All of lore.kernel.org
 help / color / mirror / Atom feed
* [vfs] BUG: unable to handle kernel NULL pointer dereference at 00000090
@ 2015-11-19  9:41 Fengguang Wu
  2015-11-19  9:42 ` [vfs] BUG: sleeping function called from invalid context at arch/x86/mm/fault.c:1191 Fengguang Wu
  0 siblings, 1 reply; 3+ messages in thread
From: Fengguang Wu @ 2015-11-19  9:41 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 8195 bytes --]

Greetings,

0day kernel testing robot got the below dmesg and the first bad commit is

https://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git work.symlinks

commit ebd0bb37642e965c5ecbad52a3e14e3a11506e69
Author:     Al Viro <viro@zeniv.linux.org.uk>
AuthorDate: Tue Nov 17 10:20:54 2015 -0500
Commit:     Al Viro <viro@zeniv.linux.org.uk>
CommitDate: Tue Nov 17 21:18:13 2015 -0500

    [vfs] replace ->follow_link() with new method that could stay in RCU mode
    
    new method: ->get_link(); replacement of ->follow_link().  The differences
    are:
    	* inode and dentry are passed separately
    	* might be called both in RCU and non-RCU mode;
    the former is indicated by passing it a NULL dentry.
    	* when called that way it isn't allowed to block
    and should return ERR_PTR(-ECHILD) if it needs to be called
    in non-RCU mode.
    
    It's a flagday change - the old method is gone, all in-tree instances
    converted.  Conversion isn't hard; said that, so far very few instances
    do not immediately bail out when called in RCU mode.  That'll change
    in the next commits.
    
    Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>

+------------------------------------------------+------------+------------+------------+
|                                                | bed380f7ee | ebd0bb3764 | 5788cadd52 |
+------------------------------------------------+------------+------------+------------+
| boot_successes                                 | 90         | 0          | 0          |
| boot_failures                                  | 4          | 6          | 13         |
| IP-Config:Auto-configuration_of_network_failed | 4          |            |            |
| BUG:unable_to_handle_kernel                    | 0          | 6          | 13         |
| Oops                                           | 0          | 6          | 13         |
| EIP_is_at_proc_self_get_link                   | 0          | 6          | 13         |
| Kernel_panic-not_syncing:Fatal_exception       | 0          | 6          | 13         |
| backtrace:do_execveat_common                   | 0          | 2          |            |
| backtrace:SyS_execve                           | 0          | 2          |            |
| backtrace:do_sys_open                          | 0          | 4          | 13         |
| backtrace:SyS_open                             | 0          | 4          | 13         |
+------------------------------------------------+------------+------------+------------+

[   10.797683] EDD information not available.
[   10.808734] Freeing unused kernel memory: 1956K (b1dbb000 - b1fa4000)
[   10.844057] random: init urandom read with 0 bits of entropy available
[   10.884523] BUG: unable to handle kernel NULL pointer dereference at 00000090
[   10.887490] IP: [<b11919e3>] proc_self_get_link+0x13/0x90
[   10.889242] *pde = 00000000 
[   10.889588] Oops: 0000 [#1] SMP 
[   10.890109] CPU: 0 PID: 122 Comm: sh Not tainted 4.4.0-rc1-00007-gebd0bb3 #414
[   10.893205] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[   10.895390] task: c6005640 ti: c63fe000 task.ti: c63fe000
[   10.897092] EIP: 0060:[<b11919e3>] EFLAGS: 00010296 CPU: 0
[   10.897728] EIP is at proc_self_get_link+0x13/0x90
[   10.899375] EAX: c6005640 EBX: 00000000 ECX: c63ffef4 EDX: c4014284
[   10.901274] ESI: c63ffef4 EDI: c4014284 EBP: c63ffe40 ESP: c63ffe28
[   10.902231]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[   10.904050] CR0: 80050033 CR2: 00000090 CR3: 15c02000 CR4: 000406d0
[   10.904761] Stack:
[   10.906107]  b002a000 c63ffe40 b114dba2 b196cac0 c63ffeec c4014284 c63ffe74 b113f008
[   10.908317]  c63ffef4 c63ffec4 c4001300 c63ffeb0 c63e001b c63ffe74 b1135b5a 00000246
[   10.911498]  c63ffeb0 c63f33c0 c63ffe8c c63ffea4 b1140d3f c63ffe84 b103c16e 00000041
[   10.913663] Call Trace:
[   10.914121]  [<b114dba2>] ? atime_needs_update+0x42/0xd0
[   10.915977]  [<b113f008>] link_path_walk+0x468/0x4d0
[   10.916676]  [<b1135b5a>] ? get_empty_filp+0xca/0x1c0
[   10.918360]  [<b1140d3f>] path_openat+0x5f/0x270
[   10.921013]  [<b103c16e>] ? kvm_sched_clock_read+0x1e/0x40
[   10.921640]  [<b107083d>] ? local_clock+0x1d/0x20
[   10.922273]  [<b1140fa4>] do_filp_open+0x54/0xb0
[   10.922794]  [<b113353d>] do_sys_open+0x11d/0x230
[   10.924443]  [<b140f9f0>] ? _copy_to_user+0x40/0x50
[   10.927158]  [<b113366d>] SyS_open+0x1d/0x20
[   10.927745]  [<b1001203>] do_syscall_32_irqs_on+0x53/0xb0
[   10.928607]  [<b19555fa>] entry_INT80_32+0x2a/0x2a
[   10.930386] Code: e8 33 18 fb ff 83 c4 1c 5b 5e 5f 5d c3 8d 76 00 b8 fe ff ff ff eb ee 90 55 89 e5 57 56 53 89 c3 89 ce 64 a1 28 b8 e5 b1 83 ec 0c <8b> 93 90 00 00 00 8b 92 f8 04 00 00 e8 ec ea ec ff 85 db 74 58
[   10.938288] EIP: [<b11919e3>] proc_self_get_link+0x13/0x90 SS:ESP 0068:c63ffe28
[   10.940432] CR2: 0000000000000090
[   10.943009] ---[ end trace 589bb7c1023341fc ]---
[   10.943646] Kernel panic - not syncing: Fatal exception

git bisect start 5788cadd5296ecae60fd81e744e4f84857333de8 8005c49d9aea74d382f474ce11afbbc7d7130bec --
git bisect  bad 1b3aa45ac49ecf2a63c23695df05208ea5d46e1f  # 13:28      0-     19  Merge 'linux-review/Christian-Colic/staging-goldfish-fix-checkpatch-checks/20151118-004807' into devel-spot-201511181249
git bisect  bad 77ed4ed6062da61a4714a659d47404bf28b6d3eb  # 13:30      0-      2  Merge 'linux-review/Daniel-Vetter/drm-i915-Don-t-fail-rpm-suspend-with-EGAIN/20151118-052150' into devel-spot-201511181249
git bisect  bad 632343eb829b2a150c898b607b72efa260fdb1c2  # 13:33      0-     17  Merge 'nfc-next/master' into devel-spot-201511181249
git bisect  bad 67e416fcbcff538b8c4db303599edb254529a8d8  # 13:37      0-      5  Merge 'vfs/work.symlinks' into devel-spot-201511181249
git bisect good eea26684380d563b922b3e9e2b1e01ef525fece5  # 13:43     20+      2  Merge 'linux-review/Saurabh-Sengar/usb-chipidea-removing-of_find_property/20151118-121233' into devel-spot-201511181249
git bisect good f288b67ef968af96c9ab22f6d840a872c947bf4f  # 13:54     22+      2  Merge 'linux-review/Kinglong-Mee/NFS4-Cleanup-FATTR4_WORD0_FS_LOCATIONS-after-decoding-success/20151118-104211' into devel-spot-201511181249
git bisect good e0b36b7a882bd9d34582ab65491b185be2ba3447  # 14:00     21+      0  Merge 'trace/ftrace/core' into devel-spot-201511181249
git bisect good 334bee6b116c48a1c60625b5fd02d51014b68ddf  # 14:05     21+      2  ufs: get rid of ->setattr() for symlinks
git bisect good bed380f7eeea103bc540056839906b6fbf566480  # 14:11     22+      2  [vfs] don't put symlink bodies in pagecache into highmem
git bisect  bad ebd0bb37642e965c5ecbad52a3e14e3a11506e69  # 14:11      0-      6  [vfs] replace ->follow_link() with new method that could stay in RCU mode
# first bad commit: [ebd0bb37642e965c5ecbad52a3e14e3a11506e69] [vfs] replace ->follow_link() with new method that could stay in RCU mode
git bisect good bed380f7eeea103bc540056839906b6fbf566480  # 14:16     65+      2  [vfs] don't put symlink bodies in pagecache into highmem
# extra tests with DEBUG_INFO
git bisect  bad ebd0bb37642e965c5ecbad52a3e14e3a11506e69  # 14:19      0-     17  [vfs] replace ->follow_link() with new method that could stay in RCU mode
# extra tests on HEAD of linux-devel/devel-spot-201511181249
git bisect  bad 5788cadd5296ecae60fd81e744e4f84857333de8  # 14:19      0-     13  0day head guard for 'devel-spot-201511181249'
# extra tests on tree/branch vfs/work.symlinks
git bisect good 9649a536b36a0eabe9ff292974a36f4ec489ea1c  # 14:26     61+      2  teach nfs_get_link() to work in RCU mode
# extra tests on tree/branch linus/master
git bisect good 7f151f1d8abb7d5930b49d4796b463dca1673cb7  # 14:29     65+      0  Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net
# extra tests on tree/branch linux-next/master
git bisect good d8a331a455872f9f0c57ef16ffa34c7a9e1e76e8  # 14:34     66+      2  Add linux-next specific files for 20151118


---
0-DAY kernel test infrastructure                Open Source Technology Center
https://lists.01.org/pipermail/lkp                          Intel Corporation

[-- Attachment #2: 4.4.0-rc1-00007-gebd0bb3414 --]
[-- Type: text/plain, Size: 49706 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.4.0-rc1-00007-gebd0bb3 (kbuild@lkp-nex05) (gcc version 5.2.1 20150911 (Debian 5.2.1-17) ) #414 SMP Wed Nov 18 14:07:01 CST 2015
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers'
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] x86/fpu: Using 'eager' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000167dffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000167e0000-0x00000000167fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x167e0 max_arch_pfn = 0x100000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f6640-0x000f664f] mapped at [b00f6640]
[    0.000000]   mpc: f6650-f6720
[    0.000000] initial memory mapped: [mem 0x00000000-0x02bfffff]
[    0.000000] Base memory trampoline at [b009b000] 9b000 size 16384
[    0.000000] BRK [0x0269b000, 0x0269bfff] PGTABLE
[    0.000000] RAMDISK: [mem 0x14e90000-0x167dffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F6470 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x00000000167E16EE 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x00000000167E0C14 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x00000000167E0040 000BD4 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x00000000167E0000 000040
[    0.000000] ACPI: SSDT 0x00000000167E0C88 0009B6 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x00000000167E163E 000078 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x00000000167E16B6 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 359MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 167e0000
[    0.000000]   low ram: 0 - 167e0000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:14e8f001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 23800447034 cycles
[    0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] BRK [0x0269c000, 0x0269cfff] PGTABLE
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000001000-0x00000000167dffff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x00000000167dffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x00000000167dffff]
[    0.000000] On node 0 totalpages: 92030
[    0.000000] free_area_init_node: node 0, pgdat b1db39c0, node_mem_map c4b0b028
[    0.000000]   Normal zone: 900 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 92030 pages, LIFO batch:31
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 1 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffb000 (fec00000)
[    0.000000] e820: [mem 0x16800000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1
[    0.000000] PERCPU: Embedded 335 pages/cpu @c49b3000 s1349184 r0 d22976 u1372160
[    0.000000] pcpu-alloc: s1349184 r0 d22976 u1372160 alloc=335*4096
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 149b5bc0
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 91130
[    0.000000] Kernel command line: root=/dev/ram0 user=lkp job=/lkp/scheduled/vm-vp-quantal-i386-29/rand_boot-1-quantal-core-i386.cgz-i386-randconfig-n0-201546-ebd0bb37642e965c5ecbad52a3e14e3a11506e69-20151118-44017-71jy1o-0.yaml ARCH=i386 kconfig=i386-randconfig-n0-201546 branch=linux-devel/devel-spot-201511181249 commit=ebd0bb37642e965c5ecbad52a3e14e3a11506e69 BOOT_IMAGE=/pkg/linux/i386-randconfig-n0-201546/gcc-5/ebd0bb37642e965c5ecbad52a3e14e3a11506e69/vmlinuz-4.4.0-rc1-00007-gebd0bb3 max_uptime=600 RESULT_ROOT=/result/boot/1/vm-vp-quantal-i386/quantal-core-i386.cgz/i386-randconfig-n0-201546/gcc-5/ebd0bb37642e965c5ecbad52a3e14e3a11506e69/1 LKP_SERVER=inn earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw ip=::::vm-vp-quantal-i386-29::dhcp drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] allocated 4471248 bytes of page_ext
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 309216K/368120K available (9562K kernel code, 835K rwdata, 3652K rodata, 1956K init, 7056K bss, 58904K reserved, 0K cma-reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffe6e000 - 0xfffff000   (1604 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0xc6fe0000 - 0xff7fe000   ( 904 MB)
[    0.000000]     lowmem  : 0xb0000000 - 0xc67e0000   ( 359 MB)
[    0.000000]       .init : 0xb1dbb000 - 0xb1fa4000   (1956 kB)
[    0.000000]       .data : 0xb1956d49 - 0xb1db9c40   (4491 kB)
[    0.000000]       .text : 0xb1000000 - 0xb1956d49   (9563 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1
[    0.000000] NR_IRQS:2304 nr_irqs:256 16
[    0.000000] CPU 0 irqstacks, hard=b0096000 soft=b0080000
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 5151 kB
[    0.000000]  per task-struct memory footprint: 2112 bytes
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]                  A-B-B-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]              A-B-B-C-C-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]              A-B-C-A-B-C deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-B-C-C-D-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-C-D-B-D-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-C-D-B-C-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:             |  ok  |             |failed|
[    0.000000]            recursive read-lock #2:             |  ok  |             |failed|
[    0.000000]             mixed read-write-lock:             |failed|             |failed|
[    0.000000]             mixed write-read-lock:             |failed|             |failed|
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:failed|failed|  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/12:failed|failed|  ok  |
[    0.000000]      hard-irqs-on + irq-safe-A/21:failed|failed|  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/21:failed|failed|  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/12:failed|failed|  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/21:failed|failed|  ok  |
[    0.000000]          hard-safe-A + irqs-on/12:failed|failed|  ok  |
[    0.000000]          soft-safe-A + irqs-on/12:failed|failed|  ok  |
[    0.000000]          hard-safe-A + irqs-on/21:failed|failed|  ok  |
[    0.000000]          soft-safe-A + irqs-on/21:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/123:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/123:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/132:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/132:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/213:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/213:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/231:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/231:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/312:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/312:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/321:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/321:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/123:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/123:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/132:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/132:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/213:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/213:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/231:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/231:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/312:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/312:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/321:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/321:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/123:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/123:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/132:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/132:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/213:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/213:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/231:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/231:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/312:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/312:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/321:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/321:failed|failed|  ok  |
[    0.000000]       hard-irq read-recursion/123:  ok  |
[    0.000000]       soft-irq read-recursion/123:  ok  |
[    0.000000]       hard-irq read-recursion/132:  ok  |
[    0.000000]       soft-irq read-recursion/132:  ok  |
[    0.000000]       hard-irq read-recursion/213:  ok  |
[    0.000000]       soft-irq read-recursion/213:  ok  |
[    0.000000]       hard-irq read-recursion/231:  ok  |
[    0.000000]       soft-irq read-recursion/231:  ok  |
[    0.000000]       hard-irq read-recursion/312:  ok  |
[    0.000000]       soft-irq read-recursion/312:  ok  |
[    0.000000]       hard-irq read-recursion/321:  ok  |
[    0.000000]       soft-irq read-recursion/321:  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   | Wound/wait tests |
[    0.000000]   ---------------------
[    0.000000]                   ww api failures:  ok  |  ok  |  ok  |
[    0.000000]                ww contexts mixing:failed|  ok  |
[    0.000000]              finishing ww context:  ok  |  ok  |  ok  |  ok  |
[    0.000000]                locking mismatches:  ok  |  ok  |  ok  |
[    0.000000]                  EDEADLK handling:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]            spinlock nest unlocked:  ok  |
[    0.000000]   -----------------------------------------------------
[    0.000000]                                  |block | try  |context|
[    0.000000]   -----------------------------------------------------
[    0.000000]                           context:failed|  ok  |  ok  |
[    0.000000]                               try:failed|  ok  |failed|
[    0.000000]                             block:failed|  ok  |failed|
[    0.000000]                          spinlock:failed|  ok  |failed|
[    0.000000] --------------------------------------------------------
[    0.000000] 141 out of 253 testcases failed, as expected. |
[    0.000000] ----------------------------------------------------
[    0.000000] ODEBUG: selftest passed
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.910851] Calibrating delay loop (skipped) preset value.. 5389.47 BogoMIPS (lpj=8978360)
[    0.912077] pid_max: default: 4096 minimum: 301
[    0.916184] ACPI: Core revision 20150930
[    0.924283] ACPI: 2 ACPI AML tables successfully acquired and loaded
[    0.925355] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.935451] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.937198] Initializing cgroup subsys io
[    0.937815] Initializing cgroup subsys memory
[    0.938480] Initializing cgroup subsys freezer
[    0.939151] Initializing cgroup subsys perf_event
[    0.939863] Initializing cgroup subsys debug
[    0.940598] mce: CPU supports 10 MCE banks
[    0.941276] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.942050] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.993376] Freeing SMP alternatives memory: 28K (b1fa4000 - b1fab000)
[    1.002109] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    1.019336] enabled ExtINT on CPU#0
[    1.020745] ENABLING IO-APIC IRQs
[    1.021182] init IO_APIC IRQs
[    1.021562]  apic 0 pin 0 not connected
[    1.022079] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.023183] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    1.024329] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    1.025461] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.026637] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    1.027787] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.028939] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.030008] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.030987] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    1.032013] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    1.036461] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    1.037617] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.038773] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    1.043312] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    1.044468] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    1.045614]  apic 0 pin 16 not connected
[    1.049531]  apic 0 pin 17 not connected
[    1.050024]  apic 0 pin 18 not connected
[    1.050509]  apic 0 pin 19 not connected
[    1.050999]  apic 0 pin 20 not connected
[    1.051486]  apic 0 pin 21 not connected
[    1.051968]  apic 0 pin 22 not connected
[    1.052454]  apic 0 pin 23 not connected
[    1.056507] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.057403] TSC deadline timer enabled
[    1.057947] smpboot: CPU0: Intel Core Processor (Haswell) (family: 0x6, model: 0x3c, stepping: 0x1)
[    1.062370] Performance Events: unsupported p6 CPU model 60 no PMU driver, software events only.
[    1.064385] x86: Booted up 1 node, 1 CPUs
[    1.064955] smpboot: Total of 1 processors activated (5389.47 BogoMIPS)
[    1.075289] devtmpfs: initialized
[    1.084594] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    1.089203] xor: automatically using best checksumming function:
[    1.150042]    avx       : 14790.000 MB/sec
[    1.150691] atomic64_test: passed for i386+ platform with CX8 and with SSE
[    1.152097] regulator-dummy: no parameters
[    1.152858] RTC time: 14:08:14, date: 11/18/15
[    1.160079] NET: Registered protocol family 16
[    1.161982] cpuidle: using governor ladder
[    1.168651] cpuidle: using governor menu
[    1.170182] ACPI: bus type PCI registered
[    1.176234] PCI: PCI BIOS revision 2.10 entry at 0xfd40f, last bus=0
[    1.177128] PCI: Using configuration type 1 for base access
[    1.315955] raid6: mmxx1    gen()  2689 MB/s
[    1.429280] raid6: mmxx2    gen()  3417 MB/s
[    1.545770] raid6: sse1x1   gen()  2548 MB/s
[    1.705065] raid6: sse1x2   gen()  3128 MB/s
[    1.825056] raid6: sse2x1   gen()  4809 MB/s
[    1.921451] raid6: sse2x1   xor()  3622 MB/s
[    2.031743] raid6: sse2x2   gen()  6196 MB/s
[    2.174060] raid6: sse2x2   xor()  3666 MB/s
[    2.174686] raid6: using algorithm sse2x2 gen() 6196 MB/s
[    2.175431] raid6: .... xor() 3666 MB/s, rmw enabled
[    2.176089] raid6: using ssse3x1 recovery algorithm
[    2.176711] gpio-f7188x: Not a Fintek device at 0x0000002e
[    2.177375] gpio-f7188x: Not a Fintek device at 0x0000004e
[    2.178393] ACPI: Added _OSI(Module Device)
[    2.178871] ACPI: Added _OSI(Processor Device)
[    2.179411] ACPI: Added _OSI(3.0 _SCP Extensions)
[    2.180039] ACPI: Added _OSI(Processor Aggregator Device)
[    2.199043] ACPI: Interpreter enabled
[    2.199593] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20150930/hwxface-580)
[    2.200887] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20150930/hwxface-580)
[    2.202241] ACPI: (supports S0 S3 S5)
[    2.202759] ACPI: Using IOAPIC for interrupt routing
[    2.203507] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    2.228889] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    2.229728] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    2.230417] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    2.231229] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    2.232757] PCI host bridge to bus 0000:00
[    2.242513] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    2.243451] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    2.244386] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    2.245410] pci_bus 0000:00: root bus resource [mem 0x16800000-0xfebfffff window]
[    2.246457] pci_bus 0000:00: root bus resource [bus 00-ff]
[    2.247331] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    2.248974] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    2.250561] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    2.271776] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    2.276660] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.277650] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.279013] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.279805] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.281071] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    2.282318] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    2.304108] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    2.305511] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    2.330691] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    2.334932] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    2.361094] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    2.362847] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    2.379095] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    2.380834] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    2.393460] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    2.398770] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    2.406619] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    2.424755] pci_bus 0000:00: on NUMA node 0
[    2.428401] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    2.429350] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    2.430272] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    2.431248] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    2.432235] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    2.433668] ACPI: Enabled 16 GPEs in block 00 to 0F
[    2.447214] vgaarb: setting as boot device: PCI:0000:00:02.0
[    2.447929] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    2.448942] vgaarb: loaded
[    2.449326] vgaarb: bridge control possible 0000:00:02.0
[    2.464400] SCSI subsystem initialized
[    2.465269] libata version 3.00 loaded.
[    2.465864] ACPI: bus type USB registered
[    2.466499] usbcore: registered new interface driver usbfs
[    2.467299] usbcore: registered new interface driver hub
[    2.468011] usbcore: registered new device driver usb
[    2.468869] Linux video capture interface: v2.00
[    2.469750] PCI: Using ACPI for IRQ routing
[    2.470233] PCI: pci_cache_line_size set to 64 bytes
[    2.470947] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    2.471627] e820: reserve RAM buffer [mem 0x167e0000-0x17ffffff]
[    2.491763] clocksource: Switched to clocksource kvm-clock
[    2.492751] FS-Cache: Loaded
[    2.493190] pnp: PnP ACPI init
[    2.493747] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    2.494651] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    2.505916] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    2.506917] pnp 00:03: [dma 2]
[    2.507434] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    2.508610] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    2.509645] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    2.521243] pnp: PnP ACPI: found 6 devices
[    2.580076] PM-Timer running at invalid rate: 134% of normal - aborting.
[    2.581250] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    2.582102] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    2.582908] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    2.583859] pci_bus 0000:00: resource 7 [mem 0x16800000-0xfebfffff window]
[    2.584876] NET: Registered protocol family 1
[    2.585507] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    2.586315] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    2.608171] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    2.609052] pci 0000:00:02.0: Video device with shadowed ROM
[    2.609855] PCI: CLS 0 bytes, default 64
[    2.610782] Unpacking initramfs...
[    6.196373] Freeing initrd memory: 25920K (c4e90000 - c67e0000)
[    6.243149] Machine check injector initialized
[    6.244364] apm: BIOS version 1.2 Flags 0x03 (Driver version 1.16ac)
[    6.245234] apm: overridden by ACPI.
[    6.250380] spin_lock-torture:--- Start of test [debug]: nwriters_stress=2 nreaders_stress=0 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    6.252613] spin_lock-torture: Creating torture_shuffle task
[    6.261452] spin_lock-torture: Creating torture_stutter task
[    6.268288] spin_lock-torture: torture_shuffle task started
[    6.269154] spin_lock-torture: Creating lock_torture_writer task
[    6.269913] spin_lock-torture: torture_stutter task started
[    6.270669] spin_lock-torture: Creating lock_torture_writer task
[    6.271458] spin_lock-torture: lock_torture_writer task started
[    6.275325] spin_lock-torture: Creating lock_torture_stats task
[    6.276140] spin_lock-torture: lock_torture_writer task started
[    6.277421] futex hash table entries: 16 (order: -2, 1024 bytes)
[    6.281697] spin_lock-torture: lock_torture_stats task started
[    6.299621] zbud: loaded
[    6.300336] VFS: Disk quotas dquot_6.6.0
[    6.301088] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    6.309206] ntfs: driver 2.1.32 [Flags: R/W DEBUG].
[    6.310315] efs: 1.0a - http://aeschi.ch.eu.org/efs/
[    6.311241] romfs: ROMFS MTD (C) 2007 Red Hat, Inc.
[    6.312208] qnx6: QNX6 filesystem 1.0.0 registered.
[    6.313732] NILFS version 2 loaded
[    6.314190] befs: version: 0.9.3
[    6.333033] Key type asymmetric registered
[    6.333785] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    6.342724] io scheduler noop registered
[    6.343737] io scheduler deadline registered
[    6.344332] io scheduler cfq registered (default)
[    6.344937] start plist test
[    6.360608] end plist test
[    6.361019] test_string_helpers: Running tests...
[    6.381851] crc32: CRC_LE_BITS = 1, CRC_BE BITS = 1
[    6.382521] crc32: self tests passed, processed 225944 bytes in 14011755 nsec
[    6.399799] crc32c: CRC_LE_BITS = 1
[    6.400293] crc32c: self tests passed, processed 225944 bytes in 4617303 nsec
[    7.243494] tsc: Refined TSC clocksource calibration: 2693.509 MHz
[    7.244329] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x26d34aa491a, max_idle_ns: 440795256568 ns
[    7.416880] crc32_combine: 8373 self tests passed
[    8.377099] crc32c_combine: 8373 self tests passed
[    8.377863] xz_dec_test: module loaded
[    8.378367] xz_dec_test: Create a device node with 'mknod xz_dec_test c 251 0' and write .xz files to it.
[    8.379707] rbtree testing -> 18360 cycles
[    9.120296] augmented rbtree testing -> 23185 cycles
[   10.052415] no IO addresses supplied
[   10.053179] usbcore: registered new interface driver udlfb
[   10.054061] usbcore: registered new interface driver smscufx
[   10.054959] ipmi message handler version 39.2
[   10.055565] ipmi device interface
[   10.056368] IPMI System Interface driver.
[   10.057140] ipmi_si: Unable to find any System Interface(s)
[   10.057793] IPMI SSIF Interface driver
[   10.058454] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[   10.060162] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[   10.061334] ACPI: Power Button [PWRF]
[   10.151452] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[   10.206587] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[   10.211457] DoubleTalk PC - not found
[   10.213397] telclk_interrupt = 0xf non-mcpbl0010 hw.
[   10.215309] [drm] Initialized drm 1.1.0 20060810
[   10.217782] lkdtm: No crash points registered, enable through debugfs
[   10.221157] usbcore: registered new interface driver rtsx_usb
[   10.223248] usbcore: registered new interface driver viperboard
[   10.224196] usbcore: registered new interface driver dln2
[   10.227048] Uniform Multi-Platform E-IDE driver
[   10.229242] ide_generic: please use "probe_mask=0x3f" module parameter for probing all legacy ISA IDE ports
[   10.231586] ide-gd driver 1.18
[   10.233201] ide-cd driver 5.00
[   10.235385] SSFDC read-only Flash Translation layer
[   10.237135] L440GX flash mapping: failed to find PIIX4 ISA bridge, cannot continue
[   10.239185] slram: not enough parameters.
[   10.241189] Databook TCIC-2 PCMCIA probe: not found.
[   10.243226] usbcore: registered new interface driver hwa-rc
[   10.245478] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   10.247489] ehci-pci: EHCI PCI platform driver
[   10.249324] ehci-platform: EHCI generic platform driver
[   10.251337] driver u132_hcd
[   10.253071] usbcore: registered new interface driver hwa-hc
[   10.255029] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver
[   10.257202] usbcore: registered new interface driver wusb-cbaf
[   10.259188] usbcore: registered new interface driver usblp
[   10.261109] usbcore: registered new interface driver cdc_wdm
[   10.263088] usbcore: registered new interface driver uas
[   10.265009] usbcore: registered new interface driver usb-storage
[   10.267019] usbcore: registered new interface driver ums-alauda
[   10.269019] usbcore: registered new interface driver ums-cypress
[   10.270982] usbcore: registered new interface driver ums-datafab
[   10.272988] usbcore: registered new interface driver ums-freecom
[   10.273797] usbcore: registered new interface driver ums-karma
[   10.275761] usbcore: registered new interface driver ums-realtek
[   10.277749] usbcore: registered new interface driver ums-sddr09
[   10.279673] usbcore: registered new interface driver ums-usbat
[   10.281670] usbcore: registered new interface driver mdc800
[   10.283582] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[   10.285798] usbcore: registered new interface driver adutux
[   10.287655] usbcore: registered new interface driver appledisplay
[   10.289636] usbcore: registered new interface driver emi26 - firmware loader
[   10.291760] ftdi_elan: driver ftdi-elan
[   10.293534] usbcore: registered new interface driver ftdi-elan
[   10.295522] usbcore: registered new interface driver iowarrior
[   10.297386] usbcore: registered new interface driver usblcd
[   10.299293] usbcore: registered new interface driver usbled
[   10.301197] usbcore: registered new interface driver legousbtower
[   10.303214] usbcore: registered new interface driver rio500
[   10.305140] usbcore: registered new interface driver usbtest
[   10.307072] usbcore: registered new interface driver usbsevseg
[   10.309114] usbcore: registered new interface driver sisusb
[   10.311556] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[   10.313754] dummy_hcd dummy_hcd.0: Dummy host controller
[   10.316966] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[   10.320981] hub 1-0:1.0: USB hub found
[   10.321576] hub 1-0:1.0: 1 port detected
[   10.325448] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[   10.331119] serio: i8042 KBD port at 0x60,0x64 irq 1
[   10.332959] serio: i8042 AUX port at 0x60,0x64 irq 12
[   10.480810] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[   10.484369] usbcore: registered new interface driver appletouch
[   10.485372] usbcore: registered new interface driver bcm5974
[   10.487371] inport.c: Didn't find InPort mouse at 0x23c
[   10.491370] logibm.c: Didn't find Logitech busmouse at 0x23c
[   10.494619] usbcore: registered new interface driver xpad
[   10.495498] usbcore: registered new interface driver usb_acecad
[   10.497320] usbcore: registered new interface driver aiptek
[   10.499099] usbcore: registered new interface driver gtco
[   10.499745] usbcore: registered new interface driver hanwang
[   10.501667] usbcore: registered new interface driver kbtab
[   10.505165] mk712: device not present
[   10.507109] usbcore: registered new interface driver ati_remote2
[   10.509305] usbcore: registered new interface driver ims_pcu
[   10.511186] usbcore: registered new interface driver keyspan_remote
[   10.516211] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[   10.518768] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[   10.523988] wistron_btns: System unknown
[   10.524640] usbcore: registered new interface driver yealink
[   10.531055] rtc_cmos 00:00: RTC can wake from S4
[   10.533298] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0
[   10.535987] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram, hpet irqs
[   10.540024] rtc rtc1: invalid alarm value: 1900-1-19 0:0:0
[   10.540716] rtc-test rtc-test.0: rtc core: registered test as rtc1
[   10.542649] rtc rtc2: invalid alarm value: 1900-1-19 0:0:0
[   10.544565] rtc-test rtc-test.1: rtc core: registered test as rtc2
[   10.546618] i2c /dev entries driver
[   10.548421] usbcore: registered new interface driver i2c-tiny-usb
[   10.550429] isa i2c-pca-isa.0: Please specify I/O base
[   10.554144] usbcore: registered new interface driver airspy
[   10.555927] usbcore: registered new interface driver hackrf
[   10.556606] usbcore: registered new interface driver hdpvr
[   10.558514] usbcore: registered new interface driver em28xx
[   10.560423] em28xx: Registered (Em28xx v4l2 Extension) extension
[   10.562388] Driver for 1-wire Dallas network protocol.
[   10.564235] usbcore: registered new interface driver DS9490R
[   10.566005] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[   10.568566] w83781d: Detection failed at step 2
[   10.570563] applesmc: supported laptop not found!
[   10.572344] applesmc: driver init failed (ret=-19)!
[   10.574370] f71882fg: Not a Fintek device
[   10.576094] f71882fg: Not a Fintek device
[   10.578581] pc87360: PC8736x not detected, module not inserted
[   10.580442] sch56xx_common: Unsupported device id: 0xff
[   10.582158] sch56xx_common: Unsupported device id: 0xff
[   10.584768] acquirewdt: WDT driver for Acquire single board computer initialising
[   10.588204] acquirewdt: I/O address 0x0043 already in use
[   10.590085] acquirewdt: probe of acquirewdt failed with error -5
[   10.591991] advantechwdt: WDT driver for Advantech single board computer initialising
[   10.594238] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[   10.596179] it87_wdt: no device
[   10.596580] sc1200wdt: build 20020303
[   10.598248] sc1200wdt: io parameter must be specified
[   10.600101] pc87413_wdt: Version 1.1 at io 0x2E
[   10.600734] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[   10.602776] sbc60xxwdt: I/O address 0x0443 already in use
[   10.604510] sbc8360: failed to register misc device
[   10.606204] sbc7240_wdt: I/O address 0x0443 already in use
[   10.607943] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[   10.612010] smsc37b787_wdt: Unable to register miscdev on minor 130
[   10.614075] w83877f_wdt: I/O address 0x0443 already in use
[   10.615962] w83977f_wdt: driver v1.00
[   10.616488] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[   10.618417] machzwd: MachZ ZF-Logic Watchdog driver initializing
[   10.620218] machzwd: no ZF-Logic found
[   10.620653] sbc_epx_c3: cannot register miscdev on minor=130 (err=-16)
[   10.622639] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[   10.625940] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[   10.628263] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=1)
[   10.631960] sdhci: Secure Digital Host Controller Interface driver
[   10.633912] sdhci: Copyright(c) Pierre Ossman
[   10.634436] wbsd: Winbond W83L51xD SD/MMC card interface driver
[   10.636241] wbsd: Copyright(c) Pierre Ossman
[   10.637919] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400
[   10.639963] usbcore: registered new interface driver vub300
[   10.640664] usbcore: registered new interface driver ushc
[   10.642542] sdhci-pltfm: SDHCI platform and OF driver helper
[   10.648562] usbcore: registered new interface driver usbkbd
[   10.655741]  fake-fmc-carrier: mezzanine 0
[   10.656447]       Manufacturer: fake-vendor
[   10.658142]       Product name: fake-design-for-testing
[   10.660454] MediaTrix audio driver Copyright (C) by Hannu Savolainen 1993-1996
[   10.663421] I/O, IRQ, DMA and type are mandatory
[   10.664060] ad1848/cs4248 codec driver Copyright (C) by Hannu Savolainen 1993-1996
[   10.666039] ad1848: No ISAPnP cards found, trying standard ones...
[   10.666777] sb: Init: Starting Probe...
[   10.669495] sb: Init: Done
[   10.672660] ... APIC ID:      00000000 (0)
[   10.675279] ... APIC VERSION: 01050014
[   10.675724] 0000000000000000000000000000000000000000000000000000000000000000
[   10.677777] 000000000e200000000000000000000000000000000000000000000000000000
[   10.680947] 0000000000000000000000000000000000000000000000000000000000008000
[   10.682244] 
[   10.682504] number of MP IRQ sources: 15.
[   10.684167] number of IO-APIC #0 registers: 24.
[   10.684789] testing the IO APIC.......................
[   10.686556] IO APIC #0......
[   10.688008] .... register #00: 00000000
[   10.688462] .......    : physical APIC id: 00
[   10.690078] .......    : Delivery Type: 0
[   10.690593] .......    : LTS          : 0
[   10.692163] .... register #01: 00170011
[   10.692593] .......     : max redirection entries: 17
[   10.696343] .......     : PRQ implemented: 0
[   10.699072] .......     : IO APIC version: 11
[   10.699635] .... register #02: 00000000
[   10.703316] .......     : arbitration: 00
[   10.704953] .... IRQ redirection table:
[   10.705412] IOAPIC 0:
[   10.705694]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.709629]  pin01, enabled , edge , high, V(31), IRR(0), S(0), logical , D(01), M(1)
[   10.711754]  pin02, enabled , edge , high, V(30), IRR(0), S(0), logical , D(01), M(1)
[   10.713771]  pin03, enabled , edge , high, V(33), IRR(0), S(0), logical , D(01), M(1)
[   10.715799]  pin04, disabled, edge , high, V(34), IRR(0), S(0), logical , D(01), M(1)
[   10.719131]  pin05, disabled, level, high, V(35), IRR(0), S(0), logical , D(01), M(1)
[   10.721343]  pin06, enabled , edge , high, V(36), IRR(0), S(0), logical , D(01), M(1)
[   10.723508]  pin07, enabled , edge , high, V(37), IRR(0), S(0), logical , D(01), M(1)
[   10.725525]  pin08, enabled , edge , high, V(38), IRR(0), S(0), logical , D(01), M(1)
[   10.727527]  pin09, enabled , level, high, V(39), IRR(0), S(0), logical , D(01), M(1)
[   10.729644]  pin0a, disabled, level, high, V(3A), IRR(0), S(0), logical , D(01), M(1)
[   10.733003]  pin0b, disabled, level, high, V(3B), IRR(0), S(0), logical , D(01), M(1)
[   10.735222]  pin0c, enabled , edge , high, V(3C), IRR(0), S(0), logical , D(01), M(1)
[   10.737323]  pin0d, enabled , edge , high, V(3D), IRR(0), S(0), logical , D(01), M(1)
[   10.739341]  pin0e, enabled , edge , high, V(3E), IRR(0), S(0), logical , D(01), M(1)
[   10.741394]  pin0f, enabled , edge , high, V(3F), IRR(0), S(0), logical , D(01), M(1)
[   10.743525]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.745758]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.749097]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.751103]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.753050]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.755085]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.757096]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.759124]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.761309] IRQ to pin mappings:
[   10.761774] IRQ0 -> 0:2
[   10.763041] IRQ1 -> 0:1
[   10.763427] IRQ3 -> 0:3
[   10.763811] IRQ4 -> 0:4
[   10.765336] IRQ5 -> 0:5
[   10.765692] IRQ6 -> 0:6
[   10.767185] IRQ7 -> 0:7
[   10.767565] IRQ8 -> 0:8
[   10.769064] IRQ9 -> 0:9
[   10.769381] IRQ10 -> 0:10
[   10.769721] IRQ11 -> 0:11
[   10.771170] IRQ12 -> 0:12
[   10.771505] IRQ13 -> 0:13
[   10.772965] IRQ14 -> 0:14
[   10.773308] IRQ15 -> 0:15
[   10.773661] .................................... done.
[   10.775454] Using IPI No-Shortcut mode
[   10.777592] page_owner is disabled
[   10.785372] Btrfs loaded, assert=on
[   10.787419] Key type encrypted registered
[   10.789628]   Magic number: 7:931:131
[   10.791400] acpi device:06: hash matches
[   10.793451] rtc_cmos 00:00: setting system clock to 2015-11-18 14:08:24 UTC (1447855704)
[   10.796980] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[   10.797683] EDD information not available.
[   10.808734] Freeing unused kernel memory: 1956K (b1dbb000 - b1fa4000)
[   10.844057] random: init urandom read with 0 bits of entropy available
[   10.884523] BUG: unable to handle kernel NULL pointer dereference at 00000090
[   10.887490] IP: [<b11919e3>] proc_self_get_link+0x13/0x90
[   10.889242] *pde = 00000000 
[   10.889588] Oops: 0000 [#1] SMP 
[   10.890109] CPU: 0 PID: 122 Comm: sh Not tainted 4.4.0-rc1-00007-gebd0bb3 #414
[   10.893205] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[   10.895390] task: c6005640 ti: c63fe000 task.ti: c63fe000
[   10.897092] EIP: 0060:[<b11919e3>] EFLAGS: 00010296 CPU: 0
[   10.897728] EIP is at proc_self_get_link+0x13/0x90
[   10.899375] EAX: c6005640 EBX: 00000000 ECX: c63ffef4 EDX: c4014284
[   10.901274] ESI: c63ffef4 EDI: c4014284 EBP: c63ffe40 ESP: c63ffe28
[   10.902231]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[   10.904050] CR0: 80050033 CR2: 00000090 CR3: 15c02000 CR4: 000406d0
[   10.904761] Stack:
[   10.906107]  b002a000 c63ffe40 b114dba2 b196cac0 c63ffeec c4014284 c63ffe74 b113f008
[   10.908317]  c63ffef4 c63ffec4 c4001300 c63ffeb0 c63e001b c63ffe74 b1135b5a 00000246
[   10.911498]  c63ffeb0 c63f33c0 c63ffe8c c63ffea4 b1140d3f c63ffe84 b103c16e 00000041
[   10.913663] Call Trace:
[   10.914121]  [<b114dba2>] ? atime_needs_update+0x42/0xd0
[   10.915977]  [<b113f008>] link_path_walk+0x468/0x4d0
[   10.916676]  [<b1135b5a>] ? get_empty_filp+0xca/0x1c0
[   10.918360]  [<b1140d3f>] path_openat+0x5f/0x270
[   10.921013]  [<b103c16e>] ? kvm_sched_clock_read+0x1e/0x40
[   10.921640]  [<b107083d>] ? local_clock+0x1d/0x20
[   10.922273]  [<b1140fa4>] do_filp_open+0x54/0xb0
[   10.922794]  [<b113353d>] do_sys_open+0x11d/0x230
[   10.924443]  [<b140f9f0>] ? _copy_to_user+0x40/0x50
[   10.927158]  [<b113366d>] SyS_open+0x1d/0x20
[   10.927745]  [<b1001203>] do_syscall_32_irqs_on+0x53/0xb0
[   10.928607]  [<b19555fa>] entry_INT80_32+0x2a/0x2a
[   10.930386] Code: e8 33 18 fb ff 83 c4 1c 5b 5e 5f 5d c3 8d 76 00 b8 fe ff ff ff eb ee 90 55 89 e5 57 56 53 89 c3 89 ce 64 a1 28 b8 e5 b1 83 ec 0c <8b> 93 90 00 00 00 8b 92 f8 04 00 00 e8 ec ea ec ff 85 db 74 58
[   10.938288] EIP: [<b11919e3>] proc_self_get_link+0x13/0x90 SS:ESP 0068:c63ffe28
[   10.940432] CR2: 0000000000000090
[   10.943009] ---[ end trace 589bb7c1023341fc ]---
[   10.943646] Kernel panic - not syncing: Fatal exception
[   10.947389] Kernel Offset: disabled

Elapsed time: 40
qemu-system-i386 -enable-kvm -cpu Haswell,+smep,+smap -kernel /pkg/linux/i386-randconfig-n0-201546/gcc-5/ebd0bb37642e965c5ecbad52a3e14e3a11506e69/vmlinuz-4.4.0-rc1-00007-gebd0bb3 -append 'root=/dev/ram0 user=lkp job=/lkp/scheduled/vm-vp-quantal-i386-29/rand_boot-1-quantal-core-i386.cgz-i386-randconfig-n0-201546-ebd0bb37642e965c5ecbad52a3e14e3a11506e69-20151118-44017-71jy1o-0.yaml ARCH=i386 kconfig=i386-randconfig-n0-201546 branch=linux-devel/devel-spot-201511181249 commit=ebd0bb37642e965c5ecbad52a3e14e3a11506e69 BOOT_IMAGE=/pkg/linux/i386-randconfig-n0-201546/gcc-5/ebd0bb37642e965c5ecbad52a3e14e3a11506e69/vmlinuz-4.4.0-rc1-00007-gebd0bb3 max_uptime=600 RESULT_ROOT=/result/boot/1/vm-vp-quantal-i386/quantal-core-i386.cgz/i386-randconfig-n0-201546/gcc-5/ebd0bb37642e965c5ecbad52a3e14e3a11506e69/1 LKP_SERVER=inn earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw ip=::::vm-vp-quantal-i386-29::dhcp drbd.minor_count=8'  -initrd /fs/sdd1/initrd-vm-vp-quantal-i386-29 -m 360 -smp 1 -device e1000,netdev=net0 -netdev user,id=net0 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-vm-vp-quantal-i386-29 -serial file:/dev/shm/kboot/serial-vm-vp-quantal-i386-29 -daemonize -display none -monitor null 

[-- Attachment #3: 4.4.0-rc1-00006-gbed380f1 --]
[-- Type: text/plain, Size: 53801 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.4.0-rc1-00006-gbed380f (kbuild@lkp-sb04) (gcc version 5.2.1 20150911 (Debian 5.2.1-17) ) #1 SMP Wed Nov 18 14:10:06 CST 2015
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers'
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] x86/fpu: Using 'eager' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000167dffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000167e0000-0x00000000167fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x167e0 max_arch_pfn = 0x100000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f6640-0x000f664f] mapped at [b00f6640]
[    0.000000]   mpc: f6650-f6720
[    0.000000] initial memory mapped: [mem 0x00000000-0x02bfffff]
[    0.000000] Base memory trampoline at [b009b000] 9b000 size 16384
[    0.000000] BRK [0x0269b000, 0x0269bfff] PGTABLE
[    0.000000] RAMDISK: [mem 0x14e90000-0x167dffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F6470 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x00000000167E16EE 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x00000000167E0C14 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x00000000167E0040 000BD4 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x00000000167E0000 000040
[    0.000000] ACPI: SSDT 0x00000000167E0C88 0009B6 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x00000000167E163E 000078 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x00000000167E16B6 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 359MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 167e0000
[    0.000000]   low ram: 0 - 167e0000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:14e8f001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 27449175090 cycles
[    0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] BRK [0x0269c000, 0x0269cfff] PGTABLE
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000001000-0x00000000167dffff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x00000000167dffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x00000000167dffff]
[    0.000000] On node 0 totalpages: 92030
[    0.000000] free_area_init_node: node 0, pgdat b1db39c0, node_mem_map c4b0b028
[    0.000000]   Normal zone: 900 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 92030 pages, LIFO batch:31
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 1 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffb000 (fec00000)
[    0.000000] e820: [mem 0x16800000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1
[    0.000000] PERCPU: Embedded 335 pages/cpu @c49b3000 s1349184 r0 d22976 u1372160
[    0.000000] pcpu-alloc: s1349184 r0 d22976 u1372160 alloc=335*4096
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 149b5bc0
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 91130
[    0.000000] Kernel command line: root=/dev/ram0 user=lkp job=/lkp/scheduled/vm-vp-quantal-i386-10/rand_boot-1-quantal-core-i386.cgz-i386-randconfig-n0-201546-bed380f7eeea103bc540056839906b6fbf566480-20151118-81072-1cd8tc5-0.yaml ARCH=i386 kconfig=i386-randconfig-n0-201546 branch=linux-devel/devel-spot-201511181249 commit=bed380f7eeea103bc540056839906b6fbf566480 BOOT_IMAGE=/pkg/linux/i386-randconfig-n0-201546/gcc-5/bed380f7eeea103bc540056839906b6fbf566480/vmlinuz-4.4.0-rc1-00006-gbed380f max_uptime=600 RESULT_ROOT=/result/boot/1/vm-vp-quantal-i386/quantal-core-i386.cgz/i386-randconfig-n0-201546/gcc-5/bed380f7eeea103bc540056839906b6fbf566480/0 LKP_SERVER=inn earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw ip=::::vm-vp-quantal-i386-10::dhcp drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] allocated 4471248 bytes of page_ext
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 309216K/368120K available (9562K kernel code, 831K rwdata, 3656K rodata, 1956K init, 7056K bss, 58904K reserved, 0K cma-reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffe6e000 - 0xfffff000   (1604 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0xc6fe0000 - 0xff7fe000   ( 904 MB)
[    0.000000]     lowmem  : 0xb0000000 - 0xc67e0000   ( 359 MB)
[    0.000000]       .init : 0xb1dbb000 - 0xb1fa4000   (1956 kB)
[    0.000000]       .data : 0xb1956c49 - 0xb1db9c40   (4491 kB)
[    0.000000]       .text : 0xb1000000 - 0xb1956c49   (9563 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1
[    0.000000] NR_IRQS:2304 nr_irqs:256 16
[    0.000000] CPU 0 irqstacks, hard=b0096000 soft=b0080000
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 5151 kB
[    0.000000]  per task-struct memory footprint: 2112 bytes
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]                  A-B-B-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]              A-B-B-C-C-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]              A-B-C-A-B-C deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-B-C-C-D-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-C-D-B-D-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-C-D-B-C-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:             |  ok  |             |failed|
[    0.000000]            recursive read-lock #2:             |  ok  |             |failed|
[    0.000000]             mixed read-write-lock:             |failed|             |failed|
[    0.000000]             mixed write-read-lock:             |failed|             |failed|
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:failed|failed|  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/12:failed|failed|  ok  |
[    0.000000]      hard-irqs-on + irq-safe-A/21:failed|failed|  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/21:failed|failed|  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/12:failed|failed|  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/21:failed|failed|  ok  |
[    0.000000]          hard-safe-A + irqs-on/12:failed|failed|  ok  |
[    0.000000]          soft-safe-A + irqs-on/12:failed|failed|  ok  |
[    0.000000]          hard-safe-A + irqs-on/21:failed|failed|  ok  |
[    0.000000]          soft-safe-A + irqs-on/21:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/123:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/123:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/132:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/132:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/213:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/213:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/231:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/231:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/312:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/312:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/321:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/321:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/123:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/123:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/132:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/132:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/213:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/213:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/231:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/231:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/312:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/312:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/321:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/321:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/123:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/123:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/132:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/132:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/213:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/213:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/231:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/231:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/312:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/312:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/321:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/321:failed|failed|  ok  |
[    0.000000]       hard-irq read-recursion/123:  ok  |
[    0.000000]       soft-irq read-recursion/123:  ok  |
[    0.000000]       hard-irq read-recursion/132:  ok  |
[    0.000000]       soft-irq read-recursion/132:  ok  |
[    0.000000]       hard-irq read-recursion/213:  ok  |
[    0.000000]       soft-irq read-recursion/213:  ok  |
[    0.000000]       hard-irq read-recursion/231:  ok  |
[    0.000000]       soft-irq read-recursion/231:  ok  |
[    0.000000]       hard-irq read-recursion/312:  ok  |
[    0.000000]       soft-irq read-recursion/312:  ok  |
[    0.000000]       hard-irq read-recursion/321:  ok  |
[    0.000000]       soft-irq read-recursion/321:  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   | Wound/wait tests |
[    0.000000]   ---------------------
[    0.000000]                   ww api failures:  ok  |  ok  |  ok  |
[    0.000000]                ww contexts mixing:failed|  ok  |
[    0.000000]              finishing ww context:  ok  |  ok  |  ok  |  ok  |
[    0.000000]                locking mismatches:  ok  |  ok  |  ok  |
[    0.000000]                  EDEADLK handling:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]            spinlock nest unlocked:  ok  |
[    0.000000]   -----------------------------------------------------
[    0.000000]                                  |block | try  |context|
[    0.000000]   -----------------------------------------------------
[    0.000000]                           context:failed|  ok  |  ok  |
[    0.000000]                               try:failed|  ok  |failed|
[    0.000000]                             block:failed|  ok  |failed|
[    0.000000]                          spinlock:failed|  ok  |failed|
[    0.000000] --------------------------------------------------------
[    0.000000] 141 out of 253 testcases failed, as expected. |
[    0.000000] ----------------------------------------------------
[    0.000000] ODEBUG: selftest passed
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.508 MHz processor
[    1.090690] Calibrating delay loop (skipped) preset value.. 5389.47 BogoMIPS (lpj=8978360)
[    1.096185] pid_max: default: 4096 minimum: 301
[    1.096843] ACPI: Core revision 20150930
[    1.116264] ACPI: 2 ACPI AML tables successfully acquired and loaded
[    1.117359] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    1.118309] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    1.124538] Initializing cgroup subsys io
[    1.127165] Initializing cgroup subsys memory
[    1.127774] Initializing cgroup subsys freezer
[    1.130966] Initializing cgroup subsys perf_event
[    1.133354] Initializing cgroup subsys debug
[    1.134042] mce: CPU supports 10 MCE banks
[    1.134729] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    1.141171] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    1.228898] Freeing SMP alternatives memory: 28K (b1fa4000 - b1fab000)
[    1.259287] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    1.260095] enabled ExtINT on CPU#0
[    1.271060] ENABLING IO-APIC IRQs
[    1.271555] init IO_APIC IRQs
[    1.272080]  apic 0 pin 0 not connected
[    1.272685] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.273792] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    1.274924] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    1.284135] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.290367] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    1.291492] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.294885] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.302096] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.303242] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    1.304329] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    1.311494] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    1.327980] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.332389] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    1.333516] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    1.334657] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    1.346171]  apic 0 pin 16 not connected
[    1.346711]  apic 0 pin 17 not connected
[    1.347259]  apic 0 pin 18 not connected
[    1.347833]  apic 0 pin 19 not connected
[    1.353954]  apic 0 pin 20 not connected
[    1.354462]  apic 0 pin 21 not connected
[    1.354941]  apic 0 pin 22 not connected
[    1.356661]  apic 0 pin 23 not connected
[    1.357319] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.358198] TSC deadline timer enabled
[    1.370321] smpboot: CPU0: Intel Core Processor (Haswell) (family: 0x6, model: 0x3c, stepping: 0x1)
[    1.371532] Performance Events: unsupported p6 CPU model 60 no PMU driver, software events only.
[    1.373450] x86: Booted up 1 node, 1 CPUs
[    1.373993] smpboot: Total of 1 processors activated (5389.47 BogoMIPS)
[    1.429577] devtmpfs: initialized
[    1.432765] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    1.434204] xor: automatically using best checksumming function:
[    1.494850]    avx       :  9345.600 MB/sec
[    1.495404] atomic64_test: passed for i386+ platform with CX8 and with SSE
[    1.498081] regulator-dummy: no parameters
[    1.498753] RTC time: 14:08:46, date: 11/18/15
[    1.499670] NET: Registered protocol family 16
[    1.501606] cpuidle: using governor ladder
[    1.502210] cpuidle: using governor menu
[    1.503688] ACPI: bus type PCI registered
[    1.504667] PCI: PCI BIOS revision 2.10 entry at 0xfd40f, last bus=0
[    1.527119] PCI: Using configuration type 1 for base access
[    1.721939] raid6: mmxx1    gen()  1664 MB/s
[    1.816548] raid6: mmxx2    gen()  1511 MB/s
[    1.882880] raid6: sse1x1   gen()  1008 MB/s
[    1.948391] raid6: sse1x2   gen()  1379 MB/s
[    2.027225] raid6: sse2x1   gen()  2337 MB/s
[    2.104883] raid6: sse2x1   xor()  1357 MB/s
[    2.176627] raid6: sse2x2   gen()  2349 MB/s
[    2.253653] raid6: sse2x2   xor()  1541 MB/s
[    2.254281] raid6: using algorithm sse2x2 gen() 2349 MB/s
[    2.256087] raid6: .... xor() 1541 MB/s, rmw enabled
[    2.257881] raid6: using ssse3x1 recovery algorithm
[    2.259681] gpio-f7188x: Not a Fintek device at 0x0000002e
[    2.262377] gpio-f7188x: Not a Fintek device at 0x0000004e
[    2.268373] ACPI: Added _OSI(Module Device)
[    2.269611] ACPI: Added _OSI(Processor Device)
[    2.270131] ACPI: Added _OSI(3.0 _SCP Extensions)
[    2.271781] ACPI: Added _OSI(Processor Aggregator Device)
[    2.284111] ACPI: Interpreter enabled
[    2.285702] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20150930/hwxface-580)
[    2.290323] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20150930/hwxface-580)
[    2.295957] ACPI: (supports S0 S3 S5)
[    2.297549] ACPI: Using IOAPIC for interrupt routing
[    2.299358] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    2.343506] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    2.345482] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    2.347238] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    2.349264] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    2.353199] PCI host bridge to bus 0000:00
[    2.356226] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    2.361080] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    2.363039] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    2.365098] pci_bus 0000:00: root bus resource [mem 0x16800000-0xfebfffff window]
[    2.371632] pci_bus 0000:00: root bus resource [bus 00-ff]
[    2.374777] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    2.383299] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    2.387883] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    2.400481] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    2.406796] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.409908] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.411984] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.413933] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.416121] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    2.418300] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    2.423067] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    2.434782] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    2.441227] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    2.454521] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    2.477099] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    2.481383] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    2.487923] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    2.503264] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    2.534603] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    2.536031] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    2.537429] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    2.552432] pci_bus 0000:00: on NUMA node 0
[    2.555555] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    2.557741] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    2.559873] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    2.561975] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    2.563935] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    2.566320] ACPI: Enabled 16 GPEs in block 00 to 0F
[    2.570246] vgaarb: setting as boot device: PCI:0000:00:02.0
[    2.571950] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    2.574247] vgaarb: loaded
[    2.575791] vgaarb: bridge control possible 0000:00:02.0
[    2.591100] SCSI subsystem initialized
[    2.591869] libata version 3.00 loaded.
[    2.592433] ACPI: bus type USB registered
[    2.593042] usbcore: registered new interface driver usbfs
[    2.593820] usbcore: registered new interface driver hub
[    2.594554] usbcore: registered new device driver usb
[    2.604573] Linux video capture interface: v2.00
[    2.605594] PCI: Using ACPI for IRQ routing
[    2.606178] PCI: pci_cache_line_size set to 64 bytes
[    2.607033] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    2.607881] e820: reserve RAM buffer [mem 0x167e0000-0x17ffffff]
[    2.610441] clocksource: Switched to clocksource kvm-clock
[    2.611560] FS-Cache: Loaded
[    2.612058] pnp: PnP ACPI init
[    2.621791] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    2.622687] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    2.623559] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    2.624441] pnp 00:03: [dma 2]
[    2.624919] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    2.625919] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    2.626896] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    2.628409] pnp: PnP ACPI: found 6 devices
[    2.677388] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    2.678706] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    2.679442] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    2.680157] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    2.695184] pci_bus 0000:00: resource 7 [mem 0x16800000-0xfebfffff window]
[    2.696216] NET: Registered protocol family 1
[    2.696859] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    2.697717] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    2.698537] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    2.699427] pci 0000:00:02.0: Video device with shadowed ROM
[    2.700235] PCI: CLS 0 bytes, default 64
[    2.701071] Unpacking initramfs...
[    5.493903] Freeing initrd memory: 25920K (c4e90000 - c67e0000)
[    5.501929] Machine check injector initialized
[    5.517266] apm: BIOS version 1.2 Flags 0x03 (Driver version 1.16ac)
[    5.518158] apm: overridden by ACPI.
[    5.519118] spin_lock-torture:--- Start of test [debug]: nwriters_stress=2 nreaders_stress=0 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    5.521572] spin_lock-torture: Creating torture_shuffle task
[    5.522542] spin_lock-torture: Creating torture_stutter task
[    5.523315] spin_lock-torture: torture_shuffle task started
[    5.524037] spin_lock-torture: Creating lock_torture_writer task
[    5.524792] spin_lock-torture: torture_stutter task started
[    5.525466] spin_lock-torture: Creating lock_torture_writer task
[    5.526207] spin_lock-torture: lock_torture_writer task started
[    5.526952] spin_lock-torture: Creating lock_torture_stats task
[    5.527700] spin_lock-torture: lock_torture_writer task started
[    5.529016] futex hash table entries: 16 (order: -2, 1024 bytes)
[    5.547438] spin_lock-torture: lock_torture_stats task started
[    5.562865] zbud: loaded
[    5.563610] VFS: Disk quotas dquot_6.6.0
[    5.564399] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    5.574690] ntfs: driver 2.1.32 [Flags: R/W DEBUG].
[    5.589431] efs: 1.0a - http://aeschi.ch.eu.org/efs/
[    5.590470] romfs: ROMFS MTD (C) 2007 Red Hat, Inc.
[    5.591475] qnx6: QNX6 filesystem 1.0.0 registered.
[    5.593159] NILFS version 2 loaded
[    5.593619] befs: version: 0.9.3
[    5.623576] Key type asymmetric registered
[    5.624539] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    5.628863] io scheduler noop registered
[    5.629351] io scheduler deadline registered
[    5.629928] io scheduler cfq registered (default)
[    5.630624] start plist test
[    5.647177] end plist test
[    5.647611] test_string_helpers: Running tests...
[    5.685747] crc32: CRC_LE_BITS = 1, CRC_BE BITS = 1
[    5.686456] crc32: self tests passed, processed 225944 bytes in 30949182 nsec
[    5.700586] crc32c: CRC_LE_BITS = 1
[    5.701068] crc32c: self tests passed, processed 225944 bytes in 4293917 nsec
[    6.514934] tsc: Refined TSC clocksource calibration: 2693.508 MHz
[    6.516917] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x26d349e8249, max_idle_ns: 440795288087 ns
[    6.548462] crc32_combine: 8373 self tests passed
[    7.774012] crc32c_combine: 8373 self tests passed
[    7.781979] xz_dec_test: module loaded
[    7.782477] xz_dec_test: Create a device node with 'mknod xz_dec_test c 251 0' and write .xz files to it.
[    7.786025] rbtree testing -> 30943 cycles
[    9.053369] augmented rbtree testing -> 44200 cycles
[   10.818083] no IO addresses supplied
[   10.818631] usbcore: registered new interface driver udlfb
[   10.820449] usbcore: registered new interface driver smscufx
[   10.822428] ipmi message handler version 39.2
[   10.824176] ipmi device interface
[   10.825861] IPMI System Interface driver.
[   10.826553] ipmi_si: Unable to find any System Interface(s)
[   10.828362] IPMI SSIF Interface driver
[   10.829936] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[   10.832202] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[   10.834208] ACPI: Power Button [PWRF]
[   10.933378] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[   10.984875] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[   10.989147] DoubleTalk PC - not found
[   10.991007] telclk_interrupt = 0xf non-mcpbl0010 hw.
[   10.992919] [drm] Initialized drm 1.1.0 20060810
[   10.995581] lkdtm: No crash points registered, enable through debugfs
[   10.999166] usbcore: registered new interface driver rtsx_usb
[   11.001408] usbcore: registered new interface driver viperboard
[   11.003321] usbcore: registered new interface driver dln2
[   11.005205] Uniform Multi-Platform E-IDE driver
[   11.007465] ide_generic: please use "probe_mask=0x3f" module parameter for probing all legacy ISA IDE ports
[   11.010841] ide-gd driver 1.18
[   11.011308] ide-cd driver 5.00
[   11.013429] SSFDC read-only Flash Translation layer
[   11.015289] L440GX flash mapping: failed to find PIIX4 ISA bridge, cannot continue
[   11.017515] slram: not enough parameters.
[   11.019333] Databook TCIC-2 PCMCIA probe: not found.
[   11.021207] usbcore: registered new interface driver hwa-rc
[   11.023226] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   11.025137] ehci-pci: EHCI PCI platform driver
[   11.026822] ehci-platform: EHCI generic platform driver
[   11.027585] driver u132_hcd
[   11.029193] usbcore: registered new interface driver hwa-hc
[   11.031057] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver
[   11.033077] usbcore: registered new interface driver wusb-cbaf
[   11.035006] usbcore: registered new interface driver usblp
[   11.036865] usbcore: registered new interface driver cdc_wdm
[   11.037636] usbcore: registered new interface driver uas
[   11.039466] usbcore: registered new interface driver usb-storage
[   11.041470] usbcore: registered new interface driver ums-alauda
[   11.043436] usbcore: registered new interface driver ums-cypress
[   11.045425] usbcore: registered new interface driver ums-datafab
[   11.047429] usbcore: registered new interface driver ums-freecom
[   11.049321] usbcore: registered new interface driver ums-karma
[   11.051151] usbcore: registered new interface driver ums-realtek
[   11.053005] usbcore: registered new interface driver ums-sddr09
[   11.054856] usbcore: registered new interface driver ums-usbat
[   11.055585] usbcore: registered new interface driver mdc800
[   11.057386] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[   11.059521] usbcore: registered new interface driver adutux
[   11.061493] usbcore: registered new interface driver appledisplay
[   11.063430] usbcore: registered new interface driver emi26 - firmware loader
[   11.065458] ftdi_elan: driver ftdi-elan
[   11.067332] usbcore: registered new interface driver ftdi-elan
[   11.069301] usbcore: registered new interface driver iowarrior
[   11.071282] usbcore: registered new interface driver usblcd
[   11.073218] usbcore: registered new interface driver usbled
[   11.075158] usbcore: registered new interface driver legousbtower
[   11.077127] usbcore: registered new interface driver rio500
[   11.078485] usbcore: registered new interface driver usbtest
[   11.080367] usbcore: registered new interface driver usbsevseg
[   11.082352] usbcore: registered new interface driver sisusb
[   11.084650] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[   11.089830] dummy_hcd dummy_hcd.0: Dummy host controller
[   11.092842] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[   11.096525] hub 1-0:1.0: USB hub found
[   11.109441] hub 1-0:1.0: 1 port detected
[   11.117452] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[   11.128920] serio: i8042 KBD port at 0x60,0x64 irq 1
[   11.129594] serio: i8042 AUX port at 0x60,0x64 irq 12
[   11.329811] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[   11.332475] usbcore: registered new interface driver appletouch
[   11.334461] usbcore: registered new interface driver bcm5974
[   11.336388] inport.c: Didn't find InPort mouse at 0x23c
[   11.338238] logibm.c: Didn't find Logitech busmouse at 0x23c
[   11.340400] usbcore: registered new interface driver xpad
[   11.342218] usbcore: registered new interface driver usb_acecad
[   11.344224] usbcore: registered new interface driver aiptek
[   11.346158] usbcore: registered new interface driver gtco
[   11.348088] usbcore: registered new interface driver hanwang
[   11.350030] usbcore: registered new interface driver kbtab
[   11.352377] mk712: device not present
[   11.354380] usbcore: registered new interface driver ati_remote2
[   11.356463] usbcore: registered new interface driver ims_pcu
[   11.358419] usbcore: registered new interface driver keyspan_remote
[   11.362633] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[   11.366392] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[   11.371976] wistron_btns: System unknown
[   11.372572] usbcore: registered new interface driver yealink
[   11.374648] rtc_cmos 00:00: RTC can wake from S4
[   11.377885] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0
[   11.380032] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram, hpet irqs
[   11.384057] rtc rtc1: invalid alarm value: 1900-1-19 0:0:0
[   11.385880] rtc-test rtc-test.0: rtc core: registered test as rtc1
[   11.387837] rtc rtc2: invalid alarm value: 1900-1-19 0:0:0
[   11.388593] rtc-test rtc-test.1: rtc core: registered test as rtc2
[   11.390649] i2c /dev entries driver
[   11.392440] usbcore: registered new interface driver i2c-tiny-usb
[   11.394527] isa i2c-pca-isa.0: Please specify I/O base
[   11.400029] usbcore: registered new interface driver airspy
[   11.402025] usbcore: registered new interface driver hackrf
[   11.403902] usbcore: registered new interface driver hdpvr
[   11.404639] usbcore: registered new interface driver em28xx
[   11.406500] em28xx: Registered (Em28xx v4l2 Extension) extension
[   11.409499] Driver for 1-wire Dallas network protocol.
[   11.413018] usbcore: registered new interface driver DS9490R
[   11.415918] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[   11.419631] w83781d: Detection failed at step 2
[   11.424935] applesmc: supported laptop not found!
[   11.425551] applesmc: driver init failed (ret=-19)!
[   11.428458] f71882fg: Not a Fintek device
[   11.431065] f71882fg: Not a Fintek device
[   11.434490] pc87360: PC8736x not detected, module not inserted
[   11.437379] sch56xx_common: Unsupported device id: 0xff
[   11.440189] sch56xx_common: Unsupported device id: 0xff
[   11.446121] acquirewdt: WDT driver for Acquire single board computer initialising
[   11.449470] acquirewdt: I/O address 0x0043 already in use
[   11.452324] acquirewdt: probe of acquirewdt failed with error -5
[   11.455415] advantechwdt: WDT driver for Advantech single board computer initialising
[   11.460940] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[   11.464033] it87_wdt: no device
[   11.464571] sc1200wdt: build 20020303
[   11.466172] sc1200wdt: io parameter must be specified
[   11.468904] pc87413_wdt: Version 1.1 at io 0x2E
[   11.469495] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[   11.472404] sbc60xxwdt: I/O address 0x0443 already in use
[   11.475142] sbc8360: failed to register misc device
[   11.477826] sbc7240_wdt: I/O address 0x0443 already in use
[   11.480218] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[   11.485897] smsc37b787_wdt: Unable to register miscdev on minor 130
[   11.488973] w83877f_wdt: I/O address 0x0443 already in use
[   11.489678] w83977f_wdt: driver v1.00
[   11.492367] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[   11.495379] machzwd: MachZ ZF-Logic Watchdog driver initializing
[   11.498366] machzwd: no ZF-Logic found
[   11.500997] sbc_epx_c3: cannot register miscdev on minor=130 (err=-16)
[   11.504057] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[   11.507307] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[   11.512863] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=1)
[   11.518784] sdhci: Secure Digital Host Controller Interface driver
[   11.519605] sdhci: Copyright(c) Pierre Ossman
[   11.522407] wbsd: Winbond W83L51xD SD/MMC card interface driver
[   11.525319] wbsd: Copyright(c) Pierre Ossman
[   11.528135] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400
[   11.531293] usbcore: registered new interface driver vub300
[   11.534202] usbcore: registered new interface driver ushc
[   11.537154] sdhci-pltfm: SDHCI platform and OF driver helper
[   11.546317] usbcore: registered new interface driver usbkbd
[   11.555638]  fake-fmc-carrier: mezzanine 0
[   11.558434]       Manufacturer: fake-vendor
[   11.561146]       Product name: fake-design-for-testing
[   11.564473] MediaTrix audio driver Copyright (C) by Hannu Savolainen 1993-1996
[   11.567627] I/O, IRQ, DMA and type are mandatory
[   11.570363] ad1848/cs4248 codec driver Copyright (C) by Hannu Savolainen 1993-1996
[   11.573580] ad1848: No ISAPnP cards found, trying standard ones...
[   11.576524] sb: Init: Starting Probe...
[   11.579157] sb: Init: Done
[   11.585054] ... APIC ID:      00000000 (0)
[   11.585546] ... APIC VERSION: 01050014
[   11.588092] 0000000000000000000000000000000000000000000000000000000000000000
[   11.591136] 000000000e200000000000000000000000000000000000000000000000000000
[   11.594186] 0000000000000000000000000000000000000000000000000000000000008000
[   11.597326] 
[   11.597567] number of MP IRQ sources: 15.
[   11.600257] number of IO-APIC #0 registers: 24.
[   11.603072] testing the IO APIC.......................
[   11.605941] IO APIC #0......
[   11.606320] .... register #00: 00000000
[   11.608974] .......    : physical APIC id: 00
[   11.609617] .......    : Delivery Type: 0
[   11.612318] .......    : LTS          : 0
[   11.614460] .... register #01: 00170011
[   11.617063] .......     : max redirection entries: 17
[   11.619835] .......     : PRQ implemented: 0
[   11.620349] .......     : IO APIC version: 11
[   11.622980] .... register #02: 00000000
[   11.623427] .......     : arbitration: 00
[   11.626004] .... IRQ redirection table:
[   11.626462] IOAPIC 0:
[   11.628865]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.631895]  pin01, enabled , edge , high, V(31), IRR(0), S(0), logical , D(01), M(1)
[   11.635017]  pin02, enabled , edge , high, V(30), IRR(0), S(0), logical , D(01), M(1)
[   11.637294]  pin03, enabled , edge , high, V(33), IRR(0), S(0), logical , D(01), M(1)
[   11.639474]  pin04, disabled, edge , high, V(34), IRR(0), S(0), logical , D(01), M(1)
[   11.641609]  pin05, disabled, level, high, V(35), IRR(0), S(0), logical , D(01), M(1)
[   11.644940]  pin06, enabled , edge , high, V(36), IRR(0), S(0), logical , D(01), M(1)
[   11.647203]  pin07, enabled , edge , high, V(37), IRR(0), S(0), logical , D(01), M(1)
[   11.649471]  pin08, enabled , edge , high, V(38), IRR(0), S(0), logical , D(01), M(1)
[   11.651525]  pin09, enabled , level, high, V(39), IRR(0), S(0), logical , D(01), M(1)
[   11.653535]  pin0a, disabled, level, high, V(3A), IRR(0), S(0), logical , D(01), M(1)
[   11.655548]  pin0b, disabled, level, high, V(3B), IRR(0), S(0), logical , D(01), M(1)
[   11.657561]  pin0c, enabled , edge , high, V(3C), IRR(0), S(0), logical , D(01), M(1)
[   11.659556]  pin0d, enabled , edge , high, V(3D), IRR(0), S(0), logical , D(01), M(1)
[   11.661595]  pin0e, enabled , edge , high, V(3E), IRR(0), S(0), logical , D(01), M(1)
[   11.663624]  pin0f, enabled , edge , high, V(3F), IRR(0), S(0), logical , D(01), M(1)
[   11.665674]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.669910]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.672137]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.674299]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.676405]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.678681]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.681614]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.682653]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.685787] IRQ to pin mappings:
[   11.686183] IRQ0 -> 0:2
[   11.686518] IRQ1 -> 0:1
[   11.688003] IRQ3 -> 0:3
[   11.688393] IRQ4 -> 0:4
[   11.689886] IRQ5 -> 0:5
[   11.690270] IRQ6 -> 0:6
[   11.690683] IRQ7 -> 0:7
[   11.692189] IRQ8 -> 0:8
[   11.692561] IRQ9 -> 0:9
[   11.694036] IRQ10 -> 0:10
[   11.694416] IRQ11 -> 0:11
[   11.695898] IRQ12 -> 0:12
[   11.696267] IRQ13 -> 0:13
[   11.696656] IRQ14 -> 0:14
[   11.698253] IRQ15 -> 0:15
[   11.698631] .................................... done.
[   11.700332] Using IPI No-Shortcut mode
[   11.702439] page_owner is disabled
[   11.710229] Btrfs loaded, assert=on
[   11.712327] Key type encrypted registered
[   11.714451]   Magic number: 7:931:131
[   11.716154] acpi device:06: hash matches
[   11.718064] rtc_cmos 00:00: setting system clock to 2015-11-18 14:08:56 UTC (1447855736)
[   11.720339] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[   11.722235] EDD information not available.
[   11.730000] Freeing unused kernel memory: 1956K (b1dbb000 - b1fa4000)
[   11.763119] random: init urandom read with 0 bits of entropy available
mountall: Event failed
[   12.150901] init: Failed to create pty - disabling logging for job
[   12.154120] init: Temporary process spawn error: No space left on device
udevd[201]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYSTM:': No such file or directory
udevd[209]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00001237sv00001AF4sd00001100bc06sc00i00': No such file or directory
udevd[214]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv input:b0019v0000p0001e0000-e0,1,k74,ramlsfw': No such file or directory
udevd[215]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007010sv00001AF4sd00001100bc01sc01i80': No such file or directory
udevd[208]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007000sv00001AF4sd00001100bc06sc01i00': No such file or directory
udevd[218]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007113sv00001AF4sd00001100bc06sc80i00': No such file or directory
udevd[221]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYBUS:': No such file or directory
udevd[220]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or directory
udevd[219]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv fmc': No such file or directory
udevd[223]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d0000100Esv00001AF4sd00001100bc02sc00i00': No such file or directory
udevd[228]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:dell_rbu': No such file or directory
udevd[226]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
udevd[227]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:alarmtimer': No such file or directory
udevd[224]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYBUS:': No such file or directory
udevd[229]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d000025ABsv00001AF4sd00001100bc08sc80i00': No such file or directory
udevd[233]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[231]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
udevd[232]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A03:': No such file or directory
udevd[234]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[230]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXCPU:': No such file or directory
udevd[238]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[235]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[240]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:platform-framebuffer': No such file or directory
udevd[242]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv serio:ty01pr00id00ex00': No such file or directory
udevd[241]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[243]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,77,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw': No such file or directory
udevd[245]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[247]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[246]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[244]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[275]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0303:': No such file or directory
udevd[276]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0400:': No such file or directory
udevd[277]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0501:': No such file or directory
udevd[278]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0501:': No such file or directory
udevd[279]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0700:': No such file or directory
udevd[280]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0B00:': No such file or directory
udevd[281]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0F13:': No such file or directory
start: Job is already running: rc

