failb= 26(D) OK
[ 366.700661] raid6test: test_disks(8, 27): faila= 8(D) failb= 27(D) OK
[ 366.716838] raid6test: test_disks(8, 28): faila= 8(D) failb= 28(D) OK
[ 366.728213] raid6test: test_disks(8, 29): faila= 8(D) failb= 29(D) OK
[ 366.742437] raid6test: test_disks(8, 30): faila= 8(D) failb= 30(D) OK
[ 366.754132] raid6test: test_disks(8, 31): faila= 8(D) failb= 31(D) OK
[ 366.767583] raid6test: test_disks(8, 32): faila= 8(D) failb= 32(D) OK
[ 366.778863] raid6test: test_disks(8, 33): faila= 8(D) failb= 33(D) OK
[ 366.791535] raid6test: test_disks(8, 34): faila= 8(D) failb= 34(D) OK
[ 366.809262] raid6test: test_disks(8, 35): faila= 8(D) failb= 35(D) OK
[ 366.820670] raid6test: test_disks(8, 36): faila= 8(D) failb= 36(D) OK
[ 366.832133] raid6test: test_disks(8, 37): faila= 8(D) failb= 37(D) OK
[ 366.844188] raid6test: test_disks(8, 38): faila= 8(D) failb= 38(D) OK
[ 366.855994] raid6test: test_disks(8, 39): faila= 8(D) failb= 39(D) OK
[ 366.865197] raid6test: test_disks(8, 40): faila= 8(D) failb= 40(D) OK
[ 366.876342] raid6test: test_disks(8, 41): faila= 8(D) failb= 41(D) OK
[ 366.888203] raid6test: test_disks(8, 42): faila= 8(D) failb= 42(D) OK
[ 366.900611] raid6test: test_disks(8, 43): faila= 8(D) failb= 43(D) OK
[ 366.912308] raid6test: test_disks(8, 44): faila= 8(D) failb= 44(D) OK
[ 366.924370] raid6test: test_disks(8, 45): faila= 8(D) failb= 45(D) OK
[ 366.936842] raid6test: test_disks(8, 46): faila= 8(D) failb= 46(D) OK
[ 366.948248] raid6test: test_disks(8, 47): faila= 8(D) failb= 47(D) OK
[ 366.955962] raid6test: test_disks(8, 48): faila= 8(D) failb= 48(D) OK
[ 366.967047] raid6test: test_disks(8, 49): faila= 8(D) failb= 49(D) OK
[ 366.981434] raid6test: test_disks(8, 50): faila= 8(D) failb= 50(D) OK
[ 366.993682] raid6test: test_disks(8, 51): faila= 8(D) failb= 51(D) OK
[ 367.005311] raid6test: test_disks(8, 52): faila= 8(D) failb= 52(D) OK
[ 367.017269] raid6test: test_disks(8, 53): faila= 8(D) failb= 53(D) OK
[ 367.028910] raid6test: test_disks(8, 54): faila= 8(D) failb= 54(D) OK
[ 367.040730] raid6test: test_disks(8, 55): faila= 8(D) failb= 55(D) OK
[ 367.053078] raid6test: test_disks(8, 56): faila= 8(D) failb= 56(D) OK
[ 367.064073] raid6test: test_disks(8, 57): faila= 8(D) failb= 57(D) OK
[ 367.076445] raid6test: test_disks(8, 58): faila= 8(D) failb= 58(D) OK
[ 367.088344] raid6test: test_disks(8, 59): faila= 8(D) failb= 59(D) OK
[ 367.101885] raid6test: test_disks(8, 60): faila= 8(D) failb= 60(D) OK
[ 367.114320] raid6test: test_disks(8, 61): faila= 8(D) failb= 61(D) OK
[ 367.126829] raid6test: test_disks(8, 62): faila= 8(D) failb= 62(P) OK
[ 367.139146] raid6test: test_disks(8, 63): faila= 8(D) failb= 63(Q) OK
[ 367.151593] raid6test: test_disks(9, 10): faila= 9(D) failb= 10(D) OK
[ 367.164786] raid6test: test_disks(9, 11): faila= 9(D) failb= 11(D) OK
[ 367.177264] raid6test: test_disks(9, 12): faila= 9(D) failb= 12(D) OK
[ 367.189345] raid6test: test_disks(9, 13): faila= 9(D) failb= 13(D) OK
[ 367.201690] raid6test: test_disks(9, 14): faila= 9(D) failb= 14(D) OK
[ 367.214010] raid6test: test_disks(9, 15): faila= 9(D) failb= 15(D) OK
[ 367.228108] raid6test: test_disks(9, 16): faila= 9(D) failb= 16(D) OK
[ 367.240744] raid6test: test_disks(9, 17): faila= 9(D) failb= 17(D) OK
[ 367.252961] raid6test: test_disks(9, 18): faila= 9(D) failb= 18(D) OK
[ 367.275162] raid6test: test_disks(9, 19): faila= 9(D) failb= 19(D) OK
[ 367.287568] raid6test: test_disks(9, 20): faila= 9(D) failb= 20(D) OK
[ 367.300917] raid6test: test_disks(9, 21): faila= 9(D) failb= 21(D) OK
[ 367.312754] raid6test: test_disks(9, 22): faila= 9(D) failb= 22(D) OK
[ 367.325032] raid6test: test_disks(9, 23): faila= 9(D) failb= 23(D) OK
[ 367.337410] raid6test: test_disks(9, 24): faila= 9(D) failb= 24(D) OK
[ 367.349303] raid6test: test_disks(9, 25): faila= 9(D) failb= 25(D) OK
[ 367.371530] raid6test: test_disks(9, 26): faila= 9(D) failb= 26(D) OK
[ 367.383876] raid6test: test_disks(9, 27): faila= 9(D) failb= 27(D) OK
[ 367.396943] raid6test: test_disks(9, 28): faila= 9(D) failb= 28(D) OK
[ 367.408968] raid6test: test_disks(9, 29): faila= 9(D) failb= 29(D) OK
[ 367.422579] raid6test: test_disks(9, 30): faila= 9(D) failb= 30(D) OK
[ 367.434926] raid6test: test_disks(9, 31): faila= 9(D) failb= 31(D) OK
[ 367.447262] raid6test: test_disks(9, 32): faila= 9(D) failb= 32(D) OK
[ 367.459685] raid6test: test_disks(9, 33): faila= 9(D) failb= 33(D) OK
[ 367.472865] raid6test: test_disks(9, 34): faila= 9(D) failb= 34(D) OK
[ 367.484832] raid6test: test_disks(9, 35): faila= 9(D) failb= 35(D) OK
[ 367.497205] raid6test: test_disks(9, 36): faila= 9(D) failb= 36(D) OK
[ 367.509582] raid6test: test_disks(9, 37): faila= 9(D) failb= 37(D) OK
[ 367.531424] raid6test: test_disks(9, 38): faila= 9(D) failb= 38(D) OK
[ 367.548437] raid6test: test_disks(9, 39): faila= 9(D) failb= 39(D) OK
[ 367.562246] raid6test: test_disks(9, 40): faila= 9(D) failb= 40(D) OK
[ 367.574684] raid6test: test_disks(9, 41): faila= 9(D) failb= 41(D) OK
[ 367.587103] raid6test: test_disks(9, 42): faila= 9(D) failb= 42(D) OK
[ 367.600675] raid6test: test_disks(9, 43): faila= 9(D) failb= 43(D) OK
[ 367.624857] raid6test: test_disks(9, 44): faila= 9(D) failb= 44(D) OK
[ 367.637293] raid6test: test_disks(9, 45): faila= 9(D) failb= 45(D) OK
[ 367.649515] raid6test: test_disks(9, 46): faila= 9(D) failb= 46(D) OK
[ 367.661829] raid6test: test_disks(9, 47): faila= 9(D) failb= 47(D) OK
[ 367.674144] raid6test: test_disks(9, 48): faila= 9(D) failb= 48(D) OK
[ 367.686355] raid6test: test_disks(9, 49): faila= 9(D) failb= 49(D) OK
[ 367.698582] raid6test: test_disks(9, 50): faila= 9(D) failb= 50(D) OK
[ 367.710535] raid6test: test_disks(9, 51): faila= 9(D) failb= 51(D) OK
[ 367.722815] raid6test: test_disks(9, 52): faila= 9(D) failb= 52(D) OK
[ 367.735393] raid6test: test_disks(9, 53): faila= 9(D) failb= 53(D) OK
[ 367.747376] raid6test: test_disks(9, 54): faila= 9(D) failb= 54(D) OK
[ 367.759657] raid6test: test_disks(9, 55): faila= 9(D) failb= 55(D) OK
[ 367.771818] raid6test: test_disks(9, 56): faila= 9(D) failb= 56(D) OK
[ 367.784202] raid6test: test_disks(9, 57): faila= 9(D) failb= 57(D) OK
[ 367.796293] raid6test: test_disks(9, 58): faila= 9(D) failb= 58(D) OK
[ 367.808651] raid6test: test_disks(9, 59): faila= 9(D) failb= 59(D) OK
[ 367.820968] raid6test: test_disks(9, 60): faila= 9(D) failb= 60(D) OK
[ 367.844397] raid6test: test_disks(9, 61): faila= 9(D) failb= 61(D) OK
[ 367.858200] raid6test: test_disks(9, 62): faila= 9(D) failb= 62(P) OK
[ 367.870715] raid6test: test_disks(9, 63): faila= 9(D) failb= 63(Q) OK
[ 367.882994] raid6test: test_disks(10, 11): faila= 10(D) failb= 11(D) OK
[ 367.895142] raid6test: test_disks(10, 12): faila= 10(D) failb= 12(D) OK
[ 367.907878] raid6test: test_disks(10, 13): faila= 10(D) failb= 13(D) OK
[ 367.920457] raid6test: test_disks(10, 14): faila= 10(D) failb= 14(D) OK
[ 367.932643] raid6test: test_disks(10, 15): faila= 10(D) failb= 15(D) OK
[ 367.944952] raid6test: test_disks(10, 16): faila= 10(D) failb= 16(D) OK
[ 367.957273] raid6test: test_disks(10, 17): faila= 10(D) failb= 17(D) OK
[ 367.969616] raid6test: test_disks(10, 18): faila= 10(D) failb= 18(D) OK
[ 367.982218] raid6test: test_disks(10, 19): faila= 10(D) failb= 19(D) OK
[ 367.994672] raid6test: test_disks(10, 20): faila= 10(D) failb= 20(D) OK
[ 368.006661] raid6test: test_disks(10, 21): faila= 10(D) failb= 21(D) OK
[ 368.019588] raid6test: test_disks(10, 22): faila= 10(D) failb= 22(D) OK
[ 368.031999] raid6test: test_disks(10, 23): faila= 10(D) failb= 23(D) OK
[ 368.044309] raid6test: test_disks(10, 24): faila= 10(D) failb= 24(D) OK
[ 368.056401] raid6test: test_disks(10, 25): faila= 10(D) failb= 25(D) OK
[ 368.068782] raid6test: test_disks(10, 26): faila= 10(D) failb= 26(D) OK
[ 368.081389] raid6test: test_disks(10, 27): faila= 10(D) failb= 27(D) OK
[ 368.094314] raid6test: test_disks(10, 28): faila= 10(D) failb= 28(D) OK
[ 368.106596] raid6test: test_disks(10, 29): faila= 10(D) failb= 29(D) OK
[ 368.119014] raid6test: test_disks(10, 30): faila= 10(D) failb= 30(D) OK
[ 368.131423] raid6test: test_disks(10, 31): faila= 10(D) failb= 31(D) OK
[ 368.143602] raid6test: test_disks(10, 32): faila= 10(D) failb= 32(D) OK
[ 368.155917] raid6test: test_disks(10, 33): faila= 10(D) failb= 33(D) OK
[ 368.168238] raid6test: test_disks(10, 34): faila= 10(D) failb= 34(D) OK
[ 368.180674] raid6test: test_disks(10, 35): faila= 10(D) failb= 35(D) OK
[ 368.192930] raid6test: test_disks(10, 36): faila= 10(D) failb= 36(D) OK
[ 368.205174] raid6test: test_disks(10, 37): faila= 10(D) failb= 37(D) OK
[ 368.217584] raid6test: test_disks(10, 38): faila= 10(D) failb= 38(D) OK
[ 368.229777] raid6test: test_disks(10, 39): faila= 10(D) failb= 39(D) OK
[ 368.242729] raid6test: test_disks(10, 40): faila= 10(D) failb= 40(D) OK
[ 368.255175] raid6test: test_disks(10, 41): faila= 10(D) failb= 41(D) OK
[ 368.267522] raid6test: test_disks(10, 42): faila= 10(D) failb= 42(D) OK
[ 368.279869] raid6test: test_disks(10, 43): faila= 10(D) failb= 43(D) OK
[ 368.292155] raid6test: test_disks(10, 44): faila= 10(D) failb= 44(D) OK
[ 368.304309] raid6test: test_disks(10, 45): faila= 10(D) failb= 45(D) OK
[ 368.317364] raid6test: test_disks(10, 46): faila= 10(D) failb= 46(D) OK
[ 368.329742] raid6test: test_disks(10, 47): faila= 10(D) failb= 47(D) OK
[ 368.342379] raid6test: test_disks(10, 48): faila= 10(D) failb= 48(D) OK
[ 368.355026] raid6test: test_disks(10, 49): faila= 10(D) failb= 49(D) OK
[ 368.367567] raid6test: test_disks(10, 50): faila= 10(D) failb= 50(D) OK
[ 368.380401] raid6test: test_disks(10, 51): faila= 10(D) failb= 51(D) OK
[ 368.392902] raid6test: test_disks(10, 52): faila= 10(D) failb= 52(D) OK
[ 368.406154] raid6test: test_disks(10, 53): faila= 10(D) failb= 53(D) OK
[ 368.419094] raid6test: test_disks(10, 54): faila= 10(D) failb= 54(D) OK
[ 368.432180] raid6test: test_disks(10, 55): faila= 10(D) failb= 55(D) OK
[ 368.445301] raid6test: test_disks(10, 56): faila= 10(D) failb= 56(D) OK
[ 368.458232] raid6test: test_disks(10, 57): faila= 10(D) failb= 57(D) OK
[ 368.471258] raid6test: test_disks(10, 58): faila= 10(D) failb= 58(D) OK
[ 368.485003] raid6test: test_disks(10, 59): faila= 10(D) failb= 59(D) OK
[ 368.497608] raid6test: test_disks(10, 60): faila= 10(D) failb= 60(D) OK
[ 368.511775] raid6test: test_disks(10, 61): faila= 10(D) failb= 61(D) OK
[ 368.524569] raid6test: test_disks(10, 62): faila= 10(D) failb= 62(P) OK
[ 368.537592] raid6test: test_disks(10, 63): faila= 10(D) failb= 63(Q) OK
[ 368.550239] raid6test: test_disks(11, 12): faila= 11(D) failb= 12(D) OK
[ 368.563560] raid6test: test_disks(11, 13): faila= 11(D) failb= 13(D) OK
[ 368.576391] raid6test: test_disks(11, 14): faila= 11(D) failb= 14(D) OK
[ 368.589605] raid6test: test_disks(11, 15): faila= 11(D) failb= 15(D) OK
[ 368.602608] raid6test: test_disks(11, 16): faila= 11(D) failb= 16(D) OK
[ 368.615600] raid6test: test_disks(11, 17): faila= 11(D) failb= 17(D) OK
[ 368.628397] raid6test: test_disks(11, 18): faila= 11(D) failb= 18(D) OK
[ 368.641916] raid6test: test_disks(11, 19): faila= 11(D) failb= 19(D) OK
[ 368.654742] raid6test: test_disks(11, 20): faila= 11(D) failb= 20(D) OK
[ 368.668124] raid6test: test_disks(11, 21): faila= 11(D) failb= 21(D) OK
[ 368.681577] raid6test: test_disks(11, 22): faila= 11(D) failb= 22(D) OK
[ 368.694442] raid6test: test_disks(11, 23): faila= 11(D) failb= 23(D) OK
[ 368.707766] raid6test: test_disks(11, 24): faila= 11(D) failb= 24(D) OK
[ 368.721046] raid6test: test_disks(11, 25): faila= 11(D) failb= 25(D) OK
[ 368.734431] raid6test: test_disks(11, 26): faila= 11(D) failb= 26(D) OK
[ 368.746878] raid6test: test_disks(11, 27): faila= 11(D) failb= 27(D) OK
[ 368.760287] raid6test: test_disks(11, 28): faila= 11(D) failb= 28(D) OK
[ 368.772800] raid6test: test_disks(11, 29): faila= 11(D) failb= 29(D) OK
[ 368.786765] raid6test: test_disks(11, 30): faila= 11(D) failb= 30(D) OK
[ 368.799408] raid6test: test_disks(11, 31): faila= 11(D) failb= 31(D) OK
[ 368.812301] raid6test: test_disks(11, 32): faila= 11(D) failb= 32(D) OK
[ 368.825815] raid6test: test_disks(11, 33): faila= 11(D) failb= 33(D) OK
[ 368.838293] raid6test: test_disks(11, 34): faila= 11(D) failb= 34(D) OK
[ 368.851707] raid6test: test_disks(11, 35): faila= 11(D) failb= 35(D) OK
[ 368.864965] raid6test: test_disks(11, 36): faila= 11(D) failb= 36(D) OK
[ 368.878189] raid6test: test_disks(11, 37): faila= 11(D) failb= 37(D) OK
[ 368.891207] raid6test: test_disks(11, 38): faila= 11(D) failb= 38(D) OK
[ 368.904914] raid6test: test_disks(11, 39): faila= 11(D) failb= 39(D) OK
[ 368.918104] raid6test: test_disks(11, 40): faila= 11(D) failb= 40(D) OK
[ 368.931590] raid6test: test_disks(11, 41): faila= 11(D) failb= 41(D) OK
[ 368.944556] raid6test: test_disks(11, 42): faila= 11(D) failb= 42(D) OK
[ 368.957837] raid6test: test_disks(11, 43): faila= 11(D) failb= 43(D) OK
[ 368.970675] raid6test: test_disks(11, 44): faila= 11(D) failb= 44(D) OK
[ 368.984186] raid6test: test_disks(11, 45): faila= 11(D) failb= 45(D) OK
[ 368.997174] raid6test: test_disks(11, 46): faila= 11(D) failb= 46(D) OK
[ 369.010696] raid6test: test_disks(11, 47): faila= 11(D) failb= 47(D) OK
[ 369.024006] raid6test: test_disks(11, 48): faila= 11(D) failb= 48(D) OK
[ 369.036557] raid6test: test_disks(11, 49): faila= 11(D) failb= 49(D) OK
[ 369.050389] raid6test: test_disks(11, 50): faila= 11(D) failb= 50(D) OK
[ 369.063747] raid6test: test_disks(11, 51): faila= 11(D) failb= 51(D) OK
[ 369.076380] raid6test: test_disks(11, 52): faila= 11(D) failb= 52(D) OK
[ 369.089729] raid6test: test_disks(11, 53): faila= 11(D) failb= 53(D) OK
[ 369.103766] raid6test: test_disks(11, 54): faila= 11(D) failb= 54(D) OK
[ 369.116596] raid6test: test_disks(11, 55): faila= 11(D) failb= 55(D) OK
[ 369.129821] raid6test: test_disks(11, 56): faila= 11(D) failb= 56(D) OK
[ 369.143071] raid6test: test_disks(11, 57): faila= 11(D) failb= 57(D) OK
[ 369.156590] raid6test: test_disks(11, 58): faila= 11(D) failb= 58(D) OK
[ 369.169061] raid6test: test_disks(11, 59): faila= 11(D) failb= 59(D) OK
[ 369.182412] raid6test: test_disks(11, 60): faila= 11(D) failb= 60(D) OK
[ 369.195013] raid6test: test_disks(11, 61): faila= 11(D) failb= 61(D) OK
[ 369.209756] raid6test: test_disks(11, 62): faila= 11(D) failb= 62(P) OK
[ 369.223431] raid6test: test_disks(11, 63): faila= 11(D) failb= 63(Q) OK
[ 369.236231] raid6test: test_disks(12, 13): faila= 12(D) failb= 13(D) OK
[ 369.249842] raid6test: test_disks(12, 14): faila= 12(D) failb= 14(D) OK
[ 369.262706] raid6test: test_disks(12, 15): faila= 12(D) failb= 15(D) OK
[ 369.276182] raid6test: test_disks(12, 16): faila= 12(D) failb= 16(D) OK
[ 369.289800] raid6test: test_disks(12, 17): faila= 12(D) failb= 17(D) OK
[ 369.303442] raid6test: test_disks(12, 18): faila= 12(D) failb= 18(D) OK
[ 369.317343] raid6test: test_disks(12, 19): faila= 12(D) failb= 19(D) OK
[ 369.330364] raid6test: test_disks(12, 20): faila= 12(D) failb= 20(D) OK
[ 369.343981] raid6test: test_disks(12, 21): faila= 12(D) failb= 21(D) OK
[ 369.357430] raid6test: test_disks(12, 22): faila= 12(D) failb= 22(D) OK
[ 369.371430] raid6test: test_disks(12, 23): faila= 12(D) failb= 23(D) OK
[ 369.384968] raid6test: test_disks(12, 24): faila= 12(D) failb= 24(D) OK
[ 369.398881] raid6test: test_disks(12, 25): faila= 12(D) failb= 25(D) OK
[ 369.412060] raid6test: test_disks(12, 26): faila= 12(D) failb= 26(D) OK
[ 369.425897] raid6test: test_disks(12, 27): faila= 12(D) failb= 27(D) OK
[ 369.439317] raid6test: test_disks(12, 28): faila= 12(D) failb= 28(D) OK
[ 369.453639] raid6test: test_disks(12, 29): faila= 12(D) failb= 29(D) OK
[ 369.466345] raid6test: test_disks(12, 30): faila= 12(D) failb= 30(D) OK
[ 369.478239] raid6test: test_disks(12, 31): faila= 12(D) failb= 31(D) OK
[ 369.491077] raid6test: test_disks(12, 32): faila= 12(D) failb= 32(D) OK
[ 369.505230] raid6test: test_disks(12, 33): faila= 12(D) failb= 33(D) OK
[ 369.519039] raid6test: test_disks(12, 34): faila= 12(D) failb= 34(D) OK
[ 369.532742] raid6test: test_disks(12, 35): faila= 12(D) failb= 35(D) OK
[ 369.546131] raid6test: test_disks(12, 36): faila= 12(D) failb= 36(D) OK
[ 369.559676] raid6test: test_disks(12, 37): faila= 12(D) failb= 37(D) OK
[ 369.573030] raid6test: test_disks(12, 38): faila= 12(D) failb= 38(D) OK
[ 369.586867] raid6test: test_disks(12, 39): faila= 12(D) failb= 39(D) OK
[ 369.599532] raid6test: test_disks(12, 40): faila= 12(D) failb= 40(D) OK
[ 369.612980] raid6test: test_disks(12, 41): faila= 12(D) failb= 41(D) OK
[ 369.627211] raid6test: test_disks(12, 42): faila= 12(D) failb= 42(D) OK
[ 369.640823] raid6test: test_disks(12, 43): faila= 12(D) failb= 43(D) OK
[ 369.654134] raid6test: test_disks(12, 44): faila= 12(D) failb= 44(D) OK
[ 369.667160] raid6test: test_disks(12, 45): faila= 12(D) failb= 45(D) OK
[ 369.682881] raid6test: test_disks(12, 46): faila= 12(D) failb= 46(D) OK
[ 369.695817] raid6test: test_disks(12, 47): faila= 12(D) failb= 47(D) OK
[ 369.709679] raid6test: test_disks(12, 48): faila= 12(D) failb= 48(D) OK
[ 369.722642] raid6test: test_disks(12, 49): faila= 12(D) failb= 49(D) OK
[ 369.735575] raid6test: test_disks(12, 50): faila= 12(D) failb= 50(D) OK
[ 369.749023] raid6test: test_disks(12, 51): faila= 12(D) failb= 51(D) OK
[ 369.762661] raid6test: test_disks(12, 52): faila= 12(D) failb= 52(D) OK
[ 369.775882] raid6test: test_disks(12, 53): faila= 12(D) failb= 53(D) OK
[ 369.789663] raid6test: test_disks(12, 54): faila= 12(D) failb= 54(D) OK
[ 369.802263] raid6test: test_disks(12, 55): faila= 12(D) failb= 55(D) OK
[ 369.816171] raid6test: test_disks(12, 56): faila= 12(D) failb= 56(D) OK
[ 369.829749] raid6test: test_disks(12, 57): faila= 12(D) failb= 57(D) OK
[ 369.843223] raid6test: test_disks(12, 58): faila= 12(D) failb= 58(D) OK
[ 369.856225] raid6test: test_disks(12, 59): faila= 12(D) failb= 59(D) OK
[ 369.869635] raid6test: test_disks(12, 60): faila= 12(D) failb= 60(D) OK
[ 369.882921] raid6test: test_disks(12, 61): faila= 12(D) failb= 61(D) OK
[ 369.896216] raid6test: test_disks(12, 62): faila= 12(D) failb= 62(P) OK
[ 369.909339] raid6test: test_disks(12, 63): faila= 12(D) failb= 63(Q) OK
[ 369.922007] raid6test: test_disks(13, 14): faila= 13(D) failb= 14(D) OK
[ 369.935094] raid6test: test_disks(13, 15): faila= 13(D) failb= 15(D) OK
[ 369.948386] raid6test: test_disks(13, 16): faila= 13(D) failb= 16(D) OK
[ 369.961701] raid6test: test_disks(13, 17): faila= 13(D) failb= 17(D) OK
[ 369.975604] raid6test: test_disks(13, 18): faila= 13(D) failb= 18(D) OK
[ 369.990412] raid6test: test_disks(13, 19): faila= 13(D) failb= 19(D) OK
[ 370.002897] raid6test: test_disks(13, 20): faila= 13(D) failb= 20(D) OK
[ 370.015921] raid6test: test_disks(13, 21): faila= 13(D) failb= 21(D) OK
[ 370.029535] raid6test: test_disks(13, 22): faila= 13(D) failb= 22(D) OK
[ 370.042819] raid6test: test_disks(13, 23): faila= 13(D) failb= 23(D) OK
[ 370.055751] raid6test: test_disks(13, 24): faila= 13(D) failb= 24(D) OK
[ 370.069131] raid6test: test_disks(13, 25): faila= 13(D) failb= 25(D) OK
[ 370.082640] raid6test: test_disks(13, 26): faila= 13(D) failb= 26(D) OK
[ 370.096060] raid6test: test_disks(13, 27): faila= 13(D) failb= 27(D) OK
[ 370.109247] raid6test: test_disks(13, 28): faila= 13(D) failb= 28(D) OK
[ 370.122599] raid6test: test_disks(13, 29): faila= 13(D) failb= 29(D) OK
[ 370.135526] raid6test: test_disks(13, 30): faila= 13(D) failb= 30(D) OK
[ 370.148978] raid6test: test_disks(13, 31): faila= 13(D) failb= 31(D) OK
[ 370.161686] raid6test: test_disks(13, 32): faila= 13(D) failb= 32(D) OK
[ 370.174746] raid6test: test_disks(13, 33): faila= 13(D) failb= 33(D) OK
[ 370.187897] raid6test: test_disks(13, 34): faila= 13(D) failb= 34(D) OK
[ 370.201311] raid6test: test_disks(13, 35): faila= 13(D) failb= 35(D) OK
[ 370.214382] raid6test: test_disks(13, 36): faila= 13(D) failb= 36(D) OK
[ 370.227442] raid6test: test_disks(13, 37): faila= 13(D) failb= 37(D) OK
[ 370.241086] raid6test: test_disks(13, 38): faila= 13(D) failb= 38(D) OK
[ 370.254170] raid6test: test_disks(13, 39): faila= 13(D) failb= 39(D) OK
[ 370.267389] raid6test: test_disks(13, 40): faila= 13(D) failb= 40(D) OK
[ 370.279773] raid6test: test_disks(13, 41): faila= 13(D) failb= 41(D) OK
[ 370.293061] raid6test: test_disks(13, 42): faila= 13(D) failb= 42(D) OK
[ 370.305564] raid6test: test_disks(13, 43): faila= 13(D) failb= 43(D) OK
[ 370.319377] raid6test: test_disks(13, 44): faila= 13(D) failb= 44(D) OK
[ 370.331725] raid6test: test_disks(13, 45): faila= 13(D) failb= 45(D) OK
[ 370.345172] raid6test: test_disks(13, 46): faila= 13(D) failb= 46(D) OK
[ 370.358289] raid6test: test_disks(13, 47): faila= 13(D) failb= 47(D) OK
[ 370.371416] raid6test: test_disks(13, 48): faila= 13(D) failb= 48(D) OK
[ 370.385033] raid6test: test_disks(13, 49): faila= 13(D) failb= 49(D) OK
[ 370.398083] raid6test: test_disks(13, 50): faila= 13(D) failb= 50(D) OK
[ 370.411055] raid6test: test_disks(13, 51): faila= 13(D) failb= 51(D) OK
[ 370.424429] raid6test: test_disks(13, 52): faila= 13(D) failb= 52(D) OK
[ 370.438434] raid6test: test_disks(13, 53): faila= 13(D) failb= 53(D) OK
[ 370.451684] raid6test: test_disks(13, 54): faila= 13(D) failb= 54(D) OK
[ 370.464612] raid6test: test_disks(13, 55): faila= 13(D) failb= 55(D) OK
[ 370.478329] raid6test: test_disks(13, 56): faila= 13(D) failb= 56(D) OK
[ 370.491676] raid6test: test_disks(13, 57): faila= 13(D) failb= 57(D) OK
[ 370.504215] raid6test: test_disks(13, 58): faila= 13(D) failb= 58(D) OK
[ 370.517801] raid6test: test_disks(13, 59): faila= 13(D) failb= 59(D) OK
[ 370.531114] raid6test: test_disks(13, 60): faila= 13(D) failb= 60(D) OK
[ 370.543329] raid6test: test_disks(13, 61): faila= 13(D) failb= 61(D) OK
[ 370.556878] raid6test: test_disks(13, 62): faila= 13(D) failb= 62(P) OK
[ 370.570394] raid6test: test_disks(13, 63): faila= 13(D) failb= 63(Q) OK
[ 370.583352] raid6test: test_disks(14, 15): faila= 14(D) failb= 15(D) OK
[ 370.596929] raid6test: test_disks(14, 16): faila= 14(D) failb= 16(D) OK
[ 370.610345] raid6test: test_disks(14, 17): faila= 14(D) failb= 17(D) OK
[ 370.623216] raid6test: test_disks(14, 18): faila= 14(D) failb= 18(D) OK
[ 370.636990] raid6test: test_disks(14, 19): faila= 14(D) failb= 19(D) OK
[ 370.649822] raid6test: test_disks(14, 20): faila= 14(D) failb= 20(D) OK
[ 370.663586] raid6test: test_disks(14, 21): faila= 14(D) failb= 21(D) OK
[ 370.676558] raid6test: test_disks(14, 22): faila= 14(D) failb= 22(D) OK
[ 370.689285] raid6test: test_disks(14, 23): faila= 14(D) failb= 23(D) OK
[ 370.701796] raid6test: test_disks(14, 24): faila= 14(D) failb= 24(D) OK
[ 370.714886] raid6test: test_disks(14, 25): faila= 14(D) failb= 25(D) OK
[ 370.726559] raid6test: test_disks(14, 26): faila= 14(D) failb= 26(D) OK
[ 370.740230] raid6test: test_disks(14, 27): faila= 14(D) failb= 27(D) OK
[ 370.754068] raid6test: test_disks(14, 28): faila= 14(D) failb= 28(D) OK
[ 370.767189] raid6test: test_disks(14, 29): faila= 14(D) failb= 29(D) OK
[ 370.781098] raid6test: test_disks(14, 30): faila= 14(D) failb= 30(D) OK
[ 370.794084] raid6test: test_disks(14, 31): faila= 14(D) failb= 31(D) OK
[ 370.807733] raid6test: test_disks(14, 32): faila= 14(D) failb= 32(D) OK
[ 370.820957] raid6test: test_disks(14, 33): faila= 14(D) failb= 33(D) OK
[ 370.834080] raid6test: test_disks(14, 34): faila= 14(D) failb= 34(D) OK
[ 370.847725] raid6test: test_disks(14, 35): faila= 14(D) failb= 35(D) OK
[ 370.860808] raid6test: test_disks(14, 36): faila= 14(D) failb= 36(D) OK
[ 370.874330] raid6test: test_disks(14, 37): faila= 14(D) failb= 37(D) OK
[ 370.887060] raid6test: test_disks(14, 38): faila= 14(D) failb= 38(D) OK
[ 370.900545] raid6test: test_disks(14, 39): faila= 14(D) failb= 39(D) OK
[ 370.914183] raid6test: test_disks(14, 40): faila= 14(D) failb= 40(D) OK
[ 370.926949] raid6test: test_disks(14, 41): faila= 14(D) failb= 41(D) OK
[ 370.940402] raid6test: test_disks(14, 42): faila= 14(D) failb= 42(D) OK
[ 370.952845] raid6test: test_disks(14, 43): faila= 14(D) failb= 43(D) OK
[ 370.965451] raid6test: test_disks(14, 44): faila= 14(D) failb= 44(D) OK
[ 370.978806] raid6test: test_disks(14, 45): faila= 14(D) failb= 45(D) OK
[ 370.991993] raid6test: test_disks(14, 46): faila= 14(D) failb= 46(D) OK
[ 371.004870] raid6test: test_disks(14, 47): faila= 14(D) failb= 47(D) OK
[ 371.018351] raid6test: test_disks(14, 48): faila= 14(D) failb= 48(D) OK
[ 371.031763] raid6test: test_disks(14, 49): faila= 14(D) failb= 49(D) OK
[ 371.045015] raid6test: test_disks(14, 50): faila= 14(D) failb= 50(D) OK
[ 371.057785] raid6test: test_disks(14, 51): faila= 14(D) failb= 51(D) OK
[ 371.071400] raid6test: test_disks(14, 52): faila= 14(D) failb= 52(D) OK
[ 371.084940] raid6test: test_disks(14, 53): faila= 14(D) failb= 53(D) OK
[ 371.098003] raid6test: test_disks(14, 54): faila= 14(D) failb= 54(D) OK
[ 371.111425] raid6test: test_disks(14, 55): faila= 14(D) failb= 55(D) OK
[ 371.124443] raid6test: test_disks(14, 56): faila= 14(D) failb= 56(D) OK
[ 371.138315] raid6test: test_disks(14, 57): faila= 14(D) failb= 57(D) OK
[ 371.151016] raid6test: test_disks(14, 58): faila= 14(D) failb= 58(D) OK
[ 371.164273] raid6test: test_disks(14, 59): faila= 14(D) failb= 59(D) OK
[ 371.177109] raid6test: test_disks(14, 60): faila= 14(D) failb= 60(D) OK
[ 371.189839] raid6test: test_disks(14, 61): faila= 14(D) failb= 61(D) OK
[ 371.203134] raid6test: test_disks(14, 62): faila= 14(D) failb= 62(P) OK
[ 371.215276] raid6test: test_disks(14, 63): faila= 14(D) failb= 63(Q) OK
[ 371.227981] raid6test: test_disks(15, 16): faila= 15(D) failb= 16(D) OK
[ 371.241661] raid6test: test_disks(15, 17): faila= 15(D) failb= 17(D) OK
[ 371.254655] raid6test: test_disks(15, 18): faila= 15(D) failb= 18(D) OK
[ 371.267713] raid6test: test_disks(15, 19): faila= 15(D) failb= 19(D) OK
[ 371.280807] raid6test: test_disks(15, 20): faila= 15(D) failb= 20(D) OK
[ 371.294544] raid6test: test_disks(15, 21): faila= 15(D) failb= 21(D) OK
[ 371.307184] raid6test: test_disks(15, 22): faila= 15(D) failb= 22(D) OK
[ 371.320216] raid6test: test_disks(15, 23): faila= 15(D) failb= 23(D) OK
[ 371.332430] raid6test: test_disks(15, 24): faila= 15(D) failb= 24(D) OK
[ 371.346005] raid6test: test_disks(15, 25): faila= 15(D) failb= 25(D) OK
[ 371.359068] raid6test: test_disks(15, 26): faila= 15(D) failb= 26(D) OK
[ 371.372709] raid6test: test_disks(15, 27): faila= 15(D) failb= 27(D) OK
[ 371.385871] raid6test: test_disks(15, 28): faila= 15(D) failb= 28(D) OK
[ 371.399019] raid6test: test_disks(15, 29): faila= 15(D) failb= 29(D) OK
[ 371.412440] raid6test: test_disks(15, 30): faila= 15(D) failb= 30(D) OK
[ 371.425202] raid6test: test_disks(15, 31): faila= 15(D) failb= 31(D) OK
[ 371.438880] raid6test: test_disks(15, 32): faila= 15(D) failb= 32(D) OK
[ 371.451719] raid6test: test_disks(15, 33): faila= 15(D) failb= 33(D) OK
[ 371.465323] raid6test: test_disks(15, 34): faila= 15(D) failb= 34(D) OK
[ 371.478711] raid6test: test_disks(15, 35): faila= 15(D) failb= 35(D) OK
[ 371.492193] raid6test: test_disks(15, 36): faila= 15(D) failb= 36(D) OK
[ 371.505409] raid6test: test_disks(15, 37): faila= 15(D) failb= 37(D) OK
[ 371.518150] raid6test: test_disks(15, 38): faila= 15(D) failb= 38(D) OK
[ 371.531688] raid6test: test_disks(15, 39): faila= 15(D) failb= 39(D) OK
[ 371.545014] raid6test: test_disks(15, 40): faila= 15(D) failb= 40(D) OK
[ 371.557685] raid6test: test_disks(15, 41): faila= 15(D) failb= 41(D) OK
[ 371.570969] raid6test: test_disks(15, 42): faila= 15(D) failb= 42(D) OK
[ 371.583775] raid6test: test_disks(15, 43): faila= 15(D) failb= 43(D) OK
[ 371.597447] raid6test: test_disks(15, 44): faila= 15(D) failb= 44(D) OK
[ 371.610307] raid6test: test_disks(15, 45): faila= 15(D) failb= 45(D) OK
[ 371.621812] raid6test: test_disks(15, 46): faila= 15(D) failb= 46(D) OK
[ 371.634450] raid6test: test_disks(15, 47): faila= 15(D) failb= 47(D) OK
[ 371.647809] raid6test: test_disks(15, 48): faila= 15(D) failb= 48(D) OK
[ 371.660767] raid6test: test_disks(15, 49): faila= 15(D) failb= 49(D) OK
[ 371.674511] raid6test: test_disks(15, 50): faila= 15(D) failb= 50(D) OK
[ 371.687338] raid6test: test_disks(15, 51): faila= 15(D) failb= 51(D) OK
[ 371.700987] raid6test: test_disks(15, 52): faila= 15(D) failb= 52(D) OK
[ 371.713526] raid6test: test_disks(15, 53): faila= 15(D) failb= 53(D) OK
[ 371.727196] raid6test: test_disks(15, 54): faila= 15(D) failb= 54(D) OK
[ 371.740453] raid6test: test_disks(15, 55): faila= 15(D) failb= 55(D) OK
[ 371.754097] raid6test: test_disks(15, 56): faila= 15(D) failb= 56(D) OK
[ 371.767735] raid6test: test_disks(15, 57): faila= 15(D) failb= 57(D) OK
[ 371.780576] raid6test: test_disks(15, 58): faila= 15(D) failb= 58(D) OK
[ 371.794086] raid6test: test_disks(15, 59): faila= 15(D) failb= 59(D) OK
[ 371.806816] raid6test: test_disks(15, 60): faila= 15(D) failb= 60(D) OK
[ 371.819686] raid6test: test_disks(15, 61): faila= 15(D) failb= 61(D) OK
[ 371.832743] raid6test: test_disks(15, 62): faila= 15(D) failb= 62(P) OK
[ 371.845801] raid6test: test_disks(15, 63): faila= 15(D) failb= 63(Q) OK
[ 371.859251] raid6test: test_disks(16, 17): faila= 16(D) failb= 17(D) OK
[ 371.872050] raid6test: test_disks(16, 18): faila= 16(D) failb= 18(D) OK
[ 371.885371] raid6test: test_disks(16, 19): faila= 16(D) failb= 19(D) OK
[ 371.904430] raid6test: test_disks(16, 20): faila= 16(D) failb= 20(D) OK
[ 371.918170] raid6test: test_disks(16, 21): faila= 16(D) failb= 21(D) OK
[ 371.934255] raid6test: test_disks(16, 22): faila= 16(D) failb= 22(D) OK
[ 371.951847] raid6test: test_disks(16, 23): faila= 16(D) failb= 23(D) OK
[ 371.972904] raid6test: test_disks(16, 24): faila= 16(D) failb= 24(D) OK
[ 371.984859] raid6test: test_disks(16, 25): faila= 16(D) failb= 25(D) OK
[ 371.996529] raid6test: test_disks(16, 26): faila= 16(D) failb= 26(D) OK
[ 372.008392] raid6test: test_disks(16, 27): faila= 16(D) failb= 27(D) OK
[ 372.020376] raid6test: test_disks(16, 28): faila= 16(D) failb= 28(D) OK
[ 372.032046] raid6test: test_disks(16, 29): faila= 16(D) failb= 29(D) OK
[ 372.043838] raid6test: test_disks(16, 30): faila= 16(D) failb= 30(D) OK
[ 372.055507] raid6test: test_disks(16, 31): faila= 16(D) failb= 31(D) OK
[ 372.067199] raid6test: test_disks(16, 32): faila= 16(D) failb= 32(D) OK
[ 372.078802] raid6test: test_disks(16, 33): faila= 16(D) failb= 33(D) OK
[ 372.090630] raid6test: test_disks(16, 34): faila= 16(D) failb= 34(D) OK
[ 372.105722] raid6test: test_disks(16, 35): faila= 16(D) failb= 35(D) OK
[ 372.128346] raid6test: test_disks(16, 36): faila= 16(D) failb= 36(D) OK
[ 372.140688] raid6test: test_disks(16, 37): faila= 16(D) failb= 37(D) OK
[ 372.152675] raid6test: test_disks(16, 38): faila= 16(D) failb= 38(D) OK
[ 372.164867] raid6test: test_disks(16, 39): faila= 16(D) failb= 39(D) OK
[ 372.177020] raid6test: test_disks(16, 40): faila= 16(D) failb= 40(D) OK
[ 372.189136] raid6test: test_disks(16, 41): faila= 16(D) failb= 41(D) OK
[ 372.201252] raid6test: test_disks(16, 42): faila= 16(D) failb= 42(D) OK
[ 372.213797] raid6test: test_disks(16, 43): faila= 16(D) failb= 43(D) OK
[ 372.226040] raid6test: test_disks(16, 44): faila= 16(D) failb= 44(D) OK
[ 372.237834] raid6test: test_disks(16, 45): faila= 16(D) failb= 45(D) OK
[ 372.250193] raid6test: test_disks(16, 46): faila= 16(D) failb= 46(D) OK
[ 372.262249] raid6test: test_disks(16, 47): faila= 16(D) failb= 47(D) OK
[ 372.274668] raid6test: test_disks(16, 48): faila= 16(D) failb= 48(D) OK
[ 372.286820] raid6test: test_disks(16, 49): faila= 16(D) failb= 49(D) OK
[ 372.298973] raid6test: test_disks(16, 50): faila= 16(D) failb= 50(D) OK
[ 372.311320] raid6test: test_disks(16, 51): faila= 16(D) failb= 51(D) OK
[ 372.323270] raid6test: test_disks(16, 52): faila= 16(D) failb= 52(D) OK
[ 372.335332] raid6test: test_disks(16, 53): faila= 16(D) failb= 53(D) OK
[ 372.347966] raid6test: test_disks(16, 54): faila= 16(D) failb= 54(D) OK
[ 372.359953] raid6test: test_disks(16, 55): faila= 16(D) failb= 55(D) OK
[ 372.372074] raid6test: test_disks(16, 56): faila= 16(D) failb= 56(D) OK
[ 372.384293] raid6test: test_disks(16, 57): faila= 16(D) failb= 57(D) OK
[ 372.396443] raid6test: test_disks(16, 58): faila= 16(D) failb= 58(D) OK
[ 372.408341] raid6test: test_disks(16, 59): faila= 16(D) failb= 59(D) OK
[ 372.420812] raid6test: test_disks(16, 60): faila= 16(D) failb= 60(D) OK
[ 372.432869] raid6test: test_disks(16, 61): faila= 16(D) failb= 61(D) OK
[ 372.445017] raid6test: test_disks(16, 62): faila= 16(D) failb= 62(P) OK
[ 372.457925] raid6test: test_disks(16, 63): faila= 16(D) failb= 63(Q) OK
[ 372.470400] raid6test: test_disks(17, 18): faila= 17(D) failb= 18(D) OK
[ 372.482583] raid6test: test_disks(17, 19): faila= 17(D) failb= 19(D) OK
[ 372.494736] raid6test: test_disks(17, 20): faila= 17(D) failb= 20(D) OK
[ 372.506825] raid6test: test_disks(17, 21): faila= 17(D) failb= 21(D) OK
[ 372.521061] raid6test: test_disks(17, 22): faila= 17(D) failb= 22(D) OK
[ 372.533178] raid6test: test_disks(17, 23): faila= 17(D) failb= 23(D) OK
[ 372.545166] raid6test: test_disks(17, 24): faila= 17(D) failb= 24(D) OK
[ 372.557812] raid6test: test_disks(17, 25): faila= 17(D) failb= 25(D) OK
[ 372.570019] raid6test: test_disks(17, 26): faila= 17(D) failb= 26(D) OK
[ 372.582333] raid6test: test_disks(17, 27): faila= 17(D) failb= 27(D) OK
[ 372.594559] raid6test: test_disks(17, 28): faila= 17(D) failb= 28(D) OK
[ 372.607092] raid6test: test_disks(17, 29): faila= 17(D) failb= 29(D) OK
[ 372.619350] raid6test: test_disks(17, 30): faila= 17(D) failb= 30(D) OK
[ 372.631597] raid6test: test_disks(17, 31): faila= 17(D) failb= 31(D) OK
[ 372.644038] raid6test: test_disks(17, 32): faila= 17(D) failb= 32(D) OK
[ 372.655931] raid6test: test_disks(17, 33): faila= 17(D) failb= 33(D) OK
[ 372.668217] raid6test: test_disks(17, 34): faila= 17(D) failb= 34(D) OK
[ 372.680525] raid6test: test_disks(17, 35): faila= 17(D) failb= 35(D) OK
[ 372.692550] raid6test: test_disks(17, 36): faila= 17(D) failb= 36(D) OK
[ 372.704643] raid6test: test_disks(17, 37): faila= 17(D) failb= 37(D) OK
[ 372.717055] raid6test: test_disks(17, 38): faila= 17(D) failb= 38(D) OK
[ 372.729267] raid6test: test_disks(17, 39): faila= 17(D) failb= 39(D) OK
[ 372.741546] raid6test: test_disks(17, 40): faila= 17(D) failb= 40(D) OK
[ 372.753891] raid6test: test_disks(17, 41): faila= 17(D) failb= 41(D) OK
[ 372.765923] raid6test: test_disks(17, 42): faila= 17(D) failb= 42(D) OK
[ 372.777944] raid6test: test_disks(17, 43): faila= 17(D) failb= 43(D) OK
[ 372.789896] raid6test: test_disks(17, 44): faila= 17(D) failb= 44(D) OK
[ 372.802210] raid6test: test_disks(17, 45): faila= 17(D) failb= 45(D) OK
[ 372.814628] raid6test: test_disks(17, 46): faila= 17(D) failb= 46(D) OK
[ 372.826876] raid6test: test_disks(17, 47): faila= 17(D) failb= 47(D) OK
[ 372.839183] raid6test: test_disks(17, 48): faila= 17(D) failb= 48(D) OK
[ 372.851432] raid6test: test_disks(17, 49): faila= 17(D) failb= 49(D) OK
[ 372.863560] raid6test: test_disks(17, 50): faila= 17(D) failb= 50(D) OK
[ 372.875705] raid6test: test_disks(17, 51): faila= 17(D) failb= 51(D) OK
[ 372.888127] raid6test: test_disks(17, 52): faila= 17(D) failb= 52(D) OK
[ 372.900793] raid6test: test_disks(17, 53): faila= 17(D) failb= 53(D) OK
[ 372.912811] raid6test: test_disks(17, 54): faila= 17(D) failb= 54(D) OK
[ 372.924908] raid6test: test_disks(17, 55): faila= 17(D) failb= 55(D) OK
[ 372.937281] raid6test: test_disks(17, 56): faila= 17(D) failb= 56(D) OK
[ 372.949301] raid6test: test_disks(17, 57): faila= 17(D) failb= 57(D) OK
[ 372.961905] raid6test: test_disks(17, 58): faila= 17(D) failb= 58(D) OK
[ 372.974025] raid6test: test_disks(17, 59): faila= 17(D) failb= 59(D) OK
[ 372.986088] raid6test: test_disks(17, 60): faila= 17(D) failb= 60(D) OK
[ 372.998332] raid6test: test_disks(17, 61): faila= 17(D) failb= 61(D) OK
[ 373.010653] raid6test: test_disks(17, 62): faila= 17(D) failb= 62(P) OK
[ 373.022799] raid6test: test_disks(17, 63): faila= 17(D) failb= 63(Q) OK
[ 373.034890] raid6test: test_disks(18, 19): faila= 18(D) failb= 19(D) OK
[ 373.047105] raid6test: test_disks(18, 20): faila= 18(D) failb= 20(D) OK
[ 373.059351] raid6test: test_disks(18, 21): faila= 18(D) failb= 21(D) OK
[ 373.071413] raid6test: test_disks(18, 22): faila= 18(D) failb= 22(D) OK
[ 373.083986] raid6test: test_disks(18, 23): faila= 18(D) failb= 23(D) OK
[ 373.096331] raid6test: test_disks(18, 24): faila= 18(D) failb= 24(D) OK
[ 373.108546] raid6test: test_disks(18, 25): faila= 18(D) failb= 25(D) OK
[ 373.121183] raid6test: test_disks(18, 26): faila= 18(D) failb= 26(D) OK
[ 373.133246] raid6test: test_disks(18, 27): faila= 18(D) failb= 27(D) OK
[ 373.146542] raid6test: test_disks(18, 28): faila= 18(D) failb= 28(D) OK
[ 373.158534] raid6test: test_disks(18, 29): faila= 18(D) failb= 29(D) OK
[ 373.170627] raid6test: test_disks(18, 30): faila= 18(D) failb= 30(D) OK
[ 373.182140] raid6test: test_disks(18, 31): faila= 18(D) failb= 31(D) OK
[ 373.192271] raid6test: test_disks(18, 32): faila= 18(D) failb= 32(D) OK
[ 373.200076] raid6test: test_disks(18, 33): faila= 18(D) failb= 33(D) OK
[ 373.208442] raid6test: test_disks(18, 34): faila= 18(D) failb= 34(D) OK
[ 373.219391] raid6test: test_disks(18, 35): faila= 18(D) failb= 35(D) OK
[ 373.227399] raid6test: test_disks(18, 36): faila= 18(D) failb= 36(D) OK
[ 373.235920] raid6test: test_disks(18, 37): faila= 18(D) failb= 37(D) OK
[ 373.245092] raid6test: test_disks(18, 38): faila= 18(D) failb= 38(D) OK
[ 373.254320] raid6test: test_disks(18, 39): faila= 18(D) failb= 39(D) OK
[ 373.263787] raid6test: test_disks(18, 40): faila= 18(D) failb= 40(D) OK
[ 373.275614] raid6test: test_disks(18, 41): faila= 18(D) failb= 41(D) OK
[ 373.287637] raid6test: test_disks(18, 42): faila= 18(D) failb= 42(D) OK
[ 373.299342] raid6test: test_disks(18, 43): faila= 18(D) failb= 43(D) OK
[ 373.311204] raid6test: test_disks(18, 44): faila= 18(D) failb= 44(D) OK
[ 373.323182] raid6test: test_disks(18, 45): faila= 18(D) failb= 45(D) OK
[ 373.334989] raid6test: test_disks(18, 46): faila= 18(D) failb= 46(D) OK
[ 373.347101] raid6test: test_disks(18, 47): faila= 18(D) failb= 47(D) OK
[ 373.358678] raid6test: test_disks(18, 48): faila= 18(D) failb= 48(D) OK
[ 373.370691] raid6test: test_disks(18, 49): faila= 18(D) failb= 49(D) OK
[ 373.382616] raid6test: test_disks(18, 50): faila= 18(D) failb= 50(D) OK
[ 373.394768] raid6test: test_disks(18, 51): faila= 18(D) failb= 51(D) OK
[ 373.406859] raid6test: test_disks(18, 52): faila= 18(D) failb= 52(D) OK
[ 373.418657] raid6test: test_disks(18, 53): faila= 18(D) failb= 53(D) OK
[ 373.430579] raid6test: test_disks(18, 54): faila= 18(D) failb= 54(D) OK
[ 373.442343] raid6test: test_disks(18, 55): faila= 18(D) failb= 55(D) OK
[ 373.454275] raid6test: test_disks(18, 56): faila= 18(D) failb= 56(D) OK
[ 373.466226] raid6test: test_disks(18, 57): faila= 18(D) failb= 57(D) OK
