All of lore.kernel.org
 help / color / mirror / Atom feed
* Apparent regression in blktests since 5.18-rc1+
@ 2022-05-06 18:11 Bob Pearson
  2022-05-07  0:10 ` Bart Van Assche
  2022-05-09  6:56 ` Thorsten Leemhuis
  0 siblings, 2 replies; 25+ messages in thread
From: Bob Pearson @ 2022-05-06 18:11 UTC (permalink / raw)
  To: Bart Van Assche, Zhu Yanjun, linux-rdma, Bernard Metzler,
	Jason Gunthorpe

[-- Attachment #1: Type: text/plain, Size: 1163 bytes --]

Bart,

Before the most recent kernel update I had blktests running OK on rdma_rxe. Since we went on to 5.18.0-rc1+
I have been experiencing hangs. All of this is with the 'revert scsi-debug' patch which addressed the
3 min timeout related to modprobe -r scsi-debug.

You suggested checking with siw and I finally got around to this and the behavior is exactly the same.

Specifically here is a run and dmesgs from that run:

root@u-22:/home/bob/src/blktests# use_siw=1 ./check srp

srp/001 (Create and remove LUNs)                             [passed]

    runtime  3.388s  ...  3.501s

srp/002 (File I/O on top of multipath concurrently with logout and login (mq))

    runtime  54.689s  ...
  <HANGS HERE>

I had to reboot to recover.

The dmesg output is attached in a long file called out.
The output looks normal until line 1875 where it hangs at an "Already connected ..." message.
This is the same as the other hangs I have been seeing.
This is followed by a splat warning that a cpu has hung for 120 seconds.

Since this is behaving the same for rxe and siw I am going to stop chasing this bug since
it is most likely outside of the the rxe driver.

Bob


[-- Attachment #2: out --]
[-- Type: text/plain, Size: 478661 bytes --]