==> /tmp/stdout <==
==> /tmp/stdout <==

==> /tmp/stderr <==

==> /tmp/stderr <==
LKP: HOSTNAME vm-vp-quantal-i386-10, MAC , kernel 4.4.0-rc1-00006-gbed380f 1, serial console /dev/ttyS0

==> /tmp/stdout <==
Kernel tests: Boot OK!

==> /tmp/stdout <==
Kernel tests: Boot OK!

==> /tmp/stderr <==
ipconfig: no devices to configure

==> /tmp/stderr <==
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
ipconfig: no devices to configure
/usr/share/initramfs-tools/scripts/functions: line 491: /run/net-eth0.conf: No such file or directory
/usr/share/initramfs-tools/scripts/functions: line 491: /run/net-eth0.conf: No such file or directory
!!! IP-Config: Auto-configuration of network failed !!!
!!! IP-Config: Auto-configuration of network failed !!!
!!! IP-Config: Auto-configuration of network failed !!!
unable to connect to system bus: Failed to connect to socket /var/run/dbus/system_bus_socket: No such file or directory
error: 'rc.local' exited outside the expected code flow.
[   16.512825] spin_lock-torture: Unscheduled system shutdown detected
[   16.515257] reboot: Restarting system

Elapsed time: 50
qemu-system-i386 -enable-kvm -cpu Haswell,+smep,+smap -kernel /pkg/linux/i386-randconfig-n0-201546/gcc-5/bed380f7eeea103bc540056839906b6fbf566480/vmlinuz-4.4.0-rc1-00006-gbed380f -append 'root=/dev/ram0 user=lkp job=/lkp/scheduled/vm-vp-quantal-i386-10/rand_boot-1-quantal-core-i386.cgz-i386-randconfig-n0-201546-bed380f7eeea103bc540056839906b6fbf566480-20151118-81072-1cd8tc5-0.yaml ARCH=i386 kconfig=i386-randconfig-n0-201546 branch=linux-devel/devel-spot-201511181249 commit=bed380f7eeea103bc540056839906b6fbf566480 BOOT_IMAGE=/pkg/linux/i386-randconfig-n0-201546/gcc-5/bed380f7eeea103bc540056839906b6fbf566480/vmlinuz-4.4.0-rc1-00006-gbed380f max_uptime=600 RESULT_ROOT=/result/boot/1/vm-vp-quantal-i386/quantal-core-i386.cgz/i386-randconfig-n0-201546/gcc-5/bed380f7eeea103bc540056839906b6fbf566480/0 LKP_SERVER=inn earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw ip=::::vm-vp-quantal-i386-10::dhcp drbd.minor_count=8'  -initrd /fs/sdf1/initrd-vm-vp-quantal-i386-10 -m 360 -smp 1 -device e1000,netdev=net0 -netdev user,id=net0 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-vm-vp-quantal-i386-10 -serial file:/dev/shm/kboot/serial-vm-vp-quantal-i386-10 -daemonize -display none -monitor null 

[-- Attachment #4: config-4.4.0-rc1-00007-gebd0bb3 --]
[-- Type: text/plain, Size: 102274 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 4.4.0-rc1 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_SMP=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=2
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
CONFIG_KERNEL_BZIP2=y
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_HZ_PERIODIC=y
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_FANOUT=32
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_KTHREAD_PRIO=0
# CONFIG_RCU_NOCB_CPU is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CGROUPS=y
CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_PIDS is not set
# CONFIG_CGROUP_DEVICE is not set
# CONFIG_CPUSETS is not set
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
# CONFIG_MEMCG_SWAP is not set
CONFIG_MEMCG_KMEM=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
CONFIG_DEBUG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_NAMESPACES is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
# CONFIG_RD_LZO is not set
# CONFIG_RD_LZ4 is not set
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SYSFS_SYSCALL is not set
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
# CONFIG_ELF_CORE is not set
# CONFIG_PCSPKR_PLATFORM is not set
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_BPF_SYSCALL=y
CONFIG_SHMEM=y
# CONFIG_AIO is not set
# CONFIG_ADVISE_SYSCALLS is not set
CONFIG_USERFAULTFD=y
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_SLUB_DEBUG is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
# CONFIG_SLUB_CPU_PARTIAL is not set
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
# CONFIG_PROFILING is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_REL=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
# CONFIG_MODULES is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
# CONFIG_LBDAF is not set
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
CONFIG_BLK_DEV_THROTTLING=y
CONFIG_BLK_CMDLINE_PARSER=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
CONFIG_ACORN_PARTITION_EESOX=y
# CONFIG_ACORN_PARTITION_ICS is not set
# CONFIG_ACORN_PARTITION_ADFS is not set
CONFIG_ACORN_PARTITION_POWERTEC=y
# CONFIG_ACORN_PARTITION_RISCIX is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
# CONFIG_MAC_PARTITION is not set
CONFIG_MSDOS_PARTITION=y
# CONFIG_BSD_DISKLABEL is not set
CONFIG_MINIX_SUBPARTITION=y
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
# CONFIG_LDM_PARTITION is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
# CONFIG_EFI_PARTITION is not set
# CONFIG_SYSV68_PARTITION is not set
CONFIG_CMDLINE_PARTITION=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_BIGSMP is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
CONFIG_IOSF_MBI_DEBUG=y
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_X86_32_IRIS is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_LGUEST_GUEST is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_M486 is not set
CONFIG_M586=y
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_PPRO_FENCE=y
CONFIG_X86_F00F_BUG=y
CONFIG_X86_ALIGNMENT_16=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_MINIMUM_CPU_FAMILY=4
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_NR_CPUS=8
CONFIG_SCHED_SMT=y
# CONFIG_SCHED_MC is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
# CONFIG_X86_MCE_INTEL is not set
# CONFIG_X86_MCE_AMD is not set
# CONFIG_X86_ANCIENT_MCE is not set
CONFIG_X86_MCE_INJECT=y
# CONFIG_X86_LEGACY_VM86 is not set
# CONFIG_VM86 is not set
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
CONFIG_X86_REBOOTFIXUPS=y
# CONFIG_MICROCODE is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
# CONFIG_VMSPLIT_3G is not set
CONFIG_VMSPLIT_3G_OPT=y
# CONFIG_VMSPLIT_2G is not set
# CONFIG_VMSPLIT_2G_OPT is not set
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0xB0000000
CONFIG_HIGHMEM=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=0
# CONFIG_BOUNCE is not set
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
# CONFIG_CLEANCACHE is not set
# CONFIG_FRONTSWAP is not set
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
CONFIG_CMA_DEBUGFS=y
CONFIG_CMA_AREAS=7
# CONFIG_ZPOOL is not set
CONFIG_ZBUD=y
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_FRAME_VECTOR=y
# CONFIG_HIGHPTE is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
# CONFIG_X86_PAT is not set
# CONFIG_ARCH_RANDOM is not set
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_MODIFY_LDT_SYSCALL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_PMIC_OPREGION is not set
# CONFIG_SFI is not set
CONFIG_X86_APM_BOOT=y
CONFIG_APM=y
# CONFIG_APM_IGNORE_USER_SUSPEND is not set
CONFIG_APM_DO_ENABLE=y
# CONFIG_APM_CPU_IDLE is not set
# CONFIG_APM_DISPLAY_BLANK is not set
# CONFIG_APM_ALLOW_INTS is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_GOV_ONDEMAND is not set
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
# CONFIG_X86_POWERNOW_K6 is not set
# CONFIG_X86_POWERNOW_K7 is not set
# CONFIG_X86_GX_SUSPMOD is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y
CONFIG_X86_SPEEDSTEP_ICH=y
# CONFIG_X86_SPEEDSTEP_SMI is not set
CONFIG_X86_P4_CLOCKMOD=y
# CONFIG_X86_CPUFREQ_NFORCE2 is not set
# CONFIG_X86_LONGRUN is not set
# CONFIG_X86_LONGHAUL is not set
# CONFIG_X86_E_POWERSAVER is not set

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK=y

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
# CONFIG_EISA is not set
# CONFIG_SCx200 is not set
# CONFIG_OLPC is not set
# CONFIG_ALIX is not set
CONFIG_NET5501=y
# CONFIG_GEOS is not set
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
# CONFIG_YENTA is not set
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
# CONFIG_I82365 is not set
CONFIG_TCIC=y
CONFIG_PCMCIA_PROBE=y
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_HOTPLUG_PCI is not set
# CONFIG_RAPIDIO is not set
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_HAVE_AOUT=y
# CONFIG_BINFMT_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_ALLOW_DEV_COREDUMP is not set
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set
# CONFIG_DMA_CMA is not set

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
CONFIG_MTD=y
CONFIG_MTD_REDBOOT_PARTS=y
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
CONFIG_MTD_CMDLINE_PARTS=y
CONFIG_MTD_AR7_PARTS=y

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
CONFIG_MTD_BLOCK=y
CONFIG_FTL=y
CONFIG_NFTL=y
# CONFIG_NFTL_RW is not set
# CONFIG_INFTL is not set
CONFIG_RFD_FTL=y
CONFIG_SSFDC=y
# CONFIG_SM_FTL is not set
# CONFIG_MTD_OOPS is not set
CONFIG_MTD_SWAP=y
CONFIG_MTD_PARTITIONED_MASTER=y

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=y
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=y
CONFIG_MTD_CFI_AMDSTD=y
# CONFIG_MTD_CFI_STAA is not set
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
CONFIG_MTD_ROM=y
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
CONFIG_MTD_PHYSMAP=y
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_AMD76XROM=y
CONFIG_MTD_ICHXROM=y
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
# CONFIG_MTD_NETtel is not set
CONFIG_MTD_L440GX=y
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_DATAFLASH=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DATAFLASH_OTP is not set
CONFIG_MTD_M25P80=y
CONFIG_MTD_SST25L=y
CONFIG_MTD_SLRAM=y
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_MTDRAM is not set
CONFIG_MTD_BLOCK2MTD=y

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
# CONFIG_MTD_NAND is not set
# CONFIG_MTD_ONENAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD_SPI_NOR=y
CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y
CONFIG_MTD_UBI=y
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
# CONFIG_MTD_UBI_BLOCK is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
# CONFIG_ISAPNP is not set
# CONFIG_PNPBIOS is not set
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLK_DEV_NVME is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_AD525X_DPOT=y
CONFIG_AD525X_DPOT_I2C=y
# CONFIG_AD525X_DPOT_SPI is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
CONFIG_ICS932S401=y
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
CONFIG_APDS9802ALS=y
# CONFIG_ISL29003 is not set
CONFIG_ISL29020=y
CONFIG_SENSORS_TSL2550=y
CONFIG_SENSORS_BH1780=y
CONFIG_SENSORS_BH1770=y
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
CONFIG_DS1682=y
CONFIG_TI_DAC7512=y
CONFIG_BMP085=y
# CONFIG_BMP085_I2C is not set
CONFIG_BMP085_SPI=y
# CONFIG_PCH_PHUB is not set
CONFIG_USB_SWITCH_FSA9480=y
# CONFIG_LATTICE_ECP3_CONFIG is not set
CONFIG_SRAM=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
CONFIG_EEPROM_AT25=y
# CONFIG_EEPROM_LEGACY is not set
CONFIG_EEPROM_MAX6875=y
# CONFIG_EEPROM_93CX6 is not set
CONFIG_EEPROM_93XX46=y
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=y

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#

#
# SCIF Bus Driver
#

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
CONFIG_ECHO=y
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=y

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
CONFIG_IDE_LEGACY=y
# CONFIG_BLK_DEV_IDE_SATA is not set
CONFIG_IDE_GD=y
CONFIG_IDE_GD_ATA=y
CONFIG_IDE_GD_ATAPI=y
# CONFIG_BLK_DEV_IDECS is not set
# CONFIG_BLK_DEV_DELKIN is not set
CONFIG_BLK_DEV_IDECD=y
CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
CONFIG_BLK_DEV_IDETAPE=y
# CONFIG_BLK_DEV_IDEACPI is not set
CONFIG_IDE_TASK_IOCTL=y
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=y
CONFIG_BLK_DEV_PLATFORM=y
CONFIG_BLK_DEV_CMD640=y
# CONFIG_BLK_DEV_CMD640_ENHANCED is not set
# CONFIG_BLK_DEV_IDEPNP is not set

#
# PCI IDE chipsets support
#
# CONFIG_BLK_DEV_GENERIC is not set
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_BLK_DEV_ATIIXP is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_CS5520 is not set
# CONFIG_BLK_DEV_CS5530 is not set
# CONFIG_BLK_DEV_CS5535 is not set
# CONFIG_BLK_DEV_CS5536 is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_JMICRON is not set
# CONFIG_BLK_DEV_SC1200 is not set
# CONFIG_BLK_DEV_PIIX is not set
# CONFIG_BLK_DEV_IT8172 is not set
# CONFIG_BLK_DEV_IT8213 is not set
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_BLK_DEV_TC86C001 is not set

#
# Other IDE chipsets support
#

#
# Note: most of these also require special kernel boot parameters
#
CONFIG_BLK_DEV_4DRIVES=y
CONFIG_BLK_DEV_ALI14XX=y
CONFIG_BLK_DEV_DTC2278=y
CONFIG_BLK_DEV_HT6560B=y
CONFIG_BLK_DEV_QD65XX=y
CONFIG_BLK_DEV_UMC8672=y
# CONFIG_BLK_DEV_IDEDMA is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_MQ_DEFAULT=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
# CONFIG_CHR_DEV_SG is not set
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
CONFIG_SCSI_SAS_ATA=y
# CONFIG_SCSI_SAS_HOST_SMP is not set
CONFIG_SCSI_SRP_ATTRS=y
# CONFIG_SCSI_LOWLEVEL is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
# CONFIG_ATA_VERBOSE_ERROR is not set
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
CONFIG_SATA_AHCI_PLATFORM=y
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5535 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
CONFIG_PATA_PCMCIA=y
# CONFIG_PATA_PLATFORM is not set
CONFIG_PATA_QDI=y
# CONFIG_PATA_RZ1000 is not set
CONFIG_PATA_WINBOND_VLB=y

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
# CONFIG_ATA_GENERIC is not set
CONFIG_PATA_LEGACY=y
# CONFIG_MD is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_MACINTOSH_DRIVERS=y
# CONFIG_MAC_EMUMOUSEBTN is not set
# CONFIG_NETDEVICES is not set
# CONFIG_VHOST_NET is not set
CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ADP5589=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=y
# CONFIG_KEYBOARD_QT2160 is not set
CONFIG_KEYBOARD_LKKBD=y
CONFIG_KEYBOARD_GPIO=y
CONFIG_KEYBOARD_GPIO_POLLED=y
# CONFIG_KEYBOARD_TCA6416 is not set
CONFIG_KEYBOARD_TCA8418=y
CONFIG_KEYBOARD_MATRIX=y
CONFIG_KEYBOARD_LM8323=y
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
CONFIG_KEYBOARD_MCS=y
CONFIG_KEYBOARD_MPR121=y
CONFIG_KEYBOARD_NEWTON=y
CONFIG_KEYBOARD_OPENCORES=y
CONFIG_KEYBOARD_STOWAWAY=y
CONFIG_KEYBOARD_SUNKBD=y
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEYBOARD_CROS_EC=y
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
CONFIG_MOUSE_SERIAL=y
CONFIG_MOUSE_APPLETOUCH=y
CONFIG_MOUSE_BCM5974=y
CONFIG_MOUSE_CYAPA=y
CONFIG_MOUSE_ELAN_I2C=y
# CONFIG_MOUSE_ELAN_I2C_I2C is not set
# CONFIG_MOUSE_ELAN_I2C_SMBUS is not set
CONFIG_MOUSE_INPORT=y
CONFIG_MOUSE_ATIXL=y
CONFIG_MOUSE_LOGIBM=y
CONFIG_MOUSE_PC110PAD=y
# CONFIG_MOUSE_VSXXXAA is not set
CONFIG_MOUSE_GPIO=y
CONFIG_MOUSE_SYNAPTICS_I2C=y
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=y
CONFIG_JOYSTICK_A3D=y
CONFIG_JOYSTICK_ADI=y
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
CONFIG_JOYSTICK_GRIP=y
CONFIG_JOYSTICK_GRIP_MP=y
CONFIG_JOYSTICK_GUILLEMOT=y
CONFIG_JOYSTICK_INTERACT=y
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
CONFIG_JOYSTICK_WARRIOR=y
# CONFIG_JOYSTICK_MAGELLAN is not set
CONFIG_JOYSTICK_SPACEORB=y
CONFIG_JOYSTICK_SPACEBALL=y
# CONFIG_JOYSTICK_STINGER is not set
CONFIG_JOYSTICK_TWIDJOY=y
CONFIG_JOYSTICK_ZHENHUA=y
CONFIG_JOYSTICK_AS5011=y
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=y
# CONFIG_JOYSTICK_XPAD_FF is not set
# CONFIG_JOYSTICK_XPAD_LEDS is not set
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=y
CONFIG_TABLET_USB_AIPTEK=y
CONFIG_TABLET_USB_GTCO=y
CONFIG_TABLET_USB_HANWANG=y
CONFIG_TABLET_USB_KBTAB=y
CONFIG_TABLET_SERIAL_WACOM4=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
CONFIG_TOUCHSCREEN_88PM860X=y
CONFIG_TOUCHSCREEN_ADS7846=y
CONFIG_TOUCHSCREEN_AD7877=y
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=y
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
CONFIG_TOUCHSCREEN_BU21013=y
CONFIG_TOUCHSCREEN_CY8CTMG110=y
CONFIG_TOUCHSCREEN_CYTTSP_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP_I2C=y
CONFIG_TOUCHSCREEN_CYTTSP_SPI=y
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=y
# CONFIG_TOUCHSCREEN_CYTTSP4_SPI is not set
# CONFIG_TOUCHSCREEN_DA9034 is not set
CONFIG_TOUCHSCREEN_DA9052=y
CONFIG_TOUCHSCREEN_DYNAPRO=y
CONFIG_TOUCHSCREEN_HAMPSHIRE=y
CONFIG_TOUCHSCREEN_EETI=y
# CONFIG_TOUCHSCREEN_FT6236 is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
CONFIG_TOUCHSCREEN_GOODIX=y
# CONFIG_TOUCHSCREEN_ILI210X is not set
CONFIG_TOUCHSCREEN_GUNZE=y
# CONFIG_TOUCHSCREEN_ELAN is not set
CONFIG_TOUCHSCREEN_ELO=y
CONFIG_TOUCHSCREEN_WACOM_W8001=y
CONFIG_TOUCHSCREEN_WACOM_I2C=y
CONFIG_TOUCHSCREEN_MAX11801=y
CONFIG_TOUCHSCREEN_MCS5000=y
# CONFIG_TOUCHSCREEN_MMS114 is not set
CONFIG_TOUCHSCREEN_MTOUCH=y
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_MK712=y
CONFIG_TOUCHSCREEN_HTCPEN=y
CONFIG_TOUCHSCREEN_PENMOUNT=y
CONFIG_TOUCHSCREEN_EDT_FT5X06=y
CONFIG_TOUCHSCREEN_TOUCHRIGHT=y
CONFIG_TOUCHSCREEN_TOUCHWIN=y
# CONFIG_TOUCHSCREEN_TI_AM335X_TSC is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
CONFIG_TOUCHSCREEN_WDT87XX_I2C=y
CONFIG_TOUCHSCREEN_WM831X=y
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_MC13783 is not set
CONFIG_TOUCHSCREEN_TOUCHIT213=y
CONFIG_TOUCHSCREEN_TSC_SERIO=y
CONFIG_TOUCHSCREEN_TSC200X_CORE=y
# CONFIG_TOUCHSCREEN_TSC2004 is not set
CONFIG_TOUCHSCREEN_TSC2005=y
# CONFIG_TOUCHSCREEN_TSC2007 is not set
CONFIG_TOUCHSCREEN_PCAP=y
CONFIG_TOUCHSCREEN_ST1232=y
# CONFIG_TOUCHSCREEN_SUR40 is not set
CONFIG_TOUCHSCREEN_SX8654=y
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_TOUCHSCREEN_ZFORCE=y
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM860X_ONKEY=y
CONFIG_INPUT_AD714X=y
# CONFIG_INPUT_AD714X_I2C is not set
CONFIG_INPUT_AD714X_SPI=y
CONFIG_INPUT_BMA150=y
CONFIG_INPUT_E3X0_BUTTON=y
CONFIG_INPUT_MAX77693_HAPTIC=y
# CONFIG_INPUT_MAX8925_ONKEY is not set
# CONFIG_INPUT_MAX8997_HAPTIC is not set
CONFIG_INPUT_MC13783_PWRBUTTON=y
CONFIG_INPUT_MMA8450=y
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
CONFIG_INPUT_GP2A=y
CONFIG_INPUT_GPIO_BEEPER=y
CONFIG_INPUT_GPIO_TILT_POLLED=y
CONFIG_INPUT_WISTRON_BTNS=y
# CONFIG_INPUT_ATLAS_BTNS is not set
CONFIG_INPUT_ATI_REMOTE2=y
CONFIG_INPUT_KEYSPAN_REMOTE=y
CONFIG_INPUT_KXTJ9=y
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
# CONFIG_INPUT_POWERMATE is not set
CONFIG_INPUT_YEALINK=y
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
CONFIG_INPUT_RETU_PWRBUTTON=y
CONFIG_INPUT_TPS65218_PWRBUTTON=y
CONFIG_INPUT_TWL6040_VIBRA=y
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PCF50633_PMU=y
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=y
# CONFIG_INPUT_DA9052_ONKEY is not set
CONFIG_INPUT_WM831X_ON=y
CONFIG_INPUT_PCAP=y
# CONFIG_INPUT_ADXL34X is not set
CONFIG_INPUT_IMS_PCU=y
CONFIG_INPUT_CMA3000=y
CONFIG_INPUT_CMA3000_I2C=y
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_SOC_BUTTON_ARRAY is not set
CONFIG_INPUT_DRV260X_HAPTICS=y
# CONFIG_INPUT_DRV2665_HAPTICS is not set
CONFIG_INPUT_DRV2667_HAPTICS=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
CONFIG_SERIO_ALTERA_PS2=y
CONFIG_SERIO_PS2MULT=y
CONFIG_SERIO_ARC_PS2=y
# CONFIG_USERIO is not set
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
# CONFIG_GAMEPORT_L4 is not set
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVMEM is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_FINTEK is not set
# CONFIG_SERIAL_8250_MID is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_MEN_Z135 is not set
# CONFIG_TTY_PRINTK is not set
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
# CONFIG_IPMI_SI_PROBE_DEFAULTS is not set
CONFIG_IPMI_SSIF=y
# CONFIG_IPMI_WATCHDOG is not set
CONFIG_IPMI_POWEROFF=y
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_GEODE=y
CONFIG_HW_RANDOM_VIA=y
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_NVRAM is not set
CONFIG_DTLK=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
CONFIG_CARDMAN_4000=y
# CONFIG_CARDMAN_4040 is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_NSC_GPIO is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=y
CONFIG_I2C_MUX_PCA9541=y
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
# CONFIG_I2C_HELPER_AUTO is not set
# CONFIG_I2C_SMBUS is not set

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCF=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
CONFIG_I2C_GPIO=y
CONFIG_I2C_KEMPLD=y
CONFIG_I2C_OCORES=y
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=y
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_DLN2 is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=y
CONFIG_I2C_VIPERBOARD=y

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_PCA_ISA=y
CONFIG_I2C_CROS_EC_TUNNEL=y
# CONFIG_SCx200_ACB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_BITBANG=y
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DLN2 is not set
CONFIG_SPI_GPIO=y
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
CONFIG_SPI_SC18IS602=y
# CONFIG_SPI_TOPCLIFF_PCH is not set
CONFIG_SPI_XCOMM=y
CONFIG_SPI_XILINX=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
CONFIG_SPI_DESIGNWARE=y
# CONFIG_SPI_DW_PCI is not set
# CONFIG_SPI_DW_MMIO is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
CONFIG_SPI_TLE62X0=y
# CONFIG_SPMI is not set
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_DWAPB=y
CONFIG_GPIO_GENERIC_PLATFORM=y
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_ZX is not set

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_104_IDIO_16 is not set
CONFIG_GPIO_F7188X=y
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=y
# CONFIG_GPIO_ADP5588_IRQ is not set
CONFIG_GPIO_MAX7300=y
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_SX150X=y

#
# MFD GPIO expanders
#
# CONFIG_GPIO_ARIZONA is not set
# CONFIG_GPIO_CRYSTAL_COVE is not set
CONFIG_GPIO_DA9052=y
CONFIG_GPIO_DLN2=y
CONFIG_GPIO_KEMPLD=y
CONFIG_GPIO_LP3943=y
CONFIG_GPIO_RC5T583=y
# CONFIG_GPIO_TPS6586X is not set
CONFIG_GPIO_TPS65910=y
CONFIG_GPIO_TPS65912=y
# CONFIG_GPIO_TWL6040 is not set
# CONFIG_GPIO_WM831X is not set

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders
#
CONFIG_GPIO_MAX7301=y
CONFIG_GPIO_MC33880=y

#
# SPI or I2C GPIO expanders
#
# CONFIG_GPIO_MCP23S08 is not set

#
# USB GPIO expanders
#
CONFIG_GPIO_VIPERBOARD=y
CONFIG_W1=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=y
# CONFIG_W1_MASTER_DS2482 is not set
CONFIG_W1_MASTER_DS1WM=y
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
CONFIG_W1_SLAVE_SMEM=y
# CONFIG_W1_SLAVE_DS2408 is not set
CONFIG_W1_SLAVE_DS2413=y
CONFIG_W1_SLAVE_DS2406=y
CONFIG_W1_SLAVE_DS2423=y
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
CONFIG_W1_SLAVE_DS2433_CRC=y
# CONFIG_W1_SLAVE_DS2760 is not set
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
CONFIG_W1_SLAVE_DS28E04=y
# CONFIG_W1_SLAVE_BQ27000 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=y
CONFIG_MAX8925_POWER=y
# CONFIG_WM831X_BACKUP is not set
CONFIG_WM831X_POWER=y
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_88PM860X is not set
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_SBS=y
# CONFIG_BATTERY_BQ27XXX is not set
CONFIG_BATTERY_DA9030=y
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_DA9150 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_BATTERY_MAX17042=y
# CONFIG_CHARGER_PCF50633 is not set
# CONFIG_CHARGER_ISP1704 is not set
CONFIG_CHARGER_MAX8903=y
CONFIG_CHARGER_LP8727=y
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_MANAGER=y
CONFIG_CHARGER_MAX8997=y
# CONFIG_CHARGER_MAX8998 is not set
CONFIG_CHARGER_BQ2415X=y
CONFIG_CHARGER_BQ24190=y
CONFIG_CHARGER_BQ24257=y
# CONFIG_CHARGER_BQ24735 is not set
CONFIG_CHARGER_BQ25890=y
# CONFIG_CHARGER_SMB347 is not set
CONFIG_CHARGER_TPS65090=y
# CONFIG_CHARGER_TPS65217 is not set
CONFIG_BATTERY_GAUGE_LTC2941=y
CONFIG_BATTERY_RT5033=y
CONFIG_CHARGER_RT9455=y
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
CONFIG_SENSORS_ABITUGURU3=y
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
CONFIG_SENSORS_ADM1021=y
CONFIG_SENSORS_ADM1025=y
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM9240=y
CONFIG_SENSORS_ADT7X10=y
CONFIG_SENSORS_ADT7310=y
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
CONFIG_SENSORS_ADT7462=y
CONFIG_SENSORS_ADT7470=y
CONFIG_SENSORS_ADT7475=y
CONFIG_SENSORS_ASC7621=y
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
CONFIG_SENSORS_APPLESMC=y
CONFIG_SENSORS_ASB100=y
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS620=y
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_DELL_SMM=y
# CONFIG_SENSORS_DA9052_ADC is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=y
CONFIG_SENSORS_MC13783_ADC=y
# CONFIG_SENSORS_FSCHMD is not set
CONFIG_SENSORS_GL518SM=y
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_G760A=y
# CONFIG_SENSORS_G762 is not set
CONFIG_SENSORS_GPIO_FAN=y
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=y
CONFIG_SENSORS_IBMPEX=y
# CONFIG_SENSORS_IIO_HWMON is not set
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=y
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
CONFIG_SENSORS_POWR1220=y
CONFIG_SENSORS_LINEAGE=y
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LTC4260=y
# CONFIG_SENSORS_LTC4261 is not set
CONFIG_SENSORS_MAX1111=y
CONFIG_SENSORS_MAX16065=y
CONFIG_SENSORS_MAX1619=y
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
CONFIG_SENSORS_MAX6642=y
CONFIG_SENSORS_MAX6650=y
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_HTU21=y
CONFIG_SENSORS_MCP3021=y
CONFIG_SENSORS_ADCXX=y
CONFIG_SENSORS_LM63=y
CONFIG_SENSORS_LM70=y
# CONFIG_SENSORS_LM73 is not set
CONFIG_SENSORS_LM75=y
CONFIG_SENSORS_LM77=y
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
# CONFIG_SENSORS_LM83 is not set
CONFIG_SENSORS_LM85=y
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LM95234=y
CONFIG_SENSORS_LM95241=y
CONFIG_SENSORS_LM95245=y
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_NTC_THERMISTOR=y
CONFIG_SENSORS_NCT6683=y
CONFIG_SENSORS_NCT6775=y
# CONFIG_SENSORS_NCT7802 is not set
CONFIG_SENSORS_NCT7904=y
CONFIG_SENSORS_PCF8591=y
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=y
CONFIG_SENSORS_EMC1403=y
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=y
CONFIG_SENSORS_SMSC47M1=y
CONFIG_SENSORS_SMSC47M192=y
# CONFIG_SENSORS_SMSC47B397 is not set
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
CONFIG_SENSORS_SCH5636=y
CONFIG_SENSORS_SMM665=y
CONFIG_SENSORS_ADC128D818=y
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=y
CONFIG_SENSORS_ADS7871=y
CONFIG_SENSORS_AMC6821=y
# CONFIG_SENSORS_INA209 is not set
CONFIG_SENSORS_INA2XX=y
CONFIG_SENSORS_TC74=y
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_TMP102=y
CONFIG_SENSORS_TMP103=y
# CONFIG_SENSORS_TMP401 is not set
CONFIG_SENSORS_TMP421=y
CONFIG_SENSORS_VIA_CPUTEMP=y
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=y
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=y
CONFIG_SENSORS_W83791D=y
CONFIG_SENSORS_W83792D=y
CONFIG_SENSORS_W83793=y
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=y
# CONFIG_SENSORS_W83627HF is not set
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_WM831X=y

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
CONFIG_THERMAL_WRITABLE_TRIPS=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR=y
CONFIG_THERMAL_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_GOV_STEP_WISE is not set
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
CONFIG_THERMAL_EMULATION=y
CONFIG_INTEL_POWERCLAMP=y
CONFIG_INTEL_SOC_DTS_IOSF_CORE=y
CONFIG_INTEL_SOC_DTS_THERMAL=y
# CONFIG_INT340X_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
# CONFIG_DA9052_WATCHDOG is not set
CONFIG_WM831X_WATCHDOG=y
# CONFIG_XILINX_WATCHDOG is not set
CONFIG_CADENCE_WATCHDOG=y
CONFIG_DW_WATCHDOG=y
# CONFIG_RN5T618_WATCHDOG is not set
CONFIG_MAX63XX_WATCHDOG=y
CONFIG_RETU_WATCHDOG=y
CONFIG_ACQUIRE_WDT=y
CONFIG_ADVANTECH_WDT=y
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
CONFIG_SBC_FITPC2_WATCHDOG=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
# CONFIG_HP_WATCHDOG is not set
CONFIG_KEMPLD_WDT=y
CONFIG_SC1200_WDT=y
CONFIG_PC87413_WDT=y
# CONFIG_NV_TCO is not set
CONFIG_60XX_WDT=y
CONFIG_SBC8360_WDT=y
CONFIG_SBC7240_WDT=y
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
CONFIG_SMSC37B787_WDT=y
# CONFIG_VIA_WDT is not set
CONFIG_W83627HF_WDT=y
CONFIG_W83877F_WDT=y
CONFIG_W83977F_WDT=y
CONFIG_MACHZ_WDT=y
CONFIG_SBC_EPX_C3_WATCHDOG=y
# CONFIG_BCM7038_WDT is not set
# CONFIG_MEN_A21_WDT is not set

#
# ISA-based Watchdog Cards
#
CONFIG_PCWATCHDOG=y
# CONFIG_MIXCOMWD is not set
# CONFIG_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
# CONFIG_SSB_PCMCIAHOST is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
CONFIG_SSB_HOST_SOC=y
CONFIG_SSB_SILENT=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
# CONFIG_SSB_DRIVER_PCICORE is not set
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
# CONFIG_BCMA_DRIVER_GPIO is not set
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
CONFIG_MFD_AS3711=y
# CONFIG_PMIC_ADP5520 is not set
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_BCM590XX=y
# CONFIG_MFD_AXP20X is not set
CONFIG_MFD_CROS_EC=y
CONFIG_MFD_CROS_EC_I2C=y
CONFIG_MFD_CROS_EC_SPI=y
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
CONFIG_MFD_DA9150=y
CONFIG_MFD_DLN2=y
CONFIG_MFD_MC13XXX=y
# CONFIG_MFD_MC13XXX_SPI is not set
CONFIG_MFD_MC13XXX_I2C=y
CONFIG_HTC_PASIC3=y
CONFIG_HTC_I2CPLD=y
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
CONFIG_INTEL_SOC_PMIC=y
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=y
# CONFIG_MFD_88PM800 is not set
CONFIG_MFD_88PM805=y
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
CONFIG_MFD_MAX77843=y
CONFIG_MFD_MAX8907=y
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
CONFIG_MFD_MT6397=y
# CONFIG_MFD_MENF21BMC is not set
CONFIG_EZX_PCAP=y
CONFIG_MFD_VIPERBOARD=y
CONFIG_MFD_RETU=y
CONFIG_MFD_PCF50633=y
CONFIG_PCF50633_ADC=y
CONFIG_PCF50633_GPIO=y
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
CONFIG_MFD_RT5033=y
CONFIG_MFD_RTSX_USB=y
CONFIG_MFD_RC5T583=y
CONFIG_MFD_RN5T618=y
# CONFIG_MFD_SEC_CORE is not set
CONFIG_MFD_SI476X_CORE=y
CONFIG_MFD_SM501=y
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SKY81452=y
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
CONFIG_AB3100_OTP=y
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
CONFIG_MFD_LP3943=y
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65090=y
CONFIG_MFD_TPS65217=y
CONFIG_MFD_TPS65218=y
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS80031=y
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
CONFIG_MFD_WL1273_CORE=y
CONFIG_MFD_LM3533=y
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
CONFIG_MFD_ARIZONA=y
# CONFIG_MFD_ARIZONA_I2C is not set
CONFIG_MFD_ARIZONA_SPI=y
# CONFIG_MFD_WM5102 is not set
# CONFIG_MFD_WM5110 is not set
# CONFIG_MFD_WM8997 is not set
# CONFIG_MFD_WM8998 is not set
# CONFIG_MFD_WM8400 is not set
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_88PM8607 is not set
# CONFIG_REGULATOR_ACT8865 is not set
CONFIG_REGULATOR_AD5398=y
# CONFIG_REGULATOR_ANATOP is not set
# CONFIG_REGULATOR_AAT2870 is not set
CONFIG_REGULATOR_AB3100=y
CONFIG_REGULATOR_AS3711=y
# CONFIG_REGULATOR_BCM590XX is not set
# CONFIG_REGULATOR_DA903X is not set
CONFIG_REGULATOR_DA9052=y
CONFIG_REGULATOR_DA9210=y
CONFIG_REGULATOR_DA9211=y
CONFIG_REGULATOR_FAN53555=y
CONFIG_REGULATOR_GPIO=y
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_LP3971=y
CONFIG_REGULATOR_LP3972=y
CONFIG_REGULATOR_LP872X=y
CONFIG_REGULATOR_LP8755=y
CONFIG_REGULATOR_LTC3589=y
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
CONFIG_REGULATOR_MAX8660=y
CONFIG_REGULATOR_MAX8907=y
# CONFIG_REGULATOR_MAX8925 is not set
CONFIG_REGULATOR_MAX8952=y
CONFIG_REGULATOR_MAX8973=y
CONFIG_REGULATOR_MAX8997=y
CONFIG_REGULATOR_MAX8998=y
CONFIG_REGULATOR_MAX77693=y
CONFIG_REGULATOR_MC13XXX_CORE=y
# CONFIG_REGULATOR_MC13783 is not set
CONFIG_REGULATOR_MC13892=y
CONFIG_REGULATOR_MT6311=y
# CONFIG_REGULATOR_MT6397 is not set
CONFIG_REGULATOR_PCAP=y
# CONFIG_REGULATOR_PCF50633 is not set
CONFIG_REGULATOR_PFUZE100=y
CONFIG_REGULATOR_PWM=y
# CONFIG_REGULATOR_RC5T583 is not set
# CONFIG_REGULATOR_RN5T618 is not set
CONFIG_REGULATOR_RT5033=y
CONFIG_REGULATOR_SKY81452=y
CONFIG_REGULATOR_TPS51632=y
CONFIG_REGULATOR_TPS62360=y
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
CONFIG_REGULATOR_TPS65090=y
# CONFIG_REGULATOR_TPS65217 is not set
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_REGULATOR_TPS6586X=y
CONFIG_REGULATOR_TPS65910=y
CONFIG_REGULATOR_TPS65912=y
# CONFIG_REGULATOR_TPS80031 is not set
CONFIG_REGULATOR_WM831X=y
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
# CONFIG_MEDIA_CAMERA_SUPPORT is not set
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
# CONFIG_MEDIA_RADIO_SUPPORT is not set
CONFIG_MEDIA_SDR_SUPPORT=y
# CONFIG_MEDIA_RC_SUPPORT is not set
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2=y
# CONFIG_VIDEO_ADV_DEBUG is not set
CONFIG_VIDEO_FIXED_MINOR_RANGES=y
CONFIG_VIDEO_TUNER=y
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_VMALLOC=y
# CONFIG_TTPCI_EEPROM is not set

#
# Media drivers
#
CONFIG_MEDIA_USB_SUPPORT=y

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
CONFIG_VIDEO_HDPVR=y
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160_COMMON is not set

#
# Analog/digital TV USB devices
#

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=y
CONFIG_VIDEO_EM28XX_V4L2=y

#
# Software defined radio USB devices
#
CONFIG_USB_AIRSPY=y
CONFIG_USB_HACKRF=y
# CONFIG_USB_MSI2500 is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_VIDEO_TVEEPROM=y
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set

#
# Encoders, decoders, sensors and other helper chips
#

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=y
CONFIG_VIDEO_TDA7432=y
CONFIG_VIDEO_TDA9840=y
CONFIG_VIDEO_TEA6415C=y
CONFIG_VIDEO_TEA6420=y
# CONFIG_VIDEO_MSP3400 is not set
CONFIG_VIDEO_CS5345=y
# CONFIG_VIDEO_CS53L32A is not set
CONFIG_VIDEO_TLV320AIC23B=y
CONFIG_VIDEO_UDA1342=y
CONFIG_VIDEO_WM8775=y
CONFIG_VIDEO_WM8739=y
CONFIG_VIDEO_VP27SMPX=y
# CONFIG_VIDEO_SONY_BTF_MPX is not set

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=y

#
# Video decoders
#
CONFIG_VIDEO_ADV7183=y
CONFIG_VIDEO_BT819=y
# CONFIG_VIDEO_BT856 is not set
# CONFIG_VIDEO_BT866 is not set
CONFIG_VIDEO_KS0127=y
CONFIG_VIDEO_ML86V7667=y
CONFIG_VIDEO_SAA7110=y
# CONFIG_VIDEO_SAA711X is not set
# CONFIG_VIDEO_TVP514X is not set
# CONFIG_VIDEO_TVP5150 is not set
# CONFIG_VIDEO_TVP7002 is not set
CONFIG_VIDEO_TW2804=y
CONFIG_VIDEO_TW9903=y
CONFIG_VIDEO_TW9906=y
CONFIG_VIDEO_VPX3220=y

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=y
CONFIG_VIDEO_CX25840=y

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=y
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_ADV7170 is not set
CONFIG_VIDEO_ADV7175=y
CONFIG_VIDEO_ADV7343=y
# CONFIG_VIDEO_ADV7393 is not set
CONFIG_VIDEO_AK881X=y
CONFIG_VIDEO_THS8200=y

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
# CONFIG_VIDEO_UPD64083 is not set

#
# Audio/Video compression chips
#
# CONFIG_VIDEO_SAA6752HS is not set

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_THS7303=y
CONFIG_VIDEO_M52790=y

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=y

#
# Customize TV tuners
#
# CONFIG_MEDIA_TUNER_SIMPLE is not set
# CONFIG_MEDIA_TUNER_TDA8290 is not set
# CONFIG_MEDIA_TUNER_TDA827X is not set
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
# CONFIG_MEDIA_TUNER_TEA5761 is not set
CONFIG_MEDIA_TUNER_TEA5767=y
CONFIG_MEDIA_TUNER_MSI001=y
# CONFIG_MEDIA_TUNER_MT20XX is not set
CONFIG_MEDIA_TUNER_MT2060=y
CONFIG_MEDIA_TUNER_MT2063=y
# CONFIG_MEDIA_TUNER_MT2266 is not set
CONFIG_MEDIA_TUNER_MT2131=y
CONFIG_MEDIA_TUNER_QT1010=y
CONFIG_MEDIA_TUNER_XC2028=y
# CONFIG_MEDIA_TUNER_XC5000 is not set
CONFIG_MEDIA_TUNER_XC4000=y
# CONFIG_MEDIA_TUNER_MXL5005S is not set
CONFIG_MEDIA_TUNER_MXL5007T=y
# CONFIG_MEDIA_TUNER_MC44S803 is not set
CONFIG_MEDIA_TUNER_MAX2165=y
CONFIG_MEDIA_TUNER_TDA18218=y
# CONFIG_MEDIA_TUNER_FC0011 is not set
CONFIG_MEDIA_TUNER_FC0012=y
# CONFIG_MEDIA_TUNER_FC0013 is not set
CONFIG_MEDIA_TUNER_TDA18212=y
CONFIG_MEDIA_TUNER_E4000=y
# CONFIG_MEDIA_TUNER_FC2580 is not set
CONFIG_MEDIA_TUNER_M88RS6000T=y
CONFIG_MEDIA_TUNER_TUA9001=y
CONFIG_MEDIA_TUNER_SI2157=y
CONFIG_MEDIA_TUNER_IT913X=y
# CONFIG_MEDIA_TUNER_R820T is not set
# CONFIG_MEDIA_TUNER_MXL301RF is not set
# CONFIG_MEDIA_TUNER_QM1D1C0042 is not set

#
# Customise DVB Frontends
#
CONFIG_DVB_AU8522=y
CONFIG_DVB_AU8522_V4L=y
CONFIG_DVB_TUNER_DIB0070=y
CONFIG_DVB_TUNER_DIB0090=y

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=y

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
CONFIG_DRM_I2C_NXP_TDA998X=y
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I915 is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
CONFIG_DRM_VGEM=y
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
CONFIG_DRM_VIRTIO_GPU=y
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
# CONFIG_FB_DDC is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_FOREIGN_ENDIAN=y
# CONFIG_FB_BOTH_ENDIAN is not set
# CONFIG_FB_BIG_ENDIAN is not set
CONFIG_FB_LITTLE_ENDIAN=y
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
CONFIG_FB_N411=y
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
CONFIG_FB_S1D13XXX=y
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
CONFIG_FB_SM501=y
CONFIG_FB_SMSCUFX=y
CONFIG_FB_UDL=y
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_BROADSHEET=y
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_SIMPLE=y
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_L4F00242T03=y
# CONFIG_LCD_LMS283GF05 is not set
CONFIG_LCD_LTV350QV=y
# CONFIG_LCD_ILI922X is not set
CONFIG_LCD_ILI9320=y
# CONFIG_LCD_TDO24M is not set
CONFIG_LCD_VGG2432A4=y
CONFIG_LCD_PLATFORM=y
CONFIG_LCD_S6E63M0=y
# CONFIG_LCD_LD9040 is not set
# CONFIG_LCD_AMS369FG06 is not set
CONFIG_LCD_LMS501KF03=y
CONFIG_LCD_HX8357=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_LM3533=y
CONFIG_BACKLIGHT_PWM=y
CONFIG_BACKLIGHT_DA903X=y
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_PM8941_WLED=y
# CONFIG_BACKLIGHT_SAHARA is not set
CONFIG_BACKLIGHT_WM831X=y
CONFIG_BACKLIGHT_ADP8860=y
CONFIG_BACKLIGHT_ADP8870=y
# CONFIG_BACKLIGHT_88PM860X is not set
# CONFIG_BACKLIGHT_PCF50633 is not set
# CONFIG_BACKLIGHT_AAT2870 is not set
CONFIG_BACKLIGHT_LM3630A=y
CONFIG_BACKLIGHT_LM3639=y
# CONFIG_BACKLIGHT_LP855X is not set
CONFIG_BACKLIGHT_SKY81452=y
CONFIG_BACKLIGHT_TPS65217=y
CONFIG_BACKLIGHT_AS3711=y
CONFIG_BACKLIGHT_GPIO=y
CONFIG_BACKLIGHT_LV5207LP=y
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y
# CONFIG_LOGO is not set
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
# CONFIG_SND is not set
CONFIG_SOUND_PRIME=y
CONFIG_SOUND_OSS=y
# CONFIG_SOUND_TRACEINIT is not set
# CONFIG_SOUND_DMAP is not set
# CONFIG_SOUND_VMIDI is not set
CONFIG_SOUND_TRIX=y
CONFIG_SOUND_MSS=y
CONFIG_SOUND_MPU401=y
# CONFIG_SOUND_PAS is not set
# CONFIG_SOUND_PSS is not set
CONFIG_SOUND_SB=y
# CONFIG_SOUND_YM3812 is not set
# CONFIG_SOUND_UART6850 is not set
# CONFIG_SOUND_AEDSP16 is not set
# CONFIG_SOUND_KAHLUA is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
# CONFIG_HID_GENERIC is not set

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_ACRUX=y
CONFIG_HID_ACRUX_FF=y
CONFIG_HID_APPLE=y
CONFIG_HID_AUREAL=y
# CONFIG_HID_BELKIN is not set
CONFIG_HID_CHERRY=y
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=y
CONFIG_HID_ELECOM=y
CONFIG_HID_EZKEY=y
CONFIG_HID_GEMBIRD=y
# CONFIG_HID_GFRM is not set
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=y
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
CONFIG_HID_ICADE=y
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=y
# CONFIG_HID_LOGITECH_HIDPP is not set
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MICROSOFT=y
# CONFIG_HID_MONTEREY is not set
CONFIG_HID_MULTITOUCH=y
CONFIG_HID_ORTEK=y
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=y
# CONFIG_HID_PICOLCD is not set
CONFIG_HID_PLANTRONICS=y
CONFIG_HID_PRIMAX=y
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
CONFIG_HID_SPEEDLINK=y
CONFIG_HID_STEELSERIES=y
CONFIG_HID_SUNPLUS=y
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
CONFIG_HID_TIVO=y
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_WACOM=y
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
CONFIG_HID_ZEROPLUS=y
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=y
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
# CONFIG_USB_HID is not set
# CONFIG_HID_PID is not set

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=y
# CONFIG_USB_MOUSE is not set

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_OTG=y
CONFIG_USB_OTG_WHITELIST=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_OTG_FSM is not set
# CONFIG_USB_ULPI_BUS is not set
CONFIG_USB_MON=y
CONFIG_USB_WUSB=y
CONFIG_USB_WUSB_CBAF=y
CONFIG_USB_WUSB_CBAF_DEBUG=y

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=y
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_ISP1362_HCD=y
CONFIG_USB_FOTG210_HCD=y
# CONFIG_USB_MAX3421_HCD is not set
# CONFIG_USB_OHCI_HCD is not set
# CONFIG_USB_UHCI_HCD is not set
CONFIG_USB_U132_HCD=y
CONFIG_USB_SL811_HCD=y
# CONFIG_USB_SL811_HCD_ISO is not set
# CONFIG_USB_SL811_CS is not set
CONFIG_USB_R8A66597_HCD=y
# CONFIG_USB_WHCI_HCD is not set
CONFIG_USB_HWA_HCD=y
CONFIG_USB_HCD_BCMA=y
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
CONFIG_USB_WDM=y
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=y
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=y
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=y
CONFIG_USB_STORAGE_FREECOM=y
# CONFIG_USB_STORAGE_ISD200 is not set
CONFIG_USB_STORAGE_USBAT=y
CONFIG_USB_STORAGE_SDDR09=y
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
CONFIG_USB_STORAGE_ALAUDA=y
# CONFIG_USB_STORAGE_ONETOUCH is not set
CONFIG_USB_STORAGE_KARMA=y
CONFIG_USB_STORAGE_CYPRESS_ATACB=y
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
CONFIG_USB_UAS=y

#
# USB Imaging devices
#
CONFIG_USB_MDC800=y
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
CONFIG_USB_MUSB_HDRC=y
# CONFIG_USB_MUSB_HOST is not set
CONFIG_USB_MUSB_GADGET=y
# CONFIG_USB_MUSB_DUAL_ROLE is not set

#
# Platform Glue Layer
#

#
# MUSB DMA mode
#
CONFIG_MUSB_PIO_ONLY=y
# CONFIG_USB_DWC3 is not set
CONFIG_USB_DWC2=y
# CONFIG_USB_DWC2_HOST is not set

#
# Gadget/Dual-role mode requires USB Gadget support to be enabled
#
# CONFIG_USB_DWC2_PERIPHERAL is not set
CONFIG_USB_DWC2_DUAL_ROLE=y
# CONFIG_USB_DWC2_PCI is not set
CONFIG_USB_DWC2_DEBUG=y
CONFIG_USB_DWC2_VERBOSE=y
# CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
CONFIG_USB_DWC2_DEBUG_PERIODIC=y
CONFIG_USB_CHIPIDEA=y
CONFIG_USB_CHIPIDEA_PCI=y
CONFIG_USB_CHIPIDEA_UDC=y
# CONFIG_USB_CHIPIDEA_HOST is not set
CONFIG_USB_CHIPIDEA_DEBUG=y
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
CONFIG_USB_EMI26=y
CONFIG_USB_ADUTUX=y
CONFIG_USB_SEVSEG=y
CONFIG_USB_RIO500=y
CONFIG_USB_LEGOTOWER=y
CONFIG_USB_LCD=y
CONFIG_USB_LED=y
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
CONFIG_USB_FTDI_ELAN=y
CONFIG_USB_APPLEDISPLAY=y
CONFIG_USB_SISUSBVGA=y
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
CONFIG_USB_IOWARRIOR=y
CONFIG_USB_TEST=y
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
CONFIG_USB_EZUSB_FX2=y
CONFIG_USB_HSIC_USB3503=y
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=y
# CONFIG_USB_GPIO_VBUS is not set
CONFIG_TAHVO_USB=y
# CONFIG_TAHVO_USB_HOST_BY_DEFAULT is not set
# CONFIG_USB_ISP1301 is not set
CONFIG_USB_GADGET=y
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
CONFIG_USB_FUSB300=y
# CONFIG_USB_FOTG210_UDC is not set
CONFIG_USB_GR_UDC=y
# CONFIG_USB_R8A66597 is not set
# CONFIG_USB_PXA27X is not set
CONFIG_USB_MV_UDC=y
# CONFIG_USB_MV_U3D is not set
CONFIG_USB_M66592=y
CONFIG_USB_BDC_UDC=y