[ 373.479025] raid6test: test_disks(18, 58): faila= 18(D) failb= 58(D) OK
[ 373.490951] raid6test: test_disks(18, 59): faila= 18(D) failb= 59(D) OK
[ 373.502877] raid6test: test_disks(18, 60): faila= 18(D) failb= 60(D) OK
[ 373.514843] raid6test: test_disks(18, 61): faila= 18(D) failb= 61(D) OK
[ 373.527122] raid6test: test_disks(18, 62): faila= 18(D) failb= 62(P) OK
[ 373.539273] raid6test: test_disks(18, 63): faila= 18(D) failb= 63(Q) OK
[ 373.551202] raid6test: test_disks(19, 20): faila= 19(D) failb= 20(D) OK
[ 373.563154] raid6test: test_disks(19, 21): faila= 19(D) failb= 21(D) OK
[ 373.574923] raid6test: test_disks(19, 22): faila= 19(D) failb= 22(D) OK
[ 373.586843] raid6test: test_disks(19, 23): faila= 19(D) failb= 23(D) OK
[ 373.598636] raid6test: test_disks(19, 24): faila= 19(D) failb= 24(D) OK
[ 373.610431] raid6test: test_disks(19, 25): faila= 19(D) failb= 25(D) OK
[ 373.622134] raid6test: test_disks(19, 26): faila= 19(D) failb= 26(D) OK
[ 373.633901] raid6test: test_disks(19, 27): faila= 19(D) failb= 27(D) OK
[ 373.645755] raid6test: test_disks(19, 28): faila= 19(D) failb= 28(D) OK
[ 373.657717] raid6test: test_disks(19, 29): faila= 19(D) failb= 29(D) OK
[ 373.669377] raid6test: test_disks(19, 30): faila= 19(D) failb= 30(D) OK
[ 373.681248] raid6test: test_disks(19, 31): faila= 19(D) failb= 31(D) OK
[ 373.692978] raid6test: test_disks(19, 32): faila= 19(D) failb= 32(D) OK
[ 373.704774] raid6test: test_disks(19, 33): faila= 19(D) failb= 33(D) OK
[ 373.716505] raid6test: test_disks(19, 34): faila= 19(D) failb= 34(D) OK
[ 373.728266] raid6test: test_disks(19, 35): faila= 19(D) failb= 35(D) OK
[ 373.740227] raid6test: test_disks(19, 36): faila= 19(D) failb= 36(D) OK
[ 373.752049] raid6test: test_disks(19, 37): faila= 19(D) failb= 37(D) OK
[ 373.764099] raid6test: test_disks(19, 38): faila= 19(D) failb= 38(D) OK
[ 373.775808] raid6test: test_disks(19, 39): faila= 19(D) failb= 39(D) OK
[ 373.787630] raid6test: test_disks(19, 40): faila= 19(D) failb= 40(D) OK
[ 373.799293] raid6test: test_disks(19, 41): faila= 19(D) failb= 41(D) OK
[ 373.810934] raid6test: test_disks(19, 42): faila= 19(D) failb= 42(D) OK
[ 373.822727] raid6test: test_disks(19, 43): faila= 19(D) failb= 43(D) OK
[ 373.834559] raid6test: test_disks(19, 44): faila= 19(D) failb= 44(D) OK
[ 373.846249] raid6test: test_disks(19, 45): faila= 19(D) failb= 45(D) OK
[ 373.858282] raid6test: test_disks(19, 46): faila= 19(D) failb= 46(D) OK
[ 373.870202] raid6test: test_disks(19, 47): faila= 19(D) failb= 47(D) OK
[ 373.881838] raid6test: test_disks(19, 48): faila= 19(D) failb= 48(D) OK
[ 373.893827] raid6test: test_disks(19, 49): faila= 19(D) failb= 49(D) OK
[ 373.905455] raid6test: test_disks(19, 50): faila= 19(D) failb= 50(D) OK
[ 373.917293] raid6test: test_disks(19, 51): faila= 19(D) failb= 51(D) OK
[ 373.929015] raid6test: test_disks(19, 52): faila= 19(D) failb= 52(D) OK
[ 373.940981] raid6test: test_disks(19, 53): faila= 19(D) failb= 53(D) OK
[ 373.952841] raid6test: test_disks(19, 54): faila= 19(D) failb= 54(D) OK
[ 373.964798] raid6test: test_disks(19, 55): faila= 19(D) failb= 55(D) OK
[ 373.976595] raid6test: test_disks(19, 56): faila= 19(D) failb= 56(D) OK
[ 373.988229] raid6test: test_disks(19, 57): faila= 19(D) failb= 57(D) OK
[ 374.000177] raid6test: test_disks(19, 58): faila= 19(D) failb= 58(D) OK
[ 374.011847] raid6test: test_disks(19, 59): faila= 19(D) failb= 59(D) OK
[ 374.023644] raid6test: test_disks(19, 60): faila= 19(D) failb= 60(D) OK
[ 374.035377] raid6test: test_disks(19, 61): faila= 19(D) failb= 61(D) OK
[ 374.047272] raid6test: test_disks(19, 62): faila= 19(D) failb= 62(P) OK
[ 374.059031] raid6test: test_disks(19, 63): faila= 19(D) failb= 63(Q) OK
[ 374.072746] raid6test: test_disks(20, 21): faila= 20(D) failb= 21(D) OK
[ 374.084638] raid6test: test_disks(20, 22): faila= 20(D) failb= 22(D) OK
[ 374.096336] raid6test: test_disks(20, 23): faila= 20(D) failb= 23(D) OK
[ 374.108302] raid6test: test_disks(20, 24): faila= 20(D) failb= 24(D) OK
[ 374.120219] raid6test: test_disks(20, 25): faila= 20(D) failb= 25(D) OK
[ 374.132019] raid6test: test_disks(20, 26): faila= 20(D) failb= 26(D) OK
[ 374.143816] raid6test: test_disks(20, 27): faila= 20(D) failb= 27(D) OK
[ 374.155584] raid6test: test_disks(20, 28): faila= 20(D) failb= 28(D) OK
[ 374.167603] raid6test: test_disks(20, 29): faila= 20(D) failb= 29(D) OK
[ 374.179627] raid6test: test_disks(20, 30): faila= 20(D) failb= 30(D) OK
[ 374.191714] raid6test: test_disks(20, 31): faila= 20(D) failb= 31(D) OK
[ 374.203899] raid6test: test_disks(20, 32): faila= 20(D) failb= 32(D) OK
[ 374.215922] raid6test: test_disks(20, 33): faila= 20(D) failb= 33(D) OK
[ 374.227952] raid6test: test_disks(20, 34): faila= 20(D) failb= 34(D) OK
[ 374.239846] raid6test: test_disks(20, 35): faila= 20(D) failb= 35(D) OK
[ 374.252543] raid6test: test_disks(20, 36): faila= 20(D) failb= 36(D) OK
[ 374.264302] raid6test: test_disks(20, 37): faila= 20(D) failb= 37(D) OK
[ 374.275915] raid6test: test_disks(20, 38): faila= 20(D) failb= 38(D) OK
[ 374.287836] raid6test: test_disks(20, 39): faila= 20(D) failb= 39(D) OK
[ 374.299728] raid6test: test_disks(20, 40): faila= 20(D) failb= 40(D) OK
[ 374.311648] raid6test: test_disks(20, 41): faila= 20(D) failb= 41(D) OK
[ 374.323584] raid6test: test_disks(20, 42): faila= 20(D) failb= 42(D) OK
[ 374.335276] raid6test: test_disks(20, 43): faila= 20(D) failb= 43(D) OK
[ 374.347298] raid6test: test_disks(20, 44): faila= 20(D) failb= 44(D) OK
[ 374.359092] raid6test: test_disks(20, 45): faila= 20(D) failb= 45(D) OK
[ 374.370887] raid6test: test_disks(20, 46): faila= 20(D) failb= 46(D) OK
[ 374.382748] raid6test: test_disks(20, 47): faila= 20(D) failb= 47(D) OK
[ 374.394812] raid6test: test_disks(20, 48): faila= 20(D) failb= 48(D) OK
[ 374.407219] raid6test: test_disks(20, 49): faila= 20(D) failb= 49(D) OK
[ 374.418922] raid6test: test_disks(20, 50): faila= 20(D) failb= 50(D) OK
[ 374.430777] raid6test: test_disks(20, 51): faila= 20(D) failb= 51(D) OK
[ 374.442610] raid6test: test_disks(20, 52): faila= 20(D) failb= 52(D) OK
[ 374.454433] raid6test: test_disks(20, 53): faila= 20(D) failb= 53(D) OK
[ 374.466160] raid6test: test_disks(20, 54): faila= 20(D) failb= 54(D) OK
[ 374.478024] raid6test: test_disks(20, 55): faila= 20(D) failb= 55(D) OK
[ 374.490344] raid6test: test_disks(20, 56): faila= 20(D) failb= 56(D) OK
[ 374.502267] raid6test: test_disks(20, 57): faila= 20(D) failb= 57(D) OK
[ 374.514122] raid6test: test_disks(20, 58): faila= 20(D) failb= 58(D) OK
[ 374.525889] raid6test: test_disks(20, 59): faila= 20(D) failb= 59(D) OK
[ 374.537885] raid6test: test_disks(20, 60): faila= 20(D) failb= 60(D) OK
[ 374.549931] raid6test: test_disks(20, 61): faila= 20(D) failb= 61(D) OK
[ 374.561823] raid6test: test_disks(20, 62): faila= 20(D) failb= 62(P) OK
[ 374.573752] raid6test: test_disks(20, 63): faila= 20(D) failb= 63(Q) OK
[ 374.585389] raid6test: test_disks(21, 22): faila= 21(D) failb= 22(D) OK
[ 374.597186] raid6test: test_disks(21, 23): faila= 21(D) failb= 23(D) OK
[ 374.609049] raid6test: test_disks(21, 24): faila= 21(D) failb= 24(D) OK
[ 374.620999] raid6test: test_disks(21, 25): faila= 21(D) failb= 25(D) OK
[ 374.632566] raid6test: test_disks(21, 26): faila= 21(D) failb= 26(D) OK
[ 374.644368] raid6test: test_disks(21, 27): faila= 21(D) failb= 27(D) OK
[ 374.656255] raid6test: test_disks(21, 28): faila= 21(D) failb= 28(D) OK
[ 374.668215] raid6test: test_disks(21, 29): faila= 21(D) failb= 29(D) OK
[ 374.680171] raid6test: test_disks(21, 30): faila= 21(D) failb= 30(D) OK
[ 374.691813] raid6test: test_disks(21, 31): faila= 21(D) failb= 31(D) OK
[ 374.703734] raid6test: test_disks(21, 32): faila= 21(D) failb= 32(D) OK
[ 374.715599] raid6test: test_disks(21, 33): faila= 21(D) failb= 33(D) OK
[ 374.727418] raid6test: test_disks(21, 34): faila= 21(D) failb= 34(D) OK
[ 374.739217] raid6test: test_disks(21, 35): faila= 21(D) failb= 35(D) OK
[ 374.750979] raid6test: test_disks(21, 36): faila= 21(D) failb= 36(D) OK
[ 374.762741] raid6test: test_disks(21, 37): faila= 21(D) failb= 37(D) OK
[ 374.774666] raid6test: test_disks(21, 38): faila= 21(D) failb= 38(D) OK
[ 374.786305] raid6test: test_disks(21, 39): faila= 21(D) failb= 39(D) OK
[ 374.798192] raid6test: test_disks(21, 40): faila= 21(D) failb= 40(D) OK
[ 374.809794] raid6test: test_disks(21, 41): faila= 21(D) failb= 41(D) OK
[ 374.821858] raid6test: test_disks(21, 42): faila= 21(D) failb= 42(D) OK
[ 374.833841] raid6test: test_disks(21, 43): faila= 21(D) failb= 43(D) OK
[ 374.845409] raid6test: test_disks(21, 44): faila= 21(D) failb= 44(D) OK
[ 374.857311] raid6test: test_disks(21, 45): faila= 21(D) failb= 45(D) OK
[ 374.869130] raid6test: test_disks(21, 46): faila= 21(D) failb= 46(D) OK
[ 374.880997] raid6test: test_disks(21, 47): faila= 21(D) failb= 47(D) OK
[ 374.892661] raid6test: test_disks(21, 48): faila= 21(D) failb= 48(D) OK
[ 374.904392] raid6test: test_disks(21, 49): faila= 21(D) failb= 49(D) OK
[ 374.916121] raid6test: test_disks(21, 50): faila= 21(D) failb= 50(D) OK
[ 374.928174] raid6test: test_disks(21, 51): faila= 21(D) failb= 51(D) OK
[ 374.940002] raid6test: test_disks(21, 52): faila= 21(D) failb= 52(D) OK
[ 374.952002] raid6test: test_disks(21, 53): faila= 21(D) failb= 53(D) OK
[ 374.963828] raid6test: test_disks(21, 54): faila= 21(D) failb= 54(D) OK
[ 374.975559] raid6test: test_disks(21, 55): faila= 21(D) failb= 55(D) OK
[ 374.987318] raid6test: test_disks(21, 56): faila= 21(D) failb= 56(D) OK
[ 374.999112] raid6test: test_disks(21, 57): faila= 21(D) failb= 57(D) OK
[ 375.010940] raid6test: test_disks(21, 58): faila= 21(D) failb= 58(D) OK
[ 375.022512] raid6test: test_disks(21, 59): faila= 21(D) failb= 59(D) OK
[ 375.034440] raid6test: test_disks(21, 60): faila= 21(D) failb= 60(D) OK
[ 375.046262] raid6test: test_disks(21, 61): faila= 21(D) failb= 61(D) OK
[ 375.058261] raid6test: test_disks(21, 62): faila= 21(D) failb= 62(P) OK
[ 375.070341] raid6test: test_disks(21, 63): faila= 21(D) failb= 63(Q) OK
[ 375.082006] raid6test: test_disks(22, 23): faila= 22(D) failb= 23(D) OK
[ 375.093875] raid6test: test_disks(22, 24): faila= 22(D) failb= 24(D) OK
[ 375.105896] raid6test: test_disks(22, 25): faila= 22(D) failb= 25(D) OK
[ 375.117852] raid6test: test_disks(22, 26): faila= 22(D) failb= 26(D) OK
[ 375.129615] raid6test: test_disks(22, 27): faila= 22(D) failb= 27(D) OK
[ 375.141570] raid6test: test_disks(22, 28): faila= 22(D) failb= 28(D) OK
[ 375.153274] raid6test: test_disks(22, 29): faila= 22(D) failb= 29(D) OK
[ 375.165061] raid6test: test_disks(22, 30): faila= 22(D) failb= 30(D) OK
[ 375.176899] raid6test: test_disks(22, 31): faila= 22(D) failb= 31(D) OK
[ 375.188561] raid6test: test_disks(22, 32): faila= 22(D) failb= 32(D) OK
[ 375.200297] raid6test: test_disks(22, 33): faila= 22(D) failb= 33(D) OK
[ 375.212052] raid6test: test_disks(22, 34): faila= 22(D) failb= 34(D) OK
[ 375.223815] raid6test: test_disks(22, 35): faila= 22(D) failb= 35(D) OK
[ 375.235674] raid6test: test_disks(22, 36): faila= 22(D) failb= 36(D) OK
[ 375.247768] raid6test: test_disks(22, 37): faila= 22(D) failb= 37(D) OK
[ 375.259499] raid6test: test_disks(22, 38): faila= 22(D) failb= 38(D) OK
[ 375.271262] raid6test: test_disks(22, 39): faila= 22(D) failb= 39(D) OK
[ 375.282963] raid6test: test_disks(22, 40): faila= 22(D) failb= 40(D) OK
[ 375.294850] raid6test: test_disks(22, 41): faila= 22(D) failb= 41(D) OK
[ 375.306545] raid6test: test_disks(22, 42): faila= 22(D) failb= 42(D) OK
[ 375.318247] raid6test: test_disks(22, 43): faila= 22(D) failb= 43(D) OK
[ 375.329879] raid6test: test_disks(22, 44): faila= 22(D) failb= 44(D) OK
[ 375.341842] raid6test: test_disks(22, 45): faila= 22(D) failb= 45(D) OK
[ 375.353859] raid6test: test_disks(22, 46): faila= 22(D) failb= 46(D) OK
[ 375.365759] raid6test: test_disks(22, 47): faila= 22(D) failb= 47(D) OK
[ 375.377808] raid6test: test_disks(22, 48): faila= 22(D) failb= 48(D) OK
[ 375.389836] raid6test: test_disks(22, 49): faila= 22(D) failb= 49(D) OK
[ 375.401917] raid6test: test_disks(22, 50): faila= 22(D) failb= 50(D) OK
[ 375.413787] raid6test: test_disks(22, 51): faila= 22(D) failb= 51(D) OK
[ 375.425385] raid6test: test_disks(22, 52): faila= 22(D) failb= 52(D) OK
[ 375.437179] raid6test: test_disks(22, 53): faila= 22(D) failb= 53(D) OK
[ 375.449074] raid6test: test_disks(22, 54): faila= 22(D) failb= 54(D) OK
[ 375.461028] raid6test: test_disks(22, 55): faila= 22(D) failb= 55(D) OK
[ 375.472798] raid6test: test_disks(22, 56): faila= 22(D) failb= 56(D) OK
[ 375.484720] raid6test: test_disks(22, 57): faila= 22(D) failb= 57(D) OK
[ 375.497066] raid6test: test_disks(22, 58): faila= 22(D) failb= 58(D) OK
[ 375.509053] raid6test: test_disks(22, 59): faila= 22(D) failb= 59(D) OK
[ 375.521106] raid6test: test_disks(22, 60): faila= 22(D) failb= 60(D) OK
[ 375.532847] raid6test: test_disks(22, 61): faila= 22(D) failb= 61(D) OK
[ 375.544770] raid6test: test_disks(22, 62): faila= 22(D) failb= 62(P) OK
[ 375.556853] raid6test: test_disks(22, 63): faila= 22(D) failb= 63(Q) OK
[ 375.568750] raid6test: test_disks(23, 24): faila= 23(D) failb= 24(D) OK
[ 375.580608] raid6test: test_disks(23, 25): faila= 23(D) failb= 25(D) OK
[ 375.592183] raid6test: test_disks(23, 26): faila= 23(D) failb= 26(D) OK
[ 375.604073] raid6test: test_disks(23, 27): faila= 23(D) failb= 27(D) OK
[ 375.615732] raid6test: test_disks(23, 28): faila= 23(D) failb= 28(D) OK
[ 375.627662] raid6test: test_disks(23, 29): faila= 23(D) failb= 29(D) OK
[ 375.639392] raid6test: test_disks(23, 30): faila= 23(D) failb= 30(D) OK
[ 375.651290] raid6test: test_disks(23, 31): faila= 23(D) failb= 31(D) OK
[ 375.663054] raid6test: test_disks(23, 32): faila= 23(D) failb= 32(D) OK
[ 375.674914] raid6test: test_disks(23, 33): faila= 23(D) failb= 33(D) OK
[ 375.686872] raid6test: test_disks(23, 34): faila= 23(D) failb= 34(D) OK
[ 375.698565] raid6test: test_disks(23, 35): faila= 23(D) failb= 35(D) OK
[ 375.710168] raid6test: test_disks(23, 36): faila= 23(D) failb= 36(D) OK
[ 375.721903] raid6test: test_disks(23, 37): faila= 23(D) failb= 37(D) OK
[ 375.733890] raid6test: test_disks(23, 38): faila= 23(D) failb= 38(D) OK
[ 375.745618] raid6test: test_disks(23, 39): faila= 23(D) failb= 39(D) OK
[ 375.757318] raid6test: test_disks(23, 40): faila= 23(D) failb= 40(D) OK
[ 375.769179] raid6test: test_disks(23, 41): faila= 23(D) failb= 41(D) OK
[ 375.781267] raid6test: test_disks(23, 42): faila= 23(D) failb= 42(D) OK
[ 375.792934] raid6test: test_disks(23, 43): faila= 23(D) failb= 43(D) OK
[ 375.804827] raid6test: test_disks(23, 44): faila= 23(D) failb= 44(D) OK
[ 375.816851] raid6test: test_disks(23, 45): faila= 23(D) failb= 45(D) OK
[ 375.828671] raid6test: test_disks(23, 46): faila= 23(D) failb= 46(D) OK
[ 375.840599] raid6test: test_disks(23, 47): faila= 23(D) failb= 47(D) OK
[ 375.852015] raid6test: test_disks(23, 48): faila= 23(D) failb= 48(D) OK
[ 375.863900] raid6test: test_disks(23, 49): faila= 23(D) failb= 49(D) OK
[ 375.875565] raid6test: test_disks(23, 50): faila= 23(D) failb= 50(D) OK
[ 375.887623] raid6test: test_disks(23, 51): faila= 23(D) failb= 51(D) OK
[ 375.899421] raid6test: test_disks(23, 52): faila= 23(D) failb= 52(D) OK
[ 375.911315] raid6test: test_disks(23, 53): faila= 23(D) failb= 53(D) OK
[ 375.923206] raid6test: test_disks(23, 54): faila= 23(D) failb= 54(D) OK
[ 375.935095] raid6test: test_disks(23, 55): faila= 23(D) failb= 55(D) OK
[ 375.947061] raid6test: test_disks(23, 56): faila= 23(D) failb= 56(D) OK
[ 375.958659] raid6test: test_disks(23, 57): faila= 23(D) failb= 57(D) OK
[ 375.970421] raid6test: test_disks(23, 58): faila= 23(D) failb= 58(D) OK
[ 375.982181] raid6test: test_disks(23, 59): faila= 23(D) failb= 59(D) OK
[ 375.994180] raid6test: test_disks(23, 60): faila= 23(D) failb= 60(D) OK
[ 376.005942] raid6test: test_disks(23, 61): faila= 23(D) failb= 61(D) OK
[ 376.017934] raid6test: test_disks(23, 62): faila= 23(D) failb= 62(P) OK
[ 376.029853] raid6test: test_disks(23, 63): faila= 23(D) failb= 63(Q) OK
[ 376.041813] raid6test: test_disks(24, 25): faila= 24(D) failb= 25(D) OK
[ 376.053609] raid6test: test_disks(24, 26): faila= 24(D) failb= 26(D) OK
[ 376.065211] raid6test: test_disks(24, 27): faila= 24(D) failb= 27(D) OK
[ 376.077135] raid6test: test_disks(24, 28): faila= 24(D) failb= 28(D) OK
[ 376.088699] raid6test: test_disks(24, 29): faila= 24(D) failb= 29(D) OK
[ 376.101047] raid6test: test_disks(24, 30): faila= 24(D) failb= 30(D) OK
[ 376.112970] raid6test: test_disks(24, 31): faila= 24(D) failb= 31(D) OK
[ 376.124902] raid6test: test_disks(24, 32): faila= 24(D) failb= 32(D) OK
[ 376.136636] raid6test: test_disks(24, 33): faila= 24(D) failb= 33(D) OK
[ 376.148523] raid6test: test_disks(24, 34): faila= 24(D) failb= 34(D) OK
[ 376.160451] raid6test: test_disks(24, 35): faila= 24(D) failb= 35(D) OK
[ 376.172084] raid6test: test_disks(24, 36): faila= 24(D) failb= 36(D) OK
[ 376.184045] raid6test: test_disks(24, 37): faila= 24(D) failb= 37(D) OK
[ 376.195929] raid6test: test_disks(24, 38): faila= 24(D) failb= 38(D) OK
[ 376.207930] raid6test: test_disks(24, 39): faila= 24(D) failb= 39(D) OK
[ 376.219788] raid6test: test_disks(24, 40): faila= 24(D) failb= 40(D) OK
[ 376.231744] raid6test: test_disks(24, 41): faila= 24(D) failb= 41(D) OK
[ 376.243833] raid6test: test_disks(24, 42): faila= 24(D) failb= 42(D) OK
[ 376.255820] raid6test: test_disks(24, 43): faila= 24(D) failb= 43(D) OK
[ 376.268749] raid6test: test_disks(24, 44): faila= 24(D) failb= 44(D) OK
[ 376.280677] raid6test: test_disks(24, 45): faila= 24(D) failb= 45(D) OK
[ 376.292313] raid6test: test_disks(24, 46): faila= 24(D) failb= 46(D) OK
[ 376.304171] raid6test: test_disks(24, 47): faila= 24(D) failb= 47(D) OK
[ 376.316093] raid6test: test_disks(24, 48): faila= 24(D) failb= 48(D) OK
[ 376.327926] raid6test: test_disks(24, 49): faila= 24(D) failb= 49(D) OK
[ 376.339850] raid6test: test_disks(24, 50): faila= 24(D) failb= 50(D) OK
[ 376.351675] raid6test: test_disks(24, 51): faila= 24(D) failb= 51(D) OK
[ 376.363962] raid6test: test_disks(24, 52): faila= 24(D) failb= 52(D) OK
[ 376.376925] raid6test: test_disks(24, 53): faila= 24(D) failb= 53(D) OK
[ 376.388880] raid6test: test_disks(24, 54): faila= 24(D) failb= 54(D) OK
[ 376.401191] raid6test: test_disks(24, 55): faila= 24(D) failb= 55(D) OK
[ 376.412897] raid6test: test_disks(24, 56): faila= 24(D) failb= 56(D) OK
[ 376.425041] raid6test: test_disks(24, 57): faila= 24(D) failb= 57(D) OK
[ 376.436933] raid6test: test_disks(24, 58): faila= 24(D) failb= 58(D) OK
[ 376.448602] raid6test: test_disks(24, 59): faila= 24(D) failb= 59(D) OK
[ 376.460459] raid6test: test_disks(24, 60): faila= 24(D) failb= 60(D) OK
[ 376.472261] raid6test: test_disks(24, 61): faila= 24(D) failb= 61(D) OK
[ 376.484249] raid6test: test_disks(24, 62): faila= 24(D) failb= 62(P) OK
[ 376.496173] raid6test: test_disks(24, 63): faila= 24(D) failb= 63(Q) OK
[ 376.508623] raid6test: test_disks(25, 26): faila= 25(D) failb= 26(D) OK
[ 376.520641] raid6test: test_disks(25, 27): faila= 25(D) failb= 27(D) OK
[ 376.532377] raid6test: test_disks(25, 28): faila= 25(D) failb= 28(D) OK
[ 376.544265] raid6test: test_disks(25, 29): faila= 25(D) failb= 29(D) OK
[ 376.556059] raid6test: test_disks(25, 30): faila= 25(D) failb= 30(D) OK
[ 376.567860] raid6test: test_disks(25, 31): faila= 25(D) failb= 31(D) OK
[ 376.579760] raid6test: test_disks(25, 32): faila= 25(D) failb= 32(D) OK
[ 376.591643] raid6test: test_disks(25, 33): faila= 25(D) failb= 33(D) OK
[ 376.603575] raid6test: test_disks(25, 34): faila= 25(D) failb= 34(D) OK
[ 376.615267] raid6test: test_disks(25, 35): faila= 25(D) failb= 35(D) OK
[ 376.627066] raid6test: test_disks(25, 36): faila= 25(D) failb= 36(D) OK
[ 376.638793] raid6test: test_disks(25, 37): faila= 25(D) failb= 37(D) OK
[ 376.650694] raid6test: test_disks(25, 38): faila= 25(D) failb= 38(D) OK
[ 376.662459] raid6test: test_disks(25, 39): faila= 25(D) failb= 39(D) OK
[ 376.674412] raid6test: test_disks(25, 40): faila= 25(D) failb= 40(D) OK
[ 376.686147] raid6test: test_disks(25, 41): faila= 25(D) failb= 41(D) OK
[ 376.698036] raid6test: test_disks(25, 42): faila= 25(D) failb= 42(D) OK
[ 376.709575] raid6test: test_disks(25, 43): faila= 25(D) failb= 43(D) OK
[ 376.721697] raid6test: test_disks(25, 44): faila= 25(D) failb= 44(D) OK
[ 376.732873] raid6test: test_disks(25, 45): faila= 25(D) failb= 45(D) OK
[ 376.744575] raid6test: test_disks(25, 46): faila= 25(D) failb= 46(D) OK
[ 376.752379] raid6test: test_disks(25, 47): faila= 25(D) failb= 47(D) OK
[ 376.762009] raid6test: test_disks(25, 48): faila= 25(D) failb= 48(D) OK
[ 376.769819] raid6test: test_disks(25, 49): faila= 25(D) failb= 49(D) OK
[ 376.777821] raid6test: test_disks(25, 50): faila= 25(D) failb= 50(D) OK
[ 376.786792] raid6test: test_disks(25, 51): faila= 25(D) failb= 51(D) OK
[ 376.798653] raid6test: test_disks(25, 52): faila= 25(D) failb= 52(D) OK
[ 376.810613] raid6test: test_disks(25, 53): faila= 25(D) failb= 53(D) OK
[ 376.822700] raid6test: test_disks(25, 54): faila= 25(D) failb= 54(D) OK
[ 376.835013] raid6test: test_disks(25, 55): faila= 25(D) failb= 55(D) OK
[ 376.847363] raid6test: test_disks(25, 56): faila= 25(D) failb= 56(D) OK
[ 376.859612] raid6test: test_disks(25, 57): faila= 25(D) failb= 57(D) OK
[ 376.871601] raid6test: test_disks(25, 58): faila= 25(D) failb= 58(D) OK
[ 376.883856] raid6test: test_disks(25, 59): faila= 25(D) failb= 59(D) OK
[ 376.895937] raid6test: test_disks(25, 60): faila= 25(D) failb= 60(D) OK
[ 376.908190] raid6test: test_disks(25, 61): faila= 25(D) failb= 61(D) OK
[ 376.920407] raid6test: test_disks(25, 62): faila= 25(D) failb= 62(P) OK
[ 376.932338] raid6test: test_disks(25, 63): faila= 25(D) failb= 63(Q) OK
[ 376.944904] raid6test: test_disks(26, 27): faila= 26(D) failb= 27(D) OK
[ 376.957217] raid6test: test_disks(26, 28): faila= 26(D) failb= 28(D) OK
[ 376.969303] raid6test: test_disks(26, 29): faila= 26(D) failb= 29(D) OK
[ 376.981424] raid6test: test_disks(26, 30): faila= 26(D) failb= 30(D) OK
[ 376.993777] raid6test: test_disks(26, 31): faila= 26(D) failb= 31(D) OK
[ 377.005995] raid6test: test_disks(26, 32): faila= 26(D) failb= 32(D) OK
[ 377.018337] raid6test: test_disks(26, 33): faila= 26(D) failb= 33(D) OK
[ 377.030453] raid6test: test_disks(26, 34): faila= 26(D) failb= 34(D) OK
[ 377.042551] raid6test: test_disks(26, 35): faila= 26(D) failb= 35(D) OK
[ 377.054635] raid6test: test_disks(26, 36): faila= 26(D) failb= 36(D) OK
[ 377.066954] raid6test: test_disks(26, 37): faila= 26(D) failb= 37(D) OK
[ 377.079129] raid6test: test_disks(26, 38): faila= 26(D) failb= 38(D) OK
[ 377.091381] raid6test: test_disks(26, 39): faila= 26(D) failb= 39(D) OK
[ 377.104056] raid6test: test_disks(26, 40): faila= 26(D) failb= 40(D) OK
[ 377.116009] raid6test: test_disks(26, 41): faila= 26(D) failb= 41(D) OK
[ 377.128233] raid6test: test_disks(26, 42): faila= 26(D) failb= 42(D) OK
[ 377.140676] raid6test: test_disks(26, 43): faila= 26(D) failb= 43(D) OK
[ 377.152635] raid6test: test_disks(26, 44): faila= 26(D) failb= 44(D) OK
[ 377.164523] raid6test: test_disks(26, 45): faila= 26(D) failb= 45(D) OK
[ 377.176280] raid6test: test_disks(26, 46): faila= 26(D) failb= 46(D) OK
[ 377.188270] raid6test: test_disks(26, 47): faila= 26(D) failb= 47(D) OK
[ 377.200235] raid6test: test_disks(26, 48): faila= 26(D) failb= 48(D) OK
[ 377.212285] raid6test: test_disks(26, 49): faila= 26(D) failb= 49(D) OK
[ 377.224251] raid6test: test_disks(26, 50): faila= 26(D) failb= 50(D) OK
[ 377.236364] raid6test: test_disks(26, 51): faila= 26(D) failb= 51(D) OK
[ 377.248388] raid6test: test_disks(26, 52): faila= 26(D) failb= 52(D) OK
[ 377.260413] raid6test: test_disks(26, 53): faila= 26(D) failb= 53(D) OK
[ 377.272526] raid6test: test_disks(26, 54): faila= 26(D) failb= 54(D) OK
[ 377.284917] raid6test: test_disks(26, 55): faila= 26(D) failb= 55(D) OK
[ 377.296994] raid6test: test_disks(26, 56): faila= 26(D) failb= 56(D) OK
[ 377.309251] raid6test: test_disks(26, 57): faila= 26(D) failb= 57(D) OK
[ 377.321665] raid6test: test_disks(26, 58): faila= 26(D) failb= 58(D) OK
[ 377.333978] raid6test: test_disks(26, 59): faila= 26(D) failb= 59(D) OK
[ 377.345963] raid6test: test_disks(26, 60): faila= 26(D) failb= 60(D) OK
[ 377.358281] raid6test: test_disks(26, 61): faila= 26(D) failb= 61(D) OK
[ 377.374804] raid6test: test_disks(26, 62): faila= 26(D) failb= 62(P) OK
[ 377.387158] raid6test: test_disks(26, 63): faila= 26(D) failb= 63(Q) OK
[ 377.399373] raid6test: test_disks(27, 28): faila= 27(D) failb= 28(D) OK
[ 377.411591] raid6test: test_disks(27, 29): faila= 27(D) failb= 29(D) OK
[ 377.424971] raid6test: test_disks(27, 30): faila= 27(D) failb= 30(D) OK
[ 377.437156] raid6test: test_disks(27, 31): faila= 27(D) failb= 31(D) OK
[ 377.449142] raid6test: test_disks(27, 32): faila= 27(D) failb= 32(D) OK
[ 377.461714] raid6test: test_disks(27, 33): faila= 27(D) failb= 33(D) OK
[ 377.474030] raid6test: test_disks(27, 34): faila= 27(D) failb= 34(D) OK
[ 377.486019] raid6test: test_disks(27, 35): faila= 27(D) failb= 35(D) OK
[ 377.501354] raid6test: test_disks(27, 36): faila= 27(D) failb= 36(D) OK
[ 377.513339] raid6test: test_disks(27, 37): faila= 27(D) failb= 37(D) OK
[ 377.526146] raid6test: test_disks(27, 38): faila= 27(D) failb= 38(D) OK
[ 377.538330] raid6test: test_disks(27, 39): faila= 27(D) failb= 39(D) OK
[ 377.549673] raid6test: test_disks(27, 40): faila= 27(D) failb= 40(D) OK
[ 377.561654] raid6test: test_disks(27, 41): faila= 27(D) failb= 41(D) OK
[ 377.573972] raid6test: test_disks(27, 42): faila= 27(D) failb= 42(D) OK
[ 377.586091] raid6test: test_disks(27, 43): faila= 27(D) failb= 43(D) OK
[ 377.598142] raid6test: test_disks(27, 44): faila= 27(D) failb= 44(D) OK
[ 377.611559] raid6test: test_disks(27, 45): faila= 27(D) failb= 45(D) OK
[ 377.624072] raid6test: test_disks(27, 46): faila= 27(D) failb= 46(D) OK
[ 377.635896] raid6test: test_disks(27, 47): faila= 27(D) failb= 47(D) OK
[ 377.648086] raid6test: test_disks(27, 48): faila= 27(D) failb= 48(D) OK
[ 377.659950] raid6test: test_disks(27, 49): faila= 27(D) failb= 49(D) OK
[ 377.671966] raid6test: test_disks(27, 50): faila= 27(D) failb= 50(D) OK
[ 377.684643] raid6test: test_disks(27, 51): faila= 27(D) failb= 51(D) OK
[ 377.695883] raid6test: test_disks(27, 52): faila= 27(D) failb= 52(D) OK
[ 377.707583] raid6test: test_disks(27, 53): faila= 27(D) failb= 53(D) OK
[ 377.719413] raid6test: test_disks(27, 54): faila= 27(D) failb= 54(D) OK
[ 377.730233] raid6test: test_disks(27, 55): faila= 27(D) failb= 55(D) OK
[ 377.742158] raid6test: test_disks(27, 56): faila= 27(D) failb= 56(D) OK
[ 377.753858] raid6test: test_disks(27, 57): faila= 27(D) failb= 57(D) OK
[ 377.765813] raid6test: test_disks(27, 58): faila= 27(D) failb= 58(D) OK
[ 377.777872] raid6test: test_disks(27, 59): faila= 27(D) failb= 59(D) OK
[ 377.789923] raid6test: test_disks(27, 60): faila= 27(D) failb= 60(D) OK
[ 377.802050] raid6test: test_disks(27, 61): faila= 27(D) failb= 61(D) OK
[ 377.814913] raid6test: test_disks(27, 62): faila= 27(D) failb= 62(P) OK
[ 377.827554] raid6test: test_disks(27, 63): faila= 27(D) failb= 63(Q) OK
[ 377.839377] raid6test: test_disks(28, 29): faila= 28(D) failb= 29(D) OK
[ 377.851724] raid6test: test_disks(28, 30): faila= 28(D) failb= 30(D) OK
[ 377.864905] raid6test: test_disks(28, 31): faila= 28(D) failb= 31(D) OK
[ 377.877119] raid6test: test_disks(28, 32): faila= 28(D) failb= 32(D) OK
[ 377.888940] raid6test: test_disks(28, 33): faila= 28(D) failb= 33(D) OK
[ 377.900839] raid6test: test_disks(28, 34): faila= 28(D) failb= 34(D) OK
[ 377.912861] raid6test: test_disks(28, 35): faila= 28(D) failb= 35(D) OK
[ 377.924856] raid6test: test_disks(28, 36): faila= 28(D) failb= 36(D) OK
[ 377.938196] raid6test: test_disks(28, 37): faila= 28(D) failb= 37(D) OK
[ 377.949317] raid6test: test_disks(28, 38): faila= 28(D) failb= 38(D) OK
[ 377.960561] raid6test: test_disks(28, 39): faila= 28(D) failb= 39(D) OK
[ 377.971739] raid6test: test_disks(28, 40): faila= 28(D) failb= 40(D) OK
[ 377.982918] raid6test: test_disks(28, 41): faila= 28(D) failb= 41(D) OK
[ 377.994139] raid6test: test_disks(28, 42): faila= 28(D) failb= 42(D) OK
[ 378.005442] raid6test: test_disks(28, 43): faila= 28(D) failb= 43(D) OK
[ 378.017624] raid6test: test_disks(28, 44): faila= 28(D) failb= 44(D) OK
[ 378.029679] raid6test: test_disks(28, 45): faila= 28(D) failb= 45(D) OK
[ 378.041969] raid6test: test_disks(28, 46): faila= 28(D) failb= 46(D) OK
[ 378.054377] raid6test: test_disks(28, 47): faila= 28(D) failb= 47(D) OK
[ 378.066565] raid6test: test_disks(28, 48): faila= 28(D) failb= 48(D) OK
[ 378.078782] raid6test: test_disks(28, 49): faila= 28(D) failb= 49(D) OK
[ 378.091391] raid6test: test_disks(28, 50): faila= 28(D) failb= 50(D) OK
[ 378.104023] raid6test: test_disks(28, 51): faila= 28(D) failb= 51(D) OK
[ 378.118180] raid6test: test_disks(28, 52): faila= 28(D) failb= 52(D) OK
[ 378.130723] raid6test: test_disks(28, 53): faila= 28(D) failb= 53(D) OK
[ 378.141418] raid6test: test_disks(28, 54): faila= 28(D) failb= 54(D) OK
[ 378.152990] raid6test: test_disks(28, 55): faila= 28(D) failb= 55(D) OK
[ 378.164758] raid6test: test_disks(28, 56): faila= 28(D) failb= 56(D) OK
[ 378.176324] raid6test: test_disks(28, 57): faila= 28(D) failb= 57(D) OK
[ 378.205136] raid6test: test_disks(28, 58): faila= 28(D) failb= 58(D) OK
[ 378.217155] raid6test: test_disks(28, 59): faila= 28(D) failb= 59(D) OK
[ 378.229371] raid6test: test_disks(28, 60): faila= 28(D) failb= 60(D) OK
[ 378.241298] raid6test: test_disks(28, 61): faila= 28(D) failb= 61(D) OK
[ 378.254845] raid6test: test_disks(28, 62): faila= 28(D) failb= 62(P) OK
[ 378.267290] raid6test: test_disks(28, 63): faila= 28(D) failb= 63(Q) OK
[ 378.279210] raid6test: test_disks(29, 30): faila= 29(D) failb= 30(D) OK
[ 378.290361] raid6test: test_disks(29, 31): faila= 29(D) failb= 31(D) OK
[ 378.302545] raid6test: test_disks(29, 32): faila= 29(D) failb= 32(D) OK
[ 378.314890] raid6test: test_disks(29, 33): faila= 29(D) failb= 33(D) OK
[ 378.327265] raid6test: test_disks(29, 34): faila= 29(D) failb= 34(D) OK
[ 378.339060] raid6test: test_disks(29, 35): faila= 29(D) failb= 35(D) OK
[ 378.351672] raid6test: test_disks(29, 36): faila= 29(D) failb= 36(D) OK
[ 378.364049] raid6test: test_disks(29, 37): faila= 29(D) failb= 37(D) OK
[ 378.374614] raid6test: test_disks(29, 38): faila= 29(D) failb= 38(D) OK
[ 378.386665] raid6test: test_disks(29, 39): faila= 29(D) failb= 39(D) OK
[ 378.398957] raid6test: test_disks(29, 40): faila= 29(D) failb= 40(D) OK
[ 378.411298] raid6test: test_disks(29, 41): faila= 29(D) failb= 41(D) OK
[ 378.423228] raid6test: test_disks(29, 42): faila= 29(D) failb= 42(D) OK
[ 378.434634] raid6test: test_disks(29, 43): faila= 29(D) failb= 43(D) OK
[ 378.446366] raid6test: test_disks(29, 44): faila= 29(D) failb= 44(D) OK
[ 378.458738] raid6test: test_disks(29, 45): faila= 29(D) failb= 45(D) OK
[ 378.471157] raid6test: test_disks(29, 46): faila= 29(D) failb= 46(D) OK
[ 378.484761] raid6test: test_disks(29, 47): faila= 29(D) failb= 47(D) OK
[ 378.497006] raid6test: test_disks(29, 48): faila= 29(D) failb= 48(D) OK
[ 378.509718] raid6test: test_disks(29, 49): faila= 29(D) failb= 49(D) OK
[ 378.521998] raid6test: test_disks(29, 50): faila= 29(D) failb= 50(D) OK
[ 378.535056] raid6test: test_disks(29, 51): faila= 29(D) failb= 51(D) OK
[ 378.547439] raid6test: test_disks(29, 52): faila= 29(D) failb= 52(D) OK
[ 378.559550] raid6test: test_disks(29, 53): faila= 29(D) failb= 53(D) OK
[ 378.571186] raid6test: test_disks(29, 54): faila= 29(D) failb= 54(D) OK
[ 378.582276] raid6test: test_disks(29, 55): faila= 29(D) failb= 55(D) OK
[ 378.594905] raid6test: test_disks(29, 56): faila= 29(D) failb= 56(D) OK
[ 378.607197] raid6test: test_disks(29, 57): faila= 29(D) failb= 57(D) OK
[ 378.619243] raid6test: test_disks(29, 58): faila= 29(D) failb= 58(D) OK
[ 378.631565] raid6test: test_disks(29, 59): faila= 29(D) failb= 59(D) OK
[ 378.643840] raid6test: test_disks(29, 60): faila= 29(D) failb= 60(D) OK
[ 378.655964] raid6test: test_disks(29, 61): faila= 29(D) failb= 61(D) OK
[ 378.668020] raid6test: test_disks(29, 62): faila= 29(D) failb= 62(P) OK
[ 378.679785] raid6test: test_disks(29, 63): faila= 29(D) failb= 63(Q) OK
[ 378.690867] raid6test: test_disks(30, 31): faila= 30(D) failb= 31(D) OK
[ 378.701977] raid6test: test_disks(30, 32): faila= 30(D) failb= 32(D) OK
[ 378.714586] raid6test: test_disks(30, 33): faila= 30(D) failb= 33(D) OK
[ 378.726611] raid6test: test_disks(30, 34): faila= 30(D) failb= 34(D) OK
[ 378.738891] raid6test: test_disks(30, 35): faila= 30(D) failb= 35(D) OK
[ 378.751265] raid6test: test_disks(30, 36): faila= 30(D) failb= 36(D) OK
[ 378.763126] raid6test: test_disks(30, 37): faila= 30(D) failb= 37(D) OK
[ 378.775351] raid6test: test_disks(30, 38): faila= 30(D) failb= 38(D) OK
[ 378.787886] raid6test: test_disks(30, 39): faila= 30(D) failb= 39(D) OK
[ 378.799845] raid6test: test_disks(30, 40): faila= 30(D) failb= 40(D) OK
[ 378.812060] raid6test: test_disks(30, 41): faila= 30(D) failb= 41(D) OK
[ 378.824373] raid6test: test_disks(30, 42): faila= 30(D) failb= 42(D) OK
[ 378.836600] raid6test: test_disks(30, 43): faila= 30(D) failb= 43(D) OK
[ 378.848940] raid6test: test_disks(30, 44): faila= 30(D) failb= 44(D) OK
[ 378.861126] raid6test: test_disks(30, 45): faila= 30(D) failb= 45(D) OK
[ 378.873186] raid6test: test_disks(30, 46): faila= 30(D) failb= 46(D) OK
[ 378.885399] raid6test: test_disks(30, 47): faila= 30(D) failb= 47(D) OK
[ 378.898004] raid6test: test_disks(30, 48): faila= 30(D) failb= 48(D) OK
[ 378.910639] raid6test: test_disks(30, 49): faila= 30(D) failb= 49(D) OK
[ 378.922700] raid6test: test_disks(30, 50): faila= 30(D) failb= 50(D) OK
[ 378.935012] raid6test: test_disks(30, 51): faila= 30(D) failb= 51(D) OK
[ 378.947356] raid6test: test_disks(30, 52): faila= 30(D) failb= 52(D) OK
[ 378.959514] raid6test: test_disks(30, 53): faila= 30(D) failb= 53(D) OK
[ 378.971794] raid6test: test_disks(30, 54): faila= 30(D) failb= 54(D) OK
[ 378.984106] raid6test: test_disks(30, 55): faila= 30(D) failb= 55(D) OK
[ 378.996290] raid6test: test_disks(30, 56): faila= 30(D) failb= 56(D) OK
[ 379.008669] raid6test: test_disks(30, 57): faila= 30(D) failb= 57(D) OK
[ 379.021116] raid6test: test_disks(30, 58): faila= 30(D) failb= 58(D) OK
[ 379.033750] raid6test: test_disks(30, 59): faila= 30(D) failb= 59(D) OK
[ 379.045835] raid6test: test_disks(30, 60): faila= 30(D) failb= 60(D) OK
[ 379.058217] raid6test: test_disks(30, 61): faila= 30(D) failb= 61(D) OK
[ 379.070404] raid6test: test_disks(30, 62): faila= 30(D) failb= 62(P) OK
[ 379.082713] raid6test: test_disks(30, 63): faila= 30(D) failb= 63(Q) OK
[ 379.094966] raid6test: test_disks(31, 32): faila= 31(D) failb= 32(D) OK
[ 379.107931] raid6test: test_disks(31, 33): faila= 31(D) failb= 33(D) OK
[ 379.120369] raid6test: test_disks(31, 34): faila= 31(D) failb= 34(D) OK
[ 379.132429] raid6test: test_disks(31, 35): faila= 31(D) failb= 35(D) OK
[ 379.146457] raid6test: test_disks(31, 36): faila= 31(D) failb= 36(D) OK
[ 379.158581] raid6test: test_disks(31, 37): faila= 31(D) failb= 37(D) OK
[ 379.170635] raid6test: test_disks(31, 38): faila= 31(D) failb= 38(D) OK
[ 379.182234] raid6test: test_disks(31, 39): faila= 31(D) failb= 39(D) OK
[ 379.194357] raid6test: test_disks(31, 40): faila= 31(D) failb= 40(D) OK
[ 379.206858] raid6test: test_disks(31, 41): faila= 31(D) failb= 41(D) OK
[ 379.218985] raid6test: test_disks(31, 42): faila= 31(D) failb= 42(D) OK
[ 379.231292] raid6test: test_disks(31, 43): faila= 31(D) failb= 43(D) OK
[ 379.243291] raid6test: test_disks(31, 44): faila= 31(D) failb= 44(D) OK
[ 379.255800] raid6test: test_disks(31, 45): faila= 31(D) failb= 45(D) OK
[ 379.268108] raid6test: test_disks(31, 46): faila= 31(D) failb= 46(D) OK
[ 379.280717] raid6test: test_disks(31, 47): faila= 31(D) failb= 47(D) OK
[ 379.292710] raid6test: test_disks(31, 48): faila= 31(D) failb= 48(D) OK
[ 379.304861] raid6test: test_disks(31, 49): faila= 31(D) failb= 49(D) OK
[ 379.317336] raid6test: test_disks(31, 50): faila= 31(D) failb= 50(D) OK
[ 379.329454] raid6test: test_disks(31, 51): faila= 31(D) failb= 51(D) OK
[ 379.341741] raid6test: test_disks(31, 52): faila= 31(D) failb= 52(D) OK
[ 379.354046] raid6test: test_disks(31, 53): faila= 31(D) failb= 53(D) OK
[ 379.366400] raid6test: test_disks(31, 54): faila= 31(D) failb= 54(D) OK
[ 379.378612] raid6test: test_disks(31, 55): faila= 31(D) failb= 55(D) OK
[ 379.391062] raid6test: test_disks(31, 56): faila= 31(D) failb= 56(D) OK
[ 379.403183] raid6test: test_disks(31, 57): faila= 31(D) failb= 57(D) OK
[ 379.415399] raid6test: test_disks(31, 58): faila= 31(D) failb= 58(D) OK
[ 379.427804] raid6test: test_disks(31, 59): faila= 31(D) failb= 59(D) OK
[ 379.439800] raid6test: test_disks(31, 60): faila= 31(D) failb= 60(D) OK
[ 379.452237] raid6test: test_disks(31, 61): faila= 31(D) failb= 61(D) OK
[ 379.464688] raid6test: test_disks(31, 62): faila= 31(D) failb= 62(P) OK
[ 379.477098] raid6test: test_disks(31, 63): faila= 31(D) failb= 63(Q) OK
[ 379.489251] raid6test: test_disks(32, 33): faila= 32(D) failb= 33(D) OK
[ 379.501437] raid6test: test_disks(32, 34): faila= 32(D) failb= 34(D) OK
[ 379.513942] raid6test: test_disks(32, 35): faila= 32(D) failb= 35(D) OK
[ 379.526099] raid6test: test_disks(32, 36): faila= 32(D) failb= 36(D) OK
[ 379.538543] raid6test: test_disks(32, 37): faila= 32(D) failb= 37(D) OK
[ 379.551399] raid6test: test_disks(32, 38): faila= 32(D) failb= 38(D) OK
[ 379.564005] raid6test: test_disks(32, 39): faila= 32(D) failb= 39(D) OK
[ 379.576196] raid6test: test_disks(32, 40): faila= 32(D) failb= 40(D) OK
[ 379.588411] raid6test: test_disks(32, 41): faila= 32(D) failb= 41(D) OK
[ 379.600827] raid6test: test_disks(32, 42): faila= 32(D) failb= 42(D) OK
[ 379.612936] raid6test: test_disks(32, 43): faila= 32(D) failb= 43(D) OK
[ 379.625089] raid6test: test_disks(32, 44): faila= 32(D) failb= 44(D) OK
[ 379.637508] raid6test: test_disks(32, 45): faila= 32(D) failb= 45(D) OK
[ 379.649462] raid6test: test_disks(32, 46): faila= 32(D) failb= 46(D) OK
[ 379.661424] raid6test: test_disks(32, 47): faila= 32(D) failb= 47(D) OK
[ 379.673638] raid6test: test_disks(32, 48): faila= 32(D) failb= 48(D) OK
[ 379.685429] raid6test: test_disks(32, 49): faila= 32(D) failb= 49(D) OK
[ 379.697848] raid6test: test_disks(32, 50): faila= 32(D) failb= 50(D) OK
[ 379.709799] raid6test: test_disks(32, 51): faila= 32(D) failb= 51(D) OK
[ 379.722048] raid6test: test_disks(32, 52): faila= 32(D) failb= 52(D) OK
[ 379.734304] raid6test: test_disks(32, 53): faila= 32(D) failb= 53(D) OK
[ 379.746555] raid6test: test_disks(32, 54): faila= 32(D) failb= 54(D) OK
[ 379.758866] raid6test: test_disks(32, 55): faila= 32(D) failb= 55(D) OK
[ 379.771054] raid6test: test_disks(32, 56): faila= 32(D) failb= 56(D) OK