[  147.911944] run blktests srp/001 at 2022-05-06 12:46:54
[  148.334276] rdma_rxe: unloaded
[  148.871991] null_blk: module loaded
[  148.966732] io scheduler bfq registered
[  148.980742] io scheduler kyber registered
[  149.077065] SoftiWARP attached
[  149.138603] scsi_debug:sdebug_add_store: dif_storep 524288 bytes @ ffffb858c4821000
[  149.139841] scsi_debug:sdebug_driver_probe: scsi_debug: trim poll_queues to 0. poll_q/nr_hw = (0/1)
[  149.139845] scsi_debug:sdebug_driver_probe: host protection DIF3 DIX3
[  149.139850] scsi host3: scsi_debug: version 0191 [20210520]
                 dev_size_mb=32, opts=0x0, submit_queues=1, statistics=0
[  149.141429] scsi 3:0:0:0: Direct-Access     Linux    scsi_debug       0191 PQ: 0 ANSI: 7
[  149.143344] sd 3:0:0:0: Attached scsi generic sg2 type 0
[  149.143399] sd 3:0:0:0: Power-on or device reset occurred
[  149.143652] sd 3:0:0:0: [sdb] Enabling DIF Type 3 protection
[  149.143964] sd 3:0:0:0: [sdb] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  149.144043] sd 3:0:0:0: [sdb] Write Protect is off
[  149.144053] sd 3:0:0:0: [sdb] Mode Sense: 73 00 10 08
[  149.144225] sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, supports DPO and FUA
[  149.144682] sd 3:0:0:0: [sdb] Optimal transfer size 524288 bytes
[  149.189984] sd 3:0:0:0: [sdb] Enabling DIX T10-DIF-TYPE3-CRC protection
[  149.189990] sd 3:0:0:0: [sdb] DIF application tag size 6
[  149.224761] sd 3:0:0:0: [sdb] Attached SCSI disk
[  149.656920] Rounding down aligned max_sectors from 4294967295 to 4294967288
[  149.698250] ib_srpt:srpt_add_one: ib_srpt device = 000000004d3faa3c
[  149.698315] ib_srpt:srpt_use_srq: ib_srpt srpt_use_srq(enp0s3_siw): use_srq = 0; ret = 0
[  149.698318] ib_srpt:srpt_add_one: ib_srpt Target login info: id_ext=0a0027fffea68246,ioc_guid=0a0027fffea68246,pkey=ffff,service_id=0a0027fffea68246
[  149.698437] ib_srpt:srpt_add_one: ib_srpt added enp0s3_siw.
[  149.949899] Rounding down aligned max_sectors from 255 to 248
[  149.989606] Rounding down aligned max_sectors from 255 to 248
[  150.027050] Rounding down aligned max_sectors from 4294967295 to 4294967288
[  150.034476] iwpm_register_pid: Unable to send a nlmsg (client = 2)
[  150.480110] ib_srp:srp_add_one: ib_srp: srp_add_one: 18446744073709551615 / 4096 = 4503599627370495 <> 512
[  150.480116] ib_srp:srp_add_one: ib_srp: enp0s3_siw: mr_page_shift = 12, device->max_mr_size = 0xffffffffffffffff, device->max_fast_reg_page_list_len = 256, max_pages_per_mr = 256, mr_max_size = 0x100000
[  150.569873] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  150.569884] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  150.569905] ib_srp:add_target_store: ib_srp: max_sectors = 1024; max_pages_per_mr = 256; mr_page_size = 4096; max_sectors_per_mr = 2048; mr_per_cmd = 2
[  150.569908] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.573890] scsi host4: ib_srp: REJ received
[  150.573899] scsi host4:   REJ reason 0xffffff98
[  150.574201] scsi host4: ib_srp: Connection 0/24 to 192.168.0.37 failed
[  150.712233] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  150.712241] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  150.712252] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  150.712257] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  150.712259] ib_srp:add_target_store: ib_srp: max_sectors = 1024; max_pages_per_mr = 256; mr_page_size = 4096; max_sectors_per_mr = 2048; mr_per_cmd = 2
[  150.712262] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.714658] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  150.714999] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  150.728082] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000fd5579fd
[  150.728237] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  150.728459] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000e5b09eaf name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000fd5579fd
[  150.729301] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-2: queued zerolength write
[  150.730034] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-2 wc->status 0
[  150.730057] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.730061] scsi host4: ib_srp: using immediate data
[  150.731862] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  150.732098] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  150.744531] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000001153d29e
[  150.744623] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  150.744657] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000f47691f5 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000001153d29e
[  150.745172] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-4: queued zerolength write
[  150.745271] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-4 wc->status 0
[  150.745285] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.745289] scsi host4: ib_srp: using immediate data
[  150.747293] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  150.747717] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  150.760327] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000995c4c55
[  150.760424] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  150.760459] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000d5d46dc7 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000995c4c55
[  150.760681] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-6: queued zerolength write
[  150.761156] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.761163] scsi host4: ib_srp: using immediate data
[  150.761186] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-6 wc->status 0
[  150.762921] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  150.763129] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  150.775128] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000006a892661
[  150.775212] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  150.775236] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000692a52ec name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000006a892661
[  150.775442] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.775447] scsi host4: ib_srp: using immediate data
[  150.775948] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-8: queued zerolength write
[  150.776075] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-8 wc->status 0
[  150.777115] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  150.777330] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  150.789697] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000003d3fe33a
[  150.789786] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  150.789817] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000fdc7203b name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000003d3fe33a
[  150.789967] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-10: queued zerolength write
[  150.790021] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.790027] scsi host4: ib_srp: using immediate data
[  150.790075] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-10 wc->status 0
[  150.791954] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  150.792372] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  150.816003] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000091d00f7
[  150.816182] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  150.816229] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000042efcf7 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000091d00f7
[  150.816495] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-12: queued zerolength write
[  150.816527] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.816534] scsi host4: ib_srp: using immediate data
[  150.816624] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-12 wc->status 0
[  150.818630] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  150.819033] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  150.842691] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000007ad6cb67
[  150.842861] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  150.842898] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000eefa079f name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000007ad6cb67
[  150.843142] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-14: queued zerolength write
[  150.843179] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.843185] scsi host4: ib_srp: using immediate data
[  150.843258] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-14 wc->status 0
[  150.845215] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  150.845575] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  150.865724] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000006118511f
[  150.865875] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  150.865908] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000a4c689ad name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000006118511f
[  150.866138] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-16: queued zerolength write
[  150.866172] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.866177] scsi host4: ib_srp: using immediate data
[  150.866241] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-16 wc->status 0
[  150.868158] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  150.868369] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  150.880401] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000d7a4a3b8
[  150.880487] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  150.880516] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000001e567e14 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000d7a4a3b8
[  150.880853] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-18: queued zerolength write
[  150.880892] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.880898] scsi host4: ib_srp: using immediate data
[  150.880967] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-18 wc->status 0
[  150.882414] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  150.882627] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  150.895668] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000006b9fa4b6
[  150.895763] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  150.895791] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000cf0fc93c name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000006b9fa4b6
[  150.895947] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-20: queued zerolength write
[  150.895975] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.895980] scsi host4: ib_srp: using immediate data
[  150.896098] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-20 wc->status 0
[  150.898575] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  150.898789] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  150.910934] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000007316a7fe
[  150.911018] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  150.911047] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000077362aae name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000007316a7fe
[  150.911204] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-22: queued zerolength write
[  150.911270] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.911278] scsi host4: ib_srp: using immediate data
[  150.911346] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-22 wc->status 0
[  150.913843] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  150.914056] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  150.926720] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000b40edcdf
[  150.926812] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  150.926845] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000044af8420 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000b40edcdf
[  150.927053] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-24: queued zerolength write
[  150.927098] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.927104] scsi host4: ib_srp: using immediate data
[  150.927184] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-24 wc->status 0
[  150.930622] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  150.931040] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  150.955531] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000dbd81b9b
[  150.955743] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  150.955853] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000067b090d0 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000dbd81b9b
[  150.956141] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-26: queued zerolength write
[  150.956180] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.956187] scsi host4: ib_srp: using immediate data
[  150.956268] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-26 wc->status 0
[  150.959197] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  150.959504] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  150.971465] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000007f3523c9
[  150.971562] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  150.971590] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000008f55d93d name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000007f3523c9
[  150.971846] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-28: queued zerolength write
[  150.971893] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.971899] scsi host4: ib_srp: using immediate data
[  150.971966] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-28 wc->status 0
[  150.973873] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  150.974284] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  150.999052] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000035791512
[  150.999219] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  150.999362] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000002e0b4d17 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=0000000035791512
[  150.999615] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-30: queued zerolength write
[  150.999643] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  150.999649] scsi host4: ib_srp: using immediate data
[  150.999788] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-30 wc->status 0
[  151.001658] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  151.002010] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  151.022250] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000f37736db
[  151.022398] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  151.022438] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000009f6b8d56 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000f37736db
[  151.022674] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-32: queued zerolength write
[  151.022701] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  151.022706] scsi host4: ib_srp: using immediate data
[  151.022775] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-32 wc->status 0
[  151.024637] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  151.024991] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  151.043538] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000702ce6ae
[  151.043624] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  151.043649] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000006f0971ed name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000702ce6ae
[  151.043840] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-34: queued zerolength write
[  151.043872] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  151.043877] scsi host4: ib_srp: using immediate data
[  151.043958] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-34 wc->status 0
[  151.045468] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  151.045680] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  151.057924] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000ba01c0e2
[  151.058012] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  151.058037] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000008e6892e9 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000ba01c0e2
[  151.058219] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-36: queued zerolength write
[  151.058247] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  151.058251] scsi host4: ib_srp: using immediate data
[  151.058315] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-36 wc->status 0
[  151.059833] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  151.060054] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  151.072621] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000088898d3c
[  151.072712] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  151.072737] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000005b7a8ca1 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=0000000088898d3c
[  151.072908] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-38: queued zerolength write
[  151.072934] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  151.072937] scsi host4: ib_srp: using immediate data
[  151.073003] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-38 wc->status 0
[  151.074463] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  151.074673] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  151.086725] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000004436a818
[  151.086812] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  151.086837] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000058bedff3 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000004436a818
[  151.086981] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-40: queued zerolength write
[  151.087005] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  151.087009] scsi host4: ib_srp: using immediate data
[  151.087090] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-40 wc->status 0
[  151.088635] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  151.088845] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  151.100859] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000005943effd
[  151.100944] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  151.100969] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000006760d1ec name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000005943effd
[  151.101119] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-42: queued zerolength write
[  151.101137] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  151.101141] scsi host4: ib_srp: using immediate data
[  151.101212] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-42 wc->status 0
[  151.102784] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  151.102994] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  151.115606] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000005adfa622
[  151.115696] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  151.115720] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000079c952f name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000005adfa622
[  151.115922] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-44: queued zerolength write
[  151.115944] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  151.115948] scsi host4: ib_srp: using immediate data
[  151.116003] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-44 wc->status 0
[  151.117472] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  151.117680] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  151.129765] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000eaa46e66
[  151.129853] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  151.129878] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000000bd3ed66 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000eaa46e66
[  151.130044] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-46: queued zerolength write
[  151.130063] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  151.130068] scsi host4: ib_srp: using immediate data
[  151.130131] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-46 wc->status 0
[  151.131619] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  151.131840] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  151.144644] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000056df94ef
[  151.144732] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  151.144763] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000004c599c74 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=0000000056df94ef
[  151.144967] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-48: queued zerolength write
[  151.145035] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  151.145042] scsi host4: ib_srp: using immediate data
[  151.145066] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-48 wc->status 0
[  151.145520] scsi host4: SRP.T10:0A0027FFFEA68246
[  151.159344] scsi 4:0:0:0: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 6
[  151.160861] scsi 4:0:0:0: alua: supports implicit and explicit TPGS
[  151.160946] scsi 4:0:0:0: alua: device naa.60014056e756c6c62300000000000000 port group 0 rel port 1
[  151.163047] sd 4:0:0:0: Warning! Received an indication that the LUN assignments on this target have changed. The Linux SCSI layer does not automatical
[  151.164065] sd 4:0:0:0: Attached scsi generic sg3 type 0
[  151.174664] sd 4:0:0:0: alua: transition timeout set to 60 seconds
[  151.174676] sd 4:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA
[  151.175997] scsi 4:0:0:2: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 6
[  151.176019] sd 4:0:0:0: [sdc] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  151.176218] sd 4:0:0:0: [sdc] Write Protect is off
[  151.176221] sd 4:0:0:0: [sdc] Mode Sense: 43 00 00 08
[  151.176596] sd 4:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  151.176868] scsi 4:0:0:2: alua: supports implicit and explicit TPGS
[  151.176881] scsi 4:0:0:2: alua: device naa.60014057363736964626700000000000 port group 0 rel port 1
[  151.176995] sd 4:0:0:0: [sdc] Optimal transfer size 126976 bytes
[  151.180114] sd 4:0:0:2: Attached scsi generic sg4 type 0
[  151.180953] sd 4:0:0:2: [sdd] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  151.181178] scsi 4:0:0:1: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 6
[  151.181213] sd 4:0:0:2: [sdd] Write Protect is off
[  151.181217] sd 4:0:0:2: [sdd] Mode Sense: 43 00 10 08
[  151.182101] scsi 4:0:0:1: alua: supports implicit and explicit TPGS
[  151.182115] scsi 4:0:0:1: alua: device naa.60014056e756c6c62310000000000000 port group 0 rel port 1
[  151.182272] sd 4:0:0:2: [sdd] Write cache: enabled, read cache: enabled, supports DPO and FUA
[  151.182699] sd 4:0:0:2: [sdd] Optimal transfer size 524288 bytes
[  151.187620] sd 4:0:0:2: alua: transition timeout set to 60 seconds
[  151.187628] sd 4:0:0:2: alua: port group 00 state A non-preferred supports TOlUSNA
[  151.189032] sd 4:0:0:1: Warning! Received an indication that the LUN assignments on this target have changed. The Linux SCSI layer does not automatical
[  151.190487] sd 4:0:0:1: Attached scsi generic sg5 type 0
[  151.192401] ib_srp:srp_add_target: ib_srp: host4: SCSI scan succeeded - detected 3 LUNs
[  151.192453] scsi host4: ib_srp: new target: id_ext 0a0027fffea68246 ioc_guid 0a0027fffea68246 sgid 0800:27a6:8246:0000:0000:0000:0000:0000 dest 2603:8081:140c:1a00:0000:0000:0000:0004
[  151.196991] sd 4:0:0:1: alua: transition timeout set to 60 seconds
[  151.196999] sd 4:0:0:1: alua: port group 00 state A non-preferred supports TOlUSNA
[  151.197754] sd 4:0:0:1: [sde] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  151.197958] sd 4:0:0:1: [sde] Write Protect is off
[  151.197961] sd 4:0:0:1: [sde] Mode Sense: 43 00 00 08
[  151.198363] sd 4:0:0:1: [sde] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  151.198701] sd 4:0:0:1: [sde] Optimal transfer size 126976 bytes
[  151.205821] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  151.205828] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  151.205835] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  151.205839] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  151.205846] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  151.205851] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  151.205859] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:ef9e:6c50:1eff:2193
[  151.248971] sd 4:0:0:0: [sdc] Attached SCSI disk
[  151.265027] sd 4:0:0:2: [sdd] Attached SCSI disk
[  151.266261] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  151.266267] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  151.266274] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  151.266283] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  151.266289] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  151.266294] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  151.266301] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  151.266305] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  151.266309] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:62eb:beb0:25e1:3dff
[  151.292803] sd 4:0:0:1: [sde] Attached SCSI disk
[  151.313449] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  151.313459] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  151.313469] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  151.313475] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  151.313485] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  151.313492] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  151.313502] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  151.313513] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  151.313523] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  151.313530] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  151.313535] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=fe80:0000:0000:0000:0a00:27ff:fea6:8246
[  151.363152] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  151.363162] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  151.363171] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  151.363177] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  151.363186] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  151.363198] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  151.363208] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  151.363215] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  151.363224] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  151.363323] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  151.363335] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2] -> [fe80::bef7:169:e571:b8b3]:0/11010085%2
[  151.363342] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2]:5555 -> [fe80::bef7:169:e571:b8b3]:5555/11010085%2
[  151.363348] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=fe80:0000:0000:0000:bef7:0169:e571:b8b3
[  151.373324] device-mapper: multipath service-time: version 0.3.0 loaded
[  151.815097] sd 4:0:0:2: [sdd] Synchronizing SCSI cache
[  151.902831] scsi 4:0:0:2: alua: Detached
[  151.994782] scsi 4:0:0:1: alua: Detached
[  151.996966] ib_srpt receiving failed for ioctx 0000000002cc0811 with status 5
[  151.996972] ib_srpt receiving failed for ioctx 00000000c00f3f53 with status 5
[  151.996974] ib_srpt receiving failed for ioctx 000000008dcf1f40 with status 5
[  151.996976] ib_srpt receiving failed for ioctx 0000000041f05627 with status 5
[  151.996977] ib_srpt receiving failed for ioctx 00000000701ae8b0 with status 5
[  151.996979] ib_srpt receiving failed for ioctx 0000000053d98f73 with status 5
[  151.996980] ib_srpt receiving failed for ioctx 000000001f5aa527 with status 5
[  151.996982] ib_srpt receiving failed for ioctx 00000000ab1462b2 with status 5
[  151.996983] ib_srpt receiving failed for ioctx 00000000a02d146a with status 5
[  151.996985] ib_srpt receiving failed for ioctx 00000000f9453c2c with status 5
[  152.454530] scsi 4:0:0:0: alua: Detached
[  154.818901] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-2: queued zerolength write
[  154.819269] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-2 wc->status 5
[  154.819330] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-2
[  154.819451] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-4: queued zerolength write
[  154.819466] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-4 wc->status 5
[  154.819475] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-4
[  154.819485] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-6: queued zerolength write
[  154.819499] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-6 wc->status 5
[  154.819508] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-6
[  154.819517] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-8: queued zerolength write
[  154.819528] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-8 wc->status 5
[  154.819553] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-10: queued zerolength write
[  154.819568] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-10 wc->status 5
[  154.819575] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-12: queued zerolength write
[  154.819586] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-12 wc->status 5
[  154.819592] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-14: queued zerolength write
[  154.819610] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-14 wc->status 5
[  154.819620] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-16: queued zerolength write
[  154.819631] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-16 wc->status 5
[  154.819652] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-8
[  154.819705] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-18: queued zerolength write
[  154.819717] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-18 wc->status 5
[  154.819724] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-20: queued zerolength write
[  154.819736] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-20 wc->status 5
[  154.819746] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-22: queued zerolength write
[  154.819757] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-22 wc->status 5
[  154.819763] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-24: queued zerolength write
[  154.819774] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-24 wc->status 5
[  154.819780] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-26: queued zerolength write
[  154.819792] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-26 wc->status 5
[  154.819801] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-28: queued zerolength write
[  154.819812] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-28 wc->status 5
[  154.819818] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-30: queued zerolength write
[  154.819829] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-30 wc->status 5
[  154.819835] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-32: queued zerolength write
[  154.819845] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-32 wc->status 5
[  154.819853] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-34: queued zerolength write
[  154.819866] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-34 wc->status 5
[  154.819873] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-36: queued zerolength write
[  154.819884] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-36 wc->status 5
[  154.819890] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-38: queued zerolength write
[  154.819901] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-38 wc->status 5
[  154.819907] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-40: queued zerolength write
[  154.819919] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-40 wc->status 5
[  154.819928] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-42: queued zerolength write
[  154.819938] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-42 wc->status 5
[  154.819945] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-44: queued zerolength write
[  154.819955] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-44 wc->status 5
[  154.819962] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-46: queued zerolength write
[  154.819973] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-46 wc->status 5
[  154.819979] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-48: queued zerolength write
[  154.819993] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-48 wc->status 5
[  154.822162] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-10
[  154.822271] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-12
[  154.822409] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-14
[  154.822531] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-16
[  154.822643] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-18
[  154.822753] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-20
[  154.822865] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-22
[  154.822954] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-24
[  154.823060] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-26
[  154.823172] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-28
[  154.823289] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-30
[  154.823420] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-32
[  154.823519] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-34
[  154.823669] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-36
[  154.823779] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-38
[  154.823884] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-40
[  154.824004] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-42
[  154.824108] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-44
[  154.824204] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-46
[  154.824292] ib_srpt:srpt_release_channel_work: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-48
[  156.164088] sd 3:0:0:0: [sdb] Synchronizing SCSI cache
[  156.352318] SoftiWARP detached
[  156.780252] run blktests srp/002 at 2022-05-06 12:47:03
[  157.036288] null_blk: module loaded
[  157.204247] SoftiWARP attached
[  157.286708] scsi_debug:sdebug_add_store: dif_storep 524288 bytes @ ffffb858c4821000
[  157.289238] scsi_debug:sdebug_driver_probe: scsi_debug: trim poll_queues to 0. poll_q/nr_hw = (0/1)
[  157.289245] scsi_debug:sdebug_driver_probe: host protection DIF3 DIX3
[  157.289253] scsi host3: scsi_debug: version 0191 [20210520]
                 dev_size_mb=32, opts=0x0, submit_queues=1, statistics=0
[  157.290764] scsi 3:0:0:0: Direct-Access     Linux    scsi_debug       0191 PQ: 0 ANSI: 7
[  157.295363] sd 3:0:0:0: Power-on or device reset occurred
[  157.295380] sd 3:0:0:0: Attached scsi generic sg2 type 0
[  157.295611] sd 3:0:0:0: [sdb] Enabling DIF Type 3 protection
[  157.295856] sd 3:0:0:0: [sdb] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  157.295925] sd 3:0:0:0: [sdb] Write Protect is off
[  157.295934] sd 3:0:0:0: [sdb] Mode Sense: 73 00 10 08
[  157.296026] sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, supports DPO and FUA
[  157.296222] sd 3:0:0:0: [sdb] Optimal transfer size 524288 bytes
[  157.353433] sd 3:0:0:0: [sdb] Enabling DIX T10-DIF-TYPE3-CRC protection
[  157.353444] sd 3:0:0:0: [sdb] DIF application tag size 6
[  157.384369] sd 3:0:0:0: [sdb] Attached SCSI disk
[  157.746254] Rounding down aligned max_sectors from 4294967295 to 4294967288
[  157.779261] ib_srpt:srpt_add_one: ib_srpt device = 0000000058adefa3
[  157.779301] ib_srpt:srpt_use_srq: ib_srpt srpt_use_srq(enp0s3_siw): use_srq = 0; ret = 0
[  157.779304] ib_srpt:srpt_add_one: ib_srpt Target login info: id_ext=0a0027fffea68246,ioc_guid=0a0027fffea68246,pkey=ffff,service_id=0a0027fffea68246
[  157.779342] ib_srpt:srpt_add_one: ib_srpt added enp0s3_siw.
[  158.069260] Rounding down aligned max_sectors from 255 to 248
[  158.115871] Rounding down aligned max_sectors from 255 to 248
[  158.159674] Rounding down aligned max_sectors from 4294967295 to 4294967288
[  158.166167] iwpm_register_pid: Unable to send a nlmsg (client = 2)
[  158.669972] ib_srp:srp_add_one: ib_srp: srp_add_one: 18446744073709551615 / 4096 = 4503599627370495 <> 512
[  158.669978] ib_srp:srp_add_one: ib_srp: enp0s3_siw: mr_page_shift = 12, device->max_mr_size = 0xffffffffffffffff, device->max_fast_reg_page_list_len = 256, max_pages_per_mr = 256, mr_max_size = 0x100000
[  158.752889] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  158.752901] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  158.752927] ib_srp:add_target_store: ib_srp: max_sectors = 1024; max_pages_per_mr = 256; mr_page_size = 4096; max_sectors_per_mr = 2048; mr_per_cmd = 2
[  158.752930] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  158.756796] scsi host4: ib_srp: REJ received
[  158.756809] scsi host4:   REJ reason 0xffffff98
[  158.757282] scsi host4: ib_srp: Connection 0/24 to 192.168.0.37 failed
[  158.889217] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  158.889224] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  158.889231] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  158.889236] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  158.889239] ib_srp:add_target_store: ib_srp: max_sectors = 1024; max_pages_per_mr = 256; mr_page_size = 4096; max_sectors_per_mr = 2048; mr_per_cmd = 2
[  158.889242] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  158.890730] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  158.892183] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  158.916642] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000febf7930
[  158.916801] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  158.917039] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000a13f1609 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000febf7930
[  158.917709] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-2: queued zerolength write
[  158.917928] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  158.917932] scsi host4: ib_srp: using immediate data
[  158.918912] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-2 wc->status 0
[  158.920382] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  158.920606] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  158.932538] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000002bec8603
[  158.932624] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  158.932653] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000a48cc5e2 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000002bec8603
[  158.932863] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-4: queued zerolength write
[  158.932894] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  158.932904] scsi host4: ib_srp: using immediate data
[  158.933750] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-4 wc->status 0
[  158.935615] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  158.935995] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  158.954335] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000eaa46e66
[  158.954468] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  158.954510] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000a61fb10c name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000eaa46e66
[  158.954711] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-6: queued zerolength write
[  158.954736] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  158.954743] scsi host4: ib_srp: using immediate data
[  158.954900] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-6 wc->status 0
[  158.956727] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  158.957058] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  158.976419] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000b209f64a
[  158.976551] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  158.976586] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000072279241 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000b209f64a
[  158.976789] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-8: queued zerolength write
[  158.976812] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  158.976818] scsi host4: ib_srp: using immediate data
[  158.976933] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-8 wc->status 0
[  158.978820] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  158.979132] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  158.998415] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000a6796db0
[  158.998545] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  158.998581] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000fe7d8ab4 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000a6796db0
[  158.998781] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-10: queued zerolength write
[  158.998811] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  158.998816] scsi host4: ib_srp: using immediate data
[  158.998901] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-10 wc->status 0
[  159.000677] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.000890] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.013050] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000088898d3c
[  159.013134] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.013161] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000b7a6fcaf name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=0000000088898d3c
[  159.013306] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-12: queued zerolength write
[  159.013334] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.013338] scsi host4: ib_srp: using immediate data
[  159.013403] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-12 wc->status 0
[  159.014869] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.015078] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.027974] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000850fe710
[  159.028059] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.028085] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000c4df177d name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000850fe710
[  159.028242] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-14: queued zerolength write
[  159.028300] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.028308] scsi host4: ib_srp: using immediate data
[  159.028387] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-14 wc->status 0
[  159.029752] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.029961] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.041964] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000ac6c9c2d
[  159.042047] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.042077] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000e7e2fad6 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000ac6c9c2d
[  159.042236] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-16: queued zerolength write
[  159.042262] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.042267] scsi host4: ib_srp: using immediate data
[  159.042423] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-16 wc->status 0
[  159.044004] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.044280] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.057086] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000e81f1315
[  159.057170] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.057196] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000008f2df9e name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000e81f1315
[  159.057359] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-18: queued zerolength write
[  159.057393] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.057398] scsi host4: ib_srp: using immediate data
[  159.057538] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-18 wc->status 0
[  159.058967] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.059255] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.071272] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000000c6bc673
[  159.071355] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.071383] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000008a402e5 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000000c6bc673
[  159.071932] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-20: queued zerolength write
[  159.071971] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.071978] scsi host4: ib_srp: using immediate data
[  159.072140] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-20 wc->status 0
[  159.074031] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.074443] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.098328] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000000df5365a
[  159.098495] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.098548] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000004bbb4586 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000000df5365a
[  159.098804] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-22: queued zerolength write
[  159.098840] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.098847] scsi host4: ib_srp: using immediate data
[  159.098915] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-22 wc->status 0
[  159.100967] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.101365] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.125501] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000bc86aee9
[  159.125673] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.125712] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000b1406e9d name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000bc86aee9
[  159.125974] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-24: queued zerolength write
[  159.126003] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.126009] scsi host4: ib_srp: using immediate data
[  159.126093] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-24 wc->status 0
[  159.128024] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.128376] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.148601] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000adac621f
[  159.148775] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.148826] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000ffaf0d92 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000adac621f
[  159.149067] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-26: queued zerolength write
[  159.149090] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.149101] scsi host4: ib_srp: using immediate data
[  159.149195] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-26 wc->status 0
[  159.151374] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.151763] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.172338] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000d1d742e2
[  159.172494] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.172538] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000648402d1 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000d1d742e2
[  159.172766] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-28: queued zerolength write
[  159.172797] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.172803] scsi host4: ib_srp: using immediate data
[  159.172881] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-28 wc->status 0
[  159.174648] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.175007] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.191071] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000ba78cd9d
[  159.191225] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.191256] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000754dca94 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000ba78cd9d
[  159.191424] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-30: queued zerolength write
[  159.191492] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.191499] scsi host4: ib_srp: using immediate data
[  159.191623] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-30 wc->status 0
[  159.193079] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.193317] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.205387] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000001eaa5cae
[  159.205473] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.205505] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000447148ff name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000001eaa5cae
[  159.205659] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-32: queued zerolength write
[  159.205718] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.205725] scsi host4: ib_srp: using immediate data
[  159.205788] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-32 wc->status 0
[  159.207359] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.207583] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.219623] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000003d3fe33a
[  159.219706] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.219734] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000009aaaa310 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000003d3fe33a
[  159.219889] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-34: queued zerolength write
[  159.219912] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.219916] scsi host4: ib_srp: using immediate data
[  159.219994] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-34 wc->status 0
[  159.221589] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.221835] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.234207] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000a1f8f07b
[  159.234294] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.234327] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000001f796828 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000a1f8f07b
[  159.234496] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-36: queued zerolength write
[  159.234525] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.234530] scsi host4: ib_srp: using immediate data
[  159.234594] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-36 wc->status 0
[  159.236133] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.236346] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.248570] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000001e537df1
[  159.248658] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.248687] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000058b5385b name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000001e537df1
[  159.249232] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-38: queued zerolength write
[  159.249266] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.249270] scsi host4: ib_srp: using immediate data
[  159.249363] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-38 wc->status 0
[  159.250992] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.251295] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.263583] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000aba77bf6
[  159.263673] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.263698] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000652dfa00 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000aba77bf6
[  159.263859] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-40: queued zerolength write
[  159.263900] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.263907] scsi host4: ib_srp: using immediate data
[  159.263973] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-40 wc->status 0
[  159.265432] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.265643] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.277775] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000ba31f979
[  159.277870] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.277904] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000421d114c name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000ba31f979
[  159.278063] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-42: queued zerolength write
[  159.278099] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.278105] scsi host4: ib_srp: using immediate data
[  159.278271] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-42 wc->status 0
[  159.280320] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.280540] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.293001] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000b32e9732
[  159.293086] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.293114] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000049904e3f name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000b32e9732
[  159.293288] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-44: queued zerolength write
[  159.293313] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.293318] scsi host4: ib_srp: using immediate data
[  159.293392] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-44 wc->status 0
[  159.294909] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.295202] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.307324] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000e08b854f
[  159.307412] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.307453] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000ff0a5742 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000e08b854f
[  159.307632] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-46: queued zerolength write
[  159.307672] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.307679] scsi host4: ib_srp: using immediate data
[  159.307775] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-46 wc->status 0
[  159.309287] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  159.309509] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  159.321874] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000775500cf
[  159.321960] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  159.322078] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000e9bd2683 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000775500cf
[  159.322440] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-48: queued zerolength write
[  159.322511] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  159.322520] scsi host4: ib_srp: using immediate data
[  159.322638] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-48 wc->status 0
[  159.323080] scsi host4: SRP.T10:0A0027FFFEA68246
[  159.337617] scsi 4:0:0:0: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 6
[  159.339362] scsi 4:0:0:0: alua: supports implicit and explicit TPGS
[  159.339420] scsi 4:0:0:0: alua: device naa.60014056e756c6c62300000000000000 port group 0 rel port 1
[  159.342420] sd 4:0:0:0: Warning! Received an indication that the LUN assignments on this target have changed. The Linux SCSI layer does not automatical
[  159.343463] sd 4:0:0:0: Attached scsi generic sg3 type 0
[  159.353322] sd 4:0:0:0: [sdc] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  159.353555] sd 4:0:0:0: [sdc] Write Protect is off
[  159.353560] sd 4:0:0:0: [sdc] Mode Sense: 43 00 00 08
[  159.353740] scsi 4:0:0:2: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 6
[  159.354038] sd 4:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  159.354593] sd 4:0:0:0: [sdc] Optimal transfer size 126976 bytes
[  159.355331] scsi 4:0:0:2: alua: supports implicit and explicit TPGS
[  159.355340] scsi 4:0:0:2: alua: device naa.60014057363736964626700000000000 port group 0 rel port 1
[  159.355999] sd 4:0:0:0: alua: transition timeout set to 60 seconds
[  159.356006] sd 4:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA
[  159.357030] sd 4:0:0:2: Attached scsi generic sg4 type 0
[  159.358828] scsi 4:0:0:1: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 6
[  159.358879] sd 4:0:0:2: [sdd] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  159.359472] sd 4:0:0:2: [sdd] Write Protect is off
[  159.359477] sd 4:0:0:2: [sdd] Mode Sense: 43 00 10 08
[  159.359909] sd 4:0:0:2: [sdd] Write cache: enabled, read cache: enabled, supports DPO and FUA
[  159.360175] scsi 4:0:0:1: alua: supports implicit and explicit TPGS
[  159.360183] scsi 4:0:0:1: alua: device naa.60014056e756c6c62310000000000000 port group 0 rel port 1
[  159.360267] sd 4:0:0:2: [sdd] Optimal transfer size 524288 bytes
[  159.364728] sd 4:0:0:1: Warning! Received an indication that the LUN assignments on this target have changed. The Linux SCSI layer does not automatical
[  159.366144] sd 4:0:0:1: Attached scsi generic sg5 type 0
[  159.368344] ib_srp:srp_add_target: ib_srp: host4: SCSI scan succeeded - detected 3 LUNs
[  159.368419] scsi host4: ib_srp: new target: id_ext 0a0027fffea68246 ioc_guid 0a0027fffea68246 sgid 0800:27a6:8246:0000:0000:0000:0000:0000 dest 2603:8081:140c:1a00:0000:0000:0000:0004
[  159.371740] sd 4:0:0:2: alua: transition timeout set to 60 seconds
[  159.371746] sd 4:0:0:2: alua: port group 00 state A non-preferred supports TOlUSNA
[  159.376002] sd 4:0:0:1: alua: transition timeout set to 60 seconds
[  159.376008] sd 4:0:0:1: alua: port group 00 state A non-preferred supports TOlUSNA
[  159.377653] sd 4:0:0:1: [sde] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  159.377871] sd 4:0:0:1: [sde] Write Protect is off
[  159.377873] sd 4:0:0:1: [sde] Mode Sense: 43 00 00 08
[  159.378289] sd 4:0:0:1: [sde] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  159.378632] sd 4:0:0:1: [sde] Optimal transfer size 126976 bytes
[  159.380907] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  159.380915] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  159.380922] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  159.380927] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  159.380937] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  159.380942] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  159.380946] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:ef9e:6c50:1eff:2193
[  159.429309] sd 4:0:0:0: [sdc] Attached SCSI disk
[  159.429653] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  159.429663] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  159.429678] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  159.429685] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  159.429695] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  159.429702] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  159.429713] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  159.429720] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  159.429729] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:62eb:beb0:25e1:3dff
[  159.440471] sd 4:0:0:2: [sdd] Attached SCSI disk
[  159.457036] sd 4:0:0:1: [sde] Attached SCSI disk
[  159.467833] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  159.467841] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  159.467848] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  159.467853] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  159.467860] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  159.467865] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  159.467872] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  159.467876] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  159.467885] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  159.467889] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  159.467894] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=fe80:0000:0000:0000:0a00:27ff:fea6:8246
[  159.505513] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  159.505523] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  159.505534] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  159.505540] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  159.505548] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  159.505554] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  159.505568] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  159.505573] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  159.505579] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  159.505584] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  159.505591] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2] -> [fe80::bef7:169:e571:b8b3]:0/11010085%2
[  159.505595] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2]:5555 -> [fe80::bef7:169:e571:b8b3]:5555/11010085%2
[  159.505600] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=fe80:0000:0000:0000:bef7:0169:e571:b8b3
[  159.898514] EXT4-fs (dm-0): mounted filesystem without journal. Quota mode: none.
[  164.949506] device-mapper: multipath: 253:0: Failing path 8:32.
[  165.036417] sd 4:0:0:2: [sdd] Synchronizing SCSI cache
[  165.116232] scsi 4:0:0:2: alua: Detached
[  165.196244] scsi 4:0:0:1: alua: Detached
[  165.199742] ib_srpt receiving failed for ioctx 00000000059d3d20 with status 5
[  165.199749] ib_srpt receiving failed for ioctx 000000008d44c081 with status 5
[  165.199752] ib_srpt receiving failed for ioctx 0000000069f893fa with status 5
[  165.199754] ib_srpt receiving failed for ioctx 000000006657a232 with status 5
[  165.199757] ib_srpt receiving failed for ioctx 000000003855f2a3 with status 5
[  165.199759] ib_srpt receiving failed for ioctx 000000004ada7b67 with status 5
[  165.199762] ib_srpt receiving failed for ioctx 000000003636096f with status 5
[  165.199765] ib_srpt receiving failed for ioctx 00000000798caa08 with status 5
[  165.199767] ib_srpt receiving failed for ioctx 00000000c50d80f8 with status 5
[  165.199773] ib_srpt receiving failed for ioctx 00000000f2265910 with status 5
[  170.051426] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  170.051433] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  170.051440] ib_srp:add_target_store: ib_srp: max_sectors = 1024; max_pages_per_mr = 256; mr_page_size = 4096; max_sectors_per_mr = 2048; mr_per_cmd = 2
[  170.051444] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.053995] scsi host5: ib_srp: REJ received
[  170.054004] scsi host5:   REJ reason 0xffffff98
[  170.054047] scsi host5: ib_srp: Connection 0/24 to 192.168.0.37 failed
[  170.208532] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  170.208539] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  170.208546] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  170.208551] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  170.208554] ib_srp:add_target_store: ib_srp: max_sectors = 1024; max_pages_per_mr = 256; mr_page_size = 4096; max_sectors_per_mr = 2048; mr_per_cmd = 2
[  170.208556] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.210625] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.210854] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.224848] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000dc6ed589
[  170.224940] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.224994] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000007c917354 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000dc6ed589
[  170.225164] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-3: queued zerolength write
[  170.225202] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.225209] scsi host5: ib_srp: using immediate data
[  170.225259] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-3 wc->status 0
[  170.227597] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.227886] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.242606] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000003d4caeb8
[  170.242701] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.242728] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000008e398ba name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000003d4caeb8
[  170.242897] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-7: queued zerolength write
[  170.242916] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.242919] scsi host5: ib_srp: using immediate data
[  170.243028] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-7 wc->status 0
[  170.244744] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.244987] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.257788] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000581e85c2
[  170.257876] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.257905] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000e055e78c name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000581e85c2
[  170.258056] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-11: queued zerolength write
[  170.258084] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.258088] scsi host5: ib_srp: using immediate data
[  170.258151] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-11 wc->status 0
[  170.259788] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.259996] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.273170] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000b67c7051
[  170.273260] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.273288] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000004d540b77 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000b67c7051
[  170.273450] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-15: queued zerolength write
[  170.273514] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.273518] scsi host5: ib_srp: using immediate data
[  170.273756] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-15 wc->status 0
[  170.275538] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.275833] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.293036] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000001426e1a2
[  170.293147] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.293182] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000084d8295b name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000001426e1a2
[  170.293386] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-19: queued zerolength write
[  170.293484] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-19 wc->status 0
[  170.293500] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.293505] scsi host5: ib_srp: using immediate data
[  170.295415] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.295707] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.308913] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000004af516de
[  170.309004] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.309029] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000c6f10389 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000004af516de
[  170.309195] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-23: queued zerolength write
[  170.309242] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.309249] scsi host5: ib_srp: using immediate data
[  170.309325] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-23 wc->status 0
[  170.311316] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.311615] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.328908] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000099d0c078
[  170.329007] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.329043] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000047952aa1 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=0000000099d0c078
[  170.329257] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-27: queued zerolength write
[  170.329370] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.329375] scsi host5: ib_srp: using immediate data
[  170.329379] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-27 wc->status 0
[  170.331546] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.331770] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.344938] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000000cfcbae8
[  170.345036] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.345062] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000025ad7cc1 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000000cfcbae8
[  170.345247] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-31: queued zerolength write
[  170.345271] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.345275] scsi host5: ib_srp: using immediate data
[  170.345351] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-31 wc->status 0
[  170.347221] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.347466] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.359985] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000071fd8f85
[  170.360076] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.360109] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000003b10a16a name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=0000000071fd8f85
[  170.360274] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-35: queued zerolength write
[  170.360313] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.360320] scsi host5: ib_srp: using immediate data
[  170.360363] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-35 wc->status 0
[  170.362317] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.362534] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.375895] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000086f1aeea
[  170.375987] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.376018] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000088d16880 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=0000000086f1aeea
[  170.376209] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-39: queued zerolength write
[  170.376287] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.376297] scsi host5: ib_srp: using immediate data
[  170.376387] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-39 wc->status 0
[  170.378159] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.378721] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.391320] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000e6b6a1fe
[  170.391417] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.391442] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000c537f280 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000e6b6a1fe
[  170.391611] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-43: queued zerolength write
[  170.391660] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.391664] scsi host5: ib_srp: using immediate data
[  170.391705] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-43 wc->status 0
[  170.393302] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.393531] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.406873] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000003daa14c6
[  170.406963] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.406989] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000004eb11b6c name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000003daa14c6
[  170.407189] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-47: queued zerolength write
[  170.407212] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.407216] scsi host5: ib_srp: using immediate data
[  170.407318] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-47 wc->status 0
[  170.408815] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.409023] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.421730] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000af369373
[  170.421811] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.421841] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000008024bd49 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000af369373
[  170.421995] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-50: queued zerolength write
[  170.422039] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.422046] scsi host5: ib_srp: using immediate data
[  170.422276] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-50 wc->status 0
[  170.423779] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.424085] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.441279] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000027bba215
[  170.441418] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.441450] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000d3985ab6 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=0000000027bba215
[  170.441706] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-52: queued zerolength write
[  170.441733] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.441738] scsi host5: ib_srp: using immediate data
[  170.441849] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-52 wc->status 0
[  170.443537] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.443826] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.461256] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000019d54a66
[  170.461399] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.461435] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000d583f08b name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=0000000019d54a66
[  170.461740] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-54: queued zerolength write
[  170.461784] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.461795] scsi host5: ib_srp: using immediate data
[  170.461884] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-54 wc->status 0
[  170.463494] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.463715] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.476385] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000995c4c55
[  170.476471] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.476497] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000051498ea6 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000995c4c55
[  170.476646] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-56: queued zerolength write
[  170.476705] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.476712] scsi host5: ib_srp: using immediate data
[  170.476748] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-56 wc->status 0
[  170.478503] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.478807] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.495704] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000852e0a86
[  170.495829] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.495859] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000710f1cf6 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000852e0a86
[  170.496063] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-58: queued zerolength write
[  170.496144] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-58 wc->status 0
[  170.496165] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.496170] scsi host5: ib_srp: using immediate data
[  170.497859] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.498146] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.515398] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000580f86f3
[  170.515486] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.515514] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000087d407e9 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000580f86f3
[  170.515665] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-60: queued zerolength write
[  170.515733] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.515740] scsi host5: ib_srp: using immediate data
[  170.515758] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-60 wc->status 0
[  170.517358] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.517683] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.530634] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000623992c1
[  170.530730] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.530755] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000ad49be1c name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000623992c1
[  170.530951] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-62: queued zerolength write
[  170.530999] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.531016] scsi host5: ib_srp: using immediate data
[  170.531100] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-62 wc->status 0
[  170.533417] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.533766] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.546651] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000ba3a2125
[  170.546739] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.546767] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000c8bba59f name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000ba3a2125
[  170.546954] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-64: queued zerolength write
[  170.546980] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.546986] scsi host5: ib_srp: using immediate data
[  170.547099] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-64 wc->status 0
[  170.548626] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.548843] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.561508] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000009c0c39b8
[  170.561602] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.561627] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000b38752da name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000009c0c39b8
[  170.561806] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-66: queued zerolength write
[  170.561829] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.561834] scsi host5: ib_srp: using immediate data
[  170.561908] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-66 wc->status 0
[  170.563636] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.564026] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.581246] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000279c1229
[  170.581354] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.581384] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000008642c806 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000279c1229
[  170.581685] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-68: queued zerolength write
[  170.581719] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.581725] scsi host5: ib_srp: using immediate data
[  170.581818] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-68 wc->status 0
[  170.583402] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.583620] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.596816] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000555a0e87
[  170.596912] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.596944] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000caa620a1 name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=00000000555a0e87
[  170.597127] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-70: queued zerolength write
[  170.597153] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.597159] scsi host5: ib_srp: using immediate data
[  170.597232] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-70 wc->status 0
[  170.599120] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  170.599338] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  170.611925] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000002c85c0ce
[  170.612013] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:0000:0000:0000:0004 or i_port_id 0x080027a6824600000000000000000000
[  170.612039] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000da5f2a5f name=2603:8081:140c:1a00:0000:0000:0000:0004 ch=000000002c85c0ce
[  170.612221] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-72: queued zerolength write
[  170.612258] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  170.612263] scsi host5: ib_srp: using immediate data
[  170.612337] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:0000:0000:0000:0004-72 wc->status 0
[  170.612766] scsi host5: SRP.T10:0A0027FFFEA68246
[  170.624843] scsi 5:0:0:0: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 6
[  170.626363] scsi 5:0:0:0: alua: supports implicit and explicit TPGS
[  170.626372] scsi 5:0:0:0: alua: device naa.60014056e756c6c62300000000000000 port group 0 rel port 1
[  170.627480] sd 5:0:0:0: Attached scsi generic sg3 type 0
[  170.631027] scsi 5:0:0:2: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 6
[  170.631632] sd 5:0:0:0: [sdd] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  170.631884] sd 5:0:0:0: [sdd] Write Protect is off
[  170.631893] sd 5:0:0:0: [sdd] Mode Sense: 43 00 00 08
[  170.632179] scsi 5:0:0:2: alua: supports implicit and explicit TPGS
[  170.632190] scsi 5:0:0:2: alua: device naa.60014057363736964626700000000000 port group 0 rel port 1
[  170.632392] sd 5:0:0:0: [sdd] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  170.632817] sd 5:0:0:0: [sdd] Optimal transfer size 126976 bytes
[  170.634809] sd 5:0:0:2: Attached scsi generic sg4 type 0
[  170.636157] sd 5:0:0:2: [sde] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  170.636181] scsi 5:0:0:1: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 6
[  170.636392] sd 5:0:0:2: [sde] Write Protect is off
[  170.636395] sd 5:0:0:2: [sde] Mode Sense: 43 00 10 08
[  170.636875] sd 5:0:0:2: [sde] Write cache: enabled, read cache: enabled, supports DPO and FUA
[  170.638148] scsi 5:0:0:1: alua: supports implicit and explicit TPGS
[  170.638148] sd 5:0:0:2: [sde] Optimal transfer size 524288 bytes
[  170.638163] scsi 5:0:0:1: alua: device naa.60014056e756c6c62310000000000000 port group 0 rel port 1
[  170.641487] sd 5:0:0:1: Attached scsi generic sg5 type 0
[  170.641902] sd 5:0:0:1: [sdf] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  170.642169] sd 5:0:0:1: [sdf] Write Protect is off
[  170.642179] sd 5:0:0:1: [sdf] Mode Sense: 43 00 00 08
[  170.642703] sd 5:0:0:1: [sdf] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  170.643167] sd 5:0:0:1: [sdf] Optimal transfer size 126976 bytes
[  170.643180] ib_srp:srp_add_target: ib_srp: host5: SCSI scan succeeded - detected 3 LUNs
[  170.643186] scsi host5: ib_srp: new target: id_ext 0a0027fffea68246 ioc_guid 0a0027fffea68246 sgid 0800:27a6:8246:0000:0000:0000:0000:0000 dest 2603:8081:140c:1a00:0000:0000:0000:0004
[  170.644035] sd 5:0:0:2: alua: transition timeout set to 60 seconds
[  170.644043] sd 5:0:0:2: alua: port group 00 state A non-preferred supports TOlUSNA
[  170.650192] sd 5:0:0:1: alua: transition timeout set to 60 seconds
[  170.650198] sd 5:0:0:1: alua: port group 00 state A non-preferred supports TOlUSNA
[  170.659972] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  170.659983] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  170.659999] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  170.660006] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  170.660018] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  170.660025] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  170.660030] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:ef9e:6c50:1eff:2193
[  170.703698] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  170.703710] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  170.703721] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  170.703733] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  170.703744] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  170.703751] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  170.703761] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  170.703768] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  170.703775] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:62eb:beb0:25e1:3dff
[  170.714910] sd 5:0:0:0: [sdd] Attached SCSI disk
[  170.715255] sd 5:0:0:2: [sde] Attached SCSI disk
[  170.743393] sd 5:0:0:1: [sdf] Attached SCSI disk
[  170.767833] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  170.767844] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  170.767851] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  170.767856] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  170.767863] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  170.767867] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  170.767875] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  170.767879] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  170.767885] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  170.767889] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  170.767893] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=fe80:0000:0000:0000:0a00:27ff:fea6:8246
[  170.818078] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  170.818086] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  170.818093] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  170.818098] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  170.818105] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  170.818110] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  170.818117] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  170.818121] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  170.818128] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  170.818137] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  170.818144] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2] -> [fe80::bef7:169:e571:b8b3]:0/11010085%2
[  170.818148] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2]:5555 -> [fe80::bef7:169:e571:b8b3]:5555/11010085%2
[  170.818152] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=fe80:0000:0000:0000:bef7:0169:e571:b8b3
[  175.962879] scsi 5:0:0:0: alua: Detached
[  175.999493] sd 5:0:0:2: [sde] Synchronizing SCSI cache
[  176.086711] scsi 5:0:0:2: alua: Detached
[  176.194824] scsi 5:0:0:1: alua: Detached
[  176.196293] srpt_recv_done: 3062 callbacks suppressed
[  176.196296] ib_srpt receiving failed for ioctx 000000001ad2cd37 with status 5
[  176.196301] ib_srpt receiving failed for ioctx 00000000b7ba30d3 with status 5
[  176.196304] ib_srpt receiving failed for ioctx 00000000f3ca5c5f with status 5
[  176.196306] ib_srpt receiving failed for ioctx 00000000c264c4fb with status 5
[  176.196309] ib_srpt receiving failed for ioctx 00000000395e5f95 with status 5
[  176.196311] ib_srpt receiving failed for ioctx 00000000236ada9e with status 5
[  176.196314] ib_srpt receiving failed for ioctx 0000000069bec577 with status 5
[  176.196316] ib_srpt receiving failed for ioctx 0000000039a33a1b with status 5
[  176.196319] ib_srpt receiving failed for ioctx 00000000810b83b2 with status 5
[  176.196321] ib_srpt receiving failed for ioctx 00000000c529a215 with status 5
[  178.008294] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  178.008307] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  178.008314] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=192.168.0.37
[  178.056123] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  178.056131] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  178.056138] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  178.056143] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  178.056147] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:0000:0000:0000:0004
[  178.123837] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  178.123844] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  178.123854] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  178.123859] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  178.123866] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  178.123870] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  178.123874] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:ef9e:6c50:1eff:2193
[  178.179703] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  178.179710] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  178.179717] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  178.179725] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  178.179732] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  178.179736] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  178.179742] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  178.179746] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  178.179750] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:62eb:beb0:25e1:3dff
[  178.233116] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  178.233123] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  178.233131] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  178.233135] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  178.233143] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  178.233147] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  178.233154] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  178.233158] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  178.233167] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  178.233172] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  178.233175] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=fe80:0000:0000:0000:0a00:27ff:fea6:8246
[  178.277227] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  178.277244] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  178.277263] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  178.277282] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  178.277301] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  178.277314] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  178.277341] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  178.277354] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  178.277375] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  178.277387] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  178.277416] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2] -> [fe80::bef7:169:e571:b8b3]:0/11010085%2
[  178.277430] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2]:5555 -> [fe80::bef7:169:e571:b8b3]:5555/11010085%2
[  178.277440] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=fe80:0000:0000:0000:bef7:0169:e571:b8b3
[  178.519719] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  178.519732] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  178.519739] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=192.168.0.37
[  178.582051] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  178.582058] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  178.582066] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  178.582070] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  178.582074] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:0000:0000:0000:0004
[  178.619232] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  178.619240] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  178.619248] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  178.619252] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  178.619259] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  178.619263] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  178.619272] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:ef9e:6c50:1eff:2193
[  178.653503] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  178.653516] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  178.653526] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  178.653532] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  178.653542] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  178.653547] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  178.653557] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  178.653563] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  178.653572] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:62eb:beb0:25e1:3dff
[  178.705227] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  178.705237] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  178.705246] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  178.705252] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  178.705261] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  178.705272] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  178.705282] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  178.705288] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  178.705298] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  178.705304] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  178.705309] ib_srp:add_target_store: ib_srp: max_sectors = 1024; max_pages_per_mr = 256; mr_page_size = 4096; max_sectors_per_mr = 2048; mr_per_cmd = 2
[  178.705312] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  178.705351] ib_srp: No route available from [fe80::a00:27ff:fea6:8246]:0%0 to [fe80::a00:27ff:fea6:8246]:5555%0 (-22)
[  178.775381] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  178.775395] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  178.775405] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  178.775411] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  178.775421] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  178.775428] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  178.775439] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  178.775445] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  178.775459] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  178.775466] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  178.775477] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2] -> [fe80::bef7:169:e571:b8b3]:0/11010085%2
[  178.775484] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2]:5555 -> [fe80::bef7:169:e571:b8b3]:5555/11010085%2
[  178.775488] ib_srp:add_target_store: ib_srp: max_sectors = 1024; max_pages_per_mr = 256; mr_page_size = 4096; max_sectors_per_mr = 2048; mr_per_cmd = 2
[  178.775492] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  178.777069] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  178.777816] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  178.804248] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000f7a48191
[  178.804424] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  178.804519] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000eb1f1767 name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=00000000f7a48191
[  178.804802] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-5: queued zerolength write
[  178.804838] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  178.804844] scsi host5: ib_srp: using immediate data
[  178.805037] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-5 wc->status 0
[  178.807194] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  178.807812] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  178.831968] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000043f6add8
[  178.832138] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  178.832185] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000081a2527b name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=0000000043f6add8
[  178.832461] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  178.832469] scsi host5: ib_srp: using immediate data
[  178.833294] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-13: queued zerolength write
[  178.833457] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-13 wc->status 0
[  178.834644] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  178.835054] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  178.856207] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000fcd40945
[  178.856356] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  178.856399] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000b8dc9e8d name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=00000000fcd40945
[  178.856681] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-21: queued zerolength write
[  178.856774] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  178.856786] scsi host5: ib_srp: using immediate data
[  178.856850] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-21 wc->status 0
[  178.859443] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  178.859929] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  178.888385] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000040554c87
[  178.888595] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  178.888644] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000005a1a98d name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=0000000040554c87
[  178.888958] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-29: queued zerolength write
[  178.888998] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  178.889005] scsi host5: ib_srp: using immediate data
[  178.889185] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-29 wc->status 0
[  178.891378] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  178.891595] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  178.904139] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000a0d06cd0
[  178.904227] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  178.904260] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000009cfd2c3d name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=00000000a0d06cd0
[  178.904413] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-37: queued zerolength write
[  178.904484] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  178.904490] scsi host5: ib_srp: using immediate data
[  178.904544] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-37 wc->status 0
[  178.906381] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  178.906607] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  178.920276] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000fea945a3
[  178.920364] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  178.920397] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000000a371cb2 name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=00000000fea945a3
[  178.920598] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-45: queued zerolength write
[  178.920654] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  178.920661] scsi host5: ib_srp: using immediate data
[  178.920774] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-45 wc->status 0
[  178.923366] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  178.923867] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  178.953562] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000041f2ae42
[  178.953761] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  178.953812] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000612880c9 name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=0000000041f2ae42
[  178.954177] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-51: queued zerolength write
[  178.954220] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  178.954227] scsi host5: ib_srp: using immediate data
[  178.954319] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-51 wc->status 0
[  178.956568] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  178.957056] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  178.987017] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000b0e24c21
[  178.987275] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  178.987333] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000c50a64c5 name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=00000000b0e24c21
[  178.987652] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-55: queued zerolength write
[  178.987694] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  178.987701] scsi host5: ib_srp: using immediate data
[  178.987779] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-55 wc->status 0
[  178.990207] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  178.990685] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.015994] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000e7cd0a3f
[  179.016125] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.016164] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000979ceffb name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=00000000e7cd0a3f
[  179.016398] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-59: queued zerolength write
[  179.016429] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.016435] scsi host5: ib_srp: using immediate data
[  179.016579] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-59 wc->status 0
[  179.018488] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  179.018824] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.039197] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000bc081c82
[  179.039331] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.039369] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000bfb4d0bc name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=00000000bc081c82
[  179.039598] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-63: queued zerolength write
[  179.039635] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.039643] scsi host5: ib_srp: using immediate data
[  179.039767] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-63 wc->status 0
[  179.041920] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  179.042137] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.055089] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000007316a7fe
[  179.055181] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.055209] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000e1c7a7a1 name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=000000007316a7fe
[  179.055374] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-67: queued zerolength write
[  179.055407] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.055414] scsi host5: ib_srp: using immediate data
[  179.055539] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-67 wc->status 0
[  179.056946] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  179.057187] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.070080] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000008a6af442
[  179.070178] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.070223] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000011e228d name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=000000008a6af442
[  179.070377] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-71: queued zerolength write
[  179.070409] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.070424] scsi host5: ib_srp: using immediate data
[  179.070477] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-71 wc->status 0
[  179.074204] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  179.074464] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.087850] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000007a642076
[  179.087940] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.087966] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000bc922d81 name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=000000007a642076
[  179.088133] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-74: queued zerolength write
[  179.088163] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.088170] scsi host5: ib_srp: using immediate data
[  179.088283] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-74 wc->status 0
[  179.090966] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  179.091182] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.105331] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000014b824c3
[  179.105418] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.105446] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000092116abd name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=0000000014b824c3
[  179.105603] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-76: queued zerolength write
[  179.105682] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.105699] scsi host5: ib_srp: using immediate data
[  179.105769] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-76 wc->status 0
[  179.109649] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  179.109907] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.126965] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000030ab1cd4
[  179.127079] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.127110] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000d561e5cb name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=0000000030ab1cd4
[  179.127350] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-78: queued zerolength write
[  179.127375] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.127381] scsi host5: ib_srp: using immediate data
[  179.127466] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-78 wc->status 0
[  179.130104] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  179.130650] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.146114] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000b8cb11de
[  179.146203] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.146228] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000160b6d9a name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=00000000b8cb11de
[  179.146385] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-80: queued zerolength write
[  179.146473] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.146482] scsi host5: ib_srp: using immediate data
[  179.146571] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-80 wc->status 0
[  179.149487] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  179.149760] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.166447] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000c38ab52c
[  179.166531] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.166556] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000a85b34eb name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=00000000c38ab52c
[  179.166728] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-82: queued zerolength write
[  179.166810] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.166815] scsi host5: ib_srp: using immediate data
[  179.166879] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-82 wc->status 0
[  179.169120] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  179.169423] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.184392] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000062dc9f10
[  179.184478] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.184506] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000008fab4ec0 name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=0000000062dc9f10
[  179.184659] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-84: queued zerolength write
[  179.184703] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.184710] scsi host5: ib_srp: using immediate data
[  179.185480] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-84 wc->status 0
[  179.188191] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  179.188456] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.206649] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000022408af
[  179.206812] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.206840] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000024ab24f3 name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=00000000022408af
[  179.207013] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-86: queued zerolength write
[  179.207045] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.207050] scsi host5: ib_srp: using immediate data
[  179.207147] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-86 wc->status 0
[  179.210236] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  179.210560] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.233596] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000049fc9e81
[  179.233725] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.233762] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000002fd1a22 name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=0000000049fc9e81
[  179.233982] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-88: queued zerolength write
[  179.234007] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.234016] scsi host5: ib_srp: using immediate data
[  179.234160] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-88 wc->status 0
[  179.237275] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  179.237590] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.261589] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000865e5e93
[  179.261715] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.261751] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000020fcff9d name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=00000000865e5e93
[  179.261972] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-90: queued zerolength write
[  179.261997] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.262003] scsi host5: ib_srp: using immediate data
[  179.262106] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-90 wc->status 0
[  179.265165] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  179.265370] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.281150] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000007a606232
[  179.281236] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.281267] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000b40cbe26 name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=000000007a606232
[  179.281427] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-92: queued zerolength write
[  179.281461] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.281466] scsi host5: ib_srp: using immediate data
[  179.281524] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-92 wc->status 0
[  179.284326] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  179.284527] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.301384] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000b622bf28
[  179.301476] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.301501] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000006bccd83 name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=00000000b622bf28
[  179.301673] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-94: queued zerolength write
[  179.301709] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.301720] scsi host5: ib_srp: using immediate data