#
# Platform Support
#
CONFIG_USB_BDC_PCI=y
# CONFIG_USB_AMD5536UDC is not set
CONFIG_USB_NET2272=y
# CONFIG_USB_NET2272_DMA is not set
# CONFIG_USB_NET2280 is not set
# CONFIG_USB_GOKU is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_DUMMY_HCD=y
CONFIG_USB_LIBCOMPOSITE=y
CONFIG_USB_F_SS_LB=y
CONFIG_USB_F_HID=y
CONFIG_USB_F_PRINTER=y
CONFIG_USB_CONFIGFS=y
# CONFIG_USB_CONFIGFS_SERIAL is not set
# CONFIG_USB_CONFIGFS_ACM is not set
# CONFIG_USB_CONFIGFS_OBEX is not set
# CONFIG_USB_CONFIGFS_NCM is not set
# CONFIG_USB_CONFIGFS_ECM is not set
# CONFIG_USB_CONFIGFS_ECM_SUBSET is not set
# CONFIG_USB_CONFIGFS_RNDIS is not set
# CONFIG_USB_CONFIGFS_EEM is not set
# CONFIG_USB_CONFIGFS_MASS_STORAGE is not set
CONFIG_USB_CONFIGFS_F_LB_SS=y
# CONFIG_USB_CONFIGFS_F_FS is not set
CONFIG_USB_CONFIGFS_F_HID=y
# CONFIG_USB_CONFIGFS_F_UVC is not set
CONFIG_USB_CONFIGFS_F_PRINTER=y
# CONFIG_USB_ZERO is not set
# CONFIG_USB_ETH is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_MASS_STORAGE is not set
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_G_WEBCAM is not set
CONFIG_USB_LED_TRIG=y
CONFIG_UWB=y
CONFIG_UWB_HWA=y
# CONFIG_UWB_WHCI is not set
# CONFIG_UWB_I1480U is not set
CONFIG_MMC=y
CONFIG_MMC_DEBUG=y

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=y
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
# CONFIG_SDIO_UART is not set
CONFIG_MMC_TEST=y

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=y
# CONFIG_MMC_SDHCI_PCI is not set
# CONFIG_MMC_SDHCI_ACPI is not set
CONFIG_MMC_SDHCI_PLTFM=y
CONFIG_MMC_WBSD=y
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SDRICOH_CS is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
CONFIG_MMC_VUB300=y
CONFIG_MMC_USHC=y
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_REALTEK_USB=y
# CONFIG_MMC_TOSHIBA_PCI is not set
CONFIG_MMC_MTK=y
CONFIG_MEMSTICK=y
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=y
CONFIG_MS_BLOCK=y

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
# CONFIG_MEMSTICK_JMICRON_38X is not set
# CONFIG_MEMSTICK_R592 is not set
CONFIG_MEMSTICK_REALTEK_USB=y
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3533 is not set
CONFIG_LEDS_LM3642=y
CONFIG_LEDS_PCA9532=y
# CONFIG_LEDS_PCA9532_GPIO is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
CONFIG_LEDS_LP5523=y
CONFIG_LEDS_LP5562=y
CONFIG_LEDS_LP8501=y
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
CONFIG_LEDS_PCA955X=y
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_WM831X_STATUS is not set
CONFIG_LEDS_DA903X=y
CONFIG_LEDS_DA9052=y
CONFIG_LEDS_DAC124S085=y
CONFIG_LEDS_PWM=y
# CONFIG_LEDS_REGULATOR is not set
CONFIG_LEDS_BD2802=y
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
CONFIG_LEDS_MC13783=y
# CONFIG_LEDS_TCA6507 is not set
CONFIG_LEDS_TLC591XX=y
CONFIG_LEDS_MAX8997=y
CONFIG_LEDS_LM355x=y
CONFIG_LEDS_OT200=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=y
CONFIG_LEDS_TRIGGER_ONESHOT=y
CONFIG_LEDS_TRIGGER_IDE_DISK=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
CONFIG_LEDS_TRIGGER_GPIO=y
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_ACCESSIBILITY=y
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
# CONFIG_RTC_INTF_SYSFS is not set
CONFIG_RTC_INTF_PROC=y
# CONFIG_RTC_INTF_DEV is not set
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM860X=y
CONFIG_RTC_DRV_ABB5ZES3=y
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=y
CONFIG_RTC_DRV_DS1374=y
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=y
CONFIG_RTC_DRV_DS3232=y
CONFIG_RTC_DRV_MAX6900=y
# CONFIG_RTC_DRV_MAX8907 is not set
CONFIG_RTC_DRV_MAX8925=y
CONFIG_RTC_DRV_MAX8998=y
CONFIG_RTC_DRV_MAX8997=y
# CONFIG_RTC_DRV_RS5C372 is not set
CONFIG_RTC_DRV_ISL1208=y
CONFIG_RTC_DRV_ISL12022=y
CONFIG_RTC_DRV_ISL12057=y
# CONFIG_RTC_DRV_X1205 is not set
CONFIG_RTC_DRV_PCF2127=y
CONFIG_RTC_DRV_PCF8523=y
CONFIG_RTC_DRV_PCF8563=y
CONFIG_RTC_DRV_PCF85063=y
# CONFIG_RTC_DRV_PCF8583 is not set
CONFIG_RTC_DRV_M41T80=y
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=y
# CONFIG_RTC_DRV_TPS6586X is not set
CONFIG_RTC_DRV_TPS65910=y
# CONFIG_RTC_DRV_TPS80031 is not set
# CONFIG_RTC_DRV_RC5T583 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
CONFIG_RTC_DRV_RV3029C2=y
# CONFIG_RTC_DRV_RV8803 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
CONFIG_RTC_DRV_DS1305=y
# CONFIG_RTC_DRV_DS1343 is not set
CONFIG_RTC_DRV_DS1347=y
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
CONFIG_RTC_DRV_R9701=y
CONFIG_RTC_DRV_RS5C348=y
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
CONFIG_RTC_DRV_RX4581=y
CONFIG_RTC_DRV_MCP795=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=y
CONFIG_RTC_DRV_DS1511=y
CONFIG_RTC_DRV_DS1553=y
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=y
CONFIG_RTC_DRV_DS2404=y
CONFIG_RTC_DRV_DA9052=y
# CONFIG_RTC_DRV_STK17TA8 is not set
CONFIG_RTC_DRV_M48T86=y
# CONFIG_RTC_DRV_M48T35 is not set
CONFIG_RTC_DRV_M48T59=y
CONFIG_RTC_DRV_MSM6242=y
CONFIG_RTC_DRV_BQ4802=y
CONFIG_RTC_DRV_RP5C01=y
# CONFIG_RTC_DRV_V3020 is not set
CONFIG_RTC_DRV_WM831X=y
CONFIG_RTC_DRV_PCF50633=y
CONFIG_RTC_DRV_AB3100=y

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set
# CONFIG_RTC_DRV_MC13XXX is not set
# CONFIG_RTC_DRV_MT6397 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_DMADEVICES is not set
CONFIG_AUXDISPLAY=y
# CONFIG_UIO is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_VIRTIO_INPUT=y
CONFIG_VIRTIO_MMIO=y
CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_SAMSUNG_LAPTOP is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
CONFIG_INTEL_PMC_IPC=y
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=y
CONFIG_CHROMEOS_PSTORE=y
CONFIG_CROS_EC_CHARDEV=y
# CONFIG_CROS_EC_LPC is not set
CONFIG_CROS_EC_PROTO=y

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_STE_MODEM_RPROC=y

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=y
CONFIG_EXTCON_GPIO=y
# CONFIG_EXTCON_MAX77843 is not set
# CONFIG_EXTCON_MAX8997 is not set
CONFIG_EXTCON_RT8973A=y
# CONFIG_EXTCON_SM5502 is not set
CONFIG_EXTCON_USB_GPIO=y
# CONFIG_MEMORY is not set
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
CONFIG_BMA180=y
CONFIG_BMC150_ACCEL=y
CONFIG_BMC150_ACCEL_I2C=y
CONFIG_BMC150_ACCEL_SPI=y
CONFIG_IIO_ST_ACCEL_3AXIS=y
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=y
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=y
# CONFIG_KXSD9 is not set
CONFIG_KXCJK1013=y
CONFIG_MMA8452=y
# CONFIG_MMA9551 is not set
# CONFIG_MMA9553 is not set
# CONFIG_MXC4005 is not set
CONFIG_STK8312=y
CONFIG_STK8BA50=y

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=y
# CONFIG_AD7266 is not set
# CONFIG_AD7291 is not set
CONFIG_AD7298=y
# CONFIG_AD7476 is not set
CONFIG_AD7791=y
CONFIG_AD7793=y
CONFIG_AD7887=y
CONFIG_AD7923=y
CONFIG_AD799X=y
# CONFIG_DA9150_GPADC is not set
# CONFIG_HI8435 is not set
CONFIG_MAX1027=y
CONFIG_MAX1363=y
CONFIG_MCP320X=y
CONFIG_MCP3422=y
CONFIG_MEN_Z188_ADC=y
CONFIG_NAU7802=y
CONFIG_TI_ADC081C=y
CONFIG_TI_ADC128S052=y
# CONFIG_TI_AM335X_ADC is not set
CONFIG_VIPERBOARD_ADC=y

#
# Amplifiers
#
CONFIG_AD8366=y

#
# Chemical Sensors
#
# CONFIG_VZ89X is not set

#
# Hid Sensor IIO Common
#

#
# SSP Sensor Common
#
# CONFIG_IIO_SSP_SENSORS_COMMONS is not set
CONFIG_IIO_SSP_SENSORHUB=y
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_SPI=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
CONFIG_AD5064=y
# CONFIG_AD5360 is not set
CONFIG_AD5380=y
# CONFIG_AD5421 is not set
# CONFIG_AD5446 is not set
CONFIG_AD5449=y
CONFIG_AD5504=y
# CONFIG_AD5624R_SPI is not set
CONFIG_AD5686=y
CONFIG_AD5755=y
CONFIG_AD5764=y
# CONFIG_AD5791 is not set
CONFIG_AD7303=y
CONFIG_M62332=y
# CONFIG_MAX517 is not set
CONFIG_MCP4725=y
CONFIG_MCP4922=y

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
CONFIG_AD9523=y

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
CONFIG_ADF4350=y

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
CONFIG_ADIS16136=y
# CONFIG_ADIS16260 is not set
CONFIG_ADXRS450=y
CONFIG_BMG160=y
CONFIG_BMG160_I2C=y
CONFIG_BMG160_SPI=y
# CONFIG_IIO_ST_GYRO_3AXIS is not set
CONFIG_ITG3200=y

#
# Humidity sensors
#
CONFIG_DHT11=y
# CONFIG_HDC100X is not set
# CONFIG_HTU21 is not set
# CONFIG_SI7005 is not set
CONFIG_SI7020=y

#
# Inertial measurement units
#
CONFIG_ADIS16400=y
# CONFIG_ADIS16480 is not set
# CONFIG_KMX61 is not set
CONFIG_INV_MPU6050_IIO=y
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
# CONFIG_ACPI_ALS is not set
CONFIG_ADJD_S311=y
CONFIG_AL3320A=y
CONFIG_APDS9300=y
# CONFIG_APDS9960 is not set
# CONFIG_BH1750 is not set
CONFIG_CM32181=y
CONFIG_CM3232=y
# CONFIG_CM3323 is not set
# CONFIG_CM36651 is not set
CONFIG_GP2AP020A00F=y
CONFIG_ISL29125=y
CONFIG_JSA1212=y
CONFIG_RPR0521=y
CONFIG_SENSORS_LM3533=y
CONFIG_LTR501=y
# CONFIG_OPT3001 is not set
CONFIG_PA12203001=y
CONFIG_STK3310=y
CONFIG_TCS3414=y
# CONFIG_TCS3472 is not set
CONFIG_SENSORS_TSL2563=y
CONFIG_TSL4531=y
# CONFIG_US5182D is not set
CONFIG_VCNL4000=y

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_AK09911=y
# CONFIG_BMC150_MAGN is not set
CONFIG_MAG3110=y
CONFIG_MMC35240=y
# CONFIG_IIO_ST_MAGN_3AXIS is not set

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=y
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Digital potentiometers
#
# CONFIG_MCP4531 is not set

#
# Pressure sensors
#
CONFIG_BMP280=y
CONFIG_MPL115=y
CONFIG_MPL3115=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
CONFIG_IIO_ST_PRESS=y
CONFIG_IIO_ST_PRESS_I2C=y
CONFIG_IIO_ST_PRESS_SPI=y
CONFIG_T5403=y

#
# Lightning sensors
#
CONFIG_AS3935=y

#
# Proximity sensors
#
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_SX9500=y

#
# Temperature sensors
#
CONFIG_MLX90614=y
# CONFIG_TMP006 is not set
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_CRC is not set
CONFIG_PWM_LP3943=y
CONFIG_PWM_LPSS=y
# CONFIG_PWM_LPSS_PCI is not set
# CONFIG_PWM_LPSS_PLATFORM is not set
# CONFIG_PWM_PCA9685 is not set
CONFIG_IPACK_BUS=y
# CONFIG_BOARD_TPCI200 is not set
# CONFIG_SERIAL_IPOCTAL is not set
# CONFIG_RESET_CONTROLLER is not set
CONFIG_FMC=y
CONFIG_FMC_FAKEDEV=y
# CONFIG_FMC_TRIVIAL is not set
# CONFIG_FMC_WRITE_EEPROM is not set
# CONFIG_FMC_CHARDEV is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_PHY_PXA_28NM_HSIC=y
CONFIG_PHY_PXA_28NM_USB2=y
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_PHY_SAMSUNG_USB2=y
# CONFIG_PHY_EXYNOS4210_USB2 is not set
# CONFIG_PHY_EXYNOS4X12_USB2 is not set
# CONFIG_PHY_EXYNOS5250_USB2 is not set
# CONFIG_POWERCAP is not set
CONFIG_MCB=y
# CONFIG_MCB_PCI is not set

#
# Performance monitor support
#
# CONFIG_RAS is not set
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
CONFIG_NVMEM=y
# CONFIG_STM is not set
# CONFIG_STM_DUMMY is not set
# CONFIG_STM_SOURCE_CONSOLE is not set
# CONFIG_INTEL_TH is not set

#
# FPGA Configuration Support
#
# CONFIG_FPGA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
# CONFIG_FIRMWARE_MEMMAP is not set
CONFIG_DELL_RBU=y
# CONFIG_DCDBAS is not set
# CONFIG_DMIID is not set
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_EXT2_FS=y
# CONFIG_EXT2_FS_XATTR is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
# CONFIG_EXT4_FS_SECURITY is not set
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
CONFIG_BTRFS_ASSERT=y
CONFIG_NILFS2_FS=y
# CONFIG_F2FS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
CONFIG_FSCACHE=y
# CONFIG_FSCACHE_STATS is not set
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
# CONFIG_CACHEFILES is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=y
CONFIG_ADFS_FS_RW=y
CONFIG_AFFS_FS=y
CONFIG_ECRYPT_FS=y
CONFIG_ECRYPT_FS_MESSAGING=y
# CONFIG_HFS_FS is not set
CONFIG_HFSPLUS_FS=y
CONFIG_HFSPLUS_FS_POSIX_ACL=y
CONFIG_BEFS_FS=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=y
CONFIG_EFS_FS=y
# CONFIG_JFFS2_FS is not set
CONFIG_UBIFS_FS=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_UBIFS_ATIME_SUPPORT is not set
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=y
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=y
# CONFIG_OMFS_FS is not set
CONFIG_HPFS_FS=y
# CONFIG_QNX4FS_FS is not set
CONFIG_QNX6FS_FS=y
# CONFIG_QNX6FS_DEBUG is not set
CONFIG_ROMFS_FS=y
# CONFIG_ROMFS_BACKED_BY_BLOCK is not set
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_BACKED_BY_BOTH=y
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_ROMFS_ON_MTD=y
# CONFIG_PSTORE is not set
CONFIG_SYSV_FS=y
CONFIG_UFS_FS=y
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=y
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
CONFIG_NLS_CODEPAGE_949=y
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=y
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
CONFIG_NLS_ISO8859_7=y
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
CONFIG_NLS_ISO8859_14=y
# CONFIG_NLS_ISO8859_15 is not set
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
CONFIG_NLS_MAC_CELTIC=y
CONFIG_NLS_MAC_CENTEURO=y
# CONFIG_NLS_MAC_CROATIAN is not set
CONFIG_NLS_MAC_CYRILLIC=y
CONFIG_NLS_MAC_GAELIC=y
CONFIG_NLS_MAC_GREEK=y
CONFIG_NLS_MAC_ICELAND=y
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=y
CONFIG_NLS_MAC_TURKISH=y
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_PAGE_OWNER=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_DEBUG_OBJECTS=y
CONFIG_DEBUG_OBJECTS_SELFTEST=y
CONFIG_DEBUG_OBJECTS_FREE=y
# CONFIG_DEBUG_OBJECTS_TIMERS is not set
CONFIG_DEBUG_OBJECTS_WORK=y
CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_SLUB_STATS=y
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_DEBUG_VM=y
CONFIG_DEBUG_VM_VMACACHE=y
CONFIG_DEBUG_VM_RB=y
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_HIGHMEM=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_KMEMCHECK is not set
CONFIG_DEBUG_SHIRQ=y

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_INFO is not set
# CONFIG_SCHEDSTATS is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_DEBUG_TIMEKEEPING=y
# CONFIG_TIMER_STATS is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_LOCK_TORTURE_TEST=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_PI_LIST=y
CONFIG_DEBUG_SG=y
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
CONFIG_SPARSE_RCU_POINTER=y
CONFIG_TORTURE_TEST=y
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
CONFIG_PM_NOTIFIER_ERROR_INJECT=y
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
CONFIG_LKDTM=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_TEST_HEXDUMP is not set
CONFIG_TEST_STRING_HELPERS=y
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
CONFIG_MEMTEST=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
# CONFIG_EARLY_PRINTK is not set
CONFIG_X86_PTDUMP_CORE=y
CONFIG_X86_PTDUMP=y
# CONFIG_DEBUG_RODATA is not set
# CONFIG_DOUBLEFAULT is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
CONFIG_DEBUG_ENTRY=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_BIG_KEYS is not set
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
# CONFIG_CRYPTO_MCRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
# CONFIG_CRYPTO_ECHAINIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
CONFIG_CRYPTO_CRC32=y
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_RMD128=y
CONFIG_CRYPTO_RMD160=y
CONFIG_CRYPTO_RMD256=y
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
CONFIG_CRYPTO_WP512=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_586 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=y
# CONFIG_CRYPTO_ARC4 is not set
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=y
CONFIG_CRYPTO_SALSA20_586=y
CONFIG_CRYPTO_CHACHA20=y
CONFIG_CRYPTO_SEED=y
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_586 is not set
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_LZ4 is not set
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
# CONFIG_X509_CERTIFICATE_PARSER is not set

#
# Certificates for signature checking
#
# CONFIG_SYSTEM_TRUSTED_KEYRING is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_LGUEST is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
CONFIG_CRC32_BIT=y
CONFIG_CRC7=y
# CONFIG_LIBCRC32C is not set
CONFIG_CRC8=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=y
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
# CONFIG_XZ_DEC_X86 is not set
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
# CONFIG_DDR is not set
CONFIG_MPILIB=y
# CONFIG_SG_SPLIT is not set
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y

^ permalink raw reply	[flat|nested] 3+ messages in thread

* [vfs] BUG: sleeping function called from invalid context at arch/x86/mm/fault.c:1191
  2015-11-19  9:41 [vfs] BUG: unable to handle kernel NULL pointer dereference at 00000090 Fengguang Wu
@ 2015-11-19  9:42 ` Fengguang Wu
  2015-11-19 11:39   ` Al Viro
  0 siblings, 1 reply; 3+ messages in thread
From: Fengguang Wu @ 2015-11-19  9:42 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 13918 bytes --]

Hi Al,

Here is another bisect result.

https://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git work.symlinks

commit ebd0bb37642e965c5ecbad52a3e14e3a11506e69
Author:     Al Viro <viro@zeniv.linux.org.uk>
AuthorDate: Tue Nov 17 10:20:54 2015 -0500
Commit:     Al Viro <viro@zeniv.linux.org.uk>
CommitDate: Tue Nov 17 21:18:13 2015 -0500

    [vfs] replace ->follow_link() with new method that could stay in RCU mode
    
    new method: ->get_link(); replacement of ->follow_link().  The differences
    are:
    	* inode and dentry are passed separately
    	* might be called both in RCU and non-RCU mode;
    the former is indicated by passing it a NULL dentry.
    	* when called that way it isn't allowed to block
    and should return ERR_PTR(-ECHILD) if it needs to be called
    in non-RCU mode.
    
    It's a flagday change - the old method is gone, all in-tree instances
    converted.  Conversion isn't hard; said that, so far very few instances
    do not immediately bail out when called in RCU mode.  That'll change
    in the next commits.
    
    Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>

+--------------------------------------------------------------------------+------------+------------+------------+
|                                                                          | bed380f7ee | ebd0bb3764 | 16335630ea |
+--------------------------------------------------------------------------+------------+------------+------------+
| boot_successes                                                           | 65         | 0          | 0          |
| boot_failures                                                            | 0          | 46         | 15         |
| BUG:sleeping_function_called_from_invalid_context_at_arch/x86/mm/fault.c | 0          | 46         | 15         |
| BUG:unable_to_handle_kernel                                              | 0          | 46         | 15         |
| Oops                                                                     | 0          | 46         | 15         |
| RIP:proc_self_get_link                                                   | 0          | 46         | 15         |
| Kernel_panic-not_syncing:Fatal_exception                                 | 0          | 46         | 15         |
| backtrace:do_sys_open                                                    | 0          | 46         | 15         |
| backtrace:SyS_open                                                       | 0          | 46         | 15         |
| INFO:lockdep_is_turned_off                                               | 0          | 0          | 1          |
+--------------------------------------------------------------------------+------------+------------+------------+

[   15.171286] CPU 0 is now offline
[   15.187126] Freeing unused kernel memory: 1140K (ffffffff82e5f000 - ffffffff82f7c000)
[   15.202336] random: init urandom read with 5 bits of entropy available
[   15.238545] BUG: sleeping function called from invalid context at arch/x86/mm/fault.c:1191
[   15.240063] in_atomic(): 0, irqs_disabled(): 0, pid: 150, name: sh
[   15.240988] 2 locks held by sh/150:
[   15.241519]  #0:  (rcu_read_lock){......}, at: [<ffffffff8120dc35>] rcu_read_lock+0x0/0x4f
[   15.242922]  #1:  (&mm->mmap_sem){......}, at: [<ffffffff81052226>] __do_page_fault+0x1d9/0x596
[   15.244333] Preemption disabled at:[<ffffffff81120c01>] vprintk_default+0x1f/0x28
[   15.245512] 
[   15.245778] CPU: 1 PID: 150 Comm: sh Not tainted 4.4.0-rc1-00007-gebd0bb3 #1
[   15.246836]  0000000000000000 ffff88000d383ac8 ffffffff814ce3a3 0000000000000000
[   15.248054]  ffff88000d383ae8 ffffffff810fd4aa ffffffff82524208 00000000000004a7
[   15.249242]  ffff88000d383b10 ffffffff810fd552 00000000000000c8 0000000000000000
[   15.250434] Call Trace:
[   15.250842]  [<ffffffff814ce3a3>] dump_stack+0x94/0xf0
[   15.251634]  [<ffffffff810fd4aa>] ___might_sleep+0x211/0x21d
[   15.252488]  [<ffffffff810fd552>] __might_sleep+0x9c/0xb3
[   15.253295]  [<ffffffff8105234e>] __do_page_fault+0x301/0x596
[   15.254171]  [<ffffffff810526a6>] do_page_fault+0x94/0xe4
[   15.255000]  [<ffffffff8104b101>] do_async_page_fault+0x41/0x153
[   15.255927]  [<ffffffff81e07f25>] async_page_fault+0x25/0x30
[   15.256796]  [<ffffffff81282cdd>] ? proc_self_get_link+0x16/0xb0
[   15.257731]  [<ffffffff812103be>] link_path_walk+0x40c/0x6e2
[   15.258585]  [<ffffffff8120e868>] ? path_init+0x174/0x441
[   15.259397]  [<ffffffff81211e38>] path_openat+0x2cf/0x123e
[   15.260240]  [<ffffffff81505434>] ? __this_cpu_preempt_check+0x1a/0x23
[   15.261247]  [<ffffffff811168b2>] ? lock_release+0x112/0x3ac
[   15.262139]  [<ffffffff811bff6b>] ? handle_mm_fault+0x873/0x17f5
[   15.263068]  [<ffffffff81212dfd>] do_filp_open+0x56/0xd8
[   15.263900]  [<ffffffff81e05a59>] ? _raw_spin_unlock+0x56/0x85
[   15.264812]  [<ffffffff81225041>] ? __alloc_fd+0x1d7/0x1ee
[   15.265673]  [<ffffffff8120018b>] do_sys_open+0x9f/0x16f
[   15.266502]  [<ffffffff8120018b>] ? do_sys_open+0x9f/0x16f
[   15.267346]  [<ffffffff81200282>] SyS_open+0x27/0x37
[   15.268144]  [<ffffffff81e06876>] entry_SYSCALL_64_fastpath+0x16/0x7a
[   15.293725] BUG: unable to handle kernel NULL pointer dereference at 00000000000000c8
[   15.294969] IP: [<ffffffff81282cdd>] proc_self_get_link+0x16/0xb0
[   15.295902] PGD 1554f067 PUD 1551f067 PMD 0 
[   15.296615] Oops: 0000 [#1] PREEMPT SMP 
[   15.297268] CPU: 1 PID: 158 Comm: umount Not tainted 4.4.0-rc1-00007-gebd0bb3 #1
[   15.298375] task: ffff8800156d0040 ti: ffff8800156d8000 task.ti: ffff8800156d8000
[   15.299495] RIP: 0010:[<ffffffff81282cdd>]  [<ffffffff81282cdd>] proc_self_get_link+0x16/0xb0
[   15.300775] RSP: 0018:ffff8800156dbc98  EFLAGS: 00010206
[   15.301572] RAX: ffffffff81e4c5c0 RBX: 0000000000000000 RCX: 0000000008527670
[   15.302643] RDX: ffff8800156dbe48 RSI: ffff8800138047c8 RDI: 0000000000000000
[   15.303808] RBP: ffff8800156dbcb0 R08: 00000000564c3109 R09: 0000000000000000
[   15.304876] R10: 2f2f2f2f2f2f2f2f R11: 0000000000000000 R12: ffff8800156dbe38
[   15.305951] R13: ffff8800156dbe48 R14: 0000000000000000 R15: ffff8800156dbde0
[   15.307020] FS:  00007fabe5287800(0000) GS:ffff880014d00000(0000) knlGS:0000000000000000
[   15.308225] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   15.309088] CR2: 00000000000000c8 CR3: 00000000156cd000 CR4: 00000000000006a0
[   15.310160] Stack:
[   15.310486]  ffff880013dfc027 ffff8800156dbe38 ffff8800138047c8 ffff8800156dbd10
[   15.311677]  ffffffff812103be ffff8800156dbe48 ffff8800138029d8 ffffffff8120e868
[   15.312865]  0000000000000000 ffff8800156dbde0 0000000000000000 ffff8800104fdac0
[   15.314060] Call Trace:
[   15.314442]  [<ffffffff812103be>] link_path_walk+0x40c/0x6e2
[   15.315294]  [<ffffffff8120e868>] ? path_init+0x174/0x441
[   15.316102]  [<ffffffff81211e38>] path_openat+0x2cf/0x123e
[   15.316930]  [<ffffffff811168b2>] ? lock_release+0x112/0x3ac
[   15.317807]  [<ffffffff8118b0af>] ? rcu_read_unlock+0x36/0x46
[   15.318673]  [<ffffffff811c02e7>] ? handle_mm_fault+0xbef/0x17f5
[   15.319570]  [<ffffffff81212dfd>] do_filp_open+0x56/0xd8
[   15.320376]  [<ffffffff81e05a59>] ? _raw_spin_unlock+0x56/0x85
[   15.321252]  [<ffffffff81225041>] ? __alloc_fd+0x1d7/0x1ee
[   15.322082]  [<ffffffff8120018b>] do_sys_open+0x9f/0x16f
[   15.322883]  [<ffffffff8120018b>] ? do_sys_open+0x9f/0x16f
[   15.323712]  [<ffffffff81200282>] SyS_open+0x27/0x37
[   15.324463]  [<ffffffff81e06876>] entry_SYSCALL_64_fastpath+0x16/0x7a
[   15.325416] Code: 25 28 00 00 00 74 05 e8 eb 5a e4 ff 48 83 c4 18 5b 41 5c 5d c3 55 48 ff 05 d1 c4 8b 02 48 89 e5 41 55 41 54 53 48 89 fb 49 89 d5 <48> 8b 83 c8 00 00 00 65 48 8b 3c 25 c0 ae 00 00 48 8b b0 b0 07 
[   15.329575] RIP  [<ffffffff81282cdd>] proc_self_get_link+0x16/0xb0
[   15.330536]  RSP <ffff8800156dbc98>
[   15.331065] CR2: 00000000000000c8
[   15.331659] BUG: unable to handle kernel NULL pointer dereference at 00000000000000c8
[   15.332875] IP: [<ffffffff81282cdd>] proc_self_get_link+0x16/0xb0
[   15.333819] PGD d3d3067 PUD d3d2067 PMD 0 
[   15.334504] Oops: 0000 [#2] PREEMPT SMP 
[   15.335159] CPU: 1 PID: 150 Comm: sh Tainted: G      D         4.4.0-rc1-00007-gebd0bb3 #1
[   15.336392] task: ffff88001553c300 ti: ffff88000d380000 task.ti: ffff88000d380000
[   15.337514] RIP: 0010:[<ffffffff81282cdd>]  [<ffffffff81282cdd>] proc_self_get_link+0x16/0xb0
[   15.338817] RSP: 0018:ffff88000d383c98  EFLAGS: 00010202
[   15.339615] RAX: ffffffff81e4c5c0 RBX: 0000000000000000 RCX: 00000000055785f0
[   15.340675] RDX: ffff88000d383e48 RSI: ffff8800138047c8 RDI: 0000000000000000
[   15.341750] RBP: ffff88000d383cb0 R08: 00000000564c3109 R09: 0000000000000000
[   15.342814] R10: 2f2f2f2f2f2f2f2f R11: 0000000000000000 R12: ffff88000d383e38
[   15.343881] R13: ffff88000d383e48 R14: 0000000000000000 R15: ffff88000d383de0
[   15.344948] FS:  00007f99d3381700(0000) GS:ffff880014d00000(0000) knlGS:0000000000000000
[   15.346157] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[   15.347023] CR2: 00000000000000c8 CR3: 000000000d3d0000 CR4: 00000000000006a0
[   15.348095] Stack:
[   15.348411]  ffff8800154c0027 ffff88000d383e38 ffff8800138047c8 ffff88000d383d10
[   15.349600]  ffffffff812103be ffff88000d383e48 ffff8800138029d8 ffffffff8120e868
[   15.350795]  0000000000000000 ffff88000d383de0 0000000000000000 ffff880013744200
[   15.351980] Call Trace:
[   15.352365]  [<ffffffff812103be>] link_path_walk+0x40c/0x6e2
[   15.353211]  [<ffffffff8120e868>] ? path_init+0x174/0x441
[   15.354034]  [<ffffffff81211e38>] path_openat+0x2cf/0x123e
[   15.354872]  [<ffffffff81505434>] ? __this_cpu_preempt_check+0x1a/0x23
[   15.355850]  [<ffffffff811168b2>] ? lock_release+0x112/0x3ac
[   15.356700]  [<ffffffff811bff6b>] ? handle_mm_fault+0x873/0x17f5
[   15.357603]  [<ffffffff81212dfd>] do_filp_open+0x56/0xd8
[   15.358403]  [<ffffffff81e05a59>] ? _raw_spin_unlock+0x56/0x85
[   15.359283]  [<ffffffff81225041>] ? __alloc_fd+0x1d7/0x1ee
[   15.360110]  [<ffffffff8120018b>] do_sys_open+0x9f/0x16f
[   15.360912]  [<ffffffff8120018b>] ? do_sys_open+0x9f/0x16f
[   15.361750]  [<ffffffff81200282>] SyS_open+0x27/0x37
[   15.362598]  [<ffffffff81e06876>] entry_SYSCALL_64_fastpath+0x16/0x7a
[   15.363572] Code: 25 28 00 00 00 74 05 e8 eb 5a e4 ff 48 83 c4 18 5b 41 5c 5d c3 55 48 ff 05 d1 c4 8b 02 48 89 e5 41 55 41 54 53 48 89 fb 49 89 d5 <48> 8b 83 c8 00 00 00 65 48 8b 3c 25 c0 ae 00 00 48 8b b0 b0 07 
[   15.368247] RIP  [<ffffffff81282cdd>] proc_self_get_link+0x16/0xb0
[   15.369191]  RSP <ffff88000d383c98>
[   15.369767] CR2: 00000000000000c8
[   15.370341] ---[ end trace 8c2ed1eded9d24f4 ]---
[   15.371046] Kernel panic - not syncing: Fatal exception

git bisect start 16335630ea9f86b5e64f882fd409d8af58baa8f6 8005c49d9aea74d382f474ce11afbbc7d7130bec --
git bisect  bad 77d7c04a23e43a34bdd546791a7165fed29de869  # 14:02      0-      8  Merge 'linux-review/Moritz-Fischer/fpga-zynq-fpga-Avoid-hammering-clk_-enable-disable/20151118-011422' into devel-spot-201511181310
git bisect  bad 1b136f7349fd1b106856f6e73dbc2e45d291da29  # 14:07      0-      1  Merge 'kvms390/next' into devel-spot-201511181310
git bisect  bad 3412e755f79d75a8b04848f5f077bbff04d28c1c  # 14:13      0-      2  Merge 'linux-review/Stephen-Boyd/Add-support-for-MSM8996-clock-controllers/20151118-091002' into devel-spot-201511181310
git bisect good 2b9a869aa4631dc207adadfc0c4493a824ec5e38  # 14:20     22+      0  Merge 'trace/ftrace/core' into devel-spot-201511181310
git bisect  bad 4f61712a0d722047d7bf5c02feb48acf05cfe8db  # 14:23      0-      4  Merge 'linux-review/Ben-Hutchings/usb-Use-the-USB_SS_MULT-macro-to-decode-burst-multiplier-for-log-message/20151118-100408' into devel-spot-201511181310
git bisect  bad e5c18df38ef499cdf76dcae2a1573cbe01b4dd6c  # 14:38      0-      1  Merge 'krzk/fixes' into devel-spot-201511181310
git bisect  bad e4afad8a9b0fbaf2d4b7222c3dd5c8b2d2c5820e  # 15:25      0-     13  Merge 'vfs/work.symlinks' into devel-spot-201511181310
git bisect good 334bee6b116c48a1c60625b5fd02d51014b68ddf  # 15:34     22+      0  ufs: get rid of ->setattr() for symlinks
git bisect good bed380f7eeea103bc540056839906b6fbf566480  # 15:46     22+      0  [vfs] don't put symlink bodies in pagecache into highmem
git bisect  bad ebd0bb37642e965c5ecbad52a3e14e3a11506e69  # 15:50      0-      4  [vfs] replace ->follow_link() with new method that could stay in RCU mode
# first bad commit: [ebd0bb37642e965c5ecbad52a3e14e3a11506e69] [vfs] replace ->follow_link() with new method that could stay in RCU mode
git bisect good bed380f7eeea103bc540056839906b6fbf566480  # 15:57     61+      0  [vfs] don't put symlink bodies in pagecache into highmem
# extra tests with DEBUG_INFO
git bisect  bad ebd0bb37642e965c5ecbad52a3e14e3a11506e69  # 16:11      0-      5  [vfs] replace ->follow_link() with new method that could stay in RCU mode
# extra tests on HEAD of linux-devel/devel-spot-201511181310
git bisect  bad 16335630ea9f86b5e64f882fd409d8af58baa8f6  # 16:11      0-     15  0day head guard for 'devel-spot-201511181310'
# extra tests on tree/branch vfs/work.symlinks
git bisect good 9649a536b36a0eabe9ff292974a36f4ec489ea1c  # 16:19     62+      0  teach nfs_get_link() to work in RCU mode
# extra tests on tree/branch linus/master
git bisect good 7f151f1d8abb7d5930b49d4796b463dca1673cb7  # 16:31     63+      0  Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net
# extra tests on tree/branch linux-next/master
git bisect good d8a331a455872f9f0c57ef16ffa34c7a9e1e76e8  # 16:39     61+      0  Add linux-next specific files for 20151118


---
0-DAY kernel test infrastructure                Open Source Technology Center
https://lists.01.org/pipermail/lkp                          Intel Corporation