[ 379.783201] raid6test: test_disks(32, 57): faila= 32(D) failb= 57(D) OK
[ 379.794320] raid6test: test_disks(32, 58): faila= 32(D) failb= 58(D) OK
[ 379.805956] raid6test: test_disks(32, 59): faila= 32(D) failb= 59(D) OK
[ 379.818165] raid6test: test_disks(32, 60): faila= 32(D) failb= 60(D) OK
[ 379.829831] raid6test: test_disks(32, 61): faila= 32(D) failb= 61(D) OK
[ 379.841406] raid6test: test_disks(32, 62): faila= 32(D) failb= 62(P) OK
[ 379.851808] raid6test: test_disks(32, 63): faila= 32(D) failb= 63(Q) OK
[ 379.862722] raid6test: test_disks(33, 34): faila= 33(D) failb= 34(D) OK
[ 379.874809] raid6test: test_disks(33, 35): faila= 33(D) failb= 35(D) OK
[ 379.887198] raid6test: test_disks(33, 36): faila= 33(D) failb= 36(D) OK
[ 379.899384] raid6test: test_disks(33, 37): faila= 33(D) failb= 37(D) OK
[ 379.911563] raid6test: test_disks(33, 38): faila= 33(D) failb= 38(D) OK
[ 379.924008] raid6test: test_disks(33, 39): faila= 33(D) failb= 39(D) OK
[ 379.934508] raid6test: test_disks(33, 40): faila= 33(D) failb= 40(D) OK
[ 379.946822] raid6test: test_disks(33, 41): faila= 33(D) failb= 41(D) OK
[ 379.958846] raid6test: test_disks(33, 42): faila= 33(D) failb= 42(D) OK
[ 379.970798] raid6test: test_disks(33, 43): faila= 33(D) failb= 43(D) OK
[ 379.981819] raid6test: test_disks(33, 44): faila= 33(D) failb= 44(D) OK
[ 379.994172] raid6test: test_disks(33, 45): faila= 33(D) failb= 45(D) OK
[ 380.005638] raid6test: test_disks(33, 46): faila= 33(D) failb= 46(D) OK
[ 380.018046] raid6test: test_disks(33, 47): faila= 33(D) failb= 47(D) OK
[ 380.030231] raid6test: test_disks(33, 48): faila= 33(D) failb= 48(D) OK
[ 380.041964] raid6test: test_disks(33, 49): faila= 33(D) failb= 49(D) OK
[ 380.054181] raid6test: test_disks(33, 50): faila= 33(D) failb= 50(D) OK
[ 380.065334] raid6test: test_disks(33, 51): faila= 33(D) failb= 51(D) OK
[ 380.077413] raid6test: test_disks(33, 52): faila= 33(D) failb= 52(D) OK
[ 380.089305] raid6test: test_disks(33, 53): faila= 33(D) failb= 53(D) OK
[ 380.101167] raid6test: test_disks(33, 54): faila= 33(D) failb= 54(D) OK
[ 380.113776] raid6test: test_disks(33, 55): faila= 33(D) failb= 55(D) OK
[ 380.125348] raid6test: test_disks(33, 56): faila= 33(D) failb= 56(D) OK
[ 380.137788] raid6test: test_disks(33, 57): faila= 33(D) failb= 57(D) OK
[ 380.150169] raid6test: test_disks(33, 58): faila= 33(D) failb= 58(D) OK
[ 380.161635] raid6test: test_disks(33, 59): faila= 33(D) failb= 59(D) OK
[ 380.173529] raid6test: test_disks(33, 60): faila= 33(D) failb= 60(D) OK
[ 380.185587] raid6test: test_disks(33, 61): faila= 33(D) failb= 61(D) OK
[ 380.197681] raid6test: test_disks(33, 62): faila= 33(D) failb= 62(P) OK
[ 380.209565] raid6test: test_disks(33, 63): faila= 33(D) failb= 63(Q) OK
[ 380.221816] raid6test: test_disks(34, 35): faila= 34(D) failb= 35(D) OK
[ 380.234198] raid6test: test_disks(34, 36): faila= 34(D) failb= 36(D) OK
[ 380.245796] raid6test: test_disks(34, 37): faila= 34(D) failb= 37(D) OK
[ 380.257720] raid6test: test_disks(34, 38): faila= 34(D) failb= 38(D) OK
[ 380.269839] raid6test: test_disks(34, 39): faila= 34(D) failb= 39(D) OK
[ 380.281643] raid6test: test_disks(34, 40): faila= 34(D) failb= 40(D) OK
[ 380.293761] raid6test: test_disks(34, 41): faila= 34(D) failb= 41(D) OK
[ 380.305558] raid6test: test_disks(34, 42): faila= 34(D) failb= 42(D) OK
[ 380.317736] raid6test: test_disks(34, 43): faila= 34(D) failb= 43(D) OK
[ 380.329661] raid6test: test_disks(34, 44): faila= 34(D) failb= 44(D) OK
[ 380.341625] raid6test: test_disks(34, 45): faila= 34(D) failb= 45(D) OK
[ 380.353743] raid6test: test_disks(34, 46): faila= 34(D) failb= 46(D) OK
[ 380.365570] raid6test: test_disks(34, 47): faila= 34(D) failb= 47(D) OK
[ 380.377988] raid6test: test_disks(34, 48): faila= 34(D) failb= 48(D) OK
[ 380.390627] raid6test: test_disks(34, 49): faila= 34(D) failb= 49(D) OK
[ 380.402842] raid6test: test_disks(34, 50): faila= 34(D) failb= 50(D) OK
[ 380.413787] raid6test: test_disks(34, 51): faila= 34(D) failb= 51(D) OK
[ 380.425685] raid6test: test_disks(34, 52): faila= 34(D) failb= 52(D) OK
[ 380.437999] raid6test: test_disks(34, 53): faila= 34(D) failb= 53(D) OK
[ 380.450414] raid6test: test_disks(34, 54): faila= 34(D) failb= 54(D) OK
[ 380.462689] raid6test: test_disks(34, 55): faila= 34(D) failb= 55(D) OK
[ 380.474784] raid6test: test_disks(34, 56): faila= 34(D) failb= 56(D) OK
[ 380.486931] raid6test: test_disks(34, 57): faila= 34(D) failb= 57(D) OK
[ 380.498955] raid6test: test_disks(34, 58): faila= 34(D) failb= 58(D) OK
[ 380.511072] raid6test: test_disks(34, 59): faila= 34(D) failb= 59(D) OK
[ 380.522938] raid6test: test_disks(34, 60): faila= 34(D) failb= 60(D) OK
[ 380.533852] raid6test: test_disks(34, 61): faila= 34(D) failb= 61(D) OK
[ 380.545811] raid6test: test_disks(34, 62): faila= 34(D) failb= 62(P) OK
[ 380.558130] raid6test: test_disks(34, 63): faila= 34(D) failb= 63(Q) OK
[ 380.570933] raid6test: test_disks(35, 36): faila= 35(D) failb= 36(D) OK
[ 380.582916] raid6test: test_disks(35, 37): faila= 35(D) failb= 37(D) OK
[ 380.594873] raid6test: test_disks(35, 38): faila= 35(D) failb= 38(D) OK
[ 380.606806] raid6test: test_disks(35, 39): faila= 35(D) failb= 39(D) OK
[ 380.617435] raid6test: test_disks(35, 40): faila= 35(D) failb= 40(D) OK
[ 380.629127] raid6test: test_disks(35, 41): faila= 35(D) failb= 41(D) OK
[ 380.642028] raid6test: test_disks(35, 42): faila= 35(D) failb= 42(D) OK
[ 380.653763] raid6test: test_disks(35, 43): faila= 35(D) failb= 43(D) OK
[ 380.665235] raid6test: test_disks(35, 44): faila= 35(D) failb= 44(D) OK
[ 380.677544] raid6test: test_disks(35, 45): faila= 35(D) failb= 45(D) OK
[ 380.689010] raid6test: test_disks(35, 46): faila= 35(D) failb= 46(D) OK
[ 380.701195] raid6test: test_disks(35, 47): faila= 35(D) failb= 47(D) OK
[ 380.712993] raid6test: test_disks(35, 48): faila= 35(D) failb= 48(D) OK
[ 380.724892] raid6test: test_disks(35, 49): faila= 35(D) failb= 49(D) OK
[ 380.737074] raid6test: test_disks(35, 50): faila= 35(D) failb= 50(D) OK
[ 380.749037] raid6test: test_disks(35, 51): faila= 35(D) failb= 51(D) OK
[ 380.760438] raid6test: test_disks(35, 52): faila= 35(D) failb= 52(D) OK
[ 380.772363] raid6test: test_disks(35, 53): faila= 35(D) failb= 53(D) OK
[ 380.784772] raid6test: test_disks(35, 54): faila= 35(D) failb= 54(D) OK
[ 380.796927] raid6test: test_disks(35, 55): faila= 35(D) failb= 55(D) OK
[ 380.808081] raid6test: test_disks(35, 56): faila= 35(D) failb= 56(D) OK
[ 380.820582] raid6test: test_disks(35, 57): faila= 35(D) failb= 57(D) OK
[ 380.832316] raid6test: test_disks(35, 58): faila= 35(D) failb= 58(D) OK
[ 380.844372] raid6test: test_disks(35, 59): faila= 35(D) failb= 59(D) OK
[ 380.856818] raid6test: test_disks(35, 60): faila= 35(D) failb= 60(D) OK
[ 380.868994] raid6test: test_disks(35, 61): faila= 35(D) failb= 61(D) OK
[ 380.881460] raid6test: test_disks(35, 62): faila= 35(D) failb= 62(P) OK
[ 380.893779] raid6test: test_disks(35, 63): faila= 35(D) failb= 63(Q) OK
[ 380.904542] raid6test: test_disks(36, 37): faila= 36(D) failb= 37(D) OK
[ 380.916594] raid6test: test_disks(36, 38): faila= 36(D) failb= 38(D) OK
[ 380.928357] raid6test: test_disks(36, 39): faila= 36(D) failb= 39(D) OK
[ 380.940732] raid6test: test_disks(36, 40): faila= 36(D) failb= 40(D) OK
[ 380.952954] raid6test: test_disks(36, 41): faila= 36(D) failb= 41(D) OK
[ 380.965298] raid6test: test_disks(36, 42): faila= 36(D) failb= 42(D) OK
[ 380.977645] raid6test: test_disks(36, 43): faila= 36(D) failb= 43(D) OK
[ 380.989834] raid6test: test_disks(36, 44): faila= 36(D) failb= 44(D) OK
[ 381.001074] raid6test: test_disks(36, 45): faila= 36(D) failb= 45(D) OK
[ 381.012738] raid6test: test_disks(36, 46): faila= 36(D) failb= 46(D) OK
[ 381.024826] raid6test: test_disks(36, 47): faila= 36(D) failb= 47(D) OK
[ 381.037182] raid6test: test_disks(36, 48): faila= 36(D) failb= 48(D) OK
[ 381.049260] raid6test: test_disks(36, 49): faila= 36(D) failb= 49(D) OK
[ 381.061579] raid6test: test_disks(36, 50): faila= 36(D) failb= 50(D) OK
[ 381.074027] raid6test: test_disks(36, 51): faila= 36(D) failb= 51(D) OK
[ 381.084653] raid6test: test_disks(36, 52): faila= 36(D) failb= 52(D) OK
[ 381.096608] raid6test: test_disks(36, 53): faila= 36(D) failb= 53(D) OK
[ 381.109182] raid6test: test_disks(36, 54): faila= 36(D) failb= 54(D) OK
[ 381.121563] raid6test: test_disks(36, 55): faila= 36(D) failb= 55(D) OK
[ 381.132253] raid6test: test_disks(36, 56): faila= 36(D) failb= 56(D) OK
[ 381.144832] raid6test: test_disks(36, 57): faila= 36(D) failb= 57(D) OK
[ 381.157148] raid6test: test_disks(36, 58): faila= 36(D) failb= 58(D) OK
[ 381.168709] raid6test: test_disks(36, 59): faila= 36(D) failb= 59(D) OK
[ 381.181091] raid6test: test_disks(36, 60): faila= 36(D) failb= 60(D) OK
[ 381.193443] raid6test: test_disks(36, 61): faila= 36(D) failb= 61(D) OK
[ 381.205012] raid6test: test_disks(36, 62): faila= 36(D) failb= 62(P) OK
[ 381.216451] raid6test: test_disks(36, 63): faila= 36(D) failb= 63(Q) OK
[ 381.228241] raid6test: test_disks(37, 38): faila= 37(D) failb= 38(D) OK
[ 381.240752] raid6test: test_disks(37, 39): faila= 37(D) failb= 39(D) OK
[ 381.252964] raid6test: test_disks(37, 40): faila= 37(D) failb= 40(D) OK
[ 381.264244] raid6test: test_disks(37, 41): faila= 37(D) failb= 41(D) OK
[ 381.275877] raid6test: test_disks(37, 42): faila= 37(D) failb= 42(D) OK
[ 381.288350] raid6test: test_disks(37, 43): faila= 37(D) failb= 43(D) OK
[ 381.300829] raid6test: test_disks(37, 44): faila= 37(D) failb= 44(D) OK
[ 381.312892] raid6test: test_disks(37, 45): faila= 37(D) failb= 45(D) OK
[ 381.325293] raid6test: test_disks(37, 46): faila= 37(D) failb= 46(D) OK
[ 381.336182] raid6test: test_disks(37, 47): faila= 37(D) failb= 47(D) OK
[ 381.347689] raid6test: test_disks(37, 48): faila= 37(D) failb= 48(D) OK
[ 381.359944] raid6test: test_disks(37, 49): faila= 37(D) failb= 49(D) OK
[ 381.372380] raid6test: test_disks(37, 50): faila= 37(D) failb= 50(D) OK
[ 381.384887] raid6test: test_disks(37, 51): faila= 37(D) failb= 51(D) OK
[ 381.397307] raid6test: test_disks(37, 52): faila= 37(D) failb= 52(D) OK
[ 381.409062] raid6test: test_disks(37, 53): faila= 37(D) failb= 53(D) OK
[ 381.420309] raid6test: test_disks(37, 54): faila= 37(D) failb= 54(D) OK
[ 381.432302] raid6test: test_disks(37, 55): faila= 37(D) failb= 55(D) OK
[ 381.444775] raid6test: test_disks(37, 56): faila= 37(D) failb= 56(D) OK
[ 381.457227] raid6test: test_disks(37, 57): faila= 37(D) failb= 57(D) OK
[ 381.468303] raid6test: test_disks(37, 58): faila= 37(D) failb= 58(D) OK
[ 381.480683] raid6test: test_disks(37, 59): faila= 37(D) failb= 59(D) OK
[ 381.492419] raid6test: test_disks(37, 60): faila= 37(D) failb= 60(D) OK
[ 381.504440] raid6test: test_disks(37, 61): faila= 37(D) failb= 61(D) OK
[ 381.516881] raid6test: test_disks(37, 62): faila= 37(D) failb= 62(P) OK
[ 381.529332] raid6test: test_disks(37, 63): faila= 37(D) failb= 63(Q) OK
[ 381.541612] raid6test: test_disks(38, 39): faila= 38(D) failb= 39(D) OK
[ 381.554154] raid6test: test_disks(38, 40): faila= 38(D) failb= 40(D) OK
[ 381.566361] raid6test: test_disks(38, 41): faila= 38(D) failb= 41(D) OK
[ 381.579075] raid6test: test_disks(38, 42): faila= 38(D) failb= 42(D) OK
[ 381.591254] raid6test: test_disks(38, 43): faila= 38(D) failb= 43(D) OK
[ 381.601466] raid6test: test_disks(38, 44): faila= 38(D) failb= 44(D) OK
[ 381.613974] raid6test: test_disks(38, 45): faila= 38(D) failb= 45(D) OK
[ 381.625605] raid6test: test_disks(38, 46): faila= 38(D) failb= 46(D) OK
[ 381.637531] raid6test: test_disks(38, 47): faila= 38(D) failb= 47(D) OK
[ 381.649654] raid6test: test_disks(38, 48): faila= 38(D) failb= 48(D) OK
[ 381.662024] raid6test: test_disks(38, 49): faila= 38(D) failb= 49(D) OK
[ 381.674696] raid6test: test_disks(38, 50): faila= 38(D) failb= 50(D) OK
[ 381.686946] raid6test: test_disks(38, 51): faila= 38(D) failb= 51(D) OK
[ 381.698419] raid6test: test_disks(38, 52): faila= 38(D) failb= 52(D) OK
[ 381.709305] raid6test: test_disks(38, 53): faila= 38(D) failb= 53(D) OK
[ 381.721651] raid6test: test_disks(38, 54): faila= 38(D) failb= 54(D) OK
[ 381.733747] raid6test: test_disks(38, 55): faila= 38(D) failb= 55(D) OK
[ 381.744434] raid6test: test_disks(38, 56): faila= 38(D) failb= 56(D) OK
[ 381.756432] raid6test: test_disks(38, 57): faila= 38(D) failb= 57(D) OK
[ 381.768877] raid6test: test_disks(38, 58): faila= 38(D) failb= 58(D) OK
[ 381.781189] raid6test: test_disks(38, 59): faila= 38(D) failb= 59(D) OK
[ 381.793117] raid6test: test_disks(38, 60): faila= 38(D) failb= 60(D) OK
[ 381.804935] raid6test: test_disks(38, 61): faila= 38(D) failb= 61(D) OK
[ 381.817022] raid6test: test_disks(38, 62): faila= 38(D) failb= 62(P) OK
[ 381.828500] raid6test: test_disks(38, 63): faila= 38(D) failb= 63(Q) OK
[ 381.839675] raid6test: test_disks(39, 40): faila= 39(D) failb= 40(D) OK
[ 381.852063] raid6test: test_disks(39, 41): faila= 39(D) failb= 41(D) OK
[ 381.864368] raid6test: test_disks(39, 42): faila= 39(D) failb= 42(D) OK
[ 381.877012] raid6test: test_disks(39, 43): faila= 39(D) failb= 43(D) OK
[ 381.889135] raid6test: test_disks(39, 44): faila= 39(D) failb= 44(D) OK
[ 381.901577] raid6test: test_disks(39, 45): faila= 39(D) failb= 45(D) OK
[ 381.914115] raid6test: test_disks(39, 46): faila= 39(D) failb= 46(D) OK
[ 381.927603] raid6test: test_disks(39, 47): faila= 39(D) failb= 47(D) OK
[ 381.939714] raid6test: test_disks(39, 48): faila= 39(D) failb= 48(D) OK
[ 381.951993] raid6test: test_disks(39, 49): faila= 39(D) failb= 49(D) OK
[ 381.964218] raid6test: test_disks(39, 50): faila= 39(D) failb= 50(D) OK
[ 381.976401] raid6test: test_disks(39, 51): faila= 39(D) failb= 51(D) OK
[ 381.988615] raid6test: test_disks(39, 52): faila= 39(D) failb= 52(D) OK
[ 382.000805] raid6test: test_disks(39, 53): faila= 39(D) failb= 53(D) OK
[ 382.011201] raid6test: test_disks(39, 54): faila= 39(D) failb= 54(D) OK
[ 382.023159] raid6test: test_disks(39, 55): faila= 39(D) failb= 55(D) OK
[ 382.035570] raid6test: test_disks(39, 56): faila= 39(D) failb= 56(D) OK
[ 382.047893] raid6test: test_disks(39, 57): faila= 39(D) failb= 57(D) OK
[ 382.060141] raid6test: test_disks(39, 58): faila= 39(D) failb= 58(D) OK
[ 382.072131] raid6test: test_disks(39, 59): faila= 39(D) failb= 59(D) OK
[ 382.084674] raid6test: test_disks(39, 60): faila= 39(D) failb= 60(D) OK
[ 382.096599] raid6test: test_disks(39, 61): faila= 39(D) failb= 61(D) OK
[ 382.108100] raid6test: test_disks(39, 62): faila= 39(D) failb= 62(P) OK
[ 382.119406] raid6test: test_disks(39, 63): faila= 39(D) failb= 63(Q) OK
[ 382.131394] raid6test: test_disks(40, 41): faila= 40(D) failb= 41(D) OK
[ 382.143547] raid6test: test_disks(40, 42): faila= 40(D) failb= 42(D) OK
[ 382.155896] raid6test: test_disks(40, 43): faila= 40(D) failb= 43(D) OK
[ 382.168313] raid6test: test_disks(40, 44): faila= 40(D) failb= 44(D) OK
[ 382.179524] raid6test: test_disks(40, 45): faila= 40(D) failb= 45(D) OK
[ 382.191092] raid6test: test_disks(40, 46): faila= 40(D) failb= 46(D) OK
[ 382.203274] raid6test: test_disks(40, 47): faila= 40(D) failb= 47(D) OK
[ 382.215293] raid6test: test_disks(40, 48): faila= 40(D) failb= 48(D) OK
[ 382.227769] raid6test: test_disks(40, 49): faila= 40(D) failb= 49(D) OK
[ 382.239829] raid6test: test_disks(40, 50): faila= 40(D) failb= 50(D) OK
[ 382.252008] raid6test: test_disks(40, 51): faila= 40(D) failb= 51(D) OK
[ 382.264712] raid6test: test_disks(40, 52): faila= 40(D) failb= 52(D) OK
[ 382.276152] raid6test: test_disks(40, 53): faila= 40(D) failb= 53(D) OK
[ 382.287336] raid6test: test_disks(40, 54): faila= 40(D) failb= 54(D) OK
[ 382.299584] raid6test: test_disks(40, 55): faila= 40(D) failb= 55(D) OK
[ 382.311701] raid6test: test_disks(40, 56): faila= 40(D) failb= 56(D) OK
[ 382.324113] raid6test: test_disks(40, 57): faila= 40(D) failb= 57(D) OK
[ 382.336234] raid6test: test_disks(40, 58): faila= 40(D) failb= 58(D) OK
[ 382.348618] raid6test: test_disks(40, 59): faila= 40(D) failb= 59(D) OK
[ 382.359540] raid6test: test_disks(40, 60): faila= 40(D) failb= 60(D) OK
[ 382.371168] raid6test: test_disks(40, 61): faila= 40(D) failb= 61(D) OK
[ 382.383677] raid6test: test_disks(40, 62): faila= 40(D) failb= 62(P) OK
[ 382.395798] raid6test: test_disks(40, 63): faila= 40(D) failb= 63(Q) OK
[ 382.408080] raid6test: test_disks(41, 42): faila= 41(D) failb= 42(D) OK
[ 382.420628] raid6test: test_disks(41, 43): faila= 41(D) failb= 43(D) OK
[ 382.431871] raid6test: test_disks(41, 44): faila= 41(D) failb= 44(D) OK
[ 382.443275] raid6test: test_disks(41, 45): faila= 41(D) failb= 45(D) OK
[ 382.455324] raid6test: test_disks(41, 46): faila= 41(D) failb= 46(D) OK
[ 382.467702] raid6test: test_disks(41, 47): faila= 41(D) failb= 47(D) OK
[ 382.479631] raid6test: test_disks(41, 48): faila= 41(D) failb= 48(D) OK
[ 382.491659] raid6test: test_disks(41, 49): faila= 41(D) failb= 49(D) OK
[ 382.503810] raid6test: test_disks(41, 50): faila= 41(D) failb= 50(D) OK
[ 382.516063] raid6test: test_disks(41, 51): faila= 41(D) failb= 51(D) OK
[ 382.527209] raid6test: test_disks(41, 52): faila= 41(D) failb= 52(D) OK
[ 382.538871] raid6test: test_disks(41, 53): faila= 41(D) failb= 53(D) OK
[ 382.551384] raid6test: test_disks(41, 54): faila= 41(D) failb= 54(D) OK
[ 382.564022] raid6test: test_disks(41, 55): faila= 41(D) failb= 55(D) OK
[ 382.576198] raid6test: test_disks(41, 56): faila= 41(D) failb= 56(D) OK
[ 382.589036] raid6test: test_disks(41, 57): faila= 41(D) failb= 57(D) OK
[ 382.601354] raid6test: test_disks(41, 58): faila= 41(D) failb= 58(D) OK
[ 382.613926] raid6test: test_disks(41, 59): faila= 41(D) failb= 59(D) OK
[ 382.626010] raid6test: test_disks(41, 60): faila= 41(D) failb= 60(D) OK
[ 382.638072] raid6test: test_disks(41, 61): faila= 41(D) failb= 61(D) OK
[ 382.650541] raid6test: test_disks(41, 62): faila= 41(D) failb= 62(P) OK
[ 382.662895] raid6test: test_disks(41, 63): faila= 41(D) failb= 63(Q) OK
[ 382.674944] raid6test: test_disks(42, 43): faila= 42(D) failb= 43(D) OK
[ 382.687264] raid6test: test_disks(42, 44): faila= 42(D) failb= 44(D) OK
[ 382.699672] raid6test: test_disks(42, 45): faila= 42(D) failb= 45(D) OK
[ 382.710336] raid6test: test_disks(42, 46): faila= 42(D) failb= 46(D) OK
[ 382.722581] raid6test: test_disks(42, 47): faila= 42(D) failb= 47(D) OK
[ 382.734771] raid6test: test_disks(42, 48): faila= 42(D) failb= 48(D) OK
[ 382.747053] raid6test: test_disks(42, 49): faila= 42(D) failb= 49(D) OK
[ 382.759076] raid6test: test_disks(42, 50): faila= 42(D) failb= 50(D) OK
[ 382.770376] raid6test: test_disks(42, 51): faila= 42(D) failb= 51(D) OK
[ 382.782630] raid6test: test_disks(42, 52): faila= 42(D) failb= 52(D) OK
[ 382.794883] raid6test: test_disks(42, 53): faila= 42(D) failb= 53(D) OK
[ 382.807070] raid6test: test_disks(42, 54): faila= 42(D) failb= 54(D) OK
[ 382.819180] raid6test: test_disks(42, 55): faila= 42(D) failb= 55(D) OK
[ 382.830429] raid6test: test_disks(42, 56): faila= 42(D) failb= 56(D) OK
[ 382.842584] raid6test: test_disks(42, 57): faila= 42(D) failb= 57(D) OK
[ 382.854608] raid6test: test_disks(42, 58): faila= 42(D) failb= 58(D) OK
[ 382.866824] raid6test: test_disks(42, 59): faila= 42(D) failb= 59(D) OK
[ 382.878976] raid6test: test_disks(42, 60): faila= 42(D) failb= 60(D) OK
[ 382.891357] raid6test: test_disks(42, 61): faila= 42(D) failb= 61(D) OK
[ 382.903316] raid6test: test_disks(42, 62): faila= 42(D) failb= 62(P) OK
[ 382.915044] raid6test: test_disks(42, 63): faila= 42(D) failb= 63(Q) OK
[ 382.926221] raid6test: test_disks(43, 44): faila= 43(D) failb= 44(D) OK
[ 382.938274] raid6test: test_disks(43, 45): faila= 43(D) failb= 45(D) OK
[ 382.950716] raid6test: test_disks(43, 46): faila= 43(D) failb= 46(D) OK
[ 382.962837] raid6test: test_disks(43, 47): faila= 43(D) failb= 47(D) OK
[ 382.975087] raid6test: test_disks(43, 48): faila= 43(D) failb= 48(D) OK
[ 382.987533] raid6test: test_disks(43, 49): faila= 43(D) failb= 49(D) OK
[ 382.999656] raid6test: test_disks(43, 50): faila= 43(D) failb= 50(D) OK
[ 383.011737] raid6test: test_disks(43, 51): faila= 43(D) failb= 51(D) OK
[ 383.024188] raid6test: test_disks(43, 52): faila= 43(D) failb= 52(D) OK
[ 383.036371] raid6test: test_disks(43, 53): faila= 43(D) failb= 53(D) OK
[ 383.048389] raid6test: test_disks(43, 54): faila= 43(D) failb= 54(D) OK
[ 383.060904] raid6test: test_disks(43, 55): faila= 43(D) failb= 55(D) OK
[ 383.073053] raid6test: test_disks(43, 56): faila= 43(D) failb= 56(D) OK
[ 383.084915] raid6test: test_disks(43, 57): faila= 43(D) failb= 57(D) OK
[ 383.097097] raid6test: test_disks(43, 58): faila= 43(D) failb= 58(D) OK
[ 383.109477] raid6test: test_disks(43, 59): faila= 43(D) failb= 59(D) OK
[ 383.121723] raid6test: test_disks(43, 60): faila= 43(D) failb= 60(D) OK
[ 383.134359] raid6test: test_disks(43, 61): faila= 43(D) failb= 61(D) OK
[ 383.144859] raid6test: test_disks(43, 62): faila= 43(D) failb= 62(P) OK
[ 383.157274] raid6test: test_disks(43, 63): faila= 43(D) failb= 63(Q) OK
[ 383.169207] raid6test: test_disks(44, 45): faila= 44(D) failb= 45(D) OK
[ 383.180869] raid6test: test_disks(44, 46): faila= 44(D) failb= 46(D) OK
[ 383.192926] raid6test: test_disks(44, 47): faila= 44(D) failb= 47(D) OK
[ 383.205011] raid6test: test_disks(44, 48): faila= 44(D) failb= 48(D) OK
[ 383.216098] raid6test: test_disks(44, 49): faila= 44(D) failb= 49(D) OK
[ 383.227888] raid6test: test_disks(44, 50): faila= 44(D) failb= 50(D) OK
[ 383.240457] raid6test: test_disks(44, 51): faila= 44(D) failb= 51(D) OK
[ 383.251840] raid6test: test_disks(44, 52): faila= 44(D) failb= 52(D) OK
[ 383.264054] raid6test: test_disks(44, 53): faila= 44(D) failb= 53(D) OK
[ 383.276147] raid6test: test_disks(44, 54): faila= 44(D) failb= 54(D) OK
[ 383.288265] raid6test: test_disks(44, 55): faila= 44(D) failb= 55(D) OK
[ 383.299442] raid6test: test_disks(44, 56): faila= 44(D) failb= 56(D) OK
[ 383.311630] raid6test: test_disks(44, 57): faila= 44(D) failb= 57(D) OK
[ 383.323848] raid6test: test_disks(44, 58): faila= 44(D) failb= 58(D) OK
[ 383.335962] raid6test: test_disks(44, 59): faila= 44(D) failb= 59(D) OK
[ 383.348571] raid6test: test_disks(44, 60): faila= 44(D) failb= 60(D) OK
[ 383.366981] raid6test: test_disks(44, 61): faila= 44(D) failb= 61(D) OK
[ 383.379125] raid6test: test_disks(44, 62): faila= 44(D) failb= 62(P) OK
[ 383.390312] raid6test: test_disks(44, 63): faila= 44(D) failb= 63(Q) OK
[ 383.401910] raid6test: test_disks(45, 46): faila= 45(D) failb= 46(D) OK
[ 383.414227] raid6test: test_disks(45, 47): faila= 45(D) failb= 47(D) OK
[ 383.426179] raid6test: test_disks(45, 48): faila= 45(D) failb= 48(D) OK
[ 383.438433] raid6test: test_disks(45, 49): faila= 45(D) failb= 49(D) OK
[ 383.451130] raid6test: test_disks(45, 50): faila= 45(D) failb= 50(D) OK
[ 383.463612] raid6test: test_disks(45, 51): faila= 45(D) failb= 51(D) OK
[ 383.475861] raid6test: test_disks(45, 52): faila= 45(D) failb= 52(D) OK
[ 383.488211] raid6test: test_disks(45, 53): faila= 45(D) failb= 53(D) OK
[ 383.500194] raid6test: test_disks(45, 54): faila= 45(D) failb= 54(D) OK
[ 383.512451] raid6test: test_disks(45, 55): faila= 45(D) failb= 55(D) OK
[ 383.524759] raid6test: test_disks(45, 56): faila= 45(D) failb= 56(D) OK
[ 383.537005] raid6test: test_disks(45, 57): faila= 45(D) failb= 57(D) OK
[ 383.549189] raid6test: test_disks(45, 58): faila= 45(D) failb= 58(D) OK
[ 383.564784] raid6test: test_disks(45, 59): faila= 45(D) failb= 59(D) OK
[ 383.577194] raid6test: test_disks(45, 60): faila= 45(D) failb= 60(D) OK
[ 383.589313] raid6test: test_disks(45, 61): faila= 45(D) failb= 61(D) OK
[ 383.601851] raid6test: test_disks(45, 62): faila= 45(D) failb= 62(P) OK
[ 383.614914] raid6test: test_disks(45, 63): faila= 45(D) failb= 63(Q) OK
[ 383.626257] raid6test: test_disks(46, 47): faila= 46(D) failb= 47(D) OK
[ 383.637594] raid6test: test_disks(46, 48): faila= 46(D) failb= 48(D) OK
[ 383.649431] raid6test: test_disks(46, 49): faila= 46(D) failb= 49(D) OK
[ 383.661443] raid6test: test_disks(46, 50): faila= 46(D) failb= 50(D) OK
[ 383.673859] raid6test: test_disks(46, 51): faila= 46(D) failb= 51(D) OK
[ 383.688086] raid6test: test_disks(46, 52): faila= 46(D) failb= 52(D) OK
[ 383.700826] raid6test: test_disks(46, 53): faila= 46(D) failb= 53(D) OK
[ 383.711326] raid6test: test_disks(46, 54): faila= 46(D) failb= 54(D) OK
[ 383.723574] raid6test: test_disks(46, 55): faila= 46(D) failb= 55(D) OK
[ 383.735599] raid6test: test_disks(46, 56): faila= 46(D) failb= 56(D) OK
[ 383.747809] raid6test: test_disks(46, 57): faila= 46(D) failb= 57(D) OK
[ 383.760131] raid6test: test_disks(46, 58): faila= 46(D) failb= 58(D) OK
[ 383.772338] raid6test: test_disks(46, 59): faila= 46(D) failb= 59(D) OK
[ 383.784304] raid6test: test_disks(46, 60): faila= 46(D) failb= 60(D) OK
[ 383.798038] raid6test: test_disks(46, 61): faila= 46(D) failb= 61(D) OK
[ 383.809839] raid6test: test_disks(46, 62): faila= 46(D) failb= 62(P) OK
[ 383.822146] raid6test: test_disks(46, 63): faila= 46(D) failb= 63(Q) OK
[ 383.834566] raid6test: test_disks(47, 48): faila= 47(D) failb= 48(D) OK
[ 383.846939] raid6test: test_disks(47, 49): faila= 47(D) failb= 49(D) OK
[ 383.858999] raid6test: test_disks(47, 50): faila= 47(D) failb= 50(D) OK
[ 383.871380] raid6test: test_disks(47, 51): faila= 47(D) failb= 51(D) OK
[ 383.884138] raid6test: test_disks(47, 52): faila= 47(D) failb= 52(D) OK
[ 383.896228] raid6test: test_disks(47, 53): faila= 47(D) failb= 53(D) OK
[ 383.908579] raid6test: test_disks(47, 54): faila= 47(D) failb= 54(D) OK
[ 383.920443] raid6test: test_disks(47, 55): faila= 47(D) failb= 55(D) OK
[ 383.932687] raid6test: test_disks(47, 56): faila= 47(D) failb= 56(D) OK
[ 383.944001] raid6test: test_disks(47, 57): faila= 47(D) failb= 57(D) OK
[ 383.955109] raid6test: test_disks(47, 58): faila= 47(D) failb= 58(D) OK
[ 383.967299] raid6test: test_disks(47, 59): faila= 47(D) failb= 59(D) OK
[ 383.979450] raid6test: test_disks(47, 60): faila= 47(D) failb= 60(D) OK
[ 383.991737] raid6test: test_disks(47, 61): faila= 47(D) failb= 61(D) OK
[ 384.004077] raid6test: test_disks(47, 62): faila= 47(D) failb= 62(P) OK
[ 384.016132] raid6test: test_disks(47, 63): faila= 47(D) failb= 63(Q) OK
[ 384.028257] raid6test: test_disks(48, 49): faila= 48(D) failb= 49(D) OK
[ 384.040697] raid6test: test_disks(48, 50): faila= 48(D) failb= 50(D) OK
[ 384.052621] raid6test: test_disks(48, 51): faila= 48(D) failb= 51(D) OK
[ 384.064780] raid6test: test_disks(48, 52): faila= 48(D) failb= 52(D) OK
[ 384.075950] raid6test: test_disks(48, 53): faila= 48(D) failb= 53(D) OK
[ 384.087526] raid6test: test_disks(48, 54): faila= 48(D) failb= 54(D) OK
[ 384.099417] raid6test: test_disks(48, 55): faila= 48(D) failb= 55(D) OK
[ 384.111601] raid6test: test_disks(48, 56): faila= 48(D) failb= 56(D) OK
[ 384.123076] raid6test: test_disks(48, 57): faila= 48(D) failb= 57(D) OK
[ 384.134937] raid6test: test_disks(48, 58): faila= 48(D) failb= 58(D) OK
[ 384.147017] raid6test: test_disks(48, 59): faila= 48(D) failb= 59(D) OK
[ 384.159208] raid6test: test_disks(48, 60): faila= 48(D) failb= 60(D) OK
[ 384.171389] raid6test: test_disks(48, 61): faila= 48(D) failb= 61(D) OK
[ 384.181884] raid6test: test_disks(48, 62): faila= 48(D) failb= 62(P) OK
[ 384.194204] raid6test: test_disks(48, 63): faila= 48(D) failb= 63(Q) OK
[ 384.206422] raid6test: test_disks(49, 50): faila= 49(D) failb= 50(D) OK
[ 384.218449] raid6test: test_disks(49, 51): faila= 49(D) failb= 51(D) OK
[ 384.231015] raid6test: test_disks(49, 52): faila= 49(D) failb= 52(D) OK
[ 384.243266] raid6test: test_disks(49, 53): faila= 49(D) failb= 53(D) OK
[ 384.255157] raid6test: test_disks(49, 54): faila= 49(D) failb= 54(D) OK
[ 384.267695] raid6test: test_disks(49, 55): faila= 49(D) failb= 55(D) OK
[ 384.280175] raid6test: test_disks(49, 56): faila= 49(D) failb= 56(D) OK
[ 384.292392] raid6test: test_disks(49, 57): faila= 49(D) failb= 57(D) OK
[ 384.304608] raid6test: test_disks(49, 58): faila= 49(D) failb= 58(D) OK
[ 384.316921] raid6test: test_disks(49, 59): faila= 49(D) failb= 59(D) OK
[ 384.329208] raid6test: test_disks(49, 60): faila= 49(D) failb= 60(D) OK
[ 384.341588] raid6test: test_disks(49, 61): faila= 49(D) failb= 61(D) OK
[ 384.353800] raid6test: test_disks(49, 62): faila= 49(D) failb= 62(P) OK
[ 384.366083] raid6test: test_disks(49, 63): faila= 49(D) failb= 63(Q) OK
[ 384.378107] raid6test: test_disks(50, 51): faila= 50(D) failb= 51(D) OK
[ 384.390229] raid6test: test_disks(50, 52): faila= 50(D) failb= 52(D) OK
[ 384.402668] raid6test: test_disks(50, 53): faila= 50(D) failb= 53(D) OK
[ 384.414754] raid6test: test_disks(50, 54): faila= 50(D) failb= 54(D) OK
[ 384.427305] raid6test: test_disks(50, 55): faila= 50(D) failb= 55(D) OK
[ 384.439068] raid6test: test_disks(50, 56): faila= 50(D) failb= 56(D) OK
[ 384.451254] raid6test: test_disks(50, 57): faila= 50(D) failb= 57(D) OK
[ 384.463272] raid6test: test_disks(50, 58): faila= 50(D) failb= 58(D) OK
[ 384.473839] raid6test: test_disks(50, 59): faila= 50(D) failb= 59(D) OK
[ 384.485765] raid6test: test_disks(50, 60): faila= 50(D) failb= 60(D) OK
[ 384.498240] raid6test: test_disks(50, 61): faila= 50(D) failb= 61(D) OK
[ 384.510584] raid6test: test_disks(50, 62): faila= 50(D) failb= 62(P) OK
[ 384.521671] raid6test: test_disks(50, 63): faila= 50(D) failb= 63(Q) OK
[ 384.533724] raid6test: test_disks(51, 52): faila= 51(D) failb= 52(D) OK
[ 384.545873] raid6test: test_disks(51, 53): faila= 51(D) failb= 53(D) OK
[ 384.558156] raid6test: test_disks(51, 54): faila= 51(D) failb= 54(D) OK
[ 384.570436] raid6test: test_disks(51, 55): faila= 51(D) failb= 55(D) OK
[ 384.582002] raid6test: test_disks(51, 56): faila= 51(D) failb= 56(D) OK
[ 384.593639] raid6test: test_disks(51, 57): faila= 51(D) failb= 57(D) OK
[ 384.605852] raid6test: test_disks(51, 58): faila= 51(D) failb= 58(D) OK
[ 384.617943] raid6test: test_disks(51, 59): faila= 51(D) failb= 59(D) OK
[ 384.630427] raid6test: test_disks(51, 60): faila= 51(D) failb= 60(D) OK
[ 384.642641] raid6test: test_disks(51, 61): faila= 51(D) failb= 61(D) OK
[ 384.653331] raid6test: test_disks(51, 62): faila= 51(D) failb= 62(P) OK
[ 384.665675] raid6test: test_disks(51, 63): faila= 51(D) failb= 63(Q) OK
[ 384.678054] raid6test: test_disks(52, 53): faila= 52(D) failb= 53(D) OK
[ 384.690210] raid6test: test_disks(52, 54): faila= 52(D) failb= 54(D) OK
[ 384.702171] raid6test: test_disks(52, 55): faila= 52(D) failb= 55(D) OK
[ 384.714715] raid6test: test_disks(52, 56): faila= 52(D) failb= 56(D) OK
[ 384.727377] raid6test: test_disks(52, 57): faila= 52(D) failb= 57(D) OK
[ 384.739303] raid6test: test_disks(52, 58): faila= 52(D) failb= 58(D) OK
[ 384.751582] raid6test: test_disks(52, 59): faila= 52(D) failb= 59(D) OK
[ 384.763222] raid6test: test_disks(52, 60): faila= 52(D) failb= 60(D) OK
[ 384.774696] raid6test: test_disks(52, 61): faila= 52(D) failb= 61(D) OK
[ 384.785676] raid6test: test_disks(52, 62): faila= 52(D) failb= 62(P) OK
[ 384.797697] raid6test: test_disks(52, 63): faila= 52(D) failb= 63(Q) OK
[ 384.809662] raid6test: test_disks(53, 54): faila= 53(D) failb= 54(D) OK
[ 384.821710] raid6test: test_disks(53, 55): faila= 53(D) failb= 55(D) OK
[ 384.833994] raid6test: test_disks(53, 56): faila= 53(D) failb= 56(D) OK
[ 384.844663] raid6test: test_disks(53, 57): faila= 53(D) failb= 57(D) OK
[ 384.857263] raid6test: test_disks(53, 58): faila= 53(D) failb= 58(D) OK
[ 384.869645] raid6test: test_disks(53, 59): faila= 53(D) failb= 59(D) OK
[ 384.881888] raid6test: test_disks(53, 60): faila= 53(D) failb= 60(D) OK
[ 384.894211] raid6test: test_disks(53, 61): faila= 53(D) failb= 61(D) OK
[ 384.906361] raid6test: test_disks(53, 62): faila= 53(D) failb= 62(P) OK
[ 384.919712] raid6test: test_disks(53, 63): faila= 53(D) failb= 63(Q) OK
[ 384.932053] raid6test: test_disks(54, 55): faila= 54(D) failb= 55(D) OK
[ 384.944401] raid6test: test_disks(54, 56): faila= 54(D) failb= 56(D) OK
[ 384.957075] raid6test: test_disks(54, 57): faila= 54(D) failb= 57(D) OK
[ 384.969130] raid6test: test_disks(54, 58): faila= 54(D) failb= 58(D) OK
[ 384.981635] raid6test: test_disks(54, 59): faila= 54(D) failb= 59(D) OK
[ 384.994044] raid6test: test_disks(54, 60): faila= 54(D) failb= 60(D) OK
[ 385.005912] raid6test: test_disks(54, 61): faila= 54(D) failb= 61(D) OK
[ 385.018224] raid6test: test_disks(54, 62): faila= 54(D) failb= 62(P) OK
[ 385.030695] raid6test: test_disks(54, 63): faila= 54(D) failb= 63(Q) OK
[ 385.042878] raid6test: test_disks(55, 56): faila= 55(D) failb= 56(D) OK
[ 385.055063] raid6test: test_disks(55, 57): faila= 55(D) failb= 57(D) OK
[ 385.066274] raid6test: test_disks(55, 58): faila= 55(D) failb= 58(D) OK
[ 385.077851] raid6test: test_disks(55, 59): faila= 55(D) failb= 59(D) OK
[ 385.090649] raid6test: test_disks(55, 60): faila= 55(D) failb= 60(D) OK
[ 385.102904] raid6test: test_disks(55, 61): faila= 55(D) failb= 61(D) OK
[ 385.115023] raid6test: test_disks(55, 62): faila= 55(D) failb= 62(P) OK
[ 385.127264] raid6test: test_disks(55, 63): faila= 55(D) failb= 63(Q) OK
[ 385.139324] raid6test: test_disks(56, 57): faila= 56(D) failb= 57(D) OK
[ 385.151707] raid6test: test_disks(56, 58): faila= 56(D) failb= 58(D) OK
[ 385.163891] raid6test: test_disks(56, 59): faila= 56(D) failb= 59(D) OK
[ 385.175719] raid6test: test_disks(56, 60): faila= 56(D) failb= 60(D) OK
[ 385.186508] raid6test: test_disks(56, 61): faila= 56(D) failb= 61(D) OK
[ 385.198404] raid6test: test_disks(56, 62): faila= 56(D) failb= 62(P) OK
[ 385.210676] raid6test: test_disks(56, 63): faila= 56(D) failb= 63(Q) OK
[ 385.222636] raid6test: test_disks(57, 58): faila= 57(D) failb= 58(D) OK
[ 385.234369] raid6test: test_disks(57, 59): faila= 57(D) failb= 59(D) OK
[ 385.245611] raid6test: test_disks(57, 60): faila= 57(D) failb= 60(D) OK
[ 385.257738] raid6test: test_disks(57, 61): faila= 57(D) failb= 61(D) OK
[ 385.269924] raid6test: test_disks(57, 62): faila= 57(D) failb= 62(P) OK
[ 385.282165] raid6test: test_disks(57, 63): faila= 57(D) failb= 63(Q) OK
[ 385.294552] raid6test: test_disks(58, 59): faila= 58(D) failb= 59(D) OK
[ 385.307092] raid6test: test_disks(58, 60): faila= 58(D) failb= 60(D) OK
[ 385.319274] raid6test: test_disks(58, 61): faila= 58(D) failb= 61(D) OK
[ 385.331687] raid6test: test_disks(58, 62): faila= 58(D) failb= 62(P) OK
[ 385.342318] raid6test: test_disks(58, 63): faila= 58(D) failb= 63(Q) OK
[ 385.354241] raid6test: test_disks(59, 60): faila= 59(D) failb= 60(D) OK
[ 385.367041] raid6test: test_disks(59, 61): faila= 59(D) failb= 61(D) OK
[ 385.379190] raid6test: test_disks(59, 62): faila= 59(D) failb= 62(P) OK
[ 385.391670] raid6test: test_disks(59, 63): faila= 59(D) failb= 63(Q) OK
[ 385.404505] raid6test: test_disks(60, 61): faila= 60(D) failb= 61(D) OK
[ 385.416619] raid6test: test_disks(60, 62): faila= 60(D) failb= 62(P) OK
[ 385.428293] raid6test: test_disks(60, 63): faila= 60(D) failb= 63(Q) OK
[ 385.439142] raid6test: test_disks(61, 62): faila= 61(D) failb= 62(P) OK
[ 385.451682] raid6test: test_disks(61, 63): faila= 61(D) failb= 63(Q) OK
[ 385.463704] raid6test: test_disks(62, 63): faila= 62(P) failb= 63(Q) OK
[ 385.473721] raid6test:
[ 385.478002] raid6test: complete (2429 tests, 0 failures)
[ 385.503053] dsa-loop fixed-0:1f: DSA mockup driver: 0x1f
[ 385.512116] DSA: switch 0 0 parsed
[ 385.517820] DSA: tree 0 parsed
[ 385.524631] mdio_bus dsa-0.0: GPIO lookup for consumer reset
[ 385.533635] mdio_bus dsa-0.0: using lookup tables for GPIO lookup
[ 385.543681] mdio_bus dsa-0.0: lookup for GPIO reset failed
[ 385.560667] libphy: dsa slave smi: probed
[ 385.568511] Generic PHY dsa-0.0:00: attached PHY driver [Generic PHY] (mii_bus:phy_addr=dsa-0.0:00, irq=POLL)
[ 385.592779] Generic PHY dsa-0.0:01: attached PHY driver [Generic PHY] (mii_bus:phy_addr=dsa-0.0:01, irq=POLL)
[ 385.615240] Generic PHY dsa-0.0:02: attached PHY driver [Generic PHY] (mii_bus:phy_addr=dsa-0.0:02, irq=POLL)
[ 385.638990] Generic PHY dsa-0.0:03: attached PHY driver [Generic PHY] (mii_bus:phy_addr=dsa-0.0:03, irq=POLL)
[ 385.695081] DSA: tree 0 unapplied
[ 385.701508] dsa-loop fixed-0:1f: DSA mockup driver: 0x1f
[ 385.710677] DSA: switch 0 0 parsed
[ 385.716347] DSA: tree 0 parsed
[ 385.734687] mdio_bus dsa-0.0: GPIO lookup for consumer reset
[ 385.743634] mdio_bus dsa-0.0: using lookup tables for GPIO lookup
[ 385.753609] mdio_bus dsa-0.0: lookup for GPIO reset failed
[ 385.769129] libphy: dsa slave smi: probed
[ 385.776100] Generic PHY dsa-0.0:00: attached PHY driver [Generic PHY] (mii_bus:phy_addr=dsa-0.0:00, irq=POLL)
[ 385.800304] Generic PHY dsa-0.0:01: attached PHY driver [Generic PHY] (mii_bus:phy_addr=dsa-0.0:01, irq=POLL)
[ 385.824034] Generic PHY dsa-0.0:02: attached PHY driver [Generic PHY] (mii_bus:phy_addr=dsa-0.0:02, irq=POLL)
[ 385.847852] Generic PHY dsa-0.0:03: attached PHY driver [Generic PHY] (mii_bus:phy_addr=dsa-0.0:03, irq=POLL)
[ 385.871856] Magic number: 9:596:61
[ 385.896843] rdma_rxe: loaded
[ 385.901776] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[ 385.911726] EDD information not available.
[ 385.959133] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX
[ 385.993544] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[ 386.015422] 8021q: adding VLAN 0 to HW filter on device eth0
[ 386.025755] IP-Config: Failed to open plip0
[ 386.032436] IP-Config: Failed to open gretap0
[ 386.037847] IP-Config: Failed to open erspan0
[ 386.088303] IPv6: ADDRCONF(NETDEV_UP): lan1: link is not ready
[ 386.168667] IPv6: ADDRCONF(NETDEV_UP): lan2: link is not ready
[ 386.249029] IPv6: ADDRCONF(NETDEV_UP): lan3: link is not ready
[ 386.329175] IPv6: ADDRCONF(NETDEV_UP): lan4: link is not ready
[ 386.360449] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[ 386.383911] Sending DHCP requests ., OK
[ 386.397264] IP-Config: Got DHCP answer from 10.0.2.2, my address is 10.0.2.15
[ 386.408024] IP-Config: Complete:
[ 386.413239] device=eth0, hwaddr=52:54:00:12:34:56, ipaddr=10.0.2.15, mask=255.255.255.0, gw=10.0.2.2
[ 386.430214] host=vm-lkp-wsx03-yocto-x86_64-10, domain=, nis-domain=(none)
[ 386.441171] bootserver=10.0.2.2, rootserver=10.0.2.2, rootpath= nameserver0=10.0.2.3
[ 386.711180] Bluetooth: Starting self testing
[ 386.718240] Bluetooth: Finished self testing
[ 386.781891] Freeing unused kernel memory: 1444K
[ 386.789113] Write protecting the kernel read-only data: 32768k
[ 386.819121] Freeing unused kernel memory: 608K
[ 386.914523] Freeing unused kernel memory: 948K
[ 387.166270] dsa-loop fixed-0:1f lan1: Link is Down
[ 387.173856] Writes: Total: 2 Max/Min: 0/0 Fail: 0
[ 387.174762] dsa-loop fixed-0:1f lan2: Link is Down
[ 387.193988] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[ 387.297550] mount (221) used greatest stack depth: 29808 bytes left
[ 387.317865] dsa-loop fixed-0:1f lan4: Link is Down
/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
[ 387.440208] S00fbsetup (223) used greatest stack depth: 29800 bytes left