[  179.301763] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-94 wc->status 0
[  179.306446] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  179.306657] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  179.324196] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000022ca8420
[  179.324293] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr fe80:0000:0000:0000:bef7:0169:e571:b8b3 or i_port_id 0x080027a6824600000000000000000000
[  179.324318] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000002730c8fd name=fe80:0000:0000:0000:bef7:0169:e571:b8b3 ch=0000000022ca8420
[  179.324494] ib_srpt:srpt_zerolength_write: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-96: queued zerolength write
[  179.324514] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  179.324517] scsi host5: ib_srp: using immediate data
[  179.324625] ib_srpt:srpt_zerolength_write_done: ib_srpt fe80:0000:0000:0000:bef7:0169:e571:b8b3-96 wc->status 0
[  179.325401] scsi host5: SRP.T10:0A0027FFFEA68246
[  179.359917] scsi 5:0:0:0: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 6
[  179.362156] scsi 5:0:0:0: alua: supports implicit and explicit TPGS
[  179.362178] scsi 5:0:0:0: alua: device naa.60014056e756c6c62300000000000000 port group 0 rel port 1
[  179.363958] sd 5:0:0:0: Attached scsi generic sg3 type 0
[  179.365367] sd 5:0:0:0: [sdd] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  179.365781] sd 5:0:0:0: [sdd] Write Protect is off
[  179.365786] sd 5:0:0:0: [sdd] Mode Sense: 43 00 00 08
[  179.366458] sd 5:0:0:0: [sdd] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  179.366692] scsi 5:0:0:2: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 6
[  179.367016] sd 5:0:0:0: [sdd] Optimal transfer size 126976 bytes
[  179.367921] scsi 5:0:0:2: alua: supports implicit and explicit TPGS
[  179.367950] scsi 5:0:0:2: alua: device naa.60014057363736964626700000000000 port group 0 rel port 1
[  179.376503] sd 5:0:0:2: Attached scsi generic sg4 type 0
[  179.381481] sd 5:0:0:2: alua: transition timeout set to 60 seconds
[  179.381488] sd 5:0:0:2: alua: port group 00 state A non-preferred supports TOlUSNA
[  179.381664] sd 5:0:0:2: [sde] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  179.381860] sd 5:0:0:2: [sde] Write Protect is off
[  179.381863] sd 5:0:0:2: [sde] Mode Sense: 43 00 10 08
[  179.381904] scsi 5:0:0:1: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 6
[  179.382303] sd 5:0:0:2: [sde] Write cache: enabled, read cache: enabled, supports DPO and FUA
[  179.382662] sd 5:0:0:2: [sde] Optimal transfer size 524288 bytes
[  179.383334] scsi 5:0:0:1: alua: supports implicit and explicit TPGS
[  179.383342] scsi 5:0:0:1: alua: device naa.60014056e756c6c62310000000000000 port group 0 rel port 1
[  179.384258] sd 5:0:0:1: Attached scsi generic sg5 type 0
[  179.386810] ib_srp:srp_add_target: ib_srp: host5: SCSI scan succeeded - detected 3 LUNs
[  179.386827] scsi host5: ib_srp: new target: id_ext 0a0027fffea68246 ioc_guid 0a0027fffea68246 sgid 0800:27a6:8246:0000:0000:0000:0000:0000 dest fe80:0000:0000:0000:bef7:0169:e571:b8b3
[  179.387597] sd 5:0:0:1: [sdf] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  179.387872] sd 5:0:0:1: [sdf] Write Protect is off
[  179.387876] sd 5:0:0:1: [sdf] Mode Sense: 43 00 00 08
[  179.388406] sd 5:0:0:1: [sdf] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  179.388880] sd 5:0:0:1: [sdf] Optimal transfer size 126976 bytes
[  179.393834] sd 5:0:0:1: alua: transition timeout set to 60 seconds
[  179.393841] sd 5:0:0:1: alua: port group 00 state A non-preferred supports TOlUSNA
[  179.466244] sd 5:0:0:2: [sde] Attached SCSI disk
[  179.466852] sd 5:0:0:0: [sdd] Attached SCSI disk
[  179.490836] sd 5:0:0:1: [sdf] Attached SCSI disk
[  184.494611] scsi 5:0:0:0: alua: Detached
[  184.550638] sd 5:0:0:2: [sde] Synchronizing SCSI cache
[  184.614491] scsi 5:0:0:2: alua: Detached
[  184.722465] scsi 5:0:0:1: alua: Detached
[  184.725432] srpt_recv_done: 3062 callbacks suppressed
[  184.725435] ib_srpt receiving failed for ioctx 000000007ec529cd with status 5
[  184.725439] ib_srpt receiving failed for ioctx 00000000c9d5084e with status 5
[  184.725441] ib_srpt receiving failed for ioctx 00000000c6a1a8ad with status 5
[  184.725443] ib_srpt receiving failed for ioctx 00000000930467b2 with status 5
[  184.725445] ib_srpt receiving failed for ioctx 0000000065a11386 with status 5
[  184.725446] ib_srpt receiving failed for ioctx 0000000091178be7 with status 5
[  184.725448] ib_srpt receiving failed for ioctx 0000000032b9aa45 with status 5
[  184.725449] ib_srpt receiving failed for ioctx 000000001d7e91c7 with status 5
[  184.725451] ib_srpt receiving failed for ioctx 00000000e2f234e2 with status 5
[  184.725452] ib_srpt receiving failed for ioctx 0000000085d158f2 with status 5
[  186.554990] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  186.554998] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  186.555002] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=192.168.0.37
[  186.614765] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  186.614779] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  186.614793] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  186.614809] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  186.614816] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:0000:0000:0000:0004
[  186.679173] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  186.679181] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  186.679215] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  186.679220] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  186.679226] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  186.679231] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  186.679235] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:ef9e:6c50:1eff:2193
[  186.720323] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  186.720337] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  186.720352] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  186.720361] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  186.720375] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  186.720389] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  186.720402] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  186.720412] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  186.720420] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:62eb:beb0:25e1:3dff
[  186.772686] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  186.772700] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  186.772721] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  186.772730] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  186.772744] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  186.772752] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  186.772772] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  186.772780] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  186.772794] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  186.772802] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  186.772808] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=fe80:0000:0000:0000:0a00:27ff:fea6:8246
[  186.830642] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  186.830655] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  186.830669] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  186.830678] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  186.830698] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  186.830707] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  186.830720] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  186.830728] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  186.830741] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  186.830756] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  186.830770] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2] -> [fe80::bef7:169:e571:b8b3]:0/11010085%2
[  186.830779] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2]:5555 -> [fe80::bef7:169:e571:b8b3]:5555/11010085%2
[  186.830786] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=fe80:0000:0000:0000:bef7:0169:e571:b8b3
[  187.085184] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  187.085197] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  187.085210] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=192.168.0.37
[  187.134655] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  187.134668] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  187.134682] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  187.134697] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  187.134704] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:0000:0000:0000:0004
[  187.186625] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  187.186650] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  187.186668] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  187.186679] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  187.186706] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  187.186718] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  187.186728] scsi host6: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:ef9e:6c50:1eff:2193
[  187.246562] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  187.246576] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  187.246591] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  187.246600] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  187.246622] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  187.246631] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  187.246645] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  187.246653] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  187.246659] ib_srp:add_target_store: ib_srp: max_sectors = 1024; max_pages_per_mr = 256; mr_page_size = 4096; max_sectors_per_mr = 2048; mr_per_cmd = 2
[  187.246664] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.249077] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.249785] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.273723] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000ea64de41
[  187.273856] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.273951] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000004e39fd8f name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=00000000ea64de41
[  187.274156] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-9: queued zerolength write
[  187.274185] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.274190] scsi host6: ib_srp: using immediate data
[  187.274371] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-9 wc->status 0
[  187.277128] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.277666] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.296850] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000007317615c
[  187.296983] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.297020] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000005c3cfd10 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=000000007317615c
[  187.297460] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-25: queued zerolength write
[  187.297497] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.297504] scsi host6: ib_srp: using immediate data
[  187.297563] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-25 wc->status 0
[  187.300410] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.300623] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.313512] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000c2be6eef
[  187.313600] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.313628] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000631a2cf1 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=00000000c2be6eef
[  187.313785] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-41: queued zerolength write
[  187.313840] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.313847] scsi host6: ib_srp: using immediate data
[  187.313894] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-41 wc->status 0
[  187.316732] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.317057] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.332852] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000001bcdd32d
[  187.332941] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.332965] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000003e326944 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=000000001bcdd32d
[  187.333230] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-53: queued zerolength write
[  187.333252] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.333256] scsi host6: ib_srp: using immediate data
[  187.334052] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-53 wc->status 0
[  187.336008] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.336216] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.348639] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000006a524d8c
[  187.348728] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.348761] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000fea62688 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=000000006a524d8c
[  187.348942] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-61: queued zerolength write
[  187.349028] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.349037] scsi host6: ib_srp: using immediate data
[  187.349060] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-61 wc->status 0
[  187.351855] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.352331] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.381677] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000349c997a
[  187.381850] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.381896] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000001b0e9a52 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=00000000349c997a
[  187.382766] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.382782] scsi host6: ib_srp: using immediate data
[  187.384586] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-69: queued zerolength write
[  187.385080] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-69 wc->status 0
[  187.388376] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.388782] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.418703] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000ad5c6e0b
[  187.418874] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.418914] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000001400a2b0 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=00000000ad5c6e0b
[  187.419182] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-75: queued zerolength write
[  187.419213] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.419219] scsi host6: ib_srp: using immediate data
[  187.419375] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-75 wc->status 0
[  187.423064] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.423462] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.450029] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000006a9096fe
[  187.450161] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.450196] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000007558957d name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=000000006a9096fe
[  187.450950] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-79: queued zerolength write
[  187.450990] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.450995] scsi host6: ib_srp: using immediate data
[  187.451067] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-79 wc->status 0
[  187.454327] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.454683] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.476980] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000039b0fe8d
[  187.477191] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.477232] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000003144529a name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=0000000039b0fe8d
[  187.477437] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-83: queued zerolength write
[  187.477467] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.477472] scsi host6: ib_srp: using immediate data
[  187.477576] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-83 wc->status 0
[  187.480264] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.480587] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.503128] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000c1bd8077
[  187.503272] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.503309] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000008a67903b name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=00000000c1bd8077
[  187.503523] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-87: queued zerolength write
[  187.503794] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-87 wc->status 0
[  187.503806] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.503815] scsi host6: ib_srp: using immediate data
[  187.506438] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.506722] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.525748] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000003085fa40
[  187.525885] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.525922] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000088db11ea name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=000000003085fa40
[  187.526136] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-91: queued zerolength write
[  187.526163] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.526169] scsi host6: ib_srp: using immediate data
[  187.526235] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-91 wc->status 0
[  187.528789] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.529267] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.551696] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000006e351d5
[  187.551794] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.551821] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000966a78e6 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=0000000006e351d5
[  187.552007] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-95: queued zerolength write
[  187.552030] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.552036] scsi host6: ib_srp: using immediate data
[  187.552119] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-95 wc->status 0
[  187.555115] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.555331] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.571190] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000015a90ef
[  187.571285] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.571311] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000006b64b002 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=00000000015a90ef
[  187.571474] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-98: queued zerolength write
[  187.571528] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.571533] scsi host6: ib_srp: using immediate data
[  187.571650] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-98 wc->status 0
[  187.574139] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.574575] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.605485] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000009d6aa32
[  187.605703] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.605765] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000fa33c2ae name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=0000000009d6aa32
[  187.606094] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-100: queued zerolength write
[  187.606198] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.606203] scsi host6: ib_srp: using immediate data
[  187.606217] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-100 wc->status 0
[  187.610318] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.610572] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.627104] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 0000000006163a55
[  187.627192] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.627223] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000003dbd89d4 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=0000000006163a55
[  187.627413] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-102: queued zerolength write
[  187.627461] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.627468] scsi host6: ib_srp: using immediate data
[  187.627615] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-102 wc->status 0
[  187.631828] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.632308] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.670159] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000000c41f717
[  187.670405] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.670466] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000007c793a32 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=000000000c41f717
[  187.670799] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-104: queued zerolength write
[  187.670879] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.670890] scsi host6: ib_srp: using immediate data
[  187.670930] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-104 wc->status 0
[  187.673866] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.674291] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.706284] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000005ef75576
[  187.706470] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.706515] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000001fec960c name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=000000005ef75576
[  187.706806] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-106: queued zerolength write
[  187.706845] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.706851] scsi host6: ib_srp: using immediate data
[  187.706932] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-106 wc->status 0
[  187.710194] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.710612] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.739716] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000b3999b6e
[  187.739871] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.739914] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000007d9e866 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=00000000b3999b6e
[  187.740168] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-108: queued zerolength write
[  187.740200] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.740206] scsi host6: ib_srp: using immediate data
[  187.740435] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-108 wc->status 0
[  187.743329] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.743543] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.759400] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000009913c74f
[  187.759494] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.759520] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000000f023dc3 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=000000009913c74f
[  187.759689] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-110: queued zerolength write
[  187.759708] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.759713] scsi host6: ib_srp: using immediate data
[  187.759875] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-110 wc->status 0
[  187.762669] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.762894] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.779027] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000004858c6cc
[  187.779118] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.779144] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000002e2dcfa4 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=000000004858c6cc
[  187.779322] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-112: queued zerolength write
[  187.779348] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.779357] scsi host6: ib_srp: using immediate data
[  187.779474] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-112 wc->status 0
[  187.782655] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.782889] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.799776] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000f4f01eef
[  187.799868] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.799893] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000aa6ce6ec name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=00000000f4f01eef
[  187.800067] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-114: queued zerolength write
[  187.800112] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.800119] scsi host6: ib_srp: using immediate data
[  187.800183] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-114 wc->status 0
[  187.802326] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.802549] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.819722] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 000000001153d29e
[  187.819823] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.819852] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=0000000072f73487 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=000000001153d29e
[  187.820052] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-116: queued zerolength write
[  187.820095] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.820102] scsi host6: ib_srp: using immediate data
[  187.820189] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-116 wc->status 0
[  187.822551] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.822770] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.838925] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000c8158394
[  187.839012] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.839041] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=00000000dd74c695 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=00000000c8158394
[  187.839199] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-118: queued zerolength write
[  187.839269] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.839275] scsi host6: ib_srp: using immediate data
[  187.839456] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-118 wc->status 0
[  187.841659] ib_srpt Received SRP_LOGIN_REQ with i_port_id 0800:27a6:8246:0000:0000:0000:0000:0000, t_port_id 0a00:27ff:fea6:8246:0a00:27ff:fea6:8246 and it_iu_len 8260 on port 1 (guid=0800:27a6:8246:0000:0000:0000:0000:0000); pkey 0x00
[  187.842284] ib_srpt:srpt_cm_req_recv: ib_srpt imm_data_offset = 68
[  187.858736] ib_srpt:srpt_create_ch_ib: ib_srpt srpt_create_ch_ib: max_cqe= 8192 max_sge= 6 sq_size = 8192 ch= 00000000cbf14e80
[  187.858821] ib_srpt:srpt_cm_req_recv: ib_srpt registering src addr 2603:8081:140c:1a00:62eb:beb0:25e1:3dff or i_port_id 0x080027a6824600000000000000000000
[  187.858849] ib_srpt:srpt_cm_req_recv: ib_srpt Establish connection sess=000000008dc1d0c8 name=2603:8081:140c:1a00:62eb:beb0:25e1:3dff ch=00000000cbf14e80
[  187.859017] ib_srpt:srpt_zerolength_write: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-120: queued zerolength write
[  187.859035] ib_srp:srp_max_it_iu_len: ib_srp: max_iu_len = 8260
[  187.859040] scsi host6: ib_srp: using immediate data
[  187.859131] ib_srpt:srpt_zerolength_write_done: ib_srpt 2603:8081:140c:1a00:62eb:beb0:25e1:3dff-120 wc->status 0
[  187.859844] scsi host6: SRP.T10:0A0027FFFEA68246
[  187.878663] scsi 6:0:0:0: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 6
[  187.880692] scsi 6:0:0:0: alua: supports implicit and explicit TPGS
[  187.880755] scsi 6:0:0:0: alua: device naa.60014056e756c6c62300000000000000 port group 0 rel port 1
[  187.883757] sd 6:0:0:0: Attached scsi generic sg3 type 0
[  187.885880] sd 6:0:0:0: [sdd] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  187.886157] sd 6:0:0:0: [sdd] Write Protect is off
[  187.886160] sd 6:0:0:0: [sdd] Mode Sense: 43 00 00 08
[  187.886636] sd 6:0:0:0: [sdd] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  187.886751] scsi 6:0:0:2: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 6
[  187.887072] sd 6:0:0:0: [sdd] Optimal transfer size 126976 bytes
[  187.888112] scsi 6:0:0:2: alua: supports implicit and explicit TPGS
[  187.888121] scsi 6:0:0:2: alua: device naa.60014057363736964626700000000000 port group 0 rel port 1
[  187.889980] sd 6:0:0:2: Attached scsi generic sg4 type 0
[  187.894125] scsi 6:0:0:1: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 6
[  187.897982] sd 6:0:0:2: alua: transition timeout set to 60 seconds
[  187.897994] sd 6:0:0:2: alua: port group 00 state A non-preferred supports TOlUSNA
[  187.898292] sd 6:0:0:2: [sde] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  187.898536] scsi 6:0:0:1: alua: supports implicit and explicit TPGS
[  187.898545] scsi 6:0:0:1: alua: device naa.60014056e756c6c62310000000000000 port group 0 rel port 1
[  187.898678] sd 6:0:0:2: [sde] Write Protect is off
[  187.898686] sd 6:0:0:2: [sde] Mode Sense: 43 00 10 08
[  187.899361] sd 6:0:0:2: [sde] Write cache: enabled, read cache: enabled, supports DPO and FUA
[  187.899844] sd 6:0:0:1: Attached scsi generic sg5 type 0
[  187.899880] sd 6:0:0:2: [sde] Optimal transfer size 524288 bytes
[  187.900148] ib_srp:srp_add_target: ib_srp: host6: SCSI scan succeeded - detected 3 LUNs
[  187.900153] scsi host6: ib_srp: new target: id_ext 0a0027fffea68246 ioc_guid 0a0027fffea68246 sgid 0800:27a6:8246:0000:0000:0000:0000:0000 dest 2603:8081:140c:1a00:62eb:beb0:25e1:3dff
[  187.906413] sd 6:0:0:1: [sdf] 65536 512-byte logical blocks: (33.6 MB/32.0 MiB)
[  187.907204] sd 6:0:0:1: [sdf] Write Protect is off
[  187.907214] sd 6:0:0:1: [sdf] Mode Sense: 43 00 00 08
[  187.908117] sd 6:0:0:1: [sdf] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  187.909525] sd 6:0:0:1: [sdf] Optimal transfer size 126976 bytes
[  187.909751] sd 6:0:0:1: alua: transition timeout set to 60 seconds
[  187.909755] sd 6:0:0:1: alua: port group 00 state A non-preferred supports TOlUSNA
[  187.918801] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  187.918808] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  187.918816] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  187.918821] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  187.918827] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  187.918832] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  187.918838] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  187.918843] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  187.918849] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  187.918857] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  187.918861] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=fe80:0000:0000:0000:0a00:27ff:fea6:8246
[  187.966085] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  187.966094] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  187.966105] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  187.966110] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  187.966117] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  187.966121] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  187.966128] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  187.966132] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  187.966138] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  187.966143] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  187.966150] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2] -> [fe80::bef7:169:e571:b8b3]:0/11010085%2
[  187.966155] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2]:5555 -> [fe80::bef7:169:e571:b8b3]:5555/11010085%2
[  187.966162] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=fe80:0000:0000:0000:bef7:0169:e571:b8b3
[  187.968980] sd 6:0:0:0: [sdd] Attached SCSI disk
[  188.006214] sd 6:0:0:1: [sdf] Attached SCSI disk
[  188.009852] sd 6:0:0:2: [sde] Attached SCSI disk
[  189.105355] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  189.105363] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  189.105367] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=192.168.0.37
[  189.156581] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  189.156589] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  189.156596] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  189.156601] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  189.156605] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:0000:0000:0000:0004
[  189.214271] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  189.214278] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  189.214285] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  189.214290] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  189.214301] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  189.214305] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  189.214595] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:ef9e:6c50:1eff:2193
[  189.277036] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  189.277044] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  189.277051] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  189.277059] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  189.277066] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  189.277070] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  189.277077] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  189.277081] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  189.277085] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=2603:8081:140c:1a00:62eb:beb0:25e1:3dff
[  189.331538] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  189.331550] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  189.331559] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  189.331564] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  189.331572] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  189.331577] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  189.331585] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  189.331589] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  189.331597] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  189.331605] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  189.331608] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=fe80:0000:0000:0000:0a00:27ff:fea6:8246
[  189.370537] ib_srp:srp_parse_in: ib_srp: 192.168.0.37 -> 192.168.0.37:0
[  189.370548] ib_srp:srp_parse_in: ib_srp: 192.168.0.37:5555 -> 192.168.0.37:5555
[  189.370556] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4] -> [2603:8081:140c:1a00::4]:0/11010085%0
[  189.370560] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00::4]:5555 -> [2603:8081:140c:1a00::4]:5555/11010085%0
[  189.370567] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193] -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:0/11010085%0
[  189.370571] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555 -> [2603:8081:140c:1a00:ef9e:6c50:1eff:2193]:5555/11010085%0
[  189.370577] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff] -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:0/11010085%0
[  189.370581] ib_srp:srp_parse_in: ib_srp: [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555 -> [2603:8081:140c:1a00:62eb:beb0:25e1:3dff]:5555/11010085%0
[  189.370588] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246] -> [fe80::a00:27ff:fea6:8246]:0/11010085%0
[  189.370592] ib_srp:srp_parse_in: ib_srp: [fe80::a00:27ff:fea6:8246]:5555 -> [fe80::a00:27ff:fea6:8246]:5555/11010085%0
[  189.370605] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2] -> [fe80::bef7:169:e571:b8b3]:0/11010085%2
[  189.370609] ib_srp:srp_parse_in: ib_srp: [fe80::bef7:169:e571:b8b3%2]:5555 -> [fe80::bef7:169:e571:b8b3]:5555/11010085%2
[  189.370613] scsi host5: ib_srp: Already connected to target port with id_ext=0a0027fffea68246;ioc_guid=0a0027fffea68246;dest=fe80:0000:0000:0000:bef7:0169:e571:b8b3
[  363.417246] INFO: task kworker/1:0:24 blocked for more than 120 seconds.
[  363.417291]       Tainted: G            E     5.18.0-rc2+ #8
[  363.417294] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  363.417297] task:kworker/1:0     state:D stack:    0 pid:   24 ppid:     2 flags:0x00004000
[  363.417302] Workqueue: dio/dm-0 iomap_dio_complete_work
[  363.417314] Call Trace:
[  363.417316]  <TASK>
[  363.417323]  __schedule+0x41c/0x18d0
[  363.417330]  ? __this_cpu_preempt_check+0x13/0x20
[  363.417339]  ? _raw_spin_unlock_irq+0x28/0x60
[  363.417347]  ? wait_for_completion_io_timeout+0x20/0x20
[  363.417350]  schedule+0x58/0xc0
[  363.417354]  bit_wait+0x11/0x60
[  363.417357]  __wait_on_bit+0x34/0xa0
[  363.417362]  __inode_wait_for_writeback+0xaf/0xf0
[  363.417369]  ? swake_up_one+0x60/0x60
[  363.417380]  writeback_single_inode+0x6d/0x150
[  363.417386]  sync_inode_metadata+0x41/0x60
[  363.417397]  ext4_sync_file+0x33a/0x460
[  363.417410]  vfs_fsync_range+0x49/0x80
[  363.417415]  iomap_dio_complete+0x133/0x150
[  363.417417]  ? aio_fsync_work+0xf0/0xf0
[  363.417422]  iomap_dio_complete_work+0x1d/0x30
[  363.417425]  process_one_work+0x2a9/0x600
[  363.417435]  worker_thread+0x55/0x3f0
[  363.417440]  ? process_one_work+0x600/0x600
[  363.417442]  kthread+0x108/0x130
[  363.417445]  ? kthread_complete_and_exit+0x20/0x20
[  363.417450]  ret_from_fork+0x22/0x30
[  363.417464]  </TASK>
[  363.417469] INFO: task kworker/6:0:54 blocked for more than 120 seconds.
[  363.417475]       Tainted: G            E     5.18.0-rc2+ #8
[  363.417478] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  363.417480] task:kworker/6:0     state:D stack:    0 pid:   54 ppid:     2 flags:0x00004000
[  363.417483] Workqueue: dio/dm-0 iomap_dio_complete_work
[  363.417486] Call Trace:
[  363.417488]  <TASK>
[  363.417492]  __schedule+0x41c/0x18d0
[  363.417494]  ? __this_cpu_preempt_check+0x13/0x20
[  363.417498]  ? _raw_spin_unlock_irq+0x28/0x60
[  363.417506]  ? wait_for_completion_io_timeout+0x20/0x20
[  363.417509]  schedule+0x58/0xc0
[  363.417512]  bit_wait+0x11/0x60
[  363.417515]  __wait_on_bit+0x34/0xa0
[  363.417521]  __inode_wait_for_writeback+0xaf/0xf0
[  363.417526]  ? swake_up_one+0x60/0x60
[  363.417532]  writeback_single_inode+0x6d/0x150
[  363.417537]  sync_inode_metadata+0x41/0x60
[  363.417549]  ext4_sync_file+0x33a/0x460
[  363.417555]  vfs_fsync_range+0x49/0x80
[  363.417559]  iomap_dio_complete+0x133/0x150
[  363.417561]  ? aio_fsync_work+0xf0/0xf0
[  363.417565]  iomap_dio_complete_work+0x1d/0x30
[  363.417569]  process_one_work+0x2a9/0x600
[  363.417579]  worker_thread+0x55/0x3f0
[  363.417583]  ? process_one_work+0x600/0x600
[  363.417586]  kthread+0x108/0x130
[  363.417588]  ? kthread_complete_and_exit+0x20/0x20
[  363.417593]  ret_from_fork+0x22/0x30
[  363.417609]  </TASK>
[  363.417614] INFO: task kworker/10:0:78 blocked for more than 120 seconds.
[  363.417617]       Tainted: G            E     5.18.0-rc2+ #8
[  363.417619] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  363.417621] task:kworker/10:0    state:D stack:    0 pid:   78 ppid:     2 flags:0x00004000
[  363.417624] Workqueue: dio/dm-0 iomap_dio_complete_work
[  363.417627] Call Trace:
[  363.417628]  <TASK>
[  363.417632]  __schedule+0x41c/0x18d0
[  363.417635]  ? __this_cpu_preempt_check+0x13/0x20
[  363.417639]  ? _raw_spin_unlock_irq+0x28/0x60
[  363.417648]  ? wait_for_completion_io_timeout+0x20/0x20
[  363.417650]  schedule+0x58/0xc0
[  363.417654]  bit_wait+0x11/0x60
[  363.417657]  __wait_on_bit+0x34/0xa0
[  363.417663]  __inode_wait_for_writeback+0xaf/0xf0
[  363.417667]  ? swake_up_one+0x60/0x60
[  363.417673]  writeback_single_inode+0x6d/0x150
[  363.417683]  sync_inode_metadata+0x41/0x60
[  363.417692]  ext4_sync_file+0x33a/0x460
[  363.417698]  vfs_fsync_range+0x49/0x80
[  363.417703]  iomap_dio_complete+0x133/0x150
[  363.417704]  ? aio_fsync_work+0xf0/0xf0
[  363.417709]  iomap_dio_complete_work+0x1d/0x30
[  363.417712]  process_one_work+0x2a9/0x600
[  363.417721]  worker_thread+0x55/0x3f0
[  363.417726]  ? process_one_work+0x600/0x600
[  363.417728]  kthread+0x108/0x130
[  363.417730]  ? kthread_complete_and_exit+0x20/0x20
[  363.417735]  ret_from_fork+0x22/0x30
[  363.417751]  </TASK>
[  363.417753] INFO: task kworker/11:0:84 blocked for more than 120 seconds.
[  363.417755]       Tainted: G            E     5.18.0-rc2+ #8
[  363.417757] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  363.417759] task:kworker/11:0    state:D stack:    0 pid:   84 ppid:     2 flags:0x00004000
[  363.417763] Workqueue: dio/dm-0 iomap_dio_complete_work
[  363.417765] Call Trace:
[  363.417767]  <TASK>
[  363.417771]  __schedule+0x41c/0x18d0
[  363.417773]  ? __this_cpu_preempt_check+0x13/0x20
[  363.417777]  ? _raw_spin_unlock_irq+0x28/0x60
[  363.417785]  ? wait_for_completion_io_timeout+0x20/0x20
[  363.417788]  schedule+0x58/0xc0
[  363.417791]  bit_wait+0x11/0x60
[  363.417794]  __wait_on_bit+0x34/0xa0
[  363.417800]  __inode_wait_for_writeback+0xaf/0xf0
[  363.417804]  ? swake_up_one+0x60/0x60
[  363.417810]  writeback_single_inode+0x6d/0x150
[  363.417818]  sync_inode_metadata+0x41/0x60
[  363.417828]  ext4_sync_file+0x33a/0x460
[  363.417834]  vfs_fsync_range+0x49/0x80
[  363.417838]  iomap_dio_complete+0x133/0x150
[  363.417840]  ? aio_fsync_work+0xf0/0xf0
[  363.417844]  iomap_dio_complete_work+0x1d/0x30
[  363.417847]  process_one_work+0x2a9/0x600
[  363.417856]  worker_thread+0x55/0x3f0
[  363.417861]  ? process_one_work+0x600/0x600
[  363.417863]  kthread+0x108/0x130
[  363.417866]  ? kthread_complete_and_exit+0x20/0x20
[  363.417870]  ret_from_fork+0x22/0x30
[  363.417887]  </TASK>
[  363.417889] INFO: task kworker/12:0:90 blocked for more than 120 seconds.
[  363.417891]       Tainted: G            E     5.18.0-rc2+ #8
[  363.417893] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  363.417895] task:kworker/12:0    state:D stack:    0 pid:   90 ppid:     2 flags:0x00004000
[  363.417898] Workqueue: dio/dm-0 iomap_dio_complete_work
[  363.417900] Call Trace:
[  363.417902]  <TASK>
[  363.417906]  __schedule+0x41c/0x18d0
[  363.417908]  ? __this_cpu_preempt_check+0x13/0x20
[  363.417912]  ? _raw_spin_unlock_irq+0x28/0x60
[  363.417920]  ? wait_for_completion_io_timeout+0x20/0x20
[  363.417923]  schedule+0x58/0xc0
[  363.417926]  bit_wait+0x11/0x60
[  363.417929]  __wait_on_bit+0x34/0xa0
[  363.417934]  __inode_wait_for_writeback+0xaf/0xf0
[  363.417939]  ? swake_up_one+0x60/0x60
[  363.417945]  writeback_single_inode+0x6d/0x150
[  363.417954]  sync_inode_metadata+0x41/0x60
[  363.417963]  ext4_sync_file+0x33a/0x460
[  363.417969]  vfs_fsync_range+0x49/0x80
[  363.417973]  iomap_dio_complete+0x133/0x150
[  363.417974]  ? aio_fsync_work+0xf0/0xf0
[  363.417979]  iomap_dio_complete_work+0x1d/0x30
[  363.417982]  process_one_work+0x2a9/0x600
[  363.417991]  worker_thread+0x55/0x3f0
[  363.417996]  ? process_one_work+0x600/0x600
[  363.417998]  kthread+0x108/0x130
[  363.418000]  ? kthread_complete_and_exit+0x20/0x20
[  363.418006]  ret_from_fork+0x22/0x30
[  363.418021]  </TASK>
[  363.418023] INFO: task kworker/13:0:96 blocked for more than 120 seconds.
[  363.418026]       Tainted: G            E     5.18.0-rc2+ #8
[  363.418028] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  363.418030] task:kworker/13:0    state:D stack:    0 pid:   96 ppid:     2 flags:0x00004000
[  363.418033] Workqueue: dio/dm-0 iomap_dio_complete_work
[  363.418035] Call Trace:
[  363.418037]  <TASK>
[  363.418041]  __schedule+0x41c/0x18d0
[  363.418043]  ? __this_cpu_preempt_check+0x13/0x20
[  363.418047]  ? _raw_spin_unlock_irq+0x28/0x60
[  363.418055]  ? wait_for_completion_io_timeout+0x20/0x20
[  363.418057]  schedule+0x58/0xc0
[  363.418061]  bit_wait+0x11/0x60
[  363.418064]  __wait_on_bit+0x34/0xa0
[  363.418070]  __inode_wait_for_writeback+0xaf/0xf0
[  363.418075]  ? swake_up_one+0x60/0x60
[  363.418080]  writeback_single_inode+0x6d/0x150
[  363.418088]  sync_inode_metadata+0x41/0x60
[  363.418098]  ext4_sync_file+0x33a/0x460
[  363.418104]  vfs_fsync_range+0x49/0x80
[  363.418108]  iomap_dio_complete+0x133/0x150
[  363.418109]  ? aio_fsync_work+0xf0/0xf0
[  363.418114]  iomap_dio_complete_work+0x1d/0x30
[  363.418117]  process_one_work+0x2a9/0x600
[  363.418126]  worker_thread+0x55/0x3f0
[  363.418131]  ? process_one_work+0x600/0x600
[  363.418133]  kthread+0x108/0x130
[  363.418136]  ? kthread_complete_and_exit+0x20/0x20
[  363.418141]  ret_from_fork+0x22/0x30
[  363.418156]  </TASK>
[  363.418161] INFO: task kworker/17:0:120 blocked for more than 120 seconds.
[  363.418163]       Tainted: G            E     5.18.0-rc2+ #8
[  363.418165] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  363.418168] task:kworker/17:0    state:D stack:    0 pid:  120 ppid:     2 flags:0x00004000
[  363.418171] Workqueue: dio/dm-0 iomap_dio_complete_work
[  363.418173] Call Trace:
[  363.418174]  <TASK>
[  363.418178]  __schedule+0x41c/0x18d0
[  363.418181]  ? __this_cpu_preempt_check+0x13/0x20
[  363.418185]  ? _raw_spin_unlock_irq+0x28/0x60
[  363.418194]  ? wait_for_completion_io_timeout+0x20/0x20
[  363.418196]  schedule+0x58/0xc0
[  363.418200]  bit_wait+0x11/0x60
[  363.418203]  __wait_on_bit+0x34/0xa0
[  363.418208]  __inode_wait_for_writeback+0xaf/0xf0
[  363.418213]  ? swake_up_one+0x60/0x60
[  363.418219]  writeback_single_inode+0x6d/0x150
[  363.418227]  sync_inode_metadata+0x41/0x60
[  363.418236]  ext4_sync_file+0x33a/0x460
[  363.418242]  vfs_fsync_range+0x49/0x80
[  363.418246]  iomap_dio_complete+0x133/0x150
[  363.418248]  ? aio_fsync_work+0xf0/0xf0
[  363.418253]  iomap_dio_complete_work+0x1d/0x30
[  363.418256]  process_one_work+0x2a9/0x600
[  363.418265]  worker_thread+0x55/0x3f0
[  363.418270]  ? process_one_work+0x600/0x600
[  363.418272]  kthread+0x108/0x130
[  363.418274]  ? kthread_complete_and_exit+0x20/0x20
[  363.418279]  ret_from_fork+0x22/0x30
[  363.418298]  </TASK>
[  363.418303] INFO: task kworker/22:0:150 blocked for more than 120 seconds.
[  363.418306]       Tainted: G            E     5.18.0-rc2+ #8
[  363.418308] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  363.418311] task:kworker/22:0    state:D stack:    0 pid:  150 ppid:     2 flags:0x00004000
[  363.418314] Workqueue: dio/dm-0 iomap_dio_complete_work
[  363.418316] Call Trace:
[  363.418318]  <TASK>
[  363.418322]  __schedule+0x41c/0x18d0
[  363.418324]  ? __this_cpu_preempt_check+0x13/0x20
[  363.418328]  ? _raw_spin_unlock_irq+0x28/0x60
[  363.418336]  ? wait_for_completion_io_timeout+0x20/0x20
[  363.418338]  schedule+0x58/0xc0
[  363.418342]  bit_wait+0x11/0x60
[  363.418345]  __wait_on_bit+0x34/0xa0
[  363.418351]  __inode_wait_for_writeback+0xaf/0xf0
[  363.418355]  ? swake_up_one+0x60/0x60
[  363.418365]  writeback_single_inode+0x6d/0x150
[  363.418370]  sync_inode_metadata+0x41/0x60
[  363.418380]  ext4_sync_file+0x33a/0x460
[  363.418386]  vfs_fsync_range+0x49/0x80
[  363.418390]  iomap_dio_complete+0x133/0x150
[  363.418392]  ? aio_fsync_work+0xf0/0xf0
[  363.418396]  iomap_dio_complete_work+0x1d/0x30
[  363.418399]  process_one_work+0x2a9/0x600
[  363.418409]  worker_thread+0x55/0x3f0
[  363.418413]  ? process_one_work+0x600/0x600
[  363.418415]  kthread+0x108/0x130
[  363.418418]  ? kthread_complete_and_exit+0x20/0x20
[  363.418423]  ret_from_fork+0x22/0x30
[  363.418439]  </TASK>
[  363.418441] INFO: task kworker/23:0:156 blocked for more than 120 seconds.
[  363.418444]       Tainted: G            E     5.18.0-rc2+ #8
[  363.418446] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  363.418448] task:kworker/23:0    state:D stack:    0 pid:  156 ppid:     2 flags:0x00004000
[  363.418451] Workqueue: dio/dm-0 iomap_dio_complete_work
[  363.418453] Call Trace:
[  363.418454]  <TASK>
[  363.418458]  __schedule+0x41c/0x18d0
[  363.418461]  ? __this_cpu_preempt_check+0x13/0x20
[  363.418465]  ? _raw_spin_unlock_irq+0x28/0x60
[  363.418473]  ? wait_for_completion_io_timeout+0x20/0x20
[  363.418475]  schedule+0x58/0xc0
[  363.418479]  bit_wait+0x11/0x60
[  363.418482]  __wait_on_bit+0x34/0xa0
[  363.418487]  __inode_wait_for_writeback+0xaf/0xf0
[  363.418492]  ? swake_up_one+0x60/0x60
[  363.418501]  writeback_single_inode+0x6d/0x150
[  363.418506]  sync_inode_metadata+0x41/0x60
[  363.418515]  ext4_sync_file+0x33a/0x460
[  363.418521]  vfs_fsync_range+0x49/0x80
[  363.418526]  iomap_dio_complete+0x133/0x150
[  363.418528]  ? aio_fsync_work+0xf0/0xf0
[  363.418532]  iomap_dio_complete_work+0x1d/0x30
[  363.418535]  process_one_work+0x2a9/0x600
[  363.418544]  worker_thread+0x55/0x3f0
[  363.418549]  ? process_one_work+0x600/0x600
[  363.418551]  kthread+0x108/0x130
[  363.418553]  ? kthread_complete_and_exit+0x20/0x20
[  363.418559]  ret_from_fork+0x22/0x30
[  363.418574]  </TASK>
[  363.418577] INFO: task kworker/3:1:171 blocked for more than 120 seconds.
[  363.418580]       Tainted: G            E     5.18.0-rc2+ #8
[  363.418582] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  363.418584] task:kworker/3:1     state:D stack:    0 pid:  171 ppid:     2 flags:0x00004000
[  363.418587] Workqueue: dio/dm-0 iomap_dio_complete_work
[  363.418590] Call Trace:
[  363.418591]  <TASK>
[  363.418595]  __schedule+0x41c/0x18d0
[  363.418597]  ? __this_cpu_preempt_check+0x13/0x20
[  363.418601]  ? _raw_spin_unlock_irq+0x28/0x60
[  363.418609]  ? wait_for_completion_io_timeout+0x20/0x20
[  363.418612]  schedule+0x58/0xc0
[  363.418616]  bit_wait+0x11/0x60
[  363.418619]  __wait_on_bit+0x34/0xa0
[  363.418624]  __inode_wait_for_writeback+0xaf/0xf0
[  363.418632]  ? swake_up_one+0x60/0x60
[  363.418638]  writeback_single_inode+0x6d/0x150
[  363.418643]  sync_inode_metadata+0x41/0x60
[  363.418652]  ext4_sync_file+0x33a/0x460
[  363.418658]  vfs_fsync_range+0x49/0x80
[  363.418662]  iomap_dio_complete+0x133/0x150
[  363.418664]  ? aio_fsync_work+0xf0/0xf0
[  363.418668]  iomap_dio_complete_work+0x1d/0x30
[  363.418671]  process_one_work+0x2a9/0x600
[  363.418681]  worker_thread+0x55/0x3f0
[  363.418689]  ? process_one_work+0x600/0x600
[  363.418691]  kthread+0x108/0x130
[  363.418694]  ? kthread_complete_and_exit+0x20/0x20
[  363.418701]  ret_from_fork+0x22/0x30
[  363.418714]  </TASK>
[  363.419255] 
               Showing all locks held in the system:
[  363.419259] 2 locks held by kworker/1:0/24:
[  363.419260]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419269]  #1: ffffb858c0183e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419277] 2 locks held by kworker/6:0/54:
[  363.419278]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419284]  #1: ffffb858c0287e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419293] 2 locks held by kworker/10:0/78:
[  363.419294]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419300]  #1: ffffb858c0357e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419307] 2 locks held by kworker/11:0/84:
[  363.419308]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419317]  #1: ffffb858c038be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419324] 2 locks held by kworker/12:0/90:
[  363.419325]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419331]  #1: ffffb858c03bfe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419338] 2 locks held by kworker/13:0/96:
[  363.419339]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419345]  #1: ffffb858c03f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419354] 2 locks held by kworker/17:0/120:
[  363.419355]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419361]  #1: ffffb858c04c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419369] 2 locks held by kworker/22:0/150:
[  363.419370]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419377]  #1: ffffb858c05c7e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419387] 2 locks held by kworker/23:0/156:
[  363.419388]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419394]  #1: ffffb858c05fbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419401] 1 lock held by khungtaskd/164:
[  363.419402]  #0: ffffffffb81cc360 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x23/0x1aa
[  363.419414] 2 locks held by kworker/3:1/171:
[  363.419415]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419421]  #1: ffffb858c0787e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419428] 2 locks held by kworker/6:1/176:
[  363.419429]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419436]  #1: ffffb858c07afe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419443] 2 locks held by kworker/8:1/188:
[  363.419444]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419455]  #1: ffffb858c080fe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419461] 2 locks held by kworker/18:1/190:
[  363.419462]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419468]  #1: ffffb858c081fe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419476] 2 locks held by kworker/3:2/191:
[  363.419477]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419483]  #1: ffffb858c0827e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419489] 2 locks held by kworker/10:1/193:
[  363.419490]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419496]  #1: ffffb858c0837e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419505] 2 locks held by kworker/4:2/327:
[  363.419506]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419512]  #1: ffffb858c15e3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419522] 2 locks held by kworker/13:2/357:
[  363.419523]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419530]  #1: ffffb858c173be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419538] 2 locks held by kworker/6:2/494:
[  363.419539]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419545]  #1: ffffb858c1643e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419553] 1 lock held by in:imklog/941:
[  363.419554]  #0: ffff8c0b81a914e8 (&f->f_pos_lock){+.+.}-{4:4}, at: __fdget_pos+0x45/0x50
[  363.419563] 2 locks held by kworker/16:3/1048:
[  363.419565]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419571]  #1: ffffb858c275be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419592] 1 lock held by dmesg/2246:
[  363.419594]  #0: ffff8c0b924300d0 (&user->lock){+.+.}-{4:4}, at: devkmsg_read+0x4e/0x250
[  363.419602] 2 locks held by kworker/11:2/2498:
[  363.419603]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419610]  #1: ffffb858c40d7e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419616] 2 locks held by kworker/20:3/2883:
[  363.419617]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419626]  #1: ffffb858c5963e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419632] 2 locks held by kworker/2:7/2940:
[  363.419633]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419639]  #1: ffffb858c2743e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419646] 2 locks held by kworker/2:22/2955:
[  363.419648]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419658]  #1: ffffb858c42ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419664] 2 locks held by kworker/2:24/2957:
[  363.419665]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419671]  #1: ffffb858c439be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419679] 1 lock held by multipathd/3116:
[  363.419682] 2 locks held by kworker/6:5/3604:
[  363.419684]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419690]  #1: ffffb858c8c03e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419696] 2 locks held by kworker/6:7/3606:
[  363.419697]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419703]  #1: ffffb858c8c13e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419710] 2 locks held by kworker/2:25/3619:
[  363.419711]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419718]  #1: ffffb858c4443e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419728] 2 locks held by kworker/18:3/3621:
[  363.419729]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419736]  #1: ffffb858c8a43e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419742] 2 locks held by kworker/21:4/3622:
[  363.419743]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419749]  #1: ffffb858c8c7be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419756] 2 locks held by kworker/13:3/3626:
[  363.419757]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419763]  #1: ffffb858c8c9be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419770] 2 locks held by kworker/21:9/3633:
[  363.419771]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419778]  #1: ffffb858c8cd3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419784] 2 locks held by kworker/21:10/3634:
[  363.419785]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419799]  #1: ffffb858c8cdbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419805] 2 locks held by kworker/21:11/3636:
[  363.419806]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419812]  #1: ffffb858c8cebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419819] 2 locks held by kworker/16:4/3642:
[  363.419820]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419826]  #1: ffffb858c8d1be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419832] 2 locks held by kworker/21:17/3643:
[  363.419834]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419840]  #1: ffffb858c8d23e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419847] 2 locks held by kworker/21:18/3644:
[  363.419848]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419854]  #1: ffffb858c8d2be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419864] 2 locks held by kworker/14:3/3653:
[  363.419865]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419871]  #1: ffffb858c8d73e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419877] 2 locks held by kworker/12:3/3654:
[  363.419879]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419885]  #1: ffffb858c8d7be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419891] 2 locks held by kworker/20:5/3657:
[  363.419892]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419899]  #1: ffffb858c8d93e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419905] 2 locks held by kworker/18:7/3658:
[  363.419907]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419913]  #1: ffffb858c8d9be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419919] 2 locks held by kworker/19:3/3659:
[  363.419920]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419929]  #1: ffffb858c8da3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419936] 2 locks held by kworker/20:7/3662:
[  363.419937]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419943]  #1: ffffb858c8dbbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419949] 2 locks held by kworker/18:8/3663:
[  363.419951]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419957]  #1: ffffb858c8dc3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419964] 2 locks held by kworker/6:10/3666:
[  363.419965]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419971]  #1: ffffb858c8ddbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419978] 2 locks held by kworker/2:27/3667:
[  363.419979]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419985]  #1: ffffb858c8de3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.419991] 2 locks held by kworker/2:28/3668:
[  363.419995]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420001]  #1: ffffb858c8debe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420008] 2 locks held by kworker/2:29/3669:
[  363.420009]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420015]  #1: ffffb858c8df3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420022] 2 locks held by kworker/2:30/3670:
[  363.420023]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420029]  #1: ffffb858c8dfbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420036] 2 locks held by kworker/6:11/3671:
[  363.420037]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420043]  #1: ffffb858c8e03e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420050] 2 locks held by kworker/2:31/3675:
[  363.420051]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420057]  #1: ffffb858c8e23e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420068] 2 locks held by kworker/2:32/3676:
[  363.420069]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420075]  #1: ffffb858c8e2be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420082] 2 locks held by kworker/22:5/3679:
[  363.420083]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420089]  #1: ffffb858c8e43e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420096] 2 locks held by kworker/2:34/3681:
[  363.420097]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420103]  #1: ffffb858c8e53e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420110] 2 locks held by kworker/2:35/3683:
[  363.420111]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420117]  #1: ffffb858c8e63e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420123] 2 locks held by kworker/22:8/3685:
[  363.420124]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420134]  #1: ffffb858c8e73e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420140] 2 locks held by kworker/18:12/3686:
[  363.420142]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420148]  #1: ffffb858c8e7be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420154] 2 locks held by kworker/18:13/3688:
[  363.420156]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420162]  #1: ffffb858c8e8be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420168] 2 locks held by kworker/18:14/3690:
[  363.420169]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420175]  #1: ffffb858c8e9be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420182] 2 locks held by kworker/22:11/3692:
[  363.420183]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420189]  #1: ffffb858c8eabe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420195] 2 locks held by kworker/18:16/3693:
[  363.420196]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420206]  #1: ffffb858c8eb3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420212] 2 locks held by kworker/22:12/3694:
[  363.420213]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420219]  #1: ffffb858c8ebbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420226] 2 locks held by kworker/18:18/3697:
[  363.420227]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420233]  #1: ffffb858c8ed3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420239] 2 locks held by kworker/18:19/3698:
[  363.420241]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420247]  #1: ffffb858c8edbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420253] 2 locks held by kworker/18:20/3699:
[  363.420254]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420260]  #1: ffffb858c8ee3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420270] 2 locks held by kworker/18:21/3700:
[  363.420272]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420278]  #1: ffffb858c8eebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420284] 2 locks held by kworker/18:22/3701:
[  363.420285]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420292]  #1: ffffb858c8ef3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420298] 2 locks held by kworker/18:24/3703:
[  363.420299]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420305]  #1: ffffb858c8f03e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420312] 2 locks held by kworker/18:25/3704:
[  363.420313]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420319]  #1: ffffb858c8f0be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420326] 2 locks held by kworker/2:36/3706:
[  363.420327]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420337]  #1: ffffb858c8f1be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420344] 2 locks held by kworker/2:37/3707:
[  363.420345]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420351]  #1: ffffb858c8f23e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420357] 2 locks held by kworker/2:39/3711:
[  363.420359]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420365]  #1: ffffb858c8f43e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420372] 2 locks held by kworker/16:9/3712:
[  363.420373]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420381]  #1: ffffb858c8f4be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420388] 2 locks held by kworker/2:40/3714:
[  363.420390]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420398]  #1: ffffb858c8f5be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420408] 2 locks held by kworker/2:41/3717:
[  363.420410]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420417]  #1: ffffb858c8f73e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420424] 2 locks held by kworker/2:42/3718:
[  363.420425]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420431]  #1: ffffb858c8f7be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420437] 2 locks held by kworker/22:16/3719:
[  363.420438]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420444]  #1: ffffb858c8f83e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420452] 2 locks held by kworker/2:43/3720:
[  363.420453]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420459]  #1: ffffb858c8f8be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420465] 2 locks held by kworker/22:17/3722:
[  363.420467]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420476]  #1: ffffb858c8f9be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420482] 2 locks held by kworker/2:45/3723:
[  363.420483]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420490]  #1: ffffb858c8fa3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420497] 2 locks held by kworker/22:19/3726:
[  363.420498]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420504]  #1: ffffb858c8fbbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420511] 2 locks held by kworker/22:20/3727:
[  363.420512]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420518]  #1: ffffb858c8fc3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420525] 2 locks held by kworker/22:22/3729:
[  363.420526]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420532]  #1: ffffb858c8fd3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420542] 2 locks held by kworker/22:24/3732:
[  363.420543]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420549]  #1: ffffb858c8febe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420556] 2 locks held by kworker/2:47/3734:
[  363.420557]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420563]  #1: ffffb858c8ffbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420570] 2 locks held by kworker/22:28/3739:
[  363.420572]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420578]  #1: ffffb858c9023e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420584] 2 locks held by kworker/22:31/3743:
[  363.420585]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420591]  #1: ffffb858c9043e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420598] 2 locks held by kworker/22:32/3744:
[  363.420599]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420605]  #1: ffffb858c904be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420615] 2 locks held by kworker/18:31/3750:
[  363.420616]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420622]  #1: ffffb858c907be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420628] 2 locks held by kworker/6:12/3751:
[  363.420630]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420636]  #1: ffffb858c9083e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420643] 2 locks held by kworker/2:48/3753:
[  363.420644]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420650]  #1: ffffb858c9093e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420656] 2 locks held by kworker/2:49/3755:
[  363.420658]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420664]  #1: ffffb858c90a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420670] 2 locks held by kworker/12:4/3756:
[  363.420671]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420681]  #1: ffffb858c90abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420687] 2 locks held by kworker/6:14/3757:
[  363.420689]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420696]  #1: ffffb858c90b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420702] 2 locks held by kworker/6:15/3759:
[  363.420703]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420709]  #1: ffffb858c90c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420715] 2 locks held by kworker/12:5/3760:
[  363.420717]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420723]  #1: ffffb858c90cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420729] 2 locks held by kworker/2:52/3762:
[  363.420730]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420736]  #1: ffffb858c90dbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420746] 2 locks held by kworker/13:4/3766:
[  363.420747]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420754]  #1: ffffb858c90f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420760] 2 locks held by kworker/12:6/3767:
[  363.420762]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420768]  #1: ffffb858c90fbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420774] 2 locks held by kworker/22:37/3771:
[  363.420775]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420782]  #1: ffffb858c911be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420788] 2 locks held by kworker/10:10/3777:
[  363.420789]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420795]  #1: ffffb858c914be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420802] 2 locks held by kworker/2:55/3782:
[  363.420803]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420809]  #1: ffffb858c9173e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420820] 2 locks held by kworker/10:12/3785:
[  363.420821]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420827]  #1: ffffb858c918be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420834] 2 locks held by kworker/10:13/3787:
[  363.420835]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420841]  #1: ffffb858c919be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420847] 2 locks held by kworker/12:10/3790:
[  363.420849]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420855]  #1: ffffb858c91b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420876] 2 locks held by kworker/10:15/3791:
[  363.420877]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420890]  #1: ffffb858c91bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420897] 2 locks held by kworker/10:16/3793:
[  363.420898]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420904]  #1: ffffb858c91cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420910] 2 locks held by kworker/12:12/3794:
[  363.420911]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420917]  #1: ffffb858c91d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420923] 2 locks held by kworker/10:17/3795:
[  363.420925]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420931]  #1: ffffb858c91dbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420938] 2 locks held by kworker/7:10/3796:
[  363.420939]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420945]  #1: ffffb858c91e3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420955] 2 locks held by kworker/12:13/3798:
[  363.420956]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420962]  #1: ffffb858c91f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420969] 2 locks held by kworker/10:19/3801:
[  363.420970]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420976]  #1: ffffb858c920be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420982] 2 locks held by kworker/22:40/3803:
[  363.420983]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420989]  #1: ffffb858c921be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.420997] 2 locks held by kworker/10:22/3808:
[  363.420998]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421004]  #1: ffffb858c9243e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421011] 2 locks held by kworker/10:23/3810:
[  363.421012]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421021]  #1: ffffb858c9253e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421028] 2 locks held by kworker/12:18/3814:
[  363.421029]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421035]  #1: ffffb858c9273e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421042] 2 locks held by kworker/10:24/3815:
[  363.421043]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421049]  #1: ffffb858c927be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421055] 2 locks held by kworker/2:57/3816:
[  363.421057]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421063]  #1: ffffb858c9283e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421070] 2 locks held by kworker/12:19/3818:
[  363.421071]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421077]  #1: ffffb858c9293e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421086] 2 locks held by kworker/2:58/3821:
[  363.421088]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421094]  #1: ffffb858c92abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421100] 2 locks held by kworker/10:26/3823:
[  363.421101]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421107]  #1: ffffb858c92bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421114] 2 locks held by kworker/10:27/3826:
[  363.421115]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421122]  #1: ffffb858c92d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421128] 2 locks held by kworker/10:28/3828:
[  363.421130]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421136]  #1: ffffb858c92e3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421142] 2 locks held by kworker/12:23/3829:
[  363.421143]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421149]  #1: ffffb858c92ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421159] 2 locks held by kworker/10:29/3830:
[  363.421160]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421166]  #1: ffffb858c92f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421172] 2 locks held by kworker/2:59/3832:
[  363.421173]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421180]  #1: ffffb858c9303e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421187] 2 locks held by kworker/10:30/3833:
[  363.421188]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421194]  #1: ffffb858c930be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421200] 2 locks held by kworker/2:60/3834:
[  363.421201]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421207]  #1: ffffb858c9313e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421214] 2 locks held by kworker/2:61/3837:
[  363.421216]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421300]  #1: ffffb858c932be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421310] 2 locks held by kworker/9:5/3846:
[  363.421312]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421321]  #1: ffffb858c9373e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421331] 2 locks held by kworker/7:15/3848:
[  363.421332]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421342]  #1: ffffb858c9383e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421353] 2 locks held by kworker/3:6/3851:
[  363.421355]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421370]  #1: ffffb858c939be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421380] 2 locks held by kworker/9:7/3853:
[  363.421382]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421393]  #1: ffffb858c93abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421404] 2 locks held by kworker/2:62/3855:
[  363.421406]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421416]  #1: ffffb858c93bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421429] 2 locks held by kworker/9:9/3857:
[  363.421432]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421442]  #1: ffffb858c93cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421452] 2 locks held by kworker/10:34/3859:
[  363.421454]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421465]  #1: ffffb858c93dbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421476] 2 locks held by kworker/2:64/3862:
[  363.421478]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421488]  #1: ffffb858c93f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421503] 2 locks held by kworker/2:65/3866:
[  363.421505]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421515]  #1: ffffb858c9413e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421525] 2 locks held by kworker/9:12/3869:
[  363.421527]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421537]  #1: ffffb858c942be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421548] 2 locks held by kworker/2:66/3870:
[  363.421550]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421560]  #1: ffffb858c9433e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421574] 2 locks held by kworker/10:37/3873:
[  363.421576]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421586]  #1: ffffb858c944be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421598] 2 locks held by kworker/20:13/3875:
[  363.421600]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421610]  #1: ffffb858c945be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421621] 2 locks held by kworker/14:8/3877:
[  363.421623]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421637]  #1: ffffb858c946be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421648] 2 locks held by kworker/14:9/3881:
[  363.421650]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421660]  #1: ffffb858c948be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421671] 2 locks held by kworker/10:39/3884:
[  363.421673]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421684]  #1: ffffb858c94a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421696] 2 locks held by kworker/14:10/3885:
[  363.421702]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421713]  #1: ffffb858c94abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421724] 2 locks held by kworker/10:40/3888:
[  363.421726]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421736]  #1: ffffb858c94c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421748] 2 locks held by kworker/2:68/3893:
[  363.421750]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421760]  #1: ffffb858c94ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421779] 2 locks held by kworker/2:69/3897:
[  363.421781]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421791]  #1: ffffb858c950be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421800] 2 locks held by kworker/20:20/3901:
[  363.421802]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421813]  #1: ffffb858c952be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421823] 2 locks held by kworker/10:42/3904:
[  363.421826]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421841]  #1: ffffb858c9543e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421852] 2 locks held by kworker/2:71/3908:
[  363.421854]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421864]  #1: ffffb858c9563e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421875] 2 locks held by kworker/10:43/3912:
[  363.421877]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421888]  #1: ffffb858c9583e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421899] 2 locks held by kworker/2:72/3913:
[  363.421906]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421916]  #1: ffffb858c958be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421927] 2 locks held by kworker/11:4/3921:
[  363.421928]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421938]  #1: ffffb858c95cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421949] 2 locks held by kworker/20:27/3922:
[  363.421951]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421961]  #1: ffffb858c95d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421978] 2 locks held by kworker/2:74/3923:
[  363.421980]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.421991]  #1: ffffb858c95dbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422002] 2 locks held by kworker/18:33/3929:
[  363.422004]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422015]  #1: ffffb858c960be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422026] 2 locks held by kworker/2:75/3936:
[  363.422028]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422037]  #1: ffffb858c9643e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422053] 2 locks held by kworker/18:36/3938:
[  363.422055]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422065]  #1: ffffb858c9653e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422075] 2 locks held by kworker/2:76/3940:
[  363.422077]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422087]  #1: ffffb858c9663e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422098] 2 locks held by kworker/18:37/3941:
[  363.422099]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422114]  #1: ffffb858c966be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422126] 2 locks held by kworker/20:38/3946:
[  363.422128]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422138]  #1: ffffb858c9693e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422149] 2 locks held by kworker/18:41/3952:
[  363.422151]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422161]  #1: ffffb858c96c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422173] 2 locks held by kworker/19:6/3961:
[  363.422179]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422189]  #1: ffffb858c970be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422200] 2 locks held by kworker/10:48/3962:
[  363.422202]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422212]  #1: ffffb858c9713e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422222] 2 locks held by kworker/18:43/3963:
[  363.422224]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422234]  #1: ffffb858c971be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422251] 2 locks held by kworker/10:49/3965:
[  363.422253]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422263]  #1: ffffb858c972be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422274] 2 locks held by kworker/10:50/3968:
[  363.422276]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422286]  #1: ffffb858c9743e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422297] 2 locks held by kworker/2:77/3969:
[  363.422299]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422309]  #1: ffffb858c974be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422325] 2 locks held by kworker/2:78/3973:
[  363.422327]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422337]  #1: ffffb858c976be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422347] 2 locks held by kworker/10:51/3974:
[  363.422348]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422359]  #1: ffffb858c9773e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422369] 2 locks held by kworker/14:15/3975:
[  363.422371]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422387]  #1: ffffb858c977be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422398] 2 locks held by kworker/14:16/3976:
[  363.422400]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422410]  #1: ffffb858c9783e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422420] 2 locks held by kworker/18:44/3977:
[  363.422422]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422433]  #1: ffffb858c978be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422448] 2 locks held by kworker/2:79/3978:
[  363.422450]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422460]  #1: ffffb858c9793e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422470] 2 locks held by kworker/19:8/3979:
[  363.422472]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422482]  #1: ffffb858c979be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422492] 2 locks held by kworker/14:17/3980:
[  363.422494]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422509]  #1: ffffb858c97a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422520] 2 locks held by kworker/10:52/3981:
[  363.422521]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422531]  #1: ffffb858c97abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422541] 2 locks held by kworker/2:80/3982:
[  363.422543]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422553]  #1: ffffb858c97b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422568] 2 locks held by kworker/0:4/3983:
[  363.422570]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422580]  #1: ffffb858c97bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422591] 2 locks held by kworker/14:18/3984:
[  363.422592]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422603]  #1: ffffb858c97c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422614] 2 locks held by kworker/2:81/3986:
[  363.422616]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422632]  #1: ffffb858c97d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422642] 2 locks held by kworker/14:19/3987:
[  363.422644]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422654]  #1: ffffb858c97dbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422664] 2 locks held by kworker/11:5/3988:
[  363.422666]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422676]  #1: ffffb858c97e3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422693] 2 locks held by kworker/2:82/3989:
[  363.422694]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422704]  #1: ffffb858c97ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422715] 2 locks held by kworker/18:45/3991:
[  363.422717]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422727]  #1: ffffb858c97fbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422737] 2 locks held by kworker/11:6/3992:
[  363.422739]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422754]  #1: ffffb858c9803e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422765] 2 locks held by kworker/20:46/3993:
[  363.422766]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422776]  #1: ffffb858c980be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422787] 2 locks held by kworker/20:47/3995:
[  363.422789]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422799]  #1: ffffb858c981be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422814] 2 locks held by kworker/18:47/3996:
[  363.422816]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422826]  #1: ffffb858c9823e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422836] 2 locks held by kworker/2:83/3999:
[  363.422838]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422849]  #1: ffffb858c983be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422860] 2 locks held by kworker/2:84/4001:
[  363.422862]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422876]  #1: ffffb858c984be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422887] 2 locks held by kworker/10:55/4002:
[  363.422889]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422898]  #1: ffffb858c9853e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422909] 2 locks held by kworker/18:48/4003:
[  363.422911]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422921]  #1: ffffb858c985be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422937] 2 locks held by kworker/10:56/4004:
[  363.422939]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422949]  #1: ffffb858c9863e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422960] 2 locks held by kworker/18:49/4006:
[  363.422962]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422972]  #1: ffffb858c9873e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.422983] 2 locks held by kworker/11:8/4007:
[  363.422985]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423000]  #1: ffffb858c987be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423010] 2 locks held by kworker/2:85/4008:
[  363.423012]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423022]  #1: ffffb858c9883e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423032] 2 locks held by kworker/18:50/4010:
[  363.423034]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423044]  #1: ffffb858c9893e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423061] 2 locks held by kworker/8:6/4013:
[  363.423063]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423073]  #1: ffffb858c98abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423083] 2 locks held by kworker/10:57/4015:
[  363.423085]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423095]  #1: ffffb858c98bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423105] 2 locks held by kworker/2:88/4019:
[  363.423107]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423122]  #1: ffffb858c98dbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423133] 2 locks held by kworker/10:59/4021:
[  363.423134]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423144]  #1: ffffb858c98ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423155] 2 locks held by kworker/2:89/4022:
[  363.423157]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423167]  #1: ffffb858c98f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423182] 2 locks held by kworker/0:7/4024:
[  363.423184]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423194]  #1: ffffb858c9903e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423204] 2 locks held by kworker/10:60/4025:
[  363.423206]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423216]  #1: ffffb858c990be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423227] 2 locks held by kworker/2:90/4026:
[  363.423229]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423244]  #1: ffffb858c9913e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423254] 2 locks held by kworker/0:8/4027:
[  363.423256]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423267]  #1: ffffb858c991be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423277] 2 locks held by kworker/18:54/4030:
[  363.423280]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423290]  #1: ffffb858c9933e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423306] 2 locks held by kworker/2:92/4032:
[  363.423308]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423318]  #1: ffffb858c9943e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423328] 2 locks held by kworker/22:41/4033:
[  363.423330]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423341]  #1: ffffb858c994be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423351] 2 locks held by kworker/10:62/4034:
[  363.423353]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423368]  #1: ffffb858c9953e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423378] 2 locks held by kworker/10:63/4035:
[  363.423380]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423390]  #1: ffffb858c995be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423400] 2 locks held by kworker/22:42/4036:
[  363.423402]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423412]  #1: ffffb858c9963e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423428] 2 locks held by kworker/10:64/4038:
[  363.423430]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423439]  #1: ffffb858c9973e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423450] 2 locks held by kworker/10:65/4039:
[  363.423452]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423462]  #1: ffffb858c997be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423472] 2 locks held by kworker/18:55/4040:
[  363.423474]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423489]  #1: ffffb858c9983e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423499] 2 locks held by kworker/11:9/4041:
[  363.423501]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423511]  #1: ffffb858c998be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423522] 2 locks held by kworker/10:67/4044:
[  363.423524]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423534]  #1: ffffb858c99a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423550] 2 locks held by kworker/10:68/4049:
[  363.423552]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423562]  #1: ffffb858c99cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423572] 2 locks held by kworker/19:9/4050:
[  363.423574]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423584]  #1: ffffb858c99d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423595] 2 locks held by kworker/18:60/4051:
[  363.423596]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423611]  #1: ffffb858c99dbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423622] 2 locks held by kworker/2:93/4053:
[  363.423624]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423634]  #1: ffffb858c99ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423645] 2 locks held by kworker/10:70/4054:
[  363.423647]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423657]  #1: ffffb858c99f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423673] 2 locks held by kworker/2:94/4055:
[  363.423675]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423684]  #1: ffffb858c99fbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423694] 2 locks held by kworker/2:95/4056:
[  363.423696]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423706]  #1: ffffb858c9a03e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423717] 2 locks held by kworker/10:71/4057:
[  363.423719]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423734]  #1: ffffb858c9a0be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423744] 2 locks held by kworker/2:96/4058:
[  363.423746]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423756]  #1: ffffb858c9a13e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423767] 2 locks held by kworker/10:72/4059:
[  363.423769]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423779]  #1: ffffb858c9a1be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423804] 2 locks held by kworker/10:73/4061:
[  363.423805]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423815]  #1: ffffb858c9a2be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423826] 2 locks held by kworker/2:98/4063:
[  363.423828]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423838]  #1: ffffb858c9a3be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423854] 2 locks held by kworker/2:99/4066:
[  363.423856]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423866]  #1: ffffb858c9a53e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423877] 2 locks held by kworker/10:76/4069:
[  363.423879]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423889]  #1: ffffb858c9a6be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423900] 2 locks held by kworker/2:100/4070:
[  363.423901]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423917]  #1: ffffb858c9a73e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423927] 2 locks held by kworker/10:77/4071:
[  363.423929]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423939]  #1: ffffb858c9a7be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423950] 2 locks held by kworker/2:101/4072:
[  363.423951]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423961]  #1: ffffb858c9a83e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423977] 2 locks held by kworker/2:102/4074:
[  363.423979]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423988]  #1: ffffb858c9a93e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.423999] 2 locks held by kworker/18:62/4075:
[  363.424001]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424011]  #1: ffffb858c9a9be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424021] 2 locks held by kworker/2:103/4077:
[  363.424023]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424038]  #1: ffffb858c9aabe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424048] 2 locks held by kworker/18:63/4078:
[  363.424050]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424060]  #1: ffffb858c9ab3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424070] 2 locks held by kworker/3:10/4079:
[  363.424072]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424082]  #1: ffffb858c9abbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424098] 2 locks held by kworker/16:19/4081:
[  363.424100]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424110]  #1: ffffb858c9acbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424120] 2 locks held by kworker/2:104/4082:
[  363.424122]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424132]  #1: ffffb858c9ad3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424143] 2 locks held by kworker/18:64/4083:
[  363.424145]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424160]  #1: ffffb858c9adbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424173] 2 locks held by kworker/18:65/4085:
[  363.424175]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424185]  #1: ffffb858c9aebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424195] 2 locks held by kworker/2:105/4086:
[  363.424197]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424207]  #1: ffffb858c9af3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424223] 2 locks held by kworker/2:106/4088:
[  363.424225]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424234]  #1: ffffb858c9b03e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424245] 2 locks held by kworker/10:82/4089:
[  363.424247]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424257]  #1: ffffb858c9b0be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424268] 2 locks held by kworker/18:66/4091:
[  363.424270]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424284]  #1: ffffb858c9b1be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424295] 2 locks held by kworker/2:107/4093:
[  363.424297]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424307]  #1: ffffb858c9b2be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424317] 2 locks held by kworker/18:67/4094:
[  363.424319]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424329]  #1: ffffb858c9b33e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424345] 2 locks held by kworker/10:83/4095:
[  363.424347]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424356]  #1: ffffb858c9b3be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424366] 2 locks held by kworker/6:18/4096:
[  363.424368]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424378]  #1: ffffb858c9b43e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424388] 2 locks held by kworker/10:84/4097:
[  363.424390]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424405]  #1: ffffb858c9b4be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424416] 2 locks held by kworker/6:19/4099:
[  363.424417]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424427]  #1: ffffb858c9b5be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424438] 2 locks held by kworker/2:108/4101:
[  363.424440]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424449]  #1: ffffb858c9b6be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424465] 2 locks held by kworker/2:109/4103:
[  363.424466]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424476]  #1: ffffb858c9b7be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424486] 2 locks held by kworker/6:20/4104:
[  363.424488]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424498]  #1: ffffb858c9b83e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424508] 2 locks held by kworker/10:87/4107:
[  363.424510]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424524]  #1: ffffb858c9b9be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424535] 2 locks held by kworker/8:7/4108:
[  363.424537]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424546]  #1: ffffb858c9ba3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424557] 2 locks held by kworker/2:110/4109:
[  363.424559]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424569]  #1: ffffb858c9babe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424584] 2 locks held by kworker/10:88/4110:
[  363.424586]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424596]  #1: ffffb858c9bb3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424606] 2 locks held by kworker/19:10/4112:
[  363.424608]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424618]  #1: ffffb858c9bc3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424629] 2 locks held by kworker/2:111/4113:
[  363.424631]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424645]  #1: ffffb858c9bcbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424656] 2 locks held by kworker/10:90/4117:
[  363.424658]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424667]  #1: ffffb858c9bebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424678] 2 locks held by kworker/2:112/4118:
[  363.424680]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424689]  #1: ffffb858c9bf3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424704] 2 locks held by kworker/6:24/4119:
[  363.424706]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424716]  #1: ffffb858c9bfbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424726] 2 locks held by kworker/2:113/4121:
[  363.424729]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424739]  #1: ffffb858c9c0be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424783] 2 locks held by kworker/10:91/4122:
[  363.424785]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424795]  #1: ffffb858c9c13e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424806] 2 locks held by kworker/10:92/4125:
[  363.424808]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424818]  #1: ffffb858c9c2be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424833] 2 locks held by kworker/2:114/4126:
[  363.424835]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424845]  #1: ffffb858c9c33e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424921] 2 locks held by kworker/10:94/4131:
[  363.424923]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424934]  #1: ffffb858c9c5be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424972] 2 locks held by kworker/6:27/4132:
[  363.424974]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424983]  #1: ffffb858c9c63e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.424993] 2 locks held by kworker/8:8/4134:
[  363.424994]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425010]  #1: ffffb858c9c73e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425022] 2 locks held by kworker/18:70/4136:
[  363.425023]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425033]  #1: ffffb858c9c83e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425043] 2 locks held by kworker/6:28/4137:
[  363.425046]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425056]  #1: ffffb858c9c8be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425071] 2 locks held by kworker/2:117/4138:
[  363.425073]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425083]  #1: ffffb858c9c93e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425093] 2 locks held by kworker/10:96/4139:
[  363.425094]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425104]  #1: ffffb858c9c9be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425115] 2 locks held by kworker/6:29/4141:
[  363.425117]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425131]  #1: ffffb858c9cabe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425142] 2 locks held by kworker/18:72/4143:
[  363.425144]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425153]  #1: ffffb858c9cbbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425164] 2 locks held by kworker/11:13/4147:
[  363.425166]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425176]  #1: ffffb858c9cdbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425186] 2 locks held by kworker/2:118/4148:
[  363.425193]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425204]  #1: ffffb858c9ce3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425214] 2 locks held by kworker/19:15/4150:
[  363.425216]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425226]  #1: ffffb858c9cf3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425236] 2 locks held by kworker/18:74/4151:
[  363.425238]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425252]  #1: ffffb858c9cfbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425263] 2 locks held by kworker/2:119/4152:
[  363.425265]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425274]  #1: ffffb858c9d03e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425285] 2 locks held by kworker/6:32/4153:
[  363.425287]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425297]  #1: ffffb858c9d0be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425308] 2 locks held by kworker/6:33/4155:
[  363.425315]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425325]  #1: ffffb858c9d1be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425335] 2 locks held by kworker/18:75/4158:
[  363.425337]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425347]  #1: ffffb858c9d33e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425357] 2 locks held by kworker/6:35/4159:
[  363.425359]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425375]  #1: ffffb858c9d3be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425386] 2 locks held by kworker/11:14/4163:
[  363.425388]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425397]  #1: ffffb858c9d5be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425408] 2 locks held by kworker/18:79/4168:
[  363.425411]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425420]  #1: ffffb858c9d83e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425436] 2 locks held by kworker/6:39/4170:
[  363.425438]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425448]  #1: ffffb858c9d93e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425458] 2 locks held by kworker/6:40/4172:
[  363.425460]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425470]  #1: ffffb858c9da3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425480] 2 locks held by kworker/2:123/4176:
[  363.425482]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425496]  #1: ffffb858c9dc3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425507] 2 locks held by kworker/16:20/4178:
[  363.425508]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425518]  #1: ffffb858c9dd3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425528] 2 locks held by kworker/6:44/4180:
[  363.425530]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425540]  #1: ffffb858c9de3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425551] 2 locks held by kworker/6:46/4184:
[  363.425557]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425567]  #1: ffffb858c9e03e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425577] 2 locks held by kworker/10:99/4187:
[  363.425579]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425589]  #1: ffffb858c9e1be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425599] 2 locks held by kworker/11:18/4189:
[  363.425602]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425612]  #1: ffffb858c9e2be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425627] 2 locks held by kworker/10:100/4190:
[  363.425628]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425638]  #1: ffffb858c9e33e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425649] 2 locks held by kworker/6:49/4191:
[  363.425651]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425660]  #1: ffffb858c9e3be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425671] 2 locks held by kworker/10:102/4193:
[  363.425673]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425687]  #1: ffffb858c9e4be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425697] 2 locks held by kworker/10:103/4196:
[  363.425699]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425709]  #1: ffffb858c9e63e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425719] 2 locks held by kworker/10:104/4197:
[  363.425721]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425731]  #1: ffffb858c9e6be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425746] 2 locks held by kworker/10:105/4198:
[  363.425748]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425758]  #1: ffffb858c9e73e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425768] 2 locks held by kworker/10:106/4199:
[  363.425770]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425779]  #1: ffffb858c9e7be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425790] 2 locks held by kworker/2:127/4202:
[  363.425792]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425806]  #1: ffffb858c9e93e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425817] 2 locks held by kworker/18:82/4203:
[  363.425818]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425828]  #1: ffffb858c9e9be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425838] 2 locks held by kworker/10:107/4204:
[  363.425840]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425850]  #1: ffffb858c9ea3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425866] 2 locks held by kworker/2:128/4206:
[  363.425868]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425878]  #1: ffffb858c9eb3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425887] 2 locks held by kworker/18:83/4207:
[  363.425889]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425899]  #1: ffffb858c9ebbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425910] 2 locks held by kworker/10:109/4208:
[  363.425912]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425926]  #1: ffffb858c9ec3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425937] 2 locks held by kworker/2:129/4212:
[  363.425939]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425948]  #1: ffffb858c9ee3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425959] 2 locks held by kworker/2:130/4215:
[  363.425961]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425971]  #1: ffffb858c9efbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425987] 2 locks held by kworker/10:110/4217:
[  363.425989]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.425999]  #1: ffffb858c9f0be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426009] 2 locks held by kworker/3:14/4219:
[  363.426011]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426021]  #1: ffffb858c9f1be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426031] 2 locks held by kworker/10:111/4221:
[  363.426033]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426047]  #1: ffffb858c9f2be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426058] 2 locks held by kworker/20:48/4227:
[  363.426060]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426070]  #1: ffffb858c9f5be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426080] 2 locks held by kworker/14:21/4231:
[  363.426082]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426092]  #1: ffffb858c9f7be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426107] 2 locks held by kworker/16:24/4232:
[  363.426109]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426119]  #1: ffffb858c9f83e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426129] 2 locks held by kworker/14:22/4235:
[  363.426131]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426141]  #1: ffffb858c9f9be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426151] 2 locks held by kworker/19:18/4236:
[  363.426153]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426167]  #1: ffffb858c9fa3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426178] 2 locks held by kworker/10:116/4239:
[  363.426180]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426190]  #1: ffffb858c9fbbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426200] 2 locks held by kworker/2:133/4241:
[  363.426203]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426212]  #1: ffffb858c9fcbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426222] 2 locks held by kworker/10:117/4242:
[  363.426229]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426239]  #1: ffffb858c9fd3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426248] 2 locks held by kworker/2:134/4243:
[  363.426250]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426260]  #1: ffffb858c9fdbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426270] 2 locks held by kworker/2:135/4245:
[  363.426272]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426282]  #1: ffffb858c9febe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426297] 2 locks held by kworker/11:19/4248:
[  363.426299]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426308]  #1: ffffb858ca003e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426319] 2 locks held by kworker/2:136/4250:
[  363.426321]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426331]  #1: ffffb858ca013e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426341] 2 locks held by kworker/2:137/4253:
[  363.426343]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426358]  #1: ffffb858ca02be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426368] 2 locks held by kworker/2:138/4256:
[  363.426370]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426380]  #1: ffffb858ca043e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426390] 2 locks held by kworker/10:123/4257:
[  363.426392]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426402]  #1: ffffb858ca04be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426418] 2 locks held by kworker/18:88/4261:
[  363.426419]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426429]  #1: ffffb858ca06be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426439] 2 locks held by kworker/2:141/4263:
[  363.426441]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426451]  #1: ffffb858ca07be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426461] 2 locks held by kworker/2:142/4265:
[  363.426463]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426478]  #1: ffffb858ca08be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426488] 2 locks held by kworker/11:21/4267:
[  363.426490]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426499]  #1: ffffb858ca09be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426510] 2 locks held by kworker/18:90/4268:
[  363.426512]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426522]  #1: ffffb858ca0a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426537] 2 locks held by kworker/11:22/4269:
[  363.426539]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426549]  #1: ffffb858ca0abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426558] 2 locks held by kworker/2:143/4270:
[  363.426560]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426570]  #1: ffffb858ca0b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426580] 2 locks held by kworker/18:91/4271:
[  363.426582]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426597]  #1: ffffb858ca0bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426608] 2 locks held by kworker/10:126/4273:
[  363.426610]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426619]  #1: ffffb858ca0cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426630] 2 locks held by kworker/10:127/4274:
[  363.426632]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426642]  #1: ffffb858ca0d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426658] 2 locks held by kworker/10:128/4275:
[  363.426660]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426669]  #1: ffffb858ca0dbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426679] 2 locks held by kworker/2:144/4276:
[  363.426681]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426691]  #1: ffffb858ca0e3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426702] 2 locks held by kworker/2:145/4278:
[  363.426704]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426719]  #1: ffffb858ca0f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426729] 2 locks held by kworker/18:93/4279:
[  363.426731]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426740]  #1: ffffb858ca0fbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426751] 2 locks held by kworker/10:130/4282:
[  363.426752]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426762]  #1: ffffb858ca113e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426773] 2 locks held by kworker/18:94/4286:
[  363.426779]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426789]  #1: ffffb858ca133e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426799] 2 locks held by kworker/10:133/4287:
[  363.426801]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426810]  #1: ffffb858ca13be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426822] 2 locks held by kworker/18:96/4291:
[  363.426824]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426833]  #1: ffffb858ca15be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426848] 2 locks held by kworker/2:148/4293:
[  363.426850]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426860]  #1: ffffb858ca16be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426870] 2 locks held by kworker/19:20/4294:
[  363.426872]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426881]  #1: ffffb858ca173e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426892] 2 locks held by kworker/2:150/4298:
[  363.426894]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426908]  #1: ffffb858ca193e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426919] 2 locks held by kworker/10:136/4299:
[  363.426920]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426930]  #1: ffffb858ca19be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426940] 2 locks held by kworker/8:10/4300:
[  363.426943]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426953]  #1: ffffb858ca1a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426968] 2 locks held by kworker/6:50/4301:
[  363.426970]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426979]  #1: ffffb858ca1abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.426990] 2 locks held by kworker/6:51/4305:
[  363.426992]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427001]  #1: ffffb858ca1cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427012] 2 locks held by kworker/10:139/4309:
[  363.427014]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427028]  #1: ffffb858ca1ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427038] 2 locks held by kworker/2:152/4310:
[  363.427040]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427050]  #1: ffffb858ca1f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427061] 2 locks held by kworker/18:98/4312:
[  363.427062]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427073]  #1: ffffb858ca203e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427087] 2 locks held by kworker/19:21/4313:
[  363.427089]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427099]  #1: ffffb858ca20be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427109] 2 locks held by kworker/8:15/4315:
[  363.427111]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427121]  #1: ffffb858ca21be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427132] 2 locks held by kworker/2:154/4320:
[  363.427134]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427147]  #1: ffffb858ca243e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427158] 2 locks held by kworker/8:16/4323:
[  363.427160]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427169]  #1: ffffb858ca25be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427180] 2 locks held by kworker/18:101/4327:
[  363.427182]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427192]  #1: ffffb858ca27be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427208] 2 locks held by kworker/8:17/4328:
[  363.427210]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427220]  #1: ffffb858ca283e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427230] 2 locks held by kworker/2:156/4329:
[  363.427232]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427242]  #1: ffffb858ca28be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427252] 2 locks held by kworker/19:23/4333:
[  363.427254]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427268]  #1: ffffb858ca2abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427278] 2 locks held by kworker/11:26/4334:
[  363.427280]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427289]  #1: ffffb858ca2b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427300] 2 locks held by kworker/19:24/4335:
[  363.427301]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427311]  #1: ffffb858ca2bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427322] 2 locks held by kworker/19:25/4337:
[  363.427328]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427338]  #1: ffffb858ca2cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427348] 2 locks held by kworker/10:143/4338:
[  363.427350]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427360]  #1: ffffb858ca2d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427370] 2 locks held by kworker/8:18/4339:
[  363.427372]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427382]  #1: ffffb858ca2dbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427398] 2 locks held by kworker/2:157/4341:
[  363.427400]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427409]  #1: ffffb858ca2ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427419] 2 locks held by kworker/6:52/4342:
[  363.427422]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427431]  #1: ffffb858ca2f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427441] 2 locks held by kworker/8:19/4343:
[  363.427443]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427458]  #1: ffffb858ca2fbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427468] 2 locks held by kworker/19:27/4345:
[  363.427470]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427479]  #1: ffffb858ca30be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427490] 2 locks held by kworker/6:53/4347:
[  363.427492]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427502]  #1: ffffb858ca31be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427517] 2 locks held by kworker/8:20/4348:
[  363.427519]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427529]  #1: ffffb858ca323e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427540] 2 locks held by kworker/2:159/4349:
[  363.427542]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427552]  #1: ffffb858ca32be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427563] 2 locks held by kworker/8:21/4351:
[  363.427565]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427579]  #1: ffffb858ca33be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427589] 2 locks held by kworker/8:22/4352:
[  363.427591]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427601]  #1: ffffb858ca343e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427610] 2 locks held by kworker/2:160/4353:
[  363.427612]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427622]  #1: ffffb858ca34be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427637] 2 locks held by kworker/10:146/4354:
[  363.427639]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427649]  #1: ffffb858ca353e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427659] 2 locks held by kworker/16:25/4358:
[  363.427661]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427670]  #1: ffffb858ca373e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427681] 2 locks held by kworker/14:23/4359:
[  363.427683]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427699]  #1: ffffb858ca37be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427710] 2 locks held by kworker/10:148/4364:
[  363.427712]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427722]  #1: ffffb858ca393e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427732] 2 locks held by kworker/18:103/4365:
[  363.427734]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427744]  #1: ffffb858ca39be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427759] 2 locks held by kworker/10:149/4367:
[  363.427761]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427770]  #1: ffffb858ca3abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427783] 2 locks held by kworker/20:53/4381:
[  363.427785]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427803]  #1: ffffb858ca41be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427819] 2 locks held by kworker/10:155/4389:
[  363.427821]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427831]  #1: ffffb858ca45be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427840] 2 locks held by kworker/10:156/4390:
[  363.427843]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427853]  #1: ffffb858ca463e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427863] 2 locks held by kworker/18:111/4393:
[  363.427865]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427880]  #1: ffffb858ca47be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427891] 2 locks held by kworker/18:113/4395:
[  363.427892]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427902]  #1: ffffb858ca48be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427912] 2 locks held by kworker/18:114/4397:
[  363.427914]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427924]  #1: ffffb858ca49be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427939] 2 locks held by kworker/18:115/4398:
[  363.427941]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427950]  #1: ffffb858ca4a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427961] 2 locks held by kworker/10:160/4401:
[  363.427962]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427972]  #1: ffffb858ca4bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.427984] 2 locks held by kworker/10:162/4407:
[  363.427985]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428000]  #1: ffffb858ca4ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428011] 2 locks held by kworker/18:122/4409:
[  363.428013]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428023]  #1: ffffb858ca4fbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428034] 2 locks held by kworker/18:137/4424:
[  363.428036]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428046]  #1: ffffb858ca573e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428062] 2 locks held by kworker/18:139/4426:
[  363.428064]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428074]  #1: ffffb858ca583e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428083] 2 locks held by kworker/18:140/4427:
[  363.428085]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428095]  #1: ffffb858ca58be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428106] 2 locks held by kworker/18:141/4428:
[  363.428107]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428122]  #1: ffffb858ca593e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428132] 2 locks held by kworker/18:144/4431:
[  363.428134]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428143]  #1: ffffb858ca5abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428154] 2 locks held by kworker/18:146/4433:
[  363.428155]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428166]  #1: ffffb858ca5bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428177] 2 locks held by kworker/18:148/4436:
[  363.428183]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428193]  #1: ffffb858ca5d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428203] 2 locks held by kworker/6:55/4437:
[  363.428205]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428215]  #1: ffffb858ca5dbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428225] 2 locks held by kworker/18:149/4438:
[  363.428227]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428237]  #1: ffffb858ca5e3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428253] 2 locks held by kworker/12:25/4439:
[  363.428255]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428264]  #1: ffffb858ca5ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428275] 2 locks held by kworker/6:56/4440:
[  363.428277]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428286]  #1: ffffb858ca5f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428297] 2 locks held by kworker/6:57/4442:
[  363.428299]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428314]  #1: ffffb858ca603e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428325] 2 locks held by kworker/12:28/4444:
[  363.428326]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428336]  #1: ffffb858ca613e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428347] 2 locks held by kworker/12:29/4446:
[  363.428349]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428358]  #1: ffffb858ca623e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428373] 2 locks held by kworker/12:30/4447:
[  363.428375]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428384]  #1: ffffb858ca62be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428395] 2 locks held by kworker/6:60/4452:
[  363.428397]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428407]  #1: ffffb858ca653e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428418] 2 locks held by kworker/18:151/4454:
[  363.428420]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428434]  #1: ffffb858ca663e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428444] 2 locks held by kworker/12:33/4455:
[  363.428445]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428455]  #1: ffffb858ca66be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428466] 2 locks held by kworker/6:61/4457:
[  363.428468]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428477]  #1: ffffb858ca67be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428493] 2 locks held by kworker/12:34/4460:
[  363.428495]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428504]  #1: ffffb858ca693e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428514] 2 locks held by kworker/6:62/4462:
[  363.428516]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428527]  #1: ffffb858ca6a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428537] 2 locks held by kworker/6:63/4465:
[  363.428539]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428553]  #1: ffffb858ca6bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428563] 2 locks held by kworker/6:64/4467:
[  363.428565]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428574]  #1: ffffb858ca6cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428585] 2 locks held by kworker/12:38/4468:
[  363.428587]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428597]  #1: ffffb858ca6d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428612] 2 locks held by kworker/16:26/4472:
[  363.428614]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428624]  #1: ffffb858ca6f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428634] 2 locks held by kworker/18:155/4475:
[  363.428636]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428646]  #1: ffffb858ca70be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428656] 2 locks held by kworker/18:156/4476:
[  363.428658]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428672]  #1: ffffb858ca713e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428683] 2 locks held by kworker/18:157/4479:
[  363.428685]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428694]  #1: ffffb858ca72be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428705] 2 locks held by kworker/18:159/4481:
[  363.428707]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428716]  #1: ffffb858ca73be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428731] 2 locks held by kworker/18:160/4482:
[  363.428733]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428743]  #1: ffffb858ca743e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428752] 2 locks held by kworker/22:49/4483:
[  363.428754]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428764]  #1: ffffb858ca74be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428775] 2 locks held by kworker/18:161/4486:
[  363.428777]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428787]  #1: ffffb858ca763e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428803] 2 locks held by kworker/18:164/4490:
[  363.428805]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428814]  #1: ffffb858ca783e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428824] 2 locks held by kworker/18:165/4491:
[  363.428826]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428836]  #1: ffffb858ca78be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428847] 2 locks held by kworker/18:167/4493:
[  363.428853]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428864]  #1: ffffb858ca79be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428873] 2 locks held by kworker/18:169/4495:
[  363.428875]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.428885]  #1: ffffb858ca7abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429038] 2 locks held by kworker/18:170/4496:
[  363.429041]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429052]  #1: ffffb858ca7b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429062] 2 locks held by kworker/18:172/4498:
[  363.429064]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429075]  #1: ffffb858ca7c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429086] 2 locks held by kworker/18:173/4499:
[  363.429088]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429104]  #1: ffffb858ca7cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429114] 2 locks held by kworker/18:174/4500:
[  363.429116]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429125]  #1: ffffb858ca7d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429137] 2 locks held by kworker/18:176/4503:
[  363.429139]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429148]  #1: ffffb858ca7ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429164] 2 locks held by kworker/18:177/4504:
[  363.429165]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429175]  #1: ffffb858ca7f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429185] 2 locks held by kworker/18:179/4506:
[  363.429187]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429197]  #1: ffffb858ca803e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429207] 2 locks held by kworker/18:180/4507:
[  363.429209]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429224]  #1: ffffb858ca80be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429235] 2 locks held by kworker/18:181/4508:
[  363.429236]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429246]  #1: ffffb858ca813e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429257] 2 locks held by kworker/18:182/4509:
[  363.429259]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429269]  #1: ffffb858ca81be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429284] 2 locks held by kworker/18:183/4510:
[  363.429286]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429296]  #1: ffffb858ca823e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429306] 2 locks held by kworker/18:184/4511:
[  363.429308]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429318]  #1: ffffb858ca82be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429328] 2 locks held by kworker/18:185/4512:
[  363.429330]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429345]  #1: ffffb858ca833e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429356] 2 locks held by kworker/18:186/4514:
[  363.429357]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429367]  #1: ffffb858ca843e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429377] 2 locks held by kworker/18:187/4515:
[  363.429379]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429389]  #1: ffffb858ca84be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429407] 2 locks held by kworker/18:188/4517:
[  363.429409]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429419]  #1: ffffb858ca85be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429428] 2 locks held by kworker/18:189/4519:
[  363.429430]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429440]  #1: ffffb858ca86be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429451] 2 locks held by kworker/11:28/4525:
[  363.429453]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429468]  #1: ffffb858ca89be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429478] 2 locks held by kworker/11:29/4527:
[  363.429480]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429489]  #1: ffffb858ca8abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429500] 2 locks held by kworker/0:14/4528:
[  363.429502]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429512]  #1: ffffb858ca8b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429527] 2 locks held by kworker/18:195/4529:
[  363.429529]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429539]  #1: ffffb858ca8bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429549] 2 locks held by kworker/18:196/4531:
[  363.429551]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429561]  #1: ffffb858ca8cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429572] 2 locks held by kworker/11:34/4539:
[  363.429574]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429588]  #1: ffffb858ca90be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429599] 2 locks held by kworker/18:198/4543:
[  363.429601]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429610]  #1: ffffb858ca92be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429621] 2 locks held by kworker/14:24/4545:
[  363.429623]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429633]  #1: ffffb858ca93be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429647] 2 locks held by kworker/11:36/4546:
[  363.429649]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429659]  #1: ffffb858ca943e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429669] 2 locks held by kworker/18:199/4547:
[  363.429671]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429681]  #1: ffffb858ca94be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429691] 2 locks held by kworker/11:37/4549:
[  363.429693]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429703]  #1: ffffb858ca95be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429717] 2 locks held by kworker/18:200/4551:
[  363.429719]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429729]  #1: ffffb858ca96be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429739] 2 locks held by kworker/16:31/4552:
[  363.429742]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429752]  #1: ffffb858ca973e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429762] 2 locks held by kworker/14:25/4553:
[  363.429770]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429780]  #1: ffffb858ca97be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429790] 2 locks held by kworker/11:39/4557:
[  363.429792]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429802]  #1: ffffb858ca99be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429812] 2 locks held by kworker/11:40/4558:
[  363.429814]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429824]  #1: ffffb858ca9a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429840] 2 locks held by kworker/16:40/4568:
[  363.429842]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429852]  #1: ffffb858ca9f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429863] 2 locks held by kworker/16:41/4570:
[  363.429865]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429875]  #1: ffffb858caa03e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429886] 2 locks held by kworker/16:42/4572:
[  363.429892]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429902]  #1: ffffb858caa13e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429912] 2 locks held by kworker/16:46/4580:
[  363.429914]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429924]  #1: ffffb858caa53e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429934] 2 locks held by kworker/16:47/4582:
[  363.429936]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429946]  #1: ffffb858caa63e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429961] 2 locks held by kworker/16:48/4583:
[  363.429963]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429972]  #1: ffffb858caa6be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429983] 2 locks held by kworker/16:51/4587:
[  363.429985]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.429995]  #1: ffffb858caa73e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430006] 2 locks held by kworker/0:21/4588:
[  363.430008]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430022]  #1: ffffb858caa7be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430033] 2 locks held by kworker/1:12/4600:
[  363.430035]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430044]  #1: ffffb858caabbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430055] 2 locks held by kworker/16:58/4601:
[  363.430057]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430067]  #1: ffffb858caac3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430081] 2 locks held by kworker/16:60/4604:
[  363.430083]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430092]  #1: ffffb858caadbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430103] 2 locks held by kworker/16:61/4606:
[  363.430105]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430115]  #1: ffffb858caaebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430125] 2 locks held by kworker/16:62/4608:
[  363.430127]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430142]  #1: ffffb858caafbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430152] 2 locks held by kworker/16:67/4613:
[  363.430154]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430163]  #1: ffffb858cab23e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430174] 2 locks held by kworker/16:69/4615:
[  363.430175]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430185]  #1: ffffb858cab33e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430201] 2 locks held by kworker/16:71/4618:
[  363.430203]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430212]  #1: ffffb858cab4be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430222] 2 locks held by kworker/16:72/4619:
[  363.430224]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430234]  #1: ffffb858cab53e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430244] 2 locks held by kworker/16:73/4621:
[  363.430246]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430260]  #1: ffffb858cab63e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430272] 2 locks held by kworker/16:78/4635:
[  363.430274]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430283]  #1: ffffb858cabd3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430294] 2 locks held by kworker/0:30/4638:
[  363.430296]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430306]  #1: ffffb858cabebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430321] 2 locks held by kworker/4:11/4643:
[  363.430323]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430333]  #1: ffffb858cac13e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430343] 2 locks held by kworker/14:30/4650:
[  363.430345]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430355]  #1: ffffb858cac4be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430365] 2 locks held by kworker/14:31/4652:
[  363.430367]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430382]  #1: ffffb858cac5be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430392] 2 locks held by kworker/4:15/4653:
[  363.430394]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430403]  #1: ffffb858cac63e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430414] 2 locks held by kworker/4:20/4661:
[  363.430419]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430430]  #1: ffffb858caca3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430444] 2 locks held by kworker/0:38/4662:
[  363.430446]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430456]  #1: ffffb858cacabe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430466] 2 locks held by kworker/4:22/4665:
[  363.430468]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430478]  #1: ffffb858cacc3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430488] 2 locks held by kworker/0:40/4666:
[  363.430490]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430505]  #1: ffffb858caccbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430515] 2 locks held by kworker/0:41/4668:
[  363.430517]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430526]  #1: ffffb858cacdbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430537] 2 locks held by kworker/0:43/4672:
[  363.430539]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430549]  #1: ffffb858cacfbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430564] 2 locks held by kworker/4:28/4677:
[  363.430566]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430576]  #1: ffffb858cad23e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430586] 2 locks held by kworker/0:47/4679:
[  363.430588]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430598]  #1: ffffb858cad33e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430608] 2 locks held by kworker/0:48/4680:
[  363.430610]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430625]  #1: ffffb858cad3be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430635] 2 locks held by kworker/0:50/4682:
[  363.430637]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430647]  #1: ffffb858cad4be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430657] 2 locks held by kworker/0:56/4688:
[  363.430659]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430669]  #1: ffffb858cad7be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430683] 2 locks held by kworker/22:50/4689:
[  363.430685]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430695]  #1: ffffb858cad83e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430705] 2 locks held by kworker/0:57/4690:
[  363.430707]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430717]  #1: ffffb858cad8be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430727] 2 locks held by kworker/12:43/4691:
[  363.430729]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430739]  #1: ffffb858cad93e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430754] 2 locks held by kworker/14:33/4694:
[  363.430756]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430765]  #1: ffffb858cadabe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430775] 2 locks held by kworker/22:51/4695:
[  363.430777]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430787]  #1: ffffb858cadb3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430797] 2 locks held by kworker/4:30/4697:
[  363.430799]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430813]  #1: ffffb858cadc3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430824] 2 locks held by kworker/16:79/4700:
[  363.430826]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430836]  #1: ffffb858cadcbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430846] 2 locks held by kworker/5:7/4704:
[  363.430848]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430857]  #1: ffffb858cadebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430872] 2 locks held by kworker/5:9/4706:
[  363.430874]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430883]  #1: ffffb858cadfbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430894] 2 locks held by kworker/8:27/4711:
[  363.430896]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430906]  #1: ffffb858cae13e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430916] 2 locks held by kworker/4:34/4714:
[  363.430918]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430932]  #1: ffffb858cae2be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430943] 2 locks held by kworker/8:28/4715:
[  363.430944]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430954]  #1: ffffb858cae33e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430964] 2 locks held by kworker/4:36/4718:
[  363.430966]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430976]  #1: ffffb858cae4be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.430991] 2 locks held by kworker/4:38/4720:
[  363.430993]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431003]  #1: ffffb858cae5be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431013] 2 locks held by kworker/4:39/4721:
[  363.431015]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431025]  #1: ffffb858cae63e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431035] 2 locks held by kworker/14:34/4723:
[  363.431037]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431051]  #1: ffffb858cae73e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431062] 2 locks held by kworker/14:35/4725:
[  363.431064]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431074]  #1: ffffb858c8b0be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431084] 2 locks held by kworker/4:43/4728:
[  363.431086]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431096]  #1: ffffb858cae93e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431105] 2 locks held by kworker/4:45/4730:
[  363.431112]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431121]  #1: ffffb858caea3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431132] 2 locks held by kworker/14:37/4732:
[  363.431134]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431144]  #1: ffffb858caeb3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431154] 2 locks held by kworker/13:9/4737:
[  363.431156]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431166]  #1: ffffb858caedbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431182] 2 locks held by kworker/13:10/4738:
[  363.431184]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431193]  #1: ffffb858caee3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431203] 2 locks held by kworker/13:11/4739:
[  363.431205]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431215]  #1: ffffb858caeebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431226] 2 locks held by kworker/12:46/4741:
[  363.431228]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431242]  #1: ffffb858caefbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431252] 2 locks held by kworker/12:49/4744:
[  363.431254]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431265]  #1: ffffb858caf13e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431275] 2 locks held by kworker/12:54/4749:
[  363.431277]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431287]  #1: ffffb858caf23e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431302] 2 locks held by kworker/12:55/4750:
[  363.431304]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431313]  #1: ffffb858caf2be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431324] 2 locks held by kworker/12:59/4754:
[  363.431326]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431336]  #1: ffffb858caf4be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431346] 2 locks held by kworker/12:60/4755:
[  363.431347]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431362]  #1: ffffb858caf53e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431373] 2 locks held by kworker/12:63/4758:
[  363.431374]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431384]  #1: ffffb858caf6be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431394] 2 locks held by kworker/22:54/4761:
[  363.431396]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431406]  #1: ffffb858caf83e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431421] 2 locks held by kworker/22:56/4763:
[  363.431423]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431432]  #1: ffffb858caf93e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431442] 2 locks held by kworker/13:12/4765:
[  363.431444]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431454]  #1: ffffb858cafa3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431464] 2 locks held by kworker/22:58/4766:
[  363.431466]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431482]  #1: ffffb858cafabe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431493] 2 locks held by kworker/12:68/4770:
[  363.431494]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431503]  #1: ffffb858cafcbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431513] 2 locks held by kworker/12:69/4771:
[  363.431515]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431525]  #1: ffffb858cafd3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431540] 2 locks held by kworker/12:70/4772:
[  363.431542]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431553]  #1: ffffb858cafdbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431562] 2 locks held by kworker/12:71/4773:
[  363.431564]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431574]  #1: ffffb858cafe3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431585] 2 locks held by kworker/22:59/4778:
[  363.431587]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431601]  #1: ffffb858caffbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431611] 2 locks held by kworker/22:60/4779:
[  363.431613]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431623]  #1: ffffb858cb003e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431633] 2 locks held by kworker/22:61/4780:
[  363.431635]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431645]  #1: ffffb858cb00be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431660] 2 locks held by kworker/12:78/4788:
[  363.431662]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431672]  #1: ffffb858cb04be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431682] 2 locks held by kworker/12:81/4792:
[  363.431684]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431694]  #1: ffffb858cb06be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431705] 2 locks held by kworker/12:84/4795:
[  363.431707]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431717]  #1: ffffb858cb083e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431732] 2 locks held by kworker/12:85/4797:
[  363.431733]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431742]  #1: ffffb858cb093e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431753] 2 locks held by kworker/12:86/4798:
[  363.431755]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431765]  #1: ffffb858cb09be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431775] 2 locks held by kworker/12:88/4800:
[  363.431777]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431798]  #1: ffffb858cb0abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431808] 2 locks held by kworker/12:89/4801:
[  363.431810]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431820]  #1: ffffb858cb0b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431830] 2 locks held by kworker/12:91/4804:
[  363.431832]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431847]  #1: ffffb858cb0cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431857] 2 locks held by kworker/12:92/4805:
[  363.431859]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431868]  #1: ffffb858cb0d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431878] 2 locks held by kworker/12:94/4808:
[  363.431880]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431890]  #1: ffffb858cb0ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431905] 2 locks held by kworker/22:62/4810:
[  363.431907]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431917]  #1: ffffb858cb0fbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431927] 2 locks held by kworker/12:96/4812:
[  363.431928]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431938]  #1: ffffb858cb10be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431949] 2 locks held by kworker/8:34/4813:
[  363.431951]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431961]  #1: ffffb858cb113e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431977] 2 locks held by kworker/12:99/4817:
[  363.431979]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431988]  #1: ffffb858cb133e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.431999] 2 locks held by kworker/12:100/4818:
[  363.432000]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432010]  #1: ffffb858cb13be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432020] 2 locks held by kworker/12:101/4819:
[  363.432028]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432038]  #1: ffffb858cb143e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432048] 2 locks held by kworker/12:102/4820:
[  363.432050]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432059]  #1: ffffb858cb14be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432074] 2 locks held by kworker/12:143/4863:
[  363.432076]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432092]  #1: ffffb858cb283e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432102] 2 locks held by kworker/14:39/4866:
[  363.432104]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432113]  #1: ffffb858cb29be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432124] 2 locks held by kworker/14:41/4871:
[  363.432125]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432135]  #1: ffffb858cb2c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432150] 2 locks held by kworker/14:42/4872:
[  363.432152]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432162]  #1: ffffb858cb2cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432172] 2 locks held by kworker/14:43/4873:
[  363.432173]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432183]  #1: ffffb858cb2d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432194] 2 locks held by kworker/14:45/4875:
[  363.432196]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432211]  #1: ffffb858cb2e3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432221] 2 locks held by kworker/14:46/4876:
[  363.432223]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432232]  #1: ffffb858cb2ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432243] 2 locks held by kworker/14:47/4878:
[  363.432245]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432255]  #1: ffffb858cb2fbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432265] 2 locks held by kworker/14:48/4880:
[  363.432272]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432282]  #1: ffffb858cb30be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432292] 2 locks held by kworker/14:49/4882:
[  363.432294]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432304]  #1: ffffb858cb31be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432315] 2 locks held by kworker/14:51/4886:
[  363.432316]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432326]  #1: ffffb858cb33be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432341] 2 locks held by kworker/14:52/4888:
[  363.432343]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432352]  #1: ffffb858cb34be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432363] 2 locks held by kworker/14:53/4890:
[  363.432364]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432375]  #1: ffffb858cb35be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432385] 2 locks held by kworker/14:54/4891:
[  363.432387]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432401]  #1: ffffb858cb363e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432411] 2 locks held by kworker/14:56/4893:
[  363.432413]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432422]  #1: ffffb858cb373e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432433] 2 locks held by kworker/14:57/4894:
[  363.432435]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432445]  #1: ffffb858cb37be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432459] 2 locks held by kworker/14:58/4895:
[  363.432462]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432471]  #1: ffffb858cb383e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432481] 2 locks held by kworker/14:62/4899:
[  363.432483]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432493]  #1: ffffb858cb3a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432503] 2 locks held by kworker/21:28/4901:
[  363.432505]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432519]  #1: ffffb858cb3b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432530] 2 locks held by kworker/21:30/4903:
[  363.432532]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432542]  #1: ffffb858cb3c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432552] 2 locks held by kworker/21:33/4906:
[  363.432554]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432563]  #1: ffffb858cb3dbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432579] 2 locks held by kworker/20:54/4910:
[  363.432581]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432591]  #1: ffffb858cb3fbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432600] 2 locks held by kworker/20:56/4912:
[  363.432602]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432612]  #1: ffffb858cb40be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432624] 2 locks held by kworker/17:8/4929:
[  363.432626]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432640]  #1: ffffb858cb483e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432650] 2 locks held by kworker/17:9/4930:
[  363.432652]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432662]  #1: ffffb858cb48be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432672] 2 locks held by kworker/8:36/4932:
[  363.432674]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432684]  #1: ffffb858cb49be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432698] 2 locks held by kworker/8:37/4933:
[  363.432699]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432709]  #1: ffffb858cb4a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432719] 2 locks held by kworker/8:38/4934:
[  363.432721]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432731]  #1: ffffb858cb4abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432741] 2 locks held by kworker/8:40/4936:
[  363.432744]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432753]  #1: ffffb858cb4bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432768] 2 locks held by kworker/8:41/4937:
[  363.432770]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432779]  #1: ffffb858cb4c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432789] 2 locks held by kworker/22:65/4939:
[  363.432791]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432801]  #1: ffffb858c892be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432811] 2 locks held by kworker/20:74/4941:
[  363.432813]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432872]  #1: ffffb858cb4d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432885] 2 locks held by kworker/5:12/4945:
[  363.432887]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432895]  #1: ffffb858cb4f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432902] 2 locks held by kworker/8:42/4947:
[  363.432903]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.432912]  #1: ffffb858c4423e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433031] 2 locks held by kworker/9:14/4949:
[  363.433032]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433039]  #1: ffffb858cb50be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433046] 2 locks held by kworker/9:15/4950:
[  363.433047]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433054]  #1: ffffb858cb513e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433064] 2 locks held by kworker/9:17/4952:
[  363.433065]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433072]  #1: ffffb858cb523e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433080] 2 locks held by kworker/4:51/4960:
[  363.433082]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433088]  #1: ffffb858cb563e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433095] 2 locks held by kworker/4:54/4963:
[  363.433096]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433102]  #1: ffffb858cb57be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433109] 2 locks held by kworker/4:60/4969:
[  363.433111]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433117]  #1: ffffb858cb5abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433128] 2 locks held by kworker/22:68/4983:
[  363.433130]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433136]  #1: ffffb858cb613e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433144] 2 locks held by kworker/22:72/4987:
[  363.433145]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433151]  #1: ffffb858cb633e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433158] 2 locks held by kworker/22:75/4990:
[  363.433159]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433165]  #1: ffffb858cb64be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433172] 2 locks held by kworker/22:79/4994:
[  363.433173]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433180]  #1: ffffb858cb66be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433189] 2 locks held by kworker/22:81/4996:
[  363.433191]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433197]  #1: ffffb858cb67be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433204] 2 locks held by kworker/22:82/4997:
[  363.433205]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433211]  #1: ffffb858cb683e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433218] 2 locks held by kworker/13:19/4998:
[  363.433219]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433225]  #1: ffffb858cb68be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433232] 2 locks held by kworker/13:20/4999:
[  363.433233]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433239]  #1: ffffb858cb693e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433250] 2 locks held by kworker/13:25/5004:
[  363.433251]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433257]  #1: ffffb858cb6bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433265] 2 locks held by kworker/3:20/5006:
[  363.433266]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433272]  #1: ffffb858cb6cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433279] 2 locks held by kworker/22:84/5009:
[  363.433280]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433286]  #1: ffffb858cb6e3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433293] 2 locks held by kworker/22:88/5013:
[  363.433294]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433300]  #1: ffffb858cb703e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433311] 2 locks held by kworker/22:91/5016:
[  363.433312]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433318]  #1: ffffb858cb71be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433326] 2 locks held by kworker/22:95/5020:
[  363.433327]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433333]  #1: ffffb858cb73be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433339] 2 locks held by kworker/22:97/5022:
[  363.433341]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433347]  #1: ffffb858cb74be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433354] 2 locks held by kworker/22:98/5023:
[  363.433355]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433361]  #1: ffffb858cb753e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433371] 2 locks held by kworker/22:100/5025:
[  363.433373]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433379]  #1: ffffb858cb763e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433386] 2 locks held by kworker/22:101/5026:
[  363.433388]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433394]  #1: ffffb858cb76be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433400] 2 locks held by kworker/22:102/5027:
[  363.433402]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433408]  #1: ffffb858cb773e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433415] 2 locks held by kworker/22:104/5029:
[  363.433416]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433422]  #1: ffffb858cb783e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433432] 2 locks held by kworker/22:106/5031:
[  363.433433]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433439]  #1: ffffb858cb793e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433446] 2 locks held by kworker/22:109/5034:
[  363.433448]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433454]  #1: ffffb858cb7abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433460] 2 locks held by kworker/22:110/5035:
[  363.433461]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433467]  #1: ffffb858cb7b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433474] 2 locks held by kworker/22:111/5036:
[  363.433475]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433481]  #1: ffffb858cb7bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433492] 2 locks held by kworker/22:113/5038:
[  363.433493]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433499]  #1: ffffb858cb7cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433506] 2 locks held by kworker/22:116/5041:
[  363.433508]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433514]  #1: ffffb858cb7e3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433521] 2 locks held by kworker/3:22/5043:
[  363.433522]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433529]  #1: ffffb858cb7f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433536] 2 locks held by kworker/3:23/5044:
[  363.433537]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433543]  #1: ffffb858cb7fbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433553] 2 locks held by kworker/3:25/5046:
[  363.433554]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433560]  #1: ffffb858c88abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433567] 2 locks held by kworker/6:68/5050:
[  363.433569]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433575]  #1: ffffb858cb81be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433581] 2 locks held by kworker/6:70/5052:
[  363.433583]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433589]  #1: ffffb858cb82be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433595] 2 locks held by kworker/6:73/5055:
[  363.433596]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433603]  #1: ffffb858cb843e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433612] 2 locks held by kworker/13:27/5057:
[  363.433614]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433620]  #1: ffffb858cb853e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433627] 2 locks held by kworker/6:76/5059:
[  363.433628]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433635]  #1: ffffb858cb863e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433642] 2 locks held by kworker/6:77/5060:
[  363.433643]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433649]  #1: ffffb858cb86be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433656] 2 locks held by kworker/6:78/5061:
[  363.433657]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433663]  #1: ffffb858cb873e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433670] 2 locks held by kworker/6:79/5062:
[  363.433674]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433681]  #1: ffffb858cb87be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433687] 2 locks held by kworker/6:80/5063:
[  363.433688]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433695]  #1: ffffb858cb883e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433702] 2 locks held by kworker/6:81/5064:
[  363.433703]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433709]  #1: ffffb858cb88be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433716] 2 locks held by kworker/22:118/5065:
[  363.433717]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433723]  #1: ffffb858cb893e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433729] 2 locks held by kworker/22:119/5066:
[  363.433731]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433740]  #1: ffffb858cb89be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433747] 2 locks held by kworker/6:82/5067:
[  363.433748]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433755]  #1: ffffb858cb8a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433762] 2 locks held by kworker/3:26/5068:
[  363.433763]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433769]  #1: ffffb858cb8abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433776] 2 locks held by kworker/22:120/5069:
[  363.433777]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433783]  #1: ffffb858cb8b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433790] 2 locks held by kworker/6:83/5070:
[  363.433791]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433801]  #1: ffffb858cb8bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433807] 2 locks held by kworker/3:27/5071:
[  363.433808]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433815]  #1: ffffb858cb8c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433822] 2 locks held by kworker/3:28/5073:
[  363.433823]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433829]  #1: ffffb858c8af3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433836] 2 locks held by kworker/22:122/5075:
[  363.433838]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433844]  #1: ffffb858cb8d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433851] 2 locks held by kworker/22:125/5078:
[  363.433852]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433862]  #1: ffffb858cb8ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433869] 2 locks held by kworker/22:128/5081:
[  363.433870]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433877]  #1: ffffb858cb903e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433884] 2 locks held by kworker/22:129/5082:
[  363.433885]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433892]  #1: ffffb858cb90be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433898] 2 locks held by kworker/22:131/5084:
[  363.433899]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433905]  #1: ffffb858cb913e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433912] 2 locks held by kworker/22:132/5085:
[  363.433913]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433923]  #1: ffffb858cb91be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433930] 2 locks held by kworker/22:136/5089:
[  363.433931]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433938]  #1: ffffb858cb93be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433945] 2 locks held by kworker/22:139/5092:
[  363.433946]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433952]  #1: ffffb858cb953e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433959] 2 locks held by kworker/22:140/5093:
[  363.433960]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433966]  #1: ffffb858cb95be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433973] 2 locks held by kworker/23:17/5103:
[  363.433974]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433984]  #1: ffffb858cb9abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433990] 2 locks held by kworker/23:18/5104:
[  363.433992]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.433999]  #1: ffffb858cb9b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434005] 2 locks held by kworker/23:19/5105:
[  363.434006]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434012]  #1: ffffb858cb9bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434019] 2 locks held by kworker/3:30/5106:
[  363.434020]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434026]  #1: ffffb858cb9c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434033] 2 locks held by kworker/3:31/5108:
[  363.434034]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434044]  #1: ffffb858cb9d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434050] 2 locks held by kworker/3:32/5110:
[  363.434051]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434058]  #1: ffffb858cb9e3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434065] 2 locks held by kworker/14:64/5117:
[  363.434066]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434072]  #1: ffffb858cba1be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434079] 2 locks held by kworker/3:36/5119:
[  363.434080]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434086]  #1: ffffb858cba2be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434093] 2 locks held by kworker/22:149/5121:
[  363.434094]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434103]  #1: ffffb858cba3be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434110] 2 locks held by kworker/22:150/5124:
[  363.434111]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434118]  #1: ffffb858cba53e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434124] 2 locks held by kworker/3:38/5125:
[  363.434126]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434132]  #1: ffffb858cba5be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434138] 2 locks held by kworker/3:40/5127:
[  363.434139]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434145]  #1: ffffb858cba6be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434152] 2 locks held by kworker/3:43/5130:
[  363.434154]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434163]  #1: ffffb858cba83e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434170] 2 locks held by kworker/22:151/5131:
[  363.434171]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434177]  #1: ffffb858cba8be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434184] 2 locks held by kworker/16:80/5133:
[  363.434186]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434192]  #1: ffffb858cba9be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434198] 2 locks held by kworker/16:81/5135:
[  363.434199]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434205]  #1: ffffb858cbaabe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434212] 2 locks held by kworker/16:82/5136:
[  363.434213]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434219]  #1: ffffb858cbab3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434230] 2 locks held by kworker/14:68/5145:
[  363.434231]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434237]  #1: ffffb858cbafbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434244] 2 locks held by kworker/14:69/5146:
[  363.434246]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434252]  #1: ffffb858cbb03e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434258] 2 locks held by kworker/14:70/5147:
[  363.434259]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434265]  #1: ffffb858cbb0be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434272] 2 locks held by kworker/14:72/5149:
[  363.434274]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434280]  #1: ffffb858cbb1be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434292] 2 locks held by kworker/8:43/5150:
[  363.434293]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434299]  #1: ffffb858cbb23e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434309] 2 locks held by kworker/16:89/5154:
[  363.434310]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434317]  #1: ffffb858cbb43e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434323] 2 locks held by kworker/8:44/5156:
[  363.434324]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434330]  #1: ffffb858cbb53e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434336] 2 locks held by kworker/16:92/5158:
[  363.434338]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434347]  #1: ffffb858cbb63e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434355] 2 locks held by kworker/14:74/5163:
[  363.434356]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434363]  #1: ffffb858cbb8be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434369] 2 locks held by kworker/14:75/5164:
[  363.434370]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434376]  #1: ffffb858cbb93e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434383] 2 locks held by kworker/14:76/5168:
[  363.434384]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434390]  #1: ffffb858cbbb3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434397] 2 locks held by kworker/16:99/5170:
[  363.434398]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434408]  #1: ffffb858cbbc3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434414] 2 locks held by kworker/16:102/5173:
[  363.434415]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434421]  #1: ffffb858cbbdbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434429] 2 locks held by kworker/14:77/5175:
[  363.434430]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434436]  #1: ffffb858cbbebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434442] 2 locks held by kworker/16:104/5176:
[  363.434444]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434450]  #1: ffffb858cbbf3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434456] 2 locks held by kworker/14:78/5177:
[  363.434457]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434463]  #1: ffffb858cbbfbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434473] 2 locks held by kworker/14:80/5181:
[  363.434474]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434480]  #1: ffffb858cbc1be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434488] 2 locks held by kworker/14:81/5185:
[  363.434489]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434495]  #1: ffffb858cbc3be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434502] 2 locks held by kworker/8:46/5188:
[  363.434503]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434509]  #1: ffffb858cbc53e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434515] 2 locks held by kworker/8:47/5189:
[  363.434516]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434523]  #1: ffffb858cbc5be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434532] 2 locks held by kworker/8:49/5191:
[  363.434533]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434539]  #1: ffffb858cbc6be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434547] 2 locks held by kworker/8:52/5194:
[  363.434548]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434554]  #1: ffffb858cbc83e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434560] 2 locks held by kworker/8:53/5195:
[  363.434561]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434567]  #1: ffffb858cbc8be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434574] 2 locks held by kworker/8:55/5197:
[  363.434575]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434581]  #1: ffffb858cbc9be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434592] 2 locks held by kworker/14:83/5203:
[  363.434593]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434599]  #1: ffffb858cbccbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434606] 2 locks held by kworker/14:84/5204:
[  363.434608]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434614]  #1: ffffb858cbcd3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434620] 2 locks held by kworker/14:86/5206:
[  363.434622]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434628]  #1: ffffb858cbce3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434634] 2 locks held by kworker/14:88/5208:
[  363.434636]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434642]  #1: ffffb858c8a7be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434651] 2 locks held by kworker/14:89/5209:
[  363.434653]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434659]  #1: ffffb858cbcf3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434665] 2 locks held by kworker/14:90/5210:
[  363.434666]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434673]  #1: ffffb858cbcfbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434679] 2 locks held by kworker/14:91/5211:
[  363.434681]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434687]  #1: ffffb858cbd03e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434693] 2 locks held by kworker/14:92/5212:
[  363.434694]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434700]  #1: ffffb858cbd0be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434707] 2 locks held by kworker/14:93/5213:
[  363.434711]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434718]  #1: ffffb858cbd13e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434724] 2 locks held by kworker/14:95/5215:
[  363.434725]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434732]  #1: ffffb858cbd23e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434739] 2 locks held by kworker/14:98/5218:
[  363.434740]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434746]  #1: ffffb858cbd3be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434753] 2 locks held by kworker/14:99/5219:
[  363.434754]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434760]  #1: ffffb858cbd43e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434766] 2 locks held by kworker/14:100/5220:
[  363.434768]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434777]  #1: ffffb858cbd4be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434784] 2 locks held by kworker/14:103/5223:
[  363.434785]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434792]  #1: ffffb858cbd63e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434799] 2 locks held by kworker/14:104/5224:
[  363.434801]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434809]  #1: ffffb858cbd6be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434818] 2 locks held by kworker/16:111/5227:
[  363.434819]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434825]  #1: ffffb858cbd83e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434837] 2 locks held by kworker/5:14/5232:
[  363.434838]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434845]  #1: ffffb858cbdabe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434852] 2 locks held by kworker/5:15/5233:
[  363.434853]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434859]  #1: ffffb858cbdb3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434865] 2 locks held by kworker/8:58/5235:
[  363.434867]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434873]  #1: ffffb858cbdc3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434880] 2 locks held by kworker/20:90/5251:
[  363.434882]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434888]  #1: ffffb858cbe43e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434898] 2 locks held by kworker/20:92/5253:
[  363.434899]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434905]  #1: ffffb858cbe53e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434913] 2 locks held by kworker/20:93/5254:
[  363.434914]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434920]  #1: ffffb858cbe5be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434927] 2 locks held by kworker/7:43/5266:
[  363.434928]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434934]  #1: ffffb858cbebbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434941] 2 locks held by kworker/7:44/5267:
[  363.434942]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434948]  #1: ffffb858cbec3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434959] 2 locks held by kworker/7:49/5272:
[  363.434960]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434966]  #1: ffffb858cbeebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434973] 2 locks held by kworker/7:52/5275:
[  363.434975]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434981]  #1: ffffb858cbf03e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434987] 2 locks held by kworker/7:56/5279:
[  363.434988]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.434994]  #1: ffffb858cbf23e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435001] 2 locks held by kworker/17:22/5288:
[  363.435002]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435008]  #1: ffffb858cbf6be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435019] 2 locks held by kworker/3:46/5297:
[  363.435020]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435026]  #1: ffffb858cbfb3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435033] 2 locks held by kworker/3:50/5302:
[  363.435035]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435041]  #1: ffffb858cbfdbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435048] 2 locks held by kworker/3:52/5304:
[  363.435049]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435055]  #1: ffffb858cbfebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435062] 2 locks held by kworker/3:53/5305:
[  363.435063]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435069]  #1: ffffb858cbff3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435079] 2 locks held by kworker/3:54/5306:
[  363.435080]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435086]  #1: ffffb858cbffbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435093] 2 locks held by kworker/6:85/5312:
[  363.435095]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435101]  #1: ffffb858cc02be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435108] 2 locks held by kworker/0:61/5321:
[  363.435109]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435115]  #1: ffffb858cc073e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435121] 2 locks held by kworker/0:65/5325:
[  363.435123]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435129]  #1: ffffb858cc093e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435138] 2 locks held by kworker/0:66/5326:
[  363.435140]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435146]  #1: ffffb858cc09be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435153] 2 locks held by kworker/20:98/5332:
[  363.435154]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435161]  #1: ffffb858cc0cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435167] 2 locks held by kworker/20:99/5333:
[  363.435168]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435174]  #1: ffffb858cc0d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435181] 2 locks held by kworker/20:102/5336:
[  363.435182]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435188]  #1: ffffb858cc0ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435194] 2 locks held by kworker/20:103/5337:
[  363.435196]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435205]  #1: ffffb858cc0f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435211] 2 locks held by kworker/20:105/5339:
[  363.435212]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435219]  #1: ffffb858cc103e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435226] 2 locks held by kworker/0:68/5340:
[  363.435229]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435235]  #1: ffffb858cc10be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435242] 2 locks held by kworker/11:42/5342:
[  363.435243]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435249]  #1: ffffb858cc11be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435256] 2 locks held by kworker/11:45/5345:
[  363.435257]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435266]  #1: ffffb858cc133e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435273] 2 locks held by kworker/11:47/5347:
[  363.435274]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435281]  #1: ffffb858cc143e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435290] 2 locks held by kworker/19:28/5354:
[  363.435291]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435298]  #1: ffffb858cc17be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435305] 2 locks held by kworker/4:68/5357:
[  363.435307]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435314]  #1: ffffb858cc193e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435324] 2 locks held by kworker/4:69/5358:
[  363.435325]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435331]  #1: ffffb858cc19be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435339] 2 locks held by kworker/11:50/5362:
[  363.435340]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435346]  #1: ffffb858cc1bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435353] 2 locks held by kworker/11:51/5364:
[  363.435354]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435360]  #1: ffffb858cc1cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435366] 2 locks held by kworker/11:52/5366:
[  363.435367]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435374]  #1: ffffb858cc1dbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435384] 2 locks held by kworker/11:54/5369:
[  363.435385]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435391]  #1: ffffb858cc1f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435398] 2 locks held by kworker/4:80/5377:
[  363.435399]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435406]  #1: ffffb858cc233e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435412] 2 locks held by kworker/11:58/5378:
[  363.435414]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435420]  #1: ffffb858cc23be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435426] 2 locks held by kworker/11:59/5380:
[  363.435427]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435433]  #1: ffffb858cc24be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435440] 2 locks held by kworker/4:83/5382:
[  363.435444]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435450]  #1: ffffb858cc25be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435457] 2 locks held by kworker/4:86/5385:
[  363.435458]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435465]  #1: ffffb858cc273e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435472] 2 locks held by kworker/11:60/5386:
[  363.435473]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435479]  #1: ffffb858cc27be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435486] 2 locks held by kworker/11:61/5387:
[  363.435487]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435493]  #1: ffffb858cc283e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435499] 2 locks held by kworker/11:62/5388:
[  363.435501]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435510]  #1: ffffb858cc28be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435517] 2 locks held by kworker/11:63/5389:
[  363.435518]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435525]  #1: ffffb858cc293e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435531] 2 locks held by kworker/11:64/5390:
[  363.435532]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435538]  #1: ffffb858cc29be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435545] 2 locks held by kworker/11:65/5391:
[  363.435546]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435552]  #1: ffffb858cc2a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435558] 2 locks held by kworker/11:66/5392:
[  363.435559]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435569]  #1: ffffb858cc2abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435576] 2 locks held by kworker/11:67/5393:
[  363.435577]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435584]  #1: ffffb858cc2b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435590] 2 locks held by kworker/11:69/5395:
[  363.435591]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435598]  #1: ffffb858cc2c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435604] 2 locks held by kworker/19:30/5397:
[  363.435605]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435612]  #1: ffffb858cc2d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435618] 2 locks held by kworker/19:31/5399:
[  363.435619]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435629]  #1: ffffb858cc2e3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435635] 2 locks held by kworker/19:33/5401:
[  363.435637]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435643]  #1: ffffb858cc2f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435650] 2 locks held by kworker/11:71/5402:
[  363.435651]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435657]  #1: ffffb858cc2fbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435664] 2 locks held by kworker/19:34/5403:
[  363.435665]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435671]  #1: ffffb858cc303e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435677] 2 locks held by kworker/19:35/5404:
[  363.435678]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435688]  #1: ffffb858cc30be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435694] 2 locks held by kworker/19:36/5405:
[  363.435696]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435702]  #1: ffffb858cc313e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435710] 2 locks held by kworker/19:37/5406:
[  363.435711]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435717]  #1: ffffb858cc31be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435723] 2 locks held by kworker/19:38/5407:
[  363.435725]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435731]  #1: ffffb858cc323e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435737] 2 locks held by kworker/19:39/5409:
[  363.435739]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435745]  #1: ffffb858cc333e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435755] 2 locks held by kworker/19:40/5411:
[  363.435756]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435762]  #1: ffffb858cc343e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435769] 2 locks held by kworker/19:41/5412:
[  363.435771]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435777]  #1: ffffb858cc34be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435783] 2 locks held by kworker/19:42/5413:
[  363.435784]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435800]  #1: ffffb858cc353e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435810] 2 locks held by kworker/9:22/5417:
[  363.435811]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435817]  #1: ffffb858cc373e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435824] 2 locks held by kworker/9:23/5418:
[  363.435825]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435832]  #1: ffffb858cc37be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435838] 2 locks held by kworker/9:25/5420:
[  363.435839]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435846]  #1: ffffb858cc38be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435852] 2 locks held by kworker/9:26/5421:
[  363.435853]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435859]  #1: ffffb858cc393e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435866] 2 locks held by kworker/9:28/5423:
[  363.435867]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435877]  #1: ffffb858cc3a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435883] 2 locks held by kworker/19:46/5425:
[  363.435884]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435892]  #1: ffffb858cc3b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435898] 2 locks held by kworker/19:47/5426:
[  363.435900]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435906]  #1: ffffb858cc3bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435912] 2 locks held by kworker/19:48/5427:
[  363.435913]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435920]  #1: ffffb858cc3c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435926] 2 locks held by kworker/19:50/5435:
[  363.435928]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435938]  #1: ffffb858cc403e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435944] 2 locks held by kworker/4:87/5436:
[  363.435945]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435952]  #1: ffffb858cc40be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435959] 2 locks held by kworker/19:53/5443:
[  363.435960]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435966]  #1: ffffb858cc443e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435973] 2 locks held by kworker/19:54/5444:
[  363.435974]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435980]  #1: ffffb858cc44be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435987] 2 locks held by kworker/5:25/5445:
[  363.435988]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.435997]  #1: ffffb858cc453e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436004] 2 locks held by kworker/20:107/5449:
[  363.436005]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436012]  #1: ffffb858cc473e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436019] 2 locks held by kworker/20:111/5453:
[  363.436021]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436027]  #1: ffffb858cc493e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436034] 2 locks held by kworker/15:32/5467:
[  363.436035]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436041]  #1: ffffb858cc503e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436048] 2 locks held by kworker/15:34/5469:
[  363.436049]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436059]  #1: ffffb858cc513e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436066] 2 locks held by kworker/15:47/5485:
[  363.436068]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436075]  #1: ffffb858cc593e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436081] 2 locks held by kworker/15:51/5489:
[  363.436082]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436088]  #1: ffffb858cc5b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436095] 2 locks held by kworker/15:52/5490:
[  363.436096]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436102]  #1: ffffb858cc5bbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436108] 2 locks held by kworker/15:57/5495:
[  363.436109]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436119]  #1: ffffb858cc5e3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436125] 2 locks held by kworker/6:86/5496:
[  363.436127]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436133]  #1: ffffb858cc5ebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436140] 2 locks held by kworker/13:30/5501:
[  363.436141]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436147]  #1: ffffb858cc613e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436154] 2 locks held by kworker/13:31/5502:
[  363.436155]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436161]  #1: ffffb858cc61be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436167] 2 locks held by kworker/13:35/5506:
[  363.436169]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436179]  #1: ffffb858cc63be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436186] 2 locks held by kworker/14:111/5513:
[  363.436187]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436194]  #1: ffffb858cc673e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436200] 2 locks held by kworker/6:89/5515:
[  363.436201]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436207]  #1: ffffb858cc683e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436214] 2 locks held by kworker/6:90/5516:
[  363.436215]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436221]  #1: ffffb858cc68be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436227] 2 locks held by kworker/6:93/5519:
[  363.436228]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436238]  #1: ffffb858cc6a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436244] 2 locks held by kworker/6:94/5520:
[  363.436245]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436252]  #1: ffffb858cc6abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436259] 2 locks held by kworker/6:95/5521:
[  363.436260]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436266]  #1: ffffb858cc6b3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436273] 2 locks held by kworker/6:97/5523:
[  363.436274]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436280]  #1: ffffb858cc6c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436286] 2 locks held by kworker/6:98/5524:
[  363.436287]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436293]  #1: ffffb858cc6cbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436303] 2 locks held by kworker/6:99/5525:
[  363.436304]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436310]  #1: ffffb858cc6d3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436317] 2 locks held by kworker/6:101/5527:
[  363.436318]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436325]  #1: ffffb858cc6e3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436331] 2 locks held by kworker/6:105/5531:
[  363.436332]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436338]  #1: ffffb858cc703e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436345] 2 locks held by kworker/6:106/5532:
[  363.436346]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436352]  #1: ffffb858cc70be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436363] 2 locks held by kworker/6:108/5534:
[  363.436364]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436370]  #1: ffffb858cc71be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436378] 2 locks held by kworker/6:109/5535:
[  363.436379]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436385]  #1: ffffb858cc723e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436391] 2 locks held by kworker/6:111/5537:
[  363.436392]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436399]  #1: ffffb858cc733e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436405] 2 locks held by kworker/6:114/5540:
[  363.436406]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436412]  #1: ffffb858cc74be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436422] 2 locks held by kworker/6:115/5541:
[  363.436423]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436429]  #1: ffffb858cc753e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436435] 2 locks held by kworker/6:116/5542:
[  363.436437]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436444]  #1: ffffb858cc75be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436450] 2 locks held by kworker/6:118/5544:
[  363.436451]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436457]  #1: ffffb858cc76be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436463] 2 locks held by kworker/6:119/5545:
[  363.436465]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436471]  #1: ffffb858cc773e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436477] 2 locks held by kworker/9:40/5550:
[  363.436481]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436488]  #1: ffffb858cc79be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436495] 2 locks held by kworker/8:62/5556:
[  363.436496]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436503]  #1: ffffb858cc7c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436510] 2 locks held by kworker/8:65/5559:
[  363.436511]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436517]  #1: ffffb858cc7dbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436524] 2 locks held by kworker/8:69/5563:
[  363.436525]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436531]  #1: ffffb858cc7fbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436537] 2 locks held by kworker/8:70/5564:
[  363.436542]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436548]  #1: ffffb858cc803e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436554] 2 locks held by kworker/14:114/5566:
[  363.436556]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436563]  #1: ffffb858cc813e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436569] 2 locks held by kworker/14:115/5567:
[  363.436570]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436576]  #1: ffffb858cc81be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436582] 2 locks held by kworker/14:116/5568:
[  363.436584]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436590]  #1: ffffb858cc823e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436596] 2 locks held by kworker/14:119/5571:
[  363.436597]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436606]  #1: ffffb858cc83be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436613] 2 locks held by kworker/8:74/5575:
[  363.436614]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436621]  #1: ffffb858cc85be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436627] 2 locks held by kworker/8:75/5576:
[  363.436629]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436635]  #1: ffffb858cc863e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436641] 2 locks held by kworker/8:80/5581:
[  363.436643]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436649]  #1: ffffb858cc88be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436655] 2 locks held by kworker/8:82/5583:
[  363.436656]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436665]  #1: ffffb858cc89be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436672] 2 locks held by kworker/8:87/5588:
[  363.436673]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436679]  #1: ffffb858cc8c3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436686] 2 locks held by kworker/8:91/5592:
[  363.436688]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436694]  #1: ffffb858cc8e3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436700] 2 locks held by kworker/14:120/5594:
[  363.436701]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436707]  #1: ffffb858cc8f3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436714] 2 locks held by kworker/14:121/5595:
[  363.436715]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436721]  #1: ffffb858cc8fbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436732] 2 locks held by kworker/14:122/5596:
[  363.436733]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436739]  #1: ffffb858cc903e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436746] 2 locks held by kworker/14:123/5597:
[  363.436747]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436753]  #1: ffffb858cc90be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436760] 2 locks held by kworker/14:124/5598:
[  363.436761]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436767]  #1: ffffb858cc913e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436774] 2 locks held by kworker/23:27/5605:
[  363.436776]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436782]  #1: ffffb858cc94be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436792] 2 locks held by kworker/23:28/5606:
[  363.436793]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436799]  #1: ffffb858cc953e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436806] 2 locks held by kworker/23:29/5607:
[  363.436807]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436813]  #1: ffffb858cc95be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436820] 2 locks held by kworker/23:31/5609:
[  363.436821]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436827]  #1: ffffb858cc96be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436834] 2 locks held by kworker/23:32/5610:
[  363.436835]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436842]  #1: ffffb858cc973e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436852] 2 locks held by kworker/23:33/5611:
[  363.436853]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436859]  #1: ffffb858cc97be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436867] 2 locks held by kworker/23:39/5617:
[  363.436868]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436874]  #1: ffffb858cc9abe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436881] 2 locks held by kworker/23:45/5623:
[  363.436882]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436888]  #1: ffffb858cc9dbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436895] 2 locks held by kworker/23:50/5628:
[  363.436896]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436902]  #1: ffffb858cca03e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436914] 2 locks held by kworker/0:71/5631:
[  363.436916]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436951]  #1: ffffb858cca1be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436958] 2 locks held by kworker/0:73/5633:
[  363.436960]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436973]  #1: ffffb858cca2be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436979] 2 locks held by kworker/0:76/5636:
[  363.436980]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436987]  #1: ffffb858cca43e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.436994] 2 locks held by kworker/0:78/5638:
[  363.436995]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437001]  #1: ffffb858cca53e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437008] 2 locks held by kworker/22:153/5639:
[  363.437009]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437016]  #1: ffffb858cca5be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437022] 2 locks held by kworker/22:154/5640:
[  363.437023]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437033]  #1: ffffb858cca63e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437039] 2 locks held by kworker/22:155/5641:
[  363.437041]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437047]  #1: ffffb858cca6be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437054] 2 locks held by kworker/0:82/5646:
[  363.437055]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437061]  #1: ffffb858cca93e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437068] 2 locks held by kworker/5:27/5654:
[  363.437070]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437075]  #1: ffffb858ccad3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437082] 2 locks held by kworker/5:29/5656:
[  363.437083]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437093]  #1: ffffb858ccae3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437099] 2 locks held by kworker/5:30/5657:
[  363.437100]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437106]  #1: ffffb858ccaebe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437114] 2 locks held by kworker/0:85/5660:
[  363.437115]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437121]  #1: ffffb858ccb03e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437128] 2 locks held by kworker/0:93/5668:
[  363.437129]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437135]  #1: ffffb858ccb43e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437142] 2 locks held by kworker/8:93/5670:
[  363.437143]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437152]  #1: ffffb858ccb53e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437158] 2 locks held by kworker/8:94/5671:
[  363.437159]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437166]  #1: ffffb858ccb5be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437173] 2 locks held by kworker/8:95/5672:
[  363.437174]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437181]  #1: ffffb858ccb63e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437187] 2 locks held by kworker/8:96/5673:
[  363.437188]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437194]  #1: ffffb858ccb6be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437201] 2 locks held by kworker/8:97/5674:
[  363.437202]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437208]  #1: ffffb858ccb73e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437218] 2 locks held by kworker/8:98/5675:
[  363.437219]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437225]  #1: ffffb858ccb7be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437232] 2 locks held by kworker/8:99/5676:
[  363.437234]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437240]  #1: ffffb858ccb83e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437246] 2 locks held by kworker/8:100/5677:
[  363.437247]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437253]  #1: ffffb858ccb8be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437260] 2 locks held by kworker/8:101/5678:
[  363.437261]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437267]  #1: ffffb858ccb93e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437278] 2 locks held by kworker/8:102/5679:
[  363.437279]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437285]  #1: ffffb858ccb9be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437294] 2 locks held by kworker/8:103/5680:
[  363.437296]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437302]  #1: ffffb858ccba3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437311] 2 locks held by kworker/8:108/5685:
[  363.437312]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437319]  #1: ffffb858ccbcbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437325] 2 locks held by kworker/3:57/5690:
[  363.437327]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437337]  #1: ffffb858ccbf3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437344] 2 locks held by kworker/3:61/5694:
[  363.437345]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437351]  #1: ffffb858ccc13e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437359] 2 locks held by kworker/13:38/5705:
[  363.437360]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437366]  #1: ffffb858ccc6be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437373] 2 locks held by kworker/13:39/5706:
[  363.437374]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437380]  #1: ffffb858ccc73e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437386] 2 locks held by kworker/13:40/5707:
[  363.437388]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437397]  #1: ffffb858ccc7be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437403] 2 locks held by kworker/13:41/5708:
[  363.437405]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437411]  #1: ffffb858cc4a3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437418] 2 locks held by kworker/13:43/5710:
[  363.437420]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437426]  #1: ffffb858ccc8be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437432] 2 locks held by kworker/13:44/5711:
[  363.437433]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437440]  #1: ffffb858ccc93e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437446] 2 locks held by kworker/13:45/5712:
[  363.437447]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437453]  #1: ffffb858ccc9be68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437463] 2 locks held by kworker/13:46/5713:
[  363.437465]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437471]  #1: ffffb858ccca3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437478] 2 locks held by kworker/21:37/5716:
[  363.437480]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437486]  #1: ffffb858cccbbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437493] 2 locks held by kworker/21:38/5717:
[  363.437494]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437500]  #1: ffffb858cccc3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437507] 2 locks held by kworker/21:40/5719:
[  363.437508]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437514]  #1: ffffb858cccd3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437524] 2 locks held by kworker/21:42/5721:
[  363.437526]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437532]  #1: ffffb858ccce3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437539] 2 locks held by kworker/21:44/5723:
[  363.437540]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437546]  #1: ffffb858cccf3e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437553] 2 locks held by kworker/21:45/5724:
[  363.437554]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437560]  #1: ffffb858cccfbe68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437567] 2 locks held by kworker/21:46/5725:
[  363.437568]  #0: ffff8c0b8d5b7738 ((wq_completion)dio/dm-0){+.+.}-{0:0}, at: process_one_work+0x22a/0x600
[  363.437575]  #1: ffffb858ccd03e68 ((work_completion)(&dio->aio.work)){+.+.}-{0:0}, at: process_one_work+0x22a/0x600