[-- Attachment #2: 4.4.0-rc1-00007-gebd0bb31 --]
[-- Type: text/plain, Size: 244404 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.4.0-rc1-00007-gebd0bb3 (kbuild@lkp-sb04) (gcc version 5.2.1 20150911 (Debian 5.2.1-17) ) #1 SMP PREEMPT Wed Nov 18 15:50:27 CST 2015
[    0.000000] Command line: root=/dev/ram0 user=lkp job=/lkp/scheduled/vm-vp-quantal-x86_64-36/reconfirm_boot-1-quantal-core-x86_64.cgz-x86_64-randconfig-b0-11181330-ebd0bb37642e965c5ecbad52a3e14e3a11506e69-20151118-114234-ffeq05-14.yaml ARCH=x86_64 kconfig=x86_64-randconfig-b0-11181330 branch=linux-devel/devel-spot-201511181310 commit=ebd0bb37642e965c5ecbad52a3e14e3a11506e69 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-b0-11181330/gcc-5/ebd0bb37642e965c5ecbad52a3e14e3a11506e69/vmlinuz-4.4.0-rc1-00007-gebd0bb3 max_uptime=600 RESULT_ROOT=/result/boot/1/vm-vp-quantal-x86_64/quantal-core-x86_64.cgz/x86_64-randconfig-b0-11181330/gcc-5/ebd0bb37642e965c5ecbad52a3e14e3a11506e69/15 LKP_SERVER=inn earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw ip=::::vm-vp-quantal-x86_64-36::dhcp drbd.minor_coun
[    0.000000] x86/fpu: Legacy x87 FPU detected.
[    0.000000] x86/fpu: Using 'lazy' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000167dffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000167e0000-0x00000000167fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x167e0 max_arch_pfn = 0x400000000
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] BRK [0x05000000, 0x05000fff] PGTABLE
[    0.000000] BRK [0x05001000, 0x05001fff] PGTABLE
[    0.000000] BRK [0x05002000, 0x05002fff] PGTABLE
[    0.000000] BRK [0x05003000, 0x05003fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x15009000-0x167dffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F6410 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x00000000167E1737 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x00000000167E0C14 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x00000000167E0040 000BD4 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x00000000167E0000 000040
[    0.000000] ACPI: SSDT 0x00000000167E0C88 0009F7 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x00000000167E167F 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x00000000167E16FF 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff57d000 (        fee00000)
[    0.000000] cma: dma_contiguous_reserve(limit 167e0000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:14f89001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 9717906488 cycles
[    0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000167dffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x00000000167dffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x00000000167dffff]
[    0.000000] On node 0 totalpages: 92030
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 1376 pages used for memmap
[    0.000000]   DMA32 zone: 88032 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff57d000 (        fee00000)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffffffff57c000 (fec00000)
[    0.000000] e820: [mem 0x16800000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff880014c00000 s85120 r0 d29568 u1048576
[    0.000000] pcpu-alloc: s85120 r0 d29568 u1048576 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 14c0c680
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 90569
[    0.000000] Kernel command line: root=/dev/ram0 user=lkp job=/lkp/scheduled/vm-vp-quantal-x86_64-36/reconfirm_boot-1-quantal-core-x86_64.cgz-x86_64-randconfig-b0-11181330-ebd0bb37642e965c5ecbad52a3e14e3a11506e69-20151118-114234-ffeq05-14.yaml ARCH=x86_64 kconfig=x86_64-randconfig-b0-11181330 branch=linux-devel/devel-spot-201511181310 commit=ebd0bb37642e965c5ecbad52a3e14e3a11506e69 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-b0-11181330/gcc-5/ebd0bb37642e965c5ecbad52a3e14e3a11506e69/vmlinuz-4.4.0-rc1-00007-gebd0bb3 max_uptime=600 RESULT_ROOT=/result/boot/1/vm-vp-quantal-x86_64/quantal-core-x86_64.cgz/x86_64-randconfig-b0-11181330/gcc-5/ebd0bb37642e965c5ecbad52a3e14e3a11506e69/15 LKP_SERVER=inn earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw ip=::::vm-vp-quantal-x86_64-36::dhcp drbd.min
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 270332K/368120K available (14376K kernel code, 7959K rwdata, 8692K rodata, 1140K init, 33276K bss, 97788K reserved, 0K cma-reserved)
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2
[    0.000000] NR_IRQS:4352 nr_irqs:440 16
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8127 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]                  A-B-B-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]              A-B-B-C-C-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]              A-B-C-A-B-C deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-B-C-C-D-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-C-D-B-D-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-C-D-B-C-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:             |  ok  |             |failed|
[    0.000000]            recursive read-lock #2:             |  ok  |             |failed|
[    0.000000]             mixed read-write-lock:             |failed|             |failed|
[    0.000000]             mixed write-read-lock:             |failed|             |failed|
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:failed|failed|  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/12:failed|failed|  ok  |
[    0.000000]      hard-irqs-on + irq-safe-A/21:failed|failed|  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/21:failed|failed|  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/12:failed|failed|  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/21:failed|failed|  ok  |
[    0.000000]          hard-safe-A + irqs-on/12:failed|failed|  ok  |
[    0.000000]          soft-safe-A + irqs-on/12:failed|failed|  ok  |
[    0.000000]          hard-safe-A + irqs-on/21:failed|failed|  ok  |
[    0.000000]          soft-safe-A + irqs-on/21:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/123:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/123:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/132:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/132:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/213:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/213:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/231:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/231:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/312:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/312:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/321:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/321:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/123:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/123:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/132:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/132:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/213:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/213:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/231:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/231:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/312:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/312:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/321:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/321:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/123:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/123:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/132:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/132:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/213:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/213:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/231:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/231:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/312:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/312:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/321:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/321:failed|failed|  ok  |
[    0.000000]       hard-irq read-recursion/123:  ok  |
[    0.000000]       soft-irq read-recursion/123:  ok  |
[    0.000000]       hard-irq read-recursion/132:  ok  |
[    0.000000]       soft-irq read-recursion/132:  ok  |
[    0.000000]       hard-irq read-recursion/213:  ok  |
[    0.000000]       soft-irq read-recursion/213:  ok  |
[    0.000000]       hard-irq read-recursion/231:  ok  |
[    0.000000]       soft-irq read-recursion/231:  ok  |
[    0.000000]       hard-irq read-recursion/312:  ok  |
[    0.000000]       soft-irq read-recursion/312:  ok  |
[    0.000000]       hard-irq read-recursion/321:  ok  |
[    0.000000]       soft-irq read-recursion/321:  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   | Wound/wait tests |
[    0.000000]   ---------------------
[    0.000000]                   ww api failures:  ok  |  ok  |  ok  |
[    0.000000]                ww contexts mixing:failed|  ok  |
[    0.000000]              finishing ww context:  ok  |  ok  |  ok  |  ok  |
[    0.000000]                locking mismatches:  ok  |  ok  |  ok  |
[    0.000000]                  EDEADLK handling:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]            spinlock nest unlocked:  ok  |
[    0.000000]   -----------------------------------------------------
[    0.000000]                                  |block | try  |context|
[    0.000000]   -----------------------------------------------------
[    0.000000]                           context:failed|  ok  |  ok  |
[    0.000000]                               try:failed|  ok  |failed|
[    0.000000]                             block:failed|  ok  |failed|
[    0.000000]                          spinlock:failed|  ok  |failed|
[    0.000000] --------------------------------------------------------
[    0.000000] 141 out of 253 testcases failed, as expected. |
[    0.000000] ----------------------------------------------------
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.446511] Calibrating delay loop (skipped) preset value.. 5387.01 BogoMIPS (lpj=26935080)
[    0.447617] pid_max: default: 4096 minimum: 301
[    0.448267] ACPI: Core revision 20150930
[    0.461854] ACPI: 2 ACPI AML tables successfully acquired and loaded
[    0.462990] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.463833] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.470720] Initializing cgroup subsys io
[    0.471250] Initializing cgroup subsys memory
[    0.471835] Initializing cgroup subsys devices
[    0.472418] Initializing cgroup subsys freezer
[    0.472994] Initializing cgroup subsys hugetlb
[    0.473554] Initializing cgroup subsys pids
[    0.477136] Initializing cgroup subsys debug
[    0.481490] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.482405] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.483655] Freeing SMP alternatives memory: 20K (ffffffff82f7c000 - ffffffff82f81000)
[    0.487074] x2apic enabled
[    0.500832] Switched APIC routing to physical x2apic.
[    0.501692] enabled ExtINT on CPU#0
[    0.503069] ENABLING IO-APIC IRQs
[    0.503546] init IO_APIC IRQs
[    0.503953]  apic 0 pin 0 not connected
[    0.504507] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:0)
[    0.505715] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:0)
[    0.506781] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:0)
[    0.507913] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:0)
[    0.508969] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:0)
[    0.510246] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:0)
[    0.511566] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:0)
[    0.512822] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:0)
[    0.514232] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:0)
[    0.515519] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:0)
[    0.516801] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:0)
[    0.518146] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:0)
[    0.519423] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:0)
[    0.520712] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:0)
[    0.522046] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:0)
[    0.523121]  apic 0 pin 16 not connected
[    0.523651]  apic 0 pin 17 not connected
[    0.524172]  apic 0 pin 18 not connected
[    0.524701]  apic 0 pin 19 not connected
[    0.525254]  apic 0 pin 20 not connected
[    0.525911]  apic 0 pin 21 not connected
[    0.526433]  apic 0 pin 22 not connected
[    0.526964]  apic 0 pin 23 not connected
[    0.527648] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.528881] Using local APIC timer interrupts.
[    0.528881] calibrating APIC timer ...
[    0.645220] ... lapic delta = 6249858
[    0.646219] ... PM-Timer delta = 357943
[    0.647177] ... PM-Timer result ok
[    0.648032] ..... delta 6249858
[    0.648818] ..... mult: 268429357
[    0.649714] ..... calibration result: 9999772
[    0.650801] ..... CPU clock speed is 2693.4273 MHz.
[    0.652072] ..... host bus clock speed is 999.9772 MHz.
[    0.653430] smpboot: CPU0: Intel QEMU Virtual CPU version 2.4.0 (family: 0x6, model: 0x6, stepping: 0x3)
[    0.656029] Performance Events: Broken PMU hardware detected, using software events only.
[    0.666175] Failed to access perfctr msr (MSR c2 is 0)
[    0.743872] x86: Booting SMP configuration:
[    0.744721] .... node  #0, CPUs:      #1
[    0.758916] kvm-clock: cpu 1, msr 0:14f89041, secondary cpu clock
[    0.760041] masked ExtINT on CPU#1
[    0.781075] x86: Booted up 1 node, 2 CPUs
[    0.781076] KVM setup async PF for cpu 1
[    0.781083] kvm-stealtime: cpu 1, msr 14d0c680
[    0.815229] ----------------
[    0.815694] | NMI testsuite:
[    0.816143] --------------------
[    0.816650]   remote IPI:  ok  |
[    0.843679]    local IPI:  ok  |
[    0.903471] --------------------
[    0.903992] Good, all   2 testcases passed! |
[    0.904636] ---------------------------------
[    0.905282] smpboot: Total of 2 processors activated (10774.03 BogoMIPS)
[    0.910390] devtmpfs: initialized
[    0.912912] gcov: version magic: 0x3530322a
[    0.930135] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.936407] xor: measuring software checksum speed
[    1.033439]    prefetch64-sse:  6042.800 MB/sec
[    1.133419]    generic_sse:  4458.000 MB/sec
[    1.133989] xor: using function: prefetch64-sse (6042.800 MB/sec)
[    1.134767] prandom: seed boundary self test passed
[    1.136138] prandom: 100 self tests passed
[    1.136787] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    1.140152] NET: Registered protocol family 16
[    1.163468] cpuidle: using governor ladder
[    1.193714] cpuidle: using governor menu
[    1.201825] ACPI: bus type PCI registered
[    1.202534] PCI: Using configuration type 1 for base access
[    1.533458] raid6: sse2x1   gen()  1866 MB/s
[    1.703422] raid6: sse2x1   xor()  1196 MB/s
[    1.873436] raid6: sse2x2   gen()  2101 MB/s
[    2.043419] raid6: sse2x2   xor()  1021 MB/s
[    2.213668] raid6: sse2x4   gen()  1151 MB/s
[    2.383421] raid6: sse2x4   xor()  1178 MB/s
[    2.384027] raid6: using algorithm sse2x2 gen() 2101 MB/s
[    2.384723] raid6: .... xor() 1021 MB/s, rmw enabled
[    2.385364] raid6: using intx1 recovery algorithm
[    2.399578] ACPI: Added _OSI(Module Device)
[    2.400254] ACPI: Added _OSI(Processor Device)
[    2.400943] ACPI: Added _OSI(3.0 _SCP Extensions)
[    2.401668] ACPI: Added _OSI(Processor Aggregator Device)
[    2.409811] ACPI: Interpreter enabled
[    2.410309] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20150930/hwxface-580)
[    2.411551] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20150930/hwxface-580)
[    2.412787] ACPI: (supports S0 S3 S5)
[    2.413260] ACPI: Using IOAPIC for interrupt routing
[    2.414038] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    2.436457] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    2.437271] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    2.438002] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    2.439247] PCI host bridge to bus 0000:00
[    2.439797] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    2.440668] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    2.441601] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    2.442552] pci_bus 0000:00: root bus resource [mem 0x16800000-0xfebfffff window]
[    2.443519] pci_bus 0000:00: root bus resource [bus 00-ff]
[    2.444321] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    2.446162] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    2.448128] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    2.452835] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    2.455399] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.456504] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.457500] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.458590] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.460779] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    2.462095] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    2.463022] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    2.464710] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    2.467354] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    2.471420] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    2.478986] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    2.481818] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    2.483966] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    2.486046] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    2.492900] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    2.494753] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    2.496217] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    2.501590] pci_bus 0000:00: on NUMA node 0
[    2.505290] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    2.506588] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    2.507906] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    2.509217] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    2.510356] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    2.514585] ACPI: Enabled 16 GPEs in block 00 to 0F
[    2.547235] SCSI subsystem initialized
[    2.548016] libata version 3.00 loaded.
[    2.563767] wmi: Mapper loaded
[    2.574157] FPGA manager framework
[    2.574864] PCI: Using ACPI for IRQ routing
[    2.575634] PCI: pci_cache_line_size set to 64 bytes
[    2.576564] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    2.577483] e820: reserve RAM buffer [mem 0x167e0000-0x17ffffff]
[    2.587542] clocksource: Switched to clocksource kvm-clock
[    2.589216] FS-Cache: Loaded
[    2.589959] pnp: PnP ACPI init
[    2.590883] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    2.592147] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    2.593499] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    2.594611] pnp 00:03: [dma 2]
[    2.595271] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    2.599659] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    2.600964] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    2.605545] pnp: PnP ACPI: found 6 devices
[    2.613470] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    2.615121] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    2.616076] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    2.617007] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    2.618095] pci_bus 0000:00: resource 7 [mem 0x16800000-0xfebfffff window]
[    2.619288] NET: Registered protocol family 1
[    2.620027] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    2.620941] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    2.621838] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    2.622792] pci 0000:00:02.0: Video device with shadowed ROM
[    2.623641] PCI: CLS 0 bytes, default 64
[    2.625028] Unpacking initramfs...
[    4.770686] Freeing initrd memory: 24412K (ffff880015009000 - ffff8800167e0000)
[    4.781285] Scanning for low memory corruption every 60 seconds
[    4.787384] PCLMULQDQ-NI instructions are not detected.
[    4.788433] AVX or AES-NI instructions are not detected.
[    4.789173] CPU feature 'AVX registers' is not supported.
[    4.789911] CPU feature 'AVX registers' is not supported.
[    4.790654] CPU feature 'AVX registers' is not supported.
[    4.791388] AVX2 or AES-NI instructions are not detected.
[    4.794458] futex hash table entries: 16 (order: -1, 2048 bytes)
[    5.736049] Initialise system trusted keyring
[    5.741259] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    5.742465] zbud: loaded
[    5.744043] VFS: Disk quotas dquot_6.6.0
[    5.744834] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    5.769281] ntfs: driver 2.1.32 [Flags: R/O DEBUG].
[    5.770377] fuse init (API version 7.23)
[    5.771813] SGI XFS with security attributes, realtime, debug enabled
[    5.777712] tsc: Refined TSC clocksource calibration: 2693.510 MHz
[    5.778687] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x26d34b60feb, max_idle_ns: 440795225049 ns
[    5.795754] NILFS version 2 loaded
[    5.810379] gfs2: GFS2 installed
[    5.820517] Key type asymmetric registered
[    5.821017] Asymmetric key parser 'x509' registered
[    5.821623] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    5.822817] io scheduler noop registered (default)
[    5.823271] io scheduler deadline registered
[    5.823757] io scheduler cfq registered
[    5.824121] start plist test
[    5.826631] end plist test
[    5.827027] test_hexdump: Running tests...
[    5.829217] test_firmware: interface ready
[    5.829875] Running rhashtable test nelem=8, max_size=65536, shrinking=0
[    5.830728] Test 00:
[    5.842961]   Adding 50000 keys
[    5.944040]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    6.039881]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    6.041183]   Deleting 50000 keys
[    6.082317]   Duration of test: 238857709 ns
[    6.083136] Test 01:
[    6.085700]   Adding 50000 keys
[    6.250737]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    6.370846]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    6.372032]   Deleting 50000 keys
[    6.412532]   Duration of test: 326308082 ns
[    6.413329] Test 02:
[    6.415722]   Adding 50000 keys
[    6.563002]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    6.654796]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    6.655974]   Deleting 50000 keys
[    6.710142]   Duration of test: 293947687 ns
[    6.710861] Test 03:
[    6.713246]   Adding 50000 keys
[    6.779663]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    6.858425]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    6.859652]   Deleting 50000 keys
[    6.899380]   Duration of test: 185661034 ns
[    6.900104] Average test time: 261193628
[    6.900671] Testing concurrent rhashtable access from 10 threads
[    7.449890]   thread[3]: rhashtable_insert_fast failed
[    7.453679]   thread[0]: rhashtable_insert_fast failed
[    7.454529] Test failed: thread 0 returned: -7
[    7.455149]   thread[5]: rhashtable_insert_fast failed
[    7.455681]   thread[8]: rhashtable_insert_fast failed
[    7.455725]   thread[9]: rhashtable_insert_fast failed
[    7.455738]   thread[7]: rhashtable_insert_fast failed
[    7.455779]   thread[1]: rhashtable_insert_fast failed
[    7.456067]   thread[6]: rhashtable_insert_fast failed
[    7.457597] Test failed: thread 1 returned: -7
[    7.457625]   thread[4]: rhashtable_insert_fast failed
[    7.457656]   thread[2]: rhashtable_insert_fast failed
[    7.457669] Test failed: thread 2 returned: -7
[    7.461805] Test failed: thread 3 returned: -7
[    7.462418] Test failed: thread 4 returned: -7
[    7.463105] Test failed: thread 5 returned: -7
[    7.463726] Test failed: thread 6 returned: -7
[    7.464337] Test failed: thread 7 returned: -7
[    7.464942] Test failed: thread 8 returned: -7
[    7.465561] Test failed: thread 9 returned: -7
[    7.466140] Started 10 threads, 10 failed
[    7.468041] test_printf: all 111 tests passed
[    7.469158] xz_dec_test: module loaded
[    7.469752] xz_dec_test: Create a device node with 'mknod xz_dec_test c 250 0' and write .xz files to it.
[    7.471262] glob: 64 self-tests passed, 0 failed
[    7.472938] 104-idio-16 104-idio-16: Unable to lock 104-idio-16 port addresses (0x0-0x8)
[    7.474203] 104-idio-16: probe of 104-idio-16 failed with error -16
[    7.492476] VIA Graphics Integration Chipset framebuffer 2.4 initializing
[    7.494552] no IO addresses supplied
[    7.495539] hgafb: HGA card not detected.
[    7.496154] hgafb: probe of hgafb.0 failed with error -22
[    7.498113] intel_idle: does not run on family 6 model 6
[    7.499012] ipmi message handler version 39.2
[    7.499728] ipmi device interface
[    7.500478] IPMI System Interface driver.
[    7.501357] ipmi_si: Unable to find any System Interface(s)
[    7.502463] IPMI Watchdog: driver initialized
[    7.503802] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    7.504751] ACPI: Power Button [PWRF]
[    7.513191] r3964: Philips r3964 Driver $Revision: 1.10 $
[    7.518067] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    7.562490] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    7.568547] lp: driver loaded but no devices found
[    7.569277] Applicom driver: $Id: ac.c,v 1.30 2000/03/22 16:03:57 dwmw2 Exp $
[    7.570331] ac.o: No PCI boards found.
[    7.570872] ac.o: For an ISA board you must supply memory and irq parameters.
[    7.572363] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    7.573141] smapi::smapi_init, ERROR invalid usSmapiID
[    7.573874] mwave: tp3780i::tp3780I_InitializeBoardData: Error: SMAPI is not available on this machine
[    7.575168] mwave: mwavedd::mwave_init: Error: Failed to initialize board data
[    7.576182] mwave: mwavedd::mwave_init: Error: Failed to initialize
[    7.577074] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    7.597822] [drm] Initialized drm 1.1.0 20060810
[    7.598857] [drm] amdgpu kernel modesetting enabled.
[    7.606935] [drm] Found bochs VGA, ID 0xb0c0.
[    7.607544] [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebf0000.
[    7.632625] [TTM] Zone  kernel: Available graphics memory: 147382 kiB
[    7.633612] [TTM] Initializing pool allocator
[    7.634239] [TTM] Initializing DMA pool allocator
[    7.638778] bochsdrmfb: enable CONFIG_FB_LITTLE_ENDIAN to support this framebuffer
[    7.646941] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:02.0 on minor 0
[    7.649858] parport_pc 00:04: reported by Plug and Play ACPI
[    7.651051] parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
[    7.728279] lp0: using parport0 (interrupt-driven).
[    7.729021] lp0: console ready
[    7.733316] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    7.734290] dummy-irq: no IRQ given.  Use irq=N
[    7.735286] Phantom Linux Driver, version n0.9.8, init OK
[    7.736368] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    7.740754] SCSI Media Changer driver v0.25 
[    7.741637] osd: LOADED open-osd 0.2.1
[    7.778823] L440GX flash mapping: failed to find PIIX4 ISA bridge, cannot continue
[    7.779957] device id = 2440
[    7.780398] device id = 2480
[    7.780843] device id = 24c0
[    7.781281] device id = 24d0
[    7.781728] device id = 25a1
[    7.782174] device id = 2670
[    7.782763] platform physmap-flash.0: failed to claim resource 0
[    7.784168] slram: not enough parameters.
[    7.784791] Ramix PMC551 PCI Mezzanine Ram Driver. (C) 1999,2000 Nortel Networks.
[    7.785887] pmc551: not detected
[    7.787767] ftl_cs: FTL header not found.
[    7.823370] No valid DiskOnChip devices found
[    7.824314] Fusion MPT base driver 3.04.20
[    7.824940] Copyright (c) 1999-2008 LSI Corporation
[    7.825735] Fusion MPT SPI Host driver 3.04.20
[    7.826581] Fusion MPT SAS Host driver 3.04.20
[    7.840923] parport0: cannot grant exclusive access for device ks0108
[    7.841945] ks0108: ERROR: parport didn't register new device
[    7.842797] cfag12864b: ERROR: ks0108 is not initialized
[    7.843585] cfag12864bfb: ERROR: cfag12864b is not initialized
[    7.867643] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    7.870142] serio: i8042 KBD port at 0x60,0x64 irq 1
[    7.871322] serio: i8042 AUX port at 0x60,0x64 irq 12
[    7.873919] mousedev: PS/2 mouse device common for all mice
[    7.877324] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    7.888089] mk712: device not present
[    7.890110] apanel: Fujitsu BIOS signature 'FJKEYINF' not found...
[    7.892898] ideapad_slidebar: DMI does not match
[    7.893739] i2c /dev entries driver
[    8.243596] ACPI: No IRQ available for PCI Interrupt Link [LNKS]. Try pci=noacpi or acpi=off
[    8.244864] piix4_smbus 0000:00:01.3: PCI INT A: no GSI
[    8.245620] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[    8.268554] i2c-parport: adapter type unspecified
[    8.269284] i2c-parport-light: adapter type unspecified
[    8.270560] Driver for 1-wire Dallas network protocol.
[    8.272201] __power_supply_register: Expected proper parent device for 'test_ac'
[    8.273614] power_supply test_ac: uevent
[    8.274211] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[    8.275072] __power_supply_register: Expected proper parent device for 'test_battery'
[    8.276734] power_supply test_battery: uevent
[    8.277420] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[    8.278576] power_supply test_ac: power_supply_changed
[    8.279467] power_supply test_ac: power_supply_changed_work
[    8.280326] power_supply test_ac: power_supply_update_gen_leds 1
[    8.281254] power_supply test_ac: uevent
[    8.281764] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[    8.282487] power_supply test_ac: prop ONLINE=1
[    8.283875] __power_supply_register: Expected proper parent device for 'test_usb'
[    8.285212] power_supply test_usb: uevent
[    8.285834] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[    8.302451] power_supply test_usb: power_supply_changed
[    8.303268] power_supply test_usb: power_supply_changed_work
[    8.304133] power_supply test_usb: power_supply_update_gen_leds 1
[    8.305049] power_supply test_usb: uevent
[    8.305657] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[    8.306526] power_supply test_usb: prop ONLINE=1
[    8.307236] power_supply test_battery: power_supply_changed
[    8.308102] power_supply test_battery: power_supply_changed_work
[    8.309005] power_supply test_battery: power_supply_update_bat_leds 2
[    8.309991] power_supply test_battery: uevent
[    8.310654] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[    8.311623] power_supply test_battery: prop STATUS=Discharging
[    8.312511] power_supply test_battery: prop CHARGE_TYPE=Fast
[    8.313351] power_supply test_battery: prop HEALTH=Good
[    8.314137] power_supply test_battery: prop PRESENT=1
[    8.314971] power_supply test_battery: prop TECHNOLOGY=Li-ion
[    8.317170] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[    8.318352] power_supply test_battery: prop CHARGE_FULL=100
[    8.319281] power_supply test_battery: prop CHARGE_NOW=50
[    8.320075] power_supply test_battery: prop CAPACITY=50
[    8.320868] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[    8.321860] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[    8.322787] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[    8.323754] power_supply test_battery: prop MODEL_NAME=Test battery
[    8.358559] power_supply test_battery: prop MANUFACTURER=Linux
[    8.359287] power_supply test_battery: prop SERIAL_NUMBER=4.4.0-rc1-00007-gebd0bb3
[    8.360191] power_supply test_battery: prop TEMP=26
[    8.360785] power_supply test_battery: prop VOLTAGE_NOW=3300
[    8.590694] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
[    9.377644] f71882fg: Not a Fintek device
[    9.378243] f71882fg: Not a Fintek device
[   10.938259] acquirewdt: WDT driver for Acquire single board computer initialising
[   10.939648] acquirewdt: I/O address 0x0043 already in use
[   10.940415] acquirewdt: probe of acquirewdt failed with error -5
[   10.941398] alim7101_wdt: Steve Hill <steve@navaho.co.uk>
[   10.942155] alim7101_wdt: ALi M7101 PMU not present - WDT not set
[   10.945623] wafer5823wdt: WDT driver for Wafer 5823 single board computer initialising
[   10.947120] wafer5823wdt: initialized. timeout=60 sec (nowayout=0)
[   10.948161] i6300esb: Intel 6300ESB WatchDog Timer Driver v0.05
[   10.949257] i6300esb: cannot register miscdev on minor=130 (err=-16)
[   10.953781] i6300ESB timer: probe of 0000:00:04.0 failed with error -16
[   10.958856] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   10.960119] sc1200wdt: build 20020303
[   10.960778] sc1200wdt: io parameter must be specified
[   10.963358] sbc60xxwdt: I/O address 0x0443 already in use
[   10.964192] cpu5wdt: misc_register failed
[   10.964899] w83877f_wdt: I/O address 0x0443 already in use
[   10.965712] w83977f_wdt: driver v1.00
[   10.966265] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[   10.968040] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[   10.969226] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[   10.970793] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=0)
[   10.972399] md: raid0 personality registered for level 0
[   10.973207] md: raid1 personality registered for level 1
[   10.973958] md: raid10 personality registered for level 10
[   10.990467] md: raid6 personality registered for level 6
[   10.993749] md: raid5 personality registered for level 5
[   10.994580] md: raid4 personality registered for level 4
[   10.995545] md: multipath personality registered for level -4
[   10.996438] md: faulty personality registered for level -5
[   11.038001] device-mapper: uevent: version 1.0.3
[   11.103038] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com
[   11.115787] device-mapper: raid: Loading target version 1.7.0
[   11.116974] device-mapper: cache cleaner: version 1.0.0 loaded
[   11.132786] ledtrig-cpu: registered to indicate activity on CPUs
[   11.134213] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[   11.146253] hidraw: raw HID events driver (C) Jiri Kosina
[   11.150097] vme_pio2: No cards, skipping registration
[   11.152310] no options.
[   11.153277] ashmem: initialized
[   11.153920] dgap: dgap-1.3-16, Digi International Part Number 40002347_C
[   11.154855] dgap: For the tools package please visit http://www.digi.com
[   11.156261] FPGA DOWNLOAD --->
[   11.156707] FPGA image file name: xlinx_fpga_firmware.bit
[   11.157743] GPIO INIT FAIL!!
[   11.169776] hdaps: supported laptop not found!
[   11.170455] hdaps: driver init failed (ret=-19)!
[   11.171144] cros_ec_lpc: unsupported system.
[   11.190883] Intel(R) PCI-E Non-Transparent Bridge Driver 2.0
[   11.192085] Software Queue-Pair Transport over NTB, version 4
[   11.193427]  fake-fmc-carrier: mezzanine 0
[   11.194084]       Manufacturer: fake-vendor
[   11.194731]       Product name: fake-design-for-testing
[   11.195781] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   11.196900] fmc_trivial: probe of fake-design-for-testing-f001 failed with error -95
[   11.198141] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   11.199066] fmc_write_eeprom fake-design-for-testing-f001: fmc_write_eeprom: no busid passed, refusing all cards
[   11.232521] ... APIC ID:      00000000 (0)
[   11.233151] ... APIC VERSION: 01050014
[   11.233810] 0000000000000000000000000000000000000000000000000000000000000000
[   11.235034] 000000000e200000000000000000000000000000000000000000000000000000
[   11.236263] 0000000000000000000000000000000000000000000000000000000000000000
[   11.237510] 
[   11.237784] number of MP IRQ sources: 15.
[   11.238383] number of IO-APIC #0 registers: 24.
[   11.238999] testing the IO APIC.......................
[   11.239638] IO APIC #0......
[   11.240041] .... register #00: 00000000
[   11.240576] .......    : physical APIC id: 00
[   11.241168] .......    : Delivery Type: 0
[   11.241721] .......    : LTS          : 0
[   11.242268] .... register #01: 00170011
[   11.242801] .......     : max redirection entries: 17
[   11.243494] .......     : PRQ implemented: 0
[   11.244079] .......     : IO APIC version: 11
[   11.244686] .... register #02: 00000000
[   11.245213] .......     : arbitration: 00
[   11.245775] .... IRQ redirection table:
[   11.246302] IOAPIC 0:
[   11.246652]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.247801]  pin01, enabled , edge , high, V(31), IRR(0), S(0), physical, D(00), M(0)
[   11.248902]  pin02, enabled , edge , high, V(30), IRR(0), S(0), physical, D(00), M(0)
[   11.249979]  pin03, enabled , edge , high, V(33), IRR(0), S(0), physical, D(00), M(0)
[   11.251064]  pin04, disabled, edge , high, V(34), IRR(0), S(0), physical, D(00), M(0)
[   11.252150]  pin05, disabled, level, high, V(35), IRR(0), S(0), physical, D(00), M(0)
[   11.253232]  pin06, enabled , edge , high, V(36), IRR(0), S(0), physical, D(00), M(0)
[   11.254319]  pin07, enabled , edge , high, V(37), IRR(0), S(0), physical, D(00), M(0)
[   11.255396]  pin08, enabled , edge , high, V(38), IRR(0), S(0), physical, D(00), M(0)
[   11.256483]  pin09, enabled , level, high, V(39), IRR(0), S(0), physical, D(00), M(0)
[   11.257604]  pin0a, disabled, level, high, V(3A), IRR(0), S(0), physical, D(00), M(0)
[   11.258694]  pin0b, disabled, level, high, V(3B), IRR(0), S(0), physical, D(00), M(0)
[   11.259778]  pin0c, enabled , edge , high, V(3C), IRR(0), S(0), physical, D(00), M(0)
[   11.260861]  pin0d, enabled , edge , high, V(3D), IRR(0), S(0), physical, D(00), M(0)
[   11.261946]  pin0e, enabled , edge , high, V(3E), IRR(0), S(0), physical, D(00), M(0)
[   11.263023]  pin0f, enabled , edge , high, V(3F), IRR(0), S(0), physical, D(00), M(0)
[   11.264103]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.265191]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.266266]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.267346]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.268458]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.269546]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.270628]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.271712]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.272778] IRQ to pin mappings:
[   11.273245] IRQ0 -> 0:2
[   11.273640] IRQ1 -> 0:1
[   11.274022] IRQ3 -> 0:3
[   11.274402] IRQ4 -> 0:4
[   11.274794] IRQ5 -> 0:5
[   11.275176] IRQ6 -> 0:6
[   11.275565] IRQ7 -> 0:7
[   11.275946] IRQ8 -> 0:8
[   11.276326] IRQ9 -> 0:9
[   11.276719] IRQ10 -> 0:10
[   11.277126] IRQ11 -> 0:11
[   11.277574] IRQ12 -> 0:12
[   11.277991] IRQ13 -> 0:13
[   11.278405] IRQ14 -> 0:14
[   11.278821] IRQ15 -> 0:15
[   11.279226] .................................... done.
[   11.281221] Loading compiled-in X.509 certificates
[   11.281931] page_owner is disabled
[   11.289323] Key type trusted registered
[   11.316975] Key type encrypted registered
[   11.317854] raid6test: testing the 4-disk case...
[   11.318682] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   11.319756] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(P)  OK
[   11.320813] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(Q)  OK
[   11.321885] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(P)  OK
[   11.322943] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(Q)  OK
[   11.324001] raid6test: test_disks(2, 3): faila=  2(P)  failb=  3(Q)  OK
[   11.325092] raid6test: testing the 5-disk case...
[   11.325893] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   11.326982] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(D)  OK
[   11.328059] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(P)  OK
[   11.328962] raid6test: test_disks(0, 4): faila=  0(D)  failb=  4(Q)  OK
[   11.339885] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(D)  OK
[   11.340974] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(P)  OK
[   11.342040] raid6test: test_disks(1, 4): faila=  1(D)  failb=  4(Q)  OK
[   11.343119] raid6test: test_disks(2, 3): faila=  2(D)  failb=  3(P)  OK
[   11.344181] raid6test: test_disks(2, 4): faila=  2(D)  failb=  4(Q)  OK
[   11.345243] raid6test: test_disks(3, 4): faila=  3(P)  failb=  4(Q)  OK
[   11.346428] raid6test: testing the 11-disk case...
[   11.347273] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   11.348457] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(D)  OK
[   11.349570] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(D)  OK
[   11.350685] raid6test: test_disks(0, 4): faila=  0(D)  failb=  4(D)  OK
[   11.364817] raid6test: test_disks(0, 5): faila=  0(D)  failb=  5(D)  OK
[   11.365764] raid6test: test_disks(0, 6): faila=  0(D)  failb=  6(D)  OK
[   11.366709] raid6test: test_disks(0, 7): faila=  0(D)  failb=  7(D)  OK
[   11.367686] raid6test: test_disks(0, 8): faila=  0(D)  failb=  8(D)  OK
[   11.368620] raid6test: test_disks(0, 9): faila=  0(D)  failb=  9(P)  OK
[   11.369538] raid6test: test_disks(0, 10): faila=  0(D)  failb= 10(Q)  OK
[   11.370481] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(D)  OK
[   11.371415] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(D)  OK
[   11.372517] raid6test: test_disks(1, 4): faila=  1(D)  failb=  4(D)  OK
[   11.373625] raid6test: test_disks(1, 5): faila=  1(D)  failb=  5(D)  OK
[   11.374726] raid6test: test_disks(1, 6): faila=  1(D)  failb=  6(D)  OK
[   11.375826] raid6test: test_disks(1, 7): faila=  1(D)  failb=  7(D)  OK
[   11.376932] raid6test: test_disks(1, 8): faila=  1(D)  failb=  8(D)  OK
[   11.378073] raid6test: test_disks(1, 9): faila=  1(D)  failb=  9(P)  OK
[   11.379161] raid6test: test_disks(1, 10): faila=  1(D)  failb= 10(Q)  OK
[   11.380275] raid6test: test_disks(2, 3): faila=  2(D)  failb=  3(D)  OK
[   11.381375] raid6test: test_disks(2, 4): faila=  2(D)  failb=  4(D)  OK
[   11.382488] raid6test: test_disks(2, 5): faila=  2(D)  failb=  5(D)  OK
[   11.383597] raid6test: test_disks(2, 6): faila=  2(D)  failb=  6(D)  OK
[   11.384683] raid6test: test_disks(2, 7): faila=  2(D)  failb=  7(D)  OK
[   11.385622] raid6test: test_disks(2, 8): faila=  2(D)  failb=  8(D)  OK
[   11.386554] raid6test: test_disks(2, 9): faila=  2(D)  failb=  9(P)  OK
[   11.387469] raid6test: test_disks(2, 10): faila=  2(D)  failb= 10(Q)  OK
[   11.388437] raid6test: test_disks(3, 4): faila=  3(D)  failb=  4(D)  OK
[   11.389371] raid6test: test_disks(3, 5): faila=  3(D)  failb=  5(D)  OK
[   11.390305] raid6test: test_disks(3, 6): faila=  3(D)  failb=  6(D)  OK
[   11.391237] raid6test: test_disks(3, 7): faila=  3(D)  failb=  7(D)  OK
[   11.392182] raid6test: test_disks(3, 8): faila=  3(D)  failb=  8(D)  OK
[   11.393118] raid6test: test_disks(3, 9): faila=  3(D)  failb=  9(P)  OK
[   11.394039] raid6test: test_disks(3, 10): faila=  3(D)  failb= 10(Q)  OK
[   11.394995] raid6test: test_disks(4, 5): faila=  4(D)  failb=  5(D)  OK
[   11.395927] raid6test: test_disks(4, 6): faila=  4(D)  failb=  6(D)  OK
[   11.396872] raid6test: test_disks(4, 7): faila=  4(D)  failb=  7(D)  OK
[   11.397887] raid6test: test_disks(4, 8): faila=  4(D)  failb=  8(D)  OK
[   11.398996] raid6test: test_disks(4, 9): faila=  4(D)  failb=  9(P)  OK
[   11.400086] raid6test: test_disks(4, 10): faila=  4(D)  failb= 10(Q)  OK
[   11.401207] raid6test: test_disks(5, 6): faila=  5(D)  failb=  6(D)  OK
[   11.402312] raid6test: test_disks(5, 7): faila=  5(D)  failb=  7(D)  OK
[   11.403423] raid6test: test_disks(5, 8): faila=  5(D)  failb=  8(D)  OK
[   11.404526] raid6test: test_disks(5, 9): faila=  5(D)  failb=  9(P)  OK
[   11.405617] raid6test: test_disks(5, 10): faila=  5(D)  failb= 10(Q)  OK
[   11.406735] raid6test: test_disks(6, 7): faila=  6(D)  failb=  7(D)  OK
[   11.407858] raid6test: test_disks(6, 8): faila=  6(D)  failb=  8(D)  OK
[   11.408959] raid6test: test_disks(6, 9): faila=  6(D)  failb=  9(P)  OK
[   11.410047] raid6test: test_disks(6, 10): faila=  6(D)  failb= 10(Q)  OK
[   11.411082] raid6test: test_disks(7, 8): faila=  7(D)  failb=  8(D)  OK
[   11.412008] raid6test: test_disks(7, 9): faila=  7(D)  failb=  9(P)  OK
[   11.412927] raid6test: test_disks(7, 10): faila=  7(D)  failb= 10(Q)  OK
[   11.413865] raid6test: test_disks(8, 9): faila=  8(D)  failb=  9(P)  OK
[   11.414780] raid6test: test_disks(8, 10): faila=  8(D)  failb= 10(Q)  OK
[   11.415703] raid6test: test_disks(9, 10): faila=  9(P)  failb= 10(Q)  OK
[   11.416730] raid6test: testing the 12-disk case...
[   11.417440] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   11.418391] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(D)  OK
[   11.419332] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(D)  OK
[   11.420267] raid6test: test_disks(0, 4): faila=  0(D)  failb=  4(D)  OK
[   11.421199] raid6test: test_disks(0, 5): faila=  0(D)  failb=  5(D)  OK
[   11.422134] raid6test: test_disks(0, 6): faila=  0(D)  failb=  6(D)  OK
[   11.423068] raid6test: test_disks(0, 7): faila=  0(D)  failb=  7(D)  OK
[   11.424106] raid6test: test_disks(0, 8): faila=  0(D)  failb=  8(D)  OK
[   11.425209] raid6test: test_disks(0, 9): faila=  0(D)  failb=  9(D)  OK
[   11.426312] raid6test: test_disks(0, 10): faila=  0(D)  failb= 10(P)  OK
[   11.427412] raid6test: test_disks(0, 11): faila=  0(D)  failb= 11(Q)  OK
[   11.428551] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(D)  OK
[   11.429656] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(D)  OK
[   11.430761] raid6test: test_disks(1, 4): faila=  1(D)  failb=  4(D)  OK
[   11.431869] raid6test: test_disks(1, 5): faila=  1(D)  failb=  5(D)  OK
[   11.432977] raid6test: test_disks(1, 6): faila=  1(D)  failb=  6(D)  OK
[   11.434088] raid6test: test_disks(1, 7): faila=  1(D)  failb=  7(D)  OK
[   11.435196] raid6test: test_disks(1, 8): faila=  1(D)  failb=  8(D)  OK
[   11.436304] raid6test: test_disks(1, 9): faila=  1(D)  failb=  9(D)  OK
[   11.437267] raid6test: test_disks(1, 10): faila=  1(D)  failb= 10(P)  OK
[   11.438212] raid6test: test_disks(1, 11): faila=  1(D)  failb= 11(Q)  OK
[   11.439167] raid6test: test_disks(2, 3): faila=  2(D)  failb=  3(D)  OK
[   11.440105] raid6test: test_disks(2, 4): faila=  2(D)  failb=  4(D)  OK
[   11.441040] raid6test: test_disks(2, 5): faila=  2(D)  failb=  5(D)  OK
[   11.441979] raid6test: test_disks(2, 6): faila=  2(D)  failb=  6(D)  OK
[   11.442916] raid6test: test_disks(2, 7): faila=  2(D)  failb=  7(D)  OK
[   11.443858] raid6test: test_disks(2, 8): faila=  2(D)  failb=  8(D)  OK
[   11.444796] raid6test: test_disks(2, 9): faila=  2(D)  failb=  9(D)  OK
[   11.445729] raid6test: test_disks(2, 10): faila=  2(D)  failb= 10(P)  OK
[   11.446668] raid6test: test_disks(2, 11): faila=  2(D)  failb= 11(Q)  OK
[   11.447633] raid6test: test_disks(3, 4): faila=  3(D)  failb=  4(D)  OK
[   11.448575] raid6test: test_disks(3, 5): faila=  3(D)  failb=  5(D)  OK
[   11.449520] raid6test: test_disks(3, 6): faila=  3(D)  failb=  6(D)  OK
[   11.450636] raid6test: test_disks(3, 7): faila=  3(D)  failb=  7(D)  OK
[   11.451747] raid6test: test_disks(3, 8): faila=  3(D)  failb=  8(D)  OK
[   11.452784] raid6test: test_disks(3, 9): faila=  3(D)  failb=  9(D)  OK
[   11.453700] raid6test: test_disks(3, 10): faila=  3(D)  failb= 10(P)  OK
[   11.454616] raid6test: test_disks(3, 11): faila=  3(D)  failb= 11(Q)  OK
[   11.455639] raid6test: test_disks(4, 5): faila=  4(D)  failb=  5(D)  OK
[   11.456747] raid6test: test_disks(4, 6): faila=  4(D)  failb=  6(D)  OK
[   11.457878] raid6test: test_disks(4, 7): faila=  4(D)  failb=  7(D)  OK
[   11.458989] raid6test: test_disks(4, 8): faila=  4(D)  failb=  8(D)  OK
[   11.460097] raid6test: test_disks(4, 9): faila=  4(D)  failb=  9(D)  OK
[   11.461203] raid6test: test_disks(4, 10): faila=  4(D)  failb= 10(P)  OK
[   11.462304] raid6test: test_disks(4, 11): faila=  4(D)  failb= 11(Q)  OK
[   11.463422] raid6test: test_disks(5, 6): faila=  5(D)  failb=  6(D)  OK
[   11.464535] raid6test: test_disks(5, 7): faila=  5(D)  failb=  7(D)  OK
[   11.465643] raid6test: test_disks(5, 8): faila=  5(D)  failb=  8(D)  OK
[   11.466749] raid6test: test_disks(5, 9): faila=  5(D)  failb=  9(D)  OK
[   11.467834] raid6test: test_disks(5, 10): faila=  5(D)  failb= 10(P)  OK
[   11.468768] raid6test: test_disks(5, 11): faila=  5(D)  failb= 11(Q)  OK
[   11.469714] raid6test: test_disks(6, 7): faila=  6(D)  failb=  7(D)  OK
[   11.470647] raid6test: test_disks(6, 8): faila=  6(D)  failb=  8(D)  OK
[   11.471582] raid6test: test_disks(6, 9): faila=  6(D)  failb=  9(D)  OK
[   11.472516] raid6test: test_disks(6, 10): faila=  6(D)  failb= 10(P)  OK
[   11.473435] raid6test: test_disks(6, 11): faila=  6(D)  failb= 11(Q)  OK
[   11.474383] raid6test: test_disks(7, 8): faila=  7(D)  failb=  8(D)  OK
[   11.475317] raid6test: test_disks(7, 9): faila=  7(D)  failb=  9(D)  OK
[   11.476284] raid6test: test_disks(7, 10): faila=  7(D)  failb= 10(P)  OK
[   11.477283] raid6test: test_disks(7, 11): faila=  7(D)  failb= 11(Q)  OK
[   11.478236] raid6test: test_disks(8, 9): faila=  8(D)  failb=  9(D)  OK
[   11.479170] raid6test: test_disks(8, 10): faila=  8(D)  failb= 10(P)  OK
[   11.480103] raid6test: test_disks(8, 11): faila=  8(D)  failb= 11(Q)  OK
[   11.481050] raid6test: test_disks(9, 10): faila=  9(D)  failb= 10(P)  OK
[   11.481983] raid6test: test_disks(9, 11): faila=  9(D)  failb= 11(Q)  OK
[   11.482908] raid6test: test_disks(10, 11): faila= 10(P)  failb= 11(Q)  OK
[   11.484138] raid6test: testing the 24-disk case...
[   11.484902] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   11.485885] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(D)  OK
[   11.486866] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(D)  OK
[   11.487867] raid6test: test_disks(0, 4): faila=  0(D)  failb=  4(D)  OK
[   11.488878] raid6test: test_disks(0, 5): faila=  0(D)  failb=  5(D)  OK
[   11.489911] raid6test: test_disks(0, 6): faila=  0(D)  failb=  6(D)  OK
[   11.493946] raid6test: test_disks(0, 7): faila=  0(D)  failb=  7(D)  OK
[   11.495274] raid6test: test_disks(0, 8): faila=  0(D)  failb=  8(D)  OK
[   11.496433] raid6test: test_disks(0, 9): faila=  0(D)  failb=  9(D)  OK
[   11.497652] raid6test: test_disks(0, 10): faila=  0(D)  failb= 10(D)  OK
[   11.498821] raid6test: test_disks(0, 11): faila=  0(D)  failb= 11(D)  OK
[   11.499987] raid6test: test_disks(0, 12): faila=  0(D)  failb= 12(D)  OK
[   11.501145] raid6test: test_disks(0, 13): faila=  0(D)  failb= 13(D)  OK
[   11.502305] raid6test: test_disks(0, 14): faila=  0(D)  failb= 14(D)  OK
[   11.503478] raid6test: test_disks(0, 15): faila=  0(D)  failb= 15(D)  OK
[   11.504644] raid6test: test_disks(0, 16): faila=  0(D)  failb= 16(D)  OK
[   11.505817] raid6test: test_disks(0, 17): faila=  0(D)  failb= 17(D)  OK
[   11.507264] raid6test: test_disks(0, 18): faila=  0(D)  failb= 18(D)  OK
[   11.508435] raid6test: test_disks(0, 19): faila=  0(D)  failb= 19(D)  OK
[   11.509455] raid6test: test_disks(0, 20): faila=  0(D)  failb= 20(D)  OK
[   11.510454] raid6test: test_disks(0, 21): faila=  0(D)  failb= 21(D)  OK
[   11.511457] raid6test: test_disks(0, 22): faila=  0(D)  failb= 22(P)  OK
[   11.512427] raid6test: test_disks(0, 23): faila=  0(D)  failb= 23(Q)  OK
[   11.513416] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(D)  OK
[   11.514403] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(D)  OK
[   11.515386] raid6test: test_disks(1, 4): faila=  1(D)  failb=  4(D)  OK
[   11.516371] raid6test: test_disks(1, 5): faila=  1(D)  failb=  5(D)  OK
[   11.517359] raid6test: test_disks(1, 6): faila=  1(D)  failb=  6(D)  OK
[   11.518389] raid6test: test_disks(1, 7): faila=  1(D)  failb=  7(D)  OK
[   11.519463] raid6test: test_disks(1, 8): faila=  1(D)  failb=  8(D)  OK
[   11.520443] raid6test: test_disks(1, 9): faila=  1(D)  failb=  9(D)  OK
[   11.521426] raid6test: test_disks(1, 10): faila=  1(D)  failb= 10(D)  OK
[   11.522432] raid6test: test_disks(1, 11): faila=  1(D)  failb= 11(D)  OK
[   11.523425] raid6test: test_disks(1, 12): faila=  1(D)  failb= 12(D)  OK
[   11.524596] raid6test: test_disks(1, 13): faila=  1(D)  failb= 13(D)  OK
[   11.525761] raid6test: test_disks(1, 14): faila=  1(D)  failb= 14(D)  OK
[   11.526972] raid6test: test_disks(1, 15): faila=  1(D)  failb= 15(D)  OK
[   11.528118] raid6test: test_disks(1, 16): faila=  1(D)  failb= 16(D)  OK
[   11.529232] raid6test: test_disks(1, 17): faila=  1(D)  failb= 17(D)  OK
[   11.530402] raid6test: test_disks(1, 18): faila=  1(D)  failb= 18(D)  OK
[   11.531589] raid6test: test_disks(1, 19): faila=  1(D)  failb= 19(D)  OK
[   11.532794] raid6test: test_disks(1, 20): faila=  1(D)  failb= 20(D)  OK
[   11.533965] raid6test: test_disks(1, 21): faila=  1(D)  failb= 21(D)  OK
[   11.535126] raid6test: test_disks(1, 22): faila=  1(D)  failb= 22(P)  OK
[   11.536678] raid6test: test_disks(1, 23): faila=  1(D)  failb= 23(Q)  OK
[   11.537862] raid6test: test_disks(2, 3): faila=  2(D)  failb=  3(D)  OK
[   11.539028] raid6test: test_disks(2, 4): faila=  2(D)  failb=  4(D)  OK
[   11.540177] raid6test: test_disks(2, 5): faila=  2(D)  failb=  5(D)  OK
[   11.541211] raid6test: test_disks(2, 6): faila=  2(D)  failb=  6(D)  OK
[   11.542190] raid6test: test_disks(2, 7): faila=  2(D)  failb=  7(D)  OK
[   11.543161] raid6test: test_disks(2, 8): faila=  2(D)  failb=  8(D)  OK
[   11.544137] raid6test: test_disks(2, 9): faila=  2(D)  failb=  9(D)  OK
[   11.545154] raid6test: test_disks(2, 10): faila=  2(D)  failb= 10(D)  OK
[   11.546146] raid6test: test_disks(2, 11): faila=  2(D)  failb= 11(D)  OK
[   11.547138] raid6test: test_disks(2, 12): faila=  2(D)  failb= 12(D)  OK
[   11.548160] raid6test: test_disks(2, 13): faila=  2(D)  failb= 13(D)  OK
[   11.549153] raid6test: test_disks(2, 14): faila=  2(D)  failb= 14(D)  OK
[   11.550143] raid6test: test_disks(2, 15): faila=  2(D)  failb= 15(D)  OK
[   11.551142] raid6test: test_disks(2, 16): faila=  2(D)  failb= 16(D)  OK
[   11.552128] raid6test: test_disks(2, 17): faila=  2(D)  failb= 17(D)  OK
[   11.553119] raid6test: test_disks(2, 18): faila=  2(D)  failb= 18(D)  OK
[   11.554224] raid6test: test_disks(2, 19): faila=  2(D)  failb= 19(D)  OK
[   11.555421] raid6test: test_disks(2, 20): faila=  2(D)  failb= 20(D)  OK
[   11.556597] raid6test: test_disks(2, 21): faila=  2(D)  failb= 21(D)  OK
[   11.557787] raid6test: test_disks(2, 22): faila=  2(D)  failb= 22(P)  OK
[   11.558939] raid6test: test_disks(2, 23): faila=  2(D)  failb= 23(Q)  OK
[   11.560116] raid6test: test_disks(3, 4): faila=  3(D)  failb=  4(D)  OK
[   11.561320] raid6test: test_disks(3, 5): faila=  3(D)  failb=  5(D)  OK
[   11.562479] raid6test: test_disks(3, 6): faila=  3(D)  failb=  6(D)  OK
[   11.563641] raid6test: test_disks(3, 7): faila=  3(D)  failb=  7(D)  OK
[   11.564804] raid6test: test_disks(3, 8): faila=  3(D)  failb=  8(D)  OK
[   11.566060] raid6test: test_disks(3, 9): faila=  3(D)  failb=  9(D)  OK
[   11.567137] raid6test: test_disks(3, 10): faila=  3(D)  failb= 10(D)  OK
[   11.568152] raid6test: test_disks(3, 11): faila=  3(D)  failb= 11(D)  OK
[   11.569153] raid6test: test_disks(3, 12): faila=  3(D)  failb= 12(D)  OK
[   11.570142] raid6test: test_disks(3, 13): faila=  3(D)  failb= 13(D)  OK
[   11.571130] raid6test: test_disks(3, 14): faila=  3(D)  failb= 14(D)  OK
[   11.572129] raid6test: test_disks(3, 15): faila=  3(D)  failb= 15(D)  OK
[   11.573116] raid6test: test_disks(3, 16): faila=  3(D)  failb= 16(D)  OK
[   11.574102] raid6test: test_disks(3, 17): faila=  3(D)  failb= 17(D)  OK
[   11.575098] raid6test: test_disks(3, 18): faila=  3(D)  failb= 18(D)  OK
[   11.576086] raid6test: test_disks(3, 19): faila=  3(D)  failb= 19(D)  OK
[   11.577104] raid6test: test_disks(3, 20): faila=  3(D)  failb= 20(D)  OK
[   11.578112] raid6test: test_disks(3, 21): faila=  3(D)  failb= 21(D)  OK
[   11.579103] raid6test: test_disks(3, 22): faila=  3(D)  failb= 22(P)  OK
[   11.580200] raid6test: test_disks(3, 23): faila=  3(D)  failb= 23(Q)  OK
[   11.581367] raid6test: test_disks(4, 5): faila=  4(D)  failb=  5(D)  OK
[   11.582539] raid6test: test_disks(4, 6): faila=  4(D)  failb=  6(D)  OK
[   11.583693] raid6test: test_disks(4, 7): faila=  4(D)  failb=  7(D)  OK
[   11.584842] raid6test: test_disks(4, 8): faila=  4(D)  failb=  8(D)  OK
[   11.586005] raid6test: test_disks(4, 9): faila=  4(D)  failb=  9(D)  OK
[   11.587259] raid6test: test_disks(4, 10): faila=  4(D)  failb= 10(D)  OK
[   11.588453] raid6test: test_disks(4, 11): faila=  4(D)  failb= 11(D)  OK
[   11.589634] raid6test: test_disks(4, 12): faila=  4(D)  failb= 12(D)  OK
[   11.590803] raid6test: test_disks(4, 13): faila=  4(D)  failb= 13(D)  OK
[   11.591972] raid6test: test_disks(4, 14): faila=  4(D)  failb= 14(D)  OK
[   11.593070] raid6test: test_disks(4, 15): faila=  4(D)  failb= 15(D)  OK
[   11.594061] raid6test: test_disks(4, 16): faila=  4(D)  failb= 16(D)  OK
[   11.595048] raid6test: test_disks(4, 17): faila=  4(D)  failb= 17(D)  OK
[   11.596043] raid6test: test_disks(4, 18): faila=  4(D)  failb= 18(D)  OK
[   11.597063] raid6test: test_disks(4, 19): faila=  4(D)  failb= 19(D)  OK
[   11.598068] raid6test: test_disks(4, 20): faila=  4(D)  failb= 20(D)  OK
[   11.599060] raid6test: test_disks(4, 21): faila=  4(D)  failb= 21(D)  OK
[   11.600051] raid6test: test_disks(4, 22): faila=  4(D)  failb= 22(P)  OK
[   11.601022] raid6test: test_disks(4, 23): faila=  4(D)  failb= 23(Q)  OK
[   11.602010] raid6test: test_disks(5, 6): faila=  5(D)  failb=  6(D)  OK
[   11.602995] raid6test: test_disks(5, 7): faila=  5(D)  failb=  7(D)  OK
[   11.603975] raid6test: test_disks(5, 8): faila=  5(D)  failb=  8(D)  OK
[   11.604952] raid6test: test_disks(5, 9): faila=  5(D)  failb=  9(D)  OK
[   11.606082] raid6test: test_disks(5, 10): faila=  5(D)  failb= 10(D)  OK
[   11.607246] raid6test: test_disks(5, 11): faila=  5(D)  failb= 11(D)  OK
[   11.608428] raid6test: test_disks(5, 12): faila=  5(D)  failb= 12(D)  OK
[   11.609615] raid6test: test_disks(5, 13): faila=  5(D)  failb= 13(D)  OK
[   11.610775] raid6test: test_disks(5, 14): faila=  5(D)  failb= 14(D)  OK
[   11.611946] raid6test: test_disks(5, 15): faila=  5(D)  failb= 15(D)  OK
[   11.613114] raid6test: test_disks(5, 16): faila=  5(D)  failb= 16(D)  OK
[   11.614281] raid6test: test_disks(5, 17): faila=  5(D)  failb= 17(D)  OK
[   11.615461] raid6test: test_disks(5, 18): faila=  5(D)  failb= 18(D)  OK
[   11.616675] raid6test: test_disks(5, 19): faila=  5(D)  failb= 19(D)  OK
[   11.617870] raid6test: test_disks(5, 20): faila=  5(D)  failb= 20(D)  OK
[   11.618969] raid6test: test_disks(5, 21): faila=  5(D)  failb= 21(D)  OK
[   11.619971] raid6test: test_disks(5, 22): faila=  5(D)  failb= 22(P)  OK
[   11.620950] raid6test: test_disks(5, 23): faila=  5(D)  failb= 23(Q)  OK
[   11.621942] raid6test: test_disks(6, 7): faila=  6(D)  failb=  7(D)  OK
[   11.622939] raid6test: test_disks(6, 8): faila=  6(D)  failb=  8(D)  OK
[   11.623938] raid6test: test_disks(6, 9): faila=  6(D)  failb=  9(D)  OK
[   11.624920] raid6test: test_disks(6, 10): faila=  6(D)  failb= 10(D)  OK
[   11.629905] raid6test: test_disks(6, 11): faila=  6(D)  failb= 11(D)  OK
[   11.630898] raid6test: test_disks(6, 12): faila=  6(D)  failb= 12(D)  OK
[   11.632063] raid6test: test_disks(6, 13): faila=  6(D)  failb= 13(D)  OK
[   11.633235] raid6test: test_disks(6, 14): faila=  6(D)  failb= 14(D)  OK
[   11.634400] raid6test: test_disks(6, 15): faila=  6(D)  failb= 15(D)  OK
[   11.635582] raid6test: test_disks(6, 16): faila=  6(D)  failb= 16(D)  OK
[   11.636743] raid6test: test_disks(6, 17): faila=  6(D)  failb= 17(D)  OK
[   11.638004] raid6test: test_disks(6, 18): faila=  6(D)  failb= 18(D)  OK
[   11.639214] raid6test: test_disks(6, 19): faila=  6(D)  failb= 19(D)  OK
[   11.640205] raid6test: test_disks(6, 20): faila=  6(D)  failb= 20(D)  OK
[   11.641205] raid6test: test_disks(6, 21): faila=  6(D)  failb= 21(D)  OK
[   11.642189] raid6test: test_disks(6, 22): faila=  6(D)  failb= 22(P)  OK
[   11.643164] raid6test: test_disks(6, 23): faila=  6(D)  failb= 23(Q)  OK
[   11.644170] raid6test: test_disks(7, 8): faila=  7(D)  failb=  8(D)  OK
[   11.645157] raid6test: test_disks(7, 9): faila=  7(D)  failb=  9(D)  OK
[   11.646146] raid6test: test_disks(7, 10): faila=  7(D)  failb= 10(D)  OK
[   11.647151] raid6test: test_disks(7, 11): faila=  7(D)  failb= 11(D)  OK
[   11.648180] raid6test: test_disks(7, 12): faila=  7(D)  failb= 12(D)  OK
[   11.649224] raid6test: test_disks(7, 13): faila=  7(D)  failb= 13(D)  OK
[   11.650225] raid6test: test_disks(7, 14): faila=  7(D)  failb= 14(D)  OK
[   11.651224] raid6test: test_disks(7, 15): faila=  7(D)  failb= 15(D)  OK
[   11.652360] raid6test: test_disks(7, 16): faila=  7(D)  failb= 16(D)  OK
[   11.653533] raid6test: test_disks(7, 17): faila=  7(D)  failb= 17(D)  OK
[   11.654711] raid6test: test_disks(7, 18): faila=  7(D)  failb= 18(D)  OK
[   11.655875] raid6test: test_disks(7, 19): faila=  7(D)  failb= 19(D)  OK
[   11.657034] raid6test: test_disks(7, 20): faila=  7(D)  failb= 20(D)  OK
[   11.658224] raid6test: test_disks(7, 21): faila=  7(D)  failb= 21(D)  OK
[   11.659384] raid6test: test_disks(7, 22): faila=  7(D)  failb= 22(P)  OK
[   11.660575] raid6test: test_disks(7, 23): faila=  7(D)  failb= 23(Q)  OK
[   11.661751] raid6test: test_disks(8, 9): faila=  8(D)  failb=  9(D)  OK
[   11.662915] raid6test: test_disks(8, 10): faila=  8(D)  failb= 10(D)  OK
[   11.664086] raid6test: test_disks(8, 11): faila=  8(D)  failb= 11(D)  OK
[   11.665156] raid6test: test_disks(8, 12): faila=  8(D)  failb= 12(D)  OK
[   11.666156] raid6test: test_disks(8, 13): faila=  8(D)  failb= 13(D)  OK
[   11.667150] raid6test: test_disks(8, 14): faila=  8(D)  failb= 14(D)  OK
[   11.668227] raid6test: test_disks(8, 15): faila=  8(D)  failb= 15(D)  OK
[   11.670532] raid6test: test_disks(8, 16): faila=  8(D)  failb= 16(D)  OK
[   11.671526] raid6test: test_disks(8, 17): faila=  8(D)  failb= 17(D)  OK
[   11.672530] raid6test: test_disks(8, 18): faila=  8(D)  failb= 18(D)  OK
[   11.673517] raid6test: test_disks(8, 19): faila=  8(D)  failb= 19(D)  OK
[   11.674506] raid6test: test_disks(8, 20): faila=  8(D)  failb= 20(D)  OK
[   11.675502] raid6test: test_disks(8, 21): faila=  8(D)  failb= 21(D)  OK
[   11.676487] raid6test: test_disks(8, 22): faila=  8(D)  failb= 22(P)  OK
[   11.677455] raid6test: test_disks(8, 23): faila=  8(D)  failb= 23(Q)  OK
[   11.678644] raid6test: test_disks(9, 10): faila=  9(D)  failb= 10(D)  OK
[   11.679813] raid6test: test_disks(9, 11): faila=  9(D)  failb= 11(D)  OK
[   11.681004] raid6test: test_disks(9, 12): faila=  9(D)  failb= 12(D)  OK
[   11.682179] raid6test: test_disks(9, 13): faila=  9(D)  failb= 13(D)  OK
[   11.683342] raid6test: test_disks(9, 14): faila=  9(D)  failb= 14(D)  OK
[   11.684524] raid6test: test_disks(9, 15): faila=  9(D)  failb= 15(D)  OK
[   11.685687] raid6test: test_disks(9, 16): faila=  9(D)  failb= 16(D)  OK
[   11.686872] raid6test: test_disks(9, 17): faila=  9(D)  failb= 17(D)  OK
[   11.688073] raid6test: test_disks(9, 18): faila=  9(D)  failb= 18(D)  OK
[   11.689243] raid6test: test_disks(9, 19): faila=  9(D)  failb= 19(D)  OK
[   11.690426] raid6test: test_disks(9, 20): faila=  9(D)  failb= 20(D)  OK
[   11.691528] raid6test: test_disks(9, 21): faila=  9(D)  failb= 21(D)  OK
[   11.692519] raid6test: test_disks(9, 22): faila=  9(D)  failb= 22(P)  OK
[   11.693513] raid6test: test_disks(9, 23): faila=  9(D)  failb= 23(Q)  OK
[   11.694507] raid6test: test_disks(10, 11): faila= 10(D)  failb= 11(D)  OK
[   11.695517] raid6test: test_disks(10, 12): faila= 10(D)  failb= 12(D)  OK
[   11.696525] raid6test: test_disks(10, 13): faila= 10(D)  failb= 13(D)  OK
[   11.697560] raid6test: test_disks(10, 14): faila= 10(D)  failb= 14(D)  OK
[   11.698566] raid6test: test_disks(10, 15): faila= 10(D)  failb= 15(D)  OK
[   11.699571] raid6test: test_disks(10, 16): faila= 10(D)  failb= 16(D)  OK
[   11.700571] raid6test: test_disks(10, 17): faila= 10(D)  failb= 17(D)  OK
[   11.701639] raid6test: test_disks(10, 18): faila= 10(D)  failb= 18(D)  OK
[   11.702661] raid6test: test_disks(10, 19): faila= 10(D)  failb= 19(D)  OK
[   11.703840] raid6test: test_disks(10, 20): faila= 10(D)  failb= 20(D)  OK
[   11.705029] raid6test: test_disks(10, 21): faila= 10(D)  failb= 21(D)  OK
[   11.706203] raid6test: test_disks(10, 22): faila= 10(D)  failb= 22(P)  OK
[   11.707373] raid6test: test_disks(10, 23): faila= 10(D)  failb= 23(Q)  OK
[   11.708708] raid6test: test_disks(11, 12): faila= 11(D)  failb= 12(D)  OK
[   11.709886] raid6test: test_disks(11, 13): faila= 11(D)  failb= 13(D)  OK
[   11.711734] raid6test: test_disks(11, 14): faila= 11(D)  failb= 14(D)  OK
[   11.712984] raid6test: test_disks(11, 15): faila= 11(D)  failb= 15(D)  OK
[   11.714160] raid6test: test_disks(11, 16): faila= 11(D)  failb= 16(D)  OK
[   11.715344] raid6test: test_disks(11, 17): faila= 11(D)  failb= 17(D)  OK
[   11.717322] raid6test: test_disks(11, 18): faila= 11(D)  failb= 18(D)  OK
[   11.718334] raid6test: test_disks(11, 19): faila= 11(D)  failb= 19(D)  OK
[   11.719455] raid6test: test_disks(11, 20): faila= 11(D)  failb= 20(D)  OK
[   11.720439] raid6test: test_disks(11, 21): faila= 11(D)  failb= 21(D)  OK
[   11.721424] raid6test: test_disks(11, 22): faila= 11(D)  failb= 22(P)  OK
[   11.722406] raid6test: test_disks(11, 23): faila= 11(D)  failb= 23(Q)  OK
[   11.723395] raid6test: test_disks(12, 13): faila= 12(D)  failb= 13(D)  OK
[   11.724392] raid6test: test_disks(12, 14): faila= 12(D)  failb= 14(D)  OK
[   11.725392] raid6test: test_disks(12, 15): faila= 12(D)  failb= 15(D)  OK
[   11.726389] raid6test: test_disks(12, 16): faila= 12(D)  failb= 16(D)  OK
[   11.727387] raid6test: test_disks(12, 17): faila= 12(D)  failb= 17(D)  OK
[   11.728408] raid6test: test_disks(12, 18): faila= 12(D)  failb= 18(D)  OK
[   11.729589] raid6test: test_disks(12, 19): faila= 12(D)  failb= 19(D)  OK
[   11.730768] raid6test: test_disks(12, 20): faila= 12(D)  failb= 20(D)  OK
[   11.731949] raid6test: test_disks(12, 21): faila= 12(D)  failb= 21(D)  OK
[   11.733124] raid6test: test_disks(12, 22): faila= 12(D)  failb= 22(P)  OK
[   11.734286] raid6test: test_disks(12, 23): faila= 12(D)  failb= 23(Q)  OK
[   11.735504] raid6test: test_disks(13, 14): faila= 13(D)  failb= 14(D)  OK
[   11.736686] raid6test: test_disks(13, 15): faila= 13(D)  failb= 15(D)  OK
[   11.737882] raid6test: test_disks(13, 16): faila= 13(D)  failb= 16(D)  OK
[   11.739065] raid6test: test_disks(13, 17): faila= 13(D)  failb= 17(D)  OK
[   11.740243] raid6test: test_disks(13, 18): faila= 13(D)  failb= 18(D)  OK
[   11.741423] raid6test: test_disks(13, 19): faila= 13(D)  failb= 19(D)  OK
[   11.742463] raid6test: test_disks(13, 20): faila= 13(D)  failb= 20(D)  OK
[   11.743464] raid6test: test_disks(13, 21): faila= 13(D)  failb= 21(D)  OK
[   11.744463] raid6test: test_disks(13, 22): faila= 13(D)  failb= 22(P)  OK
[   11.745441] raid6test: test_disks(13, 23): faila= 13(D)  failb= 23(Q)  OK
[   11.746442] raid6test: test_disks(14, 15): faila= 14(D)  failb= 15(D)  OK
[   11.747444] raid6test: test_disks(14, 16): faila= 14(D)  failb= 16(D)  OK
[   11.748469] raid6test: test_disks(14, 17): faila= 14(D)  failb= 17(D)  OK
[   11.749471] raid6test: test_disks(14, 18): faila= 14(D)  failb= 18(D)  OK
[   11.750489] raid6test: test_disks(14, 19): faila= 14(D)  failb= 19(D)  OK
[   11.751498] raid6test: test_disks(14, 20): faila= 14(D)  failb= 20(D)  OK
[   11.752501] raid6test: test_disks(14, 21): faila= 14(D)  failb= 21(D)  OK
[   11.753495] raid6test: test_disks(14, 22): faila= 14(D)  failb= 22(P)  OK
[   11.754477] raid6test: test_disks(14, 23): faila= 14(D)  failb= 23(Q)  OK
[   11.755658] raid6test: test_disks(15, 16): faila= 15(D)  failb= 16(D)  OK
[   11.756844] raid6test: test_disks(15, 17): faila= 15(D)  failb= 17(D)  OK
[   11.758044] raid6test: test_disks(15, 18): faila= 15(D)  failb= 18(D)  OK
[   11.759274] raid6test: test_disks(15, 19): faila= 15(D)  failb= 19(D)  OK
[   11.760461] raid6test: test_disks(15, 20): faila= 15(D)  failb= 20(D)  OK
[   11.761642] raid6test: test_disks(15, 21): faila= 15(D)  failb= 21(D)  OK
[   11.762816] raid6test: test_disks(15, 22): faila= 15(D)  failb= 22(P)  OK
[   11.763980] raid6test: test_disks(15, 23): faila= 15(D)  failb= 23(Q)  OK
[   11.765159] raid6test: test_disks(16, 17): faila= 16(D)  failb= 17(D)  OK
[   11.766335] raid6test: test_disks(16, 18): faila= 16(D)  failb= 18(D)  OK
[   11.767545] raid6test: test_disks(16, 19): faila= 16(D)  failb= 19(D)  OK
[   11.768568] raid6test: test_disks(16, 20): faila= 16(D)  failb= 20(D)  OK
[   11.769577] raid6test: test_disks(16, 21): faila= 16(D)  failb= 21(D)  OK
[   11.770580] raid6test: test_disks(16, 22): faila= 16(D)  failb= 22(P)  OK
[   11.771570] raid6test: test_disks(16, 23): faila= 16(D)  failb= 23(Q)  OK
[   11.772571] raid6test: test_disks(17, 18): faila= 17(D)  failb= 18(D)  OK
[   11.773578] raid6test: test_disks(17, 19): faila= 17(D)  failb= 19(D)  OK
[   11.774583] raid6test: test_disks(17, 20): faila= 17(D)  failb= 20(D)  OK
[   11.775588] raid6test: test_disks(17, 21): faila= 17(D)  failb= 21(D)  OK
[   11.776586] raid6test: test_disks(17, 22): faila= 17(D)  failb= 22(P)  OK
[   11.777666] raid6test: test_disks(17, 23): faila= 17(D)  failb= 23(Q)  OK
[   11.778852] raid6test: test_disks(18, 19): faila= 18(D)  failb= 19(D)  OK
[   11.780028] raid6test: test_disks(18, 20): faila= 18(D)  failb= 20(D)  OK
[   11.781204] raid6test: test_disks(18, 21): faila= 18(D)  failb= 21(D)  OK
[   11.782379] raid6test: test_disks(18, 22): faila= 18(D)  failb= 22(P)  OK
[   11.783553] raid6test: test_disks(18, 23): faila= 18(D)  failb= 23(Q)  OK
[   11.784734] raid6test: test_disks(19, 20): faila= 19(D)  failb= 20(D)  OK
[   11.785915] raid6test: test_disks(19, 21): faila= 19(D)  failb= 21(D)  OK
[   11.788870] raid6test: test_disks(19, 22): faila= 19(D)  failb= 22(P)  OK
[   11.790065] raid6test: test_disks(19, 23): faila= 19(D)  failb= 23(Q)  OK
[   11.791142] raid6test: test_disks(20, 21): faila= 20(D)  failb= 21(D)  OK
[   11.792128] raid6test: test_disks(20, 22): faila= 20(D)  failb= 22(P)  OK
[   11.793172] raid6test: test_disks(20, 23): faila= 20(D)  failb= 23(Q)  OK
[   11.794312] raid6test: test_disks(21, 22): faila= 21(D)  failb= 22(P)  OK
[   11.795430] raid6test: test_disks(21, 23): faila= 21(D)  failb= 23(Q)  OK
[   11.796522] raid6test: test_disks(22, 23): faila= 22(P)  failb= 23(Q)  OK
[   11.798652] raid6test: testing the 64-disk case...
[   11.799728] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   11.801037] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(D)  OK
[   11.802210] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(D)  OK
[   11.803381] raid6test: test_disks(0, 4): faila=  0(D)  failb=  4(D)  OK
[   11.804700] raid6test: test_disks(0, 5): faila=  0(D)  failb=  5(D)  OK
[   11.806020] raid6test: test_disks(0, 6): faila=  0(D)  failb=  6(D)  OK
[   11.807337] raid6test: test_disks(0, 7): faila=  0(D)  failb=  7(D)  OK
[   11.808703] raid6test: test_disks(0, 8): faila=  0(D)  failb=  8(D)  OK
[   11.810019] raid6test: test_disks(0, 9): faila=  0(D)  failb=  9(D)  OK
[   11.811347] raid6test: test_disks(0, 10): faila=  0(D)  failb= 10(D)  OK
[   11.812680] raid6test: test_disks(0, 11): faila=  0(D)  failb= 11(D)  OK
[   11.814003] raid6test: test_disks(0, 12): faila=  0(D)  failb= 12(D)  OK
[   11.815330] raid6test: test_disks(0, 13): faila=  0(D)  failb= 13(D)  OK
[   11.816873] raid6test: test_disks(0, 14): faila=  0(D)  failb= 14(D)  OK
[   11.818275] raid6test: test_disks(0, 15): faila=  0(D)  failb= 15(D)  OK
[   11.819322] raid6test: test_disks(0, 16): faila=  0(D)  failb= 16(D)  OK
[   11.820272] raid6test: test_disks(0, 17): faila=  0(D)  failb= 17(D)  OK
[   11.821101] raid6test: test_disks(0, 18): faila=  0(D)  failb= 18(D)  OK
[   11.821929] raid6test: test_disks(0, 19): faila=  0(D)  failb= 19(D)  OK
[   11.822750] raid6test: test_disks(0, 20): faila=  0(D)  failb= 20(D)  OK
[   11.823578] raid6test: test_disks(0, 21): faila=  0(D)  failb= 21(D)  OK
[   11.824401] raid6test: test_disks(0, 22): faila=  0(D)  failb= 22(D)  OK
[   11.825236] raid6test: test_disks(0, 23): faila=  0(D)  failb= 23(D)  OK
[   11.826510] raid6test: test_disks(0, 24): faila=  0(D)  failb= 24(D)  OK
[   11.827916] raid6test: test_disks(0, 25): faila=  0(D)  failb= 25(D)  OK
[   11.829277] raid6test: test_disks(0, 26): faila=  0(D)  failb= 26(D)  OK
[   11.830627] raid6test: test_disks(0, 27): faila=  0(D)  failb= 27(D)  OK
[   11.832001] raid6test: test_disks(0, 28): faila=  0(D)  failb= 28(D)  OK
[   11.833366] raid6test: test_disks(0, 29): faila=  0(D)  failb= 29(D)  OK
[   11.834751] raid6test: test_disks(0, 30): faila=  0(D)  failb= 30(D)  OK
[   11.836128] raid6test: test_disks(0, 31): faila=  0(D)  failb= 31(D)  OK
[   11.837512] raid6test: test_disks(0, 32): faila=  0(D)  failb= 32(D)  OK
[   11.838917] raid6test: test_disks(0, 33): faila=  0(D)  failb= 33(D)  OK
[   11.840294] raid6test: test_disks(0, 34): faila=  0(D)  failb= 34(D)  OK
[   11.841675] raid6test: test_disks(0, 35): faila=  0(D)  failb= 35(D)  OK
[   11.843048] raid6test: test_disks(0, 36): faila=  0(D)  failb= 36(D)  OK
[   11.844420] raid6test: test_disks(0, 37): faila=  0(D)  failb= 37(D)  OK
[   11.845808] raid6test: test_disks(0, 38): faila=  0(D)  failb= 38(D)  OK
[   11.847187] raid6test: test_disks(0, 39): faila=  0(D)  failb= 39(D)  OK
[   11.848591] raid6test: test_disks(0, 40): faila=  0(D)  failb= 40(D)  OK
[   11.849955] raid6test: test_disks(0, 41): faila=  0(D)  failb= 41(D)  OK
[   11.851320] raid6test: test_disks(0, 42): faila=  0(D)  failb= 42(D)  OK
[   11.852695] raid6test: test_disks(0, 43): faila=  0(D)  failb= 43(D)  OK
[   11.854067] raid6test: test_disks(0, 44): faila=  0(D)  failb= 44(D)  OK
[   11.855452] raid6test: test_disks(0, 45): faila=  0(D)  failb= 45(D)  OK
[   11.856823] raid6test: test_disks(0, 46): faila=  0(D)  failb= 46(D)  OK
[   11.858220] raid6test: test_disks(0, 47): faila=  0(D)  failb= 47(D)  OK
[   11.859603] raid6test: test_disks(0, 48): faila=  0(D)  failb= 48(D)  OK
[   11.860972] raid6test: test_disks(0, 49): faila=  0(D)  failb= 49(D)  OK
[   11.862337] raid6test: test_disks(0, 50): faila=  0(D)  failb= 50(D)  OK
[   11.863711] raid6test: test_disks(0, 51): faila=  0(D)  failb= 51(D)  OK
[   11.865072] raid6test: test_disks(0, 52): faila=  0(D)  failb= 52(D)  OK
[   11.866463] raid6test: test_disks(0, 53): faila=  0(D)  failb= 53(D)  OK
[   11.867858] raid6test: test_disks(0, 54): faila=  0(D)  failb= 54(D)  OK
[   11.869221] raid6test: test_disks(0, 55): faila=  0(D)  failb= 55(D)  OK
[   11.870612] raid6test: test_disks(0, 56): faila=  0(D)  failb= 56(D)  OK
[   11.871982] raid6test: test_disks(0, 57): faila=  0(D)  failb= 57(D)  OK
[   11.873356] raid6test: test_disks(0, 58): faila=  0(D)  failb= 58(D)  OK
[   11.874753] raid6test: test_disks(0, 59): faila=  0(D)  failb= 59(D)  OK
[   11.876125] raid6test: test_disks(0, 60): faila=  0(D)  failb= 60(D)  OK
[   11.877500] raid6test: test_disks(0, 61): faila=  0(D)  failb= 61(D)  OK
[   11.878879] raid6test: test_disks(0, 62): faila=  0(D)  failb= 62(P)  OK
[   11.880251] raid6test: test_disks(0, 63): faila=  0(D)  failb= 63(Q)  OK
[   11.881635] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(D)  OK
[   11.882996] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(D)  OK
[   11.884362] raid6test: test_disks(1, 4): faila=  1(D)  failb=  4(D)  OK
[   11.885735] raid6test: test_disks(1, 5): faila=  1(D)  failb=  5(D)  OK
[   11.887100] raid6test: test_disks(1, 6): faila=  1(D)  failb=  6(D)  OK
[   11.888470] raid6test: test_disks(1, 7): faila=  1(D)  failb=  7(D)  OK
[   11.889830] raid6test: test_disks(1, 8): faila=  1(D)  failb=  8(D)  OK
[   11.891193] raid6test: test_disks(1, 9): faila=  1(D)  failb=  9(D)  OK
[   11.892562] raid6test: test_disks(1, 10): faila=  1(D)  failb= 10(D)  OK
[   11.893934] raid6test: test_disks(1, 11): faila=  1(D)  failb= 11(D)  OK
[   11.895303] raid6test: test_disks(1, 12): faila=  1(D)  failb= 12(D)  OK
[   11.896683] raid6test: test_disks(1, 13): faila=  1(D)  failb= 13(D)  OK
[   11.898083] raid6test: test_disks(1, 14): faila=  1(D)  failb= 14(D)  OK
[   11.899463] raid6test: test_disks(1, 15): faila=  1(D)  failb= 15(D)  OK
[   11.900835] raid6test: test_disks(1, 16): faila=  1(D)  failb= 16(D)  OK
[   11.902216] raid6test: test_disks(1, 17): faila=  1(D)  failb= 17(D)  OK
[   11.903601] raid6test: test_disks(1, 18): faila=  1(D)  failb= 18(D)  OK
[   11.904973] raid6test: test_disks(1, 19): faila=  1(D)  failb= 19(D)  OK
[   11.906339] raid6test: test_disks(1, 20): faila=  1(D)  failb= 20(D)  OK
[   11.907753] raid6test: test_disks(1, 21): faila=  1(D)  failb= 21(D)  OK
[   11.909116] raid6test: test_disks(1, 22): faila=  1(D)  failb= 22(D)  OK
[   11.910507] raid6test: test_disks(1, 23): faila=  1(D)  failb= 23(D)  OK
[   11.911887] raid6test: test_disks(1, 24): faila=  1(D)  failb= 24(D)  OK
[   11.913251] raid6test: test_disks(1, 25): faila=  1(D)  failb= 25(D)  OK
[   11.914620] raid6test: test_disks(1, 26): faila=  1(D)  failb= 26(D)  OK
[   11.915989] raid6test: test_disks(1, 27): faila=  1(D)  failb= 27(D)  OK
[   11.917359] raid6test: test_disks(1, 28): faila=  1(D)  failb= 28(D)  OK
[   11.918763] raid6test: test_disks(1, 29): faila=  1(D)  failb= 29(D)  OK
[   11.920128] raid6test: test_disks(1, 30): faila=  1(D)  failb= 30(D)  OK
[   11.921501] raid6test: test_disks(1, 31): faila=  1(D)  failb= 31(D)  OK
[   11.922866] raid6test: test_disks(1, 32): faila=  1(D)  failb= 32(D)  OK
[   11.924243] raid6test: test_disks(1, 33): faila=  1(D)  failb= 33(D)  OK
[   11.925620] raid6test: test_disks(1, 34): faila=  1(D)  failb= 34(D)  OK
[   11.926999] raid6test: test_disks(1, 35): faila=  1(D)  failb= 35(D)  OK
[   11.928392] raid6test: test_disks(1, 36): faila=  1(D)  failb= 36(D)  OK
[   11.929776] raid6test: test_disks(1, 37): faila=  1(D)  failb= 37(D)  OK
[   11.931160] raid6test: test_disks(1, 38): faila=  1(D)  failb= 38(D)  OK
[   11.932563] raid6test: test_disks(1, 39): faila=  1(D)  failb= 39(D)  OK
[   11.933977] raid6test: test_disks(1, 40): faila=  1(D)  failb= 40(D)  OK
[   11.935380] raid6test: test_disks(1, 41): faila=  1(D)  failb= 41(D)  OK
[   11.936785] raid6test: test_disks(1, 42): faila=  1(D)  failb= 42(D)  OK
[   11.938210] raid6test: test_disks(1, 43): faila=  1(D)  failb= 43(D)  OK
[   11.939623] raid6test: test_disks(1, 44): faila=  1(D)  failb= 44(D)  OK
[   11.941024] raid6test: test_disks(1, 45): faila=  1(D)  failb= 45(D)  OK
[   11.942430] raid6test: test_disks(1, 46): faila=  1(D)  failb= 46(D)  OK
[   11.943838] raid6test: test_disks(1, 47): faila=  1(D)  failb= 47(D)  OK
[   11.945244] raid6test: test_disks(1, 48): faila=  1(D)  failb= 48(D)  OK
[   11.946655] raid6test: test_disks(1, 49): faila=  1(D)  failb= 49(D)  OK
[   11.948068] raid6test: test_disks(1, 50): faila=  1(D)  failb= 50(D)  OK
[   11.949452] raid6test: test_disks(1, 51): faila=  1(D)  failb= 51(D)  OK
[   11.950833] raid6test: test_disks(1, 52): faila=  1(D)  failb= 52(D)  OK
[   11.952215] raid6test: test_disks(1, 53): faila=  1(D)  failb= 53(D)  OK
[   11.953589] raid6test: test_disks(1, 54): faila=  1(D)  failb= 54(D)  OK
[   11.954965] raid6test: test_disks(1, 55): faila=  1(D)  failb= 55(D)  OK
[   11.956338] raid6test: test_disks(1, 56): faila=  1(D)  failb= 56(D)  OK
[   11.957741] raid6test: test_disks(1, 57): faila=  1(D)  failb= 57(D)  OK
[   11.959118] raid6test: test_disks(1, 58): faila=  1(D)  failb= 58(D)  OK
[   11.960483] raid6test: test_disks(1, 59): faila=  1(D)  failb= 59(D)  OK
[   11.961852] raid6test: test_disks(1, 60): faila=  1(D)  failb= 60(D)  OK
[   11.963215] raid6test: test_disks(1, 61): faila=  1(D)  failb= 61(D)  OK
[   11.964583] raid6test: test_disks(1, 62): faila=  1(D)  failb= 62(P)  OK
[   11.965943] raid6test: test_disks(1, 63): faila=  1(D)  failb= 63(Q)  OK
[   11.967318] raid6test: test_disks(2, 3): faila=  2(D)  failb=  3(D)  OK
[   11.968710] raid6test: test_disks(2, 4): faila=  2(D)  failb=  4(D)  OK
[   11.970082] raid6test: test_disks(2, 5): faila=  2(D)  failb=  5(D)  OK
[   11.971443] raid6test: test_disks(2, 6): faila=  2(D)  failb=  6(D)  OK
[   11.972814] raid6test: test_disks(2, 7): faila=  2(D)  failb=  7(D)  OK
[   11.974174] raid6test: test_disks(2, 8): faila=  2(D)  failb=  8(D)  OK
[   11.975543] raid6test: test_disks(2, 9): faila=  2(D)  failb=  9(D)  OK
[   11.976906] raid6test: test_disks(2, 10): faila=  2(D)  failb= 10(D)  OK
[   11.978314] raid6test: test_disks(2, 11): faila=  2(D)  failb= 11(D)  OK
[   11.979712] raid6test: test_disks(2, 12): faila=  2(D)  failb= 12(D)  OK
[   11.981097] raid6test: test_disks(2, 13): faila=  2(D)  failb= 13(D)  OK
[   11.982485] raid6test: test_disks(2, 14): faila=  2(D)  failb= 14(D)  OK
[   11.983848] raid6test: test_disks(2, 15): faila=  2(D)  failb= 15(D)  OK
[   11.985310] raid6test: test_disks(2, 16): faila=  2(D)  failb= 16(D)  OK
[   11.986741] raid6test: test_disks(2, 17): faila=  2(D)  failb= 17(D)  OK
[   11.988239] raid6test: test_disks(2, 18): faila=  2(D)  failb= 18(D)  OK
[   11.989669] raid6test: test_disks(2, 19): faila=  2(D)  failb= 19(D)  OK
[   11.991031] raid6test: test_disks(2, 20): faila=  2(D)  failb= 20(D)  OK
[   11.992372] raid6test: test_disks(2, 21): faila=  2(D)  failb= 21(D)  OK
[   11.993741] raid6test: test_disks(2, 22): faila=  2(D)  failb= 22(D)  OK
[   11.995113] raid6test: test_disks(2, 23): faila=  2(D)  failb= 23(D)  OK
[   11.996503] raid6test: test_disks(2, 24): faila=  2(D)  failb= 24(D)  OK
[   11.997922] raid6test: test_disks(2, 25): faila=  2(D)  failb= 25(D)  OK
[   11.999290] raid6test: test_disks(2, 26): faila=  2(D)  failb= 26(D)  OK
[   12.000653] raid6test: test_disks(2, 27): faila=  2(D)  failb= 27(D)  OK
[   12.002052] raid6test: test_disks(2, 28): faila=  2(D)  failb= 28(D)  OK
[   12.003537] raid6test: test_disks(2, 29): faila=  2(D)  failb= 29(D)  OK
[   12.004983] raid6test: test_disks(2, 30): faila=  2(D)  failb= 30(D)  OK
[   12.006385] raid6test: test_disks(2, 31): faila=  2(D)  failb= 31(D)  OK
[   12.007807] raid6test: test_disks(2, 32): faila=  2(D)  failb= 32(D)  OK
[   12.009185] raid6test: test_disks(2, 33): faila=  2(D)  failb= 33(D)  OK
[   12.010574] raid6test: test_disks(2, 34): faila=  2(D)  failb= 34(D)  OK
[   12.011950] raid6test: test_disks(2, 35): faila=  2(D)  failb= 35(D)  OK
[   12.013318] raid6test: test_disks(2, 36): faila=  2(D)  failb= 36(D)  OK
[   12.014701] raid6test: test_disks(2, 37): faila=  2(D)  failb= 37(D)  OK
[   12.016085] raid6test: test_disks(2, 38): faila=  2(D)  failb= 38(D)  OK
[   12.017461] raid6test: test_disks(2, 39): faila=  2(D)  failb= 39(D)  OK
[   12.018841] raid6test: test_disks(2, 40): faila=  2(D)  failb= 40(D)  OK
[   12.020234] raid6test: test_disks(2, 41): faila=  2(D)  failb= 41(D)  OK
[   12.021686] raid6test: test_disks(2, 42): faila=  2(D)  failb= 42(D)  OK
[   12.023062] raid6test: test_disks(2, 43): faila=  2(D)  failb= 43(D)  OK
[   12.024322] raid6test: test_disks(2, 44): faila=  2(D)  failb= 44(D)  OK
[   12.025571] raid6test: test_disks(2, 45): faila=  2(D)  failb= 45(D)  OK
[   12.026991] raid6test: test_disks(2, 46): faila=  2(D)  failb= 46(D)  OK
[   12.028582] raid6test: test_disks(2, 47): faila=  2(D)  failb= 47(D)  OK
[   12.030026] raid6test: test_disks(2, 48): faila=  2(D)  failb= 48(D)  OK
[   12.031458] raid6test: test_disks(2, 49): faila=  2(D)  failb= 49(D)  OK
[   12.032886] raid6test: test_disks(2, 50): faila=  2(D)  failb= 50(D)  OK
[   12.034268] raid6test: test_disks(2, 51): faila=  2(D)  failb= 51(D)  OK
[   12.035651] raid6test: test_disks(2, 52): faila=  2(D)  failb= 52(D)  OK
[   12.037022] raid6test: test_disks(2, 53): faila=  2(D)  failb= 53(D)  OK
[   12.038425] raid6test: test_disks(2, 54): faila=  2(D)  failb= 54(D)  OK
[   12.039810] raid6test: test_disks(2, 55): faila=  2(D)  failb= 55(D)  OK
[   12.041186] raid6test: test_disks(2, 56): faila=  2(D)  failb= 56(D)  OK
[   12.042572] raid6test: test_disks(2, 57): faila=  2(D)  failb= 57(D)  OK
[   12.043953] raid6test: test_disks(2, 58): faila=  2(D)  failb= 58(D)  OK
[   12.045312] raid6test: test_disks(2, 59): faila=  2(D)  failb= 59(D)  OK
[   12.046539] raid6test: test_disks(2, 60): faila=  2(D)  failb= 60(D)  OK
[   12.047718] raid6test: test_disks(2, 61): faila=  2(D)  failb= 61(D)  OK
[   12.048875] raid6test: test_disks(2, 62): faila=  2(D)  failb= 62(P)  OK
[   12.050032] raid6test: test_disks(2, 63): faila=  2(D)  failb= 63(Q)  OK
[   12.051289] raid6test: test_disks(3, 4): faila=  3(D)  failb=  4(D)  OK
[   12.052436] raid6test: test_disks(3, 5): faila=  3(D)  failb=  5(D)  OK
[   12.053594] raid6test: test_disks(3, 6): faila=  3(D)  failb=  6(D)  OK
[   12.054740] raid6test: test_disks(3, 7): faila=  3(D)  failb=  7(D)  OK
[   12.055889] raid6test: test_disks(3, 8): faila=  3(D)  failb=  8(D)  OK
[   12.057034] raid6test: test_disks(3, 9): faila=  3(D)  failb=  9(D)  OK
[   12.058205] raid6test: test_disks(3, 10): faila=  3(D)  failb= 10(D)  OK
[   12.059549] raid6test: test_disks(3, 11): faila=  3(D)  failb= 11(D)  OK
[   12.060913] raid6test: test_disks(3, 12): faila=  3(D)  failb= 12(D)  OK
[   12.062282] raid6test: test_disks(3, 13): faila=  3(D)  failb= 13(D)  OK
[   12.063667] raid6test: test_disks(3, 14): faila=  3(D)  failb= 14(D)  OK
[   12.065039] raid6test: test_disks(3, 15): faila=  3(D)  failb= 15(D)  OK
[   12.086977] raid6test: test_disks(3, 16): faila=  3(D)  failb= 16(D)  OK
[   12.088383] raid6test: test_disks(3, 17): faila=  3(D)  failb= 17(D)  OK
[   12.089777] raid6test: test_disks(3, 18): faila=  3(D)  failb= 18(D)  OK
[   12.091161] raid6test: test_disks(3, 19): faila=  3(D)  failb= 19(D)  OK
[   12.092532] raid6test: test_disks(3, 20): faila=  3(D)  failb= 20(D)  OK
[   12.093904] raid6test: test_disks(3, 21): faila=  3(D)  failb= 21(D)  OK
[   12.095284] raid6test: test_disks(3, 22): faila=  3(D)  failb= 22(D)  OK
[   12.096663] raid6test: test_disks(3, 23): faila=  3(D)  failb= 23(D)  OK
[   12.098123] raid6test: test_disks(3, 24): faila=  3(D)  failb= 24(D)  OK
[   12.099496] raid6test: test_disks(3, 25): faila=  3(D)  failb= 25(D)  OK
[   12.120665] raid6test: test_disks(3, 26): faila=  3(D)  failb= 26(D)  OK
[   12.122041] raid6test: test_disks(3, 27): faila=  3(D)  failb= 27(D)  OK
[   12.123411] raid6test: test_disks(3, 28): faila=  3(D)  failb= 28(D)  OK
[   12.124787] raid6test: test_disks(3, 29): faila=  3(D)  failb= 29(D)  OK
[   12.127992] raid6test: test_disks(3, 30): faila=  3(D)  failb= 30(D)  OK
[   12.129363] raid6test: test_disks(3, 31): faila=  3(D)  failb= 31(D)  OK
[   12.134973] raid6test: test_disks(3, 32): faila=  3(D)  failb= 32(D)  OK
[   12.136143] raid6test: test_disks(3, 33): faila=  3(D)  failb= 33(D)  OK
[   12.137348] raid6test: test_disks(3, 34): faila=  3(D)  failb= 34(D)  OK
[   12.138530] raid6test: test_disks(3, 35): faila=  3(D)  failb= 35(D)  OK
[   12.168603] raid6test: test_disks(3, 36): faila=  3(D)  failb= 36(D)  OK
[   12.169803] raid6test: test_disks(3, 37): faila=  3(D)  failb= 37(D)  OK
[   12.170987] raid6test: test_disks(3, 38): faila=  3(D)  failb= 38(D)  OK
[   12.172278] raid6test: test_disks(3, 39): faila=  3(D)  failb= 39(D)  OK
[   12.173591] raid6test: test_disks(3, 40): faila=  3(D)  failb= 40(D)  OK
[   12.174841] raid6test: test_disks(3, 41): faila=  3(D)  failb= 41(D)  OK
[   12.176000] raid6test: test_disks(3, 42): faila=  3(D)  failb= 42(D)  OK
[   12.177161] raid6test: test_disks(3, 43): faila=  3(D)  failb= 43(D)  OK
[   12.178510] raid6test: test_disks(3, 44): faila=  3(D)  failb= 44(D)  OK
[   12.179888] raid6test: test_disks(3, 45): faila=  3(D)  failb= 45(D)  OK
[   12.181258] raid6test: test_disks(3, 46): faila=  3(D)  failb= 46(D)  OK
[   12.186630] raid6test: test_disks(3, 47): faila=  3(D)  failb= 47(D)  OK
[   12.187874] raid6test: test_disks(3, 48): faila=  3(D)  failb= 48(D)  OK
[   12.189169] raid6test: test_disks(3, 49): faila=  3(D)  failb= 49(D)  OK
[   12.190541] raid6test: test_disks(3, 50): faila=  3(D)  failb= 50(D)  OK
[   12.191916] raid6test: test_disks(3, 51): faila=  3(D)  failb= 51(D)  OK
[   12.193289] raid6test: test_disks(3, 52): faila=  3(D)  failb= 52(D)  OK
[   12.194677] raid6test: test_disks(3, 53): faila=  3(D)  failb= 53(D)  OK
[   12.208141] raid6test: test_disks(3, 54): faila=  3(D)  failb= 54(D)  OK
[   12.209314] raid6test: test_disks(3, 55): faila=  3(D)  failb= 55(D)  OK
[   12.210490] raid6test: test_disks(3, 56): faila=  3(D)  failb= 56(D)  OK
[   12.211986] raid6test: test_disks(3, 57): faila=  3(D)  failb= 57(D)  OK
[   12.213357] raid6test: test_disks(3, 58): faila=  3(D)  failb= 58(D)  OK
[   12.214747] raid6test: test_disks(3, 59): faila=  3(D)  failb= 59(D)  OK
[   12.216118] raid6test: test_disks(3, 60): faila=  3(D)  failb= 60(D)  OK
[   12.217499] raid6test: test_disks(3, 61): faila=  3(D)  failb= 61(D)  OK
[   12.218891] raid6test: test_disks(3, 62): faila=  3(D)  failb= 62(P)  OK
[   12.220326] raid6test: test_disks(3, 63): faila=  3(D)  failb= 63(Q)  OK
[   12.221716] raid6test: test_disks(4, 5): faila=  4(D)  failb=  5(D)  OK
[   12.225718] raid6test: test_disks(4, 6): faila=  4(D)  failb=  6(D)  OK
[   12.226867] raid6test: test_disks(4, 7): faila=  4(D)  failb=  7(D)  OK
[   12.228027] raid6test: test_disks(4, 8): faila=  4(D)  failb=  8(D)  OK
[   12.229171] raid6test: test_disks(4, 9): faila=  4(D)  failb=  9(D)  OK
[   12.231191] raid6test: test_disks(4, 10): faila=  4(D)  failb= 10(D)  OK
[   12.232563] raid6test: test_disks(4, 11): faila=  4(D)  failb= 11(D)  OK
[   12.233971] raid6test: test_disks(4, 12): faila=  4(D)  failb= 12(D)  OK
[   12.254625] raid6test: test_disks(4, 13): faila=  4(D)  failb= 13(D)  OK
[   12.256029] raid6test: test_disks(4, 14): faila=  4(D)  failb= 14(D)  OK
[   12.257411] raid6test: test_disks(4, 15): faila=  4(D)  failb= 15(D)  OK
[   12.258818] raid6test: test_disks(4, 16): faila=  4(D)  failb= 16(D)  OK
[   12.260194] raid6test: test_disks(4, 17): faila=  4(D)  failb= 17(D)  OK
[   12.261627] raid6test: test_disks(4, 18): faila=  4(D)  failb= 18(D)  OK
[   12.263088] raid6test: test_disks(4, 19): faila=  4(D)  failb= 19(D)  OK
[   12.264535] raid6test: test_disks(4, 20): faila=  4(D)  failb= 20(D)  OK
[   12.266000] raid6test: test_disks(4, 21): faila=  4(D)  failb= 21(D)  OK
[   12.267444] raid6test: test_disks(4, 22): faila=  4(D)  failb= 22(D)  OK
[   12.286939] raid6test: test_disks(4, 23): faila=  4(D)  failb= 23(D)  OK
[   12.288413] raid6test: test_disks(4, 24): faila=  4(D)  failb= 24(D)  OK
[   12.289891] raid6test: test_disks(4, 25): faila=  4(D)  failb= 25(D)  OK
[   12.291265] raid6test: test_disks(4, 26): faila=  4(D)  failb= 26(D)  OK
[   12.292696] raid6test: test_disks(4, 27): faila=  4(D)  failb= 27(D)  OK
[   12.294040] raid6test: test_disks(4, 28): faila=  4(D)  failb= 28(D)  OK
[   12.295411] raid6test: test_disks(4, 29): faila=  4(D)  failb= 29(D)  OK
[   12.296881] raid6test: test_disks(4, 30): faila=  4(D)  failb= 30(D)  OK
[   12.298297] raid6test: test_disks(4, 31): faila=  4(D)  failb= 31(D)  OK
[   12.300351] raid6test: test_disks(4, 32): faila=  4(D)  failb= 32(D)  OK
[   12.301841] raid6test: test_disks(4, 33): faila=  4(D)  failb= 33(D)  OK
[   12.303327] raid6test: test_disks(4, 34): faila=  4(D)  failb= 34(D)  OK
[   12.304800] raid6test: test_disks(4, 35): faila=  4(D)  failb= 35(D)  OK
[   12.306212] raid6test: test_disks(4, 36): faila=  4(D)  failb= 36(D)  OK
[   12.307633] raid6test: test_disks(4, 37): faila=  4(D)  failb= 37(D)  OK
[   12.309011] raid6test: test_disks(4, 38): faila=  4(D)  failb= 38(D)  OK
[   12.310386] raid6test: test_disks(4, 39): faila=  4(D)  failb= 39(D)  OK
[   12.311767] raid6test: test_disks(4, 40): faila=  4(D)  failb= 40(D)  OK
[   12.313154] raid6test: test_disks(4, 41): faila=  4(D)  failb= 41(D)  OK
[   12.314545] raid6test: test_disks(4, 42): faila=  4(D)  failb= 42(D)  OK
[   12.315947] raid6test: test_disks(4, 43): faila=  4(D)  failb= 43(D)  OK
[   12.317419] raid6test: test_disks(4, 44): faila=  4(D)  failb= 44(D)  OK
[   12.318802] raid6test: test_disks(4, 45): faila=  4(D)  failb= 45(D)  OK
[   12.320291] raid6test: test_disks(4, 46): faila=  4(D)  failb= 46(D)  OK
[   12.321713] raid6test: test_disks(4, 47): faila=  4(D)  failb= 47(D)  OK
[   12.323157] raid6test: test_disks(4, 48): faila=  4(D)  failb= 48(D)  OK
[   12.324501] raid6test: test_disks(4, 49): faila=  4(D)  failb= 49(D)  OK
[   12.325873] raid6test: test_disks(4, 50): faila=  4(D)  failb= 50(D)  OK
[   12.327261] raid6test: test_disks(4, 51): faila=  4(D)  failb= 51(D)  OK
[   12.328670] raid6test: test_disks(4, 52): faila=  4(D)  failb= 52(D)  OK
[   12.330052] raid6test: test_disks(4, 53): faila=  4(D)  failb= 53(D)  OK
[   12.331417] raid6test: test_disks(4, 54): faila=  4(D)  failb= 54(D)  OK
[   12.332795] raid6test: test_disks(4, 55): faila=  4(D)  failb= 55(D)  OK
[   12.334171] raid6test: test_disks(4, 56): faila=  4(D)  failb= 56(D)  OK
[   12.335540] raid6test: test_disks(4, 57): faila=  4(D)  failb= 57(D)  OK
[   12.336910] raid6test: test_disks(4, 58): faila=  4(D)  failb= 58(D)  OK
[   12.338307] raid6test: test_disks(4, 59): faila=  4(D)  failb= 59(D)  OK
[   12.339697] raid6test: test_disks(4, 60): faila=  4(D)  failb= 60(D)  OK
[   12.341070] raid6test: test_disks(4, 61): faila=  4(D)  failb= 61(D)  OK
[   12.342458] raid6test: test_disks(4, 62): faila=  4(D)  failb= 62(P)  OK
[   12.343827] raid6test: test_disks(4, 63): faila=  4(D)  failb= 63(Q)  OK
[   12.345190] raid6test: test_disks(5, 6): faila=  5(D)  failb=  6(D)  OK
[   12.346556] raid6test: test_disks(5, 7): faila=  5(D)  failb=  7(D)  OK
[   12.347937] raid6test: test_disks(5, 8): faila=  5(D)  failb=  8(D)  OK
[   12.349298] raid6test: test_disks(5, 9): faila=  5(D)  failb=  9(D)  OK
[   12.350617] raid6test: test_disks(5, 10): faila=  5(D)  failb= 10(D)  OK
[   12.352074] raid6test: test_disks(5, 11): faila=  5(D)  failb= 11(D)  OK
[   12.353512] raid6test: test_disks(5, 12): faila=  5(D)  failb= 12(D)  OK
[   12.354955] raid6test: test_disks(5, 13): faila=  5(D)  failb= 13(D)  OK
[   12.356337] raid6test: test_disks(5, 14): faila=  5(D)  failb= 14(D)  OK
[   12.357740] raid6test: test_disks(5, 15): faila=  5(D)  failb= 15(D)  OK
[   12.359109] raid6test: test_disks(5, 16): faila=  5(D)  failb= 16(D)  OK
[   12.360489] raid6test: test_disks(5, 17): faila=  5(D)  failb= 17(D)  OK
[   12.361838] raid6test: test_disks(5, 18): faila=  5(D)  failb= 18(D)  OK
[   12.363001] raid6test: test_disks(5, 19): faila=  5(D)  failb= 19(D)  OK
[   12.364164] raid6test: test_disks(5, 20): faila=  5(D)  failb= 20(D)  OK
[   12.365324] raid6test: test_disks(5, 21): faila=  5(D)  failb= 21(D)  OK
[   12.366494] raid6test: test_disks(5, 22): faila=  5(D)  failb= 22(D)  OK
[   12.367678] raid6test: test_disks(5, 23): faila=  5(D)  failb= 23(D)  OK
[   12.368842] raid6test: test_disks(5, 24): faila=  5(D)  failb= 24(D)  OK
[   12.370004] raid6test: test_disks(5, 25): faila=  5(D)  failb= 25(D)  OK
[   12.371160] raid6test: test_disks(5, 26): faila=  5(D)  failb= 26(D)  OK
[   12.372321] raid6test: test_disks(5, 27): faila=  5(D)  failb= 27(D)  OK
[   12.373494] raid6test: test_disks(5, 28): faila=  5(D)  failb= 28(D)  OK
[   12.374686] raid6test: test_disks(5, 29): faila=  5(D)  failb= 29(D)  OK
[   12.376053] raid6test: test_disks(5, 30): faila=  5(D)  failb= 30(D)  OK
[   12.377416] raid6test: test_disks(5, 31): faila=  5(D)  failb= 31(D)  OK
[   12.378814] raid6test: test_disks(5, 32): faila=  5(D)  failb= 32(D)  OK
[   12.380178] raid6test: test_disks(5, 33): faila=  5(D)  failb= 33(D)  OK
[   12.381546] raid6test: test_disks(5, 34): faila=  5(D)  failb= 34(D)  OK
[   12.382928] raid6test: test_disks(5, 35): faila=  5(D)  failb= 35(D)  OK
[   12.384303] raid6test: test_disks(5, 36): faila=  5(D)  failb= 36(D)  OK
[   12.385678] raid6test: test_disks(5, 37): faila=  5(D)  failb= 37(D)  OK
[   12.387041] raid6test: test_disks(5, 38): faila=  5(D)  failb= 38(D)  OK
[   12.388457] raid6test: test_disks(5, 39): faila=  5(D)  failb= 39(D)  OK
[   12.389825] raid6test: test_disks(5, 40): faila=  5(D)  failb= 40(D)  OK
[   12.391204] raid6test: test_disks(5, 41): faila=  5(D)  failb= 41(D)  OK
[   12.392594] raid6test: test_disks(5, 42): faila=  5(D)  failb= 42(D)  OK
[   12.393964] raid6test: test_disks(5, 43): faila=  5(D)  failb= 43(D)  OK
[   12.395337] raid6test: test_disks(5, 44): faila=  5(D)  failb= 44(D)  OK
[   12.396708] raid6test: test_disks(5, 45): faila=  5(D)  failb= 45(D)  OK
[   12.398104] raid6test: test_disks(5, 46): faila=  5(D)  failb= 46(D)  OK
[   12.415760] raid6test: test_disks(5, 47): faila=  5(D)  failb= 47(D)  OK
[   12.417135] raid6test: test_disks(5, 48): faila=  5(D)  failb= 48(D)  OK
[   12.418693] raid6test: test_disks(5, 49): faila=  5(D)  failb= 49(D)  OK
[   12.420068] raid6test: test_disks(5, 50): faila=  5(D)  failb= 50(D)  OK
[   12.438229] raid6test: test_disks(5, 51): faila=  5(D)  failb= 51(D)  OK
[   12.439610] raid6test: test_disks(5, 52): faila=  5(D)  failb= 52(D)  OK
[   12.440978] raid6test: test_disks(5, 53): faila=  5(D)  failb= 53(D)  OK
[   12.442357] raid6test: test_disks(5, 54): faila=  5(D)  failb= 54(D)  OK
[   12.444298] raid6test: test_disks(5, 55): faila=  5(D)  failb= 55(D)  OK
[   12.445677] raid6test: test_disks(5, 56): faila=  5(D)  failb= 56(D)  OK
[   12.447109] raid6test: test_disks(5, 57): faila=  5(D)  failb= 57(D)  OK
[   12.448510] raid6test: test_disks(5, 58): faila=  5(D)  failb= 58(D)  OK
[   12.449885] raid6test: test_disks(5, 59): faila=  5(D)  failb= 59(D)  OK
[   12.451284] raid6test: test_disks(5, 60): faila=  5(D)  failb= 60(D)  OK
[   12.452695] raid6test: test_disks(5, 61): faila=  5(D)  failb= 61(D)  OK
[   12.454087] raid6test: test_disks(5, 62): faila=  5(D)  failb= 62(P)  OK
[   12.455472] raid6test: test_disks(5, 63): faila=  5(D)  failb= 63(Q)  OK
[   12.456849] raid6test: test_disks(6, 7): faila=  6(D)  failb=  7(D)  OK
[   12.458252] raid6test: test_disks(6, 8): faila=  6(D)  failb=  8(D)  OK
[   12.459620] raid6test: test_disks(6, 9): faila=  6(D)  failb=  9(D)  OK
[   12.460981] raid6test: test_disks(6, 10): faila=  6(D)  failb= 10(D)  OK
[   12.462265] raid6test: test_disks(6, 11): faila=  6(D)  failb= 11(D)  OK
[   12.463420] raid6test: test_disks(6, 12): faila=  6(D)  failb= 12(D)  OK
[   12.464585] raid6test: test_disks(6, 13): faila=  6(D)  failb= 13(D)  OK
[   12.465754] raid6test: test_disks(6, 14): faila=  6(D)  failb= 14(D)  OK
[   12.466925] raid6test: test_disks(6, 15): faila=  6(D)  failb= 15(D)  OK
[   12.468104] raid6test: test_disks(6, 16): faila=  6(D)  failb= 16(D)  OK
[   12.469266] raid6test: test_disks(6, 17): faila=  6(D)  failb= 17(D)  OK
[   12.470430] raid6test: test_disks(6, 18): faila=  6(D)  failb= 18(D)  OK
[   12.471589] raid6test: test_disks(6, 19): faila=  6(D)  failb= 19(D)  OK
[   12.472748] raid6test: test_disks(6, 20): faila=  6(D)  failb= 20(D)  OK
[   12.473914] raid6test: test_disks(6, 21): faila=  6(D)  failb= 21(D)  OK
[   12.475194] raid6test: test_disks(6, 22): faila=  6(D)  failb= 22(D)  OK
[   12.476583] raid6test: test_disks(6, 23): faila=  6(D)  failb= 23(D)  OK
[   12.477981] raid6test: test_disks(6, 24): faila=  6(D)  failb= 24(D)  OK
[   12.479365] raid6test: test_disks(6, 25): faila=  6(D)  failb= 25(D)  OK
[   12.480755] raid6test: test_disks(6, 26): faila=  6(D)  failb= 26(D)  OK
[   12.482127] raid6test: test_disks(6, 27): faila=  6(D)  failb= 27(D)  OK
[   12.483509] raid6test: test_disks(6, 28): faila=  6(D)  failb= 28(D)  OK
[   12.484883] raid6test: test_disks(6, 29): faila=  6(D)  failb= 29(D)  OK
[   12.486258] raid6test: test_disks(6, 30): faila=  6(D)  failb= 30(D)  OK
[   12.487661] raid6test: test_disks(6, 31): faila=  6(D)  failb= 31(D)  OK
[   12.489033] raid6test: test_disks(6, 32): faila=  6(D)  failb= 32(D)  OK
[   12.490421] raid6test: test_disks(6, 33): faila=  6(D)  failb= 33(D)  OK
[   12.491801] raid6test: test_disks(6, 34): faila=  6(D)  failb= 34(D)  OK
[   12.495467] raid6test: test_disks(6, 35): faila=  6(D)  failb= 35(D)  OK
[   12.496856] raid6test: test_disks(6, 36): faila=  6(D)  failb= 36(D)  OK
[   12.498322] raid6test: test_disks(6, 37): faila=  6(D)  failb= 37(D)  OK
[   12.499693] raid6test: test_disks(6, 38): faila=  6(D)  failb= 38(D)  OK
[   12.501067] raid6test: test_disks(6, 39): faila=  6(D)  failb= 39(D)  OK
[   12.502439] raid6test: test_disks(6, 40): faila=  6(D)  failb= 40(D)  OK
[   12.503818] raid6test: test_disks(6, 41): faila=  6(D)  failb= 41(D)  OK
[   12.505180] raid6test: test_disks(6, 42): faila=  6(D)  failb= 42(D)  OK
[   12.506558] raid6test: test_disks(6, 43): faila=  6(D)  failb= 43(D)  OK
[   12.507971] raid6test: test_disks(6, 44): faila=  6(D)  failb= 44(D)  OK
[   12.509347] raid6test: test_disks(6, 45): faila=  6(D)  failb= 45(D)  OK
[   12.510728] raid6test: test_disks(6, 46): faila=  6(D)  failb= 46(D)  OK
[   12.512107] raid6test: test_disks(6, 47): faila=  6(D)  failb= 47(D)  OK
[   12.513485] raid6test: test_disks(6, 48): faila=  6(D)  failb= 48(D)  OK
[   12.514858] raid6test: test_disks(6, 49): faila=  6(D)  failb= 49(D)  OK
[   12.516232] raid6test: test_disks(6, 50): faila=  6(D)  failb= 50(D)  OK
[   12.517632] raid6test: test_disks(6, 51): faila=  6(D)  failb= 51(D)  OK
[   12.519023] raid6test: test_disks(6, 52): faila=  6(D)  failb= 52(D)  OK
[   12.520388] raid6test: test_disks(6, 53): faila=  6(D)  failb= 53(D)  OK
[   12.521762] raid6test: test_disks(6, 54): faila=  6(D)  failb= 54(D)  OK
[   12.523136] raid6test: test_disks(6, 55): faila=  6(D)  failb= 55(D)  OK
[   12.524528] raid6test: test_disks(6, 56): faila=  6(D)  failb= 56(D)  OK
[   12.525898] raid6test: test_disks(6, 57): faila=  6(D)  failb= 57(D)  OK
[   12.527288] raid6test: test_disks(6, 58): faila=  6(D)  failb= 58(D)  OK
[   12.528690] raid6test: test_disks(6, 59): faila=  6(D)  failb= 59(D)  OK
[   12.530072] raid6test: test_disks(6, 60): faila=  6(D)  failb= 60(D)  OK
[   12.531453] raid6test: test_disks(6, 61): faila=  6(D)  failb= 61(D)  OK
[   12.532822] raid6test: test_disks(6, 62): faila=  6(D)  failb= 62(P)  OK
[   12.534203] raid6test: test_disks(6, 63): faila=  6(D)  failb= 63(Q)  OK
[   12.535572] raid6test: test_disks(7, 8): faila=  7(D)  failb=  8(D)  OK
[   12.536938] raid6test: test_disks(7, 9): faila=  7(D)  failb=  9(D)  OK
[   12.538325] raid6test: test_disks(7, 10): faila=  7(D)  failb= 10(D)  OK
[   12.539699] raid6test: test_disks(7, 11): faila=  7(D)  failb= 11(D)  OK
[   12.541072] raid6test: test_disks(7, 12): faila=  7(D)  failb= 12(D)  OK
[   12.542456] raid6test: test_disks(7, 13): faila=  7(D)  failb= 13(D)  OK
[   12.543835] raid6test: test_disks(7, 14): faila=  7(D)  failb= 14(D)  OK
[   12.545203] raid6test: test_disks(7, 15): faila=  7(D)  failb= 15(D)  OK
[   12.546587] raid6test: test_disks(7, 16): faila=  7(D)  failb= 16(D)  OK
[   12.547982] raid6test: test_disks(7, 17): faila=  7(D)  failb= 17(D)  OK
[   12.549354] raid6test: test_disks(7, 18): faila=  7(D)  failb= 18(D)  OK
[   12.550737] raid6test: test_disks(7, 19): faila=  7(D)  failb= 19(D)  OK
[   12.552099] raid6test: test_disks(7, 20): faila=  7(D)  failb= 20(D)  OK
[   12.553482] raid6test: test_disks(7, 21): faila=  7(D)  failb= 21(D)  OK
[   12.554842] raid6test: test_disks(7, 22): faila=  7(D)  failb= 22(D)  OK
[   12.556238] raid6test: test_disks(7, 23): faila=  7(D)  failb= 23(D)  OK
[   12.557674] raid6test: test_disks(7, 24): faila=  7(D)  failb= 24(D)  OK
[   12.559089] raid6test: test_disks(7, 25): faila=  7(D)  failb= 25(D)  OK
[   12.560502] raid6test: test_disks(7, 26): faila=  7(D)  failb= 26(D)  OK
[   12.561949] raid6test: test_disks(7, 27): faila=  7(D)  failb= 27(D)  OK
[   12.563361] raid6test: test_disks(7, 28): faila=  7(D)  failb= 28(D)  OK
[   12.564772] raid6test: test_disks(7, 29): faila=  7(D)  failb= 29(D)  OK
[   12.566189] raid6test: test_disks(7, 30): faila=  7(D)  failb= 30(D)  OK
[   12.567662] raid6test: test_disks(7, 31): faila=  7(D)  failb= 31(D)  OK
[   12.569057] raid6test: test_disks(7, 32): faila=  7(D)  failb= 32(D)  OK
[   12.570463] raid6test: test_disks(7, 33): faila=  7(D)  failb= 33(D)  OK
[   12.571855] raid6test: test_disks(7, 34): faila=  7(D)  failb= 34(D)  OK
[   12.573239] raid6test: test_disks(7, 35): faila=  7(D)  failb= 35(D)  OK
[   12.574629] raid6test: test_disks(7, 36): faila=  7(D)  failb= 36(D)  OK
[   12.575996] raid6test: test_disks(7, 37): faila=  7(D)  failb= 37(D)  OK
[   12.577372] raid6test: test_disks(7, 38): faila=  7(D)  failb= 38(D)  OK
[   12.578785] raid6test: test_disks(7, 39): faila=  7(D)  failb= 39(D)  OK
[   12.580167] raid6test: test_disks(7, 40): faila=  7(D)  failb= 40(D)  OK
[   12.581547] raid6test: test_disks(7, 41): faila=  7(D)  failb= 41(D)  OK
[   12.582922] raid6test: test_disks(7, 42): faila=  7(D)  failb= 42(D)  OK
[   12.584359] raid6test: test_disks(7, 43): faila=  7(D)  failb= 43(D)  OK
[   12.585742] raid6test: test_disks(7, 44): faila=  7(D)  failb= 44(D)  OK
[   12.587127] raid6test: test_disks(7, 45): faila=  7(D)  failb= 45(D)  OK
[   12.588532] raid6test: test_disks(7, 46): faila=  7(D)  failb= 46(D)  OK
[   12.591796] raid6test: test_disks(7, 47): faila=  7(D)  failb= 47(D)  OK
[   12.593131] raid6test: test_disks(7, 48): faila=  7(D)  failb= 48(D)  OK
[   12.594583] raid6test: test_disks(7, 49): faila=  7(D)  failb= 49(D)  OK
[   12.595976] raid6test: test_disks(7, 50): faila=  7(D)  failb= 50(D)  OK
[   12.597361] raid6test: test_disks(7, 51): faila=  7(D)  failb= 51(D)  OK
[   12.598797] raid6test: test_disks(7, 52): faila=  7(D)  failb= 52(D)  OK
[   12.600126] raid6test: test_disks(7, 53): faila=  7(D)  failb= 53(D)  OK
[   12.601458] raid6test: test_disks(7, 54): faila=  7(D)  failb= 54(D)  OK
[   12.602791] raid6test: test_disks(7, 55): faila=  7(D)  failb= 55(D)  OK
[   12.604119] raid6test: test_disks(7, 56): faila=  7(D)  failb= 56(D)  OK
[   12.605484] raid6test: test_disks(7, 57): faila=  7(D)  failb= 57(D)  OK
[   12.606808] raid6test: test_disks(7, 58): faila=  7(D)  failb= 58(D)  OK
[   12.608161] raid6test: test_disks(7, 59): faila=  7(D)  failb= 59(D)  OK
[   12.609498] raid6test: test_disks(7, 60): faila=  7(D)  failb= 60(D)  OK
[   12.610827] raid6test: test_disks(7, 61): faila=  7(D)  failb= 61(D)  OK
[   12.612152] raid6test: test_disks(7, 62): faila=  7(D)  failb= 62(P)  OK
[   12.613482] raid6test: test_disks(7, 63): faila=  7(D)  failb= 63(Q)  OK
[   12.614834] raid6test: test_disks(8, 9): faila=  8(D)  failb=  9(D)  OK
[   12.616178] raid6test: test_disks(8, 10): faila=  8(D)  failb= 10(D)  OK
[   12.617415] raid6test: test_disks(8, 11): faila=  8(D)  failb= 11(D)  OK
[   12.618786] raid6test: test_disks(8, 12): faila=  8(D)  failb= 12(D)  OK
[   12.620120] raid6test: test_disks(8, 13): faila=  8(D)  failb= 13(D)  OK
[   12.621465] raid6test: test_disks(8, 14): faila=  8(D)  failb= 14(D)  OK
[   12.622796] raid6test: test_disks(8, 15): faila=  8(D)  failb= 15(D)  OK
[   12.625130] raid6test: test_disks(8, 16): faila=  8(D)  failb= 16(D)  OK
[   12.626466] raid6test: test_disks(8, 17): faila=  8(D)  failb= 17(D)  OK
[   12.627838] raid6test: test_disks(8, 18): faila=  8(D)  failb= 18(D)  OK
[   12.629177] raid6test: test_disks(8, 19): faila=  8(D)  failb= 19(D)  OK
[   12.630513] raid6test: test_disks(8, 20): faila=  8(D)  failb= 20(D)  OK
[   12.631850] raid6test: test_disks(8, 21): faila=  8(D)  failb= 21(D)  OK
[   12.633190] raid6test: test_disks(8, 22): faila=  8(D)  failb= 22(D)  OK
[   12.634540] raid6test: test_disks(8, 23): faila=  8(D)  failb= 23(D)  OK
[   12.635872] raid6test: test_disks(8, 24): faila=  8(D)  failb= 24(D)  OK
[   12.639787] raid6test: test_disks(8, 25): faila=  8(D)  failb= 25(D)  OK
[   12.640609] raid6test: test_disks(8, 26): faila=  8(D)  failb= 26(D)  OK
[   12.641424] raid6test: test_disks(8, 27): faila=  8(D)  failb= 27(D)  OK
[   12.642240] raid6test: test_disks(8, 28): faila=  8(D)  failb= 28(D)  OK
[   12.643064] raid6test: test_disks(8, 29): faila=  8(D)  failb= 29(D)  OK
[   12.643893] raid6test: test_disks(8, 30): faila=  8(D)  failb= 30(D)  OK
[   12.644719] raid6test: test_disks(8, 31): faila=  8(D)  failb= 31(D)  OK
[   12.645549] raid6test: test_disks(8, 32): faila=  8(D)  failb= 32(D)  OK
[   12.646364] raid6test: test_disks(8, 33): faila=  8(D)  failb= 33(D)  OK
[   12.647200] raid6test: test_disks(8, 34): faila=  8(D)  failb= 34(D)  OK
[   12.648041] raid6test: test_disks(8, 35): faila=  8(D)  failb= 35(D)  OK
[   12.648872] raid6test: test_disks(8, 36): faila=  8(D)  failb= 36(D)  OK
[   12.649702] raid6test: test_disks(8, 37): faila=  8(D)  failb= 37(D)  OK
[   12.650534] raid6test: test_disks(8, 38): faila=  8(D)  failb= 38(D)  OK
[   12.651865] raid6test: test_disks(8, 39): faila=  8(D)  failb= 39(D)  OK
[   12.653147] raid6test: test_disks(8, 40): faila=  8(D)  failb= 40(D)  OK
[   12.654473] raid6test: test_disks(8, 41): faila=  8(D)  failb= 41(D)  OK
[   12.655818] raid6test: test_disks(8, 42): faila=  8(D)  failb= 42(D)  OK
[   12.657079] raid6test: test_disks(8, 43): faila=  8(D)  failb= 43(D)  OK
[   12.658452] raid6test: test_disks(8, 44): faila=  8(D)  failb= 44(D)  OK
[   12.659883] raid6test: test_disks(8, 45): faila=  8(D)  failb= 45(D)  OK
[   12.661337] raid6test: test_disks(8, 46): faila=  8(D)  failb= 46(D)  OK
[   12.662716] raid6test: test_disks(8, 47): faila=  8(D)  failb= 47(D)  OK
[   12.664156] raid6test: test_disks(8, 48): faila=  8(D)  failb= 48(D)  OK
[   12.665619] raid6test: test_disks(8, 49): faila=  8(D)  failb= 49(D)  OK
[   12.667076] raid6test: test_disks(8, 50): faila=  8(D)  failb= 50(D)  OK
[   12.669987] raid6test: test_disks(8, 51): faila=  8(D)  failb= 51(D)  OK
[   12.671482] raid6test: test_disks(8, 52): faila=  8(D)  failb= 52(D)  OK
[   12.672927] raid6test: test_disks(8, 53): faila=  8(D)  failb= 53(D)  OK
[   12.674403] raid6test: test_disks(8, 54): faila=  8(D)  failb= 54(D)  OK
[   12.675885] raid6test: test_disks(8, 55): faila=  8(D)  failb= 55(D)  OK
[   12.677453] raid6test: test_disks(8, 56): faila=  8(D)  failb= 56(D)  OK
[   12.678824] raid6test: test_disks(8, 57): faila=  8(D)  failb= 57(D)  OK
[   12.680326] raid6test: test_disks(8, 58): faila=  8(D)  failb= 58(D)  OK
[   12.681759] raid6test: test_disks(8, 59): faila=  8(D)  failb= 59(D)  OK
[   12.683223] raid6test: test_disks(8, 60): faila=  8(D)  failb= 60(D)  OK
[   12.684563] raid6test: test_disks(8, 61): faila=  8(D)  failb= 61(D)  OK
[   12.685891] raid6test: test_disks(8, 62): faila=  8(D)  failb= 62(P)  OK
[   12.687373] raid6test: test_disks(8, 63): faila=  8(D)  failb= 63(Q)  OK
[   12.688838] raid6test: test_disks(9, 10): faila=  9(D)  failb= 10(D)  OK
[   12.690231] raid6test: test_disks(9, 11): faila=  9(D)  failb= 11(D)  OK
[   12.691595] raid6test: test_disks(9, 12): faila=  9(D)  failb= 12(D)  OK
[   12.693156] raid6test: test_disks(9, 13): faila=  9(D)  failb= 13(D)  OK
[   12.694504] raid6test: test_disks(9, 14): faila=  9(D)  failb= 14(D)  OK
[   12.695842] raid6test: test_disks(9, 15): faila=  9(D)  failb= 15(D)  OK
[   12.697201] raid6test: test_disks(9, 16): faila=  9(D)  failb= 16(D)  OK
[   12.698583] raid6test: test_disks(9, 17): faila=  9(D)  failb= 17(D)  OK
[   12.699934] raid6test: test_disks(9, 18): faila=  9(D)  failb= 18(D)  OK
[   12.701281] raid6test: test_disks(9, 19): faila=  9(D)  failb= 19(D)  OK
[   12.702645] raid6test: test_disks(9, 20): faila=  9(D)  failb= 20(D)  OK
[   12.703993] raid6test: test_disks(9, 21): faila=  9(D)  failb= 21(D)  OK
[   12.705341] raid6test: test_disks(9, 22): faila=  9(D)  failb= 22(D)  OK
[   12.706697] raid6test: test_disks(9, 23): faila=  9(D)  failb= 23(D)  OK
[   12.708065] raid6test: test_disks(9, 24): faila=  9(D)  failb= 24(D)  OK
[   12.709416] raid6test: test_disks(9, 25): faila=  9(D)  failb= 25(D)  OK
[   12.710755] raid6test: test_disks(9, 26): faila=  9(D)  failb= 26(D)  OK
[   12.712103] raid6test: test_disks(9, 27): faila=  9(D)  failb= 27(D)  OK
[   12.713453] raid6test: test_disks(9, 28): faila=  9(D)  failb= 28(D)  OK
[   12.714804] raid6test: test_disks(9, 29): faila=  9(D)  failb= 29(D)  OK
[   12.716149] raid6test: test_disks(9, 30): faila=  9(D)  failb= 30(D)  OK
[   12.717497] raid6test: test_disks(9, 31): faila=  9(D)  failb= 31(D)  OK
[   12.718864] raid6test: test_disks(9, 32): faila=  9(D)  failb= 32(D)  OK
[   12.720209] raid6test: test_disks(9, 33): faila=  9(D)  failb= 33(D)  OK
[   12.721549] raid6test: test_disks(9, 34): faila=  9(D)  failb= 34(D)  OK
[   12.722902] raid6test: test_disks(9, 35): faila=  9(D)  failb= 35(D)  OK
[   12.724260] raid6test: test_disks(9, 36): faila=  9(D)  failb= 36(D)  OK
[   12.725611] raid6test: test_disks(9, 37): faila=  9(D)  failb= 37(D)  OK
[   12.726956] raid6test: test_disks(9, 38): faila=  9(D)  failb= 38(D)  OK
[   12.728322] raid6test: test_disks(9, 39): faila=  9(D)  failb= 39(D)  OK
[   12.729657] raid6test: test_disks(9, 40): faila=  9(D)  failb= 40(D)  OK
[   12.737539] raid6test: test_disks(9, 41): faila=  9(D)  failb= 41(D)  OK
[   12.738870] raid6test: test_disks(9, 42): faila=  9(D)  failb= 42(D)  OK
[   12.740208] raid6test: test_disks(9, 43): faila=  9(D)  failb= 43(D)  OK
[   12.741561] raid6test: test_disks(9, 44): faila=  9(D)  failb= 44(D)  OK
[   12.742912] raid6test: test_disks(9, 45): faila=  9(D)  failb= 45(D)  OK
[   12.744258] raid6test: test_disks(9, 46): faila=  9(D)  failb= 46(D)  OK
[   12.745609] raid6test: test_disks(9, 47): faila=  9(D)  failb= 47(D)  OK
[   12.746965] raid6test: test_disks(9, 48): faila=  9(D)  failb= 48(D)  OK
[   12.748342] raid6test: test_disks(9, 49): faila=  9(D)  failb= 49(D)  OK
[   12.749589] raid6test: test_disks(9, 50): faila=  9(D)  failb= 50(D)  OK
[   12.750808] raid6test: test_disks(9, 51): faila=  9(D)  failb= 51(D)  OK
[   12.752035] raid6test: test_disks(9, 52): faila=  9(D)  failb= 52(D)  OK
[   12.753292] raid6test: test_disks(9, 53): faila=  9(D)  failb= 53(D)  OK
[   12.754673] raid6test: test_disks(9, 54): faila=  9(D)  failb= 54(D)  OK
[   12.755923] raid6test: test_disks(9, 55): faila=  9(D)  failb= 55(D)  OK
[   12.757162] raid6test: test_disks(9, 56): faila=  9(D)  failb= 56(D)  OK
[   12.758429] raid6test: test_disks(9, 57): faila=  9(D)  failb= 57(D)  OK
[   12.759665] raid6test: test_disks(9, 58): faila=  9(D)  failb= 58(D)  OK
[   12.760896] raid6test: test_disks(9, 59): faila=  9(D)  failb= 59(D)  OK
[   12.762118] raid6test: test_disks(9, 60): faila=  9(D)  failb= 60(D)  OK
[   12.763222] raid6test: test_disks(9, 61): faila=  9(D)  failb= 61(D)  OK
[   12.764316] raid6test: test_disks(9, 62): faila=  9(D)  failb= 62(P)  OK
[   12.765396] raid6test: test_disks(9, 63): faila=  9(D)  failb= 63(Q)  OK
[   12.766494] raid6test: test_disks(10, 11): faila= 10(D)  failb= 11(D)  OK
[   12.767606] raid6test: test_disks(10, 12): faila= 10(D)  failb= 12(D)  OK
[   12.768721] raid6test: test_disks(10, 13): faila= 10(D)  failb= 13(D)  OK
[   12.769840] raid6test: test_disks(10, 14): faila= 10(D)  failb= 14(D)  OK
[   12.770962] raid6test: test_disks(10, 15): faila= 10(D)  failb= 15(D)  OK
[   12.772063] raid6test: test_disks(10, 16): faila= 10(D)  failb= 16(D)  OK
[   12.773154] raid6test: test_disks(10, 17): faila= 10(D)  failb= 17(D)  OK
[   12.774266] raid6test: test_disks(10, 18): faila= 10(D)  failb= 18(D)  OK
[   12.775397] raid6test: test_disks(10, 19): faila= 10(D)  failb= 19(D)  OK
[   12.776506] raid6test: test_disks(10, 20): faila= 10(D)  failb= 20(D)  OK
[   12.777707] raid6test: test_disks(10, 21): faila= 10(D)  failb= 21(D)  OK
[   12.778793] raid6test: test_disks(10, 22): faila= 10(D)  failb= 22(D)  OK
[   12.779886] raid6test: test_disks(10, 23): faila= 10(D)  failb= 23(D)  OK
[   12.780992] raid6test: test_disks(10, 24): faila= 10(D)  failb= 24(D)  OK
[   12.782106] raid6test: test_disks(10, 25): faila= 10(D)  failb= 25(D)  OK
[   12.783323] raid6test: test_disks(10, 26): faila= 10(D)  failb= 26(D)  OK
[   12.784646] raid6test: test_disks(10, 27): faila= 10(D)  failb= 27(D)  OK
[   12.786033] raid6test: test_disks(10, 28): faila= 10(D)  failb= 28(D)  OK
[   12.787425] raid6test: test_disks(10, 29): faila= 10(D)  failb= 29(D)  OK
[   12.788833] raid6test: test_disks(10, 30): faila= 10(D)  failb= 30(D)  OK