Please wait: booting...
[ 387.634056] rc (229) used greatest stack depth: 29472 bytes left
[ 387.694912] mount (235) used greatest stack depth: 28864 bytes left
Starting udev
[ 388.211887] udevd[246]: starting version 3.1.5
[ 388.688553] ==================================================================
[ 388.699408] BUG: KASAN: slab-out-of-bounds in _copy_from_user+0x5d/0x8f
[ 388.709223] Write of size 3 at addr ffff8800002c6270 by task udevadm/249
[ 388.719049]
[ 388.721371] CPU: 0 PID: 249 Comm: udevadm Not tainted 4.14.0-rc8 #6
[ 388.730678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 388.742827] Call Trace:
[ 388.746654] dump_stack+0x19/0x1b
[ 388.751779] print_address_description+0x71/0x246
[ 388.759095] ? _copy_from_user+0x5d/0x8f
[ 388.765154] kasan_report+0x22e/0x25c
[ 388.770888] check_memory_region+0x10b/0x10d
[ 388.777372] kasan_check_write+0x14/0x16
[ 388.783534] _copy_from_user+0x5d/0x8f
[ 388.789268] kernfs_fop_write+0xa1/0x165
[ 388.795520] ? file_start_write+0x2a/0x2c
[ 388.801739] __vfs_write+0x23/0xa1
[ 388.806955] ? __sb_start_write+0x143/0x164
[ 388.813183] ? file_start_write+0x2a/0x2c
[ 388.819308] ? kmem_cache_free+0x54/0x120
[ 388.825499] vfs_write+0xb3/0xda
[ 388.830427] SyS_write+0x57/0x83
[ 388.835544] ? lockdep_sys_exit_thunk+0x16/0x27
[ 388.842515] entry_SYSCALL_64_fastpath+0x1e/0xad
[ 388.849571] RIP: 0033:0x7fd496e36950
[ 388.855112] RSP: 002b:00007fff4d46a1a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
[ 388.866746] RAX: ffffffffffffffda RBX: 00007fd4970f7b78 RCX: 00007fd496e36950
[ 388.877411] RDX: 0000000000000003 RSI: 00007fff4d46cc58 RDI: 0000000000000003
[ 388.888262] RBP: 0000000000002710 R08: 000000000000fefe R09: 726f772f6c617574
[ 388.899064] R10: 000000000000086f R11: 0000000000000246 R12: 00007fd4970f7b78
[ 388.909881] R13: 0000000000000040 R14: 0000000000650fd0 R15: 00007fd4970f7b20
[ 388.920774]
[ 388.923199] Allocated by task 249:
[ 388.928450] save_stack_trace+0x15/0x17
[ 388.934512] save_stack+0x37/0xb0
[ 388.939693] kasan_kmalloc+0x9a/0xac
[ 388.945201] __kmalloc+0x164/0x176
[ 388.950354] kernfs_fop_write+0x80/0x165
[ 388.956447] __vfs_write+0x23/0xa1
[ 388.961700] vfs_write+0xb3/0xda
[ 388.966751] SyS_write+0x57/0x83
[ 388.971718] entry_SYSCALL_64_fastpath+0x1e/0xad
[ 388.978782]
[ 388.981214] Freed by task 11:
[ 388.985908] save_stack_trace+0x15/0x17
[ 388.991805] save_stack+0x37/0xb0
[ 388.996860] kasan_slab_free+0x74/0x99
[ 389.002568] slab_free_freelist_hook+0x79/0x96
[ 389.009401] kfree+0xd9/0x151
[ 389.013974] kfree_const+0x1b/0x1d
[ 389.019301] kobject_put+0x82/0x8a
[ 389.024617] put_device+0x12/0x14
[ 389.029899] mdiobus_free+0x33/0x35
[ 389.035339] _devm_mdiobus_free+0xc/0xe
[ 389.041335] release_nodes+0x14d/0x173
[ 389.047235] devres_release_all+0x41/0x46
[ 389.053398] driver_probe_device+0x187/0x335
[ 389.060000] __device_attach_driver+0x7f/0x88
[ 389.066645] bus_for_each_drv+0x57/0x8d
[ 389.072448] __device_attach+0x9e/0xff
[ 389.078154] device_initial_probe+0xe/0x10
[ 389.084508] bus_probe_device+0x30/0x9c
[ 389.090427] deferred_probe_work_func+0xf2/0x12f
[ 389.097589] process_one_work+0x204/0x3a7
[ 389.103785] worker_thread+0x20c/0x283
[ 389.109551] kthread+0xfe/0x106
[ 389.114570] ret_from_fork+0x25/0x30
[ 389.120021]
[ 389.122579] The buggy address belongs to the object at ffff8800002c6270
[ 389.122579] which belongs to the cache kmalloc-8 of size 8
[ 389.140803] The buggy address is located 0 bytes inside of
[ 389.140803] 8-byte region [ffff8800002c6270, ffff8800002c6278)
[ 389.157885] The buggy address belongs to the page:
[ 389.165236] page:ffffea000000b180 count:1 mapcount:0 mapping: (null) index:0x0
[ 389.177424] flags: 0x100(slab)
[ 389.182126] raw: 0000000000000100 0000000000000000 0000000000000000 0000000180aa00aa
[ 389.193860] raw: dead000000000100 dead000000000200 ffff880000080c00 0000000000000000
[ 389.205614] page dumped because: kasan: bad access detected
[ 389.214047]
[ 389.216406] Memory state around the buggy address:
[ 389.223770] ffff8800002c6100: fc 00 fc fc 00 fc fc 00 fc fc fb fc fc 00 fc fc
[ 389.234656] ffff8800002c6180: 00 fc fc 00 fc fc 00 fc fc fb fc fc fb fc fc 00
[ 389.245668] >ffff8800002c6200: fc fc fb fc fc 00 fc fc 00 fc fc 00 fc fc 04 fc
[ 389.256555] ^
[ 389.266993] ffff8800002c6280: fc fb fc fc 00 fc fc fb fc fc 00 fc fc fb fc fc
[ 389.278018] ffff8800002c6300: fb fc fc fb fc fc fb fc fc 00 fc fc 00 fc fc fb
[ 389.288897] ==================================================================
[ 389.299848] Disabling lock debugging due to kernel taint
[ 389.645755] power_supply test_ac: uevent
[ 389.660175] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[ 389.680301] power_supply test_ac: prop ONLINE=1
[ 389.694139] power_supply test_battery: uevent
[ 389.711348] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[ 389.732669] power_supply test_battery: prop STATUS=Discharging
[ 389.750205] power_supply test_battery: prop CHARGE_TYPE=Fast
[ 389.770359] power_supply test_battery: prop HEALTH=Good
[ 389.786914] power_supply test_battery: prop PRESENT=1
[ 389.803697] power_supply test_battery: prop TECHNOLOGY=Li-ion
[ 389.823733] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[ 389.845087] power_supply test_battery: prop CHARGE_FULL=100
[ 389.863162] power_supply test_battery: prop CHARGE_NOW=50
[ 389.880273] power_supply test_battery: prop CAPACITY=50
[ 389.896970] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[ 389.916989] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[ 389.936892] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[ 389.959094] power_supply test_battery: prop MODEL_NAME=Test battery
[ 389.980345] power_supply test_battery: prop MANUFACTURER=Linux
[ 389.997004] power_supply test_battery: prop SERIAL_NUMBER=4.14.0-rc8
[ 390.020306] power_supply test_battery: prop TEMP=26
[ 390.036867] power_supply test_battery: prop VOLTAGE_NOW=3300
[ 390.057666] power_supply test_usb: uevent
[ 390.070410] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[ 390.090299] power_supply test_usb: prop ONLINE=1
[ 391.054572] power_supply test_ac: uevent
[ 391.062061] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[ 391.070978] power_supply test_ac: prop ONLINE=1
[ 391.079203] power_supply test_ac: uevent
[ 391.086851] power_supply test_battery: uevent
[ 391.086857] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[ 391.086922] power_supply test_battery: prop STATUS=Discharging
[ 391.087009] power_supply test_battery: prop CHARGE_TYPE=Fast
[ 391.087074] power_supply test_battery: prop HEALTH=Good
[ 391.087139] power_supply test_battery: prop PRESENT=1
[ 391.087203] power_supply test_battery: prop TECHNOLOGY=Li-ion
[ 391.087270] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[ 391.087337] power_supply test_battery: prop CHARGE_FULL=100
[ 391.087403] power_supply test_battery: prop CHARGE_NOW=50
[ 391.087506] power_supply test_battery: prop CAPACITY=50
[ 391.087593] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[ 391.087658] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[ 391.087724] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[ 391.087790] power_supply test_battery: prop MODEL_NAME=Test battery
[ 391.087855] power_supply test_battery: prop MANUFACTURER=Linux
[ 391.087921] power_supply test_battery: prop SERIAL_NUMBER=4.14.0-rc8
[ 391.087986] power_supply test_battery: prop TEMP=26
[ 391.088049] power_supply test_battery: prop VOLTAGE_NOW=3300
[ 391.089224] power_supply test_battery: uevent
[ 391.089249] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[ 391.089311] power_supply test_battery: prop STATUS=Discharging
[ 391.089376] power_supply test_battery: prop CHARGE_TYPE=Fast
[ 391.089440] power_supply test_battery: prop HEALTH=Good
[ 391.089570] power_supply test_battery: prop PRESENT=1
[ 391.089638] power_supply test_battery: prop TECHNOLOGY=Li-ion
[ 391.089705] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[ 391.089770] power_supply test_battery: prop CHARGE_FULL=100
[ 391.089835] power_supply test_battery: prop CHARGE_NOW=50
[ 391.089898] power_supply test_battery: prop CAPACITY=50
[ 391.090090] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[ 391.090158] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[ 391.090223] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[ 391.090289] power_supply test_battery: prop MODEL_NAME=Test battery
[ 391.090354] power_supply test_battery: prop MANUFACTURER=Linux
[ 391.090418] power_supply test_battery: prop SERIAL_NUMBER=4.14.0-rc8
[ 391.090547] power_supply test_battery: prop TEMP=26
[ 391.090614] power_supply test_battery: prop VOLTAGE_NOW=3300
[ 391.091716] power_supply test_battery: uevent
[ 391.091741] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[ 391.091782] power_supply test_battery: prop STATUS=Discharging
[ 391.091848] power_supply test_battery: prop CHARGE_TYPE=Fast
[ 391.091911] power_supply test_battery: prop HEALTH=Good
[ 391.091976] power_supply test_battery: prop PRESENT=1
[ 391.092039] power_supply test_battery: prop TECHNOLOGY=Li-ion
[ 391.092106] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[ 391.092169] power_supply test_battery: prop CHARGE_FULL=100
[ 391.092232] power_supply test_battery: prop CHARGE_NOW=50
[ 391.092296] power_supply test_battery: prop CAPACITY=50
[ 391.092362] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[ 391.092425] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[ 391.092528] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[ 391.092615] power_supply test_battery: prop MODEL_NAME=Test battery
[ 391.092681] power_supply test_battery: prop MANUFACTURER=Linux
[ 391.092723] power_supply test_battery: prop SERIAL_NUMBER=4.14.0-rc8
[ 391.092788] power_supply test_battery: prop TEMP=26
[ 391.092853] power_supply test_battery: prop VOLTAGE_NOW=3300
[ 391.094440] power_supply test_usb: uevent
[ 391.094596] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[ 391.094660] power_supply test_usb: prop ONLINE=1
[ 391.107038] power_supply test_usb: uevent
[ 391.107044] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[ 391.107108] power_supply test_usb: prop ONLINE=1
[ 391.108080] power_supply test_usb: uevent
[ 391.108105] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[ 391.108148] power_supply test_usb: prop ONLINE=1
[ 391.758858] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[ 391.766695] power_supply test_ac: prop ONLINE=1
[ 391.774989] power_supply test_ac: uevent
[ 391.781313] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[ 391.789446] power_supply test_ac: prop ONLINE=1
bootlogd: cannot allocate pseudo tty: No such file or directory
Populating dev cache
hwclock: can't open '/dev/misc/rtc': No such file or directory
Configuring network interfaces... hwclock: can't open '/dev/misc/rtc': No such file or directory
Starting syslogd/klogd: done
Poky (Yocto Project Reference Distro) 2.1 qemux86-64 /dev/ttyS0