[  363.437586] =============================================


^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-06 18:11 Apparent regression in blktests since 5.18-rc1+ Bob Pearson
@ 2022-05-07  0:10 ` Bart Van Assche
  2022-05-07  0:29   ` Yanjun Zhu
  2022-05-09  6:56 ` Thorsten Leemhuis
  1 sibling, 1 reply; 25+ messages in thread
From: Bart Van Assche @ 2022-05-07  0:10 UTC (permalink / raw)
  To: Bob Pearson, Zhu Yanjun, linux-rdma, Bernard Metzler, Jason Gunthorpe

On 5/6/22 11:11, Bob Pearson wrote:
> Before the most recent kernel update I had blktests running OK on rdma_rxe. Since we went on to 5.18.0-rc1+
> I have been experiencing hangs. All of this is with the 'revert scsi-debug' patch which addressed the
> 3 min timeout related to modprobe -r scsi-debug.
> 
> You suggested checking with siw and I finally got around to this and the behavior is exactly the same.
> 
> Specifically here is a run and dmesgs from that run:
> 
> root@u-22:/home/bob/src/blktests# use_siw=1 ./check srp
> 
> srp/001 (Create and remove LUNs)                             [passed]
> 
>      runtime  3.388s  ...  3.501s
> 
> srp/002 (File I/O on top of multipath concurrently with logout and login (mq))
> 
>      runtime  54.689s  ...
>    <HANGS HERE>
> 
> I had to reboot to recover.
> 
> The dmesg output is attached in a long file called out.
> The output looks normal until line 1875 where it hangs at an "Already connected ..." message.
> This is the same as the other hangs I have been seeing.
> This is followed by a splat warning that a cpu has hung for 120 seconds.
> 
> Since this is behaving the same for rxe and siw I am going to stop chasing this bug since
> it is most likely outside of the the rxe driver.

Hi Bob,

What I see on my test setup is that the SRP tests from the blktests suite pass with
the SoftiWARP driver (kernel v5.18-rc5 / commit 4b97bac0756a):

# (cd blktests && use_siw=1 ./check -q srp)
srp/001 (Create and remove LUNs)                             [passed]
     runtime  5.781s  ...  5.464s
srp/002 (File I/O on top of multipath concurrently with logout and login (mq)) [passed]time  40.772s  ...
     runtime  40.772s  ...  42.039s
srp/003 (File I/O on top of multipath concurrently with logout and login (sq)) [not run]
     legacy device mapper support is missing
srp/004 (File I/O on top of multipath concurrently with logout and login (sq-on-srp/004 (File I/O on top of multipath concurrently with logout and login (sq-on-mq)) [not run]
     legacy device mapper support is missing
srp/005 (Direct I/O with large transfer sizes, cmd_sg_entries=255 and bs=4M) [passed]untime  17.870s  ...
     runtime  17.870s  ...  17.016s
srp/006 (Direct I/O with large transfer sizes, cmd_sg_entries=255 and bs=8M) [passed]untime  16.369s  ...
     runtime  16.369s  ...  17.315s
srp/007 (Direct I/O with large transfer sizes, cmd_sg_entries=1 and bs=4M) [passed] runtime  16.729s  ...
     runtime  16.729s  ...  17.409s
srp/008 (Direct I/O with large transfer sizes, cmd_sg_entries=1 and bs=8M) [passed] runtime  16.823s  ...
     runtime  16.823s  ...  16.453s
srp/009 (Buffered I/O with large transfer sizes, cmd_sg_entries=255 and bs=4M) [passed]time  17.304s  ...
     runtime  17.304s  ...  17.838s
srp/010 (Buffered I/O with large transfer sizes, cmd_sg_entries=255 and bs=8M) [passed]time  17.191s  ...
     runtime  17.191s  ...  17.117s
srp/011 (Block I/O on top of multipath concurrently with logout and login) [passed] runtime  40.835s  ...
     runtime  40.835s  ...  38.728s
srp/012 (dm-mpath on top of multiple I/O schedulers)         [passed]
     runtime  23.703s  ...  24.763s
srp/013 (Direct I/O using a discontiguous buffer)            [passed]
     runtime  11.279s  ...  9.265s
srp/014 (Run sg_reset while I/O is ongoing)                  [passed]
     runtime  39.110s  ...  37.929s
srp/015 (File I/O on top of multipath concurrently with logout and login (mq) ussrp/015
     (File I/O on top of multipath concurrently with logout and login (mq) using the SoftiWARP (siw) driver) [passed]
     runtime  40.027s  ...  40.220s

If I try to run the SRP test 002 with the soft-RoCE driver, the following appears:

[  749.901966] ================================
[  749.903638] WARNING: inconsistent lock state
[  749.905376] 5.18.0-rc5-dbg+ #1 Not tainted
[  749.907039] --------------------------------
[  749.908699] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage.
[  749.910646] ksoftirqd/5/40 [HC0[0]:SC1[1]:HE0:SE0] takes:
[  749.912499] ffff88818244d350 (&xa->xa_lock#14){+.?.}-{2:2}, at: rxe_pool_get_index+0x73/0x170 [rdma_rxe]
[  749.914691] {SOFTIRQ-ON-W} state was registered at:
[  749.916648]   __lock_acquire+0x45b/0xce0
[  749.918599]   lock_acquire+0x18a/0x450
[  749.920480]   _raw_spin_lock+0x34/0x50
[  749.922580]   __rxe_add_to_pool+0xcc/0x140 [rdma_rxe]
[  749.924583]   rxe_alloc_pd+0x2d/0x40 [rdma_rxe]
[  749.926394]   __ib_alloc_pd+0xa3/0x270 [ib_core]
[  749.928579]   ib_mad_port_open+0x44a/0x790 [ib_core]
[  749.930640]   ib_mad_init_device+0x8e/0x110 [ib_core]
[  749.932495]   add_client_context+0x26a/0x330 [ib_core]
[  749.934302]   enable_device_and_get+0x169/0x2b0 [ib_core]
[  749.936217]   ib_register_device+0x26f/0x330 [ib_core]
[  749.938020]   rxe_register_device+0x1b4/0x1d0 [rdma_rxe]
[  749.939794]   rxe_add+0x8c/0xc0 [rdma_rxe]
[  749.941552]   rxe_net_add+0x5b/0x90 [rdma_rxe]
[  749.943356]   rxe_newlink+0x71/0x80 [rdma_rxe]
[  749.945182]   nldev_newlink+0x21e/0x370 [ib_core]
[  749.946917]   rdma_nl_rcv_msg+0x200/0x410 [ib_core]
[  749.948657]   rdma_nl_rcv+0x140/0x220 [ib_core]
[  749.950373]   netlink_unicast+0x307/0x460
[  749.952063]   netlink_sendmsg+0x422/0x750
[  749.953672]   __sys_sendto+0x1c2/0x250
[  749.955281]   __x64_sys_sendto+0x7f/0x90
[  749.956849]   do_syscall_64+0x35/0x80
[  749.958353]   entry_SYSCALL_64_after_hwframe+0x44/0xae
[  749.959942] irq event stamp: 1411849
[  749.961517] hardirqs last  enabled at (1411848): [<ffffffff810cdb28>] __local_bh_enable_ip+0x88/0xf0
[  749.963338] hardirqs last disabled at (1411849): [<ffffffff81ebf24d>] _raw_spin_lock_irqsave+0x5d/0x60
[  749.965214] softirqs last  enabled at (1411838): [<ffffffff82200467>] __do_softirq+0x467/0x6e1
[  749.967027] softirqs last disabled at (1411843): [<ffffffff810cd947>] run_ksoftirqd+0x37/0x60

I think the above is strong evidence that there is something wrong with the
soft-RoCE driver.

Thanks,

Bart.