[   12.790223] raid6test: test_disks(10, 31): faila= 10(D)  failb= 31(D)  OK
[   12.791608] raid6test: test_disks(10, 32): faila= 10(D)  failb= 32(D)  OK
[   12.792997] raid6test: test_disks(10, 33): faila= 10(D)  failb= 33(D)  OK
[   12.794382] raid6test: test_disks(10, 34): faila= 10(D)  failb= 34(D)  OK
[   12.795767] raid6test: test_disks(10, 35): faila= 10(D)  failb= 35(D)  OK
[   12.797120] raid6test: test_disks(10, 36): faila= 10(D)  failb= 36(D)  OK
[   12.798541] raid6test: test_disks(10, 37): faila= 10(D)  failb= 37(D)  OK
[   12.799921] raid6test: test_disks(10, 38): faila= 10(D)  failb= 38(D)  OK
[   12.801308] raid6test: test_disks(10, 39): faila= 10(D)  failb= 39(D)  OK
[   12.802695] raid6test: test_disks(10, 40): faila= 10(D)  failb= 40(D)  OK
[   12.804088] raid6test: test_disks(10, 41): faila= 10(D)  failb= 41(D)  OK
[   12.805483] raid6test: test_disks(10, 42): faila= 10(D)  failb= 42(D)  OK
[   12.807111] raid6test: test_disks(10, 43): faila= 10(D)  failb= 43(D)  OK
[   12.808512] raid6test: test_disks(10, 44): faila= 10(D)  failb= 44(D)  OK
[   12.809889] raid6test: test_disks(10, 45): faila= 10(D)  failb= 45(D)  OK
[   12.811272] raid6test: test_disks(10, 46): faila= 10(D)  failb= 46(D)  OK
[   12.812657] raid6test: test_disks(10, 47): faila= 10(D)  failb= 47(D)  OK
[   12.814048] raid6test: test_disks(10, 48): faila= 10(D)  failb= 48(D)  OK
[   12.815436] raid6test: test_disks(10, 49): faila= 10(D)  failb= 49(D)  OK
[   12.816834] raid6test: test_disks(10, 50): faila= 10(D)  failb= 50(D)  OK
[   12.818231] raid6test: test_disks(10, 51): faila= 10(D)  failb= 51(D)  OK
[   12.819753] raid6test: test_disks(10, 52): faila= 10(D)  failb= 52(D)  OK
[   12.821141] raid6test: test_disks(10, 53): faila= 10(D)  failb= 53(D)  OK
[   12.822520] raid6test: test_disks(10, 54): faila= 10(D)  failb= 54(D)  OK
[   12.823893] raid6test: test_disks(10, 55): faila= 10(D)  failb= 55(D)  OK
[   12.825261] raid6test: test_disks(10, 56): faila= 10(D)  failb= 56(D)  OK
[   12.826681] raid6test: test_disks(10, 57): faila= 10(D)  failb= 57(D)  OK
[   12.828097] raid6test: test_disks(10, 58): faila= 10(D)  failb= 58(D)  OK
[   12.829487] raid6test: test_disks(10, 59): faila= 10(D)  failb= 59(D)  OK
[   12.830869] raid6test: test_disks(10, 60): faila= 10(D)  failb= 60(D)  OK
[   12.832255] raid6test: test_disks(10, 61): faila= 10(D)  failb= 61(D)  OK
[   12.833645] raid6test: test_disks(10, 62): faila= 10(D)  failb= 62(P)  OK
[   12.835028] raid6test: test_disks(10, 63): faila= 10(D)  failb= 63(Q)  OK
[   12.836413] raid6test: test_disks(11, 12): faila= 11(D)  failb= 12(D)  OK
[   12.837826] raid6test: test_disks(11, 13): faila= 11(D)  failb= 13(D)  OK
[   12.839181] raid6test: test_disks(11, 14): faila= 11(D)  failb= 14(D)  OK
[   12.853616] raid6test: test_disks(11, 15): faila= 11(D)  failb= 15(D)  OK
[   12.855007] raid6test: test_disks(11, 16): faila= 11(D)  failb= 16(D)  OK
[   12.856392] raid6test: test_disks(11, 17): faila= 11(D)  failb= 17(D)  OK
[   12.857793] raid6test: test_disks(11, 18): faila= 11(D)  failb= 18(D)  OK
[   12.859180] raid6test: test_disks(11, 19): faila= 11(D)  failb= 19(D)  OK
[   12.860576] raid6test: test_disks(11, 20): faila= 11(D)  failb= 20(D)  OK
[   12.861967] raid6test: test_disks(11, 21): faila= 11(D)  failb= 21(D)  OK
[   12.863347] raid6test: test_disks(11, 22): faila= 11(D)  failb= 22(D)  OK
[   12.864734] raid6test: test_disks(11, 23): faila= 11(D)  failb= 23(D)  OK
[   12.890156] raid6test: test_disks(11, 24): faila= 11(D)  failb= 24(D)  OK
[   12.891554] raid6test: test_disks(11, 25): faila= 11(D)  failb= 25(D)  OK
[   12.892930] raid6test: test_disks(11, 26): faila= 11(D)  failb= 26(D)  OK
[   12.894314] raid6test: test_disks(11, 27): faila= 11(D)  failb= 27(D)  OK
[   12.895710] raid6test: test_disks(11, 28): faila= 11(D)  failb= 28(D)  OK
[   12.897090] raid6test: test_disks(11, 29): faila= 11(D)  failb= 29(D)  OK
[   12.898502] raid6test: test_disks(11, 30): faila= 11(D)  failb= 30(D)  OK
[   12.899890] raid6test: test_disks(11, 31): faila= 11(D)  failb= 31(D)  OK
[   12.901272] raid6test: test_disks(11, 32): faila= 11(D)  failb= 32(D)  OK
[   12.915692] raid6test: test_disks(11, 33): faila= 11(D)  failb= 33(D)  OK
[   12.917105] raid6test: test_disks(11, 34): faila= 11(D)  failb= 34(D)  OK
[   12.918527] raid6test: test_disks(11, 35): faila= 11(D)  failb= 35(D)  OK
[   12.919921] raid6test: test_disks(11, 36): faila= 11(D)  failb= 36(D)  OK
[   12.921319] raid6test: test_disks(11, 37): faila= 11(D)  failb= 37(D)  OK
[   12.922724] raid6test: test_disks(11, 38): faila= 11(D)  failb= 38(D)  OK
[   12.924123] raid6test: test_disks(11, 39): faila= 11(D)  failb= 39(D)  OK
[   12.925532] raid6test: test_disks(11, 40): faila= 11(D)  failb= 40(D)  OK
[   12.926897] raid6test: test_disks(11, 41): faila= 11(D)  failb= 41(D)  OK
[   12.928121] raid6test: test_disks(11, 42): faila= 11(D)  failb= 42(D)  OK
[   12.929375] raid6test: test_disks(11, 43): faila= 11(D)  failb= 43(D)  OK
[   12.930672] raid6test: test_disks(11, 44): faila= 11(D)  failb= 44(D)  OK
[   12.932037] raid6test: test_disks(11, 45): faila= 11(D)  failb= 45(D)  OK
[   12.933420] raid6test: test_disks(11, 46): faila= 11(D)  failb= 46(D)  OK
[   12.934801] raid6test: test_disks(11, 47): faila= 11(D)  failb= 47(D)  OK
[   12.936167] raid6test: test_disks(11, 48): faila= 11(D)  failb= 48(D)  OK
[   12.937561] raid6test: test_disks(11, 49): faila= 11(D)  failb= 49(D)  OK
[   12.938936] raid6test: test_disks(11, 50): faila= 11(D)  failb= 50(D)  OK
[   12.940307] raid6test: test_disks(11, 51): faila= 11(D)  failb= 51(D)  OK
[   12.941690] raid6test: test_disks(11, 52): faila= 11(D)  failb= 52(D)  OK
[   12.943070] raid6test: test_disks(11, 53): faila= 11(D)  failb= 53(D)  OK
[   12.944461] raid6test: test_disks(11, 54): faila= 11(D)  failb= 54(D)  OK
[   12.945840] raid6test: test_disks(11, 55): faila= 11(D)  failb= 55(D)  OK
[   12.947243] raid6test: test_disks(11, 56): faila= 11(D)  failb= 56(D)  OK
[   12.948611] raid6test: test_disks(11, 57): faila= 11(D)  failb= 57(D)  OK
[   12.950003] raid6test: test_disks(11, 58): faila= 11(D)  failb= 58(D)  OK
[   12.951388] raid6test: test_disks(11, 59): faila= 11(D)  failb= 59(D)  OK
[   12.952629] raid6test: test_disks(11, 60): faila= 11(D)  failb= 60(D)  OK
[   12.953825] raid6test: test_disks(11, 61): faila= 11(D)  failb= 61(D)  OK
[   12.955020] raid6test: test_disks(11, 62): faila= 11(D)  failb= 62(P)  OK
[   12.956209] raid6test: test_disks(11, 63): faila= 11(D)  failb= 63(Q)  OK
[   12.957398] raid6test: test_disks(12, 13): faila= 12(D)  failb= 13(D)  OK
[   12.958624] raid6test: test_disks(12, 14): faila= 12(D)  failb= 14(D)  OK
[   12.959826] raid6test: test_disks(12, 15): faila= 12(D)  failb= 15(D)  OK
[   12.961018] raid6test: test_disks(12, 16): faila= 12(D)  failb= 16(D)  OK
[   12.962205] raid6test: test_disks(12, 17): faila= 12(D)  failb= 17(D)  OK
[   12.963400] raid6test: test_disks(12, 18): faila= 12(D)  failb= 18(D)  OK
[   12.964618] raid6test: test_disks(12, 19): faila= 12(D)  failb= 19(D)  OK
[   12.966034] raid6test: test_disks(12, 20): faila= 12(D)  failb= 20(D)  OK
[   12.967460] raid6test: test_disks(12, 21): faila= 12(D)  failb= 21(D)  OK
[   12.968887] raid6test: test_disks(12, 22): faila= 12(D)  failb= 22(D)  OK
[   12.970292] raid6test: test_disks(12, 23): faila= 12(D)  failb= 23(D)  OK
[   12.971708] raid6test: test_disks(12, 24): faila= 12(D)  failb= 24(D)  OK
[   12.973117] raid6test: test_disks(12, 25): faila= 12(D)  failb= 25(D)  OK
[   12.974522] raid6test: test_disks(12, 26): faila= 12(D)  failb= 26(D)  OK
[   12.975933] raid6test: test_disks(12, 27): faila= 12(D)  failb= 27(D)  OK
[   12.977341] raid6test: test_disks(12, 28): faila= 12(D)  failb= 28(D)  OK
[   12.978600] raid6test: test_disks(12, 29): faila= 12(D)  failb= 29(D)  OK
[   12.979806] raid6test: test_disks(12, 30): faila= 12(D)  failb= 30(D)  OK
[   12.981009] raid6test: test_disks(12, 31): faila= 12(D)  failb= 31(D)  OK
[   12.982207] raid6test: test_disks(12, 32): faila= 12(D)  failb= 32(D)  OK
[   12.983403] raid6test: test_disks(12, 33): faila= 12(D)  failb= 33(D)  OK
[   12.984601] raid6test: test_disks(12, 34): faila= 12(D)  failb= 34(D)  OK
[   12.985800] raid6test: test_disks(12, 35): faila= 12(D)  failb= 35(D)  OK
[   12.987006] raid6test: test_disks(12, 36): faila= 12(D)  failb= 36(D)  OK
[   12.988229] raid6test: test_disks(12, 37): faila= 12(D)  failb= 37(D)  OK
[   12.989434] raid6test: test_disks(12, 38): faila= 12(D)  failb= 38(D)  OK
[   12.990654] raid6test: test_disks(12, 39): faila= 12(D)  failb= 39(D)  OK
[   12.992066] raid6test: test_disks(12, 40): faila= 12(D)  failb= 40(D)  OK
[   12.993476] raid6test: test_disks(12, 41): faila= 12(D)  failb= 41(D)  OK
[   12.997850] raid6test: test_disks(12, 42): faila= 12(D)  failb= 42(D)  OK
[   12.999253] raid6test: test_disks(12, 43): faila= 12(D)  failb= 43(D)  OK
[   13.000660] raid6test: test_disks(12, 44): faila= 12(D)  failb= 44(D)  OK
[   13.002062] raid6test: test_disks(12, 45): faila= 12(D)  failb= 45(D)  OK
[   13.003470] raid6test: test_disks(12, 46): faila= 12(D)  failb= 46(D)  OK
[   13.004693] raid6test: test_disks(12, 47): faila= 12(D)  failb= 47(D)  OK
[   13.005894] raid6test: test_disks(12, 48): faila= 12(D)  failb= 48(D)  OK
[   13.007096] raid6test: test_disks(12, 49): faila= 12(D)  failb= 49(D)  OK
[   13.008317] raid6test: test_disks(12, 50): faila= 12(D)  failb= 50(D)  OK
[   13.009522] raid6test: test_disks(12, 51): faila= 12(D)  failb= 51(D)  OK
[   13.010721] raid6test: test_disks(12, 52): faila= 12(D)  failb= 52(D)  OK
[   13.011924] raid6test: test_disks(12, 53): faila= 12(D)  failb= 53(D)  OK
[   13.013127] raid6test: test_disks(12, 54): faila= 12(D)  failb= 54(D)  OK
[   13.014321] raid6test: test_disks(12, 55): faila= 12(D)  failb= 55(D)  OK
[   13.015528] raid6test: test_disks(12, 56): faila= 12(D)  failb= 56(D)  OK
[   13.016755] raid6test: test_disks(12, 57): faila= 12(D)  failb= 57(D)  OK
[   13.018173] raid6test: test_disks(12, 58): faila= 12(D)  failb= 58(D)  OK
[   13.019583] raid6test: test_disks(12, 59): faila= 12(D)  failb= 59(D)  OK
[   13.020985] raid6test: test_disks(12, 60): faila= 12(D)  failb= 60(D)  OK
[   13.022386] raid6test: test_disks(12, 61): faila= 12(D)  failb= 61(D)  OK
[   13.023795] raid6test: test_disks(12, 62): faila= 12(D)  failb= 62(P)  OK
[   13.025195] raid6test: test_disks(12, 63): faila= 12(D)  failb= 63(Q)  OK
[   13.026686] raid6test: test_disks(13, 14): faila= 13(D)  failb= 14(D)  OK
[   13.028126] raid6test: test_disks(13, 15): faila= 13(D)  failb= 15(D)  OK
[   13.029537] raid6test: test_disks(13, 16): faila= 13(D)  failb= 16(D)  OK
[   13.030753] raid6test: test_disks(13, 17): faila= 13(D)  failb= 17(D)  OK
[   13.031953] raid6test: test_disks(13, 18): faila= 13(D)  failb= 18(D)  OK
[   13.033154] raid6test: test_disks(13, 19): faila= 13(D)  failb= 19(D)  OK
[   13.034358] raid6test: test_disks(13, 20): faila= 13(D)  failb= 20(D)  OK
[   13.035575] raid6test: test_disks(13, 21): faila= 13(D)  failb= 21(D)  OK
[   13.036781] raid6test: test_disks(13, 22): faila= 13(D)  failb= 22(D)  OK
[   13.038009] raid6test: test_disks(13, 23): faila= 13(D)  failb= 23(D)  OK
[   13.039210] raid6test: test_disks(13, 24): faila= 13(D)  failb= 24(D)  OK
[   13.040415] raid6test: test_disks(13, 25): faila= 13(D)  failb= 25(D)  OK
[   13.041611] raid6test: test_disks(13, 26): faila= 13(D)  failb= 26(D)  OK
[   13.042853] raid6test: test_disks(13, 27): faila= 13(D)  failb= 27(D)  OK
[   13.044233] raid6test: test_disks(13, 28): faila= 13(D)  failb= 28(D)  OK
[   13.045573] raid6test: test_disks(13, 29): faila= 13(D)  failb= 29(D)  OK
[   13.046846] raid6test: test_disks(13, 30): faila= 13(D)  failb= 30(D)  OK
[   13.048157] raid6test: test_disks(13, 31): faila= 13(D)  failb= 31(D)  OK
[   13.049452] raid6test: test_disks(13, 32): faila= 13(D)  failb= 32(D)  OK
[   13.050870] raid6test: test_disks(13, 33): faila= 13(D)  failb= 33(D)  OK
[   13.052281] raid6test: test_disks(13, 34): faila= 13(D)  failb= 34(D)  OK
[   13.053697] raid6test: test_disks(13, 35): faila= 13(D)  failb= 35(D)  OK
[   13.055108] raid6test: test_disks(13, 36): faila= 13(D)  failb= 36(D)  OK
[   13.056521] raid6test: test_disks(13, 37): faila= 13(D)  failb= 37(D)  OK
[   13.057955] raid6test: test_disks(13, 38): faila= 13(D)  failb= 38(D)  OK
[   13.059363] raid6test: test_disks(13, 39): faila= 13(D)  failb= 39(D)  OK
[   13.060782] raid6test: test_disks(13, 40): faila= 13(D)  failb= 40(D)  OK
[   13.062194] raid6test: test_disks(13, 41): faila= 13(D)  failb= 41(D)  OK
[   13.063604] raid6test: test_disks(13, 42): faila= 13(D)  failb= 42(D)  OK
[   13.064808] raid6test: test_disks(13, 43): faila= 13(D)  failb= 43(D)  OK
[   13.066005] raid6test: test_disks(13, 44): faila= 13(D)  failb= 44(D)  OK
[   13.067222] raid6test: test_disks(13, 45): faila= 13(D)  failb= 45(D)  OK
[   13.068457] raid6test: test_disks(13, 46): faila= 13(D)  failb= 46(D)  OK
[   13.069658] raid6test: test_disks(13, 47): faila= 13(D)  failb= 47(D)  OK
[   13.070853] raid6test: test_disks(13, 48): faila= 13(D)  failb= 48(D)  OK
[   13.072052] raid6test: test_disks(13, 49): faila= 13(D)  failb= 49(D)  OK
[   13.073251] raid6test: test_disks(13, 50): faila= 13(D)  failb= 50(D)  OK
[   13.074458] raid6test: test_disks(13, 51): faila= 13(D)  failb= 51(D)  OK
[   13.075654] raid6test: test_disks(13, 52): faila= 13(D)  failb= 52(D)  OK
[   13.076912] raid6test: test_disks(13, 53): faila= 13(D)  failb= 53(D)  OK
[   13.078340] raid6test: test_disks(13, 54): faila= 13(D)  failb= 54(D)  OK
[   13.079800] raid6test: test_disks(13, 55): faila= 13(D)  failb= 55(D)  OK
[   13.081207] raid6test: test_disks(13, 56): faila= 13(D)  failb= 56(D)  OK
[   13.082623] raid6test: test_disks(13, 57): faila= 13(D)  failb= 57(D)  OK
[   13.084025] raid6test: test_disks(13, 58): faila= 13(D)  failb= 58(D)  OK
[   13.085430] raid6test: test_disks(13, 59): faila= 13(D)  failb= 59(D)  OK
[   13.086842] raid6test: test_disks(13, 60): faila= 13(D)  failb= 60(D)  OK
[   13.088278] raid6test: test_disks(13, 61): faila= 13(D)  failb= 61(D)  OK
[   13.089680] raid6test: test_disks(13, 62): faila= 13(D)  failb= 62(P)  OK
[   13.090880] raid6test: test_disks(13, 63): faila= 13(D)  failb= 63(Q)  OK
[   13.092096] raid6test: test_disks(14, 15): faila= 14(D)  failb= 15(D)  OK
[   13.093300] raid6test: test_disks(14, 16): faila= 14(D)  failb= 16(D)  OK
[   13.094511] raid6test: test_disks(14, 17): faila= 14(D)  failb= 17(D)  OK
[   13.095719] raid6test: test_disks(14, 18): faila= 14(D)  failb= 18(D)  OK
[   13.096925] raid6test: test_disks(14, 19): faila= 14(D)  failb= 19(D)  OK
[   13.098158] raid6test: test_disks(14, 20): faila= 14(D)  failb= 20(D)  OK
[   13.099374] raid6test: test_disks(14, 21): faila= 14(D)  failb= 21(D)  OK
[   13.100588] raid6test: test_disks(14, 22): faila= 14(D)  failb= 22(D)  OK
[   13.101798] raid6test: test_disks(14, 23): faila= 14(D)  failb= 23(D)  OK
[   13.103102] raid6test: test_disks(14, 24): faila= 14(D)  failb= 24(D)  OK
[   13.104533] raid6test: test_disks(14, 25): faila= 14(D)  failb= 25(D)  OK
[   13.106025] raid6test: test_disks(14, 26): faila= 14(D)  failb= 26(D)  OK
[   13.107439] raid6test: test_disks(14, 27): faila= 14(D)  failb= 27(D)  OK
[   13.108877] raid6test: test_disks(14, 28): faila= 14(D)  failb= 28(D)  OK
[   13.110292] raid6test: test_disks(14, 29): faila= 14(D)  failb= 29(D)  OK
[   13.111708] raid6test: test_disks(14, 30): faila= 14(D)  failb= 30(D)  OK
[   13.113123] raid6test: test_disks(14, 31): faila= 14(D)  failb= 31(D)  OK
[   13.114540] raid6test: test_disks(14, 32): faila= 14(D)  failb= 32(D)  OK
[   13.115916] raid6test: test_disks(14, 33): faila= 14(D)  failb= 33(D)  OK
[   13.117116] raid6test: test_disks(14, 34): faila= 14(D)  failb= 34(D)  OK
[   13.119216] raid6test: test_disks(14, 35): faila= 14(D)  failb= 35(D)  OK
[   13.120432] raid6test: test_disks(14, 36): faila= 14(D)  failb= 36(D)  OK
[   13.121639] raid6test: test_disks(14, 37): faila= 14(D)  failb= 37(D)  OK
[   13.122844] raid6test: test_disks(14, 38): faila= 14(D)  failb= 38(D)  OK
[   13.124043] raid6test: test_disks(14, 39): faila= 14(D)  failb= 39(D)  OK
[   13.125243] raid6test: test_disks(14, 40): faila= 14(D)  failb= 40(D)  OK
[   13.126516] raid6test: test_disks(14, 41): faila= 14(D)  failb= 41(D)  OK
[   13.127740] raid6test: test_disks(14, 42): faila= 14(D)  failb= 42(D)  OK
[   13.129029] raid6test: test_disks(14, 43): faila= 14(D)  failb= 43(D)  OK
[   13.130426] raid6test: test_disks(14, 44): faila= 14(D)  failb= 44(D)  OK
[   13.131852] raid6test: test_disks(14, 45): faila= 14(D)  failb= 45(D)  OK
[   13.133262] raid6test: test_disks(14, 46): faila= 14(D)  failb= 46(D)  OK
[   13.134685] raid6test: test_disks(14, 47): faila= 14(D)  failb= 47(D)  OK
[   13.136100] raid6test: test_disks(14, 48): faila= 14(D)  failb= 48(D)  OK
[   13.137597] raid6test: test_disks(14, 49): faila= 14(D)  failb= 49(D)  OK
[   13.139012] raid6test: test_disks(14, 50): faila= 14(D)  failb= 50(D)  OK
[   13.140434] raid6test: test_disks(14, 51): faila= 14(D)  failb= 51(D)  OK
[   13.141835] raid6test: test_disks(14, 52): faila= 14(D)  failb= 52(D)  OK
[   13.143056] raid6test: test_disks(14, 53): faila= 14(D)  failb= 53(D)  OK
[   13.144263] raid6test: test_disks(14, 54): faila= 14(D)  failb= 54(D)  OK
[   13.145476] raid6test: test_disks(14, 55): faila= 14(D)  failb= 55(D)  OK
[   13.146679] raid6test: test_disks(14, 56): faila= 14(D)  failb= 56(D)  OK
[   13.147902] raid6test: test_disks(14, 57): faila= 14(D)  failb= 57(D)  OK
[   13.149184] raid6test: test_disks(14, 58): faila= 14(D)  failb= 58(D)  OK
[   13.150379] raid6test: test_disks(14, 59): faila= 14(D)  failb= 59(D)  OK
[   13.151589] raid6test: test_disks(14, 60): faila= 14(D)  failb= 60(D)  OK
[   13.152795] raid6test: test_disks(14, 61): faila= 14(D)  failb= 61(D)  OK
[   13.153993] raid6test: test_disks(14, 62): faila= 14(D)  failb= 62(P)  OK
[   13.155326] raid6test: test_disks(14, 63): faila= 14(D)  failb= 63(Q)  OK
[   13.156740] raid6test: test_disks(15, 16): faila= 15(D)  failb= 16(D)  OK
[   13.158176] raid6test: test_disks(15, 17): faila= 15(D)  failb= 17(D)  OK
[   13.159589] raid6test: test_disks(15, 18): faila= 15(D)  failb= 18(D)  OK
[   13.161010] raid6test: test_disks(15, 19): faila= 15(D)  failb= 19(D)  OK
[   13.162460] raid6test: test_disks(15, 20): faila= 15(D)  failb= 20(D)  OK
[   13.163871] raid6test: test_disks(15, 21): faila= 15(D)  failb= 21(D)  OK
[   13.165292] raid6test: test_disks(15, 22): faila= 15(D)  failb= 22(D)  OK
[   13.166709] raid6test: test_disks(15, 23): faila= 15(D)  failb= 23(D)  OK
[   13.168275] raid6test: test_disks(15, 24): faila= 15(D)  failb= 24(D)  OK
[   13.169810] raid6test: test_disks(15, 25): faila= 15(D)  failb= 25(D)  OK
[   13.171222] raid6test: test_disks(15, 26): faila= 15(D)  failb= 26(D)  OK
[   13.172639] raid6test: test_disks(15, 27): faila= 15(D)  failb= 27(D)  OK
[   13.174003] raid6test: test_disks(15, 28): faila= 15(D)  failb= 28(D)  OK
[   13.175198] raid6test: test_disks(15, 29): faila= 15(D)  failb= 29(D)  OK
[   13.176392] raid6test: test_disks(15, 30): faila= 15(D)  failb= 30(D)  OK
[   13.177625] raid6test: test_disks(15, 31): faila= 15(D)  failb= 31(D)  OK
[   13.178816] raid6test: test_disks(15, 32): faila= 15(D)  failb= 32(D)  OK
[   13.180006] raid6test: test_disks(15, 33): faila= 15(D)  failb= 33(D)  OK
[   13.181198] raid6test: test_disks(15, 34): faila= 15(D)  failb= 34(D)  OK
[   13.182459] raid6test: test_disks(15, 35): faila= 15(D)  failb= 35(D)  OK
[   13.183651] raid6test: test_disks(15, 36): faila= 15(D)  failb= 36(D)  OK
[   13.184850] raid6test: test_disks(15, 37): faila= 15(D)  failb= 37(D)  OK
[   13.186042] raid6test: test_disks(15, 38): faila= 15(D)  failb= 38(D)  OK
[   13.187379] raid6test: test_disks(15, 39): faila= 15(D)  failb= 39(D)  OK
[   13.188815] raid6test: test_disks(15, 40): faila= 15(D)  failb= 40(D)  OK
[   13.190226] raid6test: test_disks(15, 41): faila= 15(D)  failb= 41(D)  OK
[   13.191677] raid6test: test_disks(15, 42): faila= 15(D)  failb= 42(D)  OK
[   13.193297] raid6test: test_disks(15, 43): faila= 15(D)  failb= 43(D)  OK
[   13.194700] raid6test: test_disks(15, 44): faila= 15(D)  failb= 44(D)  OK
[   13.196108] raid6test: test_disks(15, 45): faila= 15(D)  failb= 45(D)  OK
[   13.197550] raid6test: test_disks(15, 46): faila= 15(D)  failb= 46(D)  OK
[   13.199058] raid6test: test_disks(15, 47): faila= 15(D)  failb= 47(D)  OK
[   13.200331] raid6test: test_disks(15, 48): faila= 15(D)  failb= 48(D)  OK
[   13.201534] raid6test: test_disks(15, 49): faila= 15(D)  failb= 49(D)  OK
[   13.202727] raid6test: test_disks(15, 50): faila= 15(D)  failb= 50(D)  OK
[   13.203924] raid6test: test_disks(15, 51): faila= 15(D)  failb= 51(D)  OK
[   13.205128] raid6test: test_disks(15, 52): faila= 15(D)  failb= 52(D)  OK
[   13.206332] raid6test: test_disks(15, 53): faila= 15(D)  failb= 53(D)  OK
[   13.207568] raid6test: test_disks(15, 54): faila= 15(D)  failb= 54(D)  OK
[   13.208973] raid6test: test_disks(15, 55): faila= 15(D)  failb= 55(D)  OK
[   13.210379] raid6test: test_disks(15, 56): faila= 15(D)  failb= 56(D)  OK
[   13.211796] raid6test: test_disks(15, 57): faila= 15(D)  failb= 57(D)  OK
[   13.213196] raid6test: test_disks(15, 58): faila= 15(D)  failb= 58(D)  OK
[   13.214611] raid6test: test_disks(15, 59): faila= 15(D)  failb= 59(D)  OK
[   13.216014] raid6test: test_disks(15, 60): faila= 15(D)  failb= 60(D)  OK
[   13.217422] raid6test: test_disks(15, 61): faila= 15(D)  failb= 61(D)  OK
[   13.218892] raid6test: test_disks(15, 62): faila= 15(D)  failb= 62(P)  OK
[   13.220298] raid6test: test_disks(15, 63): faila= 15(D)  failb= 63(Q)  OK
[   13.221528] raid6test: test_disks(16, 17): faila= 16(D)  failb= 17(D)  OK
[   13.222726] raid6test: test_disks(16, 18): faila= 16(D)  failb= 18(D)  OK
[   13.223926] raid6test: test_disks(16, 19): faila= 16(D)  failb= 19(D)  OK
[   13.225132] raid6test: test_disks(16, 20): faila= 16(D)  failb= 20(D)  OK
[   13.226331] raid6test: test_disks(16, 21): faila= 16(D)  failb= 21(D)  OK
[   13.227559] raid6test: test_disks(16, 22): faila= 16(D)  failb= 22(D)  OK
[   13.228759] raid6test: test_disks(16, 23): faila= 16(D)  failb= 23(D)  OK
[   13.229955] raid6test: test_disks(16, 24): faila= 16(D)  failb= 24(D)  OK
[   13.231161] raid6test: test_disks(16, 25): faila= 16(D)  failb= 25(D)  OK
[   13.232362] raid6test: test_disks(16, 26): faila= 16(D)  failb= 26(D)  OK
[   13.234879] raid6test: test_disks(16, 27): faila= 16(D)  failb= 27(D)  OK
[   13.236302] raid6test: test_disks(16, 28): faila= 16(D)  failb= 28(D)  OK
[   13.237724] raid6test: test_disks(16, 29): faila= 16(D)  failb= 29(D)  OK
[   13.239132] raid6test: test_disks(16, 30): faila= 16(D)  failb= 30(D)  OK
[   13.240545] raid6test: test_disks(16, 31): faila= 16(D)  failb= 31(D)  OK
[   13.241939] raid6test: test_disks(16, 32): faila= 16(D)  failb= 32(D)  OK
[   13.243335] raid6test: test_disks(16, 33): faila= 16(D)  failb= 33(D)  OK
[   13.244735] raid6test: test_disks(16, 34): faila= 16(D)  failb= 34(D)  OK
[   13.246131] raid6test: test_disks(16, 35): faila= 16(D)  failb= 35(D)  OK
[   13.247738] raid6test: test_disks(16, 36): faila= 16(D)  failb= 36(D)  OK
[   13.250287] raid6test: test_disks(16, 37): faila= 16(D)  failb= 37(D)  OK
[   13.252176] raid6test: test_disks(16, 38): faila= 16(D)  failb= 38(D)  OK
[   13.253377] raid6test: test_disks(16, 39): faila= 16(D)  failb= 39(D)  OK
[   13.254573] raid6test: test_disks(16, 40): faila= 16(D)  failb= 40(D)  OK
[   13.255809] raid6test: test_disks(16, 41): faila= 16(D)  failb= 41(D)  OK
[   13.256989] raid6test: test_disks(16, 42): faila= 16(D)  failb= 42(D)  OK
[   13.258240] raid6test: test_disks(16, 43): faila= 16(D)  failb= 43(D)  OK
[   13.259420] raid6test: test_disks(16, 44): faila= 16(D)  failb= 44(D)  OK
[   13.260624] raid6test: test_disks(16, 45): faila= 16(D)  failb= 45(D)  OK
[   13.262093] raid6test: test_disks(16, 46): faila= 16(D)  failb= 46(D)  OK
[   13.263501] raid6test: test_disks(16, 47): faila= 16(D)  failb= 47(D)  OK
[   13.264950] raid6test: test_disks(16, 48): faila= 16(D)  failb= 48(D)  OK
[   13.266353] raid6test: test_disks(16, 49): faila= 16(D)  failb= 49(D)  OK
[   13.267787] raid6test: test_disks(16, 50): faila= 16(D)  failb= 50(D)  OK
[   13.269185] raid6test: test_disks(16, 51): faila= 16(D)  failb= 51(D)  OK
[   13.270591] raid6test: test_disks(16, 52): faila= 16(D)  failb= 52(D)  OK
[   13.271996] raid6test: test_disks(16, 53): faila= 16(D)  failb= 53(D)  OK
[   13.273393] raid6test: test_disks(16, 54): faila= 16(D)  failb= 54(D)  OK
[   13.274664] raid6test: test_disks(16, 55): faila= 16(D)  failb= 55(D)  OK
[   13.275855] raid6test: test_disks(16, 56): faila= 16(D)  failb= 56(D)  OK
[   13.277082] raid6test: test_disks(16, 57): faila= 16(D)  failb= 57(D)  OK
[   13.290863] raid6test: test_disks(16, 58): faila= 16(D)  failb= 58(D)  OK
[   13.292274] raid6test: test_disks(16, 59): faila= 16(D)  failb= 59(D)  OK
[   13.293677] raid6test: test_disks(16, 60): faila= 16(D)  failb= 60(D)  OK
[   13.295074] raid6test: test_disks(16, 61): faila= 16(D)  failb= 61(D)  OK
[   13.296477] raid6test: test_disks(16, 62): faila= 16(D)  failb= 62(P)  OK
[   13.297885] raid6test: test_disks(16, 63): faila= 16(D)  failb= 63(Q)  OK
[   13.299281] raid6test: test_disks(17, 18): faila= 17(D)  failb= 18(D)  OK
[   13.300530] raid6test: test_disks(17, 19): faila= 17(D)  failb= 19(D)  OK
[   13.301710] raid6test: test_disks(17, 20): faila= 17(D)  failb= 20(D)  OK
[   13.302900] raid6test: test_disks(17, 21): faila= 17(D)  failb= 21(D)  OK
[   13.304124] raid6test: test_disks(17, 22): faila= 17(D)  failb= 22(D)  OK
[   13.305310] raid6test: test_disks(17, 23): faila= 17(D)  failb= 23(D)  OK
[   13.306503] raid6test: test_disks(17, 24): faila= 17(D)  failb= 24(D)  OK
[   13.307709] raid6test: test_disks(17, 25): faila= 17(D)  failb= 25(D)  OK
[   13.308908] raid6test: test_disks(17, 26): faila= 17(D)  failb= 26(D)  OK
[   13.310193] raid6test: test_disks(17, 27): faila= 17(D)  failb= 27(D)  OK
[   13.311586] raid6test: test_disks(17, 28): faila= 17(D)  failb= 28(D)  OK
[   13.312967] raid6test: test_disks(17, 29): faila= 17(D)  failb= 29(D)  OK
[   13.314366] raid6test: test_disks(17, 30): faila= 17(D)  failb= 30(D)  OK
[   13.315795] raid6test: test_disks(17, 31): faila= 17(D)  failb= 31(D)  OK
[   13.317208] raid6test: test_disks(17, 32): faila= 17(D)  failb= 32(D)  OK
[   13.318632] raid6test: test_disks(17, 33): faila= 17(D)  failb= 33(D)  OK
[   13.320086] raid6test: test_disks(17, 34): faila= 17(D)  failb= 34(D)  OK
[   13.321552] raid6test: test_disks(17, 35): faila= 17(D)  failb= 35(D)  OK
[   13.323013] raid6test: test_disks(17, 36): faila= 17(D)  failb= 36(D)  OK
[   13.324492] raid6test: test_disks(17, 37): faila= 17(D)  failb= 37(D)  OK
[   13.325946] raid6test: test_disks(17, 38): faila= 17(D)  failb= 38(D)  OK
[   13.327405] raid6test: test_disks(17, 39): faila= 17(D)  failb= 39(D)  OK
[   13.328658] raid6test: test_disks(17, 40): faila= 17(D)  failb= 40(D)  OK
[   13.329871] raid6test: test_disks(17, 41): faila= 17(D)  failb= 41(D)  OK
[   13.331317] raid6test: test_disks(17, 42): faila= 17(D)  failb= 42(D)  OK
[   13.332696] raid6test: test_disks(17, 43): faila= 17(D)  failb= 43(D)  OK
[   13.334118] raid6test: test_disks(17, 44): faila= 17(D)  failb= 44(D)  OK
[   13.335533] raid6test: test_disks(17, 45): faila= 17(D)  failb= 45(D)  OK
[   13.336866] raid6test: test_disks(17, 46): faila= 17(D)  failb= 46(D)  OK
[   13.338265] raid6test: test_disks(17, 47): faila= 17(D)  failb= 47(D)  OK
[   13.339684] raid6test: test_disks(17, 48): faila= 17(D)  failb= 48(D)  OK
[   13.341138] raid6test: test_disks(17, 49): faila= 17(D)  failb= 49(D)  OK
[   13.342604] raid6test: test_disks(17, 50): faila= 17(D)  failb= 50(D)  OK
[   13.344059] raid6test: test_disks(17, 51): faila= 17(D)  failb= 51(D)  OK
[   13.345520] raid6test: test_disks(17, 52): faila= 17(D)  failb= 52(D)  OK
[   13.346984] raid6test: test_disks(17, 53): faila= 17(D)  failb= 53(D)  OK
[   13.348480] raid6test: test_disks(17, 54): faila= 17(D)  failb= 54(D)  OK
[   13.350001] raid6test: test_disks(17, 55): faila= 17(D)  failb= 55(D)  OK
[   13.351474] raid6test: test_disks(17, 56): faila= 17(D)  failb= 56(D)  OK
[   13.353324] raid6test: test_disks(17, 57): faila= 17(D)  failb= 57(D)  OK
[   13.354788] raid6test: test_disks(17, 58): faila= 17(D)  failb= 58(D)  OK
[   13.356242] raid6test: test_disks(17, 59): faila= 17(D)  failb= 59(D)  OK
[   13.357737] raid6test: test_disks(17, 60): faila= 17(D)  failb= 60(D)  OK
[   13.359198] raid6test: test_disks(17, 61): faila= 17(D)  failb= 61(D)  OK
[   13.360663] raid6test: test_disks(17, 62): faila= 17(D)  failb= 62(P)  OK
[   13.362132] raid6test: test_disks(17, 63): faila= 17(D)  failb= 63(Q)  OK
[   13.363595] raid6test: test_disks(18, 19): faila= 18(D)  failb= 19(D)  OK
[   13.365060] raid6test: test_disks(18, 20): faila= 18(D)  failb= 20(D)  OK
[   13.366525] raid6test: test_disks(18, 21): faila= 18(D)  failb= 21(D)  OK
[   13.368012] raid6test: test_disks(18, 22): faila= 18(D)  failb= 22(D)  OK
[   13.369474] raid6test: test_disks(18, 23): faila= 18(D)  failb= 23(D)  OK
[   13.370946] raid6test: test_disks(18, 24): faila= 18(D)  failb= 24(D)  OK
[   13.372411] raid6test: test_disks(18, 25): faila= 18(D)  failb= 25(D)  OK
[   13.373878] raid6test: test_disks(18, 26): faila= 18(D)  failb= 26(D)  OK
[   13.375334] raid6test: test_disks(18, 27): faila= 18(D)  failb= 27(D)  OK
[   13.376792] raid6test: test_disks(18, 28): faila= 18(D)  failb= 28(D)  OK
[   13.378277] raid6test: test_disks(18, 29): faila= 18(D)  failb= 29(D)  OK
[   13.379741] raid6test: test_disks(18, 30): faila= 18(D)  failb= 30(D)  OK
[   13.381183] raid6test: test_disks(18, 31): faila= 18(D)  failb= 31(D)  OK
[   13.382647] raid6test: test_disks(18, 32): faila= 18(D)  failb= 32(D)  OK
[   13.384106] raid6test: test_disks(18, 33): faila= 18(D)  failb= 33(D)  OK
[   13.385572] raid6test: test_disks(18, 34): faila= 18(D)  failb= 34(D)  OK
[   13.386919] raid6test: test_disks(18, 35): faila= 18(D)  failb= 35(D)  OK
[   13.388386] raid6test: test_disks(18, 36): faila= 18(D)  failb= 36(D)  OK
[   13.389846] raid6test: test_disks(18, 37): faila= 18(D)  failb= 37(D)  OK
[   13.391297] raid6test: test_disks(18, 38): faila= 18(D)  failb= 38(D)  OK
[   13.392768] raid6test: test_disks(18, 39): faila= 18(D)  failb= 39(D)  OK
[   13.394233] raid6test: test_disks(18, 40): faila= 18(D)  failb= 40(D)  OK
[   13.395710] raid6test: test_disks(18, 41): faila= 18(D)  failb= 41(D)  OK
[   13.397176] raid6test: test_disks(18, 42): faila= 18(D)  failb= 42(D)  OK
[   13.398681] raid6test: test_disks(18, 43): faila= 18(D)  failb= 43(D)  OK
[   13.400150] raid6test: test_disks(18, 44): faila= 18(D)  failb= 44(D)  OK
[   13.401629] raid6test: test_disks(18, 45): faila= 18(D)  failb= 45(D)  OK
[   13.403104] raid6test: test_disks(18, 46): faila= 18(D)  failb= 46(D)  OK
[   13.404578] raid6test: test_disks(18, 47): faila= 18(D)  failb= 47(D)  OK
[   13.406045] raid6test: test_disks(18, 48): faila= 18(D)  failb= 48(D)  OK
[   13.407551] raid6test: test_disks(18, 49): faila= 18(D)  failb= 49(D)  OK
[   13.409022] raid6test: test_disks(18, 50): faila= 18(D)  failb= 50(D)  OK
[   13.410507] raid6test: test_disks(18, 51): faila= 18(D)  failb= 51(D)  OK
[   13.411978] raid6test: test_disks(18, 52): faila= 18(D)  failb= 52(D)  OK
[   13.413457] raid6test: test_disks(18, 53): faila= 18(D)  failb= 53(D)  OK
[   13.414927] raid6test: test_disks(18, 54): faila= 18(D)  failb= 54(D)  OK
[   13.416389] raid6test: test_disks(18, 55): faila= 18(D)  failb= 55(D)  OK
[   13.417896] raid6test: test_disks(18, 56): faila= 18(D)  failb= 56(D)  OK
[   13.419357] raid6test: test_disks(18, 57): faila= 18(D)  failb= 57(D)  OK
[   13.420836] raid6test: test_disks(18, 58): faila= 18(D)  failb= 58(D)  OK
[   13.422304] raid6test: test_disks(18, 59): faila= 18(D)  failb= 59(D)  OK
[   13.423789] raid6test: test_disks(18, 60): faila= 18(D)  failb= 60(D)  OK
[   13.425259] raid6test: test_disks(18, 61): faila= 18(D)  failb= 61(D)  OK
[   13.426733] raid6test: test_disks(18, 62): faila= 18(D)  failb= 62(P)  OK
[   13.428222] raid6test: test_disks(18, 63): faila= 18(D)  failb= 63(Q)  OK
[   13.429700] raid6test: test_disks(19, 20): faila= 19(D)  failb= 20(D)  OK
[   13.431177] raid6test: test_disks(19, 21): faila= 19(D)  failb= 21(D)  OK
[   13.432654] raid6test: test_disks(19, 22): faila= 19(D)  failb= 22(D)  OK
[   13.434134] raid6test: test_disks(19, 23): faila= 19(D)  failb= 23(D)  OK
[   13.435613] raid6test: test_disks(19, 24): faila= 19(D)  failb= 24(D)  OK
[   13.437088] raid6test: test_disks(19, 25): faila= 19(D)  failb= 25(D)  OK
[   13.438499] raid6test: test_disks(19, 26): faila= 19(D)  failb= 26(D)  OK
[   13.439847] raid6test: test_disks(19, 27): faila= 19(D)  failb= 27(D)  OK
[   13.441316] raid6test: test_disks(19, 28): faila= 19(D)  failb= 28(D)  OK
[   13.442779] raid6test: test_disks(19, 29): faila= 19(D)  failb= 29(D)  OK
[   13.444251] raid6test: test_disks(19, 30): faila= 19(D)  failb= 30(D)  OK
[   13.445717] raid6test: test_disks(19, 31): faila= 19(D)  failb= 31(D)  OK
[   13.447188] raid6test: test_disks(19, 32): faila= 19(D)  failb= 32(D)  OK
[   13.448674] raid6test: test_disks(19, 33): faila= 19(D)  failb= 33(D)  OK
[   13.450155] raid6test: test_disks(19, 34): faila= 19(D)  failb= 34(D)  OK
[   13.451628] raid6test: test_disks(19, 35): faila= 19(D)  failb= 35(D)  OK
[   13.453101] raid6test: test_disks(19, 36): faila= 19(D)  failb= 36(D)  OK
[   13.454535] raid6test: test_disks(19, 37): faila= 19(D)  failb= 37(D)  OK
[   13.455987] raid6test: test_disks(19, 38): faila= 19(D)  failb= 38(D)  OK
[   13.457470] raid6test: test_disks(19, 39): faila= 19(D)  failb= 39(D)  OK
[   13.458957] raid6test: test_disks(19, 40): faila= 19(D)  failb= 40(D)  OK
[   13.460432] raid6test: test_disks(19, 41): faila= 19(D)  failb= 41(D)  OK
[   13.461900] raid6test: test_disks(19, 42): faila= 19(D)  failb= 42(D)  OK
[   13.463369] raid6test: test_disks(19, 43): faila= 19(D)  failb= 43(D)  OK
[   13.464801] raid6test: test_disks(19, 44): faila= 19(D)  failb= 44(D)  OK
[   13.466188] raid6test: test_disks(19, 45): faila= 19(D)  failb= 45(D)  OK
[   13.479832] raid6test: test_disks(19, 46): faila= 19(D)  failb= 46(D)  OK
[   13.481198] raid6test: test_disks(19, 47): faila= 19(D)  failb= 47(D)  OK
[   13.482540] raid6test: test_disks(19, 48): faila= 19(D)  failb= 48(D)  OK
[   13.483860] raid6test: test_disks(19, 49): faila= 19(D)  failb= 49(D)  OK
[   13.485202] raid6test: test_disks(19, 50): faila= 19(D)  failb= 50(D)  OK
[   13.486544] raid6test: test_disks(19, 51): faila= 19(D)  failb= 51(D)  OK
[   13.487896] raid6test: test_disks(19, 52): faila= 19(D)  failb= 52(D)  OK
[   13.489239] raid6test: test_disks(19, 53): faila= 19(D)  failb= 53(D)  OK
[   13.490575] raid6test: test_disks(19, 54): faila= 19(D)  failb= 54(D)  OK
[   13.491910] raid6test: test_disks(19, 55): faila= 19(D)  failb= 55(D)  OK
[   13.509387] raid6test: test_disks(19, 56): faila= 19(D)  failb= 56(D)  OK
[   13.510850] raid6test: test_disks(19, 57): faila= 19(D)  failb= 57(D)  OK
[   13.512312] raid6test: test_disks(19, 58): faila= 19(D)  failb= 58(D)  OK
[   13.513604] raid6test: test_disks(19, 59): faila= 19(D)  failb= 59(D)  OK
[   13.514830] raid6test: test_disks(19, 60): faila= 19(D)  failb= 60(D)  OK
[   13.516064] raid6test: test_disks(19, 61): faila= 19(D)  failb= 61(D)  OK
[   13.517295] raid6test: test_disks(19, 62): faila= 19(D)  failb= 62(P)  OK
[   13.531561] raid6test: test_disks(19, 63): faila= 19(D)  failb= 63(Q)  OK
[   13.538885] raid6test: test_disks(20, 21): faila= 20(D)  failb= 21(D)  OK
[   13.540039] raid6test: test_disks(20, 22): faila= 20(D)  failb= 22(D)  OK
[   13.541178] raid6test: test_disks(20, 23): faila= 20(D)  failb= 23(D)  OK
[   13.542344] raid6test: test_disks(20, 24): faila= 20(D)  failb= 24(D)  OK
[   13.543507] raid6test: test_disks(20, 25): faila= 20(D)  failb= 25(D)  OK
[   13.544820] raid6test: test_disks(20, 26): faila= 20(D)  failb= 26(D)  OK
[   13.546075] raid6test: test_disks(20, 27): faila= 20(D)  failb= 27(D)  OK
[   13.547281] raid6test: test_disks(20, 28): faila= 20(D)  failb= 28(D)  OK
[   13.548443] raid6test: test_disks(20, 29): faila= 20(D)  failb= 29(D)  OK
[   13.549590] raid6test: test_disks(20, 30): faila= 20(D)  failb= 30(D)  OK
[   13.550936] raid6test: test_disks(20, 31): faila= 20(D)  failb= 31(D)  OK
[   13.555235] raid6test: test_disks(20, 32): faila= 20(D)  failb= 32(D)  OK
[   13.556601] raid6test: test_disks(20, 33): faila= 20(D)  failb= 33(D)  OK
[   13.558026] raid6test: test_disks(20, 34): faila= 20(D)  failb= 34(D)  OK
[   13.559392] raid6test: test_disks(20, 35): faila= 20(D)  failb= 35(D)  OK
[   13.560771] raid6test: test_disks(20, 36): faila= 20(D)  failb= 36(D)  OK
[   13.562214] raid6test: test_disks(20, 37): faila= 20(D)  failb= 37(D)  OK
[   13.563646] raid6test: test_disks(20, 38): faila= 20(D)  failb= 38(D)  OK
[   13.565041] raid6test: test_disks(20, 39): faila= 20(D)  failb= 39(D)  OK
[   13.566543] raid6test: test_disks(20, 40): faila= 20(D)  failb= 40(D)  OK
[   13.568027] raid6test: test_disks(20, 41): faila= 20(D)  failb= 41(D)  OK
[   13.569451] raid6test: test_disks(20, 42): faila= 20(D)  failb= 42(D)  OK
[   13.570852] raid6test: test_disks(20, 43): faila= 20(D)  failb= 43(D)  OK
[   13.578591] raid6test: test_disks(20, 44): faila= 20(D)  failb= 44(D)  OK
[   13.581483] raid6test: test_disks(20, 45): faila= 20(D)  failb= 45(D)  OK
[   13.582997] raid6test: test_disks(20, 46): faila= 20(D)  failb= 46(D)  OK
[   13.584518] raid6test: test_disks(20, 47): faila= 20(D)  failb= 47(D)  OK
[   13.600816] raid6test: test_disks(20, 48): faila= 20(D)  failb= 48(D)  OK
[   13.602337] raid6test: test_disks(20, 49): faila= 20(D)  failb= 49(D)  OK
[   13.603853] raid6test: test_disks(20, 50): faila= 20(D)  failb= 50(D)  OK
[   13.605383] raid6test: test_disks(20, 51): faila= 20(D)  failb= 51(D)  OK
[   13.606901] raid6test: test_disks(20, 52): faila= 20(D)  failb= 52(D)  OK
[   13.608468] raid6test: test_disks(20, 53): faila= 20(D)  failb= 53(D)  OK
[   13.609976] raid6test: test_disks(20, 54): faila= 20(D)  failb= 54(D)  OK
[   13.611520] raid6test: test_disks(20, 55): faila= 20(D)  failb= 55(D)  OK
[   13.613060] raid6test: test_disks(20, 56): faila= 20(D)  failb= 56(D)  OK
[   13.614578] raid6test: test_disks(20, 57): faila= 20(D)  failb= 57(D)  OK
[   13.616103] raid6test: test_disks(20, 58): faila= 20(D)  failb= 58(D)  OK
[   13.619721] raid6test: test_disks(20, 59): faila= 20(D)  failb= 59(D)  OK
[   13.621065] raid6test: test_disks(20, 60): faila= 20(D)  failb= 60(D)  OK
[   13.622509] raid6test: test_disks(20, 61): faila= 20(D)  failb= 61(D)  OK
[   13.623850] raid6test: test_disks(20, 62): faila= 20(D)  failb= 62(P)  OK
[   13.625192] raid6test: test_disks(20, 63): faila= 20(D)  failb= 63(Q)  OK
[   13.626628] raid6test: test_disks(21, 22): faila= 21(D)  failb= 22(D)  OK
[   13.628004] raid6test: test_disks(21, 23): faila= 21(D)  failb= 23(D)  OK
[   13.629350] raid6test: test_disks(21, 24): faila= 21(D)  failb= 24(D)  OK
[   13.630791] raid6test: test_disks(21, 25): faila= 21(D)  failb= 25(D)  OK
[   13.632149] raid6test: test_disks(21, 26): faila= 21(D)  failb= 26(D)  OK
[   13.633510] raid6test: test_disks(21, 27): faila= 21(D)  failb= 27(D)  OK
[   13.634945] raid6test: test_disks(21, 28): faila= 21(D)  failb= 28(D)  OK
[   13.636299] raid6test: test_disks(21, 29): faila= 21(D)  failb= 29(D)  OK
[   13.637697] raid6test: test_disks(21, 30): faila= 21(D)  failb= 30(D)  OK
[   13.639026] raid6test: test_disks(21, 31): faila= 21(D)  failb= 31(D)  OK
[   13.640475] raid6test: test_disks(21, 32): faila= 21(D)  failb= 32(D)  OK
[   13.641882] raid6test: test_disks(21, 33): faila= 21(D)  failb= 33(D)  OK
[   13.643240] raid6test: test_disks(21, 34): faila= 21(D)  failb= 34(D)  OK
[   13.644607] raid6test: test_disks(21, 35): faila= 21(D)  failb= 35(D)  OK
[   13.646034] raid6test: test_disks(21, 36): faila= 21(D)  failb= 36(D)  OK
[   13.647394] raid6test: test_disks(21, 37): faila= 21(D)  failb= 37(D)  OK
[   13.648778] raid6test: test_disks(21, 38): faila= 21(D)  failb= 38(D)  OK
[   13.650216] raid6test: test_disks(21, 39): faila= 21(D)  failb= 39(D)  OK
[   13.651578] raid6test: test_disks(21, 40): faila= 21(D)  failb= 40(D)  OK
[   13.652929] raid6test: test_disks(21, 41): faila= 21(D)  failb= 41(D)  OK
[   13.654283] raid6test: test_disks(21, 42): faila= 21(D)  failb= 42(D)  OK
[   13.655639] raid6test: test_disks(21, 43): faila= 21(D)  failb= 43(D)  OK
[   13.657000] raid6test: test_disks(21, 44): faila= 21(D)  failb= 44(D)  OK
[   13.658431] raid6test: test_disks(21, 45): faila= 21(D)  failb= 45(D)  OK
[   13.659786] raid6test: test_disks(21, 46): faila= 21(D)  failb= 46(D)  OK
[   13.661143] raid6test: test_disks(21, 47): faila= 21(D)  failb= 47(D)  OK
[   13.662490] raid6test: test_disks(21, 48): faila= 21(D)  failb= 48(D)  OK
[   13.663832] raid6test: test_disks(21, 49): faila= 21(D)  failb= 49(D)  OK
[   13.665182] raid6test: test_disks(21, 50): faila= 21(D)  failb= 50(D)  OK
[   13.666608] raid6test: test_disks(21, 51): faila= 21(D)  failb= 51(D)  OK
[   13.668052] raid6test: test_disks(21, 52): faila= 21(D)  failb= 52(D)  OK
[   13.669423] raid6test: test_disks(21, 53): faila= 21(D)  failb= 53(D)  OK
[   13.670792] raid6test: test_disks(21, 54): faila= 21(D)  failb= 54(D)  OK
[   13.672145] raid6test: test_disks(21, 55): faila= 21(D)  failb= 55(D)  OK
[   13.673501] raid6test: test_disks(21, 56): faila= 21(D)  failb= 56(D)  OK
[   13.674911] raid6test: test_disks(21, 57): faila= 21(D)  failb= 57(D)  OK
[   13.676271] raid6test: test_disks(21, 58): faila= 21(D)  failb= 58(D)  OK
[   13.677593] raid6test: test_disks(21, 59): faila= 21(D)  failb= 59(D)  OK
[   13.678890] raid6test: test_disks(21, 60): faila= 21(D)  failb= 60(D)  OK
[   13.680167] raid6test: test_disks(21, 61): faila= 21(D)  failb= 61(D)  OK
[   13.681461] raid6test: test_disks(21, 62): faila= 21(D)  failb= 62(P)  OK
[   13.682878] raid6test: test_disks(21, 63): faila= 21(D)  failb= 63(Q)  OK
[   13.684239] raid6test: test_disks(22, 23): faila= 22(D)  failb= 23(D)  OK
[   13.685611] raid6test: test_disks(22, 24): faila= 22(D)  failb= 24(D)  OK
[   13.686965] raid6test: test_disks(22, 25): faila= 22(D)  failb= 25(D)  OK
[   13.688351] raid6test: test_disks(22, 26): faila= 22(D)  failb= 26(D)  OK
[   13.690978] raid6test: test_disks(22, 27): faila= 22(D)  failb= 27(D)  OK
[   13.692375] raid6test: test_disks(22, 28): faila= 22(D)  failb= 28(D)  OK
[   13.694120] raid6test: test_disks(22, 29): faila= 22(D)  failb= 29(D)  OK
[   13.695498] raid6test: test_disks(22, 30): faila= 22(D)  failb= 30(D)  OK
[   13.696856] raid6test: test_disks(22, 31): faila= 22(D)  failb= 31(D)  OK
[   13.701436] raid6test: test_disks(22, 32): faila= 22(D)  failb= 32(D)  OK
[   13.702872] raid6test: test_disks(22, 33): faila= 22(D)  failb= 33(D)  OK
[   13.704227] raid6test: test_disks(22, 34): faila= 22(D)  failb= 34(D)  OK
[   13.720168] raid6test: test_disks(22, 35): faila= 22(D)  failb= 35(D)  OK
[   13.721434] raid6test: test_disks(22, 36): faila= 22(D)  failb= 36(D)  OK
[   13.722741] raid6test: test_disks(22, 37): faila= 22(D)  failb= 37(D)  OK
[   13.724105] raid6test: test_disks(22, 38): faila= 22(D)  failb= 38(D)  OK
[   13.725467] raid6test: test_disks(22, 39): faila= 22(D)  failb= 39(D)  OK
[   13.734812] raid6test: test_disks(22, 40): faila= 22(D)  failb= 40(D)  OK
[   13.736159] raid6test: test_disks(22, 41): faila= 22(D)  failb= 41(D)  OK
[   13.737561] raid6test: test_disks(22, 42): faila= 22(D)  failb= 42(D)  OK
[   13.738918] raid6test: test_disks(22, 43): faila= 22(D)  failb= 43(D)  OK
[   13.740338] raid6test: test_disks(22, 44): faila= 22(D)  failb= 44(D)  OK
[   13.746495] raid6test: test_disks(22, 45): faila= 22(D)  failb= 45(D)  OK
[   13.747744] raid6test: test_disks(22, 46): faila= 22(D)  failb= 46(D)  OK
[   13.748942] raid6test: test_disks(22, 47): faila= 22(D)  failb= 47(D)  OK
[   13.750140] raid6test: test_disks(22, 48): faila= 22(D)  failb= 48(D)  OK
[   13.751326] raid6test: test_disks(22, 49): faila= 22(D)  failb= 49(D)  OK
[   13.765703] raid6test: test_disks(22, 50): faila= 22(D)  failb= 50(D)  OK
[   13.767096] raid6test: test_disks(22, 51): faila= 22(D)  failb= 51(D)  OK
[   13.768513] raid6test: test_disks(22, 52): faila= 22(D)  failb= 52(D)  OK
[   13.769899] raid6test: test_disks(22, 53): faila= 22(D)  failb= 53(D)  OK
[   13.771285] raid6test: test_disks(22, 54): faila= 22(D)  failb= 54(D)  OK
[   13.772686] raid6test: test_disks(22, 55): faila= 22(D)  failb= 55(D)  OK
[   13.774079] raid6test: test_disks(22, 56): faila= 22(D)  failb= 56(D)  OK
[   13.775468] raid6test: test_disks(22, 57): faila= 22(D)  failb= 57(D)  OK
[   13.776949] raid6test: test_disks(22, 58): faila= 22(D)  failb= 58(D)  OK
[   13.778364] raid6test: test_disks(22, 59): faila= 22(D)  failb= 59(D)  OK
[   13.779756] raid6test: test_disks(22, 60): faila= 22(D)  failb= 60(D)  OK
[   13.781136] raid6test: test_disks(22, 61): faila= 22(D)  failb= 61(D)  OK
[   13.782526] raid6test: test_disks(22, 62): faila= 22(D)  failb= 62(P)  OK
[   13.783911] raid6test: test_disks(22, 63): faila= 22(D)  failb= 63(Q)  OK
[   13.785133] raid6test: test_disks(23, 24): faila= 23(D)  failb= 24(D)  OK
[   13.786345] raid6test: test_disks(23, 25): faila= 23(D)  failb= 25(D)  OK
[   13.787577] raid6test: test_disks(23, 26): faila= 23(D)  failb= 26(D)  OK
[   13.788782] raid6test: test_disks(23, 27): faila= 23(D)  failb= 27(D)  OK
[   13.789983] raid6test: test_disks(23, 28): faila= 23(D)  failb= 28(D)  OK
[   13.791188] raid6test: test_disks(23, 29): faila= 23(D)  failb= 29(D)  OK
[   13.792394] raid6test: test_disks(23, 30): faila= 23(D)  failb= 30(D)  OK
[   13.793599] raid6test: test_disks(23, 31): faila= 23(D)  failb= 31(D)  OK
[   13.794793] raid6test: test_disks(23, 32): faila= 23(D)  failb= 32(D)  OK
[   13.795996] raid6test: test_disks(23, 33): faila= 23(D)  failb= 33(D)  OK
[   13.797298] raid6test: test_disks(23, 34): faila= 23(D)  failb= 34(D)  OK
[   13.798714] raid6test: test_disks(23, 35): faila= 23(D)  failb= 35(D)  OK
[   13.800106] raid6test: test_disks(23, 36): faila= 23(D)  failb= 36(D)  OK
[   13.801512] raid6test: test_disks(23, 37): faila= 23(D)  failb= 37(D)  OK
[   13.802897] raid6test: test_disks(23, 38): faila= 23(D)  failb= 38(D)  OK
[   13.804284] raid6test: test_disks(23, 39): faila= 23(D)  failb= 39(D)  OK
[   13.805685] raid6test: test_disks(23, 40): faila= 23(D)  failb= 40(D)  OK
[   13.807079] raid6test: test_disks(23, 41): faila= 23(D)  failb= 41(D)  OK
[   13.808492] raid6test: test_disks(23, 42): faila= 23(D)  failb= 42(D)  OK
[   13.809849] raid6test: test_disks(23, 43): faila= 23(D)  failb= 43(D)  OK
[   13.811051] raid6test: test_disks(23, 44): faila= 23(D)  failb= 44(D)  OK
[   13.812258] raid6test: test_disks(23, 45): faila= 23(D)  failb= 45(D)  OK
[   13.813471] raid6test: test_disks(23, 46): faila= 23(D)  failb= 46(D)  OK
[   13.814675] raid6test: test_disks(23, 47): faila= 23(D)  failb= 47(D)  OK
[   13.815877] raid6test: test_disks(23, 48): faila= 23(D)  failb= 48(D)  OK
[   13.817073] raid6test: test_disks(23, 49): faila= 23(D)  failb= 49(D)  OK
[   13.818289] raid6test: test_disks(23, 50): faila= 23(D)  failb= 50(D)  OK
[   13.819501] raid6test: test_disks(23, 51): faila= 23(D)  failb= 51(D)  OK
[   13.820699] raid6test: test_disks(23, 52): faila= 23(D)  failb= 52(D)  OK
[   13.821903] raid6test: test_disks(23, 53): faila= 23(D)  failb= 53(D)  OK
[   13.823197] raid6test: test_disks(23, 54): faila= 23(D)  failb= 54(D)  OK
[   13.824600] raid6test: test_disks(23, 55): faila= 23(D)  failb= 55(D)  OK
[   13.825998] raid6test: test_disks(23, 56): faila= 23(D)  failb= 56(D)  OK
[   13.827387] raid6test: test_disks(23, 57): faila= 23(D)  failb= 57(D)  OK
[   13.828799] raid6test: test_disks(23, 58): faila= 23(D)  failb= 58(D)  OK
[   13.830195] raid6test: test_disks(23, 59): faila= 23(D)  failb= 59(D)  OK
[   13.831588] raid6test: test_disks(23, 60): faila= 23(D)  failb= 60(D)  OK
[   13.832978] raid6test: test_disks(23, 61): faila= 23(D)  failb= 61(D)  OK
[   13.834359] raid6test: test_disks(23, 62): faila= 23(D)  failb= 62(P)  OK
[   13.835738] raid6test: test_disks(23, 63): faila= 23(D)  failb= 63(Q)  OK
[   13.836949] raid6test: test_disks(24, 25): faila= 24(D)  failb= 25(D)  OK
[   13.838162] raid6test: test_disks(24, 26): faila= 24(D)  failb= 26(D)  OK
[   13.839358] raid6test: test_disks(24, 27): faila= 24(D)  failb= 27(D)  OK
[   13.840560] raid6test: test_disks(24, 28): faila= 24(D)  failb= 28(D)  OK
[   13.841756] raid6test: test_disks(24, 29): faila= 24(D)  failb= 29(D)  OK
[   13.842959] raid6test: test_disks(24, 30): faila= 24(D)  failb= 30(D)  OK
[   13.844162] raid6test: test_disks(24, 31): faila= 24(D)  failb= 31(D)  OK
[   13.845353] raid6test: test_disks(24, 32): faila= 24(D)  failb= 32(D)  OK
[   13.846653] raid6test: test_disks(24, 33): faila= 24(D)  failb= 33(D)  OK
[   13.848034] raid6test: test_disks(24, 34): faila= 24(D)  failb= 34(D)  OK
[   13.849400] raid6test: test_disks(24, 35): faila= 24(D)  failb= 35(D)  OK
[   13.850791] raid6test: test_disks(24, 36): faila= 24(D)  failb= 36(D)  OK
[   13.852158] raid6test: test_disks(24, 37): faila= 24(D)  failb= 37(D)  OK
[   13.853527] raid6test: test_disks(24, 38): faila= 24(D)  failb= 38(D)  OK
[   13.854891] raid6test: test_disks(24, 39): faila= 24(D)  failb= 39(D)  OK
[   13.856255] raid6test: test_disks(24, 40): faila= 24(D)  failb= 40(D)  OK
[   13.857654] raid6test: test_disks(24, 41): faila= 24(D)  failb= 41(D)  OK
[   13.859005] raid6test: test_disks(24, 42): faila= 24(D)  failb= 42(D)  OK
[   13.860347] raid6test: test_disks(24, 43): faila= 24(D)  failb= 43(D)  OK
[   13.861695] raid6test: test_disks(24, 44): faila= 24(D)  failb= 44(D)  OK
[   13.863034] raid6test: test_disks(24, 45): faila= 24(D)  failb= 45(D)  OK
[   13.864383] raid6test: test_disks(24, 46): faila= 24(D)  failb= 46(D)  OK
[   13.865743] raid6test: test_disks(24, 47): faila= 24(D)  failb= 47(D)  OK
[   13.867088] raid6test: test_disks(24, 48): faila= 24(D)  failb= 48(D)  OK
[   13.868470] raid6test: test_disks(24, 49): faila= 24(D)  failb= 49(D)  OK
[   13.869831] raid6test: test_disks(24, 50): faila= 24(D)  failb= 50(D)  OK
[   13.871242] raid6test: test_disks(24, 51): faila= 24(D)  failb= 51(D)  OK
[   13.872626] raid6test: test_disks(24, 52): faila= 24(D)  failb= 52(D)  OK
[   13.873993] raid6test: test_disks(24, 53): faila= 24(D)  failb= 53(D)  OK
[   13.875383] raid6test: test_disks(24, 54): faila= 24(D)  failb= 54(D)  OK
[   13.876760] raid6test: test_disks(24, 55): faila= 24(D)  failb= 55(D)  OK
[   13.878157] raid6test: test_disks(24, 56): faila= 24(D)  failb= 56(D)  OK
[   13.879531] raid6test: test_disks(24, 57): faila= 24(D)  failb= 57(D)  OK
[   13.880899] raid6test: test_disks(24, 58): faila= 24(D)  failb= 58(D)  OK
[   13.882256] raid6test: test_disks(24, 59): faila= 24(D)  failb= 59(D)  OK
[   13.883617] raid6test: test_disks(24, 60): faila= 24(D)  failb= 60(D)  OK
[   13.884985] raid6test: test_disks(24, 61): faila= 24(D)  failb= 61(D)  OK
[   13.886332] raid6test: test_disks(24, 62): faila= 24(D)  failb= 62(P)  OK
[   13.887709] raid6test: test_disks(24, 63): faila= 24(D)  failb= 63(Q)  OK
[   13.889066] raid6test: test_disks(25, 26): faila= 25(D)  failb= 26(D)  OK
[   13.890407] raid6test: test_disks(25, 27): faila= 25(D)  failb= 27(D)  OK
[   13.891767] raid6test: test_disks(25, 28): faila= 25(D)  failb= 28(D)  OK
[   13.893110] raid6test: test_disks(25, 29): faila= 25(D)  failb= 29(D)  OK
[   13.894482] raid6test: test_disks(25, 30): faila= 25(D)  failb= 30(D)  OK
[   13.895833] raid6test: test_disks(25, 31): faila= 25(D)  failb= 31(D)  OK
[   13.897206] raid6test: test_disks(25, 32): faila= 25(D)  failb= 32(D)  OK
[   13.898589] raid6test: test_disks(25, 33): faila= 25(D)  failb= 33(D)  OK
[   13.899965] raid6test: test_disks(25, 34): faila= 25(D)  failb= 34(D)  OK
[   13.901322] raid6test: test_disks(25, 35): faila= 25(D)  failb= 35(D)  OK
[   13.902703] raid6test: test_disks(25, 36): faila= 25(D)  failb= 36(D)  OK
[   13.904061] raid6test: test_disks(25, 37): faila= 25(D)  failb= 37(D)  OK
[   13.905410] raid6test: test_disks(25, 38): faila= 25(D)  failb= 38(D)  OK
[   13.906772] raid6test: test_disks(25, 39): faila= 25(D)  failb= 39(D)  OK
[   13.908138] raid6test: test_disks(25, 40): faila= 25(D)  failb= 40(D)  OK
[   13.909493] raid6test: test_disks(25, 41): faila= 25(D)  failb= 41(D)  OK
[   13.910837] raid6test: test_disks(25, 42): faila= 25(D)  failb= 42(D)  OK
[   13.912181] raid6test: test_disks(25, 43): faila= 25(D)  failb= 43(D)  OK
[   13.913533] raid6test: test_disks(25, 44): faila= 25(D)  failb= 44(D)  OK
[   13.914880] raid6test: test_disks(25, 45): faila= 25(D)  failb= 45(D)  OK
[   13.916231] raid6test: test_disks(25, 46): faila= 25(D)  failb= 46(D)  OK
[   13.917610] raid6test: test_disks(25, 47): faila= 25(D)  failb= 47(D)  OK
[   13.918970] raid6test: test_disks(25, 48): faila= 25(D)  failb= 48(D)  OK
[   13.920328] raid6test: test_disks(25, 49): faila= 25(D)  failb= 49(D)  OK
[   13.921692] raid6test: test_disks(25, 50): faila= 25(D)  failb= 50(D)  OK
[   13.923066] raid6test: test_disks(25, 51): faila= 25(D)  failb= 51(D)  OK
[   13.924428] raid6test: test_disks(25, 52): faila= 25(D)  failb= 52(D)  OK
[   13.925798] raid6test: test_disks(25, 53): faila= 25(D)  failb= 53(D)  OK
[   13.927160] raid6test: test_disks(25, 54): faila= 25(D)  failb= 54(D)  OK
[   13.928547] raid6test: test_disks(25, 55): faila= 25(D)  failb= 55(D)  OK
[   13.929913] raid6test: test_disks(25, 56): faila= 25(D)  failb= 56(D)  OK
[   13.931265] raid6test: test_disks(25, 57): faila= 25(D)  failb= 57(D)  OK
[   13.932616] raid6test: test_disks(25, 58): faila= 25(D)  failb= 58(D)  OK
[   13.933959] raid6test: test_disks(25, 59): faila= 25(D)  failb= 59(D)  OK
[   13.935296] raid6test: test_disks(25, 60): faila= 25(D)  failb= 60(D)  OK
[   13.936649] raid6test: test_disks(25, 61): faila= 25(D)  failb= 61(D)  OK
[   13.938009] raid6test: test_disks(25, 62): faila= 25(D)  failb= 62(P)  OK
[   13.939360] raid6test: test_disks(25, 63): faila= 25(D)  failb= 63(Q)  OK
[   13.940702] raid6test: test_disks(26, 27): faila= 26(D)  failb= 27(D)  OK
[   13.942042] raid6test: test_disks(26, 28): faila= 26(D)  failb= 28(D)  OK
[   13.943383] raid6test: test_disks(26, 29): faila= 26(D)  failb= 29(D)  OK
[   13.944732] raid6test: test_disks(26, 30): faila= 26(D)  failb= 30(D)  OK
[   13.946089] raid6test: test_disks(26, 31): faila= 26(D)  failb= 31(D)  OK
[   13.947442] raid6test: test_disks(26, 32): faila= 26(D)  failb= 32(D)  OK
[   13.948815] raid6test: test_disks(26, 33): faila= 26(D)  failb= 33(D)  OK
[   13.950167] raid6test: test_disks(26, 34): faila= 26(D)  failb= 34(D)  OK
[   13.951536] raid6test: test_disks(26, 35): faila= 26(D)  failb= 35(D)  OK
[   13.952899] raid6test: test_disks(26, 36): faila= 26(D)  failb= 36(D)  OK
[   13.954259] raid6test: test_disks(26, 37): faila= 26(D)  failb= 37(D)  OK
[   13.955650] raid6test: test_disks(26, 38): faila= 26(D)  failb= 38(D)  OK
[   13.957019] raid6test: test_disks(26, 39): faila= 26(D)  failb= 39(D)  OK
[   13.958400] raid6test: test_disks(26, 40): faila= 26(D)  failb= 40(D)  OK
[   13.959749] raid6test: test_disks(26, 41): faila= 26(D)  failb= 41(D)  OK
[   13.961099] raid6test: test_disks(26, 42): faila= 26(D)  failb= 42(D)  OK
[   13.962430] raid6test: test_disks(26, 43): faila= 26(D)  failb= 43(D)  OK
[   13.963776] raid6test: test_disks(26, 44): faila= 26(D)  failb= 44(D)  OK
[   13.965117] raid6test: test_disks(26, 45): faila= 26(D)  failb= 45(D)  OK
[   13.966468] raid6test: test_disks(26, 46): faila= 26(D)  failb= 46(D)  OK
[   13.967838] raid6test: test_disks(26, 47): faila= 26(D)  failb= 47(D)  OK
[   13.969174] raid6test: test_disks(26, 48): faila= 26(D)  failb= 48(D)  OK
[   13.970522] raid6test: test_disks(26, 49): faila= 26(D)  failb= 49(D)  OK
[   13.972089] raid6test: test_disks(26, 50): faila= 26(D)  failb= 50(D)  OK
[   13.973470] raid6test: test_disks(26, 51): faila= 26(D)  failb= 51(D)  OK
[   13.974832] raid6test: test_disks(26, 52): faila= 26(D)  failb= 52(D)  OK
[   13.976186] raid6test: test_disks(26, 53): faila= 26(D)  failb= 53(D)  OK
[   13.977562] raid6test: test_disks(26, 54): faila= 26(D)  failb= 54(D)  OK
[   13.978920] raid6test: test_disks(26, 55): faila= 26(D)  failb= 55(D)  OK
[   13.980275] raid6test: test_disks(26, 56): faila= 26(D)  failb= 56(D)  OK
[   13.981636] raid6test: test_disks(26, 57): faila= 26(D)  failb= 57(D)  OK
[   13.983001] raid6test: test_disks(26, 58): faila= 26(D)  failb= 58(D)  OK
[   13.984336] raid6test: test_disks(26, 59): faila= 26(D)  failb= 59(D)  OK
[   13.985674] raid6test: test_disks(26, 60): faila= 26(D)  failb= 60(D)  OK
[   13.986995] raid6test: test_disks(26, 61): faila= 26(D)  failb= 61(D)  OK
[   13.988379] raid6test: test_disks(26, 62): faila= 26(D)  failb= 62(P)  OK
[   13.989735] raid6test: test_disks(26, 63): faila= 26(D)  failb= 63(Q)  OK
[   13.990910] raid6test: test_disks(27, 28): faila= 27(D)  failb= 28(D)  OK
[   13.992089] raid6test: test_disks(27, 29): faila= 27(D)  failb= 29(D)  OK
[   13.993263] raid6test: test_disks(27, 30): faila= 27(D)  failb= 30(D)  OK
[   13.994433] raid6test: test_disks(27, 31): faila= 27(D)  failb= 31(D)  OK
[   13.995619] raid6test: test_disks(27, 32): faila= 27(D)  failb= 32(D)  OK
[   13.996797] raid6test: test_disks(27, 33): faila= 27(D)  failb= 33(D)  OK
[   13.998006] raid6test: test_disks(27, 34): faila= 27(D)  failb= 34(D)  OK
[   13.999243] raid6test: test_disks(27, 35): faila= 27(D)  failb= 35(D)  OK
[   14.000422] raid6test: test_disks(27, 36): faila= 27(D)  failb= 36(D)  OK
[   14.001599] raid6test: test_disks(27, 37): faila= 27(D)  failb= 37(D)  OK
[   14.002772] raid6test: test_disks(27, 38): faila= 27(D)  failb= 38(D)  OK
[   14.003939] raid6test: test_disks(27, 39): faila= 27(D)  failb= 39(D)  OK
[   14.005117] raid6test: test_disks(27, 40): faila= 27(D)  failb= 40(D)  OK
[   14.006296] raid6test: test_disks(27, 41): faila= 27(D)  failb= 41(D)  OK
[   14.007472] raid6test: test_disks(27, 42): faila= 27(D)  failb= 42(D)  OK
[   14.008663] raid6test: test_disks(27, 43): faila= 27(D)  failb= 43(D)  OK
[   14.009827] raid6test: test_disks(27, 44): faila= 27(D)  failb= 44(D)  OK
[   14.010994] raid6test: test_disks(27, 45): faila= 27(D)  failb= 45(D)  OK
[   14.012166] raid6test: test_disks(27, 46): faila= 27(D)  failb= 46(D)  OK
[   14.013341] raid6test: test_disks(27, 47): faila= 27(D)  failb= 47(D)  OK
[   14.014521] raid6test: test_disks(27, 48): faila= 27(D)  failb= 48(D)  OK
[   14.015686] raid6test: test_disks(27, 49): faila= 27(D)  failb= 49(D)  OK
[   14.016854] raid6test: test_disks(27, 50): faila= 27(D)  failb= 50(D)  OK
[   14.018035] raid6test: test_disks(27, 51): faila= 27(D)  failb= 51(D)  OK
[   14.019208] raid6test: test_disks(27, 52): faila= 27(D)  failb= 52(D)  OK
[   14.020381] raid6test: test_disks(27, 53): faila= 27(D)  failb= 53(D)  OK
[   14.021561] raid6test: test_disks(27, 54): faila= 27(D)  failb= 54(D)  OK
[   14.022732] raid6test: test_disks(27, 55): faila= 27(D)  failb= 55(D)  OK
[   14.023899] raid6test: test_disks(27, 56): faila= 27(D)  failb= 56(D)  OK
[   14.025058] raid6test: test_disks(27, 57): faila= 27(D)  failb= 57(D)  OK
[   14.026228] raid6test: test_disks(27, 58): faila= 27(D)  failb= 58(D)  OK
[   14.027402] raid6test: test_disks(27, 59): faila= 27(D)  failb= 59(D)  OK
[   14.028589] raid6test: test_disks(27, 60): faila= 27(D)  failb= 60(D)  OK
[   14.029750] raid6test: test_disks(27, 61): faila= 27(D)  failb= 61(D)  OK
[   14.030912] raid6test: test_disks(27, 62): faila= 27(D)  failb= 62(P)  OK
[   14.032070] raid6test: test_disks(27, 63): faila= 27(D)  failb= 63(Q)  OK
[   14.033236] raid6test: test_disks(28, 29): faila= 28(D)  failb= 29(D)  OK
[   14.034409] raid6test: test_disks(28, 30): faila= 28(D)  failb= 30(D)  OK
[   14.035589] raid6test: test_disks(28, 31): faila= 28(D)  failb= 31(D)  OK
[   14.036754] raid6test: test_disks(28, 32): faila= 28(D)  failb= 32(D)  OK
[   14.037935] raid6test: test_disks(28, 33): faila= 28(D)  failb= 33(D)  OK
[   14.039109] raid6test: test_disks(28, 34): faila= 28(D)  failb= 34(D)  OK
[   14.040277] raid6test: test_disks(28, 35): faila= 28(D)  failb= 35(D)  OK
[   14.041452] raid6test: test_disks(28, 36): faila= 28(D)  failb= 36(D)  OK
[   14.042649] raid6test: test_disks(28, 37): faila= 28(D)  failb= 37(D)  OK
[   14.043943] raid6test: test_disks(28, 38): faila= 28(D)  failb= 38(D)  OK
[   14.045112] raid6test: test_disks(28, 39): faila= 28(D)  failb= 39(D)  OK
[   14.046284] raid6test: test_disks(28, 40): faila= 28(D)  failb= 40(D)  OK
[   14.047458] raid6test: test_disks(28, 41): faila= 28(D)  failb= 41(D)  OK
[   14.048643] raid6test: test_disks(28, 42): faila= 28(D)  failb= 42(D)  OK
[   14.049810] raid6test: test_disks(28, 43): faila= 28(D)  failb= 43(D)  OK
[   14.051964] raid6test: test_disks(28, 44): faila= 28(D)  failb= 44(D)  OK
[   14.053145] raid6test: test_disks(28, 45): faila= 28(D)  failb= 45(D)  OK
[   14.054325] raid6test: test_disks(28, 46): faila= 28(D)  failb= 46(D)  OK
[   14.055511] raid6test: test_disks(28, 47): faila= 28(D)  failb= 47(D)  OK
[   14.056687] raid6test: test_disks(28, 48): faila= 28(D)  failb= 48(D)  OK
[   14.057873] raid6test: test_disks(28, 49): faila= 28(D)  failb= 49(D)  OK
[   14.059045] raid6test: test_disks(28, 50): faila= 28(D)  failb= 50(D)  OK
[   14.060214] raid6test: test_disks(28, 51): faila= 28(D)  failb= 51(D)  OK
[   14.061393] raid6test: test_disks(28, 52): faila= 28(D)  failb= 52(D)  OK
[   14.062581] raid6test: test_disks(28, 53): faila= 28(D)  failb= 53(D)  OK
[   14.063876] raid6test: test_disks(28, 54): faila= 28(D)  failb= 54(D)  OK
[   14.065263] raid6test: test_disks(28, 55): faila= 28(D)  failb= 55(D)  OK
[   14.066471] raid6test: test_disks(28, 56): faila= 28(D)  failb= 56(D)  OK
[   14.067672] raid6test: test_disks(28, 57): faila= 28(D)  failb= 57(D)  OK
[   14.068846] raid6test: test_disks(28, 58): faila= 28(D)  failb= 58(D)  OK
[   14.070015] raid6test: test_disks(28, 59): faila= 28(D)  failb= 59(D)  OK
[   14.071185] raid6test: test_disks(28, 60): faila= 28(D)  failb= 60(D)  OK
[   14.072362] raid6test: test_disks(28, 61): faila= 28(D)  failb= 61(D)  OK
[   14.073541] raid6test: test_disks(28, 62): faila= 28(D)  failb= 62(P)  OK
[   14.074715] raid6test: test_disks(28, 63): faila= 28(D)  failb= 63(Q)  OK
[   14.075890] raid6test: test_disks(29, 30): faila= 29(D)  failb= 30(D)  OK
[   14.078679] raid6test: test_disks(29, 31): faila= 29(D)  failb= 31(D)  OK
[   14.079857] raid6test: test_disks(29, 32): faila= 29(D)  failb= 32(D)  OK
[   14.081026] raid6test: test_disks(29, 33): faila= 29(D)  failb= 33(D)  OK
[   14.082204] raid6test: test_disks(29, 34): faila= 29(D)  failb= 34(D)  OK
[   14.083384] raid6test: test_disks(29, 35): faila= 29(D)  failb= 35(D)  OK
[   14.084571] raid6test: test_disks(29, 36): faila= 29(D)  failb= 36(D)  OK
[   14.085752] raid6test: test_disks(29, 37): faila= 29(D)  failb= 37(D)  OK
[   14.093694] raid6test: test_disks(29, 38): faila= 29(D)  failb= 38(D)  OK
[   14.094870] raid6test: test_disks(29, 39): faila= 29(D)  failb= 39(D)  OK
[   14.096041] raid6test: test_disks(29, 40): faila= 29(D)  failb= 40(D)  OK
[   14.097207] raid6test: test_disks(29, 41): faila= 29(D)  failb= 41(D)  OK
[   14.098397] raid6test: test_disks(29, 42): faila= 29(D)  failb= 42(D)  OK
[   14.099571] raid6test: test_disks(29, 43): faila= 29(D)  failb= 43(D)  OK
[   14.100736] raid6test: test_disks(29, 44): faila= 29(D)  failb= 44(D)  OK
[   14.101904] raid6test: test_disks(29, 45): faila= 29(D)  failb= 45(D)  OK
[   14.103085] raid6test: test_disks(29, 46): faila= 29(D)  failb= 46(D)  OK
[   14.104264] raid6test: test_disks(29, 47): faila= 29(D)  failb= 47(D)  OK
[   14.105441] raid6test: test_disks(29, 48): faila= 29(D)  failb= 48(D)  OK
[   14.106620] raid6test: test_disks(29, 49): faila= 29(D)  failb= 49(D)  OK
[   14.107821] raid6test: test_disks(29, 50): faila= 29(D)  failb= 50(D)  OK
[   14.108996] raid6test: test_disks(29, 51): faila= 29(D)  failb= 51(D)  OK
[   14.110173] raid6test: test_disks(29, 52): faila= 29(D)  failb= 52(D)  OK
[   14.111351] raid6test: test_disks(29, 53): faila= 29(D)  failb= 53(D)  OK
[   14.112553] raid6test: test_disks(29, 54): faila= 29(D)  failb= 54(D)  OK
[   14.113943] raid6test: test_disks(29, 55): faila= 29(D)  failb= 55(D)  OK
[   14.115310] raid6test: test_disks(29, 56): faila= 29(D)  failb= 56(D)  OK
[   14.119453] raid6test: test_disks(29, 57): faila= 29(D)  failb= 57(D)  OK
[   14.120626] raid6test: test_disks(29, 58): faila= 29(D)  failb= 58(D)  OK
[   14.121793] raid6test: test_disks(29, 59): faila= 29(D)  failb= 59(D)  OK
[   14.122977] raid6test: test_disks(29, 60): faila= 29(D)  failb= 60(D)  OK
[   14.124158] raid6test: test_disks(29, 61): faila= 29(D)  failb= 61(D)  OK
[   14.125344] raid6test: test_disks(29, 62): faila= 29(D)  failb= 62(P)  OK
[   14.126527] raid6test: test_disks(29, 63): faila= 29(D)  failb= 63(Q)  OK
[   14.127739] raid6test: test_disks(30, 31): faila= 30(D)  failb= 31(D)  OK
[   14.128921] raid6test: test_disks(30, 32): faila= 30(D)  failb= 32(D)  OK
[   14.130095] raid6test: test_disks(30, 33): faila= 30(D)  failb= 33(D)  OK
[   14.131279] raid6test: test_disks(30, 34): faila= 30(D)  failb= 34(D)  OK
[   14.139794] raid6test: test_disks(30, 35): faila= 30(D)  failb= 35(D)  OK
[   14.140976] raid6test: test_disks(30, 36): faila= 30(D)  failb= 36(D)  OK
[   14.142154] raid6test: test_disks(30, 37): faila= 30(D)  failb= 37(D)  OK
[   14.143386] raid6test: test_disks(30, 38): faila= 30(D)  failb= 38(D)  OK
[   14.144563] raid6test: test_disks(30, 39): faila= 30(D)  failb= 39(D)  OK
[   14.145740] raid6test: test_disks(30, 40): faila= 30(D)  failb= 40(D)  OK
[   14.146912] raid6test: test_disks(30, 41): faila= 30(D)  failb= 41(D)  OK
[   14.148110] raid6test: test_disks(30, 42): faila= 30(D)  failb= 42(D)  OK
[   14.149281] raid6test: test_disks(30, 43): faila= 30(D)  failb= 43(D)  OK
[   14.150455] raid6test: test_disks(30, 44): faila= 30(D)  failb= 44(D)  OK
[   14.151624] raid6test: test_disks(30, 45): faila= 30(D)  failb= 45(D)  OK
[   14.152798] raid6test: test_disks(30, 46): faila= 30(D)  failb= 46(D)  OK
[   14.153974] raid6test: test_disks(30, 47): faila= 30(D)  failb= 47(D)  OK
[   14.155151] raid6test: test_disks(30, 48): faila= 30(D)  failb= 48(D)  OK
[   14.156322] raid6test: test_disks(30, 49): faila= 30(D)  failb= 49(D)  OK
[   14.157497] raid6test: test_disks(30, 50): faila= 30(D)  failb= 50(D)  OK
[   14.158686] raid6test: test_disks(30, 51): faila= 30(D)  failb= 51(D)  OK
[   14.159861] raid6test: test_disks(30, 52): faila= 30(D)  failb= 52(D)  OK
[   14.161040] raid6test: test_disks(30, 53): faila= 30(D)  failb= 53(D)  OK
[   14.162217] raid6test: test_disks(30, 54): faila= 30(D)  failb= 54(D)  OK
[   14.163393] raid6test: test_disks(30, 55): faila= 30(D)  failb= 55(D)  OK
[   14.164570] raid6test: test_disks(30, 56): faila= 30(D)  failb= 56(D)  OK
[   14.165741] raid6test: test_disks(30, 57): faila= 30(D)  failb= 57(D)  OK
[   14.166907] raid6test: test_disks(30, 58): faila= 30(D)  failb= 58(D)  OK
[   14.168089] raid6test: test_disks(30, 59): faila= 30(D)  failb= 59(D)  OK
[   14.169263] raid6test: test_disks(30, 60): faila= 30(D)  failb= 60(D)  OK
[   14.170433] raid6test: test_disks(30, 61): faila= 30(D)  failb= 61(D)  OK
[   14.171609] raid6test: test_disks(30, 62): faila= 30(D)  failb= 62(P)  OK
[   14.172776] raid6test: test_disks(30, 63): faila= 30(D)  failb= 63(Q)  OK
[   14.173963] raid6test: test_disks(31, 32): faila= 31(D)  failb= 32(D)  OK
[   14.175146] raid6test: test_disks(31, 33): faila= 31(D)  failb= 33(D)  OK
[   14.176329] raid6test: test_disks(31, 34): faila= 31(D)  failb= 34(D)  OK
[   14.177530] raid6test: test_disks(31, 35): faila= 31(D)  failb= 35(D)  OK
[   14.178711] raid6test: test_disks(31, 36): faila= 31(D)  failb= 36(D)  OK
[   14.179890] raid6test: test_disks(31, 37): faila= 31(D)  failb= 37(D)  OK
[   14.181063] raid6test: test_disks(31, 38): faila= 31(D)  failb= 38(D)  OK
[   14.182242] raid6test: test_disks(31, 39): faila= 31(D)  failb= 39(D)  OK
[   14.183421] raid6test: test_disks(31, 40): faila= 31(D)  failb= 40(D)  OK
[   14.184605] raid6test: test_disks(31, 41): faila= 31(D)  failb= 41(D)  OK
[   14.185776] raid6test: test_disks(31, 42): faila= 31(D)  failb= 42(D)  OK
[   14.186949] raid6test: test_disks(31, 43): faila= 31(D)  failb= 43(D)  OK
[   14.188139] raid6test: test_disks(31, 44): faila= 31(D)  failb= 44(D)  OK
[   14.189317] raid6test: test_disks(31, 45): faila= 31(D)  failb= 45(D)  OK
[   14.190502] raid6test: test_disks(31, 46): faila= 31(D)  failb= 46(D)  OK
[   14.191679] raid6test: test_disks(31, 47): faila= 31(D)  failb= 47(D)  OK
[   14.192857] raid6test: test_disks(31, 48): faila= 31(D)  failb= 48(D)  OK
[   14.194029] raid6test: test_disks(31, 49): faila= 31(D)  failb= 49(D)  OK
[   14.195213] raid6test: test_disks(31, 50): faila= 31(D)  failb= 50(D)  OK
[   14.196392] raid6test: test_disks(31, 51): faila= 31(D)  failb= 51(D)  OK
[   14.197614] raid6test: test_disks(31, 52): faila= 31(D)  failb= 52(D)  OK
[   14.198794] raid6test: test_disks(31, 53): faila= 31(D)  failb= 53(D)  OK
[   14.199980] raid6test: test_disks(31, 54): faila= 31(D)  failb= 54(D)  OK
[   14.201157] raid6test: test_disks(31, 55): faila= 31(D)  failb= 55(D)  OK
[   14.202348] raid6test: test_disks(31, 56): faila= 31(D)  failb= 56(D)  OK
[   14.203530] raid6test: test_disks(31, 57): faila= 31(D)  failb= 57(D)  OK
[   14.204704] raid6test: test_disks(31, 58): faila= 31(D)  failb= 58(D)  OK
[   14.205883] raid6test: test_disks(31, 59): faila= 31(D)  failb= 59(D)  OK
[   14.207060] raid6test: test_disks(31, 60): faila= 31(D)  failb= 60(D)  OK
[   14.208260] raid6test: test_disks(31, 61): faila= 31(D)  failb= 61(D)  OK
[   14.209440] raid6test: test_disks(31, 62): faila= 31(D)  failb= 62(P)  OK
[   14.210612] raid6test: test_disks(31, 63): faila= 31(D)  failb= 63(Q)  OK
[   14.211783] raid6test: test_disks(32, 33): faila= 32(D)  failb= 33(D)  OK
[   14.212966] raid6test: test_disks(32, 34): faila= 32(D)  failb= 34(D)  OK
[   14.214145] raid6test: test_disks(32, 35): faila= 32(D)  failb= 35(D)  OK
[   14.215325] raid6test: test_disks(32, 36): faila= 32(D)  failb= 36(D)  OK
[   14.216518] raid6test: test_disks(32, 37): faila= 32(D)  failb= 37(D)  OK
[   14.217903] raid6test: test_disks(32, 38): faila= 32(D)  failb= 38(D)  OK
[   14.219282] raid6test: test_disks(32, 39): faila= 32(D)  failb= 39(D)  OK
[   14.220501] raid6test: test_disks(32, 40): faila= 32(D)  failb= 40(D)  OK
[   14.221674] raid6test: test_disks(32, 41): faila= 32(D)  failb= 41(D)  OK
[   14.222879] raid6test: test_disks(32, 42): faila= 32(D)  failb= 42(D)  OK
[   14.224244] raid6test: test_disks(32, 43): faila= 32(D)  failb= 43(D)  OK
[   14.225613] raid6test: test_disks(32, 44): faila= 32(D)  failb= 44(D)  OK
[   14.226787] raid6test: test_disks(32, 45): faila= 32(D)  failb= 45(D)  OK
[   14.227983] raid6test: test_disks(32, 46): faila= 32(D)  failb= 46(D)  OK
[   14.229259] raid6test: test_disks(32, 47): faila= 32(D)  failb= 47(D)  OK
[   14.230634] raid6test: test_disks(32, 48): faila= 32(D)  failb= 48(D)  OK
[   14.231960] raid6test: test_disks(32, 49): faila= 32(D)  failb= 49(D)  OK
[   14.233138] raid6test: test_disks(32, 50): faila= 32(D)  failb= 50(D)  OK
[   14.234322] raid6test: test_disks(32, 51): faila= 32(D)  failb= 51(D)  OK
[   14.235507] raid6test: test_disks(32, 52): faila= 32(D)  failb= 52(D)  OK
[   14.236681] raid6test: test_disks(32, 53): faila= 32(D)  failb= 53(D)  OK
[   14.237884] raid6test: test_disks(32, 54): faila= 32(D)  failb= 54(D)  OK
[   14.239059] raid6test: test_disks(32, 55): faila= 32(D)  failb= 55(D)  OK
[   14.240229] raid6test: test_disks(32, 56): faila= 32(D)  failb= 56(D)  OK
[   14.241401] raid6test: test_disks(32, 57): faila= 32(D)  failb= 57(D)  OK
[   14.242577] raid6test: test_disks(32, 58): faila= 32(D)  failb= 58(D)  OK
[   14.243745] raid6test: test_disks(32, 59): faila= 32(D)  failb= 59(D)  OK
[   14.245090] raid6test: test_disks(32, 60): faila= 32(D)  failb= 60(D)  OK
[   14.246431] raid6test: test_disks(32, 61): faila= 32(D)  failb= 61(D)  OK
[   14.247767] raid6test: test_disks(32, 62): faila= 32(D)  failb= 62(P)  OK
[   14.249227] raid6test: test_disks(32, 63): faila= 32(D)  failb= 63(Q)  OK
[   14.250611] raid6test: test_disks(33, 34): faila= 33(D)  failb= 34(D)  OK
[   14.251975] raid6test: test_disks(33, 35): faila= 33(D)  failb= 35(D)  OK
[   14.253356] raid6test: test_disks(33, 36): faila= 33(D)  failb= 36(D)  OK
[   14.254722] raid6test: test_disks(33, 37): faila= 33(D)  failb= 37(D)  OK
[   14.256071] raid6test: test_disks(33, 38): faila= 33(D)  failb= 38(D)  OK
[   14.257317] raid6test: test_disks(33, 39): faila= 33(D)  failb= 39(D)  OK
[   14.258522] raid6test: test_disks(33, 40): faila= 33(D)  failb= 40(D)  OK
[   14.259696] raid6test: test_disks(33, 41): faila= 33(D)  failb= 41(D)  OK
[   14.260872] raid6test: test_disks(33, 42): faila= 33(D)  failb= 42(D)  OK
[   14.262043] raid6test: test_disks(33, 43): faila= 33(D)  failb= 43(D)  OK
[   14.263219] raid6test: test_disks(33, 44): faila= 33(D)  failb= 44(D)  OK
[   14.264399] raid6test: test_disks(33, 45): faila= 33(D)  failb= 45(D)  OK
[   14.265581] raid6test: test_disks(33, 46): faila= 33(D)  failb= 46(D)  OK
[   14.266756] raid6test: test_disks(33, 47): faila= 33(D)  failb= 47(D)  OK
[   14.267951] raid6test: test_disks(33, 48): faila= 33(D)  failb= 48(D)  OK
[   14.269125] raid6test: test_disks(33, 49): faila= 33(D)  failb= 49(D)  OK
[   14.270422] raid6test: test_disks(33, 50): faila= 33(D)  failb= 50(D)  OK
[   14.271789] raid6test: test_disks(33, 51): faila= 33(D)  failb= 51(D)  OK
[   14.273151] raid6test: test_disks(33, 52): faila= 33(D)  failb= 52(D)  OK
[   14.274532] raid6test: test_disks(33, 53): faila= 33(D)  failb= 53(D)  OK
[   14.275963] raid6test: test_disks(33, 54): faila= 33(D)  failb= 54(D)  OK
[   14.277329] raid6test: test_disks(33, 55): faila= 33(D)  failb= 55(D)  OK
[   14.303868] raid6test: test_disks(33, 56): faila= 33(D)  failb= 56(D)  OK
[   14.305242] raid6test: test_disks(33, 57): faila= 33(D)  failb= 57(D)  OK
[   14.306606] raid6test: test_disks(33, 58): faila= 33(D)  failb= 58(D)  OK
[   14.307980] raid6test: test_disks(33, 59): faila= 33(D)  failb= 59(D)  OK
[   14.309334] raid6test: test_disks(33, 60): faila= 33(D)  failb= 60(D)  OK
[   14.310536] raid6test: test_disks(33, 61): faila= 33(D)  failb= 61(D)  OK
[   14.316577] raid6test: test_disks(33, 62): faila= 33(D)  failb= 62(P)  OK
[   14.317772] raid6test: test_disks(33, 63): faila= 33(D)  failb= 63(Q)  OK
[   14.331504] raid6test: test_disks(34, 35): faila= 34(D)  failb= 35(D)  OK
[   14.332707] raid6test: test_disks(34, 36): faila= 34(D)  failb= 36(D)  OK
[   14.333893] raid6test: test_disks(34, 37): faila= 34(D)  failb= 37(D)  OK
[   14.335076] raid6test: test_disks(34, 38): faila= 34(D)  failb= 38(D)  OK
[   14.336256] raid6test: test_disks(34, 39): faila= 34(D)  failb= 39(D)  OK
[   14.337444] raid6test: test_disks(34, 40): faila= 34(D)  failb= 40(D)  OK
[   14.338648] raid6test: test_disks(34, 41): faila= 34(D)  failb= 41(D)  OK
[   14.339836] raid6test: test_disks(34, 42): faila= 34(D)  failb= 42(D)  OK
[   14.341023] raid6test: test_disks(34, 43): faila= 34(D)  failb= 43(D)  OK
[   14.342212] raid6test: test_disks(34, 44): faila= 34(D)  failb= 44(D)  OK
[   14.343394] raid6test: test_disks(34, 45): faila= 34(D)  failb= 45(D)  OK
[   14.347177] raid6test: test_disks(34, 46): faila= 34(D)  failb= 46(D)  OK
[   14.348399] raid6test: test_disks(34, 47): faila= 34(D)  failb= 47(D)  OK
[   14.349582] raid6test: test_disks(34, 48): faila= 34(D)  failb= 48(D)  OK
[   14.350750] raid6test: test_disks(34, 49): faila= 34(D)  failb= 49(D)  OK
[   14.351924] raid6test: test_disks(34, 50): faila= 34(D)  failb= 50(D)  OK
[   14.353103] raid6test: test_disks(34, 51): faila= 34(D)  failb= 51(D)  OK
[   14.354283] raid6test: test_disks(34, 52): faila= 34(D)  failb= 52(D)  OK
[   14.355467] raid6test: test_disks(34, 53): faila= 34(D)  failb= 53(D)  OK
[   14.356646] raid6test: test_disks(34, 54): faila= 34(D)  failb= 54(D)  OK
[   14.357843] raid6test: test_disks(34, 55): faila= 34(D)  failb= 55(D)  OK
[   14.359060] raid6test: test_disks(34, 56): faila= 34(D)  failb= 56(D)  OK
[   14.360234] raid6test: test_disks(34, 57): faila= 34(D)  failb= 57(D)  OK
[   14.361407] raid6test: test_disks(34, 58): faila= 34(D)  failb= 58(D)  OK
[   14.362687] raid6test: test_disks(34, 59): faila= 34(D)  failb= 59(D)  OK
[   14.363872] raid6test: test_disks(34, 60): faila= 34(D)  failb= 60(D)  OK
[   14.365057] raid6test: test_disks(34, 61): faila= 34(D)  failb= 61(D)  OK
[   14.367604] raid6test: test_disks(34, 62): faila= 34(D)  failb= 62(P)  OK
[   14.368772] raid6test: test_disks(34, 63): faila= 34(D)  failb= 63(Q)  OK
[   14.369944] raid6test: test_disks(35, 36): faila= 35(D)  failb= 36(D)  OK
[   14.373055] raid6test: test_disks(35, 37): faila= 35(D)  failb= 37(D)  OK
[   14.374301] raid6test: test_disks(35, 38): faila= 35(D)  failb= 38(D)  OK
[   14.382539] raid6test: test_disks(35, 39): faila= 35(D)  failb= 39(D)  OK
[   14.383768] raid6test: test_disks(35, 40): faila= 35(D)  failb= 40(D)  OK
[   14.384940] raid6test: test_disks(35, 41): faila= 35(D)  failb= 41(D)  OK
[   14.386109] raid6test: test_disks(35, 42): faila= 35(D)  failb= 42(D)  OK
[   14.390195] raid6test: test_disks(35, 43): faila= 35(D)  failb= 43(D)  OK
[   14.391425] raid6test: test_disks(35, 44): faila= 35(D)  failb= 44(D)  OK
[   14.392612] raid6test: test_disks(35, 45): faila= 35(D)  failb= 45(D)  OK
[   14.393782] raid6test: test_disks(35, 46): faila= 35(D)  failb= 46(D)  OK
[   14.405343] raid6test: test_disks(35, 47): faila= 35(D)  failb= 47(D)  OK
[   14.406763] raid6test: test_disks(35, 48): faila= 35(D)  failb= 48(D)  OK
[   14.408142] raid6test: test_disks(35, 49): faila= 35(D)  failb= 49(D)  OK
[   14.409508] raid6test: test_disks(35, 50): faila= 35(D)  failb= 50(D)  OK
[   14.410924] raid6test: test_disks(35, 51): faila= 35(D)  failb= 51(D)  OK
[   14.412301] raid6test: test_disks(35, 52): faila= 35(D)  failb= 52(D)  OK
[   14.413663] raid6test: test_disks(35, 53): faila= 35(D)  failb= 53(D)  OK
[   14.415053] raid6test: test_disks(35, 54): faila= 35(D)  failb= 54(D)  OK
[   14.416410] raid6test: test_disks(35, 55): faila= 35(D)  failb= 55(D)  OK
[   14.417787] raid6test: test_disks(35, 56): faila= 35(D)  failb= 56(D)  OK
[   14.419175] raid6test: test_disks(35, 57): faila= 35(D)  failb= 57(D)  OK
[   14.420526] raid6test: test_disks(35, 58): faila= 35(D)  failb= 58(D)  OK
[   14.421879] raid6test: test_disks(35, 59): faila= 35(D)  failb= 59(D)  OK
[   14.423261] raid6test: test_disks(35, 60): faila= 35(D)  failb= 60(D)  OK
[   14.424620] raid6test: test_disks(35, 61): faila= 35(D)  failb= 61(D)  OK
[   14.425966] raid6test: test_disks(35, 62): faila= 35(D)  failb= 62(P)  OK
[   14.427335] raid6test: test_disks(35, 63): faila= 35(D)  failb= 63(Q)  OK
[   14.428719] raid6test: test_disks(36, 37): faila= 36(D)  failb= 37(D)  OK
[   14.430077] raid6test: test_disks(36, 38): faila= 36(D)  failb= 38(D)  OK
[   14.431482] raid6test: test_disks(36, 39): faila= 36(D)  failb= 39(D)  OK
[   14.432842] raid6test: test_disks(36, 40): faila= 36(D)  failb= 40(D)  OK
[   14.434196] raid6test: test_disks(36, 41): faila= 36(D)  failb= 41(D)  OK
[   14.435601] raid6test: test_disks(36, 42): faila= 36(D)  failb= 42(D)  OK
[   14.436958] raid6test: test_disks(36, 43): faila= 36(D)  failb= 43(D)  OK
[   14.438335] raid6test: test_disks(36, 44): faila= 36(D)  failb= 44(D)  OK
[   14.439742] raid6test: test_disks(36, 45): faila= 36(D)  failb= 45(D)  OK
[   14.441108] raid6test: test_disks(36, 46): faila= 36(D)  failb= 46(D)  OK
[   14.442482] raid6test: test_disks(36, 47): faila= 36(D)  failb= 47(D)  OK
[   14.443870] raid6test: test_disks(36, 48): faila= 36(D)  failb= 48(D)  OK
[   14.445219] raid6test: test_disks(36, 49): faila= 36(D)  failb= 49(D)  OK
[   14.446583] raid6test: test_disks(36, 50): faila= 36(D)  failb= 50(D)  OK
[   14.448006] raid6test: test_disks(36, 51): faila= 36(D)  failb= 51(D)  OK
[   14.449369] raid6test: test_disks(36, 52): faila= 36(D)  failb= 52(D)  OK
[   14.450761] raid6test: test_disks(36, 53): faila= 36(D)  failb= 53(D)  OK
[   14.452124] raid6test: test_disks(36, 54): faila= 36(D)  failb= 54(D)  OK
[   14.453486] raid6test: test_disks(36, 55): faila= 36(D)  failb= 55(D)  OK
[   14.454876] raid6test: test_disks(36, 56): faila= 36(D)  failb= 56(D)  OK
[   14.456236] raid6test: test_disks(36, 57): faila= 36(D)  failb= 57(D)  OK
[   14.457618] raid6test: test_disks(36, 58): faila= 36(D)  failb= 58(D)  OK
[   14.458997] raid6test: test_disks(36, 59): faila= 36(D)  failb= 59(D)  OK
[   14.460337] raid6test: test_disks(36, 60): faila= 36(D)  failb= 60(D)  OK
[   14.461686] raid6test: test_disks(36, 61): faila= 36(D)  failb= 61(D)  OK
[   14.463061] raid6test: test_disks(36, 62): faila= 36(D)  failb= 62(P)  OK
[   14.464408] raid6test: test_disks(36, 63): faila= 36(D)  failb= 63(Q)  OK
[   14.465765] raid6test: test_disks(37, 38): faila= 37(D)  failb= 38(D)  OK
[   14.467148] raid6test: test_disks(37, 39): faila= 37(D)  failb= 39(D)  OK
[   14.468527] raid6test: test_disks(37, 40): faila= 37(D)  failb= 40(D)  OK
[   14.469867] raid6test: test_disks(37, 41): faila= 37(D)  failb= 41(D)  OK
[   14.471236] raid6test: test_disks(37, 42): faila= 37(D)  failb= 42(D)  OK
[   14.472813] raid6test: test_disks(37, 43): faila= 37(D)  failb= 43(D)  OK
[   14.474165] raid6test: test_disks(37, 44): faila= 37(D)  failb= 44(D)  OK
[   14.475555] raid6test: test_disks(37, 45): faila= 37(D)  failb= 45(D)  OK
[   14.476908] raid6test: test_disks(37, 46): faila= 37(D)  failb= 46(D)  OK
[   14.478263] raid6test: test_disks(37, 47): faila= 37(D)  failb= 47(D)  OK
[   14.479645] raid6test: test_disks(37, 48): faila= 37(D)  failb= 48(D)  OK
[   14.480989] raid6test: test_disks(37, 49): faila= 37(D)  failb= 49(D)  OK
[   14.482340] raid6test: test_disks(37, 50): faila= 37(D)  failb= 50(D)  OK
[   14.483725] raid6test: test_disks(37, 51): faila= 37(D)  failb= 51(D)  OK
[   14.485066] raid6test: test_disks(37, 52): faila= 37(D)  failb= 52(D)  OK
[   14.489304] raid6test: test_disks(37, 53): faila= 37(D)  failb= 53(D)  OK
[   14.490679] raid6test: test_disks(37, 54): faila= 37(D)  failb= 54(D)  OK
[   14.492024] raid6test: test_disks(37, 55): faila= 37(D)  failb= 55(D)  OK
[   14.493376] raid6test: test_disks(37, 56): faila= 37(D)  failb= 56(D)  OK
[   14.494769] raid6test: test_disks(37, 57): faila= 37(D)  failb= 57(D)  OK
[   14.511397] raid6test: test_disks(37, 58): faila= 37(D)  failb= 58(D)  OK
[   14.512752] raid6test: test_disks(37, 59): faila= 37(D)  failb= 59(D)  OK
[   14.514085] raid6test: test_disks(37, 60): faila= 37(D)  failb= 60(D)  OK
[   14.515475] raid6test: test_disks(37, 61): faila= 37(D)  failb= 61(D)  OK
[   14.516814] raid6test: test_disks(37, 62): faila= 37(D)  failb= 62(P)  OK
[   14.518166] raid6test: test_disks(37, 63): faila= 37(D)  failb= 63(Q)  OK
[   14.527636] raid6test: test_disks(38, 39): faila= 38(D)  failb= 39(D)  OK
[   14.530496] raid6test: test_disks(38, 40): faila= 38(D)  failb= 40(D)  OK
[   14.539889] raid6test: test_disks(38, 41): faila= 38(D)  failb= 41(D)  OK
[   14.541240] raid6test: test_disks(38, 42): faila= 38(D)  failb= 42(D)  OK
[   14.542594] raid6test: test_disks(38, 43): faila= 38(D)  failb= 43(D)  OK
[   14.543982] raid6test: test_disks(38, 44): faila= 38(D)  failb= 44(D)  OK
[   14.545315] raid6test: test_disks(38, 45): faila= 38(D)  failb= 45(D)  OK
[   14.546731] raid6test: test_disks(38, 46): faila= 38(D)  failb= 46(D)  OK
[   14.548130] raid6test: test_disks(38, 47): faila= 38(D)  failb= 47(D)  OK
[   14.549555] raid6test: test_disks(38, 48): faila= 38(D)  failb= 48(D)  OK
[   14.550962] raid6test: test_disks(38, 49): faila= 38(D)  failb= 49(D)  OK
[   14.552342] raid6test: test_disks(38, 50): faila= 38(D)  failb= 50(D)  OK
[   14.553721] raid6test: test_disks(38, 51): faila= 38(D)  failb= 51(D)  OK
[   14.555115] raid6test: test_disks(38, 52): faila= 38(D)  failb= 52(D)  OK
[   14.556487] raid6test: test_disks(38, 53): faila= 38(D)  failb= 53(D)  OK
[   14.557886] raid6test: test_disks(38, 54): faila= 38(D)  failb= 54(D)  OK
[   14.559306] raid6test: test_disks(38, 55): faila= 38(D)  failb= 55(D)  OK
[   14.560688] raid6test: test_disks(38, 56): faila= 38(D)  failb= 56(D)  OK
[   14.562058] raid6test: test_disks(38, 57): faila= 38(D)  failb= 57(D)  OK
[   14.563468] raid6test: test_disks(38, 58): faila= 38(D)  failb= 58(D)  OK
[   14.564842] raid6test: test_disks(38, 59): faila= 38(D)  failb= 59(D)  OK
[   14.566207] raid6test: test_disks(38, 60): faila= 38(D)  failb= 60(D)  OK
[   14.567641] raid6test: test_disks(38, 61): faila= 38(D)  failb= 61(D)  OK
[   14.569014] raid6test: test_disks(38, 62): faila= 38(D)  failb= 62(P)  OK
[   14.570379] raid6test: test_disks(38, 63): faila= 38(D)  failb= 63(Q)  OK
[   14.571792] raid6test: test_disks(39, 40): faila= 39(D)  failb= 40(D)  OK
[   14.573163] raid6test: test_disks(39, 41): faila= 39(D)  failb= 41(D)  OK
[   14.574540] raid6test: test_disks(39, 42): faila= 39(D)  failb= 42(D)  OK
[   14.575949] raid6test: test_disks(39, 43): faila= 39(D)  failb= 43(D)  OK
[   14.577321] raid6test: test_disks(39, 44): faila= 39(D)  failb= 44(D)  OK
[   14.578753] raid6test: test_disks(39, 45): faila= 39(D)  failb= 45(D)  OK
[   14.580143] raid6test: test_disks(39, 46): faila= 39(D)  failb= 46(D)  OK
[   14.581534] raid6test: test_disks(39, 47): faila= 39(D)  failb= 47(D)  OK
[   14.582947] raid6test: test_disks(39, 48): faila= 39(D)  failb= 48(D)  OK
[   14.584323] raid6test: test_disks(39, 49): faila= 39(D)  failb= 49(D)  OK
[   14.585701] raid6test: test_disks(39, 50): faila= 39(D)  failb= 50(D)  OK
[   14.587111] raid6test: test_disks(39, 51): faila= 39(D)  failb= 51(D)  OK
[   14.588508] raid6test: test_disks(39, 52): faila= 39(D)  failb= 52(D)  OK
[   14.589895] raid6test: test_disks(39, 53): faila= 39(D)  failb= 53(D)  OK
[   14.591314] raid6test: test_disks(39, 54): faila= 39(D)  failb= 54(D)  OK
[   14.592705] raid6test: test_disks(39, 55): faila= 39(D)  failb= 55(D)  OK
[   14.594077] raid6test: test_disks(39, 56): faila= 39(D)  failb= 56(D)  OK
[   14.595488] raid6test: test_disks(39, 57): faila= 39(D)  failb= 57(D)  OK
[   14.596854] raid6test: test_disks(39, 58): faila= 39(D)  failb= 58(D)  OK
[   14.598245] raid6test: test_disks(39, 59): faila= 39(D)  failb= 59(D)  OK
[   14.599670] raid6test: test_disks(39, 60): faila= 39(D)  failb= 60(D)  OK
[   14.601201] raid6test: test_disks(39, 61): faila= 39(D)  failb= 61(D)  OK
[   14.602579] raid6test: test_disks(39, 62): faila= 39(D)  failb= 62(P)  OK
[   14.622494] raid6test: test_disks(39, 63): faila= 39(D)  failb= 63(Q)  OK
[   14.623852] raid6test: test_disks(40, 41): faila= 40(D)  failb= 41(D)  OK
[   14.625209] raid6test: test_disks(40, 42): faila= 40(D)  failb= 42(D)  OK
[   14.626571] raid6test: test_disks(40, 43): faila= 40(D)  failb= 43(D)  OK
[   14.627952] raid6test: test_disks(40, 44): faila= 40(D)  failb= 44(D)  OK
[   14.629314] raid6test: test_disks(40, 45): faila= 40(D)  failb= 45(D)  OK
[   14.639763] raid6test: test_disks(40, 46): faila= 40(D)  failb= 46(D)  OK
[   14.641132] raid6test: test_disks(40, 47): faila= 40(D)  failb= 47(D)  OK
[   14.642488] raid6test: test_disks(40, 48): faila= 40(D)  failb= 48(D)  OK
[   14.647931] raid6test: test_disks(40, 49): faila= 40(D)  failb= 49(D)  OK
[   14.649273] raid6test: test_disks(40, 50): faila= 40(D)  failb= 50(D)  OK
[   14.651954] raid6test: test_disks(40, 51): faila= 40(D)  failb= 51(D)  OK
[   14.653374] raid6test: test_disks(40, 52): faila= 40(D)  failb= 52(D)  OK
[   14.654819] raid6test: test_disks(40, 53): faila= 40(D)  failb= 53(D)  OK
[   14.656227] raid6test: test_disks(40, 54): faila= 40(D)  failb= 54(D)  OK
[   14.657662] raid6test: test_disks(40, 55): faila= 40(D)  failb= 55(D)  OK
[   14.659100] raid6test: test_disks(40, 56): faila= 40(D)  failb= 56(D)  OK
[   14.660510] raid6test: test_disks(40, 57): faila= 40(D)  failb= 57(D)  OK
[   14.661910] raid6test: test_disks(40, 58): faila= 40(D)  failb= 58(D)  OK
[   14.663277] raid6test: test_disks(40, 59): faila= 40(D)  failb= 59(D)  OK
[   14.664482] raid6test: test_disks(40, 60): faila= 40(D)  failb= 60(D)  OK
[   14.665672] raid6test: test_disks(40, 61): faila= 40(D)  failb= 61(D)  OK
[   14.666894] raid6test: test_disks(40, 62): faila= 40(D)  failb= 62(P)  OK
[   14.687052] raid6test: test_disks(40, 63): faila= 40(D)  failb= 63(Q)  OK
[   14.688497] raid6test: test_disks(41, 42): faila= 41(D)  failb= 42(D)  OK
[   14.689904] raid6test: test_disks(41, 43): faila= 41(D)  failb= 43(D)  OK
[   14.691323] raid6test: test_disks(41, 44): faila= 41(D)  failb= 44(D)  OK
[   14.692539] raid6test: test_disks(41, 45): faila= 41(D)  failb= 45(D)  OK
[   14.693736] raid6test: test_disks(41, 46): faila= 41(D)  failb= 46(D)  OK
[   14.695005] raid6test: test_disks(41, 47): faila= 41(D)  failb= 47(D)  OK
[   14.696406] raid6test: test_disks(41, 48): faila= 41(D)  failb= 48(D)  OK
[   14.697868] raid6test: test_disks(41, 49): faila= 41(D)  failb= 49(D)  OK
[   14.699225] raid6test: test_disks(41, 50): faila= 41(D)  failb= 50(D)  OK
[   14.700422] raid6test: test_disks(41, 51): faila= 41(D)  failb= 51(D)  OK
[   14.701638] raid6test: test_disks(41, 52): faila= 41(D)  failb= 52(D)  OK
[   14.702919] raid6test: test_disks(41, 53): faila= 41(D)  failb= 53(D)  OK
[   14.704325] raid6test: test_disks(41, 54): faila= 41(D)  failb= 54(D)  OK
[   14.705735] raid6test: test_disks(41, 55): faila= 41(D)  failb= 55(D)  OK
[   14.707172] raid6test: test_disks(41, 56): faila= 41(D)  failb= 56(D)  OK
[   14.708657] raid6test: test_disks(41, 57): faila= 41(D)  failb= 57(D)  OK
[   14.710056] raid6test: test_disks(41, 58): faila= 41(D)  failb= 58(D)  OK
[   14.711403] raid6test: test_disks(41, 59): faila= 41(D)  failb= 59(D)  OK
[   14.712609] raid6test: test_disks(41, 60): faila= 41(D)  failb= 60(D)  OK
[   14.713814] raid6test: test_disks(41, 61): faila= 41(D)  failb= 61(D)  OK
[   14.715056] raid6test: test_disks(41, 62): faila= 41(D)  failb= 62(P)  OK
[   14.716245] raid6test: test_disks(41, 63): faila= 41(D)  failb= 63(Q)  OK
[   14.717434] raid6test: test_disks(42, 43): faila= 42(D)  failb= 43(D)  OK
[   14.718674] raid6test: test_disks(42, 44): faila= 42(D)  failb= 44(D)  OK
[   14.720078] raid6test: test_disks(42, 45): faila= 42(D)  failb= 45(D)  OK
[   14.721488] raid6test: test_disks(42, 46): faila= 42(D)  failb= 46(D)  OK
[   14.722922] raid6test: test_disks(42, 47): faila= 42(D)  failb= 47(D)  OK
[   14.724330] raid6test: test_disks(42, 48): faila= 42(D)  failb= 48(D)  OK
[   14.725733] raid6test: test_disks(42, 49): faila= 42(D)  failb= 49(D)  OK
[   14.727124] raid6test: test_disks(42, 50): faila= 42(D)  failb= 50(D)  OK
[   14.728339] raid6test: test_disks(42, 51): faila= 42(D)  failb= 51(D)  OK
[   14.729535] raid6test: test_disks(42, 52): faila= 42(D)  failb= 52(D)  OK
[   14.730757] raid6test: test_disks(42, 53): faila= 42(D)  failb= 53(D)  OK
[   14.731954] raid6test: test_disks(42, 54): faila= 42(D)  failb= 54(D)  OK
[   14.733152] raid6test: test_disks(42, 55): faila= 42(D)  failb= 55(D)  OK
[   14.734353] raid6test: test_disks(42, 56): faila= 42(D)  failb= 56(D)  OK
[   14.735748] raid6test: test_disks(42, 57): faila= 42(D)  failb= 57(D)  OK
[   14.737157] raid6test: test_disks(42, 58): faila= 42(D)  failb= 58(D)  OK
[   14.738593] raid6test: test_disks(42, 59): faila= 42(D)  failb= 59(D)  OK
[   14.740038] raid6test: test_disks(42, 60): faila= 42(D)  failb= 60(D)  OK
[   14.741439] raid6test: test_disks(42, 61): faila= 42(D)  failb= 61(D)  OK
[   14.742874] raid6test: test_disks(42, 62): faila= 42(D)  failb= 62(P)  OK
[   14.744071] raid6test: test_disks(42, 63): faila= 42(D)  failb= 63(Q)  OK
[   14.745257] raid6test: test_disks(43, 44): faila= 43(D)  failb= 44(D)  OK
[   14.746453] raid6test: test_disks(43, 45): faila= 43(D)  failb= 45(D)  OK
[   14.747704] raid6test: test_disks(43, 46): faila= 43(D)  failb= 46(D)  OK
[   14.748905] raid6test: test_disks(43, 47): faila= 43(D)  failb= 47(D)  OK
[   14.750092] raid6test: test_disks(43, 48): faila= 43(D)  failb= 48(D)  OK
[   14.751476] raid6test: test_disks(43, 49): faila= 43(D)  failb= 49(D)  OK
[   14.752886] raid6test: test_disks(43, 50): faila= 43(D)  failb= 50(D)  OK
[   14.754287] raid6test: test_disks(43, 51): faila= 43(D)  failb= 51(D)  OK
[   14.755737] raid6test: test_disks(43, 52): faila= 43(D)  failb= 52(D)  OK
[   14.757146] raid6test: test_disks(43, 53): faila= 43(D)  failb= 53(D)  OK
[   14.758584] raid6test: test_disks(43, 54): faila= 43(D)  failb= 54(D)  OK
[   14.759854] raid6test: test_disks(43, 55): faila= 43(D)  failb= 55(D)  OK
[   14.761047] raid6test: test_disks(43, 56): faila= 43(D)  failb= 56(D)  OK
[   14.762243] raid6test: test_disks(43, 57): faila= 43(D)  failb= 57(D)  OK
[   14.763470] raid6test: test_disks(43, 58): faila= 43(D)  failb= 58(D)  OK
[   14.764658] raid6test: test_disks(43, 59): faila= 43(D)  failb= 59(D)  OK
[   14.765838] raid6test: test_disks(43, 60): faila= 43(D)  failb= 60(D)  OK
[   14.767133] raid6test: test_disks(43, 61): faila= 43(D)  failb= 61(D)  OK
[   14.768565] raid6test: test_disks(43, 62): faila= 43(D)  failb= 62(P)  OK
[   14.769965] raid6test: test_disks(43, 63): faila= 43(D)  failb= 63(Q)  OK
[   14.771395] raid6test: test_disks(44, 45): faila= 44(D)  failb= 45(D)  OK
[   14.772810] raid6test: test_disks(44, 46): faila= 44(D)  failb= 46(D)  OK
[   14.774216] raid6test: test_disks(44, 47): faila= 44(D)  failb= 47(D)  OK
[   14.775589] raid6test: test_disks(44, 48): faila= 44(D)  failb= 48(D)  OK
[   14.776873] raid6test: test_disks(44, 49): faila= 44(D)  failb= 49(D)  OK
[   14.778148] raid6test: test_disks(44, 50): faila= 44(D)  failb= 50(D)  OK
[   14.779378] raid6test: test_disks(44, 51): faila= 44(D)  failb= 51(D)  OK
[   14.780601] raid6test: test_disks(44, 52): faila= 44(D)  failb= 52(D)  OK
[   14.782009] raid6test: test_disks(44, 53): faila= 44(D)  failb= 53(D)  OK
[   14.783550] raid6test: test_disks(44, 54): faila= 44(D)  failb= 54(D)  OK
[   14.784809] raid6test: test_disks(44, 55): faila= 44(D)  failb= 55(D)  OK
[   14.786008] raid6test: test_disks(44, 56): faila= 44(D)  failb= 56(D)  OK
[   14.787337] raid6test: test_disks(44, 57): faila= 44(D)  failb= 57(D)  OK
[   14.788756] raid6test: test_disks(44, 58): faila= 44(D)  failb= 58(D)  OK
[   14.795049] raid6test: test_disks(44, 59): faila= 44(D)  failb= 59(D)  OK
[   14.796465] raid6test: test_disks(44, 60): faila= 44(D)  failb= 60(D)  OK
[   14.797891] raid6test: test_disks(44, 61): faila= 44(D)  failb= 61(D)  OK
[   14.799247] raid6test: test_disks(44, 62): faila= 44(D)  failb= 62(P)  OK
[   14.800433] raid6test: test_disks(44, 63): faila= 44(D)  failb= 63(Q)  OK
[   14.801641] raid6test: test_disks(45, 46): faila= 45(D)  failb= 46(D)  OK
[   14.802872] raid6test: test_disks(45, 47): faila= 45(D)  failb= 47(D)  OK
[   14.804064] raid6test: test_disks(45, 48): faila= 45(D)  failb= 48(D)  OK
[   14.805259] raid6test: test_disks(45, 49): faila= 45(D)  failb= 49(D)  OK
[   14.806461] raid6test: test_disks(45, 50): faila= 45(D)  failb= 50(D)  OK
[   14.807904] raid6test: test_disks(45, 51): faila= 45(D)  failb= 51(D)  OK
[   14.809302] raid6test: test_disks(45, 52): faila= 45(D)  failb= 52(D)  OK
[   14.810740] raid6test: test_disks(45, 53): faila= 45(D)  failb= 53(D)  OK
[   14.812155] raid6test: test_disks(45, 54): faila= 45(D)  failb= 54(D)  OK
[   14.813567] raid6test: test_disks(45, 55): faila= 45(D)  failb= 55(D)  OK
[   14.815001] raid6test: test_disks(45, 56): faila= 45(D)  failb= 56(D)  OK
[   14.816196] raid6test: test_disks(45, 57): faila= 45(D)  failb= 57(D)  OK
[   14.817385] raid6test: test_disks(45, 58): faila= 45(D)  failb= 58(D)  OK
[   14.818594] raid6test: test_disks(45, 59): faila= 45(D)  failb= 59(D)  OK
[   14.819817] raid6test: test_disks(45, 60): faila= 45(D)  failb= 60(D)  OK
[   14.821012] raid6test: test_disks(45, 61): faila= 45(D)  failb= 61(D)  OK
[   14.822200] raid6test: test_disks(45, 62): faila= 45(D)  failb= 62(P)  OK
[   14.823560] raid6test: test_disks(45, 63): faila= 45(D)  failb= 63(Q)  OK
[   14.824971] raid6test: test_disks(46, 47): faila= 46(D)  failb= 47(D)  OK
[   14.826375] raid6test: test_disks(46, 48): faila= 46(D)  failb= 48(D)  OK
[   14.827679] raid6test: test_disks(46, 49): faila= 46(D)  failb= 49(D)  OK
[   14.828881] raid6test: test_disks(46, 50): faila= 46(D)  failb= 50(D)  OK
[   14.830081] raid6test: test_disks(46, 51): faila= 46(D)  failb= 51(D)  OK
[   14.831424] raid6test: test_disks(46, 52): faila= 46(D)  failb= 52(D)  OK
[   14.832842] raid6test: test_disks(46, 53): faila= 46(D)  failb= 53(D)  OK
[   14.834247] raid6test: test_disks(46, 54): faila= 46(D)  failb= 54(D)  OK
[   14.835702] raid6test: test_disks(46, 55): faila= 46(D)  failb= 55(D)  OK
[   14.837106] raid6test: test_disks(46, 56): faila= 46(D)  failb= 56(D)  OK
[   14.838538] raid6test: test_disks(46, 57): faila= 46(D)  failb= 57(D)  OK
[   14.842157] raid6test: test_disks(46, 58): faila= 46(D)  failb= 58(D)  OK
[   14.843367] raid6test: test_disks(46, 59): faila= 46(D)  failb= 59(D)  OK
[   14.844575] raid6test: test_disks(46, 60): faila= 46(D)  failb= 60(D)  OK
[   14.845774] raid6test: test_disks(46, 61): faila= 46(D)  failb= 61(D)  OK
[   14.846975] raid6test: test_disks(46, 62): faila= 46(D)  failb= 62(P)  OK
[   14.848204] raid6test: test_disks(46, 63): faila= 46(D)  failb= 63(Q)  OK
[   14.849405] raid6test: test_disks(47, 48): faila= 47(D)  failb= 48(D)  OK
[   14.850608] raid6test: test_disks(47, 49): faila= 47(D)  failb= 49(D)  OK
[   14.851856] raid6test: test_disks(47, 50): faila= 47(D)  failb= 50(D)  OK
[   14.853268] raid6test: test_disks(47, 51): faila= 47(D)  failb= 51(D)  OK
[   14.854695] raid6test: test_disks(47, 52): faila= 47(D)  failb= 52(D)  OK
[   14.856113] raid6test: test_disks(47, 53): faila= 47(D)  failb= 53(D)  OK
[   14.857553] raid6test: test_disks(47, 54): faila= 47(D)  failb= 54(D)  OK
[   14.858969] raid6test: test_disks(47, 55): faila= 47(D)  failb= 55(D)  OK
[   14.860382] raid6test: test_disks(47, 56): faila= 47(D)  failb= 56(D)  OK
[   14.861828] raid6test: test_disks(47, 57): faila= 47(D)  failb= 57(D)  OK
[   14.863491] raid6test: test_disks(47, 58): faila= 47(D)  failb= 58(D)  OK
[   14.864917] raid6test: test_disks(47, 59): faila= 47(D)  failb= 59(D)  OK
[   14.866321] raid6test: test_disks(47, 60): faila= 47(D)  failb= 60(D)  OK
[   14.867784] raid6test: test_disks(47, 61): faila= 47(D)  failb= 61(D)  OK
[   14.869197] raid6test: test_disks(47, 62): faila= 47(D)  failb= 62(P)  OK
[   14.870461] raid6test: test_disks(47, 63): faila= 47(D)  failb= 63(Q)  OK
[   14.871697] raid6test: test_disks(48, 49): faila= 48(D)  failb= 49(D)  OK
[   14.872902] raid6test: test_disks(48, 50): faila= 48(D)  failb= 50(D)  OK
[   14.874107] raid6test: test_disks(48, 51): faila= 48(D)  failb= 51(D)  OK
[   14.875319] raid6test: test_disks(48, 52): faila= 48(D)  failb= 52(D)  OK
[   14.876523] raid6test: test_disks(48, 53): faila= 48(D)  failb= 53(D)  OK
[   14.877760] raid6test: test_disks(48, 54): faila= 48(D)  failb= 54(D)  OK
[   14.878968] raid6test: test_disks(48, 55): faila= 48(D)  failb= 55(D)  OK
[   14.880175] raid6test: test_disks(48, 56): faila= 48(D)  failb= 56(D)  OK
[   14.881389] raid6test: test_disks(48, 57): faila= 48(D)  failb= 57(D)  OK
[   14.882667] raid6test: test_disks(48, 58): faila= 48(D)  failb= 58(D)  OK
[   14.884080] raid6test: test_disks(48, 59): faila= 48(D)  failb= 59(D)  OK
[   14.885500] raid6test: test_disks(48, 60): faila= 48(D)  failb= 60(D)  OK
[   14.886908] raid6test: test_disks(48, 61): faila= 48(D)  failb= 61(D)  OK
[   14.888342] raid6test: test_disks(48, 62): faila= 48(D)  failb= 62(P)  OK
[   14.889773] raid6test: test_disks(48, 63): faila= 48(D)  failb= 63(Q)  OK
[   14.891173] raid6test: test_disks(49, 50): faila= 49(D)  failb= 50(D)  OK
[   14.892610] raid6test: test_disks(49, 51): faila= 49(D)  failb= 51(D)  OK
[   14.893984] raid6test: test_disks(49, 52): faila= 49(D)  failb= 52(D)  OK
[   14.895307] raid6test: test_disks(49, 53): faila= 49(D)  failb= 53(D)  OK
[   14.896604] raid6test: test_disks(49, 54): faila= 49(D)  failb= 54(D)  OK
[   14.897890] raid6test: test_disks(49, 55): faila= 49(D)  failb= 55(D)  OK
[   14.899093] raid6test: test_disks(49, 56): faila= 49(D)  failb= 56(D)  OK
[   14.900292] raid6test: test_disks(49, 57): faila= 49(D)  failb= 57(D)  OK
[   14.901498] raid6test: test_disks(49, 58): faila= 49(D)  failb= 58(D)  OK
[   14.902690] raid6test: test_disks(49, 59): faila= 49(D)  failb= 59(D)  OK
[   14.903926] raid6test: test_disks(49, 60): faila= 49(D)  failb= 60(D)  OK
[   14.905124] raid6test: test_disks(49, 61): faila= 49(D)  failb= 61(D)  OK
[   14.906319] raid6test: test_disks(49, 62): faila= 49(D)  failb= 62(P)  OK
[   14.907575] raid6test: test_disks(49, 63): faila= 49(D)  failb= 63(Q)  OK
[   14.908791] raid6test: test_disks(50, 51): faila= 50(D)  failb= 51(D)  OK
[   14.913087] raid6test: test_disks(50, 52): faila= 50(D)  failb= 52(D)  OK
[   14.914361] raid6test: test_disks(50, 53): faila= 50(D)  failb= 53(D)  OK
[   14.918704] raid6test: test_disks(50, 54): faila= 50(D)  failb= 54(D)  OK
[   14.920103] raid6test: test_disks(50, 55): faila= 50(D)  failb= 55(D)  OK
[   14.921360] raid6test: test_disks(50, 56): faila= 50(D)  failb= 56(D)  OK
[   14.925821] raid6test: test_disks(50, 57): faila= 50(D)  failb= 57(D)  OK
[   14.927218] raid6test: test_disks(50, 58): faila= 50(D)  failb= 58(D)  OK
[   14.941770] raid6test: test_disks(50, 59): faila= 50(D)  failb= 59(D)  OK
[   14.943195] raid6test: test_disks(50, 60): faila= 50(D)  failb= 60(D)  OK
[   14.944647] raid6test: test_disks(50, 61): faila= 50(D)  failb= 61(D)  OK
[   14.946095] raid6test: test_disks(50, 62): faila= 50(D)  failb= 62(P)  OK
[   14.947560] raid6test: test_disks(50, 63): faila= 50(D)  failb= 63(Q)  OK
[   14.949010] raid6test: test_disks(51, 52): faila= 51(D)  failb= 52(D)  OK
[   14.950463] raid6test: test_disks(51, 53): faila= 51(D)  failb= 53(D)  OK
[   14.951902] raid6test: test_disks(51, 54): faila= 51(D)  failb= 54(D)  OK
[   14.953197] raid6test: test_disks(51, 55): faila= 51(D)  failb= 55(D)  OK
[   14.954610] raid6test: test_disks(51, 56): faila= 51(D)  failb= 56(D)  OK
[   14.956087] raid6test: test_disks(51, 57): faila= 51(D)  failb= 57(D)  OK
[   14.957653] raid6test: test_disks(51, 58): faila= 51(D)  failb= 58(D)  OK
[   14.959144] raid6test: test_disks(51, 59): faila= 51(D)  failb= 59(D)  OK
[   14.960642] raid6test: test_disks(51, 60): faila= 51(D)  failb= 60(D)  OK
[   14.962105] raid6test: test_disks(51, 61): faila= 51(D)  failb= 61(D)  OK
[   14.963599] raid6test: test_disks(51, 62): faila= 51(D)  failb= 62(P)  OK
[   14.965097] raid6test: test_disks(51, 63): faila= 51(D)  failb= 63(Q)  OK
[   14.966598] raid6test: test_disks(52, 53): faila= 52(D)  failb= 53(D)  OK
[   14.968131] raid6test: test_disks(52, 54): faila= 52(D)  failb= 54(D)  OK
[   14.969649] raid6test: test_disks(52, 55): faila= 52(D)  failb= 55(D)  OK
[   14.971145] raid6test: test_disks(52, 56): faila= 52(D)  failb= 56(D)  OK
[   14.972936] raid6test: test_disks(52, 57): faila= 52(D)  failb= 57(D)  OK
[   14.974425] raid6test: test_disks(52, 58): faila= 52(D)  failb= 58(D)  OK
[   14.975957] raid6test: test_disks(52, 59): faila= 52(D)  failb= 59(D)  OK
[   14.977440] raid6test: test_disks(52, 60): faila= 52(D)  failb= 60(D)  OK
[   14.978955] raid6test: test_disks(52, 61): faila= 52(D)  failb= 61(D)  OK
[   14.980393] raid6test: test_disks(52, 62): faila= 52(D)  failb= 62(P)  OK
[   14.981887] raid6test: test_disks(52, 63): faila= 52(D)  failb= 63(Q)  OK
[   14.983394] raid6test: test_disks(53, 54): faila= 53(D)  failb= 54(D)  OK
[   14.984883] raid6test: test_disks(53, 55): faila= 53(D)  failb= 55(D)  OK
[   14.986280] raid6test: test_disks(53, 56): faila= 53(D)  failb= 56(D)  OK
[   14.987707] raid6test: test_disks(53, 57): faila= 53(D)  failb= 57(D)  OK
[   14.989090] raid6test: test_disks(53, 58): faila= 53(D)  failb= 58(D)  OK
[   14.990521] raid6test: test_disks(53, 59): faila= 53(D)  failb= 59(D)  OK
[   14.991922] raid6test: test_disks(53, 60): faila= 53(D)  failb= 60(D)  OK
[   14.993317] raid6test: test_disks(53, 61): faila= 53(D)  failb= 61(D)  OK
[   14.994708] raid6test: test_disks(53, 62): faila= 53(D)  failb= 62(P)  OK
[   14.996093] raid6test: test_disks(53, 63): faila= 53(D)  failb= 63(Q)  OK
[   14.997487] raid6test: test_disks(54, 55): faila= 54(D)  failb= 55(D)  OK
[   14.998898] raid6test: test_disks(54, 56): faila= 54(D)  failb= 56(D)  OK
[   15.000293] raid6test: test_disks(54, 57): faila= 54(D)  failb= 57(D)  OK
[   15.001757] raid6test: test_disks(54, 58): faila= 54(D)  failb= 58(D)  OK
[   15.003151] raid6test: test_disks(54, 59): faila= 54(D)  failb= 59(D)  OK
[   15.004563] raid6test: test_disks(54, 60): faila= 54(D)  failb= 60(D)  OK
[   15.005960] raid6test: test_disks(54, 61): faila= 54(D)  failb= 61(D)  OK
[   15.007363] raid6test: test_disks(54, 62): faila= 54(D)  failb= 62(P)  OK
[   15.008789] raid6test: test_disks(54, 63): faila= 54(D)  failb= 63(Q)  OK
[   15.010211] raid6test: test_disks(55, 56): faila= 55(D)  failb= 56(D)  OK
[   15.011623] raid6test: test_disks(55, 57): faila= 55(D)  failb= 57(D)  OK
[   15.013020] raid6test: test_disks(55, 58): faila= 55(D)  failb= 58(D)  OK
[   15.014498] raid6test: test_disks(55, 59): faila= 55(D)  failb= 59(D)  OK
[   15.015923] raid6test: test_disks(55, 60): faila= 55(D)  failb= 60(D)  OK
[   15.017398] raid6test: test_disks(55, 61): faila= 55(D)  failb= 61(D)  OK
[   15.018940] raid6test: test_disks(55, 62): faila= 55(D)  failb= 62(P)  OK
[   15.020437] raid6test: test_disks(55, 63): faila= 55(D)  failb= 63(Q)  OK
[   15.021938] raid6test: test_disks(56, 57): faila= 56(D)  failb= 57(D)  OK
[   15.023468] raid6test: test_disks(56, 58): faila= 56(D)  failb= 58(D)  OK
[   15.024930] raid6test: test_disks(56, 59): faila= 56(D)  failb= 59(D)  OK
[   15.026472] raid6test: test_disks(56, 60): faila= 56(D)  failb= 60(D)  OK
[   15.027998] raid6test: test_disks(56, 61): faila= 56(D)  failb= 61(D)  OK
[   15.029454] raid6test: test_disks(56, 62): faila= 56(D)  failb= 62(P)  OK
[   15.030852] raid6test: test_disks(56, 63): faila= 56(D)  failb= 63(Q)  OK
[   15.032247] raid6test: test_disks(57, 58): faila= 57(D)  failb= 58(D)  OK
[   15.033642] raid6test: test_disks(57, 59): faila= 57(D)  failb= 59(D)  OK
[   15.035048] raid6test: test_disks(57, 60): faila= 57(D)  failb= 60(D)  OK
[   15.036445] raid6test: test_disks(57, 61): faila= 57(D)  failb= 61(D)  OK
[   15.037897] raid6test: test_disks(57, 62): faila= 57(D)  failb= 62(P)  OK
[   15.039294] raid6test: test_disks(57, 63): faila= 57(D)  failb= 63(Q)  OK
[   15.040710] raid6test: test_disks(58, 59): faila= 58(D)  failb= 59(D)  OK
[   15.042099] raid6test: test_disks(58, 60): faila= 58(D)  failb= 60(D)  OK
[   15.043508] raid6test: test_disks(58, 61): faila= 58(D)  failb= 61(D)  OK
[   15.044920] raid6test: test_disks(58, 62): faila= 58(D)  failb= 62(P)  OK
[   15.046319] raid6test: test_disks(58, 63): faila= 58(D)  failb= 63(Q)  OK
[   15.047781] raid6test: test_disks(59, 60): faila= 59(D)  failb= 60(D)  OK
[   15.049190] raid6test: test_disks(59, 61): faila= 59(D)  failb= 61(D)  OK
[   15.050604] raid6test: test_disks(59, 62): faila= 59(D)  failb= 62(P)  OK
[   15.051989] raid6test: test_disks(59, 63): faila= 59(D)  failb= 63(Q)  OK
[   15.053388] raid6test: test_disks(60, 61): faila= 60(D)  failb= 61(D)  OK
[   15.054791] raid6test: test_disks(60, 62): faila= 60(D)  failb= 62(P)  OK
[   15.056181] raid6test: test_disks(60, 63): faila= 60(D)  failb= 63(Q)  OK
[   15.057606] raid6test: test_disks(61, 62): faila= 61(D)  failb= 62(P)  OK
[   15.059002] raid6test: test_disks(61, 63): faila= 61(D)  failb= 63(Q)  OK
[   15.060400] raid6test: test_disks(62, 63): faila= 62(P)  failb= 63(Q)  OK
[   15.061388] raid6test: 
[   15.061768] raid6test: complete (2429 tests, 0 failures)
[   15.104208] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[   15.105145] EDD information not available.
[   15.106358] Unregister pv shared memory for cpu 0
[   15.171286] CPU 0 is now offline
[   15.187126] Freeing unused kernel memory: 1140K (ffffffff82e5f000 - ffffffff82f7c000)
[   15.202336] random: init urandom read with 5 bits of entropy available
[   15.238545] BUG: sleeping function called from invalid context at arch/x86/mm/fault.c:1191
[   15.240063] in_atomic(): 0, irqs_disabled(): 0, pid: 150, name: sh
[   15.240988] 2 locks held by sh/150:
[   15.241519]  #0:  (rcu_read_lock){......}, at: [<ffffffff8120dc35>] rcu_read_lock+0x0/0x4f
[   15.242922]  #1:  (&mm->mmap_sem){......}, at: [<ffffffff81052226>] __do_page_fault+0x1d9/0x596
[   15.244333] Preemption disabled at:[<ffffffff81120c01>] vprintk_default+0x1f/0x28
[   15.245512] 
[   15.245778] CPU: 1 PID: 150 Comm: sh Not tainted 4.4.0-rc1-00007-gebd0bb3 #1
[   15.246836]  0000000000000000 ffff88000d383ac8 ffffffff814ce3a3 0000000000000000
[   15.248054]  ffff88000d383ae8 ffffffff810fd4aa ffffffff82524208 00000000000004a7
[   15.249242]  ffff88000d383b10 ffffffff810fd552 00000000000000c8 0000000000000000
[   15.250434] Call Trace:
[   15.250842]  [<ffffffff814ce3a3>] dump_stack+0x94/0xf0
[   15.251634]  [<ffffffff810fd4aa>] ___might_sleep+0x211/0x21d
[   15.252488]  [<ffffffff810fd552>] __might_sleep+0x9c/0xb3
[   15.253295]  [<ffffffff8105234e>] __do_page_fault+0x301/0x596
[   15.254171]  [<ffffffff810526a6>] do_page_fault+0x94/0xe4
[   15.255000]  [<ffffffff8104b101>] do_async_page_fault+0x41/0x153
[   15.255927]  [<ffffffff81e07f25>] async_page_fault+0x25/0x30
[   15.256796]  [<ffffffff81282cdd>] ? proc_self_get_link+0x16/0xb0
[   15.257731]  [<ffffffff812103be>] link_path_walk+0x40c/0x6e2
[   15.258585]  [<ffffffff8120e868>] ? path_init+0x174/0x441
[   15.259397]  [<ffffffff81211e38>] path_openat+0x2cf/0x123e
[   15.260240]  [<ffffffff81505434>] ? __this_cpu_preempt_check+0x1a/0x23
[   15.261247]  [<ffffffff811168b2>] ? lock_release+0x112/0x3ac
[   15.262139]  [<ffffffff811bff6b>] ? handle_mm_fault+0x873/0x17f5
[   15.263068]  [<ffffffff81212dfd>] do_filp_open+0x56/0xd8
[   15.263900]  [<ffffffff81e05a59>] ? _raw_spin_unlock+0x56/0x85
[   15.264812]  [<ffffffff81225041>] ? __alloc_fd+0x1d7/0x1ee
[   15.265673]  [<ffffffff8120018b>] do_sys_open+0x9f/0x16f
[   15.266502]  [<ffffffff8120018b>] ? do_sys_open+0x9f/0x16f
[   15.267346]  [<ffffffff81200282>] SyS_open+0x27/0x37
[   15.268144]  [<ffffffff81e06876>] entry_SYSCALL_64_fastpath+0x16/0x7a
[   15.293725] BUG: unable to handle kernel NULL pointer dereference at 00000000000000c8
[   15.294969] IP: [<ffffffff81282cdd>] proc_self_get_link+0x16/0xb0
[   15.295902] PGD 1554f067 PUD 1551f067 PMD 0 
[   15.296615] Oops: 0000 [#1] PREEMPT SMP 
[   15.297268] CPU: 1 PID: 158 Comm: umount Not tainted 4.4.0-rc1-00007-gebd0bb3 #1
[   15.298375] task: ffff8800156d0040 ti: ffff8800156d8000 task.ti: ffff8800156d8000
[   15.299495] RIP: 0010:[<ffffffff81282cdd>]  [<ffffffff81282cdd>] proc_self_get_link+0x16/0xb0
[   15.300775] RSP: 0018:ffff8800156dbc98  EFLAGS: 00010206
[   15.301572] RAX: ffffffff81e4c5c0 RBX: 0000000000000000 RCX: 0000000008527670
[   15.302643] RDX: ffff8800156dbe48 RSI: ffff8800138047c8 RDI: 0000000000000000
[   15.303808] RBP: ffff8800156dbcb0 R08: 00000000564c3109 R09: 0000000000000000
[   15.304876] R10: 2f2f2f2f2f2f2f2f R11: 0000000000000000 R12: ffff8800156dbe38
[   15.305951] R13: ffff8800156dbe48 R14: 0000000000000000 R15: ffff8800156dbde0
[   15.307020] FS:  00007fabe5287800(0000) GS:ffff880014d00000(0000) knlGS:0000000000000000
[   15.308225] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   15.309088] CR2: 00000000000000c8 CR3: 00000000156cd000 CR4: 00000000000006a0
[   15.310160] Stack:
[   15.310486]  ffff880013dfc027 ffff8800156dbe38 ffff8800138047c8 ffff8800156dbd10
[   15.311677]  ffffffff812103be ffff8800156dbe48 ffff8800138029d8 ffffffff8120e868
[   15.312865]  0000000000000000 ffff8800156dbde0 0000000000000000 ffff8800104fdac0
[   15.314060] Call Trace:
[   15.314442]  [<ffffffff812103be>] link_path_walk+0x40c/0x6e2
[   15.315294]  [<ffffffff8120e868>] ? path_init+0x174/0x441
[   15.316102]  [<ffffffff81211e38>] path_openat+0x2cf/0x123e
[   15.316930]  [<ffffffff811168b2>] ? lock_release+0x112/0x3ac
[   15.317807]  [<ffffffff8118b0af>] ? rcu_read_unlock+0x36/0x46
[   15.318673]  [<ffffffff811c02e7>] ? handle_mm_fault+0xbef/0x17f5
[   15.319570]  [<ffffffff81212dfd>] do_filp_open+0x56/0xd8
[   15.320376]  [<ffffffff81e05a59>] ? _raw_spin_unlock+0x56/0x85
[   15.321252]  [<ffffffff81225041>] ? __alloc_fd+0x1d7/0x1ee
[   15.322082]  [<ffffffff8120018b>] do_sys_open+0x9f/0x16f
[   15.322883]  [<ffffffff8120018b>] ? do_sys_open+0x9f/0x16f
[   15.323712]  [<ffffffff81200282>] SyS_open+0x27/0x37
[   15.324463]  [<ffffffff81e06876>] entry_SYSCALL_64_fastpath+0x16/0x7a
[   15.325416] Code: 25 28 00 00 00 74 05 e8 eb 5a e4 ff 48 83 c4 18 5b 41 5c 5d c3 55 48 ff 05 d1 c4 8b 02 48 89 e5 41 55 41 54 53 48 89 fb 49 89 d5 <48> 8b 83 c8 00 00 00 65 48 8b 3c 25 c0 ae 00 00 48 8b b0 b0 07 
[   15.329575] RIP  [<ffffffff81282cdd>] proc_self_get_link+0x16/0xb0
[   15.330536]  RSP <ffff8800156dbc98>
[   15.331065] CR2: 00000000000000c8
[   15.331659] BUG: unable to handle kernel NULL pointer dereference at 00000000000000c8
[   15.332875] IP: [<ffffffff81282cdd>] proc_self_get_link+0x16/0xb0
[   15.333819] PGD d3d3067 PUD d3d2067 PMD 0 
[   15.334504] Oops: 0000 [#2] PREEMPT SMP 
[   15.335159] CPU: 1 PID: 150 Comm: sh Tainted: G      D         4.4.0-rc1-00007-gebd0bb3 #1
[   15.336392] task: ffff88001553c300 ti: ffff88000d380000 task.ti: ffff88000d380000
[   15.337514] RIP: 0010:[<ffffffff81282cdd>]  [<ffffffff81282cdd>] proc_self_get_link+0x16/0xb0
[   15.338817] RSP: 0018:ffff88000d383c98  EFLAGS: 00010202
[   15.339615] RAX: ffffffff81e4c5c0 RBX: 0000000000000000 RCX: 00000000055785f0
[   15.340675] RDX: ffff88000d383e48 RSI: ffff8800138047c8 RDI: 0000000000000000
[   15.341750] RBP: ffff88000d383cb0 R08: 00000000564c3109 R09: 0000000000000000
[   15.342814] R10: 2f2f2f2f2f2f2f2f R11: 0000000000000000 R12: ffff88000d383e38
[   15.343881] R13: ffff88000d383e48 R14: 0000000000000000 R15: ffff88000d383de0
[   15.344948] FS:  00007f99d3381700(0000) GS:ffff880014d00000(0000) knlGS:0000000000000000
[   15.346157] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[   15.347023] CR2: 00000000000000c8 CR3: 000000000d3d0000 CR4: 00000000000006a0
[   15.348095] Stack:
[   15.348411]  ffff8800154c0027 ffff88000d383e38 ffff8800138047c8 ffff88000d383d10
[   15.349600]  ffffffff812103be ffff88000d383e48 ffff8800138029d8 ffffffff8120e868
[   15.350795]  0000000000000000 ffff88000d383de0 0000000000000000 ffff880013744200
[   15.351980] Call Trace:
[   15.352365]  [<ffffffff812103be>] link_path_walk+0x40c/0x6e2
[   15.353211]  [<ffffffff8120e868>] ? path_init+0x174/0x441
[   15.354034]  [<ffffffff81211e38>] path_openat+0x2cf/0x123e
[   15.354872]  [<ffffffff81505434>] ? __this_cpu_preempt_check+0x1a/0x23
[   15.355850]  [<ffffffff811168b2>] ? lock_release+0x112/0x3ac
[   15.356700]  [<ffffffff811bff6b>] ? handle_mm_fault+0x873/0x17f5
[   15.357603]  [<ffffffff81212dfd>] do_filp_open+0x56/0xd8
[   15.358403]  [<ffffffff81e05a59>] ? _raw_spin_unlock+0x56/0x85
[   15.359283]  [<ffffffff81225041>] ? __alloc_fd+0x1d7/0x1ee
[   15.360110]  [<ffffffff8120018b>] do_sys_open+0x9f/0x16f
[   15.360912]  [<ffffffff8120018b>] ? do_sys_open+0x9f/0x16f
[   15.361750]  [<ffffffff81200282>] SyS_open+0x27/0x37
[   15.362598]  [<ffffffff81e06876>] entry_SYSCALL_64_fastpath+0x16/0x7a
[   15.363572] Code: 25 28 00 00 00 74 05 e8 eb 5a e4 ff 48 83 c4 18 5b 41 5c 5d c3 55 48 ff 05 d1 c4 8b 02 48 89 e5 41 55 41 54 53 48 89 fb 49 89 d5 <48> 8b 83 c8 00 00 00 65 48 8b 3c 25 c0 ae 00 00 48 8b b0 b0 07 
[   15.368247] RIP  [<ffffffff81282cdd>] proc_self_get_link+0x16/0xb0
[   15.369191]  RSP <ffff88000d383c98>
[   15.369767] CR2: 00000000000000c8
[   15.370341] ---[ end trace 8c2ed1eded9d24f4 ]---
[   15.371046] Kernel panic - not syncing: Fatal exception
[   15.371879] Kernel Offset: disabled