Elapsed time: 400

initrds=(
/osimage/yocto/yocto-minimal-x86_64-2016-04-22.cgz
/lkp/scheduled/vm-lkp-wsx03-yocto-x86_64-10/boot-1-yocto-minimal-x86_64-2016-04-22.cgz-39dae59d66acd86d1de24294bd2f343fd5e7a625-20171107-31498-1ty6mn2-0.cgz
/lkp/lkp/lkp-x86_64.cgz
)

cat "${initrds[@]}" > /fs/sdc1/initrd-vm-lkp-wsx03-yocto-x86_64-10

kvm=(
qemu-system-x86_64
-enable-kvm
-cpu SandyBridge
-kernel /pkg/linux/x86_64-randconfig-in0-11070110/gcc-4.6/39dae59d66acd86d1de24294bd2f343fd5e7a625/vmlinuz-4.14.0-rc8
-initrd /fs/sdc1/initrd-vm-lkp-wsx03-yocto-x86_64-10
-m 512
-smp 1
-device e1000,netdev=net0
-netdev user,id=net0
-boot order=nc
-no-reboot
-watchdog i6300esb
-watchdog-action debug
-rtc base=localtime
-drive file=/fs/sdc1/disk0-vm-lkp-wsx03-yocto-x86_64-10,media=disk,if=virtio
-pidfile /dev/shm/kboot/pid-vm-lkp-wsx03-yocto-x86_64-10
-serial file:/dev/shm/kboot/vm-lkp-wsx03-yocto-x86_64-10/serial
-serial file:/dev/shm/kboot/vm-lkp-wsx03-yocto-x86_64-10/kmsg
-daemonize
-display none
-monitor null
)

append=(
ip=::::vm-lkp-wsx03-yocto-x86_64-10::dhcp
root=/dev/ram0
user=lkp
job=/lkp/scheduled/vm-lkp-wsx03-yocto-x86_64-10/boot-1-yocto-minimal-x86_64-2016-04-22.cgz-39dae59d66acd86d1de24294bd2f343fd5e7a625-20171107-31498-1ty6mn2-0.yaml
ARCH=x86_64
kconfig=x86_64-randconfig-in0-11070110
branch=linus/master
commit=39dae59d66acd86d1de24294bd2f343fd5e7a625
BOOT_IMAGE=/pkg/linux/x86_64-randconfig-in0-11070110/gcc-4.6/39dae59d66acd86d1de24294bd2f343fd5e7a625/vmlinuz-4.14.0-rc8
max_uptime=600
RESULT_ROOT=/result/boot/1/vm-lkp-wsx03-yocto-x86_64/yocto-minimal-x86_64-2016-04-22.cgz/x86_64-randconfig-in0-11070110/gcc-4.6/39dae59d66acd86d1de24294bd2f343fd5e7a625/0
LKP_SERVER=inn
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw
drbd.minor_count=8
)

"${kvm[@]}" -append "${append[*]}"
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 4.14.0-rc8 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_KASAN_SHADOW_OFFSET=0xdffffc0000000000
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KERNEL_LZO=y
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SWAP is not set
# CONFIG_SYSVIPC is not set
CONFIG_POSIX_MQUEUE=y
# CONFIG_CROSS_MEMORY_ATTACH is not set
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_SIM=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ is not set
# CONFIG_HIGH_RES_TIMERS is not set

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_TINY_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
CONFIG_TINY_SRCU=y
CONFIG_TASKS_RCU=y
# CONFIG_RCU_STALL_COMMON is not set
# CONFIG_RCU_NEED_SEGCBLIST is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
# CONFIG_BLK_CGROUP is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_RDMA=y
# CONFIG_CGROUP_FREEZER is not set
# CONFIG_CGROUP_DEVICE is not set
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_NAMESPACES is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
# CONFIG_SYSFS_SYSCALL is not set
CONFIG_POSIX_TIMERS=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_ABSOLUTE_PERCPU is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
# CONFIG_PCSPKR_PLATFORM is not set
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_BPF_SYSCALL=y
CONFIG_SHMEM=y
# CONFIG_AIO is not set
# CONFIG_ADVISE_SYSCALLS is not set
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PC104=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_SLUB_DEBUG is not set
# CONFIG_SLUB_MEMCG_SYSFS_ON is not set
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
# CONFIG_SLAB_MERGE_DEFAULT is not set
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_OPROFILE=y
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_JUMP_LABEL=y
CONFIG_STATIC_KEYS_SELFTEST=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_GCC_PLUGINS=y
# CONFIG_GCC_PLUGINS is not set
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
CONFIG_CC_STACKPROTECTOR_REGULAR=y
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_THIN_ARCHIVES=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
# CONFIG_HAVE_ARCH_HASH is not set
# CONFIG_ISA_BUS_API is not set
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
# CONFIG_CPU_NO_EFFICIENT_FFS is not set
CONFIG_HAVE_ARCH_VMAP_STACK=y
# CONFIG_ARCH_OPTIONAL_KERNEL_RWX is not set
# CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT is not set
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
# CONFIG_REFCOUNT_FULL is not set