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-07  0:10 ` Bart Van Assche
@ 2022-05-07  0:29   ` Yanjun Zhu
  2022-05-07  1:29     ` Jason Gunthorpe
  2022-05-07 13:40     ` Bob Pearson
  0 siblings, 2 replies; 25+ messages in thread
From: Yanjun Zhu @ 2022-05-07  0:29 UTC (permalink / raw)
  To: Bart Van Assche, Bob Pearson, Zhu Yanjun, linux-rdma,
	Bernard Metzler, Jason Gunthorpe

在 2022/5/7 8:10, Bart Van Assche 写道:
> On 5/6/22 11:11, Bob Pearson wrote:
>> Before the most recent kernel update I had blktests running OK on 
>> rdma_rxe. Since we went on to 5.18.0-rc1+
>> I have been experiencing hangs. All of this is with the 'revert 
>> scsi-debug' patch which addressed the
>> 3 min timeout related to modprobe -r scsi-debug.
>>
>> You suggested checking with siw and I finally got around to this and 
>> the behavior is exactly the same.
>>
>> Specifically here is a run and dmesgs from that run:
>>
>> root@u-22:/home/bob/src/blktests# use_siw=1 ./check srp
>>
>> srp/001 (Create and remove LUNs)                             [passed]
>>
>>      runtime  3.388s  ...  3.501s
>>
>> srp/002 (File I/O on top of multipath concurrently with logout and 
>> login (mq))
>>
>>      runtime  54.689s  ...
>>    <HANGS HERE>
>>
>> I had to reboot to recover.
>>
>> The dmesg output is attached in a long file called out.
>> The output looks normal until line 1875 where it hangs at an "Already 
>> connected ..." message.
>> This is the same as the other hangs I have been seeing.
>> This is followed by a splat warning that a cpu has hung for 120 seconds.
>>
>> Since this is behaving the same for rxe and siw I am going to stop 
>> chasing this bug since
>> it is most likely outside of the the rxe driver.
> 
> Hi Bob,
> 
> What I see on my test setup is that the SRP tests from the blktests 
> suite pass with
> the SoftiWARP driver (kernel v5.18-rc5 / commit 4b97bac0756a):
> 
> # (cd blktests && use_siw=1 ./check -q srp)
> srp/001 (Create and remove LUNs)                             [passed]
>      runtime  5.781s  ...  5.464s
> srp/002 (File I/O on top of multipath concurrently with logout and login 
> (mq)) [passed]time  40.772s  ...
>      runtime  40.772s  ...  42.039s
> srp/003 (File I/O on top of multipath concurrently with logout and login 
> (sq)) [not run]
>      legacy device mapper support is missing
> srp/004 (File I/O on top of multipath concurrently with logout and login 
> (sq-on-srp/004 (File I/O on top of multipath concurrently with logout 
> and login (sq-on-mq)) [not run]
>      legacy device mapper support is missing
> srp/005 (Direct I/O with large transfer sizes, cmd_sg_entries=255 and 
> bs=4M) [passed]untime  17.870s  ...
>      runtime  17.870s  ...  17.016s
> srp/006 (Direct I/O with large transfer sizes, cmd_sg_entries=255 and 
> bs=8M) [passed]untime  16.369s  ...
>      runtime  16.369s  ...  17.315s
> srp/007 (Direct I/O with large transfer sizes, cmd_sg_entries=1 and 
> bs=4M) [passed] runtime  16.729s  ...
>      runtime  16.729s  ...  17.409s
> srp/008 (Direct I/O with large transfer sizes, cmd_sg_entries=1 and 
> bs=8M) [passed] runtime  16.823s  ...
>      runtime  16.823s  ...  16.453s
> srp/009 (Buffered I/O with large transfer sizes, cmd_sg_entries=255 and 
> bs=4M) [passed]time  17.304s  ...
>      runtime  17.304s  ...  17.838s
> srp/010 (Buffered I/O with large transfer sizes, cmd_sg_entries=255 and 
> bs=8M) [passed]time  17.191s  ...
>      runtime  17.191s  ...  17.117s
> srp/011 (Block I/O on top of multipath concurrently with logout and 
> login) [passed] runtime  40.835s  ...
>      runtime  40.835s  ...  38.728s
> srp/012 (dm-mpath on top of multiple I/O schedulers)         [passed]
>      runtime  23.703s  ...  24.763s
> srp/013 (Direct I/O using a discontiguous buffer)            [passed]
>      runtime  11.279s  ...  9.265s
> srp/014 (Run sg_reset while I/O is ongoing)                  [passed]
>      runtime  39.110s  ...  37.929s
> srp/015 (File I/O on top of multipath concurrently with logout and login 
> (mq) ussrp/015
>      (File I/O on top of multipath concurrently with logout and login 
> (mq) using the SoftiWARP (siw) driver) [passed]
>      runtime  40.027s  ...  40.220s
> 
> If I try to run the SRP test 002 with the soft-RoCE driver, the 
> following appears:
> 
> [  749.901966] ================================
> [  749.903638] WARNING: inconsistent lock state
> [  749.905376] 5.18.0-rc5-dbg+ #1 Not tainted
> [  749.907039] --------------------------------
> [  749.908699] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage.
> [  749.910646] ksoftirqd/5/40 [HC0[0]:SC1[1]:HE0:SE0] takes:
> [  749.912499] ffff88818244d350 (&xa->xa_lock#14){+.?.}-{2:2}, at: 
> rxe_pool_get_index+0x73/0x170 [rdma_rxe]
> [  749.914691] {SOFTIRQ-ON-W} state was registered at:
> [  749.916648]   __lock_acquire+0x45b/0xce0
> [  749.918599]   lock_acquire+0x18a/0x450
> [  749.920480]   _raw_spin_lock+0x34/0x50
> [  749.922580]   __rxe_add_to_pool+0xcc/0x140 [rdma_rxe]
> [  749.924583]   rxe_alloc_pd+0x2d/0x40 [rdma_rxe]
> [  749.926394]   __ib_alloc_pd+0xa3/0x270 [ib_core]
> [  749.928579]   ib_mad_port_open+0x44a/0x790 [ib_core]
> [  749.930640]   ib_mad_init_device+0x8e/0x110 [ib_core]
> [  749.932495]   add_client_context+0x26a/0x330 [ib_core]
> [  749.934302]   enable_device_and_get+0x169/0x2b0 [ib_core]
> [  749.936217]   ib_register_device+0x26f/0x330 [ib_core]
> [  749.938020]   rxe_register_device+0x1b4/0x1d0 [rdma_rxe]
> [  749.939794]   rxe_add+0x8c/0xc0 [rdma_rxe]
> [  749.941552]   rxe_net_add+0x5b/0x90 [rdma_rxe]
> [  749.943356]   rxe_newlink+0x71/0x80 [rdma_rxe]
> [  749.945182]   nldev_newlink+0x21e/0x370 [ib_core]
> [  749.946917]   rdma_nl_rcv_msg+0x200/0x410 [ib_core]
> [  749.948657]   rdma_nl_rcv+0x140/0x220 [ib_core]
> [  749.950373]   netlink_unicast+0x307/0x460
> [  749.952063]   netlink_sendmsg+0x422/0x750
> [  749.953672]   __sys_sendto+0x1c2/0x250
> [  749.955281]   __x64_sys_sendto+0x7f/0x90
> [  749.956849]   do_syscall_64+0x35/0x80
> [  749.958353]   entry_SYSCALL_64_after_hwframe+0x44/0xae
> [  749.959942] irq event stamp: 1411849
> [  749.961517] hardirqs last  enabled at (1411848): [<ffffffff810cdb28>] 
> __local_bh_enable_ip+0x88/0xf0
> [  749.963338] hardirqs last disabled at (1411849): [<ffffffff81ebf24d>] 
> _raw_spin_lock_irqsave+0x5d/0x60
> [  749.965214] softirqs last  enabled at (1411838): [<ffffffff82200467>] 
> __do_softirq+0x467/0x6e1
> [  749.967027] softirqs last disabled at (1411843): [<ffffffff810cd947>] 
> run_ksoftirqd+0x37/0x60
To this, Please use this patch series 
news://nntp.lore.kernel.org:119/20220422194416.983549-1-yanjun.zhu@linux.dev

Zhu Yanjun
> 
> I think the above is strong evidence that there is something wrong with the
> soft-RoCE driver.
> 
> Thanks,
> 
> Bart.


^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-07  0:29   ` Yanjun Zhu
@ 2022-05-07  1:29     ` Jason Gunthorpe
  2022-05-07  1:55       ` Yanjun Zhu
  2022-05-09  8:01       ` Zhu Yanjun
  2022-05-07 13:40     ` Bob Pearson
  1 sibling, 2 replies; 25+ messages in thread
From: Jason Gunthorpe @ 2022-05-07  1:29 UTC (permalink / raw)
  To: Yanjun Zhu
  Cc: Bart Van Assche, Bob Pearson, Zhu Yanjun, linux-rdma, Bernard Metzler

On Sat, May 07, 2022 at 08:29:31AM +0800, Yanjun Zhu wrote:

> > If I try to run the SRP test 002 with the soft-RoCE driver, the
> > following appears:
> > 
> > [  749.901966] ================================
> > [  749.903638] WARNING: inconsistent lock state
> > [  749.905376] 5.18.0-rc5-dbg+ #1 Not tainted
> > [  749.907039] --------------------------------
> > [  749.908699] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage.
> > [  749.910646] ksoftirqd/5/40 [HC0[0]:SC1[1]:HE0:SE0] takes:
> > [  749.912499] ffff88818244d350 (&xa->xa_lock#14){+.?.}-{2:2}, at:
> > rxe_pool_get_index+0x73/0x170 [rdma_rxe]
> > [  749.914691] {SOFTIRQ-ON-W} state was registered at:
> > [  749.916648]   __lock_acquire+0x45b/0xce0
> > [  749.918599]   lock_acquire+0x18a/0x450
> > [  749.920480]   _raw_spin_lock+0x34/0x50
> > [  749.922580]   __rxe_add_to_pool+0xcc/0x140 [rdma_rxe]
> > [  749.924583]   rxe_alloc_pd+0x2d/0x40 [rdma_rxe]
> > [  749.926394]   __ib_alloc_pd+0xa3/0x270 [ib_core]
> > [  749.928579]   ib_mad_port_open+0x44a/0x790 [ib_core]
> > [  749.930640]   ib_mad_init_device+0x8e/0x110 [ib_core]
> > [  749.932495]   add_client_context+0x26a/0x330 [ib_core]
> > [  749.934302]   enable_device_and_get+0x169/0x2b0 [ib_core]
> > [  749.936217]   ib_register_device+0x26f/0x330 [ib_core]
> > [  749.938020]   rxe_register_device+0x1b4/0x1d0 [rdma_rxe]
> > [  749.939794]   rxe_add+0x8c/0xc0 [rdma_rxe]
> > [  749.941552]   rxe_net_add+0x5b/0x90 [rdma_rxe]
> > [  749.943356]   rxe_newlink+0x71/0x80 [rdma_rxe]
> > [  749.945182]   nldev_newlink+0x21e/0x370 [ib_core]
> > [  749.946917]   rdma_nl_rcv_msg+0x200/0x410 [ib_core]
> > [  749.948657]   rdma_nl_rcv+0x140/0x220 [ib_core]
> > [  749.950373]   netlink_unicast+0x307/0x460
> > [  749.952063]   netlink_sendmsg+0x422/0x750
> > [  749.953672]   __sys_sendto+0x1c2/0x250
> > [  749.955281]   __x64_sys_sendto+0x7f/0x90
> > [  749.956849]   do_syscall_64+0x35/0x80
> > [  749.958353]   entry_SYSCALL_64_after_hwframe+0x44/0xae
> > [  749.959942] irq event stamp: 1411849
> > [  749.961517] hardirqs last  enabled at (1411848): [<ffffffff810cdb28>]
> > __local_bh_enable_ip+0x88/0xf0
> > [  749.963338] hardirqs last disabled at (1411849): [<ffffffff81ebf24d>]
> > _raw_spin_lock_irqsave+0x5d/0x60
> > [  749.965214] softirqs last  enabled at (1411838): [<ffffffff82200467>]
> > __do_softirq+0x467/0x6e1
> > [  749.967027] softirqs last disabled at (1411843): [<ffffffff810cd947>]
> > run_ksoftirqd+0x37/0x60
> To this, Please use this patch series
> news://nntp.lore.kernel.org:119/20220422194416.983549-1-yanjun.zhu@linux.dev

No, that is the wrong fix for this. This is mismatched lock modes with
the lookup path in the BH, the fix is to consistently use BH locking
with the xarray everwhere or to use RCU. I'm expecting to go with
Bob's RCU patch.

We still need a proper patch for the AH problem.

Jason

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-07  1:29     ` Jason Gunthorpe
@ 2022-05-07  1:55       ` Yanjun Zhu
  2022-05-07 13:43         ` Bob Pearson
  2022-05-08  8:43         ` Yanjun Zhu
  2022-05-09  8:01       ` Zhu Yanjun
  1 sibling, 2 replies; 25+ messages in thread
From: Yanjun Zhu @ 2022-05-07  1:55 UTC (permalink / raw)
  To: Jason Gunthorpe
  Cc: Bart Van Assche, Bob Pearson, Zhu Yanjun, linux-rdma, Bernard Metzler


在 2022/5/7 9:29, Jason Gunthorpe 写道:
> On Sat, May 07, 2022 at 08:29:31AM +0800, Yanjun Zhu wrote:
>
>>> If I try to run the SRP test 002 with the soft-RoCE driver, the
>>> following appears:
>>>
>>> [  749.901966] ================================
>>> [  749.903638] WARNING: inconsistent lock state
>>> [  749.905376] 5.18.0-rc5-dbg+ #1 Not tainted
>>> [  749.907039] --------------------------------
>>> [  749.908699] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage.
>>> [  749.910646] ksoftirqd/5/40 [HC0[0]:SC1[1]:HE0:SE0] takes:
>>> [  749.912499] ffff88818244d350 (&xa->xa_lock#14){+.?.}-{2:2}, at:
>>> rxe_pool_get_index+0x73/0x170 [rdma_rxe]
>>> [  749.914691] {SOFTIRQ-ON-W} state was registered at:
>>> [  749.916648]   __lock_acquire+0x45b/0xce0
>>> [  749.918599]   lock_acquire+0x18a/0x450
>>> [  749.920480]   _raw_spin_lock+0x34/0x50
>>> [  749.922580]   __rxe_add_to_pool+0xcc/0x140 [rdma_rxe]
>>> [  749.924583]   rxe_alloc_pd+0x2d/0x40 [rdma_rxe]
>>> [  749.926394]   __ib_alloc_pd+0xa3/0x270 [ib_core]
>>> [  749.928579]   ib_mad_port_open+0x44a/0x790 [ib_core]
>>> [  749.930640]   ib_mad_init_device+0x8e/0x110 [ib_core]
>>> [  749.932495]   add_client_context+0x26a/0x330 [ib_core]
>>> [  749.934302]   enable_device_and_get+0x169/0x2b0 [ib_core]
>>> [  749.936217]   ib_register_device+0x26f/0x330 [ib_core]
>>> [  749.938020]   rxe_register_device+0x1b4/0x1d0 [rdma_rxe]
>>> [  749.939794]   rxe_add+0x8c/0xc0 [rdma_rxe]
>>> [  749.941552]   rxe_net_add+0x5b/0x90 [rdma_rxe]
>>> [  749.943356]   rxe_newlink+0x71/0x80 [rdma_rxe]
>>> [  749.945182]   nldev_newlink+0x21e/0x370 [ib_core]
>>> [  749.946917]   rdma_nl_rcv_msg+0x200/0x410 [ib_core]
>>> [  749.948657]   rdma_nl_rcv+0x140/0x220 [ib_core]
>>> [  749.950373]   netlink_unicast+0x307/0x460
>>> [  749.952063]   netlink_sendmsg+0x422/0x750
>>> [  749.953672]   __sys_sendto+0x1c2/0x250
>>> [  749.955281]   __x64_sys_sendto+0x7f/0x90
>>> [  749.956849]   do_syscall_64+0x35/0x80
>>> [  749.958353]   entry_SYSCALL_64_after_hwframe+0x44/0xae
>>> [  749.959942] irq event stamp: 1411849
>>> [  749.961517] hardirqs last  enabled at (1411848): [<ffffffff810cdb28>]
>>> __local_bh_enable_ip+0x88/0xf0
>>> [  749.963338] hardirqs last disabled at (1411849): [<ffffffff81ebf24d>]
>>> _raw_spin_lock_irqsave+0x5d/0x60
>>> [  749.965214] softirqs last  enabled at (1411838): [<ffffffff82200467>]
>>> __do_softirq+0x467/0x6e1
>>> [  749.967027] softirqs last disabled at (1411843): [<ffffffff810cd947>]
>>> run_ksoftirqd+0x37/0x60
>> To this, Please use this patch series
>> news://nntp.lore.kernel.org:119/20220422194416.983549-1-yanjun.zhu@linux.dev
> No, that is the wrong fix for this. This is mismatched lock modes with
> the lookup path in the BH, the fix is to consistently use BH locking
> with the xarray everwhere or to use RCU. I'm expecting to go with
> Bob's RCU patch.

Bob's RCU patch causes some atomic problems. Not sure these problems can 
be fixed properly.

Zhu Yanjun

>
> We still need a proper patch for the AH problem.
>
> Jason

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-07  0:29   ` Yanjun Zhu
  2022-05-07  1:29     ` Jason Gunthorpe
@ 2022-05-07 13:40     ` Bob Pearson
  1 sibling, 0 replies; 25+ messages in thread
From: Bob Pearson @ 2022-05-07 13:40 UTC (permalink / raw)
  To: Yanjun Zhu, Bart Van Assche, Zhu Yanjun, linux-rdma,
	Bernard Metzler, Jason Gunthorpe

On 5/6/22 19:29, Yanjun Zhu wrote:
> 在 2022/5/7 8:10, Bart Van Assche 写道:
>> On 5/6/22 11:11, Bob Pearson wrote:
>>> Before the most recent kernel update I had blktests running OK on rdma_rxe. Since we went on to 5.18.0-rc1+
>>> I have been experiencing hangs. All of this is with the 'revert scsi-debug' patch which addressed the
>>> 3 min timeout related to modprobe -r scsi-debug.
>>>
>>> You suggested checking with siw and I finally got around to this and the behavior is exactly the same.
>>>
>>> Specifically here is a run and dmesgs from that run:
>>>
>>> root@u-22:/home/bob/src/blktests# use_siw=1 ./check srp
>>>
>>> srp/001 (Create and remove LUNs)                             [passed]
>>>
>>>      runtime  3.388s  ...  3.501s
>>>
>>> srp/002 (File I/O on top of multipath concurrently with logout and login (mq))
>>>
>>>      runtime  54.689s  ...
>>>    <HANGS HERE>
>>>
>>> I had to reboot to recover.
>>>
>>> The dmesg output is attached in a long file called out.
>>> The output looks normal until line 1875 where it hangs at an "Already connected ..." message.
>>> This is the same as the other hangs I have been seeing.
>>> This is followed by a splat warning that a cpu has hung for 120 seconds.
>>>
>>> Since this is behaving the same for rxe and siw I am going to stop chasing this bug since
>>> it is most likely outside of the the rxe driver.
>>
>> Hi Bob,
>>
>> What I see on my test setup is that the SRP tests from the blktests suite pass with
>> the SoftiWARP driver (kernel v5.18-rc5 / commit 4b97bac0756a):
>>
>> # (cd blktests && use_siw=1 ./check -q srp)
>> srp/001 (Create and remove LUNs)                             [passed]
>>      runtime  5.781s  ...  5.464s
>> srp/002 (File I/O on top of multipath concurrently with logout and login (mq)) [passed]time  40.772s  ...
>>      runtime  40.772s  ...  42.039s
>> srp/003 (File I/O on top of multipath concurrently with logout and login (sq)) [not run]
>>      legacy device mapper support is missing
>> srp/004 (File I/O on top of multipath concurrently with logout and login (sq-on-srp/004 (File I/O on top of multipath concurrently with logout and login (sq-on-mq)) [not run]
>>      legacy device mapper support is missing
>> srp/005 (Direct I/O with large transfer sizes, cmd_sg_entries=255 and bs=4M) [passed]untime  17.870s  ...
>>      runtime  17.870s  ...  17.016s
>> srp/006 (Direct I/O with large transfer sizes, cmd_sg_entries=255 and bs=8M) [passed]untime  16.369s  ...
>>      runtime  16.369s  ...  17.315s
>> srp/007 (Direct I/O with large transfer sizes, cmd_sg_entries=1 and bs=4M) [passed] runtime  16.729s  ...
>>      runtime  16.729s  ...  17.409s
>> srp/008 (Direct I/O with large transfer sizes, cmd_sg_entries=1 and bs=8M) [passed] runtime  16.823s  ...
>>      runtime  16.823s  ...  16.453s
>> srp/009 (Buffered I/O with large transfer sizes, cmd_sg_entries=255 and bs=4M) [passed]time  17.304s  ...
>>      runtime  17.304s  ...  17.838s
>> srp/010 (Buffered I/O with large transfer sizes, cmd_sg_entries=255 and bs=8M) [passed]time  17.191s  ...
>>      runtime  17.191s  ...  17.117s
>> srp/011 (Block I/O on top of multipath concurrently with logout and login) [passed] runtime  40.835s  ...
>>      runtime  40.835s  ...  38.728s
>> srp/012 (dm-mpath on top of multiple I/O schedulers)         [passed]
>>      runtime  23.703s  ...  24.763s
>> srp/013 (Direct I/O using a discontiguous buffer)            [passed]
>>      runtime  11.279s  ...  9.265s
>> srp/014 (Run sg_reset while I/O is ongoing)                  [passed]
>>      runtime  39.110s  ...  37.929s
>> srp/015 (File I/O on top of multipath concurrently with logout and login (mq) ussrp/015
>>      (File I/O on top of multipath concurrently with logout and login (mq) using the SoftiWARP (siw) driver) [passed]
>>      runtime  40.027s  ...  40.220s
>>
>> If I try to run the SRP test 002 with the soft-RoCE driver, the following appears:
>>
>> [  749.901966] ================================
>> [  749.903638] WARNING: inconsistent lock state
>> [  749.905376] 5.18.0-rc5-dbg+ #1 Not tainted
>> [  749.907039] --------------------------------
>> [  749.908699] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage.
>> [  749.910646] ksoftirqd/5/40 [HC0[0]:SC1[1]:HE0:SE0] takes:
>> [  749.912499] ffff88818244d350 (&xa->xa_lock#14){+.?.}-{2:2}, at: rxe_pool_get_index+0x73/0x170 [rdma_rxe]
>> [  749.914691] {SOFTIRQ-ON-W} state was registered at:
>> [  749.916648]   __lock_acquire+0x45b/0xce0
>> [  749.918599]   lock_acquire+0x18a/0x450
>> [  749.920480]   _raw_spin_lock+0x34/0x50
>> [  749.922580]   __rxe_add_to_pool+0xcc/0x140 [rdma_rxe]
>> [  749.924583]   rxe_alloc_pd+0x2d/0x40 [rdma_rxe]
>> [  749.926394]   __ib_alloc_pd+0xa3/0x270 [ib_core]
>> [  749.928579]   ib_mad_port_open+0x44a/0x790 [ib_core]
>> [  749.930640]   ib_mad_init_device+0x8e/0x110 [ib_core]
>> [  749.932495]   add_client_context+0x26a/0x330 [ib_core]
>> [  749.934302]   enable_device_and_get+0x169/0x2b0 [ib_core]
>> [  749.936217]   ib_register_device+0x26f/0x330 [ib_core]
>> [  749.938020]   rxe_register_device+0x1b4/0x1d0 [rdma_rxe]
>> [  749.939794]   rxe_add+0x8c/0xc0 [rdma_rxe]
>> [  749.941552]   rxe_net_add+0x5b/0x90 [rdma_rxe]
>> [  749.943356]   rxe_newlink+0x71/0x80 [rdma_rxe]
>> [  749.945182]   nldev_newlink+0x21e/0x370 [ib_core]
>> [  749.946917]   rdma_nl_rcv_msg+0x200/0x410 [ib_core]
>> [  749.948657]   rdma_nl_rcv+0x140/0x220 [ib_core]
>> [  749.950373]   netlink_unicast+0x307/0x460
>> [  749.952063]   netlink_sendmsg+0x422/0x750
>> [  749.953672]   __sys_sendto+0x1c2/0x250
>> [  749.955281]   __x64_sys_sendto+0x7f/0x90
>> [  749.956849]   do_syscall_64+0x35/0x80
>> [  749.958353]   entry_SYSCALL_64_after_hwframe+0x44/0xae
>> [  749.959942] irq event stamp: 1411849
>> [  749.961517] hardirqs last  enabled at (1411848): [<ffffffff810cdb28>] __local_bh_enable_ip+0x88/0xf0
>> [  749.963338] hardirqs last disabled at (1411849): [<ffffffff81ebf24d>] _raw_spin_lock_irqsave+0x5d/0x60
>> [  749.965214] softirqs last  enabled at (1411838): [<ffffffff82200467>] __do_softirq+0x467/0x6e1
>> [  749.967027] softirqs last disabled at (1411843): [<ffffffff810cd947>] run_ksoftirqd+0x37/0x60
> To this, Please use this patch series news://nntp.lore.kernel.org:119/20220422194416.983549-1-yanjun.zhu@linux.dev
> 
> Zhu Yanjun
>>
>> I think the above is strong evidence that there is something wrong with the
>> soft-RoCE driver.
>>
>> Thanks,
>>
>> Bart.
> 

I was showing siw results not rxe results. When I have run srp on rxe I use a patch similar to the
one Zhu suggested to fix the lockdep warnings.

Bob

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-07  1:55       ` Yanjun Zhu
@ 2022-05-07 13:43         ` Bob Pearson
  2022-05-08  4:13           ` Bart Van Assche
  2022-05-08  8:43         ` Yanjun Zhu
  1 sibling, 1 reply; 25+ messages in thread
From: Bob Pearson @ 2022-05-07 13:43 UTC (permalink / raw)
  To: Yanjun Zhu, Jason Gunthorpe
  Cc: Bart Van Assche, Zhu Yanjun, linux-rdma, Bernard Metzler

On 5/6/22 20:55, Yanjun Zhu wrote:
> 
> 在 2022/5/7 9:29, Jason Gunthorpe 写道:
>> On Sat, May 07, 2022 at 08:29:31AM +0800, Yanjun Zhu wrote:
>>
>>>> If I try to run the SRP test 002 with the soft-RoCE driver, the
>>>> following appears:
>>>>
>>>> [  749.901966] ================================
>>>> [  749.903638] WARNING: inconsistent lock state
>>>> [  749.905376] 5.18.0-rc5-dbg+ #1 Not tainted
>>>> [  749.907039] --------------------------------
>>>> [  749.908699] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage.
>>>> [  749.910646] ksoftirqd/5/40 [HC0[0]:SC1[1]:HE0:SE0] takes:
>>>> [  749.912499] ffff88818244d350 (&xa->xa_lock#14){+.?.}-{2:2}, at:
>>>> rxe_pool_get_index+0x73/0x170 [rdma_rxe]
>>>> [  749.914691] {SOFTIRQ-ON-W} state was registered at:
>>>> [  749.916648]   __lock_acquire+0x45b/0xce0
>>>> [  749.918599]   lock_acquire+0x18a/0x450
>>>> [  749.920480]   _raw_spin_lock+0x34/0x50
>>>> [  749.922580]   __rxe_add_to_pool+0xcc/0x140 [rdma_rxe]
>>>> [  749.924583]   rxe_alloc_pd+0x2d/0x40 [rdma_rxe]
>>>> [  749.926394]   __ib_alloc_pd+0xa3/0x270 [ib_core]
>>>> [  749.928579]   ib_mad_port_open+0x44a/0x790 [ib_core]
>>>> [  749.930640]   ib_mad_init_device+0x8e/0x110 [ib_core]
>>>> [  749.932495]   add_client_context+0x26a/0x330 [ib_core]
>>>> [  749.934302]   enable_device_and_get+0x169/0x2b0 [ib_core]
>>>> [  749.936217]   ib_register_device+0x26f/0x330 [ib_core]
>>>> [  749.938020]   rxe_register_device+0x1b4/0x1d0 [rdma_rxe]
>>>> [  749.939794]   rxe_add+0x8c/0xc0 [rdma_rxe]
>>>> [  749.941552]   rxe_net_add+0x5b/0x90 [rdma_rxe]
>>>> [  749.943356]   rxe_newlink+0x71/0x80 [rdma_rxe]
>>>> [  749.945182]   nldev_newlink+0x21e/0x370 [ib_core]
>>>> [  749.946917]   rdma_nl_rcv_msg+0x200/0x410 [ib_core]
>>>> [  749.948657]   rdma_nl_rcv+0x140/0x220 [ib_core]
>>>> [  749.950373]   netlink_unicast+0x307/0x460
>>>> [  749.952063]   netlink_sendmsg+0x422/0x750
>>>> [  749.953672]   __sys_sendto+0x1c2/0x250
>>>> [  749.955281]   __x64_sys_sendto+0x7f/0x90
>>>> [  749.956849]   do_syscall_64+0x35/0x80
>>>> [  749.958353]   entry_SYSCALL_64_after_hwframe+0x44/0xae
>>>> [  749.959942] irq event stamp: 1411849
>>>> [  749.961517] hardirqs last  enabled at (1411848): [<ffffffff810cdb28>]
>>>> __local_bh_enable_ip+0x88/0xf0
>>>> [  749.963338] hardirqs last disabled at (1411849): [<ffffffff81ebf24d>]
>>>> _raw_spin_lock_irqsave+0x5d/0x60
>>>> [  749.965214] softirqs last  enabled at (1411838): [<ffffffff82200467>]
>>>> __do_softirq+0x467/0x6e1
>>>> [  749.967027] softirqs last disabled at (1411843): [<ffffffff810cd947>]
>>>> run_ksoftirqd+0x37/0x60
>>> To this, Please use this patch series
>>> news://nntp.lore.kernel.org:119/20220422194416.983549-1-yanjun.zhu@linux.dev
>> No, that is the wrong fix for this. This is mismatched lock modes with
>> the lookup path in the BH, the fix is to consistently use BH locking
>> with the xarray everwhere or to use RCU. I'm expecting to go with
>> Bob's RCU patch.
> 
> Bob's RCU patch causes some atomic problems. Not sure these problems can be fixed properly.
> 
> Zhu Yanjun
> 
>>
>> We still need a proper patch for the AH problem.
>>
>> Jason

The hang I was showing was for siw not rxe. rxe also shows similar hangs on my system.
The siw run was vanilla rdma-linux without any patches.

Bob

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-07 13:43         ` Bob Pearson
@ 2022-05-08  4:13           ` Bart Van Assche
  2022-05-10 15:24             ` Pearson, Robert B
  2022-05-12 21:57             ` Bob Pearson
  0 siblings, 2 replies; 25+ messages in thread
From: Bart Van Assche @ 2022-05-08  4:13 UTC (permalink / raw)
  To: Bob Pearson, Yanjun Zhu, Jason Gunthorpe
  Cc: Zhu Yanjun, linux-rdma, Bernard Metzler

On 5/7/22 06:43, Bob Pearson wrote:
> The hang I was showing was for siw not rxe. rxe also shows similar hangs on my system.
> The siw run was vanilla rdma-linux without any patches.

Hi Bob,

If I run the SRP tests against the rdma for-next branch then I can 
reproduce the hang mentioned in a previous email.

If I merge Linus' master branch into the rdma for-next branch then the 
SRP tests pass with the Soft-iWARP driver and also with the soft-RoCE 
driver.

I think this shows that the root cause of the hang is in the rdma 
for-next branch and not in the SRP tests. Maybe a patch from the master 
branch is missing from the rdma for-next branch?

Thanks,

Bart.

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-07  1:55       ` Yanjun Zhu
  2022-05-07 13:43         ` Bob Pearson
@ 2022-05-08  8:43         ` Yanjun Zhu
  1 sibling, 0 replies; 25+ messages in thread
From: Yanjun Zhu @ 2022-05-08  8:43 UTC (permalink / raw)
  To: Jason Gunthorpe
  Cc: Bart Van Assche, Bob Pearson, Zhu Yanjun, linux-rdma, Bernard Metzler


在 2022/5/7 9:55, Yanjun Zhu 写道:
>
> 在 2022/5/7 9:29, Jason Gunthorpe 写道:
>> On Sat, May 07, 2022 at 08:29:31AM +0800, Yanjun Zhu wrote:
>>
>>>> If I try to run the SRP test 002 with the soft-RoCE driver, the
>>>> following appears:
>>>>
>>>> [  749.901966] ================================
>>>> [  749.903638] WARNING: inconsistent lock state
>>>> [  749.905376] 5.18.0-rc5-dbg+ #1 Not tainted
>>>> [  749.907039] --------------------------------
>>>> [  749.908699] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage.
>>>> [  749.910646] ksoftirqd/5/40 [HC0[0]:SC1[1]:HE0:SE0] takes:
>>>> [  749.912499] ffff88818244d350 (&xa->xa_lock#14){+.?.}-{2:2}, at:
>>>> rxe_pool_get_index+0x73/0x170 [rdma_rxe]
>>>> [  749.914691] {SOFTIRQ-ON-W} state was registered at:
>>>> [  749.916648]   __lock_acquire+0x45b/0xce0
>>>> [  749.918599]   lock_acquire+0x18a/0x450
>>>> [  749.920480]   _raw_spin_lock+0x34/0x50
>>>> [  749.922580]   __rxe_add_to_pool+0xcc/0x140 [rdma_rxe]
>>>> [  749.924583]   rxe_alloc_pd+0x2d/0x40 [rdma_rxe]
>>>> [  749.926394]   __ib_alloc_pd+0xa3/0x270 [ib_core]
>>>> [  749.928579]   ib_mad_port_open+0x44a/0x790 [ib_core]
>>>> [  749.930640]   ib_mad_init_device+0x8e/0x110 [ib_core]
>>>> [  749.932495]   add_client_context+0x26a/0x330 [ib_core]
>>>> [  749.934302]   enable_device_and_get+0x169/0x2b0 [ib_core]
>>>> [  749.936217]   ib_register_device+0x26f/0x330 [ib_core]
>>>> [  749.938020]   rxe_register_device+0x1b4/0x1d0 [rdma_rxe]
>>>> [  749.939794]   rxe_add+0x8c/0xc0 [rdma_rxe]
>>>> [  749.941552]   rxe_net_add+0x5b/0x90 [rdma_rxe]
>>>> [  749.943356]   rxe_newlink+0x71/0x80 [rdma_rxe]
>>>> [  749.945182]   nldev_newlink+0x21e/0x370 [ib_core]
>>>> [  749.946917]   rdma_nl_rcv_msg+0x200/0x410 [ib_core]
>>>> [  749.948657]   rdma_nl_rcv+0x140/0x220 [ib_core]
>>>> [  749.950373]   netlink_unicast+0x307/0x460
>>>> [  749.952063]   netlink_sendmsg+0x422/0x750
>>>> [  749.953672]   __sys_sendto+0x1c2/0x250
>>>> [  749.955281]   __x64_sys_sendto+0x7f/0x90
>>>> [  749.956849]   do_syscall_64+0x35/0x80
>>>> [  749.958353]   entry_SYSCALL_64_after_hwframe+0x44/0xae
>>>> [  749.959942] irq event stamp: 1411849
>>>> [  749.961517] hardirqs last  enabled at (1411848): 
>>>> [<ffffffff810cdb28>]
>>>> __local_bh_enable_ip+0x88/0xf0
>>>> [  749.963338] hardirqs last disabled at (1411849): 
>>>> [<ffffffff81ebf24d>]
>>>> _raw_spin_lock_irqsave+0x5d/0x60
>>>> [  749.965214] softirqs last  enabled at (1411838): 
>>>> [<ffffffff82200467>]
>>>> __do_softirq+0x467/0x6e1
>>>> [  749.967027] softirqs last disabled at (1411843): 
>>>> [<ffffffff810cd947>]
>>>> run_ksoftirqd+0x37/0x60
>>> To this, Please use this patch series
>>> news://nntp.lore.kernel.org:119/20220422194416.983549-1-yanjun.zhu@linux.dev 
>>>
>> No, that is the wrong fix for this. This is mismatched lock modes with
>> the lookup path in the BH, the fix is to consistently use BH locking
>> with the xarray everwhere or to use RCU. I'm expecting to go with
>> Bob's RCU patch.
>
> Bob's RCU patch causes some atomic problems. Not sure these problems 
> can be fixed properly.

I delved into Bob's rcu patch series, in this 
https://patchwork.kernel.org/project/linux-rdma/patch/20220421014042.26985-9-rpearsonhpe@gmail.com/,

Sometimes __rxe_cleanup is called between spin_lock_irq and spin_unlock_irq.

With Bob's rcu patch, this will cause oop.

Best Regards,

Zhu Yanjun

>
> Zhu Yanjun
>
>>
>> We still need a proper patch for the AH problem.
>>
>> Jason

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-06 18:11 Apparent regression in blktests since 5.18-rc1+ Bob Pearson
  2022-05-07  0:10 ` Bart Van Assche
@ 2022-05-09  6:56 ` Thorsten Leemhuis
  2022-05-10  3:53   ` Bart Van Assche
  1 sibling, 1 reply; 25+ messages in thread
From: Thorsten Leemhuis @ 2022-05-09  6:56 UTC (permalink / raw)
  To: Bob Pearson, Bart Van Assche, Zhu Yanjun, linux-rdma,
	Bernard Metzler, Jason Gunthorpe
  Cc: regressions

[TLDR: I'm adding this regression report to the list of tracked
regressions; all text from me you find below is based on a few templates
paragraphs you might have encountered already already in similar form.]

Hi, this is your Linux kernel regression tracker. Top-posting for once,
to make this easily accessible to everyone.

CCing the regression mailing list, as it should be in the loop for all
regressions, as explained here:
https://www.kernel.org/doc/html/latest/admin-guide/reporting-issues.html

To be sure below issue doesn't fall through the cracks unnoticed, I'm
adding it to regzbot, my Linux kernel regression tracking bot:

#regzbot ^introduced v5.17..v5.18-rc6
#regzbot title rdma: hangs in blktests since 5.18-rc1+
#regzbot ignore-activity

This isn't a regression? This issue or a fix for it are already
discussed somewhere else? It was fixed already? You want to clarify when
the regression started to happen? Or point out I got the title or
something else totally wrong? Then just reply -- ideally with also
telling regzbot about it, as explained here:
https://linux-regtracking.leemhuis.info/tracked-regression/

Reminder for developers: When fixing the issue, add 'Link:' tags
pointing to the report (the mail this one replied to), as the kernel's
documentation call for; above page explains why this is important for
tracked regressions.

Ciao, Thorsten (wearing his 'the Linux kernel's regression tracker' hat)

P.S.: As the Linux kernel's regression tracker I deal with a lot of
reports and sometimes miss something important when writing mails like
this. If that's the case here, don't hesitate to tell me in a public
reply, it's in everyone's interest to set the public record straight.

On 06.05.22 20:11, Bob Pearson wrote:
> Bart,
> 
> Before the most recent kernel update I had blktests running OK on rdma_rxe. Since we went on to 5.18.0-rc1+
> I have been experiencing hangs. All of this is with the 'revert scsi-debug' patch which addressed the
> 3 min timeout related to modprobe -r scsi-debug.
> 
> You suggested checking with siw and I finally got around to this and the behavior is exactly the same.
> 
> Specifically here is a run and dmesgs from that run:
> 
> root@u-22:/home/bob/src/blktests# use_siw=1 ./check srp
> 
> srp/001 (Create and remove LUNs)                             [passed]
> 
>     runtime  3.388s  ...  3.501s
> 
> srp/002 (File I/O on top of multipath concurrently with logout and login (mq))
> 
>     runtime  54.689s  ...
>   <HANGS HERE>
> 
> I had to reboot to recover.
> 
> The dmesg output is attached in a long file called out.
> The output looks normal until line 1875 where it hangs at an "Already connected ..." message.
> This is the same as the other hangs I have been seeing.
> This is followed by a splat warning that a cpu has hung for 120 seconds.
> 
> Since this is behaving the same for rxe and siw I am going to stop chasing this bug since
> it is most likely outside of the the rxe driver.
> 
> Bob
> 


^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-07  1:29     ` Jason Gunthorpe
  2022-05-07  1:55       ` Yanjun Zhu
@ 2022-05-09  8:01       ` Zhu Yanjun
  2022-05-09 11:52         ` Jason Gunthorpe
  1 sibling, 1 reply; 25+ messages in thread
From: Zhu Yanjun @ 2022-05-09  8:01 UTC (permalink / raw)
  To: Jason Gunthorpe
  Cc: Yanjun Zhu, Bart Van Assche, Bob Pearson, linux-rdma, Bernard Metzler

On Sat, May 7, 2022 at 9:29 AM Jason Gunthorpe <jgg@nvidia.com> wrote:
>
> On Sat, May 07, 2022 at 08:29:31AM +0800, Yanjun Zhu wrote:
>
> > > If I try to run the SRP test 002 with the soft-RoCE driver, the
> > > following appears:
> > >
> > > [  749.901966] ================================
> > > [  749.903638] WARNING: inconsistent lock state
> > > [  749.905376] 5.18.0-rc5-dbg+ #1 Not tainted
> > > [  749.907039] --------------------------------
> > > [  749.908699] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage.
> > > [  749.910646] ksoftirqd/5/40 [HC0[0]:SC1[1]:HE0:SE0] takes:
> > > [  749.912499] ffff88818244d350 (&xa->xa_lock#14){+.?.}-{2:2}, at:
> > > rxe_pool_get_index+0x73/0x170 [rdma_rxe]
> > > [  749.914691] {SOFTIRQ-ON-W} state was registered at:
> > > [  749.916648]   __lock_acquire+0x45b/0xce0
> > > [  749.918599]   lock_acquire+0x18a/0x450
> > > [  749.920480]   _raw_spin_lock+0x34/0x50
> > > [  749.922580]   __rxe_add_to_pool+0xcc/0x140 [rdma_rxe]
> > > [  749.924583]   rxe_alloc_pd+0x2d/0x40 [rdma_rxe]
> > > [  749.926394]   __ib_alloc_pd+0xa3/0x270 [ib_core]
> > > [  749.928579]   ib_mad_port_open+0x44a/0x790 [ib_core]
> > > [  749.930640]   ib_mad_init_device+0x8e/0x110 [ib_core]
> > > [  749.932495]   add_client_context+0x26a/0x330 [ib_core]
> > > [  749.934302]   enable_device_and_get+0x169/0x2b0 [ib_core]
> > > [  749.936217]   ib_register_device+0x26f/0x330 [ib_core]
> > > [  749.938020]   rxe_register_device+0x1b4/0x1d0 [rdma_rxe]
> > > [  749.939794]   rxe_add+0x8c/0xc0 [rdma_rxe]
> > > [  749.941552]   rxe_net_add+0x5b/0x90 [rdma_rxe]
> > > [  749.943356]   rxe_newlink+0x71/0x80 [rdma_rxe]
> > > [  749.945182]   nldev_newlink+0x21e/0x370 [ib_core]
> > > [  749.946917]   rdma_nl_rcv_msg+0x200/0x410 [ib_core]
> > > [  749.948657]   rdma_nl_rcv+0x140/0x220 [ib_core]
> > > [  749.950373]   netlink_unicast+0x307/0x460
> > > [  749.952063]   netlink_sendmsg+0x422/0x750
> > > [  749.953672]   __sys_sendto+0x1c2/0x250
> > > [  749.955281]   __x64_sys_sendto+0x7f/0x90
> > > [  749.956849]   do_syscall_64+0x35/0x80
> > > [  749.958353]   entry_SYSCALL_64_after_hwframe+0x44/0xae
> > > [  749.959942] irq event stamp: 1411849
> > > [  749.961517] hardirqs last  enabled at (1411848): [<ffffffff810cdb28>]
> > > __local_bh_enable_ip+0x88/0xf0
> > > [  749.963338] hardirqs last disabled at (1411849): [<ffffffff81ebf24d>]
> > > _raw_spin_lock_irqsave+0x5d/0x60
> > > [  749.965214] softirqs last  enabled at (1411838): [<ffffffff82200467>]
> > > __do_softirq+0x467/0x6e1
> > > [  749.967027] softirqs last disabled at (1411843): [<ffffffff810cd947>]
> > > run_ksoftirqd+0x37/0x60
> > To this, Please use this patch series
> > news://nntp.lore.kernel.org:119/20220422194416.983549-1-yanjun.zhu@linux.dev
>
> No, that is the wrong fix for this. This is mismatched lock modes with
> the lookup path in the BH, the fix is to consistently use BH locking
> with the xarray everwhere or to use RCU. I'm expecting to go with
> Bob's RCU patch.

I delved into the above calltrace. It is the same with the problem in
the link https://www.spinics.net/lists/linux-rdma/msg109875.html
So IMHO, the fix in this link
https://patchwork.kernel.org/project/linux-rdma/patch/20220422194416.983549-1-yanjun.zhu@linux.dev/
should fix this problem.

And if we want to use BH, it is very possible that the problem in the
link https://patchwork.kernel.org/project/linux-rdma/patch/20220210073655.42281-4-guoqing.jiang@linux.dev/
will occur.

And to the RCU patch series in the link
https://patchwork.kernel.org/project/linux-rdma/patch/20220421014042.26985-2-rpearsonhpe@gmail.com/
I also delved into this patch series. And I found that an atomic
problem will occur if we apply RCU patches onto V5.18-rc5.
And because of the atomic problem, I can not verify that this RCU
patches can fix this problem currently.

Zhu Yanjun

>
> We still need a proper patch for the AH problem.
>
> Jason

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-09  8:01       ` Zhu Yanjun
@ 2022-05-09 11:52         ` Jason Gunthorpe
  2022-05-09 12:31           ` Yanjun Zhu
  0 siblings, 1 reply; 25+ messages in thread
From: Jason Gunthorpe @ 2022-05-09 11:52 UTC (permalink / raw)
  To: Zhu Yanjun
  Cc: Yanjun Zhu, Bart Van Assche, Bob Pearson, linux-rdma, Bernard Metzler

On Mon, May 09, 2022 at 04:01:19PM +0800, Zhu Yanjun wrote:
> I delved into the above calltrace. It is the same with the problem in
> the link https://www.spinics.net/lists/linux-rdma/msg109875.html

Yes

> So IMHO, the fix in this link
> https://patchwork.kernel.org/project/linux-rdma/patch/20220422194416.983549-1-yanjun.zhu@linux.dev/
> should fix this problem.