Elapsed time: 30
qemu-system-x86_64 -enable-kvm -kernel /pkg/linux/x86_64-randconfig-b0-11181330/gcc-5/ebd0bb37642e965c5ecbad52a3e14e3a11506e69/vmlinuz-4.4.0-rc1-00007-gebd0bb3 -append 'root=/dev/ram0 user=lkp job=/lkp/scheduled/vm-vp-quantal-x86_64-36/reconfirm_boot-1-quantal-core-x86_64.cgz-x86_64-randconfig-b0-11181330-ebd0bb37642e965c5ecbad52a3e14e3a11506e69-20151118-114234-ffeq05-14.yaml ARCH=x86_64 kconfig=x86_64-randconfig-b0-11181330 branch=linux-devel/devel-spot-201511181310 commit=ebd0bb37642e965c5ecbad52a3e14e3a11506e69 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-b0-11181330/gcc-5/ebd0bb37642e965c5ecbad52a3e14e3a11506e69/vmlinuz-4.4.0-rc1-00007-gebd0bb3 max_uptime=600 RESULT_ROOT=/result/boot/1/vm-vp-quantal-x86_64/quantal-core-x86_64.cgz/x86_64-randconfig-b0-11181330/gcc-5/ebd0bb37642e965c5ecbad52a3e14e3a11506e69/15 LKP_SERVER=inn earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw ip=::::vm-vp-quantal-x86_64-36::dhcp drbd.minor_count=8'  -initrd /fs/sde1/initrd-vm-vp-quantal-x86_64-36 -m 360 -smp 2 -device e1000,netdev=net0 -netdev user,id=net0 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-vm-vp-quantal-x86_64-36 -serial file:/dev/shm/kboot/serial-vm-vp-quantal-x86_64-36 -daemonize -display none -monitor null 