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_PROFILE_ALL is not set
CONFIG_GCOV_FORMAT_AUTODETECT=y
# CONFIG_GCOV_FORMAT_3_4 is not set
# CONFIG_GCOV_FORMAT_4_7 is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
# CONFIG_MODULES is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_CMDLINE_PARSER is not set
# CONFIG_BLK_WBT is not set
# CONFIG_BLK_DEBUG_FS is not set
CONFIG_BLK_SED_OPAL=y

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_MQ_RDMA=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
# CONFIG_MQ_IOSCHED_DEADLINE is not set
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
# CONFIG_SMP is not set
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_FAST_FEATURE_TESTS=y
CONFIG_X86_X2APIC=y
# CONFIG_X86_MPPARSE is not set
# CONFIG_GOLDFISH is not set
CONFIG_INTEL_RDT=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_DEBUG=y
CONFIG_XEN=y
CONFIG_XEN_PV=y
CONFIG_XEN_DOM0=y
# CONFIG_XEN_PVHVM is not set
CONFIG_XEN_512GB=y
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=1
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_UP_LATE_INIT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
# CONFIG_X86_MCE is not set

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=y
CONFIG_PERF_EVENTS_AMD_POWER=y
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=y
CONFIG_MICROCODE=y
# CONFIG_MICROCODE_INTEL is not set
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
# CONFIG_X86_5LEVEL is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_AMD_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
CONFIG_ARCH_USE_MEMREMAP_PROT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_HAVE_GENERIC_GUP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
# CONFIG_BALLOON_COMPACTION is not set
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_NEED_PER_CPU_KM=y
# CONFIG_CLEANCACHE is not set
# CONFIG_CMA is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
CONFIG_PGTABLE_MAPPING=y
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_ZONE_DEVICE=y
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_X86_PMEM_LEGACY is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MTRR is not set
# CONFIG_ARCH_RANDOM is not set
# CONFIG_X86_SMAP is not set
CONFIG_X86_INTEL_MPX=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
# CONFIG_SCHED_HRTICK is not set
# CONFIG_KEXEC is not set
CONFIG_KEXEC_FILE=y
CONFIG_KEXEC_VERIFY_SIG=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_PM_SLEEP=y
CONFIG_PM_AUTOSLEEP=y
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_OPP=y
CONFIG_PM_CLK=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
CONFIG_ACPI_DEBUGGER=y
CONFIG_ACPI_DEBUGGER_USER=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_REV_OVERRIDE_POSSIBLE is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
# CONFIG_ACPI_BATTERY is not set
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_DEBUG=y
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_DPTF_POWER is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_ACPI_CONFIGFS=y
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_P4_CLOCKMOD=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_CNB20LE_QUIRK=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=y
# CONFIG_HOTPLUG_PCI is not set

#
# DesignWare PCI Core Support
#
CONFIG_PCIE_DW=y
CONFIG_PCIE_DW_HOST=y
CONFIG_PCIE_DW_PLAT=y

#
# PCI host controller drivers
#
CONFIG_VMD=y

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set

#
# PCI switch controller drivers
#
CONFIG_PCI_SW_SWITCHTEC=y
# CONFIG_ISA_BUS is not set
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
CONFIG_RAPIDIO_ENUM_BASIC=y
CONFIG_RAPIDIO_CHMAN=y
# CONFIG_RAPIDIO_MPORT_CDEV is not set

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=y
# CONFIG_RAPIDIO_CPS_XX is not set
# CONFIG_RAPIDIO_TSI568 is not set
CONFIG_RAPIDIO_CPS_GEN2=y
CONFIG_RAPIDIO_RXS_GEN3=y
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_X86_X32=y
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
CONFIG_TLS=y
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
# CONFIG_XFRM_USER is not set
CONFIG_XFRM_SUB_POLICY=y
# CONFIG_XFRM_MIGRATE is not set
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=y
# CONFIG_NET_KEY is not set
# CONFIG_SMC is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=y
CONFIG_NET_IPGRE_DEMUX=y
CONFIG_NET_IP_TUNNEL=y
CONFIG_NET_IPGRE=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=y
CONFIG_NET_UDP_TUNNEL=y
CONFIG_NET_FOU=y
CONFIG_NET_FOU_IP_TUNNELS=y
# CONFIG_INET_AH is not set
CONFIG_INET_ESP=y
CONFIG_INET_ESP_OFFLOAD=y
CONFIG_INET_IPCOMP=y
CONFIG_INET_XFRM_TUNNEL=y
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
CONFIG_INET_UDP_DIAG=y
CONFIG_INET_RAW_DIAG=y
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=y
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
CONFIG_TCP_CONG_HYBLA=y
CONFIG_TCP_CONG_VEGAS=y
CONFIG_TCP_CONG_NV=y
CONFIG_TCP_CONG_SCALABLE=y
CONFIG_TCP_CONG_LP=y
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
CONFIG_TCP_CONG_ILLINOIS=y
CONFIG_TCP_CONG_DCTCP=y
# CONFIG_TCP_CONG_CDG is not set
CONFIG_TCP_CONG_BBR=y
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_HYBLA is not set
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_DCTCP is not set
# CONFIG_DEFAULT_BBR is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
CONFIG_INET6_ESP=y
CONFIG_INET6_ESP_OFFLOAD=y
CONFIG_INET6_IPCOMP=y
CONFIG_IPV6_MIP6=y
CONFIG_INET6_XFRM_TUNNEL=y
CONFIG_INET6_TUNNEL=y
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
CONFIG_INET6_XFRM_MODE_BEET=y
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=y
# CONFIG_IPV6_SIT is not set
CONFIG_IPV6_TUNNEL=y
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_FOU=y
CONFIG_IPV6_FOU_TUNNEL=y
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
# CONFIG_IPV6_PIMSM_V2 is not set
CONFIG_IPV6_SEG6_LWTUNNEL=y
CONFIG_IPV6_SEG6_HMAC=y
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
CONFIG_IP_DCCP=y
CONFIG_INET_DCCP_DIAG=y

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
# CONFIG_IP_DCCP_CCID3 is not set

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_IP_SCTP=y
CONFIG_SCTP_DBG_OBJCNT=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=y
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_MRP=y
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_KSZ=y
CONFIG_NET_DSA_TAG_LAN9303=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_VLAN_8021Q=y
# CONFIG_VLAN_8021Q_GVRP is not set
CONFIG_VLAN_8021Q_MVRP=y
CONFIG_DECNET=y
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=y
# CONFIG_LLC2 is not set
CONFIG_IPX=y
CONFIG_IPX_INTERN=y
# CONFIG_ATALK is not set
CONFIG_X25=y
CONFIG_LAPB=y
CONFIG_PHONET=y
# CONFIG_6LOWPAN is not set
CONFIG_IEEE802154=y
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
# CONFIG_IEEE802154_SOCKET is not set
# CONFIG_MAC802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
CONFIG_BATMAN_ADV=y
# CONFIG_BATMAN_ADV_BATMAN_V is not set
# CONFIG_BATMAN_ADV_BLA is not set
# CONFIG_BATMAN_ADV_DAT is not set
CONFIG_BATMAN_ADV_NC=y
CONFIG_BATMAN_ADV_MCAST=y
# CONFIG_BATMAN_ADV_DEBUGFS is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
CONFIG_NETLINK_DIAG=y
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_NET_NCSI is not set
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_STREAM_PARSER=y

#
# Network testing
#
CONFIG_NET_PKTGEN=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=y
CONFIG_ROSE=y

#
# AX.25 network device drivers
#
CONFIG_MKISS=y
CONFIG_6PACK=y
CONFIG_BPQETHER=y
CONFIG_BAYCOM_SER_FDX=y
CONFIG_BAYCOM_SER_HDX=y
CONFIG_BAYCOM_PAR=y
CONFIG_YAM=y
CONFIG_CAN=y
# CONFIG_CAN_RAW is not set
# CONFIG_CAN_BCM is not set
# CONFIG_CAN_GW is not set

#
# CAN Device Drivers
#
# CONFIG_CAN_VCAN is not set
CONFIG_CAN_VXCAN=y
CONFIG_CAN_SLCAN=y
# CONFIG_CAN_DEV is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_BT=y
CONFIG_BT_BREDR=y
# CONFIG_BT_RFCOMM is not set
CONFIG_BT_BNEP=y
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set
# CONFIG_BT_HS is not set
# CONFIG_BT_LE is not set
# CONFIG_BT_LEDS is not set
CONFIG_BT_SELFTEST=y
CONFIG_BT_DEBUGFS=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=y
# CONFIG_BT_HCIBTSDIO is not set
CONFIG_BT_HCIUART=y
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_3WIRE is not set
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_QCA is not set
CONFIG_BT_HCIUART_AG6XX=y
CONFIG_BT_HCIUART_MRVL=y
# CONFIG_BT_HCIVHCI is not set
CONFIG_BT_MRVL=y
# CONFIG_BT_MRVL_SDIO is not set
CONFIG_AF_RXRPC=y
# CONFIG_AF_RXRPC_IPV6 is not set
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=y
CONFIG_AF_KCM=y
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_PRIV=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
# CONFIG_RFKILL_INPUT is not set
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
CONFIG_NET_9P_XEN=y
CONFIG_NET_9P_RDMA=y
CONFIG_NET_9P_DEBUG=y
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=y
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
CONFIG_NET_IFE=y
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_NET_DEVLINK=y
CONFIG_MAY_USE_DEVLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
CONFIG_DEBUG_TEST_DRIVER_REMOVE=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_FENCE_TRACE=y

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
CONFIG_MTD=y
CONFIG_MTD_REDBOOT_PARTS=y
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
CONFIG_MTD_CMDLINE_PARTS=y
# CONFIG_MTD_AR7_PARTS is not set

#
# Partition parsers
#

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
CONFIG_MTD_BLOCK=y
CONFIG_FTL=y
CONFIG_NFTL=y
CONFIG_NFTL_RW=y
# CONFIG_INFTL is not set
CONFIG_RFD_FTL=y
# CONFIG_SSFDC is not set
CONFIG_SM_FTL=y
CONFIG_MTD_OOPS=y
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=y
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_CFI_INTELEXT is not set
CONFIG_MTD_CFI_AMDSTD=y
# CONFIG_MTD_CFI_STAA is not set
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
# CONFIG_MTD_ROM is not set
CONFIG_MTD_ABSENT=y

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
CONFIG_MTD_PHYSMAP=y
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_AMD76XROM=y
CONFIG_MTD_ICHXROM=y
CONFIG_MTD_ESB2ROM=y
# CONFIG_MTD_CK804XROM is not set
CONFIG_MTD_SCB2_FLASH=y
# CONFIG_MTD_NETtel is not set
CONFIG_MTD_L440GX=y
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_DATAFLASH=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DATAFLASH_OTP is not set
# CONFIG_MTD_MCHP23K256 is not set
CONFIG_MTD_SST25L=y
CONFIG_MTD_SLRAM=y
CONFIG_MTD_PHRAM=y
CONFIG_MTD_MTDRAM=y
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=y

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=y
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
CONFIG_MTD_NAND_ECC=y
# CONFIG_MTD_NAND_ECC_SMC is not set
# CONFIG_MTD_NAND is not set
# CONFIG_MTD_ONENAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=y
CONFIG_MTD_QINFO_PROBE=y
# CONFIG_MTD_SPI_NOR is not set
# CONFIG_MTD_UBI is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
CONFIG_PARPORT_SERIAL=y
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
# CONFIG_PARPORT_1284 is not set
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=y
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set
CONFIG_NVME_CORE=y
CONFIG_BLK_DEV_NVME=y
# CONFIG_NVME_RDMA is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TARGET is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_AD525X_DPOT=y
CONFIG_AD525X_DPOT_I2C=y
CONFIG_AD525X_DPOT_SPI=y
CONFIG_DUMMY_IRQ=y
CONFIG_IBM_ASM=y
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=y
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
CONFIG_HP_ILO=y
CONFIG_APDS9802ALS=y
CONFIG_ISL29003=y
CONFIG_ISL29020=y
CONFIG_SENSORS_TSL2550=y
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
CONFIG_DS1682=y
CONFIG_TI_DAC7512=y
CONFIG_VMWARE_BALLOON=y
CONFIG_USB_SWITCH_FSA9480=y
# CONFIG_LATTICE_ECP3_CONFIG is not set
CONFIG_SRAM=y
CONFIG_PCI_ENDPOINT_TEST=y
CONFIG_C2PORT=y
CONFIG_C2PORT_DURAMAR_2150=y

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_AT25=y
# CONFIG_EEPROM_LEGACY is not set
CONFIG_EEPROM_MAX6875=y
CONFIG_EEPROM_93CX6=y
CONFIG_EEPROM_93XX46=y
CONFIG_EEPROM_IDT_89HPESX=y
CONFIG_CB710_CORE=y
CONFIG_CB710_DEBUG=y
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=y

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
CONFIG_INTEL_MEI=y
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
CONFIG_VMWARE_VMCI=y

#
# Intel MIC Bus Driver
#
CONFIG_INTEL_MIC_BUS=y

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# VOP Bus Driver
#
CONFIG_VOP_BUS=y

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
CONFIG_VOP=y
CONFIG_VHOST_RING=y
CONFIG_GENWQE=y
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_AFU_DRIVER_OPS is not set
# CONFIG_CXL_LIB is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=y

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
# CONFIG_BLK_DEV_IDE_SATA is not set
CONFIG_IDE_GD=y
# CONFIG_IDE_GD_ATA is not set
# CONFIG_IDE_GD_ATAPI is not set
# CONFIG_BLK_DEV_IDECD is not set
CONFIG_BLK_DEV_IDETAPE=y
CONFIG_BLK_DEV_IDEACPI=y
CONFIG_IDE_TASK_IOCTL=y
# CONFIG_IDE_PROC_FS is not set

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=y
CONFIG_BLK_DEV_PLATFORM=y
# CONFIG_BLK_DEV_CMD640 is not set
CONFIG_BLK_DEV_IDEPNP=y
CONFIG_BLK_DEV_IDEDMA_SFF=y

#
# PCI IDE chipsets support
#
CONFIG_BLK_DEV_IDEPCI=y
# CONFIG_IDEPCI_PCIBUS_ORDER is not set
CONFIG_BLK_DEV_OFFBOARD=y
CONFIG_BLK_DEV_GENERIC=y
CONFIG_BLK_DEV_OPTI621=y
CONFIG_BLK_DEV_RZ1000=y
CONFIG_BLK_DEV_IDEDMA_PCI=y
CONFIG_BLK_DEV_AEC62XX=y
CONFIG_BLK_DEV_ALI15X3=y
CONFIG_BLK_DEV_AMD74XX=y
CONFIG_BLK_DEV_ATIIXP=y
CONFIG_BLK_DEV_CMD64X=y
CONFIG_BLK_DEV_TRIFLEX=y
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_JMICRON is not set
# CONFIG_BLK_DEV_PIIX is not set
CONFIG_BLK_DEV_IT8172=y
CONFIG_BLK_DEV_IT8213=y
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
CONFIG_BLK_DEV_SVWKS=y
CONFIG_BLK_DEV_SIIMAGE=y
# CONFIG_BLK_DEV_SIS5513 is not set
CONFIG_BLK_DEV_SLC90E66=y
CONFIG_BLK_DEV_TRM290=y
# CONFIG_BLK_DEV_VIA82CXXX is not set
CONFIG_BLK_DEV_TC86C001=y
CONFIG_BLK_DEV_IDEDMA=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_MQ_DEFAULT=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
# CONFIG_BLK_DEV_SD is not set
# CONFIG_CHR_DEV_ST is not set
CONFIG_CHR_DEV_OSST=y
# CONFIG_BLK_DEV_SR is not set
# CONFIG_CHR_DEV_SG is not set
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
CONFIG_SCSI_ISCSI_ATTRS=y
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=y
CONFIG_ISCSI_BOOT_SYSFS=y
CONFIG_SCSI_CXGB3_ISCSI=y
CONFIG_SCSI_CXGB4_ISCSI=y
CONFIG_SCSI_BNX2_ISCSI=y
CONFIG_BE2ISCSI=y
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
CONFIG_SCSI_3W_9XXX=y
CONFIG_SCSI_3W_SAS=y
CONFIG_SCSI_ACARD=y
# CONFIG_SCSI_AACRAID is not set
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
# CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_AIC79XX=y
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=y
CONFIG_AIC94XX_DEBUG=y
CONFIG_SCSI_MVSAS=y
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MVUMI=y
CONFIG_SCSI_DPT_I2O=y
CONFIG_SCSI_ADVANSYS=y
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
CONFIG_MEGARAID_LEGACY=y
CONFIG_MEGARAID_SAS=y
CONFIG_SCSI_MPT3SAS=y
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS=y
CONFIG_SCSI_SMARTPQI=y
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
CONFIG_XEN_SCSI_FRONTEND=y
# CONFIG_HYPERV_STORAGE is not set
# CONFIG_SCSI_SNIC is not set
CONFIG_SCSI_DMX3191D=y
CONFIG_SCSI_EATA=y
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
# CONFIG_SCSI_FUTURE_DOMAIN is not set
CONFIG_SCSI_GDTH=y
CONFIG_SCSI_ISCI=y
CONFIG_SCSI_IPS=y
CONFIG_SCSI_INITIO=y
CONFIG_SCSI_INIA100=y
CONFIG_SCSI_PPA=y
CONFIG_SCSI_IMM=y
CONFIG_SCSI_IZIP_EPP16=y
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
CONFIG_SCSI_STEX=y
CONFIG_SCSI_SYM53C8XX_2=y
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=y
CONFIG_SCSI_IPR_TRACE=y
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=y
CONFIG_SCSI_QLA_ISCSI=y
# CONFIG_SCSI_DC395x is not set
CONFIG_SCSI_AM53C974=y
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
CONFIG_SCSI_PMCRAID=y
CONFIG_SCSI_PM8001=y
CONFIG_SCSI_VIRTIO=y
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
# CONFIG_SCSI_DH_HP_SW is not set
CONFIG_SCSI_DH_EMC=y
# CONFIG_SCSI_DH_ALUA is not set
CONFIG_SCSI_OSD_INITIATOR=y
CONFIG_SCSI_OSD_ULD=y
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
# CONFIG_ATA_VERBOSE_ERROR is not set
# CONFIG_ATA_ACPI is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
CONFIG_SATA_AHCI_PLATFORM=y
# CONFIG_SATA_INIC162X is not set
CONFIG_SATA_ACARD_AHCI=y
CONFIG_SATA_SIL24=y
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
# CONFIG_MD_AUTODETECT is not set
# CONFIG_MD_LINEAR is not set
CONFIG_MD_RAID0=y
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
CONFIG_MD_RAID456=y
CONFIG_MD_MULTIPATH=y
CONFIG_MD_FAULTY=y
# CONFIG_BCACHE is not set
# CONFIG_BLK_DEV_DM is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
CONFIG_FUSION_SPI=y
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=y
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=y
# CONFIG_FIREWIRE_SBP2 is not set
CONFIG_FIREWIRE_NET=y
CONFIG_FIREWIRE_NOSY=y
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
# CONFIG_NET_CORE is not set
CONFIG_ARCNET=y
CONFIG_ARCNET_1201=y
CONFIG_ARCNET_1051=y
# CONFIG_ARCNET_RAW is not set
CONFIG_ARCNET_CAP=y
# CONFIG_ARCNET_COM90xx is not set
CONFIG_ARCNET_COM90xxIO=y
# CONFIG_ARCNET_RIM_I is not set
CONFIG_ARCNET_COM20020=y
# CONFIG_ARCNET_COM20020_PCI is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
CONFIG_B53=y
CONFIG_B53_SPI_DRIVER=y
CONFIG_B53_MDIO_DRIVER=y
# CONFIG_B53_MMAP_DRIVER is not set
# CONFIG_B53_SRAB_DRIVER is not set
CONFIG_NET_DSA_LOOP=y
# CONFIG_NET_DSA_MT7530 is not set
CONFIG_NET_DSA_MV88E6060=y
CONFIG_MICROCHIP_KSZ=y
CONFIG_MICROCHIP_KSZ_SPI_DRIVER=y
CONFIG_NET_DSA_MV88E6XXX=y
# CONFIG_NET_DSA_MV88E6XXX_GLOBAL2 is not set
# CONFIG_NET_DSA_QCA8K is not set
CONFIG_NET_DSA_SMSC_LAN9303=y
CONFIG_NET_DSA_SMSC_LAN9303_I2C=y
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=y
CONFIG_ETHERNET=y
CONFIG_MDIO=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
CONFIG_ET131X=y
CONFIG_NET_VENDOR_ALACRITECH=y
CONFIG_SLICOSS=y
CONFIG_NET_VENDOR_ALTEON=y
CONFIG_ACENIC=y
# CONFIG_ACENIC_OMIT_TIGON_I is not set
CONFIG_ALTERA_TSE=y
# CONFIG_NET_VENDOR_AMAZON is not set
# CONFIG_NET_VENDOR_AMD is not set
# CONFIG_NET_VENDOR_AQUANTIA is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
# CONFIG_NET_VENDOR_AURORA is not set
# CONFIG_NET_CADENCE is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=y
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_BNX2=y
CONFIG_CNIC=y
CONFIG_TIGON3=y
# CONFIG_TIGON3_HWMON is not set
# CONFIG_BNX2X is not set
CONFIG_BNXT=y
# CONFIG_BNXT_SRIOV is not set
CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=y
CONFIG_NET_VENDOR_CAVIUM=y
CONFIG_THUNDER_NIC_PF=y
CONFIG_THUNDER_NIC_VF=y
CONFIG_THUNDER_NIC_BGX=y
CONFIG_THUNDER_NIC_RGX=y
CONFIG_LIQUIDIO=y
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=y
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3=y
CONFIG_CHELSIO_T4=y
# CONFIG_CHELSIO_T4VF is not set
CONFIG_CHELSIO_LIB=y
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_CX_ECAT=y
CONFIG_DNET=y
# CONFIG_NET_VENDOR_DEC is not set
# CONFIG_NET_VENDOR_DLINK is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=y
# CONFIG_BE2NET_HWMON is not set
# CONFIG_NET_VENDOR_EZCHIP is not set
CONFIG_NET_VENDOR_EXAR=y
CONFIG_S2IO=y
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
CONFIG_HP100=y
# CONFIG_NET_VENDOR_HUAWEI is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
CONFIG_IGBVF=y
CONFIG_IXGB=y
CONFIG_IXGBE=y
# CONFIG_IXGBE_HWMON is not set
CONFIG_IXGBE_DCA=y
CONFIG_IXGBEVF=y
CONFIG_I40E=y
# CONFIG_I40EVF is not set
CONFIG_FM10K=y
CONFIG_NET_VENDOR_I825XX=y
CONFIG_JME=y
# CONFIG_NET_VENDOR_MARVELL is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
CONFIG_MLX4_CORE=y
CONFIG_MLX4_DEBUG=y
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
CONFIG_MLXFW=y
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=y
CONFIG_KS8851=y
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
CONFIG_ENC28J60=y
# CONFIG_ENC28J60_WRITEVERIFY is not set
CONFIG_ENCX24J600=y
# CONFIG_NET_VENDOR_MYRI is not set
CONFIG_FEALNX=y
# CONFIG_NET_VENDOR_NATSEMI is not set
CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NFP=y
CONFIG_NFP_APP_FLOWER=y
CONFIG_NFP_DEBUG=y
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
CONFIG_ETHOC=y
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
CONFIG_YELLOWFIN=y
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=y
CONFIG_QLCNIC=y
CONFIG_QLCNIC_SRIOV=y
CONFIG_QLCNIC_HWMON=y
CONFIG_QLGE=y
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_REALTEK=y
CONFIG_ATP=y
CONFIG_8139CP=y
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
# CONFIG_NET_VENDOR_RENESAS is not set
# CONFIG_NET_VENDOR_RDC is not set
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
CONFIG_SXGBE_ETH=y
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SILAN is not set
CONFIG_NET_VENDOR_SIS=y
CONFIG_SIS900=y
CONFIG_SIS190=y
# CONFIG_NET_VENDOR_SOLARFLARE is not set
# CONFIG_NET_VENDOR_SMSC is not set
CONFIG_NET_VENDOR_STMICRO=y
CONFIG_STMMAC_ETH=y
# CONFIG_STMMAC_PLATFORM is not set
CONFIG_STMMAC_PCI=y
# CONFIG_NET_VENDOR_SUN is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
CONFIG_TI_CPSW_ALE=y
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
CONFIG_VIA_VELOCITY=y
# CONFIG_NET_VENDOR_WIZNET is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_FDDI=y
CONFIG_DEFXX=y
# CONFIG_DEFXX_MMIO is not set
# CONFIG_SKFP is not set
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=y
CONFIG_ROADRUNNER_LARGE_RINGS=y
# CONFIG_NET_SB1000 is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_CAVIUM=y
CONFIG_MDIO_GPIO=y
CONFIG_MDIO_THUNDER=y
CONFIG_PHYLIB=y
CONFIG_SWPHY=y

#
# MII PHY device drivers
#
CONFIG_AMD_PHY=y
CONFIG_AQUANTIA_PHY=y
CONFIG_AT803X_PHY=y
CONFIG_BCM7XXX_PHY=y
CONFIG_BCM87XX_PHY=y
CONFIG_BCM_NET_PHYLIB=y
# CONFIG_BROADCOM_PHY is not set
# CONFIG_CICADA_PHY is not set
CONFIG_CORTINA_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_DP83848_PHY=y
# CONFIG_DP83867_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_INTEL_XWAY_PHY=y
CONFIG_LSI_ET1011C_PHY=y
# CONFIG_LXT_PHY is not set
CONFIG_MARVELL_PHY=y
CONFIG_MARVELL_10G_PHY=y
CONFIG_MICREL_PHY=y
CONFIG_MICROCHIP_PHY=y
# CONFIG_MICROSEMI_PHY is not set
CONFIG_NATIONAL_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_REALTEK_PHY=y
# CONFIG_ROCKCHIP_PHY is not set
CONFIG_SMSC_PHY=y
CONFIG_STE10XP=y
CONFIG_TERANETICS_PHY=y
CONFIG_VITESSE_PHY=y
# CONFIG_XILINX_GMII2RGMII is not set
CONFIG_MICREL_KS8995MA=y
CONFIG_PLIP=y
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=y
# CONFIG_PPP_DEFLATE is not set
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=y
# CONFIG_PPP_MULTILINK is not set
CONFIG_PPPOE=y
CONFIG_PPTP=y
CONFIG_PPP_ASYNC=y
# CONFIG_PPP_SYNC_TTY is not set
CONFIG_SLIP=y
CONFIG_SLHC=y
# CONFIG_SLIP_COMPRESSED is not set
# CONFIG_SLIP_SMART is not set
CONFIG_SLIP_MODE_SLIP6=y

#
# Host-side USB support is needed for USB Network Adapter support
#
CONFIG_WLAN=y
CONFIG_WIRELESS_WDS=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_WLAN_VENDOR_ATH is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_WLAN_VENDOR_BROADCOM is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_WLAN_VENDOR_INTEL is not set
# CONFIG_WLAN_VENDOR_INTERSIL is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_WLAN_VENDOR_TI is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_WLAN_VENDOR_QUANTENNA is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=y
CONFIG_XEN_NETDEV_FRONTEND=y
CONFIG_VMXNET3=y
# CONFIG_FUJITSU_ES is not set
CONFIG_HYPERV_NET=y
# CONFIG_ISDN is not set
CONFIG_NVM=y
# CONFIG_NVM_DEBUG is not set
CONFIG_NVM_RRPC=y
CONFIG_NVM_PBLK=y

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=y
# CONFIG_INPUT_EVDEV is not set
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
# CONFIG_MOUSE_PS2_ALPS is not set
# CONFIG_MOUSE_PS2_BYD is not set
# CONFIG_MOUSE_PS2_LOGIPS2PP is not set
CONFIG_MOUSE_PS2_SYNAPTICS=y
# CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS is not set
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
# CONFIG_MOUSE_PS2_TRACKPOINT is not set
# CONFIG_MOUSE_PS2_ELANTECH is not set
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
# CONFIG_MOUSE_PS2_FOCALTECH is not set
CONFIG_MOUSE_PS2_VMMOUSE=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
CONFIG_MOUSE_ELAN_I2C=y
CONFIG_MOUSE_ELAN_I2C_I2C=y
# CONFIG_MOUSE_ELAN_I2C_SMBUS is not set
# CONFIG_MOUSE_VSXXXAA is not set
CONFIG_MOUSE_GPIO=y
CONFIG_MOUSE_SYNAPTICS_I2C=y
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
CONFIG_TOUCHSCREEN_AD7877=y
CONFIG_TOUCHSCREEN_AD7879=y
# CONFIG_TOUCHSCREEN_AD7879_I2C is not set
CONFIG_TOUCHSCREEN_AD7879_SPI=y
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
CONFIG_TOUCHSCREEN_CY8CTMG110=y
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=y
# CONFIG_TOUCHSCREEN_CYTTSP4_SPI is not set
# CONFIG_TOUCHSCREEN_DA9034 is not set
CONFIG_TOUCHSCREEN_DA9052=y
CONFIG_TOUCHSCREEN_DYNAPRO=y
CONFIG_TOUCHSCREEN_HAMPSHIRE=y
CONFIG_TOUCHSCREEN_EETI=y
CONFIG_TOUCHSCREEN_EGALAX_SERIAL=y
CONFIG_TOUCHSCREEN_FUJITSU=y
CONFIG_TOUCHSCREEN_GOODIX=y
CONFIG_TOUCHSCREEN_ILI210X=y
CONFIG_TOUCHSCREEN_GUNZE=y
CONFIG_TOUCHSCREEN_EKTF2127=y
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
CONFIG_TOUCHSCREEN_WACOM_W8001=y
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
CONFIG_TOUCHSCREEN_MAX11801=y
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
CONFIG_TOUCHSCREEN_MELFAS_MIP4=y
# CONFIG_TOUCHSCREEN_MTOUCH is not set
CONFIG_TOUCHSCREEN_INEXIO=y
CONFIG_TOUCHSCREEN_MK712=y
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_EDT_FT5X06=y
CONFIG_TOUCHSCREEN_TOUCHRIGHT=y
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=y
CONFIG_TOUCHSCREEN_PIXCIR=y
CONFIG_TOUCHSCREEN_WDT87XX_I2C=y
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
CONFIG_TOUCHSCREEN_MC13783=y
CONFIG_TOUCHSCREEN_TOUCHIT213=y
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
CONFIG_TOUCHSCREEN_TSC200X_CORE=y
# CONFIG_TOUCHSCREEN_TSC2004 is not set
CONFIG_TOUCHSCREEN_TSC2005=y
CONFIG_TOUCHSCREEN_TSC2007=y
CONFIG_TOUCHSCREEN_TSC2007_IIO=y
CONFIG_TOUCHSCREEN_PCAP=y
# CONFIG_TOUCHSCREEN_RM_TS is not set
CONFIG_TOUCHSCREEN_SILEAD=y
# CONFIG_TOUCHSCREEN_SIS_I2C is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
CONFIG_TOUCHSCREEN_STMFTS=y
CONFIG_TOUCHSCREEN_SURFACE3_SPI=y
CONFIG_TOUCHSCREEN_SX8654=y
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_TOUCHSCREEN_ZET6223=y
CONFIG_TOUCHSCREEN_ZFORCE=y
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM80X_ONKEY is not set
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_BMA150=y
CONFIG_INPUT_E3X0_BUTTON=y
# CONFIG_INPUT_MAX77693_HAPTIC is not set
CONFIG_INPUT_MAX8925_ONKEY=y
# CONFIG_INPUT_MAX8997_HAPTIC is not set
CONFIG_INPUT_MC13783_PWRBUTTON=y
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_APANEL is not set
CONFIG_INPUT_GP2A=y
CONFIG_INPUT_GPIO_BEEPER=y
CONFIG_INPUT_GPIO_TILT_POLLED=y
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_ATLAS_BTNS=y
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KXTJ9=y
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_REGULATOR_HAPTIC=y
CONFIG_INPUT_RETU_PWRBUTTON=y
# CONFIG_INPUT_TPS65218_PWRBUTTON is not set
CONFIG_INPUT_TWL6040_VIBRA=y
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PALMAS_PWRBUTTON=y
# CONFIG_INPUT_PCF50633_PMU is not set
CONFIG_INPUT_PCF8574=y
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_PWM_VIBRA is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
CONFIG_INPUT_DA9052_ONKEY=y
# CONFIG_INPUT_DA9063_ONKEY is not set
CONFIG_INPUT_PCAP=y
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y
CONFIG_INPUT_IDEAPAD_SLIDEBAR=y
CONFIG_INPUT_DRV260X_HAPTICS=y
CONFIG_INPUT_DRV2665_HAPTICS=y
CONFIG_INPUT_DRV2667_HAPTICS=y
CONFIG_RMI4_CORE=y
CONFIG_RMI4_I2C=y
CONFIG_RMI4_SPI=y
CONFIG_RMI4_SMB=y
# CONFIG_RMI4_F03 is not set
# CONFIG_RMI4_F11 is not set
# CONFIG_RMI4_F12 is not set
# CONFIG_RMI4_F30 is not set
CONFIG_RMI4_F34=y
# CONFIG_RMI4_F54 is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
CONFIG_SERIO_PARKBD=y
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
CONFIG_SERIO_ALTERA_PS2=y
CONFIG_SERIO_PS2MULT=y
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_HYPERV_KEYBOARD is not set
CONFIG_SERIO_GPIO_PS2=y
CONFIG_USERIO=y
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
# CONFIG_GAMEPORT_L4 is not set
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_SERIAL_NONSTANDARD is not set
CONFIG_NOZOMI=y
CONFIG_N_GSM=y
CONFIG_TRACE_ROUTER=y
CONFIG_TRACE_SINK=y
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
# CONFIG_SERIAL_8250_DMA is not set
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_EXAR is not set
# CONFIG_SERIAL_8250_MEN_MCB is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
# CONFIG_SERIAL_8250_MID is not set
CONFIG_SERIAL_8250_MOXA=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
CONFIG_SERIAL_UARTLITE=y
CONFIG_SERIAL_UARTLITE_CONSOLE=y
CONFIG_SERIAL_UARTLITE_NR_UARTS=1
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=y
# CONFIG_SERIAL_SCCNXP is not set
CONFIG_SERIAL_SC16IS7XX_CORE=y
CONFIG_SERIAL_SC16IS7XX=y
CONFIG_SERIAL_SC16IS7XX_I2C=y
# CONFIG_SERIAL_SC16IS7XX_SPI is not set
CONFIG_SERIAL_ALTERA_JTAGUART=y
CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE=y
# CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE_BYPASS is not set
CONFIG_SERIAL_ALTERA_UART=y
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_ALTERA_UART_CONSOLE is not set
CONFIG_SERIAL_IFX6X60=y
CONFIG_SERIAL_ARC=y
# CONFIG_SERIAL_ARC_CONSOLE is not set
CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_RP2=y
CONFIG_SERIAL_RP2_NR_UARTS=32
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_SERIAL_MEN_Z135=y
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=y
CONFIG_LP_CONSOLE=y
CONFIG_PPDEV=y
CONFIG_HVC_DRIVER=y
# CONFIG_HVC_XEN is not set
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_DMI_DECODE=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
CONFIG_IPMI_SSIF=y
CONFIG_IPMI_WATCHDOG=y
CONFIG_IPMI_POWEROFF=y
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_VIA=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
CONFIG_APPLICOM=y
CONFIG_MWAVE=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_XILLYBUS=y
CONFIG_XILLYBUS_PCIE=y