I'm not going to apply a hacky patch like that, it needs proper fixing.
 
> And if we want to use BH, it is very possible that the problem in the
> link https://patchwork.kernel.org/project/linux-rdma/patch/20220210073655.42281-4-guoqing.jiang@linux.dev/
> will occur.
> 
> And to the RCU patch series in the link
> https://patchwork.kernel.org/project/linux-rdma/patch/20220421014042.26985-2-rpearsonhpe@gmail.com/
> I also delved into this patch series. And I found that an atomic
> problem will occur if we apply RCU patches onto V5.18-rc5.
> And because of the atomic problem, I can not verify that this RCU
> patches can fix this problem currently.

What is the oops?

Jason

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-09 11:52         ` Jason Gunthorpe
@ 2022-05-09 12:31           ` Yanjun Zhu
  2022-05-09 12:33             ` Jason Gunthorpe
  0 siblings, 1 reply; 25+ messages in thread
From: Yanjun Zhu @ 2022-05-09 12:31 UTC (permalink / raw)
  To: Jason Gunthorpe, Zhu Yanjun
  Cc: Bart Van Assche, Bob Pearson, linux-rdma, Bernard Metzler


在 2022/5/9 19:52, Jason Gunthorpe 写道:
> On Mon, May 09, 2022 at 04:01:19PM +0800, Zhu Yanjun wrote:
>> I delved into the above calltrace. It is the same with the problem in
>> the link https://www.spinics.net/lists/linux-rdma/msg109875.html
> Yes
>
>> So IMHO, the fix in this link
>> https://patchwork.kernel.org/project/linux-rdma/patch/20220422194416.983549-1-yanjun.zhu@linux.dev/
>> should fix this problem.
> I'm not going to apply a hacky patch like that, it needs proper fixing.


Can you explain "a hacky patch like that"?  Thanks.


>   
>> And if we want to use BH, it is very possible that the problem in the
>> link https://patchwork.kernel.org/project/linux-rdma/patch/20220210073655.42281-4-guoqing.jiang@linux.dev/
>> will occur.
>>
>> And to the RCU patch series in the link
>> https://patchwork.kernel.org/project/linux-rdma/patch/20220421014042.26985-2-rpearsonhpe@gmail.com/
>> I also delved into this patch series. And I found that an atomic
>> problem will occur if we apply RCU patches onto V5.18-rc5.
>> And because of the atomic problem, I can not verify that this RCU
>> patches can fix this problem currently.
> What is the oops?

The oops is like the following:

[   36.700281] Call Trace:

[   36.700285]  <TASK>
[   36.700291]  dump_stack_lvl+0x70/0xa0
[   36.700323]  dump_stack+0x10/0x12
[   36.700329]  __might_resched.cold+0x102/0x13a
[   36.700350]  __might_sleep+0x43/0x70
[   36.700368]  wait_for_completion_timeout+0x40/0x160
[   36.700373]  ? _raw_spin_unlock_irqrestore+0x4f/0x80
[   36.700381]  ? complete+0x4c/0x60
[   36.700403]  __rxe_cleanup+0xaf/0xc0 [rdma_rxe]
[   36.700431]  rxe_destroy_ah+0x12/0x20 [rdma_rxe]
[   36.700440]  rdma_destroy_ah_user+0x3a/0x80 [ib_core]
[   36.700464]  cm_free_priv_msg+0x44/0xf0 [ib_cm]
[   36.700477]  cm_send_handler+0x10b/0x2f0 [ib_cm]
[   36.700510]  timeout_sends+0x1aa/0x230 [ib_core]
[   36.700544]  process_one_work+0x2a9/0x5e0
[   36.700567]  worker_thread+0x4d/0x3c0
[   36.700582]  ? process_one_work+0x5e0/0x5e0
[   36.700588]  kthread+0x10a/0x130
[   36.700594]  ? kthread_complete_and_exit+0x20/0x20
[   36.700604]  ret_from_fork+0x22/0x30

[   36.700650]  </TASK>

Zhu Yanjun

>
> Jason

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-09 12:31           ` Yanjun Zhu
@ 2022-05-09 12:33             ` Jason Gunthorpe
  2022-05-09 12:42               ` Yanjun Zhu
  0 siblings, 1 reply; 25+ messages in thread
From: Jason Gunthorpe @ 2022-05-09 12:33 UTC (permalink / raw)
  To: Yanjun Zhu
  Cc: Zhu Yanjun, Bart Van Assche, Bob Pearson, linux-rdma, Bernard Metzler

On Mon, May 09, 2022 at 08:31:22PM +0800, Yanjun Zhu wrote:

> [   36.700285]  <TASK>
> [   36.700291]  dump_stack_lvl+0x70/0xa0
> [   36.700323]  dump_stack+0x10/0x12
> [   36.700329]  __might_resched.cold+0x102/0x13a
> [   36.700350]  __might_sleep+0x43/0x70
> [   36.700368]  wait_for_completion_timeout+0x40/0x160
> [   36.700373]  ? _raw_spin_unlock_irqrestore+0x4f/0x80
> [   36.700381]  ? complete+0x4c/0x60
> [   36.700403]  __rxe_cleanup+0xaf/0xc0 [rdma_rxe]
> [   36.700431]  rxe_destroy_ah+0x12/0x20 [rdma_rxe]
> [   36.700440]  rdma_destroy_ah_user+0x3a/0x80 [ib_core]
> [   36.700464]  cm_free_priv_msg+0x44/0xf0 [ib_cm]
> [   36.700477]  cm_send_handler+0x10b/0x2f0 [ib_cm]
> [   36.700510]  timeout_sends+0x1aa/0x230 [ib_core]
> [   36.700544]  process_one_work+0x2a9/0x5e0
> [   36.700567]  worker_thread+0x4d/0x3c0
> [   36.700582]  ? process_one_work+0x5e0/0x5e0
> [   36.700588]  kthread+0x10a/0x130
> [   36.700594]  ? kthread_complete_and_exit+0x20/0x20
> [   36.700604]  ret_from_fork+0x22/0x30
> 
> [   36.700650]  </TASK>

That is the AH bug again, nothing to do with RCU.

Jason

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-09 12:33             ` Jason Gunthorpe
@ 2022-05-09 12:42               ` Yanjun Zhu
  0 siblings, 0 replies; 25+ messages in thread
From: Yanjun Zhu @ 2022-05-09 12:42 UTC (permalink / raw)
  To: Jason Gunthorpe, Yanjun Zhu
  Cc: Zhu Yanjun, Bart Van Assche, Bob Pearson, linux-rdma, Bernard Metzler

在 2022/5/9 20:33, Jason Gunthorpe 写道:
> On Mon, May 09, 2022 at 08:31:22PM +0800, Yanjun Zhu wrote:
> 
>> [   36.700285]  <TASK>
>> [   36.700291]  dump_stack_lvl+0x70/0xa0
>> [   36.700323]  dump_stack+0x10/0x12
>> [   36.700329]  __might_resched.cold+0x102/0x13a
>> [   36.700350]  __might_sleep+0x43/0x70
>> [   36.700368]  wait_for_completion_timeout+0x40/0x160
>> [   36.700373]  ? _raw_spin_unlock_irqrestore+0x4f/0x80
>> [   36.700381]  ? complete+0x4c/0x60
>> [   36.700403]  __rxe_cleanup+0xaf/0xc0 [rdma_rxe]
>> [   36.700431]  rxe_destroy_ah+0x12/0x20 [rdma_rxe]
>> [   36.700440]  rdma_destroy_ah_user+0x3a/0x80 [ib_core]
>> [   36.700464]  cm_free_priv_msg+0x44/0xf0 [ib_cm]
>> [   36.700477]  cm_send_handler+0x10b/0x2f0 [ib_cm]
>> [   36.700510]  timeout_sends+0x1aa/0x230 [ib_core]
>> [   36.700544]  process_one_work+0x2a9/0x5e0
>> [   36.700567]  worker_thread+0x4d/0x3c0
>> [   36.700582]  ? process_one_work+0x5e0/0x5e0
>> [   36.700588]  kthread+0x10a/0x130
>> [   36.700594]  ? kthread_complete_and_exit+0x20/0x20
>> [   36.700604]  ret_from_fork+0x22/0x30
>>
>> [   36.700650]  </TASK>
> 
> That is the AH bug again, nothing to do with RCU.
OK. Hope all these AH bugs can be fixed.

Zhu Yanjun
> 
> Jason


^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-09  6:56 ` Thorsten Leemhuis
@ 2022-05-10  3:53   ` Bart Van Assche
  0 siblings, 0 replies; 25+ messages in thread
From: Bart Van Assche @ 2022-05-10  3:53 UTC (permalink / raw)
  To: Thorsten Leemhuis, Bob Pearson, Zhu Yanjun, linux-rdma,
	Bernard Metzler, Jason Gunthorpe
  Cc: regressions

On 5/8/22 23:56, Thorsten Leemhuis wrote:
> #regzbot ^introduced v5.17..v5.18-rc6
> #regzbot title rdma: hangs in blktests since 5.18-rc1+
> #regzbot ignore-activity

#regzbot fixed-by: f19fe8f354a6 ("Revert "scsi: scsi_debug: Address 
races following module load"")

^ permalink raw reply	[flat|nested] 25+ messages in thread

* RE: Apparent regression in blktests since 5.18-rc1+
  2022-05-08  4:13           ` Bart Van Assche
@ 2022-05-10 15:24             ` Pearson, Robert B
  2022-05-12 21:57             ` Bob Pearson
  1 sibling, 0 replies; 25+ messages in thread
From: Pearson, Robert B @ 2022-05-10 15:24 UTC (permalink / raw)
  To: Bart Van Assche, Bob Pearson, Yanjun Zhu, Jason Gunthorpe
  Cc: Zhu Yanjun, linux-rdma, Bernard Metzler



-----Original Message-----
From: Bart Van Assche <bvanassche@acm.org> 
Sent: Saturday, May 7, 2022 11:14 PM
To: Bob Pearson <rpearsonhpe@gmail.com>; Yanjun Zhu <yanjun.zhu@linux.dev>; Jason Gunthorpe <jgg@nvidia.com>
Cc: Zhu Yanjun <zyjzyj2000@gmail.com>; linux-rdma@vger.kernel.org; Bernard Metzler <bmt@zurich.ibm.com>
Subject: Re: Apparent regression in blktests since 5.18-rc1+

On 5/7/22 06:43, Bob Pearson wrote:
> The hang I was showing was for siw not rxe. rxe also shows similar hangs on my system.
> The siw run was vanilla rdma-linux without any patches.

Hi Bob,

If I run the SRP tests against the rdma for-next branch then I can reproduce the hang mentioned in a previous email.

If I merge Linus' master branch into the rdma for-next branch then the SRP tests pass with the Soft-iWARP driver and also with the soft-RoCE driver.

I think this shows that the root cause of the hang is in the rdma for-next branch and not in the SRP tests. Maybe a patch from the master branch is missing from the rdma for-next branch?

Thanks,

Bart.

Thanks for this. (I'm on a road trip for the next couple of days.) This should help get this solved.

Bob

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-08  4:13           ` Bart Van Assche
  2022-05-10 15:24             ` Pearson, Robert B
@ 2022-05-12 21:57             ` Bob Pearson
  2022-05-12 22:25               ` Bart Van Assche
  1 sibling, 1 reply; 25+ messages in thread
From: Bob Pearson @ 2022-05-12 21:57 UTC (permalink / raw)
  To: Bart Van Assche, Yanjun Zhu, Jason Gunthorpe
  Cc: Zhu Yanjun, linux-rdma, Bernard Metzler

On 5/7/22 23:13, Bart Van Assche wrote:
> On 5/7/22 06:43, Bob Pearson wrote:
>> The hang I was showing was for siw not rxe. rxe also shows similar hangs on my system.
>> The siw run was vanilla rdma-linux without any patches.
> 
> Hi Bob,
> 
> If I run the SRP tests against the rdma for-next branch then I can reproduce the hang mentioned in a previous email.
> 
> If I merge Linus' master branch into the rdma for-next branch then the SRP tests pass with the Soft-iWARP driver and also with the soft-RoCE driver.
> 
> I think this shows that the root cause of the hang is in the rdma for-next branch and not in the SRP tests. Maybe a patch from the master branch is missing from the rdma for-next branch?
> 
> Thanks,
> 
> Bart.

I am trying to reproduce your result. What version of Linus' tree did you use?
rdma for-next is 5.18-rc1+
rdma for-rc is 5.18-rc6 (as of earlier today) which is an official tag. Not sure if there is an advanced one from that.

Bob
 

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-12 21:57             ` Bob Pearson
@ 2022-05-12 22:25               ` Bart Van Assche
  2022-05-13  0:41                 ` Bob Pearson
  0 siblings, 1 reply; 25+ messages in thread
From: Bart Van Assche @ 2022-05-12 22:25 UTC (permalink / raw)
  To: Bob Pearson, Yanjun Zhu, Jason Gunthorpe
  Cc: Zhu Yanjun, linux-rdma, Bernard Metzler

On 5/12/22 14:57, Bob Pearson wrote:
> I am trying to reproduce your result. What version of Linus' tree did you use?
> rdma for-next is 5.18-rc1+
> rdma for-rc is 5.18-rc6 (as of earlier today) which is an official tag. Not sure if there is an advanced one from that.

Hi Bob,

That must have been one of the most recent versions at the time I wrote 
my email. Does the exact version matter? The test results I reported 
should be identical for Linus' latest master branch.

Thanks,

Bart.


^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-12 22:25               ` Bart Van Assche
@ 2022-05-13  0:41                 ` Bob Pearson
  2022-05-13  3:40                   ` Bart Van Assche
  0 siblings, 1 reply; 25+ messages in thread
From: Bob Pearson @ 2022-05-13  0:41 UTC (permalink / raw)
  To: Bart Van Assche, Yanjun Zhu, Jason Gunthorpe
  Cc: Zhu Yanjun, linux-rdma, Bernard Metzler

On 5/12/22 17:25, Bart Van Assche wrote:
> On 5/12/22 14:57, Bob Pearson wrote:
>> I am trying to reproduce your result. What version of Linus' tree did you use?
>> rdma for-next is 5.18-rc1+
>> rdma for-rc is 5.18-rc6 (as of earlier today) which is an official tag. Not sure if there is an advanced one from that.
> 
> Hi Bob,
> 
> That must have been one of the most recent versions at the time I wrote my email. Does the exact version matter? The test results I reported should be identical for Linus' latest master branch.
> 
> Thanks,
> 
> Bart.
> 

OK thanks. I don't exactly know how to merge "the latest master branch". I did merge the tag v5.18-rc2 and am now trying
v5.18-rc4. As far as I can tell rc6 is the latest branch. When I tried to merge the git repo it didn't work.

Bob

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-13  0:41                 ` Bob Pearson
@ 2022-05-13  3:40                   ` Bart Van Assche
  2022-05-17 15:21                     ` Bob Pearson
  0 siblings, 1 reply; 25+ messages in thread
From: Bart Van Assche @ 2022-05-13  3:40 UTC (permalink / raw)
  To: Bob Pearson, Yanjun Zhu, Jason Gunthorpe
  Cc: Zhu Yanjun, linux-rdma, Bernard Metzler

On 5/12/22 17:41, Bob Pearson wrote:
> OK thanks. I don't exactly know how to merge "the latest master branch". I did merge the tag v5.18-rc2 and am now trying
> v5.18-rc4. As far as I can tell rc6 is the latest branch. When I tried to merge the git repo it didn't work.

Hmm ... what didn't work? Merging or running blktests?

Anyway, this is how I merge Linus' latest branch:

$ git remote add origin \
     git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
$ git fetch origin
$ git merge origin/master

I also found which commit I merged from the master branch (see also my 
email from May 7):
$ git merge 4b97bac0756a

Thanks,

Bart.

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-13  3:40                   ` Bart Van Assche
@ 2022-05-17 15:21                     ` Bob Pearson
  2022-05-17 20:44                       ` Bart Van Assche
  0 siblings, 1 reply; 25+ messages in thread
From: Bob Pearson @ 2022-05-17 15:21 UTC (permalink / raw)
  To: Bart Van Assche, Jason Gunthorpe, Bernard Metzler, Zhu Yanjun,
	linux-rdma
  Cc: Yi Zhang, Douglas Gilbert

On 5/12/22 22:40, Bart Van Assche wrote:
> On 5/12/22 17:41, Bob Pearson wrote:
>> OK thanks. I don't exactly know how to merge "the latest master branch". I did merge the tag v5.18-rc2 and am now trying
>> v5.18-rc4. As far as I can tell rc6 is the latest branch. When I tried to merge the git repo it didn't work.
> 
> Hmm ... what didn't work? Merging or running blktests?
> 
> Anyway, this is how I merge Linus' latest branch:
> 
> $ git remote add origin \
>     git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
> $ git fetch origin
> $ git merge origin/master
> 
> I also found which commit I merged from the master branch (see also my email from May 7):
> $ git merge 4b97bac0756a
> 
> Thanks,
> 
> Bart.

Thanks Bart. I was able to follow your steps above. But unfortunately not much has changed.
I still see hangs in siw (with no code changes by me) and also in rxe (but here I have
fixed some lockdep warnings so it will run in a debug kernel.) There are two test cases that
cause the most problems. srp/002 and srp/011. 011 always fails solidly. 002 sometimes hangs and
sometimes completes but with failed status. The rest of the tests all pass.

Both tests hang at a line that looks like
	scsi host6: ib_srp: Already connected to target port with id_ext=...

When 002 completes but fails there are 14 second gaps at some of the same lines in the trace.
This has the feel of the earlier problem with the 3 minute timeout that was fixed by the
patch (revert ... scsi_debug.c) that you sent and is applied here.

I really don't know how to make progress here. If anyone knows what is happening at the
already connected lines let me know. They seem normal except for the long gaps and hangs
when they occur.

Thanks, Bob

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-17 15:21                     ` Bob Pearson
@ 2022-05-17 20:44                       ` Bart Van Assche
  2022-05-17 20:54                         ` Bob Pearson
  2022-05-17 20:59                         ` Bob Pearson
  0 siblings, 2 replies; 25+ messages in thread
From: Bart Van Assche @ 2022-05-17 20:44 UTC (permalink / raw)
  To: Bob Pearson, Jason Gunthorpe, Bernard Metzler, Zhu Yanjun, linux-rdma
  Cc: Yi Zhang, Douglas Gilbert

On 5/17/22 17:21, Bob Pearson wrote:
> Thanks Bart. I was able to follow your steps above. But unfortunately not much has changed.
> I still see hangs in siw (with no code changes by me) and also in rxe (but here I have
> fixed some lockdep warnings so it will run in a debug kernel.) There are two test cases that
> cause the most problems. srp/002 and srp/011. 011 always fails solidly. 002 sometimes hangs and
> sometimes completes but with failed status. The rest of the tests all pass.
> 
> Both tests hang at a line that looks like
> 	scsi host6: ib_srp: Already connected to target port with id_ext=...
> 
> When 002 completes but fails there are 14 second gaps at some of the same lines in the trace.
> This has the feel of the earlier problem with the 3 minute timeout that was fixed by the
> patch (revert ... scsi_debug.c) that you sent and is applied here.
> 
> I really don't know how to make progress here. If anyone knows what is happening at the
> already connected lines let me know. They seem normal except for the long gaps and hangs
> when they occur.

How about sharing the kernel config file that you are using in your 
tests such that I can try to reproduce the behavior that you are observing?

Thanks,

Bart.

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-17 20:44                       ` Bart Van Assche
@ 2022-05-17 20:54                         ` Bob Pearson
  2022-05-17 20:59                         ` Bob Pearson
  1 sibling, 0 replies; 25+ messages in thread
From: Bob Pearson @ 2022-05-17 20:54 UTC (permalink / raw)
  To: Bart Van Assche, Jason Gunthorpe, Bernard Metzler, Zhu Yanjun,
	linux-rdma
  Cc: Yi Zhang, Douglas Gilbert

[-- Attachment #1: Type: text/plain, Size: 1324 bytes --]

On 5/17/22 15:44, Bart Van Assche wrote:
> On 5/17/22 17:21, Bob Pearson wrote:
>> Thanks Bart. I was able to follow your steps above. But unfortunately not much has changed.
>> I still see hangs in siw (with no code changes by me) and also in rxe (but here I have
>> fixed some lockdep warnings so it will run in a debug kernel.) There are two test cases that
>> cause the most problems. srp/002 and srp/011. 011 always fails solidly. 002 sometimes hangs and
>> sometimes completes but with failed status. The rest of the tests all pass.
>>
>> Both tests hang at a line that looks like
>>     scsi host6: ib_srp: Already connected to target port with id_ext=...
>>
>> When 002 completes but fails there are 14 second gaps at some of the same lines in the trace.
>> This has the feel of the earlier problem with the 3 minute timeout that was fixed by the
>> patch (revert ... scsi_debug.c) that you sent and is applied here.
>>
>> I really don't know how to make progress here. If anyone knows what is happening at the
>> already connected lines let me know. They seem normal except for the long gaps and hangs
>> when they occur.
> 
> How about sharing the kernel config file that you are using in your tests such that I can try to reproduce the behavior that you are observing?
> 
> Thanks,
> 
> Bart.

Here t'is

Bob

[-- Attachment #2: config.debug.05_12_2022 --]
[-- Type: text/plain, Size: 267186 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 5.18.0-rc6 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (Ubuntu 11.2.0-19ubuntu1) 11.2.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=110200
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=23800
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23800
CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_PAHOLE_VERSION=0
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_KERNEL_ZSTD=y
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_WATCH_QUEUE=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_CLOCKSOURCE_WATCHDOG_MAX_SKEW_US=100
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_USERMODE_DRIVER=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_LSM=y
# end of BPF subsystem

CONFIG_PREEMPT_BUILD=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_PREEMPTION=y
CONFIG_PREEMPT_DYNAMIC=y
CONFIG_SCHED_CORE=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_PSI=y
# CONFIG_PSI_DEFAULT_DISABLED is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RCU=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
# CONFIG_PRINTK_INDEX is not set
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
CONFIG_UCLAMP_TASK=y
CONFIG_UCLAMP_BUCKETS_COUNT=5
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_UCLAMP_TASK_GROUP=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_MISC=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
CONFIG_BOOT_CONFIG=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_HAVE_ARCH_USERFAULTFD_MINOR=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_GUEST_PERF_EVENTS=y
CONFIG_PC104=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_NR_GPIO=1024
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_AUDIT_ARCH=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DYNAMIC_PHYSICAL_MASK=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_CC_HAS_SLS=y
# CONFIG_SLS is not set
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_NUMACHIP=y
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
CONFIG_IOSF_MBI_DEBUG=y
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_XXL=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_XEN=y
CONFIG_XEN_PV=y
CONFIG_XEN_512GB=y
CONFIG_XEN_PV_SMP=y
CONFIG_XEN_PV_DOM0=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
CONFIG_XEN_PVH=y
CONFIG_XEN_DOM0=y
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
CONFIG_PVH=y
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_JAILHOUSE_GUEST=y
CONFIG_ACRN_GUEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
# CONFIG_PERF_EVENTS_AMD_POWER is not set
CONFIG_PERF_EVENTS_AMD_UNCORE=m
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
CONFIG_X86_MEM_ENCRYPT=y
CONFIG_AMD_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_CC_HAS_IBT=y
# CONFIG_X86_KERNEL_IBT is not set
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_X86_SGX=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
CONFIG_KEXEC_SIG=y
# CONFIG_KEXEC_SIG_FORCE is not set
CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_EMULATE is not set
CONFIG_LEGACY_VSYSCALL_XONLY=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
CONFIG_PM_GENERIC_DOMAINS=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_PM_GENERIC_DOMAINS_SLEEP=y
CONFIG_ENERGY_MODEL=y
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
CONFIG_ACPI_TABLE_LIB=y
CONFIG_ACPI_DEBUGGER=y
CONFIG_ACPI_DEBUGGER_USER=y
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_FPDT=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_PLATFORM_PROFILE=m
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_HMAT=y
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_ACPI_DPTF=y
CONFIG_DPTF_POWER=m
CONFIG_DPTF_PCH_FIVR=m
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
CONFIG_ACPI_CONFIGFS=m
# CONFIG_ACPI_PFRUT is not set
CONFIG_ACPI_PCC=y
CONFIG_PMIC_OPREGION=y
CONFIG_BYTCRC_PMIC_OPREGION=y
CONFIG_CHTCRC_PMIC_OPREGION=y
CONFIG_XPOWER_PMIC_OPREGION=y
CONFIG_BXT_WC_PMIC_OPREGION=y
CONFIG_CHT_WC_PMIC_OPREGION=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_TPS68470_PMIC_OPREGION=y
CONFIG_ACPI_VIOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_PRMT=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
# CONFIG_X86_AMD_PSTATE is not set
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=y
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_CPU_IDLE_GOV_TEO=y
CONFIG_CPU_IDLE_GOV_HALTPOLL=y
CONFIG_HALTPOLL_CPUIDLE=m
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_MMCONF_FAM10H=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_ISA_BUS=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32_ABI is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_PFNCACHE=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_DIRTY_RING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_HAVE_KVM_PM_NOTIFIER=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_WERROR=y
CONFIG_KVM_INTEL=m
CONFIG_X86_SGX_KVM=y
CONFIG_KVM_AMD=m
CONFIG_KVM_AMD_SEV=y
CONFIG_KVM_XEN=y
CONFIG_KVM_EXTERNAL_WRITE_TRACKING=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_KRETPROBE_ON_RETHOOK=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_ARCH_CORRECT_STACKTRACE_ON_KRETPROBE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_ARCH_WANTS_NO_INSTR=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_CONTEXT_TRACKING_OFFSTACK=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PUD=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_HUGE_VMALLOC=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_ISA_BUS_API=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_ARCH_HAS_CC_PLATFORM=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y
CONFIG_HAVE_PREEMPT_DYNAMIC=y
CONFIG_HAVE_PREEMPT_DYNAMIC_CALL=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_PAGE_TABLE_CHECK=y
CONFIG_ARCH_HAS_ELFCORE_COMPAT=y
CONFIG_ARCH_HAS_PARANOID_L1D_FLUSH=y
CONFIG_DYNAMIC_SIGFRAME=y
CONFIG_HAVE_ARCH_NODE_DEV_GROUP=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_ASM_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLOCK_LEGACY_AUTOLOAD=y
CONFIG_BLK_RQ_ALLOC_TIME=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_ICQ=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=y
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
CONFIG_BLK_CGROUP_FC_APPID=y
CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOPRIO=y
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_DEBUG_FS_ZONED=y
CONFIG_BLK_SED_OPAL=y
CONFIG_BLK_INLINE_ENCRYPTION=y
CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_AIX_PARTITION=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_CMDLINE_PARTITION=y
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_MQ_RDMA=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y
CONFIG_BLK_MQ_STACKING=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=m
CONFIG_IOSCHED_BFQ=m
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SPARSEMEM=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_MHP_MEMMAP_ON_MEMORY=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_DEVICE_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
CONFIG_MEM_SOFT_DIRTY=y
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
# CONFIG_ZSWAP_DEFAULT_ON is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
CONFIG_Z3FOLD=m
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_PAGE_IDLE_FLAG=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ARCH_HAS_ZONE_DMA_SET=y
CONFIG_ZONE_DMA=y
CONFIG_ZONE_DMA32=y
CONFIG_ZONE_DEVICE=y
CONFIG_HMM_MIRROR=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_VMAP_PFN=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_TEST is not set
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_MAPPING_DIRTY_HELPERS=y
CONFIG_SECRETMEM=y
# CONFIG_ANON_VMA_NAME is not set

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_WANT_COMPAT_NETLINK_MESSAGES=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_REDIRECT=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
CONFIG_XFRM_USER_COMPAT=m
CONFIG_XFRM_INTERFACE=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_XFRM_ESPINTCP=y
CONFIG_SMC=m
CONFIG_SMC_DIAG=m
CONFIG_XDP_SOCKETS=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
CONFIG_NET_FOU=m
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_ESPINTCP=y
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
CONFIG_TCP_CONG_CDG=m
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_ESPINTCP=y
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
CONFIG_IPV6_ILA=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_FOU=m
CONFIG_IPV6_FOU_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_IPV6_SEG6_LWTUNNEL=y
CONFIG_IPV6_SEG6_HMAC=y
CONFIG_IPV6_SEG6_BPF=y
# CONFIG_IPV6_RPL_LWTUNNEL is not set
CONFIG_IPV6_IOAM6_LWTUNNEL=y
CONFIG_NETLABEL=y
CONFIG_MPTCP=y
CONFIG_INET_MPTCP_DIAG=m
CONFIG_MPTCP_IPV6=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_EGRESS=y
CONFIG_NETFILTER_SKIP_EGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
CONFIG_NETFILTER_NETLINK_HOOK=m
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_SYSLOG=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NF_CONNTRACK_PROCFS is not set
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
CONFIG_NFT_XFRM=m
CONFIG_NFT_SOCKET=m
CONFIG_NFT_OSF=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_SYNPROXY=m
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
CONFIG_NFT_REJECT_NETDEV=m
CONFIG_NF_FLOW_TABLE_INET=m
CONFIG_NF_FLOW_TABLE=m
CONFIG_NETFILTER_XTABLES=m
CONFIG_NETFILTER_XTABLES_COMPAT=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
# CONFIG_NETFILTER_XT_TARGET_NOTRACK is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPCOMP=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_MH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_TWOS=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_MATCH_SRH=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=m
# end of DECnet: Netfilter Configuration

CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_BPFILTER=y
CONFIG_BPFILTER_UMH=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
# CONFIG_IP_DCCP_CCID3 is not set
# end of DCCP CCIDs Configuration

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
# end of DCCP Kernel Hacking

CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_IB=y
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_BRIDGE_MRP=y
CONFIG_BRIDGE_CFM=y
CONFIG_NET_DSA=m
CONFIG_NET_DSA_TAG_AR9331=m
CONFIG_NET_DSA_TAG_BRCM_COMMON=m
CONFIG_NET_DSA_TAG_BRCM=m
CONFIG_NET_DSA_TAG_BRCM_LEGACY=m
CONFIG_NET_DSA_TAG_BRCM_PREPEND=m
CONFIG_NET_DSA_TAG_HELLCREEK=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_DSA_COMMON=m
CONFIG_NET_DSA_TAG_DSA=m
CONFIG_NET_DSA_TAG_EDSA=m
CONFIG_NET_DSA_TAG_MTK=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_OCELOT_8021Q=m
CONFIG_NET_DSA_TAG_QCA=m
CONFIG_NET_DSA_TAG_RTL4_A=m
# CONFIG_NET_DSA_TAG_RTL8_4 is not set
CONFIG_NET_DSA_TAG_LAN9303=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
CONFIG_NET_DSA_TAG_XRS700X=m
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
CONFIG_DECNET=m
# CONFIG_DECNET_ROUTER is not set
CONFIG_LLC=m
CONFIG_LLC2=m
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_LTPC=m
# CONFIG_IPDDP is not set
CONFIG_X25=m
CONFIG_LAPB=m
CONFIG_PHONET=m
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
CONFIG_6LOWPAN_NHC=m
CONFIG_6LOWPAN_NHC_DEST=m
CONFIG_6LOWPAN_NHC_FRAGMENT=m
CONFIG_6LOWPAN_NHC_HOP=m
CONFIG_6LOWPAN_NHC_IPV6=m
CONFIG_6LOWPAN_NHC_MOBILITY=m
CONFIG_6LOWPAN_NHC_ROUTING=m
CONFIG_6LOWPAN_NHC_UDP=m
# CONFIG_6LOWPAN_GHC_EXT_HDR_HOP is not set
# CONFIG_6LOWPAN_GHC_UDP is not set
# CONFIG_6LOWPAN_GHC_ICMPV6 is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_DEST is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_ROUTE is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_ETF=m
CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_SKBPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
CONFIG_NET_SCH_CAKE=m
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_FQ_PIE=m
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
CONFIG_NET_SCH_ETS=m
# CONFIG_NET_SCH_DEFAULT is not set

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
# CONFIG_CLS_U32_PERF is not set
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=m
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_EMATCH_IPT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_SKBMOD=m
# CONFIG_NET_ACT_IFE is not set
CONFIG_NET_ACT_TUNNEL_KEY=m
CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GATE=m
CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
CONFIG_BATMAN_ADV=m
# CONFIG_BATMAN_ADV_BATMAN_V is not set
CONFIG_BATMAN_ADV_BLA=y
CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV_NC=y
CONFIG_BATMAN_ADV_MCAST=y
# CONFIG_BATMAN_ADV_DEBUG is not set
# CONFIG_BATMAN_ADV_TRACING is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=m
CONFIG_HSR=m
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_QRTR=m
CONFIG_QRTR_SMD=m
CONFIG_QRTR_TUN=m
CONFIG_QRTR_MHI=m
CONFIG_NET_NCSI=y
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_NCSI_OEM_CMD_KEEP_PHY is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_YAM=m
# end of AX.25 network device drivers

CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
CONFIG_CAN_J1939=m
CONFIG_CAN_ISOTP=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_JANZ_ICAN3=m
CONFIG_CAN_KVASER_PCIEFD=m
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
CONFIG_CAN_CC770_ISA=m
CONFIG_CAN_CC770_PLATFORM=m
CONFIG_CAN_IFI_CANFD=m
CONFIG_CAN_M_CAN=m
CONFIG_CAN_M_CAN_PCI=m
CONFIG_CAN_M_CAN_PLATFORM=m
CONFIG_CAN_M_CAN_TCAN4X5X=m
CONFIG_CAN_PEAK_PCIEFD=m
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_PCMCIA=m
CONFIG_CAN_F81601=m
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PEAK_PCMCIA=m
CONFIG_CAN_PLX_PCI=m
CONFIG_CAN_SJA1000_ISA=m
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m
CONFIG_CAN_SOFTING_CS=m

#
# CAN SPI interfaces
#
CONFIG_CAN_HI311X=m
CONFIG_CAN_MCP251X=m
CONFIG_CAN_MCP251XFD=m
# CONFIG_CAN_MCP251XFD_SANITY is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
CONFIG_CAN_8DEV_USB=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
CONFIG_CAN_ETAS_ES58X=m
CONFIG_CAN_GS_USB=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_MCBA_USB=m
CONFIG_CAN_PEAK_USB=m
CONFIG_CAN_UCAN=m
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
CONFIG_BT_6LOWPAN=m
CONFIG_BT_LEDS=y
CONFIG_BT_MSFTEXT=y
CONFIG_BT_AOSPEXT=y
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_QCA=m
CONFIG_BT_MTK=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIUART_3WIRE=y
CONFIG_BT_HCIUART_INTEL=y
CONFIG_BT_HCIUART_BCM=y
CONFIG_BT_HCIUART_RTL=y
CONFIG_BT_HCIUART_QCA=y
CONFIG_BT_HCIUART_AG6XX=y
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
CONFIG_BT_MTKSDIO=m
CONFIG_BT_MTKUART=m
CONFIG_BT_HCIRSI=m
CONFIG_BT_VIRTIO=m
# end of Bluetooth device drivers

CONFIG_AF_RXRPC=m
CONFIG_AF_RXRPC_IPV6=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=y
CONFIG_AF_KCM=m
CONFIG_STREAM_PARSER=y
# CONFIG_MCTP is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_CFG80211_WEXT_EXPORT=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
CONFIG_MAC80211_MESSAGE_TRACING=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL_GPIO=m
CONFIG_NET_9P=m
CONFIG_NET_9P_FD=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_XEN=m
CONFIG_NET_9P_RDMA=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_CAIF=m
# CONFIG_CAIF_DEBUG is not set
CONFIG_CAIF_NETDEV=m
CONFIG_CAIF_USB=m
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_NFC=m
CONFIG_NFC_DIGITAL=m
CONFIG_NFC_NCI=m
CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NCI_UART=m
CONFIG_NFC_HCI=m
CONFIG_NFC_SHDLC=y

#
# Near Field Communication (NFC) devices
#
CONFIG_NFC_TRF7970A=m
CONFIG_NFC_MEI_PHY=m
CONFIG_NFC_SIM=m
CONFIG_NFC_PORT100=m
CONFIG_NFC_VIRTUAL_NCI=m
CONFIG_NFC_FDP=m
CONFIG_NFC_FDP_I2C=m
CONFIG_NFC_PN544=m
CONFIG_NFC_PN544_I2C=m
CONFIG_NFC_PN544_MEI=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN532_UART=m
CONFIG_NFC_MICROREAD=m
CONFIG_NFC_MICROREAD_I2C=m
CONFIG_NFC_MICROREAD_MEI=m
CONFIG_NFC_MRVL=m
CONFIG_NFC_MRVL_USB=m
CONFIG_NFC_MRVL_UART=m
CONFIG_NFC_MRVL_I2C=m
CONFIG_NFC_MRVL_SPI=m
CONFIG_NFC_ST21NFCA=m
CONFIG_NFC_ST21NFCA_I2C=m
CONFIG_NFC_ST_NCI=m
CONFIG_NFC_ST_NCI_I2C=m
CONFIG_NFC_ST_NCI_SPI=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_S3FWRN5=m
CONFIG_NFC_S3FWRN5_I2C=m
CONFIG_NFC_S3FWRN82_UART=m
CONFIG_NFC_ST95HF=m
# end of Near Field Communication (NFC) devices

CONFIG_PSAMPLE=m
CONFIG_NET_IFE=m
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SELFTESTS=y
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
# CONFIG_PAGE_POOL_STATS is not set
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
CONFIG_EISA=y
CONFIG_EISA_VLB_PRIMING=y
CONFIG_EISA_PCI_EISA=y
CONFIG_EISA_VIRTUAL_ROOT=y
CONFIG_EISA_NAMES=y
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIEAER_INJECT is not set
# CONFIG_PCIE_ECRC is not set
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_PTM=y
# CONFIG_PCIE_EDR is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
CONFIG_PCI_STUB=m
CONFIG_PCI_PF_STUB=m
CONFIG_XEN_PCIDEV_FRONTEND=m
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=m
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
CONFIG_PCIE_DW=y
CONFIG_PCIE_DW_HOST=y
CONFIG_PCIE_DW_EP=y
CONFIG_PCIE_DW_PLAT=y
CONFIG_PCIE_DW_PLAT_HOST=y
CONFIG_PCIE_DW_PLAT_EP=y
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
CONFIG_PCI_ENDPOINT=y
CONFIG_PCI_ENDPOINT_CONFIGFS=y
# CONFIG_PCI_EPF_TEST is not set
CONFIG_PCI_EPF_NTB=m
# end of PCI Endpoint

#
# PCI switch controller drivers
#
CONFIG_PCI_SW_SWITCHTEC=m
# end of PCI switch controller drivers

CONFIG_CXL_BUS=m
CONFIG_CXL_PCI=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_ACPI=m
CONFIG_CXL_PMEM=m
CONFIG_CXL_MEM=m
CONFIG_CXL_PORT=m
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=m
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
CONFIG_RAPIDIO_ENUM_BASIC=m
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_MPORT_CDEV=m

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_CPS_XX=m
CONFIG_RAPIDIO_CPS_GEN2=m
CONFIG_RAPIDIO_RXS_GEN3=m
# end of RapidIO Switch drivers

#
# Generic Driver Options
#
CONFIG_AUXILIARY_BUS=y
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_DEVTMPFS_SAFE is not set
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_FW_LOADER_COMPRESS=y
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_WANT_DEV_COREDUMP=y
CONFIG_ALLOW_DEV_COREDUMP=y
CONFIG_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
CONFIG_HMEM_REPORTING=y
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SLIMBUS=m
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_SPMI=m
CONFIG_REGMAP_W1=m
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_REGMAP_SOUNDWIRE=m
CONFIG_REGMAP_SOUNDWIRE_MBQ=m
CONFIG_REGMAP_SCCB=m
CONFIG_REGMAP_I3C=m
CONFIG_REGMAP_SPI_AVMM=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
CONFIG_MHI_BUS=m
# CONFIG_MHI_BUS_DEBUG is not set
CONFIG_MHI_BUS_PCI_GENERIC=m
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=m
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_SYSFB=y
# CONFIG_SYSFB_SIMPLEFB is not set
CONFIG_CS_DSP=m
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=m
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_BOOTLOADER_CONTROL=m
CONFIG_EFI_CAPSULE_LOADER=m
CONFIG_EFI_TEST=m
CONFIG_APPLE_PROPERTIES=y
CONFIG_RESET_ATTACK_MITIGATION=y
CONFIG_EFI_RCI2_TABLE=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_EFI_EMBEDDED_FIRMWARE=y
CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_GNSS=m
CONFIG_GNSS_SERIAL=m
CONFIG_GNSS_MTK_SERIAL=m
CONFIG_GNSS_SIRF_SERIAL=m
CONFIG_GNSS_UBX_SERIAL=m
# CONFIG_GNSS_USB is not set
CONFIG_MTD=m
# CONFIG_MTD_TESTS is not set

#
# Partition parsers
#
CONFIG_MTD_AR7_PARTS=m
CONFIG_MTD_CMDLINE_PARTS=m
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
# end of Partition parsers

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m

#
# Note that in some cases UBI block is preferred. See MTD_UBI_BLOCK.
#
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
CONFIG_SM_FTL=m
CONFIG_MTD_OOPS=m
CONFIG_MTD_PSTORE=m
CONFIG_MTD_SWAP=m
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m
# end of RAM/ROM/Flash chip drivers

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_PHYSMAP_GPIO_ADDR=y
CONFIG_MTD_SBC_GXX=m
CONFIG_MTD_AMD76XROM=m
CONFIG_MTD_ICHXROM=m
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
CONFIG_MTD_SCB2_FLASH=m
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
CONFIG_MTD_PCI=m
CONFIG_MTD_PCMCIA=m
# CONFIG_MTD_PCMCIA_ANONYMOUS is not set
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m
# end of Mapping drivers for chip access

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
CONFIG_MTD_DATAFLASH=m
# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_MCHP23K256=m
CONFIG_MTD_MCHP48L640=m
CONFIG_MTD_SST25L=m
CONFIG_MTD_SLRAM=m
CONFIG_MTD_PHRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
# end of Self-contained MTD device drivers

#
# NAND
#
CONFIG_MTD_NAND_CORE=m
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=m
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y
CONFIG_MTD_RAW_NAND=m

#
# Raw/parallel NAND flash controllers
#
CONFIG_MTD_NAND_DENALI=m
CONFIG_MTD_NAND_DENALI_PCI=m
CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_MXIC=m
CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_NAND_ARASAN=m

#
# Misc
#
CONFIG_MTD_SM_COMMON=m
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_RICOH=m
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
CONFIG_MTD_SPI_NAND=m

#
# ECC engine support
#
CONFIG_MTD_NAND_ECC=y
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
CONFIG_MTD_NAND_ECC_SW_BCH=y
CONFIG_MTD_NAND_ECC_MXIC=y
# end of ECC engine support
# end of NAND

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
# end of LPDDR & LPDDR2 PCM memory drivers