[-- Attachment #3: config-4.4.0-rc1-00007-gebd0bb3 --]
[-- Type: text/plain, Size: 84992 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 4.4.0-rc1 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SWAP is not set
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_CROSS_MEMORY_ATTACH is not set
CONFIG_FHANDLE=y
CONFIG_USELIB=y
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_FULL_ALL is not set
# CONFIG_NO_HZ_FULL_SYSIDLE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_TREE_RCU_TRACE=y
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_NOCB_CPU_NONE=y
# CONFIG_RCU_NOCB_CPU_ZERO is not set
# CONFIG_RCU_NOCB_CPU_ALL is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_CGROUPS=y
CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
# CONFIG_PROC_PID_CPUSET is not set
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_KMEM=y
CONFIG_CGROUP_HUGETLB=y
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_NAMESPACES is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
# CONFIG_RD_LZO is not set
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_PCSPKR_PLATFORM=y
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_BPF_SYSCALL=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_ADVISE_SYSCALLS is not set
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_VM_EVENT_COUNTERS is not set
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
CONFIG_PROFILING=y
CONFIG_KEXEC_CORE=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
CONFIG_CC_STACKPROTECTOR_REGULAR=y
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_FORMAT_AUTODETECT is not set
# CONFIG_GCOV_FORMAT_3_4 is not set
CONFIG_GCOV_FORMAT_4_7=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
# CONFIG_MODULES is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
CONFIG_BLK_CMDLINE_PARSER=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
CONFIG_ACORN_PARTITION_CUMANA=y
CONFIG_ACORN_PARTITION_EESOX=y
CONFIG_ACORN_PARTITION_ICS=y
CONFIG_ACORN_PARTITION_ADFS=y
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
# CONFIG_SUN_PARTITION is not set
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_CMDLINE_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
# CONFIG_X86_MPPARSE is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
CONFIG_IOSF_MBI_DEBUG=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
# CONFIG_DMI is not set
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_MAXSMP=y
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
# CONFIG_X86_MCE is not set
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=y
CONFIG_MICROCODE=y
# CONFIG_MICROCODE_INTEL is not set
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_NUMA is not set
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
# CONFIG_BOUNCE is not set
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
# CONFIG_CLEANCACHE is not set
CONFIG_CMA=y
CONFIG_CMA_DEBUG=y
CONFIG_CMA_DEBUGFS=y
CONFIG_CMA_AREAS=7
# CONFIG_MEM_SOFT_DIRTY is not set
# CONFIG_ZPOOL is not set
CONFIG_ZBUD=y
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_IDLE_PAGE_TRACKING is not set
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MTRR is not set
# CONFIG_ARCH_RANDOM is not set
# CONFIG_X86_SMAP is not set
# CONFIG_X86_INTEL_MPX is not set
# CONFIG_EFI is not set
# CONFIG_SECCOMP is not set
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
CONFIG_DEBUG_HOTPLUG_CPU0=y
CONFIG_COMPAT_VDSO=y
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_CLK=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_GOV_PERFORMANCE is not set
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_GOV_ONDEMAND is not set
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_PCIEPORTBUS is not set
CONFIG_PCI_BUS_ADDR_T_64BIT=y
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
CONFIG_PCI_STUB=y
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
# CONFIG_PCI_PASID is not set
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
# CONFIG_RAPIDIO_DMA_ENGINE is not set
# CONFIG_RAPIDIO_DEBUG is not set
CONFIG_RAPIDIO_ENUM_BASIC=y