#
# I2C support
#
CONFIG_I2C=y
# CONFIG_ACPI_I2C_OPREGION is not set
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=y
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
CONFIG_I2C_MUX_PCA954x=y
# CONFIG_I2C_MUX_REG is not set
# CONFIG_I2C_MUX_MLXCPLD is not set
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=y

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCF=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=y
CONFIG_I2C_ALI1563=y
CONFIG_I2C_ALI15X3=y
CONFIG_I2C_AMD756=y
CONFIG_I2C_AMD756_S4882=y
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
CONFIG_I2C_ISMT=y
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_CHT_WC is not set
# CONFIG_I2C_NFORCE2 is not set
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=y
CONFIG_I2C_SIS96X=y
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
CONFIG_I2C_SCMI=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DESIGNWARE_PCI=y
# CONFIG_I2C_DESIGNWARE_BAYTRAIL is not set
CONFIG_I2C_EMEV2=y
CONFIG_I2C_GPIO=y
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=y
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=y
# CONFIG_I2C_PARPORT_LIGHT is not set
CONFIG_I2C_TAOS_EVM=y

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=y
# CONFIG_I2C_CROS_EC_TUNNEL is not set
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=y
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=y
CONFIG_SPI_CADENCE=y
CONFIG_SPI_DESIGNWARE=y
CONFIG_SPI_DW_PCI=y
CONFIG_SPI_DW_MMIO=y
# CONFIG_SPI_GPIO is not set
CONFIG_SPI_LM70_LLP=y
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_PXA2XX=y
CONFIG_SPI_PXA2XX_PCI=y
CONFIG_SPI_ROCKCHIP=y
CONFIG_SPI_SC18IS602=y
CONFIG_SPI_XCOMM=y
CONFIG_SPI_XILINX=y
CONFIG_SPI_ZYNQMP_GQSPI=y

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
CONFIG_SPI_TLE62X0=y
# CONFIG_SPI_SLAVE is not set
# CONFIG_SPMI is not set
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
CONFIG_PPS_CLIENT_LDISC=y
CONFIG_PPS_CLIENT_PARPORT=y
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PINCTRL=y

#
# Pin controllers
#
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=y
# CONFIG_PINCTRL_MCP23S08 is not set
CONFIG_PINCTRL_SX150X=y
# CONFIG_PINCTRL_BAYTRAIL is not set
# CONFIG_PINCTRL_CHERRYVIEW is not set
CONFIG_PINCTRL_INTEL=y
# CONFIG_PINCTRL_BROXTON is not set
CONFIG_PINCTRL_CANNONLAKE=y
# CONFIG_PINCTRL_DENVERTON is not set
CONFIG_PINCTRL_GEMINILAKE=y
CONFIG_PINCTRL_LEWISBURG=y
# CONFIG_PINCTRL_SUNRISEPOINT is not set
CONFIG_GPIOLIB=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=y
CONFIG_GPIO_DWAPB=y
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_ICH=y
CONFIG_GPIO_LYNXPOINT=y
CONFIG_GPIO_MENZ127=y
CONFIG_GPIO_MOCKUP=y
CONFIG_GPIO_VX855=y

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_F7188X=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIO_SCH=y
# CONFIG_GPIO_SCH311X is not set

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=y
CONFIG_GPIO_ADP5588_IRQ=y
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
CONFIG_GPIO_PCA953X=y
CONFIG_GPIO_PCA953X_IRQ=y
CONFIG_GPIO_PCF857X=y
# CONFIG_GPIO_SX150X is not set
CONFIG_GPIO_TPIC2810=y

#
# MFD GPIO expanders
#
# CONFIG_GPIO_ADP5520 is not set
# CONFIG_GPIO_ARIZONA is not set
# CONFIG_GPIO_BD9571MWV is not set
# CONFIG_GPIO_DA9052 is not set
CONFIG_GPIO_JANZ_TTL=y
CONFIG_GPIO_LP3943=y
CONFIG_GPIO_LP873X=y
CONFIG_GPIO_PALMAS=y
# CONFIG_GPIO_RC5T583 is not set
# CONFIG_GPIO_TPS65218 is not set
CONFIG_GPIO_TPS6586X=y
# CONFIG_GPIO_TPS65910 is not set
CONFIG_GPIO_TPS65912=y
CONFIG_GPIO_TWL6040=y

#
# PCI GPIO expanders
#
CONFIG_GPIO_AMD8111=y
CONFIG_GPIO_BT8XX=y
CONFIG_GPIO_ML_IOH=y
CONFIG_GPIO_PCI_IDIO_16=y
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders
#
CONFIG_GPIO_MAX7301=y
CONFIG_GPIO_MC33880=y
# CONFIG_GPIO_PISOSR is not set
CONFIG_GPIO_XRA1403=y
CONFIG_W1=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
CONFIG_W1_MASTER_DS2482=y
CONFIG_W1_MASTER_DS1WM=y
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=y
CONFIG_W1_SLAVE_DS2405=y
CONFIG_W1_SLAVE_DS2408=y
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=y
# CONFIG_W1_SLAVE_DS2406 is not set
CONFIG_W1_SLAVE_DS2423=y
# CONFIG_W1_SLAVE_DS2805 is not set
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2438=y
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
CONFIG_W1_SLAVE_DS28E04=y
# CONFIG_POWER_AVS is not set
CONFIG_POWER_RESET=y
CONFIG_POWER_RESET_RESTART=y
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=y
# CONFIG_MAX8925_POWER is not set
CONFIG_TEST_POWER=y
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_SBS=y
# CONFIG_CHARGER_SBS is not set
CONFIG_BATTERY_BQ27XXX=y
CONFIG_BATTERY_BQ27XXX_I2C=y
CONFIG_BATTERY_BQ27XXX_HDQ=y
# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
CONFIG_BATTERY_DA9030=y
CONFIG_BATTERY_DA9052=y
# CONFIG_CHARGER_DA9150 is not set
CONFIG_BATTERY_DA9150=y
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_CHARGER_PCF50633=y
CONFIG_CHARGER_MAX8903=y
CONFIG_CHARGER_LP8727=y
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_LTC3651 is not set
CONFIG_CHARGER_MAX14577=y
CONFIG_CHARGER_MAX77693=y
CONFIG_CHARGER_MAX8997=y
CONFIG_CHARGER_BQ2415X=y
CONFIG_CHARGER_BQ24190=y
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ25890 is not set
CONFIG_CHARGER_SMB347=y
CONFIG_CHARGER_TPS65217=y
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
CONFIG_SENSORS_ABITUGURU3=y
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=y
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
# CONFIG_SENSORS_ADM9240 is not set
CONFIG_SENSORS_ADT7X10=y
CONFIG_SENSORS_ADT7310=y
# CONFIG_SENSORS_ADT7410 is not set
CONFIG_SENSORS_ADT7411=y
CONFIG_SENSORS_ADT7462=y
CONFIG_SENSORS_ADT7470=y
CONFIG_SENSORS_ADT7475=y
CONFIG_SENSORS_ASC7621=y
CONFIG_SENSORS_K8TEMP=y
CONFIG_SENSORS_K10TEMP=y
CONFIG_SENSORS_FAM15H_POWER=y
CONFIG_SENSORS_APPLESMC=y
# CONFIG_SENSORS_ASB100 is not set
CONFIG_SENSORS_ASPEED=y
CONFIG_SENSORS_ATXP1=y
# CONFIG_SENSORS_DS620 is not set
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_DELL_SMM=y
# CONFIG_SENSORS_DA9052_ADC is not set
CONFIG_SENSORS_I5K_AMB=y
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=y
# CONFIG_SENSORS_MC13783_ADC is not set
# CONFIG_SENSORS_FSCHMD is not set
CONFIG_SENSORS_FTSTEUTATES=y
CONFIG_SENSORS_GL518SM=y
CONFIG_SENSORS_GL520SM=y
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
CONFIG_SENSORS_GPIO_FAN=y
CONFIG_SENSORS_HIH6130=y
CONFIG_SENSORS_IBMAEM=y
CONFIG_SENSORS_IBMPEX=y
CONFIG_SENSORS_IIO_HWMON=y
CONFIG_SENSORS_I5500=y
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_JC42=y
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=y
CONFIG_SENSORS_LTC2945=y
CONFIG_SENSORS_LTC2990=y
CONFIG_SENSORS_LTC4151=y
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4222=y
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=y
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX31722=y
CONFIG_SENSORS_MAX6639=y
# CONFIG_SENSORS_MAX6642 is not set
CONFIG_SENSORS_MAX6650=y
# CONFIG_SENSORS_MAX6697 is not set
CONFIG_SENSORS_MAX31790=y
CONFIG_SENSORS_MCP3021=y
# CONFIG_SENSORS_TC654 is not set
CONFIG_SENSORS_ADCXX=y
CONFIG_SENSORS_LM63=y
CONFIG_SENSORS_LM70=y
CONFIG_SENSORS_LM73=y
# CONFIG_SENSORS_LM75 is not set
CONFIG_SENSORS_LM77=y
CONFIG_SENSORS_LM78=y
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
CONFIG_SENSORS_LM85=y
CONFIG_SENSORS_LM87=y
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=y
CONFIG_SENSORS_LM95245=y
CONFIG_SENSORS_PC87360=y
# CONFIG_SENSORS_PC87427 is not set
CONFIG_SENSORS_NTC_THERMISTOR=y
CONFIG_SENSORS_NCT6683=y
# CONFIG_SENSORS_NCT6775 is not set
CONFIG_SENSORS_NCT7802=y
CONFIG_SENSORS_NCT7904=y
# CONFIG_SENSORS_PCF8591 is not set
CONFIG_PMBUS=y
# CONFIG_SENSORS_PMBUS is not set
CONFIG_SENSORS_ADM1275=y
CONFIG_SENSORS_IBM_CFFPS=y
CONFIG_SENSORS_IR35221=y
CONFIG_SENSORS_LM25066=y
# CONFIG_SENSORS_LTC2978 is not set
CONFIG_SENSORS_LTC3815=y
CONFIG_SENSORS_MAX16064=y
CONFIG_SENSORS_MAX20751=y
# CONFIG_SENSORS_MAX34440 is not set
CONFIG_SENSORS_MAX8688=y
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
# CONFIG_SENSORS_UCD9000 is not set
# CONFIG_SENSORS_UCD9200 is not set
# CONFIG_SENSORS_ZL6100 is not set
CONFIG_SENSORS_SHT15=y
CONFIG_SENSORS_SHT21=y
CONFIG_SENSORS_SHT3x=y
CONFIG_SENSORS_SHTC1=y
CONFIG_SENSORS_SIS5595=y
CONFIG_SENSORS_DME1737=y
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=y
CONFIG_SENSORS_SMSC47M1=y
CONFIG_SENSORS_SMSC47M192=y
CONFIG_SENSORS_SMSC47B397=y
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
CONFIG_SENSORS_SCH5636=y
CONFIG_SENSORS_STTS751=y
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=y
CONFIG_SENSORS_INA209=y
CONFIG_SENSORS_INA2XX=y
CONFIG_SENSORS_INA3221=y
CONFIG_SENSORS_TC74=y
# CONFIG_SENSORS_THMC50 is not set
CONFIG_SENSORS_TMP102=y
CONFIG_SENSORS_TMP103=y
# CONFIG_SENSORS_TMP108 is not set
# CONFIG_SENSORS_TMP401 is not set
CONFIG_SENSORS_TMP421=y
# CONFIG_SENSORS_VIA_CPUTEMP is not set
CONFIG_SENSORS_VIA686A=y
CONFIG_SENSORS_VT1211=y
CONFIG_SENSORS_VT8231=y
CONFIG_SENSORS_W83781D=y
CONFIG_SENSORS_W83791D=y
CONFIG_SENSORS_W83792D=y
CONFIG_SENSORS_W83793=y
CONFIG_SENSORS_W83795=y
CONFIG_SENSORS_W83795_FANCTRL=y
CONFIG_SENSORS_W83L785TS=y
# CONFIG_SENSORS_W83L786NG is not set
CONFIG_SENSORS_W83627HF=y
# CONFIG_SENSORS_W83627EHF is not set
CONFIG_SENSORS_XGENE=y

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=y
CONFIG_SENSORS_ATK0110=y
CONFIG_THERMAL=y
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
# CONFIG_THERMAL_HWMON is not set
CONFIG_THERMAL_WRITABLE_TRIPS=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR=y
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_GOV_STEP_WISE is not set
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
# CONFIG_CLOCK_THERMAL is not set
# CONFIG_DEVFREQ_THERMAL is not set
CONFIG_THERMAL_EMULATION=y
CONFIG_INTEL_POWERCLAMP=y
CONFIG_INTEL_SOC_DTS_IOSF_CORE=y
CONFIG_INTEL_SOC_DTS_THERMAL=y

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=y
CONFIG_ACPI_THERMAL_REL=y
CONFIG_INT3406_THERMAL=y
CONFIG_INTEL_PCH_THERMAL=y
CONFIG_GENERIC_ADC_THERMAL=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
# CONFIG_DA9052_WATCHDOG is not set
# CONFIG_DA9063_WATCHDOG is not set
CONFIG_DA9062_WATCHDOG=y
# CONFIG_WDAT_WDT is not set
CONFIG_XILINX_WATCHDOG=y
CONFIG_ZIIRAVE_WATCHDOG=y
CONFIG_CADENCE_WATCHDOG=y
CONFIG_DW_WATCHDOG=y
CONFIG_MAX63XX_WATCHDOG=y
# CONFIG_RETU_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
CONFIG_SP5100_TCO=y
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
CONFIG_IBMASR=y
CONFIG_WAFER_WDT=y
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=y
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
# CONFIG_IT8712F_WDT is not set
CONFIG_IT87_WDT=y
CONFIG_HP_WATCHDOG=y
# CONFIG_HPWDT_NMI_DECODING is not set
CONFIG_SC1200_WDT=y
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=y
# CONFIG_VIA_WDT is not set
CONFIG_W83627HF_WDT=y
# CONFIG_W83877F_WDT is not set
CONFIG_W83977F_WDT=y
CONFIG_MACHZ_WDT=y
CONFIG_SBC_EPX_C3_WATCHDOG=y
# CONFIG_INTEL_MEI_WDT is not set
# CONFIG_NI903X_WDT is not set
CONFIG_NIC7018_WDT=y
CONFIG_MEN_A21_WDT=y
CONFIG_XEN_WDT=y

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=y
# CONFIG_WDTPCI is not set

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
# CONFIG_SSB_SDIOHOST is not set
# CONFIG_SSB_SILENT is not set
CONFIG_SSB_DEBUG=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
# CONFIG_SSB_DRIVER_GPIO is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_AS3711=y
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_BCM590XX is not set
CONFIG_MFD_BD9571MWV=y
# CONFIG_MFD_AXP20X_I2C is not set
CONFIG_MFD_CROS_EC=y
CONFIG_MFD_CROS_EC_I2C=y
CONFIG_MFD_CROS_EC_SPI=y
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9062=y
CONFIG_MFD_DA9063=y
CONFIG_MFD_DA9150=y
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_SPI=y
# CONFIG_MFD_MC13XXX_I2C is not set
CONFIG_HTC_PASIC3=y
# CONFIG_HTC_I2CPLD is not set
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=y
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=y
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_SOC_PMIC_BXTWC is not set
CONFIG_INTEL_SOC_PMIC_CHTWC=y
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
# CONFIG_MFD_INTEL_LPSS_PCI is not set
CONFIG_MFD_JANZ_CMODIO=y
# CONFIG_MFD_KEMPLD is not set
CONFIG_MFD_88PM800=y
CONFIG_MFD_88PM805=y
# CONFIG_MFD_88PM860X is not set
CONFIG_MFD_MAX14577=y
CONFIG_MFD_MAX77693=y
CONFIG_MFD_MAX77843=y
CONFIG_MFD_MAX8907=y
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
# CONFIG_MFD_MAX8998 is not set
CONFIG_MFD_MT6397=y
# CONFIG_MFD_MENF21BMC is not set
CONFIG_EZX_PCAP=y
CONFIG_MFD_RETU=y
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
CONFIG_PCF50633_GPIO=y
CONFIG_MFD_RDC321X=y
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_RC5T583=y
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=y
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_MFD_SKY81452=y
CONFIG_MFD_SMSC=y
# CONFIG_ABX500_CORE is not set
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
CONFIG_MFD_LP3943=y
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
CONFIG_MFD_PALMAS=y
CONFIG_TPS6105X=y
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
CONFIG_MFD_TPS65217=y
# CONFIG_MFD_TPS68470 is not set
CONFIG_MFD_TI_LP873X=y
CONFIG_MFD_TPS65218=y
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_MFD_LM3533=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=y
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_CS47L24 is not set
# CONFIG_MFD_WM5102 is not set
# CONFIG_MFD_WM5110 is not set
# CONFIG_MFD_WM8997 is not set
CONFIG_MFD_WM8998=y
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_88PM800=y
CONFIG_REGULATOR_ACT8865=y
# CONFIG_REGULATOR_AD5398 is not set
CONFIG_REGULATOR_ANATOP=y
# CONFIG_REGULATOR_AAT2870 is not set
CONFIG_REGULATOR_AS3711=y
# CONFIG_REGULATOR_BD9571MWV is not set
# CONFIG_REGULATOR_DA903X is not set
CONFIG_REGULATOR_DA9052=y
CONFIG_REGULATOR_DA9062=y
CONFIG_REGULATOR_DA9063=y
CONFIG_REGULATOR_DA9210=y
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_FAN53555 is not set
CONFIG_REGULATOR_GPIO=y
CONFIG_REGULATOR_ISL9305=y
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
CONFIG_REGULATOR_LP3972=y
CONFIG_REGULATOR_LP872X=y
CONFIG_REGULATOR_LP8755=y
CONFIG_REGULATOR_LTC3589=y
CONFIG_REGULATOR_LTC3676=y
CONFIG_REGULATOR_MAX14577=y
CONFIG_REGULATOR_MAX1586=y
CONFIG_REGULATOR_MAX8649=y
CONFIG_REGULATOR_MAX8660=y
CONFIG_REGULATOR_MAX8907=y
# CONFIG_REGULATOR_MAX8925 is not set
CONFIG_REGULATOR_MAX8952=y
CONFIG_REGULATOR_MAX8997=y
# CONFIG_REGULATOR_MAX77693 is not set
CONFIG_REGULATOR_MC13XXX_CORE=y
CONFIG_REGULATOR_MC13783=y
CONFIG_REGULATOR_MC13892=y
CONFIG_REGULATOR_MT6311=y
# CONFIG_REGULATOR_MT6323 is not set
# CONFIG_REGULATOR_MT6397 is not set
# CONFIG_REGULATOR_PALMAS is not set
# CONFIG_REGULATOR_PCAP is not set
CONFIG_REGULATOR_PCF50633=y
CONFIG_REGULATOR_PFUZE100=y
# CONFIG_REGULATOR_PV88060 is not set
CONFIG_REGULATOR_PV88080=y
CONFIG_REGULATOR_PV88090=y
CONFIG_REGULATOR_PWM=y
CONFIG_REGULATOR_RC5T583=y
CONFIG_REGULATOR_SKY81452=y
CONFIG_REGULATOR_TPS51632=y
CONFIG_REGULATOR_TPS6105X=y
CONFIG_REGULATOR_TPS62360=y
CONFIG_REGULATOR_TPS65023=y
CONFIG_REGULATOR_TPS6507X=y
CONFIG_REGULATOR_TPS65132=y
CONFIG_REGULATOR_TPS65217=y
CONFIG_REGULATOR_TPS6524X=y
# CONFIG_REGULATOR_TPS6586X is not set
# CONFIG_REGULATOR_TPS65910 is not set
CONFIG_REGULATOR_TPS65912=y
CONFIG_RC_CORE=y
CONFIG_RC_MAP=y
# CONFIG_RC_DECODERS is not set
# CONFIG_RC_DEVICES is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
# CONFIG_MEDIA_RADIO_SUPPORT is not set
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_CEC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
# CONFIG_MEDIA_CONTROLLER_DVB is not set
CONFIG_VIDEO_DEV=y
# CONFIG_VIDEO_V4L2_SUBDEV_API is not set
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_ADV_DEBUG=y
CONFIG_VIDEO_FIXED_MINOR_RANGES=y
CONFIG_VIDEO_PCI_SKELETON=y
CONFIG_VIDEO_TUNER=y
CONFIG_V4L2_MEM2MEM_DEV=y
CONFIG_VIDEOBUF_GEN=y
CONFIG_VIDEOBUF_DMA_SG=y
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_DMA_CONTIG=y
CONFIG_VIDEOBUF2_VMALLOC=y
CONFIG_VIDEOBUF2_DMA_SG=y
CONFIG_DVB_CORE=y
# CONFIG_DVB_NET is not set
CONFIG_TTPCI_EEPROM=y
CONFIG_DVB_MAX_ADAPTERS=16
# CONFIG_DVB_DYNAMIC_MINORS is not set
CONFIG_DVB_DEMUX_SECTION_LOSS_LOG=y

#
# Media drivers
#
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
CONFIG_VIDEO_TW5864=y
CONFIG_VIDEO_TW68=y
# CONFIG_VIDEO_ZORAN is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
CONFIG_VIDEO_CX25821=y
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_SAA7134 is not set
CONFIG_VIDEO_SAA7164=y

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
CONFIG_DVB_BUDGET_CORE=y
# CONFIG_DVB_BUDGET is not set
CONFIG_DVB_BUDGET_CI=y
CONFIG_DVB_BUDGET_AV=y
CONFIG_DVB_B2C2_FLEXCOP_PCI=y
CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG=y
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
CONFIG_DVB_PT3=y
CONFIG_MANTIS_CORE=y
# CONFIG_DVB_MANTIS is not set
# CONFIG_DVB_HOPPER is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
CONFIG_DVB_SMIPCIE=y
# CONFIG_DVB_NETUP_UNIDVB is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_MEM2MEM_DEINTERLACE=y
CONFIG_VIDEO_SH_VEU=y
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VIDEO_VIVID=y
# CONFIG_VIDEO_VIVID_CEC is not set
CONFIG_VIDEO_VIVID_MAX_DEVS=64
# CONFIG_VIDEO_VIM2M is not set
CONFIG_DVB_PLATFORM_DRIVERS=y
CONFIG_CEC_PLATFORM_DRIVERS=y
# CONFIG_SDR_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_SMS_SDIO_DRV=y

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=y
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_VIDEO_TVEEPROM=y
CONFIG_DVB_B2C2_FLEXCOP=y
CONFIG_DVB_B2C2_FLEXCOP_DEBUG=y
CONFIG_VIDEO_SAA7146=y
CONFIG_VIDEO_SAA7146_VV=y
CONFIG_SMS_SIANO_MDTV=y
CONFIG_SMS_SIANO_RC=y
CONFIG_VIDEO_V4L2_TPG=y

#
# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_VIDEO_IR_I2C=y

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# SDR tuner chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=y
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_MC44S803=y
CONFIG_MEDIA_TUNER_M88RS6000T=y
CONFIG_MEDIA_TUNER_SI2157=y
CONFIG_MEDIA_TUNER_MXL301RF=y
CONFIG_MEDIA_TUNER_QM1D1C0042=y

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=y
CONFIG_DVB_STB6100=y
CONFIG_DVB_M88DS3103=y

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24123=y
CONFIG_DVB_MT312=y
CONFIG_DVB_S5H1420=y
CONFIG_DVB_STV0288=y
CONFIG_DVB_STB6000=y
CONFIG_DVB_STV0299=y
CONFIG_DVB_TDA8261=y
CONFIG_DVB_TUNER_ITD1000=y
CONFIG_DVB_TUNER_CX24113=y
CONFIG_DVB_TUA6100=y
CONFIG_DVB_CX24120=y
CONFIG_DVB_TS2020=y

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_TDA1004X=y
CONFIG_DVB_MT352=y
CONFIG_DVB_TDA10048=y
CONFIG_DVB_SI2168=y
# CONFIG_DVB_AS102_FE is not set
# CONFIG_DVB_GP8PSK_FE is not set

#
# DVB-C (cable) frontends
#
CONFIG_DVB_TDA10021=y
CONFIG_DVB_TDA10023=y
CONFIG_DVB_STV0297=y

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=y
CONFIG_DVB_BCM3510=y
CONFIG_DVB_LGDT330X=y
CONFIG_DVB_S5H1411=y

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=y

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=y

#
# SEC control devices for DVB-S
#
CONFIG_DVB_LNBP21=y
CONFIG_DVB_ISL6421=y

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DEBUG_MM=y
CONFIG_DRM_DEBUG_MM_SELFTEST=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=y
CONFIG_DRM_VM=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=y
CONFIG_DRM_I2C_SIL164=y
CONFIG_DRM_I2C_NXP_TDA998X=y
CONFIG_DRM_RADEON=y
# CONFIG_DRM_RADEON_USERPTR is not set
# CONFIG_DRM_AMDGPU is not set

#
# ACP (Audio CoProcessor) Configuration
#
CONFIG_DRM_NOUVEAU=y
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_DRM_NOUVEAU_BACKLIGHT is not set
CONFIG_DRM_I915=y
CONFIG_DRM_I915_ALPHA_SUPPORT=y
CONFIG_DRM_I915_CAPTURE_ERROR=y
# CONFIG_DRM_I915_COMPRESS_ERROR is not set
# CONFIG_DRM_I915_USERPTR is not set
# CONFIG_DRM_I915_GVT is not set

#
# drm/i915 Debugging
#
# CONFIG_DRM_I915_WERROR is not set
CONFIG_DRM_I915_DEBUG=y
CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS=y
CONFIG_DRM_I915_SW_FENCE_CHECK_DAG=y
CONFIG_DRM_I915_SELFTEST=y
# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set
# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set
CONFIG_DRM_VGEM=y
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_GMA500=y
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
CONFIG_DRM_MGAG200=y
CONFIG_DRM_CIRRUS_QEMU=y
CONFIG_DRM_QXL=y
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_VIRTIO_GPU is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
CONFIG_DRM_ANALOGIX_ANX78XX=y
CONFIG_DRM_HISI_HIBMC=y
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIB_RANDOM=y

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_PROVIDE_GET_FB_UNMAPPED_AREA is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
# CONFIG_FB_N411 is not set
CONFIG_FB_HGA=y
CONFIG_FB_OPENCORES=y
# CONFIG_FB_S1D13XXX is not set
CONFIG_FB_NVIDIA=y
# CONFIG_FB_NVIDIA_I2C is not set
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=y
# CONFIG_FB_RIVA_I2C is not set
CONFIG_FB_RIVA_DEBUG=y
CONFIG_FB_RIVA_BACKLIGHT=y
CONFIG_FB_I740=y
CONFIG_FB_LE80578=y
CONFIG_FB_CARILLO_RANCH=y
CONFIG_FB_MATROX=y
# CONFIG_FB_MATROX_MILLENIUM is not set
CONFIG_FB_MATROX_MYSTIQUE=y
# CONFIG_FB_MATROX_G is not set
CONFIG_FB_MATROX_I2C=y
# CONFIG_FB_RADEON is not set
CONFIG_FB_ATY128=y
CONFIG_FB_ATY128_BACKLIGHT=y
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
CONFIG_FB_SAVAGE=y
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
CONFIG_FB_NEOMAGIC=y
CONFIG_FB_KYRO=y
CONFIG_FB_3DFX=y
CONFIG_FB_3DFX_ACCEL=y
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=y
# CONFIG_FB_VT8623 is not set
CONFIG_FB_TRIDENT=y
# CONFIG_FB_ARK is not set
CONFIG_FB_PM3=y
# CONFIG_FB_CARMINE is not set
CONFIG_FB_SM501=y
# CONFIG_FB_IBM_GXT4500 is not set
CONFIG_FB_VIRTUAL=y
CONFIG_XEN_FBDEV_FRONTEND=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MB862XX=y
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
CONFIG_FB_BROADSHEET=y
CONFIG_FB_AUO_K190X=y
CONFIG_FB_AUO_K1900=y
CONFIG_FB_AUO_K1901=y
# CONFIG_FB_HYPERV is not set
CONFIG_FB_SIMPLE=y
CONFIG_FB_SM712=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_L4F00242T03=y
# CONFIG_LCD_LMS283GF05 is not set
CONFIG_LCD_LTV350QV=y
CONFIG_LCD_ILI922X=y
# CONFIG_LCD_ILI9320 is not set
CONFIG_LCD_TDO24M=y
# CONFIG_LCD_VGG2432A4 is not set
# CONFIG_LCD_PLATFORM is not set
CONFIG_LCD_S6E63M0=y
# CONFIG_LCD_LD9040 is not set
CONFIG_LCD_AMS369FG06=y
CONFIG_LCD_LMS501KF03=y
# CONFIG_LCD_HX8357 is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
# CONFIG_BACKLIGHT_LM3533 is not set
CONFIG_BACKLIGHT_CARILLO_RANCH=y
CONFIG_BACKLIGHT_PWM=y
CONFIG_BACKLIGHT_DA903X=y
CONFIG_BACKLIGHT_DA9052=y
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_PM8941_WLED=y
CONFIG_BACKLIGHT_SAHARA=y
# CONFIG_BACKLIGHT_ADP5520 is not set
CONFIG_BACKLIGHT_ADP8860=y
CONFIG_BACKLIGHT_ADP8870=y
CONFIG_BACKLIGHT_PCF50633=y
CONFIG_BACKLIGHT_AAT2870=y
CONFIG_BACKLIGHT_LM3630A=y
CONFIG_BACKLIGHT_LM3639=y
CONFIG_BACKLIGHT_LP855X=y
CONFIG_BACKLIGHT_SKY81452=y
CONFIG_BACKLIGHT_TPS65217=y
CONFIG_BACKLIGHT_AS3711=y
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
CONFIG_BACKLIGHT_BD6107=y
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_VGASTATE=y
CONFIG_HDMI=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=y
# CONFIG_SOUND_OSS_CORE is not set
# CONFIG_SND is not set

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
CONFIG_HID_ASUS=y
CONFIG_HID_AUREAL=y
# CONFIG_HID_BELKIN is not set
CONFIG_HID_CHERRY=y
# CONFIG_HID_CHICONY is not set
CONFIG_HID_CMEDIA=y
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
CONFIG_DRAGONRISE_FF=y
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_GEMBIRD is not set
CONFIG_HID_GFRM=y
CONFIG_HID_KEYTOUCH=y
# CONFIG_HID_KYE is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
CONFIG_HID_ICADE=y
CONFIG_HID_ITE=y
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=y
CONFIG_HID_LED=y
CONFIG_HID_LENOVO=y
CONFIG_HID_LOGITECH=y
CONFIG_HID_LOGITECH_HIDPP=y
CONFIG_LOGITECH_FF=y
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MAYFLASH=y
CONFIG_HID_MICROSOFT=y
# CONFIG_HID_MONTEREY is not set
CONFIG_HID_MULTITOUCH=y
# CONFIG_HID_NTI is not set
CONFIG_HID_ORTEK=y
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
CONFIG_HID_PICOLCD=y
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
# CONFIG_HID_PICOLCD_LEDS is not set
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=y
# CONFIG_HID_PRIMAX is not set
CONFIG_HID_SAITEK=y
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SPEEDLINK is not set
CONFIG_HID_STEELSERIES=y
CONFIG_HID_SUNPLUS=y
# CONFIG_HID_RMI is not set
CONFIG_HID_GREENASIA=y
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=y
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
# CONFIG_HID_TIVO is not set
CONFIG_HID_TOPSEED=y
CONFIG_HID_THINGM=y
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_WIIMOTE is not set
CONFIG_HID_XINMO=y
CONFIG_HID_ZEROPLUS=y
CONFIG_ZEROPLUS_FF=y
CONFIG_HID_ZYDACRON=y
# CONFIG_HID_SENSOR_HUB is not set
CONFIG_HID_ALPS=y

#
# I2C HID support
#
CONFIG_I2C_HID=y

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set
CONFIG_USB_PCI=y

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_TAHVO_USB is not set
# CONFIG_USB_GADGET is not set

#
# USB Power Delivery and Type-C drivers
#
# CONFIG_TYPEC_UCSI is not set
# CONFIG_USB_ULPI_BUS is not set
CONFIG_UWB=y
CONFIG_UWB_WHCI=y
CONFIG_MMC=y
CONFIG_MMC_BLOCK=y
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=y
CONFIG_MMC_TEST=y

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_DEBUG=y
CONFIG_MMC_SDHCI=y
# CONFIG_MMC_SDHCI_PCI is not set
CONFIG_MMC_SDHCI_ACPI=y
CONFIG_MMC_SDHCI_PLTFM=y
# CONFIG_MMC_WBSD is not set
CONFIG_MMC_TIFM_SD=y
CONFIG_MMC_SPI=y
CONFIG_MMC_CB710=y
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_TOSHIBA_PCI=y
CONFIG_MMC_MTK=y
CONFIG_MMC_SDHCI_XENON=y
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=y
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
CONFIG_LEDS_AS3645A=y
CONFIG_LEDS_LM3530=y
CONFIG_LEDS_LM3533=y
CONFIG_LEDS_LM3642=y
# CONFIG_LEDS_MT6323 is not set
CONFIG_LEDS_PCA9532=y
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_GPIO=y
CONFIG_LEDS_LP3944=y
CONFIG_LEDS_LP3952=y
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
# CONFIG_LEDS_LP5523 is not set
CONFIG_LEDS_LP5562=y
# CONFIG_LEDS_LP8501 is not set
CONFIG_LEDS_LP8860=y
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=y
CONFIG_LEDS_DA903X=y
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
CONFIG_LEDS_PWM=y
# CONFIG_LEDS_REGULATOR is not set
CONFIG_LEDS_BD2802=y
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=y
CONFIG_LEDS_ADP5520=y
CONFIG_LEDS_MC13783=y
# CONFIG_LEDS_TCA6507 is not set
CONFIG_LEDS_TLC591XX=y
CONFIG_LEDS_MAX8997=y
CONFIG_LEDS_LM355x=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=y
# CONFIG_LEDS_MLXCPLD is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGERS is not set
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=y
CONFIG_INFINIBAND_USER_MAD=y
CONFIG_INFINIBAND_USER_ACCESS=y
CONFIG_INFINIBAND_EXP_USER_ACCESS=y
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
CONFIG_INFINIBAND_MTHCA=y
# CONFIG_INFINIBAND_MTHCA_DEBUG is not set
CONFIG_INFINIBAND_QIB=y
CONFIG_INFINIBAND_CXGB3=y
CONFIG_INFINIBAND_CXGB3_DEBUG=y
CONFIG_INFINIBAND_CXGB4=y
# CONFIG_INFINIBAND_I40IW is not set
CONFIG_MLX4_INFINIBAND=y
CONFIG_INFINIBAND_NES=y
CONFIG_INFINIBAND_NES_DEBUG=y
CONFIG_INFINIBAND_OCRDMA=y
CONFIG_INFINIBAND_VMWARE_PVRDMA=y
# CONFIG_INFINIBAND_IPOIB is not set
CONFIG_INFINIBAND_SRP=y
CONFIG_INFINIBAND_ISER=y
# CONFIG_INFINIBAND_OPA_VNIC is not set
CONFIG_INFINIBAND_RDMAVT=y
CONFIG_RDMA_RXE=y
# CONFIG_INFINIBAND_HFI1 is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
CONFIG_RTC_DEBUG=y
# CONFIG_RTC_NVMEM is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
# CONFIG_RTC_INTF_PROC is not set
# CONFIG_RTC_INTF_DEV is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM80X=y
CONFIG_RTC_DRV_ABB5ZES3=y
CONFIG_RTC_DRV_ABX80X=y
# CONFIG_RTC_DRV_DS1307 is not set
CONFIG_RTC_DRV_DS1374=y
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=y
CONFIG_RTC_DRV_MAX6900=y
CONFIG_RTC_DRV_MAX8907=y
# CONFIG_RTC_DRV_MAX8925 is not set
# CONFIG_RTC_DRV_MAX8997 is not set
CONFIG_RTC_DRV_RS5C372=y
CONFIG_RTC_DRV_ISL1208=y
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
CONFIG_RTC_DRV_PCF8523=y
CONFIG_RTC_DRV_PCF85063=y
CONFIG_RTC_DRV_PCF8563=y
CONFIG_RTC_DRV_PCF8583=y
CONFIG_RTC_DRV_M41T80=y
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=y
CONFIG_RTC_DRV_PALMAS=y
CONFIG_RTC_DRV_TPS6586X=y
# CONFIG_RTC_DRV_TPS65910 is not set
CONFIG_RTC_DRV_RC5T583=y
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=y
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
CONFIG_RTC_DRV_RX8025=y
CONFIG_RTC_DRV_EM3027=y
CONFIG_RTC_DRV_RV8803=y