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
# CONFIG_RAPIDIO_TSI568 is not set
CONFIG_RAPIDIO_CPS_GEN2=y
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
# CONFIG_BINFMT_MISC is not set
# CONFIG_COREDUMP is not set
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
# CONFIG_STANDALONE is not set
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPMI=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_FENCE_TRACE=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_PERCENTAGE=0
# CONFIG_CMA_SIZE_SEL_MBYTES is not set
CONFIG_CMA_SIZE_SEL_PERCENTAGE=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
CONFIG_MTD=y
CONFIG_MTD_REDBOOT_PARTS=y
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED=y
CONFIG_MTD_REDBOOT_PARTS_READONLY=y
CONFIG_MTD_CMDLINE_PARTS=y
CONFIG_MTD_AR7_PARTS=y

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
# CONFIG_MTD_BLOCK is not set
# CONFIG_MTD_BLOCK_RO is not set
CONFIG_FTL=y
# CONFIG_NFTL is not set
# CONFIG_INFTL is not set
# CONFIG_RFD_FTL is not set
# CONFIG_SSFDC is not set
CONFIG_SM_FTL=y
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=y
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
CONFIG_MTD_CFI_ADV_OPTIONS=y
# CONFIG_MTD_CFI_NOSWAP is not set
CONFIG_MTD_CFI_BE_BYTE_SWAP=y
# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
CONFIG_MTD_CFI_GEOMETRY=y
# CONFIG_MTD_MAP_BANK_WIDTH_1 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_2 is not set
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
CONFIG_MTD_MAP_BANK_WIDTH_32=y
# CONFIG_MTD_CFI_I1 is not set
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
CONFIG_MTD_CFI_I8=y
CONFIG_MTD_OTP=y
# CONFIG_MTD_CFI_INTELEXT is not set
CONFIG_MTD_CFI_AMDSTD=y
CONFIG_MTD_CFI_STAA=y
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
CONFIG_MTD_ROM=y
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=y
CONFIG_MTD_PHYSMAP_COMPAT=y
CONFIG_MTD_PHYSMAP_START=0x8000000
CONFIG_MTD_PHYSMAP_LEN=0
CONFIG_MTD_PHYSMAP_BANKWIDTH=2
# CONFIG_MTD_AMD76XROM is not set
CONFIG_MTD_ICHXROM=y
CONFIG_MTD_ESB2ROM=y
CONFIG_MTD_CK804XROM=y
CONFIG_MTD_SCB2_FLASH=y
# CONFIG_MTD_NETtel is not set
CONFIG_MTD_L440GX=y
CONFIG_MTD_PCI=y
# CONFIG_MTD_GPIO_ADDR is not set
CONFIG_MTD_INTEL_VR_NOR=y
CONFIG_MTD_PLATRAM=y
# CONFIG_MTD_LATCH_ADDR is not set

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=y
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
CONFIG_MTD_SLRAM=y
CONFIG_MTD_PHRAM=y
CONFIG_MTD_MTDRAM=y
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTDRAM_ABS_POS=0
CONFIG_MTD_BLOCK2MTD=y

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=y
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
CONFIG_MTD_NAND_ECC=y
# CONFIG_MTD_NAND_ECC_SMC is not set
CONFIG_MTD_NAND=y
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_SM_COMMON is not set
CONFIG_MTD_NAND_DENALI=y
CONFIG_MTD_NAND_DENALI_PCI=y
CONFIG_MTD_NAND_DENALI_DT=y
CONFIG_MTD_NAND_DENALI_SCRATCH_REG_ADDR=0xFF108018
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set
CONFIG_MTD_NAND_IDS=y
# CONFIG_MTD_NAND_RICOH is not set
CONFIG_MTD_NAND_DISKONCHIP=y
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED=y
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_HIGH is not set
CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE=y
# CONFIG_MTD_NAND_DOCG4 is not set
CONFIG_MTD_NAND_CAFE=y
# CONFIG_MTD_NAND_NANDSIM is not set
CONFIG_MTD_NAND_PLATFORM=y
CONFIG_MTD_NAND_HISI504=y
# CONFIG_MTD_ONENAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD_SPI_NOR=y
# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set
CONFIG_MTD_UBI=y
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
CONFIG_MTD_UBI_FASTMAP=y
CONFIG_MTD_UBI_GLUEBI=y
CONFIG_MTD_UBI_BLOCK=y
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
CONFIG_PARPORT_SERIAL=y
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_OSD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RSXX is not set
CONFIG_BLK_DEV_NVME=y

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
CONFIG_DUMMY_IRQ=y
CONFIG_IBM_ASM=y
CONFIG_PHANTOM=y
# CONFIG_SGI_IOC4 is not set
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=y
CONFIG_ICS932S401=y
# CONFIG_ENCLOSURE_SERVICES is not set
CONFIG_HP_ILO=y
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
CONFIG_ISL29020=y
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
CONFIG_DS1682=y
# CONFIG_BMP085_I2C is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_SRAM is not set
CONFIG_C2PORT=y
# CONFIG_C2PORT_DURAMAR_2150 is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
CONFIG_EEPROM_MAX6875=y
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
# CONFIG_GENWQE is not set
CONFIG_ECHO=y
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_MQ_DEFAULT=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
# CONFIG_CHR_DEV_SG is not set
CONFIG_CHR_DEV_SCH=y
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_DH is not set
CONFIG_SCSI_OSD_INITIATOR=y
CONFIG_SCSI_OSD_ULD=y
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
# CONFIG_ATA_VERBOSE_ERROR is not set
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
# CONFIG_SATA_PMP is not set

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_AHCI_PLATFORM=y
CONFIG_SATA_INIC162X=y
# CONFIG_SATA_ACARD_AHCI is not set
CONFIG_SATA_SIL24=y
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
# CONFIG_MD_AUTODETECT is not set
# CONFIG_MD_LINEAR is not set
CONFIG_MD_RAID0=y
CONFIG_MD_RAID1=y
CONFIG_MD_RAID10=y
CONFIG_MD_RAID456=y
CONFIG_MD_MULTIPATH=y
CONFIG_MD_FAULTY=y
CONFIG_BCACHE=y
# CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
CONFIG_DM_MQ_DEFAULT=y
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=y
CONFIG_DM_BIO_PRISON=y
CONFIG_DM_PERSISTENT_DATA=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_CRYPT=y
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_THIN_PROVISIONING=y
CONFIG_DM_CACHE=y
# CONFIG_DM_CACHE_MQ is not set
CONFIG_DM_CACHE_SMQ=y
CONFIG_DM_CACHE_CLEANER=y
CONFIG_DM_ERA=y
# CONFIG_DM_MIRROR is not set
CONFIG_DM_RAID=y
CONFIG_DM_ZERO=y
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=y
# CONFIG_DM_VERITY is not set
CONFIG_DM_SWITCH=y
CONFIG_DM_LOG_WRITES=y
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
CONFIG_FUSION_SPI=y
CONFIG_FUSION_SAS=y
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_CTL is not set
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NOSY=y
# CONFIG_MACINTOSH_DRIVERS is not set
# CONFIG_NETDEVICES is not set
# CONFIG_VHOST_NET is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_LEDS is not set
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=y
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
# CONFIG_MOUSE_PS2_SYNAPTICS is not set
# CONFIG_MOUSE_PS2_CYPRESS is not set
# CONFIG_MOUSE_PS2_TRACKPOINT is not set
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_FOCALTECH=y
# CONFIG_MOUSE_PS2_VMMOUSE is not set
CONFIG_MOUSE_SERIAL=y
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=y
CONFIG_MOUSE_ELAN_I2C=y
CONFIG_MOUSE_ELAN_I2C_I2C=y
# CONFIG_MOUSE_ELAN_I2C_SMBUS is not set
CONFIG_MOUSE_VSXXXAA=y
CONFIG_MOUSE_GPIO=y
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
CONFIG_TABLET_SERIAL_WACOM4=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=y
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
CONFIG_TOUCHSCREEN_BU21013=y
CONFIG_TOUCHSCREEN_CY8CTMG110=y
CONFIG_TOUCHSCREEN_CYTTSP_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP_I2C=y
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=y
# CONFIG_TOUCHSCREEN_CYTTSP4_I2C is not set
# CONFIG_TOUCHSCREEN_DA9034 is not set
# CONFIG_TOUCHSCREEN_DA9052 is not set
CONFIG_TOUCHSCREEN_DYNAPRO=y
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
CONFIG_TOUCHSCREEN_EETI=y
CONFIG_TOUCHSCREEN_FT6236=y
# CONFIG_TOUCHSCREEN_FUJITSU is not set
CONFIG_TOUCHSCREEN_GOODIX=y
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
CONFIG_TOUCHSCREEN_ELAN=y
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
CONFIG_TOUCHSCREEN_WACOM_I2C=y
CONFIG_TOUCHSCREEN_MAX11801=y
# CONFIG_TOUCHSCREEN_MCS5000 is not set
CONFIG_TOUCHSCREEN_MMS114=y
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_MK712=y
CONFIG_TOUCHSCREEN_PENMOUNT=y
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
CONFIG_TOUCHSCREEN_TOUCHWIN=y
# CONFIG_TOUCHSCREEN_PIXCIR is not set
CONFIG_TOUCHSCREEN_WDT87XX_I2C=y
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
CONFIG_TOUCHSCREEN_MC13783=y
CONFIG_TOUCHSCREEN_TOUCHIT213=y
CONFIG_TOUCHSCREEN_TSC_SERIO=y
CONFIG_TOUCHSCREEN_TSC200X_CORE=y
CONFIG_TOUCHSCREEN_TSC2004=y
# CONFIG_TOUCHSCREEN_TSC2007 is not set
CONFIG_TOUCHSCREEN_ST1232=y
CONFIG_TOUCHSCREEN_SX8654=y
CONFIG_TOUCHSCREEN_TPS6507X=y
CONFIG_TOUCHSCREEN_ZFORCE=y
CONFIG_TOUCHSCREEN_ROHM_BU21023=y
CONFIG_INPUT_MISC=y
CONFIG_INPUT_AD714X=y
CONFIG_INPUT_AD714X_I2C=y
CONFIG_INPUT_BMA150=y
CONFIG_INPUT_E3X0_BUTTON=y
# CONFIG_INPUT_PCSPKR is not set
CONFIG_INPUT_MAX77693_HAPTIC=y
CONFIG_INPUT_MAX8997_HAPTIC=y
# CONFIG_INPUT_MC13783_PWRBUTTON is not set
CONFIG_INPUT_MMA8450=y
CONFIG_INPUT_MPU3050=y
CONFIG_INPUT_APANEL=y
CONFIG_INPUT_GP2A=y
CONFIG_INPUT_GPIO_BEEPER=y
CONFIG_INPUT_GPIO_TILT_POLLED=y
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KXTJ9=y
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_REGULATOR_HAPTIC=y
CONFIG_INPUT_TWL6040_VIBRA=y
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PALMAS_PWRBUTTON=y
CONFIG_INPUT_PCF8574=y
CONFIG_INPUT_PWM_BEEPER=y
CONFIG_INPUT_GPIO_ROTARY_ENCODER=y
CONFIG_INPUT_DA9052_ONKEY=y
# CONFIG_INPUT_DA9063_ONKEY is not set
CONFIG_INPUT_ADXL34X=y
CONFIG_INPUT_ADXL34X_I2C=y
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_IDEAPAD_SLIDEBAR=y
# CONFIG_INPUT_DRV260X_HAPTICS is not set
CONFIG_INPUT_DRV2665_HAPTICS=y
# CONFIG_INPUT_DRV2667_HAPTICS is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
# CONFIG_SERIO_PARKBD is not set
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
CONFIG_SERIO_ALTERA_PS2=y
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
CONFIG_USERIO=y
CONFIG_GAMEPORT=y
# CONFIG_GAMEPORT_NS558 is not set
CONFIG_GAMEPORT_L4=y
CONFIG_GAMEPORT_EMU10K1=y
CONFIG_GAMEPORT_FM801=y

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
# CONFIG_UNIX98_PTYS is not set
# CONFIG_LEGACY_PTYS is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
CONFIG_TRACE_ROUTER=y
CONFIG_TRACE_SINK=y
# CONFIG_DEVMEM is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_MANY_PORTS is not set
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_FSL is not set
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_UARTLITE=y
# CONFIG_SERIAL_UARTLITE_CONSOLE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
# CONFIG_SERIAL_SC16IS7XX is not set
CONFIG_SERIAL_ALTERA_JTAGUART=y
# CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_ARC=y
CONFIG_SERIAL_ARC_CONSOLE=y
CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_RP2=y
CONFIG_SERIAL_RP2_NR_UARTS=32
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_FSL_LPUART_CONSOLE is not set
CONFIG_SERIAL_MEN_Z135=y
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=y
CONFIG_LP_CONSOLE=y
# CONFIG_PPDEV is not set
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_PANIC_EVENT=y
# CONFIG_IPMI_PANIC_STRING is not set
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
# CONFIG_IPMI_SI_PROBE_DEFAULTS is not set
# CONFIG_IPMI_SSIF is not set
CONFIG_IPMI_WATCHDOG=y
# CONFIG_IPMI_POWEROFF is not set
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
CONFIG_HW_RANDOM_TPM=y
# CONFIG_NVRAM is not set
CONFIG_R3964=y
CONFIG_APPLICOM=y
CONFIG_MWAVE=y
# CONFIG_RAW_DRIVER is not set
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=y
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_I2C_ATMEL is not set
CONFIG_TCG_TIS_I2C_INFINEON=y
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_CRB is not set
# CONFIG_TCG_TIS_ST33ZP24 is not set
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_XILLYBUS=y

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=y
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=y
CONFIG_I2C_MUX_REG=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
CONFIG_I2C_ALI1563=y
CONFIG_I2C_ALI15X3=y
CONFIG_I2C_AMD756=y
CONFIG_I2C_AMD756_S4882=y
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=y
CONFIG_I2C_ISMT=y
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=y
CONFIG_I2C_NFORCE2_S4985=y
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=y
CONFIG_I2C_SIS96X=y
# CONFIG_I2C_VIA is not set
CONFIG_I2C_VIAPRO=y

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=y
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
CONFIG_I2C_DESIGNWARE_PCI=y
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_GPIO=y
CONFIG_I2C_KEMPLD=y
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_TAOS_EVM=y

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_CROS_EC_TUNNEL is not set
CONFIG_I2C_SLAVE=y
# CONFIG_I2C_SLAVE_EEPROM is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
CONFIG_SPMI=y
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_DWAPB=y
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_ICH=y
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_ZX is not set

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_104_IDIO_16=y
CONFIG_GPIO_F7188X=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIO_SCH=y
# CONFIG_GPIO_SCH311X is not set

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
CONFIG_GPIO_MAX7300=y
CONFIG_GPIO_MAX732X=y
CONFIG_GPIO_MAX732X_IRQ=y
CONFIG_GPIO_PCA953X=y
# CONFIG_GPIO_PCA953X_IRQ is not set
CONFIG_GPIO_PCF857X=y
# CONFIG_GPIO_SX150X is not set

#
# MFD GPIO expanders
#
CONFIG_GPIO_ARIZONA=y
# CONFIG_GPIO_CRYSTAL_COVE is not set
CONFIG_GPIO_DA9052=y
CONFIG_GPIO_JANZ_TTL=y
# CONFIG_GPIO_KEMPLD is not set
CONFIG_GPIO_PALMAS=y
CONFIG_GPIO_TPS6586X=y
# CONFIG_GPIO_TWL6040 is not set
# CONFIG_GPIO_WM8350 is not set
# CONFIG_GPIO_WM8994 is not set

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
CONFIG_GPIO_BT8XX=y
CONFIG_GPIO_INTEL_MID=y
CONFIG_GPIO_ML_IOH=y
# CONFIG_GPIO_RDC321X is not set

#
# SPI or I2C GPIO expanders
#
CONFIG_GPIO_MCP23S08=y
CONFIG_W1=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
CONFIG_W1_MASTER_DS2482=y
# CONFIG_W1_MASTER_DS1WM is not set
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
CONFIG_W1_SLAVE_SMEM=y
# CONFIG_W1_SLAVE_DS2408 is not set
# CONFIG_W1_SLAVE_DS2413 is not set
# CONFIG_W1_SLAVE_DS2406 is not set
# CONFIG_W1_SLAVE_DS2423 is not set
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
# CONFIG_W1_SLAVE_DS2433_CRC is not set
# CONFIG_W1_SLAVE_DS2760 is not set
# CONFIG_W1_SLAVE_DS2780 is not set
# CONFIG_W1_SLAVE_DS2781 is not set
CONFIG_W1_SLAVE_DS28E04=y
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=y
CONFIG_WM8350_POWER=y
CONFIG_TEST_POWER=y
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_SBS=y
# CONFIG_BATTERY_BQ27XXX is not set
CONFIG_BATTERY_DA9030=y
# CONFIG_BATTERY_DA9052 is not set
CONFIG_BATTERY_DA9150=y
CONFIG_BATTERY_MAX17040=y
CONFIG_BATTERY_MAX17042=y
CONFIG_CHARGER_MAX8903=y
CONFIG_CHARGER_LP8727=y
CONFIG_CHARGER_LP8788=y
CONFIG_CHARGER_GPIO=y
CONFIG_CHARGER_MANAGER=y
CONFIG_CHARGER_MAX14577=y
# CONFIG_CHARGER_MAX77693 is not set
CONFIG_CHARGER_MAX8997=y
CONFIG_CHARGER_BQ2415X=y
CONFIG_CHARGER_BQ24190=y
CONFIG_CHARGER_BQ24257=y
# CONFIG_CHARGER_BQ24735 is not set
CONFIG_CHARGER_BQ25890=y
CONFIG_CHARGER_SMB347=y
CONFIG_CHARGER_TPS65090=y
# CONFIG_CHARGER_TPS65217 is not set
CONFIG_BATTERY_GAUGE_LTC2941=y
CONFIG_CHARGER_RT9455=y
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=y
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
CONFIG_SENSORS_ADM1026=y
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM9240=y
# CONFIG_SENSORS_ADT7410 is not set
CONFIG_SENSORS_ADT7411=y
CONFIG_SENSORS_ADT7462=y
CONFIG_SENSORS_ADT7470=y
CONFIG_SENSORS_ADT7475=y
CONFIG_SENSORS_ASC7621=y
CONFIG_SENSORS_K8TEMP=y
CONFIG_SENSORS_K10TEMP=y
CONFIG_SENSORS_FAM15H_POWER=y
# CONFIG_SENSORS_APPLESMC is not set
CONFIG_SENSORS_ASB100=y
CONFIG_SENSORS_ATXP1=y
CONFIG_SENSORS_DS620=y
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_DELL_SMM=y
# CONFIG_SENSORS_DA9052_ADC is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=y
# CONFIG_SENSORS_F75375S is not set
CONFIG_SENSORS_MC13783_ADC=y
CONFIG_SENSORS_FSCHMD=y
CONFIG_SENSORS_GL518SM=y
CONFIG_SENSORS_GL520SM=y
CONFIG_SENSORS_G760A=y
CONFIG_SENSORS_G762=y
# CONFIG_SENSORS_GPIO_FAN is not set
CONFIG_SENSORS_HIH6130=y
CONFIG_SENSORS_IBMAEM=y
# CONFIG_SENSORS_IBMPEX is not set
# CONFIG_SENSORS_IIO_HWMON is not set
CONFIG_SENSORS_I5500=y
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_JC42=y
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=y
# CONFIG_SENSORS_LTC2945 is not set
CONFIG_SENSORS_LTC4151=y
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4222=y
# CONFIG_SENSORS_LTC4245 is not set
CONFIG_SENSORS_LTC4260=y
CONFIG_SENSORS_LTC4261=y
CONFIG_SENSORS_MAX16065=y
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX6639=y
# CONFIG_SENSORS_MAX6642 is not set
CONFIG_SENSORS_MAX6650=y
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
CONFIG_SENSORS_LM63=y
CONFIG_SENSORS_LM73=y
# CONFIG_SENSORS_LM75 is not set
CONFIG_SENSORS_LM77=y
CONFIG_SENSORS_LM78=y
# CONFIG_SENSORS_LM80 is not set
CONFIG_SENSORS_LM83=y
# CONFIG_SENSORS_LM85 is not set
CONFIG_SENSORS_LM87=y
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
CONFIG_SENSORS_LM93=y
# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=y
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_NTC_THERMISTOR=y
CONFIG_SENSORS_NCT6683=y
CONFIG_SENSORS_NCT6775=y
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
CONFIG_SENSORS_PCF8591=y
# CONFIG_PMBUS is not set
CONFIG_SENSORS_SHT15=y
CONFIG_SENSORS_SHT21=y
CONFIG_SENSORS_SHTC1=y
CONFIG_SENSORS_SIS5595=y
CONFIG_SENSORS_DME1737=y
# CONFIG_SENSORS_EMC1403 is not set
CONFIG_SENSORS_EMC2103=y
CONFIG_SENSORS_EMC6W201=y
# CONFIG_SENSORS_SMSC47M1 is not set
CONFIG_SENSORS_SMSC47M192=y
CONFIG_SENSORS_SMSC47B397=y
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=y
CONFIG_SENSORS_ADS1015=y
CONFIG_SENSORS_ADS7828=y
CONFIG_SENSORS_AMC6821=y
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
CONFIG_SENSORS_TC74=y
CONFIG_SENSORS_THMC50=y
# CONFIG_SENSORS_TMP102 is not set
CONFIG_SENSORS_TMP103=y
CONFIG_SENSORS_TMP401=y
# CONFIG_SENSORS_TMP421 is not set
CONFIG_SENSORS_VIA_CPUTEMP=y
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=y
CONFIG_SENSORS_VT8231=y
# CONFIG_SENSORS_W83781D is not set
CONFIG_SENSORS_W83791D=y
CONFIG_SENSORS_W83792D=y
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
CONFIG_SENSORS_W83L786NG=y
# CONFIG_SENSORS_W83627HF is not set
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_WM8350=y

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
# CONFIG_THERMAL_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set
# CONFIG_INT340X_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
CONFIG_DA9052_WATCHDOG=y
CONFIG_DA9063_WATCHDOG=y
CONFIG_DA9062_WATCHDOG=y
CONFIG_WM8350_WATCHDOG=y
CONFIG_XILINX_WATCHDOG=y
CONFIG_CADENCE_WATCHDOG=y
CONFIG_DW_WATCHDOG=y
CONFIG_RN5T618_WATCHDOG=y
CONFIG_MAX63XX_WATCHDOG=y
CONFIG_ACQUIRE_WDT=y
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=y
CONFIG_ALIM7101_WDT=y
CONFIG_F71808E_WDT=y
# CONFIG_SP5100_TCO is not set
CONFIG_SBC_FITPC2_WATCHDOG=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
CONFIG_IBMASR=y
CONFIG_WAFER_WDT=y
CONFIG_I6300ESB_WDT=y
# CONFIG_IE6XX_WDT is not set
CONFIG_ITCO_WDT=y
# CONFIG_ITCO_VENDOR_SUPPORT is not set
CONFIG_IT8712F_WDT=y
# CONFIG_IT87_WDT is not set
CONFIG_HP_WATCHDOG=y
CONFIG_KEMPLD_WDT=y
CONFIG_HPWDT_NMI_DECODING=y
CONFIG_SC1200_WDT=y
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
CONFIG_60XX_WDT=y
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
CONFIG_W83627HF_WDT=y
CONFIG_W83877F_WDT=y
CONFIG_W83977F_WDT=y
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_BCM7038_WDT is not set
CONFIG_MEN_A21_WDT=y

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=y
CONFIG_WDTPCI=y
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
# CONFIG_SSB_PCIHOST is not set
# CONFIG_SSB_HOST_SOC is not set
# CONFIG_SSB_SILENT is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X is not set
CONFIG_MFD_CROS_EC=y
CONFIG_MFD_CROS_EC_I2C=y
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_I2C=y
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9062=y
CONFIG_MFD_DA9063=y
CONFIG_MFD_DA9150=y
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_I2C=y
CONFIG_HTC_PASIC3=y
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=y
CONFIG_INTEL_SOC_PMIC=y
CONFIG_MFD_INTEL_LPSS=y
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
CONFIG_MFD_INTEL_LPSS_PCI=y
CONFIG_MFD_JANZ_CMODIO=y
CONFIG_MFD_KEMPLD=y
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
CONFIG_MFD_MAX14577=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX77843 is not set
CONFIG_MFD_MAX8907=y
# CONFIG_MFD_MAX8925 is not set
CONFIG_MFD_MAX8997=y
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
CONFIG_MFD_RDC321X=y
CONFIG_MFD_RTSX_PCI=y
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
CONFIG_MFD_RN5T618=y
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=y
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_MFD_SKY81452=y
CONFIG_MFD_SMSC=y
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
CONFIG_MFD_TPS65090=y
CONFIG_MFD_TPS65217=y
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS6586X=y
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912 is not set
# CONFIG_MFD_TPS65912_I2C is not set
CONFIG_MFD_TPS80031=y
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_MFD_LM3533=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=y
# CONFIG_MFD_WM5102 is not set
# CONFIG_MFD_WM5110 is not set
CONFIG_MFD_WM8997=y
# CONFIG_MFD_WM8998 is not set
CONFIG_MFD_WM8400=y
# CONFIG_MFD_WM831X_I2C is not set
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
# CONFIG_REGULATOR_ACT8865 is not set
CONFIG_REGULATOR_AD5398=y
# CONFIG_REGULATOR_DA903X is not set
# CONFIG_REGULATOR_DA9052 is not set
# CONFIG_REGULATOR_DA9062 is not set
CONFIG_REGULATOR_DA9063=y
CONFIG_REGULATOR_DA9210=y
# CONFIG_REGULATOR_DA9211 is not set
CONFIG_REGULATOR_FAN53555=y
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_LP3971=y
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_LP872X is not set
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
CONFIG_REGULATOR_LTC3589=y
# CONFIG_REGULATOR_MAX14577 is not set
CONFIG_REGULATOR_MAX1586=y
CONFIG_REGULATOR_MAX8649=y
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8907 is not set
CONFIG_REGULATOR_MAX8952=y
CONFIG_REGULATOR_MAX8973=y
CONFIG_REGULATOR_MAX8997=y
CONFIG_REGULATOR_MAX77693=y
CONFIG_REGULATOR_MC13XXX_CORE=y
CONFIG_REGULATOR_MC13783=y
# CONFIG_REGULATOR_MC13892 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PALMAS is not set
CONFIG_REGULATOR_PFUZE100=y
# CONFIG_REGULATOR_PWM is not set
CONFIG_REGULATOR_QCOM_SPMI=y
# CONFIG_REGULATOR_RN5T618 is not set
# CONFIG_REGULATOR_S2MPA01 is not set
CONFIG_REGULATOR_S2MPS11=y
CONFIG_REGULATOR_S5M8767=y
# CONFIG_REGULATOR_SKY81452 is not set
CONFIG_REGULATOR_TPS51632=y
CONFIG_REGULATOR_TPS62360=y
CONFIG_REGULATOR_TPS65023=y
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65090 is not set
# CONFIG_REGULATOR_TPS65217 is not set
CONFIG_REGULATOR_TPS6586X=y
# CONFIG_REGULATOR_TPS80031 is not set
CONFIG_REGULATOR_WM8350=y
CONFIG_REGULATOR_WM8400=y
# CONFIG_REGULATOR_WM8994 is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_INTEL_GTT=y
# CONFIG_VGA_ARB is not set
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_TTM=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_ADV7511=y
CONFIG_DRM_I2C_CH7006=y
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
CONFIG_DRM_R128=y
# CONFIG_DRM_RADEON is not set
CONFIG_DRM_AMDGPU=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_USERPTR is not set
CONFIG_DRM_NOUVEAU=y
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_I915=y
# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
CONFIG_DRM_MGA=y
# CONFIG_DRM_VIA is not set
CONFIG_DRM_SAVAGE=y
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
CONFIG_DRM_CIRRUS_QEMU=y
CONFIG_DRM_QXL=y
CONFIG_DRM_BOCHS=y
# CONFIG_DRM_VIRTIO_GPU is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_FOREIGN_ENDIAN=y
# CONFIG_FB_BOTH_ENDIAN is not set
CONFIG_FB_BIG_ENDIAN=y
# CONFIG_FB_LITTLE_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=y
CONFIG_FB_PM2=y
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=y
CONFIG_FB_CYBER2000_DDC=y
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
CONFIG_FB_N411=y
CONFIG_FB_HGA=y
CONFIG_FB_OPENCORES=y
CONFIG_FB_S1D13XXX=y
CONFIG_FB_NVIDIA=y
# CONFIG_FB_NVIDIA_I2C is not set
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=y
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
CONFIG_FB_I740=y
# CONFIG_FB_LE80578 is not set
CONFIG_FB_MATROX=y
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
CONFIG_FB_RADEON=y
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
CONFIG_FB_RADEON_DEBUG=y
CONFIG_FB_ATY128=y
# CONFIG_FB_ATY128_BACKLIGHT is not set
CONFIG_FB_ATY=y
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
# CONFIG_FB_ATY_GX is not set
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=y
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=y
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
CONFIG_FB_SIS=y
# CONFIG_FB_SIS_300 is not set
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=y
CONFIG_FB_VIA_DIRECT_PROCFS=y
CONFIG_FB_VIA_X_COMPATIBILITY=y
# CONFIG_FB_NEOMAGIC is not set
CONFIG_FB_KYRO=y
CONFIG_FB_3DFX=y
CONFIG_FB_3DFX_ACCEL=y
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=y
CONFIG_FB_VT8623=y
# CONFIG_FB_TRIDENT is not set
CONFIG_FB_ARK=y
# CONFIG_FB_PM3 is not set
CONFIG_FB_CARMINE=y
# CONFIG_FB_CARMINE_DRAM_EVAL is not set
CONFIG_CARMINE_DRAM_CUSTOM=y
CONFIG_FB_SM501=y
# CONFIG_FB_IBM_GXT4500 is not set
CONFIG_FB_VIRTUAL=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MB862XX=y
CONFIG_FB_MB862XX_PCI_GDC=y
# CONFIG_FB_MB862XX_I2C is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_SIMPLE=y
CONFIG_FB_SM712=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_PLATFORM=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_LM3533=y
CONFIG_BACKLIGHT_PWM=y
CONFIG_BACKLIGHT_DA903X=y
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_PM8941_WLED=y
# CONFIG_BACKLIGHT_SAHARA is not set
CONFIG_BACKLIGHT_ADP8860=y
CONFIG_BACKLIGHT_ADP8870=y
# CONFIG_BACKLIGHT_LM3630A is not set
CONFIG_BACKLIGHT_LM3639=y
CONFIG_BACKLIGHT_LP855X=y
# CONFIG_BACKLIGHT_LP8788 is not set
CONFIG_BACKLIGHT_SKY81452=y
CONFIG_BACKLIGHT_TPS65217=y
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
CONFIG_VGASTATE=y
CONFIG_HDMI=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
# CONFIG_LOGO_LINUX_CLUT224 is not set
# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_ACRUX=y
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
CONFIG_HID_AUREAL=y
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
CONFIG_HID_EMS_FF=y
CONFIG_HID_ELECOM=y
CONFIG_HID_EZKEY=y
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
CONFIG_HID_KEYTOUCH=y
# CONFIG_HID_KYE is not set
CONFIG_HID_WALTOP=y
CONFIG_HID_GYRATION=y
# CONFIG_HID_ICADE is not set
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=y
CONFIG_HID_LENOVO=y
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=y
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=y
# CONFIG_PANTHERLORD_FF is not set
CONFIG_HID_PETALYNX=y
CONFIG_HID_PICOLCD=y
# CONFIG_HID_PICOLCD_FB is not set
CONFIG_HID_PICOLCD_BACKLIGHT=y
# CONFIG_HID_PICOLCD_LCD is not set
# CONFIG_HID_PICOLCD_LEDS is not set
CONFIG_HID_PLANTRONICS=y
# CONFIG_HID_PRIMAX is not set
CONFIG_HID_SAITEK=y
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SPEEDLINK=y
CONFIG_HID_STEELSERIES=y
# CONFIG_HID_SUNPLUS is not set
CONFIG_HID_RMI=y
CONFIG_HID_GREENASIA=y
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=y
CONFIG_HID_TOPSEED=y
# CONFIG_HID_THINGM is not set
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=y
# CONFIG_HID_XINMO is not set
CONFIG_HID_ZEROPLUS=y
# CONFIG_ZEROPLUS_FF is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
CONFIG_MEMSTICK=y
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=y
# CONFIG_MS_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
CONFIG_MEMSTICK_JMICRON_38X=y
CONFIG_MEMSTICK_R592=y
CONFIG_MEMSTICK_REALTEK_PCI=y
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set

#
# LED drivers
#
CONFIG_LEDS_LM3530=y
# CONFIG_LEDS_LM3533 is not set
CONFIG_LEDS_LM3642=y
CONFIG_LEDS_PCA9532=y
# CONFIG_LEDS_PCA9532_GPIO is not set
CONFIG_LEDS_GPIO=y
CONFIG_LEDS_LP3944=y
CONFIG_LEDS_LP55XX_COMMON=y
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
CONFIG_LEDS_LP5562=y
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8788 is not set
CONFIG_LEDS_LP8860=y
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=y
CONFIG_LEDS_WM8350=y
CONFIG_LEDS_DA903X=y
CONFIG_LEDS_DA9052=y
CONFIG_LEDS_PWM=y
CONFIG_LEDS_REGULATOR=y
CONFIG_LEDS_BD2802=y
CONFIG_LEDS_LT3593=y
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_MC13783 is not set
# CONFIG_LEDS_TCA6507 is not set
CONFIG_LEDS_TLC591XX=y
# CONFIG_LEDS_MAX8997 is not set
CONFIG_LEDS_LM355x=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=y
CONFIG_LEDS_TRIGGER_ONESHOT=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
CONFIG_LEDS_TRIGGER_BACKLIGHT=y
CONFIG_LEDS_TRIGGER_CPU=y
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
CONFIG_LEDS_TRIGGER_CAMERA=y
CONFIG_ACCESSIBILITY=y
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
# CONFIG_RTC_CLASS is not set
# CONFIG_DMADEVICES is not set
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=y
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=y
CONFIG_CFAG12864B_RATE=20
CONFIG_UIO=y
CONFIG_UIO_CIF=y
CONFIG_UIO_PDRV_GENIRQ=y
CONFIG_UIO_DMEM_GENIRQ=y
CONFIG_UIO_AEC=y
CONFIG_UIO_SERCOS3=y
CONFIG_UIO_PCI_GENERIC=y
# CONFIG_UIO_NETX is not set
CONFIG_UIO_PRUSS=y
CONFIG_UIO_MF624=y
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_BALLOON=y
CONFIG_VIRTIO_INPUT=y
CONFIG_VIRTIO_MMIO=y
CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
# CONFIG_PANEL is not set
# CONFIG_RTS5208 is not set

#
# IIO staging drivers
#

#
# Accelerometers
#

#
# Analog to digital converters
#
CONFIG_AD7606=y
# CONFIG_AD7606_IFACE_PARALLEL is not set

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set

#
# Capacitance to digital converters
#
CONFIG_AD7150=y
CONFIG_AD7152=y
# CONFIG_AD7746 is not set

#
# Direct Digital Synthesis
#

#
# Digital gyroscope sensors
#

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set

#
# Light sensors
#
CONFIG_SENSORS_ISL29018=y
CONFIG_SENSORS_ISL29028=y
# CONFIG_TSL2583 is not set
CONFIG_TSL2x7x=y

#
# Magnetometer sensors
#
# CONFIG_SENSORS_HMC5843_I2C is not set

#
# Active energy metering IC
#
CONFIG_ADE7854=y
# CONFIG_ADE7854_I2C is not set

#
# Resolver to digital converters
#

#
# Triggers - standalone
#
CONFIG_IIO_SIMPLE_DUMMY=y
# CONFIG_IIO_SIMPLE_DUMMY_EVENTS is not set
CONFIG_IIO_SIMPLE_DUMMY_BUFFER=y
CONFIG_FB_SM750=y
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
CONFIG_ASHMEM=y
CONFIG_ANDROID_TIMED_OUTPUT=y
CONFIG_ANDROID_TIMED_GPIO=y
CONFIG_ANDROID_LOW_MEMORY_KILLER=y
# CONFIG_SYNC is not set
# CONFIG_ION is not set
# CONFIG_DGNC is not set
CONFIG_DGAP=y
CONFIG_GS_FPGABOOT=y
CONFIG_CRYPTO_SKEIN=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_MOST is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_HP_WMI is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
CONFIG_SENSORS_HDAPS=y
# CONFIG_INTEL_MENLOW is not set
CONFIG_ACPI_WMI=y
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
CONFIG_IBM_RTL=y
# CONFIG_SAMSUNG_LAPTOP is not set
CONFIG_MXM_WMI=y
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_PSTORE is not set
# CONFIG_CROS_EC_CHARDEV is not set
CONFIG_CROS_EC_LPC=y
CONFIG_CROS_EC_PROTO=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_SI5351=y
CONFIG_COMMON_CLK_S2MPS11=y
CONFIG_CLK_TWL6040=y
# CONFIG_COMMON_CLK_PALMAS is not set
CONFIG_COMMON_CLK_PWM=y
# CONFIG_COMMON_CLK_PXA is not set
# CONFIG_COMMON_CLK_CDCE706 is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_STE_MODEM_RPROC=y

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
CONFIG_SOC_TI=y
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
CONFIG_DEVFREQ_GOV_USERSPACE=y

#
# DEVFREQ Drivers
#
CONFIG_PM_DEVFREQ_EVENT=y
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=y
CONFIG_EXTCON_GPIO=y
# CONFIG_EXTCON_MAX14577 is not set
# CONFIG_EXTCON_MAX77693 is not set
CONFIG_EXTCON_MAX8997=y
# CONFIG_EXTCON_PALMAS is not set
CONFIG_EXTCON_RT8973A=y
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_EXTCON_USB_GPIO is not set
# CONFIG_MEMORY is not set
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
CONFIG_BMA180=y
CONFIG_BMC150_ACCEL=y
CONFIG_BMC150_ACCEL_I2C=y
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
CONFIG_KXCJK1013=y
# CONFIG_MMA8452 is not set
CONFIG_MMA9551_CORE=y
# CONFIG_MMA9551 is not set
CONFIG_MMA9553=y
CONFIG_MXC4005=y
# CONFIG_STK8312 is not set
CONFIG_STK8BA50=y

#
# Analog to digital converters
#
CONFIG_AD7291=y
# CONFIG_AD799X is not set
CONFIG_CC10001_ADC=y
# CONFIG_DA9150_GPADC is not set
CONFIG_LP8788_ADC=y
CONFIG_MAX1363=y
CONFIG_MCP3422=y
CONFIG_MEN_Z188_ADC=y
CONFIG_NAU7802=y
CONFIG_QCOM_SPMI_IADC=y
CONFIG_QCOM_SPMI_VADC=y
CONFIG_TI_ADC081C=y

#
# Amplifiers
#

#
# Chemical Sensors
#
# CONFIG_VZ89X is not set

#
# Hid Sensor IIO Common
#
CONFIG_IIO_MS_SENSORS_I2C=y

#
# SSP Sensor Common
#

#
# Digital to analog converters
#
CONFIG_AD5064=y
CONFIG_AD5380=y
# CONFIG_AD5446 is not set
# CONFIG_M62332 is not set
CONFIG_MAX517=y
# CONFIG_MCP4725 is not set

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#

#
# Phase-Locked Loop (PLL) frequency synthesizers
#

#
# Digital gyroscope sensors
#
CONFIG_BMG160=y
CONFIG_BMG160_I2C=y
# CONFIG_IIO_ST_GYRO_3AXIS is not set
# CONFIG_ITG3200 is not set

#
# Humidity sensors
#
CONFIG_DHT11=y
CONFIG_HDC100X=y
CONFIG_HTU21=y
# CONFIG_SI7005 is not set
CONFIG_SI7020=y

#
# Inertial measurement units
#
CONFIG_KMX61=y
# CONFIG_INV_MPU6050_IIO is not set

#
# Light sensors
#
# CONFIG_ACPI_ALS is not set
# CONFIG_ADJD_S311 is not set
CONFIG_AL3320A=y
CONFIG_APDS9300=y
# CONFIG_APDS9960 is not set
# CONFIG_BH1750 is not set
# CONFIG_CM32181 is not set
# CONFIG_CM3232 is not set
CONFIG_CM3323=y
# CONFIG_CM36651 is not set
CONFIG_GP2AP020A00F=y
CONFIG_ISL29125=y
# CONFIG_JSA1212 is not set
# CONFIG_RPR0521 is not set
# CONFIG_SENSORS_LM3533 is not set
# CONFIG_LTR501 is not set
CONFIG_OPT3001=y
CONFIG_PA12203001=y
CONFIG_STK3310=y
CONFIG_TCS3414=y
# CONFIG_TCS3472 is not set
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_TSL4531=y
CONFIG_US5182D=y
CONFIG_VCNL4000=y

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_AK09911=y
CONFIG_BMC150_MAGN=y
CONFIG_MAG3110=y
CONFIG_MMC35240=y
# CONFIG_IIO_ST_MAGN_3AXIS is not set

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO_SYSFS_TRIGGER is not set

#
# Digital potentiometers
#
CONFIG_MCP4531=y

#
# Pressure sensors
#
CONFIG_BMP280=y
CONFIG_MPL115=y
CONFIG_MPL3115=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_IIO_ST_PRESS is not set
CONFIG_T5403=y

#
# Lightning sensors
#

#
# Proximity sensors
#
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_SX9500=y

#
# Temperature sensors
#
CONFIG_MLX90614=y
CONFIG_TMP006=y
# CONFIG_TSYS01 is not set
CONFIG_TSYS02D=y
CONFIG_NTB=y
CONFIG_NTB_INTEL=y
CONFIG_NTB_PINGPONG=y
CONFIG_NTB_TOOL=y
CONFIG_NTB_TRANSPORT=y
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
# CONFIG_VME_CA91CX42 is not set
CONFIG_VME_TSI148=y

#
# VME Board Drivers
#
CONFIG_VMIVME_7805=y

#
# VME Device Drivers
#
# CONFIG_VME_USER is not set
CONFIG_VME_PIO2=y
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
CONFIG_PWM_CRC=y
CONFIG_PWM_LPSS=y
CONFIG_PWM_LPSS_PCI=y
# CONFIG_PWM_LPSS_PLATFORM is not set
CONFIG_PWM_PCA9685=y
CONFIG_IPACK_BUS=y
CONFIG_BOARD_TPCI200=y
# CONFIG_SERIAL_IPOCTAL is not set
# CONFIG_RESET_CONTROLLER is not set
CONFIG_FMC=y
CONFIG_FMC_FAKEDEV=y
CONFIG_FMC_TRIVIAL=y
CONFIG_FMC_WRITE_EEPROM=y
# CONFIG_FMC_CHARDEV is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_PHY_PXA_28NM_HSIC=y
CONFIG_PHY_PXA_28NM_USB2=y
CONFIG_BCM_KONA_USB2_PHY=y
CONFIG_POWERCAP=y
# CONFIG_INTEL_RAPL is not set
CONFIG_MCB=y
CONFIG_MCB_PCI=y

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
CONFIG_ANDROID=y
CONFIG_ANDROID_BINDER_IPC=y
# CONFIG_LIBNVDIMM is not set
CONFIG_NVMEM=y
# CONFIG_STM is not set
CONFIG_STM_DUMMY=y
# CONFIG_STM_SOURCE_CONSOLE is not set
CONFIG_INTEL_TH=y
CONFIG_INTEL_TH_PCI=y
# CONFIG_INTEL_TH_GTH is not set
# CONFIG_INTEL_TH_MSU is not set
CONFIG_INTEL_TH_PTI=y
# CONFIG_INTEL_TH_DEBUG is not set

#
# FPGA Configuration Support
#
CONFIG_FPGA=y
CONFIG_FPGA_MGR_ZYNQ_FPGA=y

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
CONFIG_DCDBAS=y
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
# CONFIG_EXT3_FS_POSIX_ACL is not set
# CONFIG_EXT3_FS_SECURITY is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
# CONFIG_EXT4_FS_SECURITY is not set
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=y
# CONFIG_XFS_QUOTA is not set
# CONFIG_XFS_POSIX_ACL is not set
CONFIG_XFS_RT=y
CONFIG_XFS_DEBUG=y
CONFIG_GFS2_FS=y
# CONFIG_BTRFS_FS is not set
CONFIG_NILFS2_FS=y
# CONFIG_F2FS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
CONFIG_QFMT_V1=y
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
CONFIG_CUSE=y
CONFIG_OVERLAY_FS=y

#
# Caches
#
CONFIG_FSCACHE=y
# CONFIG_FSCACHE_STATS is not set
# CONFIG_FSCACHE_HISTOGRAM is not set
CONFIG_FSCACHE_DEBUG=y
# CONFIG_FSCACHE_OBJECT_LIST is not set
# CONFIG_CACHEFILES is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
# CONFIG_NLS_CODEPAGE_852 is not set
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=y
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=y
# CONFIG_NLS_CODEPAGE_864 is not set
CONFIG_NLS_CODEPAGE_865=y
# CONFIG_NLS_CODEPAGE_866 is not set
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
CONFIG_NLS_CODEPAGE_949=y
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=y
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
# CONFIG_NLS_ISO8859_6 is not set
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
CONFIG_NLS_MAC_CROATIAN=y
# CONFIG_NLS_MAC_CYRILLIC is not set
CONFIG_NLS_MAC_GAELIC=y
CONFIG_NLS_MAC_GREEK=y
CONFIG_NLS_MAC_ICELAND=y
# CONFIG_NLS_MAC_INUIT is not set
CONFIG_NLS_MAC_ROMANIAN=y
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_READABLE_ASM=y
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_PAGE_OWNER=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
# CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_DEBUG_SLAB=y
# CONFIG_DEBUG_SLAB_LEAK is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VM_VMACACHE is not set
CONFIG_DEBUG_VM_RB=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_DEBUG_SHIRQ=y

#
# Debug Lockups and Hangs
#
# CONFIG_LOCKUP_DETECTOR is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_INFO is not set
# CONFIG_SCHEDSTATS is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_TIMER_STATS is not set
CONFIG_DEBUG_PREEMPT=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_TRACE=y
CONFIG_RCU_EQS_DEBUG=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
CONFIG_TEST_LIST_SORT=y
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ASYNC_RAID6_TEST=y
CONFIG_TEST_HEXDUMP=y
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_PRINTF=y
CONFIG_TEST_RHASHTABLE=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_FIRMWARE=y
# CONFIG_TEST_UDELAY is not set
CONFIG_MEMTEST=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
# CONFIG_EARLY_PRINTK is not set
CONFIG_X86_PTDUMP_CORE=y
CONFIG_X86_PTDUMP=y
# CONFIG_DEBUG_RODATA is not set
# CONFIG_DOUBLEFAULT is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
CONFIG_DEBUG_NMI_SELFTEST=y
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=y

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=y
CONFIG_ASYNC_MEMCPY=y
CONFIG_ASYNC_XOR=y
CONFIG_ASYNC_PQ=y
CONFIG_ASYNC_RAID6_RECOV=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
# CONFIG_CRYPTO_MCRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
# CONFIG_CRYPTO_GCM is not set
CONFIG_CRYPTO_CHACHA20POLY1305=y
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRC32_PCLMUL=y
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_POLY1305_X86_64=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_RMD256=y
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
CONFIG_CRYPTO_SHA512_SSSE3=y
# CONFIG_CRYPTO_SHA1_MB is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_TGR192=y
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_BLOWFISH is not set
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=y
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST5_AVX_X86_64=y
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_DES3_EDE_X86_64=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=y
CONFIG_CRYPTO_SALSA20_X86_64=y
CONFIG_CRYPTO_CHACHA20=y
CONFIG_CRYPTO_CHACHA20_X86_64=y
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
CONFIG_CRYPTO_TEA=y
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=y
# CONFIG_CRYPTO_LZO is not set
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_LZ4 is not set
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=y
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set
CONFIG_CRYPTO_DEV_CCP=y
# CONFIG_CRYPTO_DEV_CCP_DD is not set
CONFIG_CRYPTO_DEV_QAT=y
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=y
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS7_MESSAGE_PARSER is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
CONFIG_CRC32_SARWATE=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
CONFIG_CRC8=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_842_COMPRESS=y
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
# CONFIG_XZ_DEC_X86 is not set
# CONFIG_XZ_DEC_POWERPC is not set
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_BCH=y
CONFIG_BCH_CONST_PARAMS=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
CONFIG_GLOB_SELFTEST=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
CONFIG_DDR=y
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
# CONFIG_SG_SPLIT is not set
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y

^ permalink raw reply	[flat|nested] 3+ messages in thread

* Re: [vfs] BUG: sleeping function called from invalid context at arch/x86/mm/fault.c:1191
  2015-11-19  9:42 ` [vfs] BUG: sleeping function called from invalid context at arch/x86/mm/fault.c:1191 Fengguang Wu
@ 2015-11-19 11:39   ` Al Viro
  0 siblings, 0 replies; 3+ messages in thread
From: Al Viro @ 2015-11-19 11:39 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 555 bytes --]

On Thu, Nov 19, 2015 at 05:42:14PM +0800, Fengguang Wu wrote:
> Hi Al,
> 
> Here is another bisect result.

Umm...  Looks like bisect hazard - the chunk that should've gone into
ebd0bb376 went into 31d49afa22 instead.  Namely, this
-       struct pid_namespace *ns = dentry->d_sb->s_fs_info;
+       struct pid_namespace *ns = inode->i_sb->s_fs_info;
in proc_self_get_link()...  And similar in proc_thread_self_get_link(),
apparently.

Fixed (by moving these chunks into the previous commit, the final tree is
unchanged) and force-pushed...

^ permalink raw reply	[flat|nested] 3+ messages in thread

end of thread, other threads:[~2015-11-19 11:39 UTC | newest]

Thread overview: 3+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2015-11-19  9:41 [vfs] BUG: unable to handle kernel NULL pointer dereference at 00000090 Fengguang Wu
2015-11-19  9:42 ` [vfs] BUG: sleeping function called from invalid context at arch/x86/mm/fault.c:1191 Fengguang Wu
2015-11-19 11:39   ` Al Viro

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.