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
CONFIG_RTC_DRV_M41T94=y
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
CONFIG_RTC_DRV_DS1347=y
CONFIG_RTC_DRV_DS1390=y
CONFIG_RTC_DRV_MAX6916=y
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=y
CONFIG_RTC_DRV_RX6110=y
CONFIG_RTC_DRV_RS5C348=y
# CONFIG_RTC_DRV_MAX6902 is not set
CONFIG_RTC_DRV_PCF2123=y
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
CONFIG_RTC_DRV_PCF2127=y
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
CONFIG_RTC_DRV_DS1286=y
# CONFIG_RTC_DRV_DS1511 is not set
CONFIG_RTC_DRV_DS1553=y
CONFIG_RTC_DRV_DS1685_FAMILY=y
# CONFIG_RTC_DRV_DS1685 is not set
# CONFIG_RTC_DRV_DS1689 is not set
CONFIG_RTC_DRV_DS17285=y
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
CONFIG_RTC_DS1685_PROC_REGS=y
# CONFIG_RTC_DS1685_SYSFS_REGS is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_DA9052 is not set
CONFIG_RTC_DRV_DA9063=y
CONFIG_RTC_DRV_STK17TA8=y
CONFIG_RTC_DRV_M48T86=y
# CONFIG_RTC_DRV_M48T35 is not set
CONFIG_RTC_DRV_M48T59=y
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
CONFIG_RTC_DRV_RP5C01=y
# CONFIG_RTC_DRV_V3020 is not set
CONFIG_RTC_DRV_PCF50633=y

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_FTRTC010=y
CONFIG_RTC_DRV_PCAP=y
# CONFIG_RTC_DRV_MC13XXX is not set
CONFIG_RTC_DRV_MT6397=y

#
# HID Sensor RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y
CONFIG_ALTERA_MSGDMA=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_IOATDMA=y
# CONFIG_INTEL_MIC_X100_DMA is not set
CONFIG_QCOM_HIDMA_MGMT=y
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=y
# CONFIG_DW_DMAC_PCI is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=y
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_SW_SYNC=y
CONFIG_DCA=y
# CONFIG_AUXDISPLAY is not set
CONFIG_CHARLCD=y
CONFIG_PANEL=y
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
CONFIG_UIO=y
CONFIG_UIO_CIF=y
CONFIG_UIO_PDRV_GENIRQ=y
CONFIG_UIO_DMEM_GENIRQ=y
CONFIG_UIO_AEC=y
# CONFIG_UIO_SERCOS3 is not set
CONFIG_UIO_PCI_GENERIC=y
# CONFIG_UIO_NETX is not set
CONFIG_UIO_PRUSS=y
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_HV_GENERIC=y
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_BALLOON=y
CONFIG_VIRTIO_INPUT=y
CONFIG_VIRTIO_MMIO=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=y
CONFIG_HYPERV_TSCPAGE=y
# CONFIG_HYPERV_BALLOON is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
# CONFIG_XEN_SCRUB_PAGES is not set
CONFIG_XEN_DEV_EVTCHN=y
# CONFIG_XEN_BACKEND is not set
# CONFIG_XENFS is not set
# CONFIG_XEN_SYS_HYPERVISOR is not set
CONFIG_XEN_XENBUS_FRONTEND=y
CONFIG_XEN_GNTDEV=y
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_PRIVCMD=y
CONFIG_XEN_ACPI_PROCESSOR=y
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_ACPI=y
CONFIG_XEN_HAVE_VPMU=y
CONFIG_STAGING=y
# CONFIG_IRDA is not set
# CONFIG_COMEDI is not set
CONFIG_RTS5208=y

#
# IIO staging drivers
#

#
# Accelerometers
#
CONFIG_ADIS16201=y
# CONFIG_ADIS16203 is not set
CONFIG_ADIS16209=y
# CONFIG_ADIS16240 is not set

#
# Analog to digital converters
#
# CONFIG_AD7606 is not set
CONFIG_AD7780=y
CONFIG_AD7816=y
CONFIG_AD7192=y
# CONFIG_AD7280 is not set

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=y
CONFIG_ADT7316_SPI=y
CONFIG_ADT7316_I2C=y

#
# Capacitance to digital converters
#
CONFIG_AD7150=y
CONFIG_AD7152=y
# CONFIG_AD7746 is not set

#
# Direct Digital Synthesis
#
# CONFIG_AD9832 is not set
CONFIG_AD9834=y

#
# Digital gyroscope sensors
#
CONFIG_ADIS16060=y

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set

#
# Light sensors
#
CONFIG_TSL2x7x=y

#
# Active energy metering IC
#
CONFIG_ADE7753=y
# CONFIG_ADE7754 is not set
CONFIG_ADE7758=y
# CONFIG_ADE7759 is not set
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#
# CONFIG_AD2S90 is not set
# CONFIG_AD2S1200 is not set
CONFIG_AD2S1210=y

#
# Triggers - standalone
#
# CONFIG_FB_SM750 is not set
CONFIG_FB_XGI=y

#
# Speakup console speech
#
CONFIG_STAGING_MEDIA=y
# CONFIG_DVB_CXD2099 is not set

#
# Android
#
CONFIG_FIREWIRE_SERIAL=y
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
CONFIG_FWTTY_MAX_CARD_PORTS=32
CONFIG_DGNC=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_CRYPTO_SKEIN=y
CONFIG_UNISYSSPAR=y
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_FB_TFT=y
# CONFIG_FB_TFT_AGM1264K_FL is not set
CONFIG_FB_TFT_BD663474=y
CONFIG_FB_TFT_HX8340BN=y
CONFIG_FB_TFT_HX8347D=y
CONFIG_FB_TFT_HX8353D=y
CONFIG_FB_TFT_HX8357D=y
# CONFIG_FB_TFT_ILI9163 is not set
# CONFIG_FB_TFT_ILI9320 is not set
CONFIG_FB_TFT_ILI9325=y
CONFIG_FB_TFT_ILI9340=y
CONFIG_FB_TFT_ILI9341=y
CONFIG_FB_TFT_ILI9481=y
CONFIG_FB_TFT_ILI9486=y
CONFIG_FB_TFT_PCD8544=y
CONFIG_FB_TFT_RA8875=y
CONFIG_FB_TFT_S6D02A1=y
CONFIG_FB_TFT_S6D1121=y
CONFIG_FB_TFT_SH1106=y
CONFIG_FB_TFT_SSD1289=y
CONFIG_FB_TFT_SSD1305=y
# CONFIG_FB_TFT_SSD1306 is not set
CONFIG_FB_TFT_SSD1325=y
CONFIG_FB_TFT_SSD1331=y
CONFIG_FB_TFT_SSD1351=y
CONFIG_FB_TFT_ST7735R=y
CONFIG_FB_TFT_ST7789V=y
CONFIG_FB_TFT_TINYLCD=y
CONFIG_FB_TFT_TLS8204=y
CONFIG_FB_TFT_UC1611=y
CONFIG_FB_TFT_UC1701=y
# CONFIG_FB_TFT_UPD161704 is not set
CONFIG_FB_TFT_WATTEROTT=y
CONFIG_FB_FLEX=y
CONFIG_FB_TFT_FBTFT_DEVICE=y
CONFIG_MOST=y
CONFIG_MOSTCORE=y
CONFIG_AIM_CDEV=y
# CONFIG_AIM_NETWORK is not set
# CONFIG_AIM_V4L2 is not set
CONFIG_HDM_DIM2=y
CONFIG_HDM_I2C=y
CONFIG_KS7010=y
# CONFIG_GREYBUS is not set

#
# USB Power Delivery and Type-C drivers
#
CONFIG_DRM_VBOXVIDEO=y
CONFIG_PI433=y
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=y
CONFIG_ACERHDF=y
CONFIG_ALIENWARE_WMI=y
CONFIG_ASUS_LAPTOP=y
CONFIG_DELL_SMBIOS=y
CONFIG_DELL_LAPTOP=y
CONFIG_DELL_WMI=y
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_DELL_WMI_LED is not set
CONFIG_DELL_SMO8800=y
CONFIG_DELL_RBTN=y
CONFIG_FUJITSU_LAPTOP=y
CONFIG_FUJITSU_TABLET=y
CONFIG_AMILO_RFKILL=y
CONFIG_HP_ACCEL=y
CONFIG_HP_WIRELESS=y
# CONFIG_HP_WMI is not set
CONFIG_MSI_LAPTOP=y
CONFIG_PANASONIC_LAPTOP=y
CONFIG_COMPAL_LAPTOP=y
# CONFIG_SONY_LAPTOP is not set
CONFIG_IDEAPAD_LAPTOP=y
# CONFIG_SURFACE3_WMI is not set
CONFIG_THINKPAD_ACPI=y
CONFIG_THINKPAD_ACPI_DEBUGFACILITIES=y
CONFIG_THINKPAD_ACPI_DEBUG=y
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
# CONFIG_THINKPAD_ACPI_VIDEO is not set
# CONFIG_THINKPAD_ACPI_HOTKEY_POLL is not set
CONFIG_SENSORS_HDAPS=y
CONFIG_INTEL_MENLOW=y
CONFIG_ASUS_WIRELESS=y
CONFIG_ACPI_WMI=y
# CONFIG_WMI_BMOF is not set
# CONFIG_MSI_WMI is not set
CONFIG_PEAQ_WMI=y
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
CONFIG_TOSHIBA_BT_RFKILL=y
CONFIG_TOSHIBA_HAPS=y
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=y
CONFIG_INTEL_CHT_INT33FE=y
CONFIG_INTEL_INT0002_VGPIO=y
# CONFIG_INTEL_HID_EVENT is not set
CONFIG_INTEL_VBTN=y
# CONFIG_INTEL_IPS is not set
CONFIG_INTEL_PMC_CORE=y
# CONFIG_IBM_RTL is not set
CONFIG_SAMSUNG_LAPTOP=y
CONFIG_MXM_WMI=y
CONFIG_INTEL_OAKTRAIL=y
CONFIG_SAMSUNG_Q10=y
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
CONFIG_PVPANIC=y
CONFIG_INTEL_PMC_IPC=y
CONFIG_SURFACE_PRO3_BUTTON=y
# CONFIG_INTEL_PUNIT_IPC is not set
CONFIG_MLX_PLATFORM=y
# CONFIG_MLX_CPLD_PLATFORM is not set
CONFIG_SILEAD_DMI=y
CONFIG_PMC_ATOM=y
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=y
CONFIG_CHROMEOS_PSTORE=y
CONFIG_CROS_EC_CHARDEV=y
# CONFIG_CROS_EC_LPC is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_KBD_LED_BACKLIGHT=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_SI5351=y
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_CLK_TWL6040 is not set
# CONFIG_COMMON_CLK_NXP is not set
# CONFIG_COMMON_CLK_PALMAS is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_PXA is not set
# CONFIG_COMMON_CLK_PIC32 is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
CONFIG_PCC=y
CONFIG_ALTERA_MBOX=y
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#

#
# Broadcom SoC drivers
#

#
# i.MX SoC drivers
#

#
# Qualcomm SoC drivers
#
# CONFIG_SUNXI_SRAM is not set
CONFIG_SOC_TI=y
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
# CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
CONFIG_DEVFREQ_GOV_USERSPACE=y
# CONFIG_DEVFREQ_GOV_PASSIVE is not set

#
# DEVFREQ Drivers
#
CONFIG_PM_DEVFREQ_EVENT=y
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=y
CONFIG_EXTCON_GPIO=y
CONFIG_EXTCON_INTEL_INT3496=y
CONFIG_EXTCON_INTEL_CHT_WC=y
CONFIG_EXTCON_MAX14577=y
CONFIG_EXTCON_MAX3355=y
# CONFIG_EXTCON_MAX77693 is not set
CONFIG_EXTCON_MAX77843=y
CONFIG_EXTCON_MAX8997=y
# CONFIG_EXTCON_PALMAS is not set
CONFIG_EXTCON_RT8973A=y
# CONFIG_EXTCON_SM5502 is not set
CONFIG_EXTCON_USB_GPIO=y
CONFIG_EXTCON_USBC_CROS_EC=y
CONFIG_MEMORY=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_CONFIGFS=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_SW_DEVICE is not set
CONFIG_IIO_SW_TRIGGER=y

#
# Accelerometers
#
CONFIG_ADXL345=y
CONFIG_ADXL345_I2C=y
CONFIG_ADXL345_SPI=y
CONFIG_BMA180=y
CONFIG_BMA220=y
# CONFIG_BMC150_ACCEL is not set
CONFIG_DA280=y
# CONFIG_DA311 is not set
# CONFIG_DMARD09 is not set
CONFIG_DMARD10=y
# CONFIG_KXSD9 is not set
# CONFIG_KXCJK1013 is not set
# CONFIG_MC3230 is not set
CONFIG_MMA7455=y
CONFIG_MMA7455_I2C=y
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=y
# CONFIG_MMA8452 is not set
CONFIG_MMA9551_CORE=y
CONFIG_MMA9551=y
CONFIG_MMA9553=y
CONFIG_MXC4005=y
# CONFIG_MXC6255 is not set
# CONFIG_SCA3000 is not set
CONFIG_STK8312=y
# CONFIG_STK8BA50 is not set

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=y
# CONFIG_AD7266 is not set
CONFIG_AD7291=y
CONFIG_AD7298=y
# CONFIG_AD7476 is not set
CONFIG_AD7766=y
CONFIG_AD7791=y
# CONFIG_AD7793 is not set
CONFIG_AD7887=y
CONFIG_AD7923=y
# CONFIG_AD799X is not set
# CONFIG_CC10001_ADC is not set
CONFIG_DA9150_GPADC=y
# CONFIG_HI8435 is not set
# CONFIG_HX711 is not set
CONFIG_LTC2471=y
# CONFIG_LTC2485 is not set
# CONFIG_LTC2497 is not set
CONFIG_MAX1027=y
# CONFIG_MAX11100 is not set
CONFIG_MAX1118=y
CONFIG_MAX1363=y
CONFIG_MAX9611=y
# CONFIG_MCP320X is not set
CONFIG_MCP3422=y
CONFIG_MEN_Z188_ADC=y
CONFIG_NAU7802=y
CONFIG_PALMAS_GPADC=y
CONFIG_TI_ADC081C=y
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
CONFIG_TI_ADC12138=y
CONFIG_TI_ADC108S102=y
CONFIG_TI_ADC128S052=y
CONFIG_TI_ADC161S626=y
CONFIG_TI_ADS1015=y
CONFIG_TI_ADS7950=y
CONFIG_TI_AM335X_ADC=y
CONFIG_TI_TLC4541=y

#
# Amplifiers
#
# CONFIG_AD8366 is not set

#
# Chemical Sensors
#
CONFIG_ATLAS_PH_SENSOR=y
# CONFIG_CCS811 is not set
CONFIG_IAQCORE=y
CONFIG_VZ89X=y
CONFIG_IIO_CROS_EC_SENSORS_CORE=y
# CONFIG_IIO_CROS_EC_SENSORS is not set

#
# Hid Sensor IIO Common
#
CONFIG_IIO_MS_SENSORS_I2C=y

#
# SSP Sensor Common
#
CONFIG_IIO_SSP_SENSORS_COMMONS=y
CONFIG_IIO_SSP_SENSORHUB=y
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_SPI=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Counters
#

#
# Digital to analog converters
#
CONFIG_AD5064=y
# CONFIG_AD5360 is not set
CONFIG_AD5380=y
CONFIG_AD5421=y
# CONFIG_AD5446 is not set
CONFIG_AD5449=y
CONFIG_AD5592R_BASE=y
# CONFIG_AD5592R is not set
CONFIG_AD5593R=y
CONFIG_AD5504=y
# CONFIG_AD5624R_SPI is not set
CONFIG_LTC2632=y
# CONFIG_AD5686 is not set
CONFIG_AD5755=y
# CONFIG_AD5761 is not set
# CONFIG_AD5764 is not set
CONFIG_AD5791=y
CONFIG_AD7303=y
CONFIG_AD8801=y
CONFIG_M62332=y
# CONFIG_MAX517 is not set
# CONFIG_MCP4725 is not set
CONFIG_MCP4922=y

#
# IIO dummy driver
#

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
CONFIG_AD9523=y

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
CONFIG_ADF4350=y

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=y
CONFIG_ADIS16130=y
CONFIG_ADIS16136=y
CONFIG_ADIS16260=y
CONFIG_ADXRS450=y
# CONFIG_BMG160 is not set
CONFIG_MPU3050=y
CONFIG_MPU3050_I2C=y
CONFIG_IIO_ST_GYRO_3AXIS=y
CONFIG_IIO_ST_GYRO_I2C_3AXIS=y
CONFIG_IIO_ST_GYRO_SPI_3AXIS=y
# CONFIG_ITG3200 is not set

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4403=y
CONFIG_AFE4404=y
# CONFIG_MAX30100 is not set
CONFIG_MAX30102=y

#
# Humidity sensors
#
# CONFIG_AM2315 is not set
CONFIG_DHT11=y
CONFIG_HDC100X=y
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
CONFIG_SI7005=y
CONFIG_SI7020=y

#
# Inertial measurement units
#
# CONFIG_ADIS16400 is not set
CONFIG_ADIS16480=y
CONFIG_BMI160=y
CONFIG_BMI160_I2C=y
CONFIG_BMI160_SPI=y
CONFIG_KMX61=y
CONFIG_INV_MPU6050_IIO=y
CONFIG_INV_MPU6050_I2C=y
# CONFIG_INV_MPU6050_SPI is not set
# CONFIG_IIO_ST_LSM6DSX is not set
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
# CONFIG_ACPI_ALS is not set
CONFIG_ADJD_S311=y
CONFIG_AL3320A=y
CONFIG_APDS9300=y
CONFIG_APDS9960=y
# CONFIG_BH1750 is not set
CONFIG_BH1780=y
CONFIG_CM32181=y
CONFIG_CM3232=y
CONFIG_CM3323=y
CONFIG_CM36651=y
CONFIG_IIO_CROS_EC_LIGHT_PROX=y
CONFIG_GP2AP020A00F=y
CONFIG_SENSORS_ISL29018=y
CONFIG_SENSORS_ISL29028=y
CONFIG_ISL29125=y
# CONFIG_JSA1212 is not set
CONFIG_RPR0521=y
CONFIG_SENSORS_LM3533=y
CONFIG_LTR501=y
CONFIG_MAX44000=y
CONFIG_OPT3001=y
# CONFIG_PA12203001 is not set
CONFIG_SI1145=y
CONFIG_STK3310=y
CONFIG_TCS3414=y
# CONFIG_TCS3472 is not set
CONFIG_SENSORS_TSL2563=y
CONFIG_TSL2583=y
# CONFIG_TSL4531 is not set
# CONFIG_US5182D is not set
CONFIG_VCNL4000=y
CONFIG_VEML6070=y
CONFIG_VL6180=y

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_AK09911=y
CONFIG_BMC150_MAGN=y
CONFIG_BMC150_MAGN_I2C=y
# CONFIG_BMC150_MAGN_SPI is not set
CONFIG_MAG3110=y
# CONFIG_MMC35240 is not set
CONFIG_IIO_ST_MAGN_3AXIS=y
CONFIG_IIO_ST_MAGN_I2C_3AXIS=y
CONFIG_IIO_ST_MAGN_SPI_3AXIS=y
# CONFIG_SENSORS_HMC5843_I2C is not set
# CONFIG_SENSORS_HMC5843_SPI is not set

#
# Multiplexers
#

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
CONFIG_IIO_HRTIMER_TRIGGER=y
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
CONFIG_IIO_TIGHTLOOP_TRIGGER=y
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Digital potentiometers
#
CONFIG_DS1803=y
# CONFIG_MAX5481 is not set
CONFIG_MAX5487=y
# CONFIG_MCP4131 is not set
CONFIG_MCP4531=y
# CONFIG_TPL0102 is not set

#
# Digital potentiostats
#
# CONFIG_LMP91000 is not set

#
# Pressure sensors
#
# CONFIG_ABP060MG is not set
# CONFIG_BMP280 is not set
CONFIG_IIO_CROS_EC_BARO=y
CONFIG_HP03=y
CONFIG_MPL115=y
CONFIG_MPL115_I2C=y
# CONFIG_MPL115_SPI is not set
# CONFIG_MPL3115 is not set
CONFIG_MS5611=y
# CONFIG_MS5611_I2C is not set
CONFIG_MS5611_SPI=y
CONFIG_MS5637=y
# CONFIG_IIO_ST_PRESS is not set
# CONFIG_T5403 is not set
CONFIG_HP206C=y
CONFIG_ZPA2326=y
CONFIG_ZPA2326_I2C=y
CONFIG_ZPA2326_SPI=y

#
# Lightning sensors
#
CONFIG_AS3935=y

#
# Proximity and distance sensors
#
# CONFIG_LIDAR_LITE_V2 is not set
# CONFIG_SRF04 is not set
CONFIG_SX9500=y
# CONFIG_SRF08 is not set

#
# Temperature sensors
#
CONFIG_MAXIM_THERMOCOUPLE=y
CONFIG_MLX90614=y
# CONFIG_TMP006 is not set
CONFIG_TMP007=y
CONFIG_TSYS01=y
CONFIG_TSYS02D=y
# CONFIG_NTB is not set
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
# CONFIG_VME_CA91CX42 is not set
CONFIG_VME_TSI148=y
CONFIG_VME_FAKE=y

#
# VME Board Drivers
#
# CONFIG_VMIVME_7805 is not set

#
# VME Device Drivers
#
CONFIG_VME_USER=y
CONFIG_VME_PIO2=y
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
CONFIG_PWM_CROS_EC=y
# CONFIG_PWM_LP3943 is not set
CONFIG_PWM_LPSS=y
CONFIG_PWM_LPSS_PCI=y
CONFIG_PWM_LPSS_PLATFORM=y
# CONFIG_PWM_PCA9685 is not set
CONFIG_ARM_GIC_MAX_NR=1
# CONFIG_IPACK_BUS is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_RESET_ATH79 is not set
# CONFIG_RESET_BERLIN is not set
# CONFIG_RESET_IMX7 is not set
# CONFIG_RESET_LANTIQ is not set
# CONFIG_RESET_LPC18XX is not set
# CONFIG_RESET_MESON is not set
# CONFIG_RESET_PISTACHIO is not set
# CONFIG_RESET_SOCFPGA is not set
# CONFIG_RESET_STM32 is not set
# CONFIG_RESET_SUNXI is not set
CONFIG_RESET_TI_SYSCON=y
# CONFIG_RESET_ZYNQ is not set
# CONFIG_RESET_TEGRA_BPMP is not set
CONFIG_FMC=y
CONFIG_FMC_FAKEDEV=y
# CONFIG_FMC_TRIVIAL is not set
CONFIG_FMC_WRITE_EEPROM=y
# CONFIG_FMC_CHARDEV is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_PHY_PXA_28NM_HSIC=y
CONFIG_PHY_PXA_28NM_USB2=y
# CONFIG_PHY_CPCAP_USB is not set
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=y
CONFIG_MCB=y
# CONFIG_MCB_PCI is not set
CONFIG_MCB_LPC=y

#
# Performance monitor support
#
# CONFIG_RAS is not set
CONFIG_THUNDERBOLT=y

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_LIBNVDIMM is not set
CONFIG_DAX=y
CONFIG_NVMEM=y
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
CONFIG_FPGA=y
CONFIG_FPGA_MGR_ALTERA_CVP=y
# CONFIG_FPGA_MGR_ALTERA_PS_SPI is not set
# CONFIG_FPGA_MGR_XILINX_SPI is not set
CONFIG_ALTERA_PR_IP_CORE=y

#
# FSI support
#
CONFIG_FSI=y
# CONFIG_FSI_MASTER_GPIO is not set
# CONFIG_FSI_MASTER_HUB is not set
CONFIG_FSI_SCOM=y

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
CONFIG_DCDBAS=y
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set
# CONFIG_EFI_DEV_PATH_PARSER is not set

#
# Tegra firmware driver
#

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_IOMAP=y
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT3_FS=y
# CONFIG_EXT3_FS_POSIX_ACL is not set
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_ENCRYPTION is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
# CONFIG_REISERFS_FS_XATTR is not set
CONFIG_JFS_FS=y
# CONFIG_JFS_POSIX_ACL is not set
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_XFS_FS=y
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
# CONFIG_GFS2_FS is not set
CONFIG_OCFS2_FS=y
# CONFIG_OCFS2_FS_O2CB is not set
CONFIG_OCFS2_FS_STATS=y
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_DEBUG_FS=y
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
CONFIG_BTRFS_DEBUG=y
CONFIG_BTRFS_ASSERT=y
CONFIG_NILFS2_FS=y
CONFIG_F2FS_FS=y
# CONFIG_F2FS_STAT_FS is not set
CONFIG_F2FS_FS_XATTR=y
# CONFIG_F2FS_FS_POSIX_ACL is not set
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FS_ENCRYPTION is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_PRINT_QUOTA_WARNING=y
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_TREE=y
CONFIG_QFMT_V1=y
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=y
CONFIG_CUSE=y
CONFIG_OVERLAY_FS=y
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_INDEX is not set

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=y
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
# CONFIG_VFAT_FS is not set
CONFIG_FAT_DEFAULT_CODEPAGE=437
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
# CONFIG_PROC_SYSCTL is not set
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=y
# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V2=y
CONFIG_NFS_V3=y
# CONFIG_NFS_V3_ACL is not set
CONFIG_NFS_V4=y
# CONFIG_NFS_SWAP is not set
# CONFIG_NFS_V4_1 is not set
# CONFIG_ROOT_NFS is not set
# CONFIG_NFS_FSCACHE is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
CONFIG_RPCSEC_GSS_KRB5=y
CONFIG_SUNRPC_XPRT_RDMA=y
CONFIG_CEPH_FS=y
# CONFIG_CEPH_FSCACHE is not set
# CONFIG_CEPH_FS_POSIX_ACL is not set
CONFIG_CIFS=y
# CONFIG_CIFS_STATS is not set
# CONFIG_CIFS_WEAK_PW_HASH is not set
# CONFIG_CIFS_UPCALL is not set
# CONFIG_CIFS_XATTR is not set
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
# CONFIG_CIFS_DFS_UPCALL is not set
# CONFIG_CIFS_SMB311 is not set
# CONFIG_CIFS_FSCACHE is not set
CONFIG_NCP_FS=y
# CONFIG_NCPFS_PACKET_SIGNING is not set
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
# CONFIG_NCPFS_NFS_NS is not set
CONFIG_NCPFS_OS2_NS=y
# CONFIG_NCPFS_SMALLDOS is not set
CONFIG_NCPFS_NLS=y
# CONFIG_NCPFS_EXTRAS is not set
CONFIG_CODA_FS=y
CONFIG_AFS_FS=y
# CONFIG_AFS_DEBUG is not set
CONFIG_AFS_FSCACHE=y
CONFIG_9P_FS=y
# CONFIG_9P_FSCACHE is not set
# CONFIG_9P_FS_POSIX_ACL is not set
CONFIG_9P_FS_SECURITY=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=y
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
# CONFIG_NLS_CODEPAGE_861 is not set
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
# CONFIG_NLS_CODEPAGE_864 is not set
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
CONFIG_NLS_CODEPAGE_950=y
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=y
# CONFIG_NLS_CODEPAGE_1250 is not set
CONFIG_NLS_CODEPAGE_1251=y
# CONFIG_NLS_ASCII is not set
# CONFIG_NLS_ISO8859_1 is not set
CONFIG_NLS_ISO8859_2=y
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
# CONFIG_NLS_MAC_CELTIC is not set
CONFIG_NLS_MAC_CENTEURO=y
CONFIG_NLS_MAC_CROATIAN=y
CONFIG_NLS_MAC_CYRILLIC=y
# CONFIG_NLS_MAC_GAELIC is not set
CONFIG_NLS_MAC_GREEK=y
CONFIG_NLS_MAC_ICELAND=y
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=y
CONFIG_NLS_MAC_TURKISH=y
# CONFIG_NLS_UTF8 is not set
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=8192
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_FRAME_POINTER=y
# CONFIG_STACK_VALIDATION is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
# CONFIG_MAGIC_SYSRQ_SERIAL is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_POISONING_NO_SANITY=y
CONFIG_PAGE_POISONING_ZERO=y
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_OBJECTS=y
CONFIG_DEBUG_OBJECTS_SELFTEST=y
CONFIG_DEBUG_OBJECTS_FREE=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
# CONFIG_DEBUG_OBJECTS_WORK is not set
CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_STACK_USAGE=y
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VM_VMACACHE is not set
CONFIG_DEBUG_VM_RB=y
# CONFIG_DEBUG_VM_PGFLAGS is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_KASAN=y
CONFIG_KASAN_OUTLINE=y
# CONFIG_KASAN_INLINE is not set
CONFIG_ARCH_HAS_KCOV=y
# CONFIG_KCOV is not set
CONFIG_DEBUG_SHIRQ=y

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
# CONFIG_HARDLOCKUP_DETECTOR is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_DEBUG_TIMEKEEPING=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_LOCK_TORTURE_TEST=y
CONFIG_WW_MUTEX_SELFTEST=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_KOBJECT_RELEASE is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
CONFIG_DEBUG_SG=y
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
CONFIG_TORTURE_TEST=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=y
CONFIG_RCU_TRACE=y
CONFIG_RCU_EQS_DEBUG=y
CONFIG_DEBUG_WQ_FORCE_RR_CPU=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
CONFIG_FAIL_MMC_REQUEST=y
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_LATENCYTOP is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
# CONFIG_BLK_DEV_IO_TRACE is not set
# CONFIG_UPROBE_EVENTS is not set
# CONFIG_PROBE_EVENTS is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_HIST_TRIGGERS is not set
CONFIG_TRACEPOINT_BENCHMARK=y
CONFIG_RING_BUFFER_BENCHMARK=y
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
CONFIG_TRACE_EVAL_MAP_FILE=y
CONFIG_TRACING_EVENTS_GPIO=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
CONFIG_TEST_SORT=y
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
CONFIG_INTERVAL_TREE_TEST=y
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ASYNC_RAID6_TEST=y
CONFIG_TEST_HEXDUMP=y
CONFIG_TEST_STRING_HELPERS=y
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_PRINTF=y
CONFIG_TEST_BITMAP=y
CONFIG_TEST_UUID=y
CONFIG_TEST_RHASHTABLE=y
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_MEMTEST is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_ARCH_WANTS_UBSAN_NO_NULL is not set
# CONFIG_UBSAN is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
# CONFIG_EARLY_PRINTK is not set
CONFIG_X86_PTDUMP_CORE=y
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_WX=y
# CONFIG_DOUBLEFAULT is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
CONFIG_IO_DELAY_NONE=y
CONFIG_DEFAULT_IO_DELAY_TYPE=3
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
CONFIG_DEBUG_NMI_SELFTEST=y
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=y
CONFIG_FRAME_POINTER_UNWINDER=y
# CONFIG_ORC_UNWINDER is not set
# CONFIG_GUESS_UNWINDER is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_COMPAT=y
CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_BIG_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_KEY_DH_OPERATIONS is not set
CONFIG_SECURITY_DMESG_RESTRICT=y
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
# CONFIG_HARDENED_USERCOPY is not set
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=y
CONFIG_ASYNC_MEMCPY=y
CONFIG_ASYNC_XOR=y
CONFIG_ASYNC_PQ=y
CONFIG_ASYNC_RAID6_RECOV=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=y
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=y
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_POLY1305_X86_64=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
CONFIG_CRYPTO_RMD160=y
# CONFIG_CRYPTO_RMD256 is not set
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=y
# CONFIG_CRYPTO_SHA1_MB is not set
CONFIG_CRYPTO_SHA256_MB=y
CONFIG_CRYPTO_SHA512_MB=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=y
# CONFIG_CRYPTO_TGR192 is not set
CONFIG_CRYPTO_WP512=y
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_TI=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_BLOWFISH is not set
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=y
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST5_AVX_X86_64=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_DES3_EDE_X86_64=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=y
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
CONFIG_CRYPTO_CHACHA20=y
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=y
CONFIG_CRYPTO_TEA=y
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_DESC is not set
CONFIG_CRYPTO_DEV_CCP=y
# CONFIG_CRYPTO_DEV_CCP_DD is not set
CONFIG_CRYPTO_DEV_QAT=y
CONFIG_CRYPTO_DEV_QAT_DH895xCC=y
CONFIG_CRYPTO_DEV_QAT_C3XXX=y
CONFIG_CRYPTO_DEV_QAT_C62X=y
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=y
# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
CONFIG_CRYPTO_DEV_QAT_C62XVF=y
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
# CONFIG_CRYPTO_DEV_CHELSIO is not set
# CONFIG_CRYPTO_DEV_VIRTIO is not set
# CONFIG_ASYMMETRIC_KEY_TYPE is not set

#
# Certificates for signature checking
#
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
CONFIG_CRC32_BIT=y
CONFIG_CRC4=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_CRC8=y
CONFIG_XXHASH=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
# CONFIG_XZ_DEC_X86 is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_BCH=y
CONFIG_BCH_CONST_PARAMS=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
# CONFIG_DMA_NOOP_OPS is not set
CONFIG_DMA_VIRT_OPS=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
# CONFIG_DDR is not set
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_FONT_SUPPORT=y
CONFIG_FONT_8x16=y
CONFIG_FONT_AUTOSELECT=y
# CONFIG_SG_SPLIT is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_STACKDEPOT=y
CONFIG_SBITMAP=y
CONFIG_PRIME_NUMBERS=y
# CONFIG_STRING_SELFTEST is not set
\
 
 \ /
  Last update: 2017-11-08 21:03    [W:0.302 / U:0.448 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site