CONFIG_MTD_SPI_NOR=m
CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y
# CONFIG_MTD_SPI_NOR_SWP_DISABLE is not set
CONFIG_MTD_SPI_NOR_SWP_DISABLE_ON_VOLATILE=y
# CONFIG_MTD_SPI_NOR_SWP_KEEP is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
CONFIG_MTD_UBI_FASTMAP=y
CONFIG_MTD_UBI_GLUEBI=m
CONFIG_MTD_UBI_BLOCK=y
CONFIG_MTD_HYPERBUS=m
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
CONFIG_PARPORT_AX88796=m
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_FD=m
# CONFIG_BLK_DEV_FD_RAWCMD is not set
CONFIG_CDROM=y
CONFIG_PARIDE=m

#
# Parallel IDE high-level drivers
#
CONFIG_PARIDE_PD=m
CONFIG_PARIDE_PCD=m
CONFIG_PARIDE_PF=m
CONFIG_PARIDE_PT=m
CONFIG_PARIDE_PG=m

#
# Parallel IDE protocol modules
#
CONFIG_PARIDE_ATEN=m
CONFIG_PARIDE_BPCK=m
CONFIG_PARIDE_COMM=m
CONFIG_PARIDE_DSTR=m
CONFIG_PARIDE_FIT2=m
CONFIG_PARIDE_FIT3=m
CONFIG_PARIDE_EPAT=m
CONFIG_PARIDE_EPATC8=y
CONFIG_PARIDE_EPIA=m
CONFIG_PARIDE_FRIQ=m
CONFIG_PARIDE_FRPW=m
CONFIG_PARIDE_KBIC=m
CONFIG_PARIDE_KTTI=m
CONFIG_PARIDE_ON20=m
CONFIG_PARIDE_ON26=m
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
CONFIG_ZRAM=m
CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_ZSTD is not set
# CONFIG_ZRAM_DEF_COMP_LZ4 is not set
# CONFIG_ZRAM_DEF_COMP_LZO is not set
# CONFIG_ZRAM_DEF_COMP_LZ4HC is not set
# CONFIG_ZRAM_DEF_COMP_842 is not set
CONFIG_ZRAM_DEF_COMP="lzo-rle"
CONFIG_ZRAM_WRITEBACK=y
CONFIG_ZRAM_MEMORY_TRACKING=y
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=y
CONFIG_XEN_BLKDEV_BACKEND=m
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_RBD=m
CONFIG_BLK_DEV_RNBD=y
CONFIG_BLK_DEV_RNBD_CLIENT=m
CONFIG_BLK_DEV_RNBD_SERVER=m

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVME_HWMON=y
CONFIG_NVME_FABRICS=m
CONFIG_NVME_RDMA=m
CONFIG_NVME_FC=m
CONFIG_NVME_TCP=m
CONFIG_NVME_TARGET=m
CONFIG_NVME_TARGET_PASSTHRU=y
CONFIG_NVME_TARGET_LOOP=m
CONFIG_NVME_TARGET_RDMA=m
CONFIG_NVME_TARGET_FC=m
# CONFIG_NVME_TARGET_FCLOOP is not set
CONFIG_NVME_TARGET_TCP=m
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_AD525X_DPOT=m
CONFIG_AD525X_DPOT_I2C=m
CONFIG_AD525X_DPOT_SPI=m
CONFIG_DUMMY_IRQ=m
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
CONFIG_HMC6352=m
CONFIG_DS1682=m
CONFIG_VMWARE_BALLOON=m
CONFIG_LATTICE_ECP3_CONFIG=m
CONFIG_SRAM=y
CONFIG_DW_XDATA_PCIE=m
# CONFIG_PCI_ENDPOINT_TEST is not set
CONFIG_XILINX_SDFEC=m
CONFIG_MISC_RTSX=m
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_AT25=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_EEPROM_93XX46=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_EE1004=m
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
CONFIG_TI_ST=m
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
CONFIG_INTEL_MEI_TXE=m
CONFIG_INTEL_MEI_HDCP=m
# CONFIG_INTEL_MEI_PXP is not set
CONFIG_VMWARE_VMCI=m
CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_ECHO=m
CONFIG_BCM_VK=m
CONFIG_BCM_VK_TTY=y
CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
CONFIG_HABANA_AI=m
CONFIG_UACCE=m
CONFIG_PVPANIC=y
CONFIG_PVPANIC_MMIO=m
CONFIG_PVPANIC_PCI=m
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=y
CONFIG_CHR_DEV_SG=y
CONFIG_BLK_DEV_BSG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AHA1740=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=8
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
# CONFIG_SCSI_MVSAS_TASKLET is not set
CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ESAS2R=m
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPI3MR=m
CONFIG_SCSI_SMARTPQI=m
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
CONFIG_SCSI_UFS_DWC_TC_PCI=m
CONFIG_SCSI_UFSHCD_PLATFORM=m
CONFIG_SCSI_UFS_CDNS_PLATFORM=m
CONFIG_SCSI_UFS_DWC_TC_PLATFORM=m
CONFIG_SCSI_UFS_BSG=y
CONFIG_SCSI_UFS_CRYPTO=y
CONFIG_SCSI_UFS_HPB=y
# CONFIG_SCSI_UFS_HWMON is not set
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
CONFIG_VMWARE_PVSCSI=m
CONFIG_XEN_SCSI_FRONTEND=m
CONFIG_HYPERV_STORAGE=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
CONFIG_SCSI_SNIC=m
# CONFIG_SCSI_SNIC_DEBUG_FS is not set
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_FDOMAIN=m
CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_ISCI=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
# CONFIG_SCSI_IZIP_EPP16 is not set
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_TCM_QLA2XXX=m
# CONFIG_TCM_QLA2XXX_DEBUG is not set
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_QEDI=m
CONFIG_QEDF=m
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
CONFIG_SCSI_EFCT=m
CONFIG_SCSI_SIM710=m
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_AM53C974=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_BFA_FC=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_CHELSIO_FCOE=m
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_AHA152X=m
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
# end of SCSI device support

CONFIG_ATA=y
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_ZPODD=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=3
CONFIG_SATA_AHCI_PLATFORM=m
CONFIG_SATA_INIC162X=m
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
CONFIG_SATA_DWC=m
CONFIG_SATA_DWC_OLD_DMA=y
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
# CONFIG_PATA_HPT3X3_DMA is not set
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
CONFIG_PATA_RADISYS=m
CONFIG_PATA_RDC=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=y
CONFIG_PATA_TOSHIBA=m
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_VIA=m
CONFIG_PATA_WINBOND=m

#
# PIO-only SFF controllers
#
CONFIG_PATA_CMD640_PCI=m
CONFIG_PATA_MPIIX=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_OPTI=m
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_PLATFORM=m
CONFIG_PATA_RZ1000=m

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=m
CONFIG_ATA_GENERIC=y
CONFIG_PATA_LEGACY=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
CONFIG_BCACHE=m
# CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
CONFIG_BCACHE_ASYNC_REGISTRATION=y
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
CONFIG_DM_EBS=m
CONFIG_DM_ERA=m
CONFIG_DM_CLONE=m
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_MULTIPATH_HST=m
CONFIG_DM_MULTIPATH_IOA=m
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_INIT=y
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
CONFIG_DM_ZONED=m
CONFIG_DM_AUDIT=y
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_SBP_TARGET=m
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
CONFIG_WIREGUARD=m
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_EQUALIZER=m
CONFIG_NET_FC=y
CONFIG_IFB=m
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_IPVLAN_L3S=y
CONFIG_IPVLAN=m
CONFIG_IPVTAP=m
CONFIG_VXLAN=m
CONFIG_GENEVE=m
CONFIG_BAREUDP=m
CONFIG_GTP=m
# CONFIG_AMT is not set
CONFIG_MACSEC=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NTB_NETDEV=m
CONFIG_RIONET=m
CONFIG_RIONET_TX_SIZE=128
CONFIG_RIONET_RX_SIZE=128
CONFIG_TUN=y
CONFIG_TAP=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
CONFIG_NLMON=m
CONFIG_NET_VRF=m
CONFIG_VSOCKMON=m
CONFIG_MHI_NET=m
CONFIG_SUNGEM_PHY=m
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
CONFIG_ARCNET_RAW=m
CONFIG_ARCNET_CAP=m
CONFIG_ARCNET_COM90xx=m
CONFIG_ARCNET_COM90xxIO=m
CONFIG_ARCNET_RIM_I=m
CONFIG_ARCNET_COM20020=m
CONFIG_ARCNET_COM20020_PCI=m
CONFIG_ARCNET_COM20020_CS=m
CONFIG_ATM_DRIVERS=y
CONFIG_ATM_DUMMY=m
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
# CONFIG_ATM_ZATM_DEBUG is not set
CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
# CONFIG_ATM_NICSTAR_USE_IDT77105 is not set
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E=m
# CONFIG_ATM_FORE200E_USE_TASKLET is not set
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m
CONFIG_CAIF_DRIVERS=y
CONFIG_CAIF_TTY=m
CONFIG_CAIF_VIRTIO=m

#
# Distributed Switch Architecture drivers
#
CONFIG_B53=m
CONFIG_B53_SPI_DRIVER=m
CONFIG_B53_MDIO_DRIVER=m
CONFIG_B53_MMAP_DRIVER=m
CONFIG_B53_SRAB_DRIVER=m
CONFIG_B53_SERDES=m
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LOOP is not set
CONFIG_NET_DSA_HIRSCHMANN_HELLCREEK=m
CONFIG_NET_DSA_LANTIQ_GSWIP=m
CONFIG_NET_DSA_MT7530=m
CONFIG_NET_DSA_MV88E6060=m
CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MICROCHIP_KSZ8795=m
CONFIG_NET_DSA_MICROCHIP_KSZ8795_SPI=m
CONFIG_NET_DSA_MICROCHIP_KSZ8863_SMI=m
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_MSCC_SEVILLE=m
CONFIG_NET_DSA_AR9331=m
CONFIG_NET_DSA_SJA1105=m
CONFIG_NET_DSA_SJA1105_PTP=y
CONFIG_NET_DSA_SJA1105_TAS=y
CONFIG_NET_DSA_SJA1105_VL=y
CONFIG_NET_DSA_XRS700X=m
CONFIG_NET_DSA_XRS700X_I2C=m
CONFIG_NET_DSA_XRS700X_MDIO=m
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_REALTEK is not set
CONFIG_NET_DSA_SMSC_LAN9303=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_VITESSE_VSC73XX=m
CONFIG_NET_DSA_VITESSE_VSC73XX_SPI=m
CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM=m
# end of Distributed Switch Architecture drivers

CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_EL3=m
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_3C589=m
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
CONFIG_NET_VENDOR_ADAPTEC=y
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_NET_VENDOR_AGERE=y
CONFIG_ET131X=m
CONFIG_NET_VENDOR_ALACRITECH=y
CONFIG_SLICOSS=m
CONFIG_NET_VENDOR_ALTEON=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
CONFIG_ALTERA_TSE=m
CONFIG_NET_VENDOR_AMAZON=y
CONFIG_ENA_ETHERNET=m
CONFIG_NET_VENDOR_AMD=y
CONFIG_AMD8111_ETH=m
CONFIG_PCNET32=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_AMD_XGBE=m
CONFIG_AMD_XGBE_DCB=y
CONFIG_AMD_XGBE_HAVE_ECC=y
CONFIG_NET_VENDOR_AQUANTIA=y
CONFIG_AQTION=m
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ASIX=y
# CONFIG_SPI_AX88796C is not set
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
CONFIG_CX_ECAT=m
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_BCMGENET=m
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=m
CONFIG_TIGON3_HWMON=y
CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_SYSTEMPORT=m
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_HWMON=y
CONFIG_NET_VENDOR_CADENCE=y
CONFIG_MACB=m
CONFIG_MACB_USE_HWSTAMP=y
CONFIG_MACB_PCI=m
CONFIG_NET_VENDOR_CAVIUM=y
CONFIG_THUNDER_NIC_PF=m
CONFIG_THUNDER_NIC_VF=m
CONFIG_THUNDER_NIC_BGX=m
CONFIG_THUNDER_NIC_RGX=m
CONFIG_CAVIUM_PTP=m
CONFIG_LIQUIDIO=m
CONFIG_LIQUIDIO_VF=m
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4_DCB=y
CONFIG_CHELSIO_T4_FCOE=y
CONFIG_CHELSIO_T4VF=m
CONFIG_CHELSIO_LIB=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_NET_VENDOR_CIRRUS=y
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
CONFIG_NET_VENDOR_CORTINA=y
CONFIG_NET_VENDOR_DAVICOM=y
# CONFIG_DM9051 is not set
CONFIG_DNET=m
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_MMIO is not set
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_NET_VENDOR_DLINK=y
CONFIG_DL2K=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_HWMON=y
CONFIG_BE2NET_BE2=y
CONFIG_BE2NET_BE3=y
CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET_SKYHAWK=y
CONFIG_NET_VENDOR_ENGLEDER=y
# CONFIG_TSNEP is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_NET_VENDOR_FUNGIBLE=y
# CONFIG_FUN_ETH is not set
CONFIG_NET_VENDOR_GOOGLE=y
CONFIG_GVE=m
CONFIG_NET_VENDOR_HUAWEI=y
CONFIG_HINIC=m
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
CONFIG_E100=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_E1000E_HWTS=y
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_IXGB=m
CONFIG_IXGBE=m
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGBE_IPSEC=y
CONFIG_IXGBEVF=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_I40E=m
CONFIG_I40E_DCB=y
CONFIG_IAVF=m
CONFIG_I40EVF=m
CONFIG_ICE=m
CONFIG_ICE_SWITCHDEV=y
CONFIG_ICE_HWTS=y
CONFIG_FM10K=m
CONFIG_IGC=m
CONFIG_JME=m
CONFIG_NET_VENDOR_LITEX=y
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_ACCEL=y
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_ESWITCH=y
CONFIG_MLX5_BRIDGE=y
CONFIG_MLX5_CLS_ACT=y
CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_FPGA_IPSEC=y
CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_FPGA_TLS=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SF_MANAGER=y
CONFIG_MLXSW_CORE=m
CONFIG_MLXSW_CORE_HWMON=y
CONFIG_MLXSW_CORE_THERMAL=y
CONFIG_MLXSW_PCI=m
CONFIG_MLXSW_I2C=m
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_MINIMAL=m
CONFIG_MLXFW=m
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=m
CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_KSZ884X_PCI=m
CONFIG_NET_VENDOR_MICROCHIP=y
CONFIG_ENC28J60=m
# CONFIG_ENC28J60_WRITEVERIFY is not set
CONFIG_ENCX24J600=m
CONFIG_LAN743X=m
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_MSCC_OCELOT_SWITCH_LIB=m
CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_MICROSOFT_MANA=m
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_FEALNX=m
CONFIG_NET_VENDOR_NI=y
CONFIG_NI_XGE_MANAGEMENT_ENET=m
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=m
CONFIG_NS83820=m
CONFIG_NET_VENDOR_NETERION=y
CONFIG_S2IO=m
CONFIG_VXGE=m
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NFP=m
CONFIG_NFP_APP_FLOWER=y
CONFIG_NFP_APP_ABM_NIC=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NET_VENDOR_8390=y
CONFIG_PCMCIA_AXNET=m
CONFIG_NE2K_PCI=m
CONFIG_PCMCIA_PCNET=m
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_FORCEDETH=m
CONFIG_NET_VENDOR_OKI=y
CONFIG_ETHOC=m
CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_IONIC=m
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLCNIC_SRIOV=y
CONFIG_QLCNIC_DCB=y
CONFIG_QLCNIC_HWMON=y
CONFIG_NETXEN_NIC=m
CONFIG_QED=m
CONFIG_QED_LL2=y
CONFIG_QED_SRIOV=y
CONFIG_QEDE=m
CONFIG_QED_RDMA=y
CONFIG_QED_ISCSI=y
CONFIG_QED_FCOE=y
CONFIG_QED_OOO=y
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_QCOM_EMAC=m
CONFIG_RMNET=m
CONFIG_NET_VENDOR_RDC=y
CONFIG_R6040=m
CONFIG_NET_VENDOR_REALTEK=y
CONFIG_ATP=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_ROCKER=m
CONFIG_NET_VENDOR_SAMSUNG=y
CONFIG_SXGBE_ETH=m
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=m
CONFIG_NET_VENDOR_SIS=y
CONFIG_SIS900=m
CONFIG_SIS190=m
CONFIG_NET_VENDOR_SOLARFLARE=y
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_SRIOV=y
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=m
CONFIG_EPIC100=m
CONFIG_SMSC911X=m
CONFIG_SMSC9420=m
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STMMAC_PLATFORM=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_INTEL=m
CONFIG_DWMAC_LOONGSON=m
CONFIG_STMMAC_PCI=m
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NIU=m
CONFIG_NET_VENDOR_SYNOPSYS=y
CONFIG_DWC_XLGMAC=m
CONFIG_DWC_XLGMAC_PCI=m
CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_TEHUTI=m
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TLAN=m
CONFIG_NET_VENDOR_VERTEXCOM=y
# CONFIG_MSE102X is not set
CONFIG_NET_VENDOR_VIA=y
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
CONFIG_NET_VENDOR_WIZNET=y
CONFIG_WIZNET_W5100=m
CONFIG_WIZNET_W5300=m
# CONFIG_WIZNET_BUS_DIRECT is not set
# CONFIG_WIZNET_BUS_INDIRECT is not set
CONFIG_WIZNET_BUS_ANY=y
CONFIG_WIZNET_W5100_SPI=m
CONFIG_NET_VENDOR_XILINX=y
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_AXI_EMAC=m
CONFIG_XILINX_LL_TEMAC=m
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_FDDI=y
CONFIG_DEFXX=m
CONFIG_SKFP=m
# CONFIG_HIPPI is not set
CONFIG_NET_SB1000=m
CONFIG_PHYLINK=m
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
CONFIG_LED_TRIGGER_PHY=y
CONFIG_FIXED_PHY=y
CONFIG_SFP=m

#
# MII PHY device drivers
#
CONFIG_AMD_PHY=m
CONFIG_ADIN_PHY=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AX88796B_PHY=m
CONFIG_BROADCOM_PHY=m
CONFIG_BCM54140_PHY=m
CONFIG_BCM7XXX_PHY=m
CONFIG_BCM84881_PHY=y
CONFIG_BCM87XX_PHY=m
CONFIG_BCM_NET_PHYLIB=m
CONFIG_CICADA_PHY=m
CONFIG_CORTINA_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_LXT_PHY=m
CONFIG_INTEL_XWAY_PHY=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_MARVELL_PHY=m
CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88X2222_PHY=m
CONFIG_MAXLINEAR_GPHY=m
CONFIG_MEDIATEK_GE_PHY=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
CONFIG_MICROCHIP_T1_PHY=m
CONFIG_MICROSEMI_PHY=m
CONFIG_MOTORCOMM_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_NXP_TJA11XX_PHY=m
CONFIG_AT803X_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_RENESAS_PHY=m
CONFIG_ROCKCHIP_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_STE10XP=m
CONFIG_TERANETICS_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83TC811_PHY=m
CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
CONFIG_DP83869_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_XILINX_GMII2RGMII=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_FWNODE_MDIO=y
CONFIG_ACPI_MDIO=y
CONFIG_MDIO_DEVRES=y
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BCM_UNIMAC=m
CONFIG_MDIO_CAVIUM=m
CONFIG_MDIO_GPIO=m
CONFIG_MDIO_I2C=m
CONFIG_MDIO_MVUSB=m
CONFIG_MDIO_MSCC_MIIM=m
CONFIG_MDIO_THUNDER=m

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
CONFIG_PCS_XPCS=m
CONFIG_PCS_LYNX=m
# end of PCS device drivers

CONFIG_PLIP=m
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=y
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
CONFIG_USB_NET_DRIVERS=m
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
CONFIG_USB_LAN78XX=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_HUAWEI_CDC_NCM=m
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_SR9800=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET_ENABLE=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
CONFIG_USB_VL600=m
CONFIG_USB_NET_CH9200=m
CONFIG_USB_NET_AQC111=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
CONFIG_ADM8211=m
CONFIG_ATH_COMMON=m
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
CONFIG_ATH5K=m
# CONFIG_ATH5K_DEBUG is not set
# CONFIG_ATH5K_TRACER is not set
CONFIG_ATH5K_PCI=y
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_COMMON_DEBUG=y
CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K=m
CONFIG_ATH9K_PCI=y
CONFIG_ATH9K_AHB=y
CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_STATION_STATISTICS=y
# CONFIG_ATH9K_DYNACK is not set
CONFIG_ATH9K_WOW=y
CONFIG_ATH9K_RFKILL=y
CONFIG_ATH9K_CHANNEL_CONTEXT=y
CONFIG_ATH9K_PCOEM=y
CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_HTC=m
CONFIG_ATH9K_HTC_DEBUGFS=y
CONFIG_ATH9K_HWRNG=y
CONFIG_ATH9K_COMMON_SPECTRAL=y
CONFIG_CARL9170=m
CONFIG_CARL9170_LEDS=y
# CONFIG_CARL9170_DEBUGFS is not set
CONFIG_CARL9170_WPC=y
CONFIG_CARL9170_HWRNG=y
CONFIG_ATH6KL=m
CONFIG_ATH6KL_SDIO=m
CONFIG_ATH6KL_USB=m
# CONFIG_ATH6KL_DEBUG is not set
# CONFIG_ATH6KL_TRACING is not set
CONFIG_AR5523=m
CONFIG_WIL6210=m
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210_TRACING=y
CONFIG_WIL6210_DEBUGFS=y
CONFIG_ATH10K=m
CONFIG_ATH10K_CE=y
CONFIG_ATH10K_PCI=m
CONFIG_ATH10K_SDIO=m
CONFIG_ATH10K_USB=m
# CONFIG_ATH10K_DEBUG is not set
CONFIG_ATH10K_DEBUGFS=y
CONFIG_ATH10K_SPECTRAL=y
CONFIG_ATH10K_TRACING=y
CONFIG_WCN36XX=m
# CONFIG_WCN36XX_DEBUGFS is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_AHB=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K_DEBUGFS=y
CONFIG_ATH11K_TRACING=y
CONFIG_ATH11K_SPECTRAL=y
CONFIG_WLAN_VENDOR_ATMEL=y
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_AT76C50X_USB=m
CONFIG_WLAN_VENDOR_BROADCOM=y
CONFIG_B43=m
CONFIG_B43_BCMA=y
CONFIG_B43_SSB=y
CONFIG_B43_BUSES_BCMA_AND_SSB=y
# CONFIG_B43_BUSES_BCMA is not set
# CONFIG_B43_BUSES_SSB is not set
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
# CONFIG_B43_SDIO is not set
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_PIO=y
CONFIG_B43_PHY_G=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_PHY_HT=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
# CONFIG_B43LEGACY_DEBUG is not set
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_BRCMUTIL=m
CONFIG_BRCMSMAC=m
CONFIG_BRCMSMAC_LEDS=y
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PROTO_BCDC=y
CONFIG_BRCMFMAC_PROTO_MSGBUF=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCM_TRACING=y
# CONFIG_BRCMDBG is not set
CONFIG_WLAN_VENDOR_CISCO=y
CONFIG_AIRO=m
CONFIG_AIRO_CS=m
CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
# CONFIG_LIBIPW_DEBUG is not set
CONFIG_IWLEGACY=m
CONFIG_IWL4965=m
CONFIG_IWL3945=m

#
# iwl3945 / iwl4965 Debugging Options
#
# CONFIG_IWLEGACY_DEBUG is not set
CONFIG_IWLEGACY_DEBUGFS=y
# end of iwl3945 / iwl4965 Debugging Options

CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
CONFIG_IWLMVM=m
CONFIG_IWLWIFI_OPMODE_MODULAR=y

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEBUGFS=y
CONFIG_IWLWIFI_DEVICE_TRACING=y
# end of Debugging Options

# CONFIG_IWLMEI is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
CONFIG_HERMES=m
# CONFIG_HERMES_PRISM is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
CONFIG_ORINOCO_USB=m
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
CONFIG_P54_SPI=m
# CONFIG_P54_SPI_DEFAULT_EEPROM is not set
CONFIG_P54_LEDS=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
CONFIG_LIBERTAS_SPI=m
# CONFIG_LIBERTAS_DEBUG is not set
CONFIG_LIBERTAS_MESH=y
CONFIG_LIBERTAS_THINFIRM=m
# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_MWIFIEX=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_PCIE=m
CONFIG_MWIFIEX_USB=m
CONFIG_MWL8K=m
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_MT7601U=m
CONFIG_MT76_CORE=m
CONFIG_MT76_LEDS=y
CONFIG_MT76_USB=m
CONFIG_MT76_SDIO=m
CONFIG_MT76x02_LIB=m
CONFIG_MT76x02_USB=m
CONFIG_MT76_CONNAC_LIB=m
CONFIG_MT76x0_COMMON=m
CONFIG_MT76x0U=m
CONFIG_MT76x0E=m
CONFIG_MT76x2_COMMON=m
CONFIG_MT76x2E=m
CONFIG_MT76x2U=m
CONFIG_MT7603E=m
CONFIG_MT7615_COMMON=m
CONFIG_MT7615E=m
CONFIG_MT7663_USB_SDIO_COMMON=m
CONFIG_MT7663U=m
CONFIG_MT7663S=m
CONFIG_MT7915E=m
CONFIG_MT7921_COMMON=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
CONFIG_WLAN_VENDOR_MICROCHIP=y
CONFIG_WILC1000=m
CONFIG_WILC1000_SDIO=m
CONFIG_WILC1000_SPI=m
CONFIG_WILC1000_HW_OOB_INTR=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2800PCI=m
CONFIG_RT2800PCI_RT33XX=y
CONFIG_RT2800PCI_RT35XX=y
CONFIG_RT2800PCI_RT53XX=y
CONFIG_RT2800PCI_RT3290=y
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT33XX=y
CONFIG_RT2800USB_RT35XX=y
CONFIG_RT2800USB_RT3573=y
CONFIG_RT2800USB_RT53XX=y
CONFIG_RT2800USB_RT55XX=y
CONFIG_RT2800USB_UNKNOWN=y
CONFIG_RT2800_LIB=m
CONFIG_RT2800_LIB_MMIO=m
CONFIG_RT2X00_LIB_MMIO=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
# CONFIG_RT2X00_LIB_DEBUGFS is not set
# CONFIG_RT2X00_DEBUG is not set
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_RTL_CARDS=m
CONFIG_RTL8192CE=m
CONFIG_RTL8192SE=m
CONFIG_RTL8192DE=m
CONFIG_RTL8723AE=m
CONFIG_RTL8723BE=m
CONFIG_RTL8188EE=m
CONFIG_RTL8192EE=m
CONFIG_RTL8821AE=m
CONFIG_RTL8192CU=m
CONFIG_RTLWIFI=m
CONFIG_RTLWIFI_PCI=m
CONFIG_RTLWIFI_USB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTL8192C_COMMON=m
CONFIG_RTL8723_COMMON=m
CONFIG_RTLBTCOEXIST=m
CONFIG_RTL8XXXU=m
CONFIG_RTL8XXXU_UNTESTED=y
CONFIG_RTW88=m
CONFIG_RTW88_CORE=m
CONFIG_RTW88_PCI=m
CONFIG_RTW88_8822B=m
CONFIG_RTW88_8822C=m
CONFIG_RTW88_8723D=m
CONFIG_RTW88_8821C=m
CONFIG_RTW88_8822BE=m
CONFIG_RTW88_8822CE=m
CONFIG_RTW88_8723DE=m
CONFIG_RTW88_8821CE=m
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW89=m
CONFIG_RTW89_CORE=m
CONFIG_RTW89_PCI=m
CONFIG_RTW89_8852A=m
CONFIG_RTW89_8852AE=m
CONFIG_RTW89_DEBUG=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89_DEBUGFS=y
CONFIG_WLAN_VENDOR_RSI=y
CONFIG_RSI_91X=m
# CONFIG_RSI_DEBUGFS is not set
CONFIG_RSI_SDIO=m
CONFIG_RSI_USB=m
CONFIG_RSI_COEX=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
CONFIG_CW1200_WLAN_SPI=m
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WL1251=m
CONFIG_WL1251_SPI=m
CONFIG_WL1251_SDIO=m
CONFIG_WL12XX=m
CONFIG_WL18XX=m
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WLAN_VENDOR_ZYDAS=y
CONFIG_USB_ZD1201=m
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_QTNFMAC=m
CONFIG_QTNFMAC_PCIE=m
CONFIG_PCMCIA_RAYCS=m
CONFIG_PCMCIA_WL3501=m
CONFIG_MAC80211_HWSIM=m
CONFIG_USB_NET_RNDIS_WLAN=m
CONFIG_VIRT_WIFI=m
CONFIG_WAN=y
CONFIG_LANMEDIA=m
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m
CONFIG_HDLC_X25=m
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
CONFIG_PC300TOO=m
CONFIG_FARSYNC=m
CONFIG_LAPBETHER=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
CONFIG_IEEE802154_AT86RF230=m
CONFIG_IEEE802154_AT86RF230_DEBUGFS=y
CONFIG_IEEE802154_MRF24J40=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_ATUSB=m
CONFIG_IEEE802154_ADF7242=m
CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CA8210_DEBUGFS=y
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_HWSIM=m

#
# Wireless WAN
#
CONFIG_WWAN=y
CONFIG_WWAN_DEBUGFS=y
CONFIG_WWAN_HWSIM=m
CONFIG_MHI_WWAN_CTRL=m
CONFIG_MHI_WWAN_MBIM=m
CONFIG_RPMSG_WWAN_CTRL=m
CONFIG_IOSM=m
# end of Wireless WAN

CONFIG_XEN_NETDEV_FRONTEND=y
CONFIG_XEN_NETDEV_BACKEND=m
CONFIG_VMXNET3=m
CONFIG_FUJITSU_ES=m
CONFIG_USB4_NET=m
CONFIG_HYPERV_NET=m
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
CONFIG_ISDN=y
CONFIG_ISDN_CAPI=y
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_HDLC=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=m
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_VIVALDIFMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADC=m
CONFIG_KEYBOARD_ADP5520=m
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ADP5589=m
CONFIG_KEYBOARD_APPLESPI=m
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_QT2160=m
CONFIG_KEYBOARD_DLINK_DIR685=m
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
CONFIG_KEYBOARD_TCA6416=m
CONFIG_KEYBOARD_TCA8418=m
CONFIG_KEYBOARD_MATRIX=m
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_LM8333=m
CONFIG_KEYBOARD_MAX7359=m
CONFIG_KEYBOARD_MCS=m
CONFIG_KEYBOARD_MPR121=m
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_SAMSUNG=m
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_IQS62X=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
CONFIG_KEYBOARD_TWL4030=m
CONFIG_KEYBOARD_XTKBD=m
CONFIG_KEYBOARD_CROS_EC=m
CONFIG_KEYBOARD_MTK_PMIC=m
# CONFIG_KEYBOARD_CYPRESS_SF is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADC=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_AS5011=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PXRC=m
CONFIG_JOYSTICK_QWIIC=m
CONFIG_JOYSTICK_FSIA6B=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_HANWANG=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_PEGASUS=m
CONFIG_TABLET_SERIAL_WACOM4=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_88PM860X=m
CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_AD7877=m
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_AD7879_SPI=m
CONFIG_TOUCHSCREEN_ADC=m
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
CONFIG_TOUCHSCREEN_ATMEL_MXT_T37=y
CONFIG_TOUCHSCREEN_AUO_PIXCIR=m
CONFIG_TOUCHSCREEN_BU21013=m
CONFIG_TOUCHSCREEN_BU21029=m
CONFIG_TOUCHSCREEN_CHIPONE_ICN8505=m
CONFIG_TOUCHSCREEN_CY8CTMA140=m
CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_CYTTSP_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP_SPI=m
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP4_SPI=m
CONFIG_TOUCHSCREEN_DA9034=m
CONFIG_TOUCHSCREEN_DA9052=m
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
CONFIG_TOUCHSCREEN_EXC3000=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_HIDEEP=m
CONFIG_TOUCHSCREEN_HYCON_HY46XX=m
CONFIG_TOUCHSCREEN_ILI210X=m
CONFIG_TOUCHSCREEN_ILITEK=m
CONFIG_TOUCHSCREEN_S6SY761=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_EKTF2127=m
CONFIG_TOUCHSCREEN_ELAN=y
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=m
CONFIG_TOUCHSCREEN_MAX11801=m
CONFIG_TOUCHSCREEN_MCS5000=m
CONFIG_TOUCHSCREEN_MMS114=m
CONFIG_TOUCHSCREEN_MELFAS_MIP4=m
CONFIG_TOUCHSCREEN_MSG2638=m
CONFIG_TOUCHSCREEN_MTOUCH=m
# CONFIG_TOUCHSCREEN_IMAGIS is not set
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_EDT_FT5X06=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_UCB1400=m
CONFIG_TOUCHSCREEN_PIXCIR=m
CONFIG_TOUCHSCREEN_WDT87XX_I2C=m
CONFIG_TOUCHSCREEN_WM831X=m
CONFIG_TOUCHSCREEN_WM97XX=m
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_ELO=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=m
CONFIG_TOUCHSCREEN_TSC200X_CORE=m
CONFIG_TOUCHSCREEN_TSC2004=m
CONFIG_TOUCHSCREEN_TSC2005=m
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_TOUCHSCREEN_TSC2007_IIO=y
CONFIG_TOUCHSCREEN_PCAP=m
CONFIG_TOUCHSCREEN_RM_TS=m
CONFIG_TOUCHSCREEN_SILEAD=m
CONFIG_TOUCHSCREEN_SIS_I2C=m
CONFIG_TOUCHSCREEN_ST1232=m
CONFIG_TOUCHSCREEN_STMFTS=m
CONFIG_TOUCHSCREEN_SUR40=m
CONFIG_TOUCHSCREEN_SURFACE3_SPI=m
CONFIG_TOUCHSCREEN_SX8654=m
CONFIG_TOUCHSCREEN_TPS6507X=m
CONFIG_TOUCHSCREEN_ZET6223=m
CONFIG_TOUCHSCREEN_ZFORCE=m
CONFIG_TOUCHSCREEN_ROHM_BU21023=m
CONFIG_TOUCHSCREEN_IQS5XX=m
CONFIG_TOUCHSCREEN_ZINITIX=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM860X_ONKEY=m
CONFIG_INPUT_88PM80X_ONKEY=m
CONFIG_INPUT_AD714X=m
CONFIG_INPUT_AD714X_I2C=m
CONFIG_INPUT_AD714X_SPI=m
CONFIG_INPUT_ARIZONA_HAPTICS=m
CONFIG_INPUT_ATC260X_ONKEY=m
CONFIG_INPUT_BMA150=m
CONFIG_INPUT_E3X0_BUTTON=m
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_MAX77693_HAPTIC=m
CONFIG_INPUT_MAX8925_ONKEY=m
CONFIG_INPUT_MAX8997_HAPTIC=m
CONFIG_INPUT_MC13783_PWRBUTTON=m
CONFIG_INPUT_MMA8450=m
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_GPIO_BEEPER=m
CONFIG_INPUT_GPIO_DECODER=m
CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_REGULATOR_HAPTIC=m
CONFIG_INPUT_RETU_PWRBUTTON=m
CONFIG_INPUT_AXP20X_PEK=m
CONFIG_INPUT_TWL4030_PWRBUTTON=m
CONFIG_INPUT_TWL4030_VIBRA=m
CONFIG_INPUT_TWL6040_VIBRA=m
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PALMAS_PWRBUTTON=m
CONFIG_INPUT_PCF50633_PMU=m
CONFIG_INPUT_PCF8574=m
CONFIG_INPUT_PWM_BEEPER=m
CONFIG_INPUT_PWM_VIBRA=m
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
CONFIG_INPUT_DA7280_HAPTICS=m
CONFIG_INPUT_DA9052_ONKEY=m
CONFIG_INPUT_DA9055_ONKEY=m
CONFIG_INPUT_DA9063_ONKEY=m
CONFIG_INPUT_WM831X_ON=m
CONFIG_INPUT_PCAP=m
CONFIG_INPUT_ADXL34X=m
CONFIG_INPUT_ADXL34X_I2C=m
CONFIG_INPUT_ADXL34X_SPI=m
CONFIG_INPUT_IMS_PCU=m
CONFIG_INPUT_IQS269A=m
CONFIG_INPUT_IQS626A=m
CONFIG_INPUT_CMA3000=m
CONFIG_INPUT_CMA3000_I2C=m
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_DRV260X_HAPTICS=m
CONFIG_INPUT_DRV2665_HAPTICS=m
CONFIG_INPUT_DRV2667_HAPTICS=m
CONFIG_INPUT_RAVE_SP_PWRBUTTON=m
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
CONFIG_RMI4_F3A=y
CONFIG_RMI4_F54=y
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
CONFIG_SERIO_GPIO_PS2=m
CONFIG_USERIO=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_16550A_VARIANTS=y
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_MEN_MCB=m
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=m
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MID=m
CONFIG_SERIAL_8250_PERICOM=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_KGDB_NMI=y
CONFIG_SERIAL_MAX3100=m
CONFIG_SERIAL_MAX310X=y
CONFIG_SERIAL_UARTLITE=m
CONFIG_SERIAL_UARTLITE_NR_UARTS=1
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
CONFIG_SERIAL_LANTIQ=m
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
CONFIG_SERIAL_SC16IS7XX_CORE=m
CONFIG_SERIAL_SC16IS7XX=m
CONFIG_SERIAL_SC16IS7XX_I2C=y
CONFIG_SERIAL_SC16IS7XX_SPI=y
CONFIG_SERIAL_ALTERA_JTAGUART=m
CONFIG_SERIAL_ALTERA_UART=m
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_RP2=m
CONFIG_SERIAL_RP2_NR_UARTS=32
CONFIG_SERIAL_FSL_LPUART=m
CONFIG_SERIAL_FSL_LINFLEXUART=m
CONFIG_SERIAL_MEN_Z135=m
CONFIG_SERIAL_SPRD=m
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
CONFIG_NULL_TTY=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_RPMSG_TTY is not set
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_TTY_PRINTK=y
CONFIG_TTY_PRINTK_LEVEL=6
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_BA431=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_HW_RANDOM_XIPHERA=m
CONFIG_APPLICOM=m

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_SCR24X=m
CONFIG_IPWIRELESS=m
# end of PCMCIA character devices

CONFIG_MWAVE=m
CONFIG_DEVMEM=y
CONFIG_NVRAM=m
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
CONFIG_TCG_TIS_SPI=m
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_I2C_CR50=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TCG_XEN=m
CONFIG_TCG_CRB=y
CONFIG_TCG_VTPM_PROXY=m
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
CONFIG_TCG_TIS_ST33ZP24_SPI=m
CONFIG_TELCLOCK=m
CONFIG_XILLYBUS_CLASS=m
CONFIG_XILLYBUS=m
CONFIG_XILLYBUS_PCIE=m
CONFIG_XILLYUSB=m
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=m
CONFIG_I2C_MUX_LTC4306=m
CONFIG_I2C_MUX_PCA9541=m
CONFIG_I2C_MUX_PCA954x=m
CONFIG_I2C_MUX_REG=m
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_CCGX_UCSI=m
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_CHT_WC=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_NVIDIA_GPU=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=m
CONFIG_I2C_DESIGNWARE_CORE=y
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=y
# CONFIG_I2C_DESIGNWARE_AMDPSP is not set
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
CONFIG_I2C_DESIGNWARE_PCI=m
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_GPIO=m
# CONFIG_I2C_GPIO_FAULT_INJECTOR is not set
CONFIG_I2C_KEMPLD=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
CONFIG_I2C_XILINX=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
CONFIG_I2C_DLN2=m
CONFIG_I2C_CP2615=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_ROBOTFUZZ_OSIF=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VIPERBOARD=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
CONFIG_I2C_CROS_EC_TUNNEL=m
CONFIG_I2C_VIRTIO=m
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

CONFIG_I3C=m
CONFIG_CDNS_I3C_MASTER=m
CONFIG_DW_I3C_MASTER=m
CONFIG_SVC_I3C_MASTER=m
CONFIG_MIPI_I3C_HCI=m
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=m
CONFIG_SPI_ALTERA_CORE=m
CONFIG_SPI_ALTERA_DFL=m
CONFIG_SPI_AXI_SPI_ENGINE=m
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_CADENCE=m
CONFIG_SPI_DESIGNWARE=m
CONFIG_SPI_DW_DMA=y
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DLN2=m
CONFIG_SPI_NXP_FLEXSPI=m
CONFIG_SPI_GPIO=m
# CONFIG_SPI_INTEL_PCI is not set
# CONFIG_SPI_INTEL_PLATFORM is not set
CONFIG_SPI_LM70_LLP=m
CONFIG_SPI_LANTIQ_SSC=m
CONFIG_SPI_OC_TINY=m
CONFIG_SPI_PXA2XX=m
CONFIG_SPI_PXA2XX_PCI=m
# CONFIG_SPI_ROCKCHIP is not set
CONFIG_SPI_SC18IS602=m
CONFIG_SPI_SIFIVE=m
CONFIG_SPI_MXIC=m
CONFIG_SPI_XCOMM=m
# CONFIG_SPI_XILINX is not set
CONFIG_SPI_ZYNQMP_GQSPI=m
CONFIG_SPI_AMD=m

#
# SPI Multiplexer support
#
CONFIG_SPI_MUX=m

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_LOOPBACK_TEST=m
CONFIG_SPI_TLE62X0=m
CONFIG_SPI_SLAVE=y
CONFIG_SPI_SLAVE_TIME=m
CONFIG_SPI_SLAVE_SYSTEM_CONTROL=m
CONFIG_SPI_DYNAMIC=y
CONFIG_SPMI=m
CONFIG_SPMI_HISI3670=m
CONFIG_HSI=m
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
CONFIG_HSI_CHAR=m
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_PTP_1588_CLOCK_OPTIONAL=y
CONFIG_DP83640_PHY=m
CONFIG_PTP_1588_CLOCK_INES=m
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_VMW=m
CONFIG_PTP_1588_CLOCK_OCP=m
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_DA9062=m
CONFIG_PINCTRL_MCP23S08_I2C=m
CONFIG_PINCTRL_MCP23S08_SPI=m
CONFIG_PINCTRL_MCP23S08=m
CONFIG_PINCTRL_SX150X=y
CONFIG_PINCTRL_MADERA=m
CONFIG_PINCTRL_CS47L15=y
CONFIG_PINCTRL_CS47L35=y
CONFIG_PINCTRL_CS47L85=y
CONFIG_PINCTRL_CS47L90=y
CONFIG_PINCTRL_CS47L92=y

#
# Intel pinctrl drivers
#
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_CHERRYVIEW=y
CONFIG_PINCTRL_LYNXPOINT=m
CONFIG_PINCTRL_INTEL=y
CONFIG_PINCTRL_ALDERLAKE=m
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_DENVERTON=m
CONFIG_PINCTRL_ELKHARTLAKE=m
CONFIG_PINCTRL_EMMITSBURG=m
CONFIG_PINCTRL_GEMINILAKE=m
CONFIG_PINCTRL_ICELAKE=m
CONFIG_PINCTRL_JASPERLAKE=m
CONFIG_PINCTRL_LAKEFIELD=m
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
CONFIG_PINCTRL_TIGERLAKE=m
# end of Intel pinctrl drivers

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_CDEV=y
# CONFIG_GPIO_CDEV_V1 is not set
CONFIG_GPIO_GENERIC=m
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
CONFIG_GPIO_DWAPB=m
CONFIG_GPIO_EXAR=m
CONFIG_GPIO_GENERIC_PLATFORM=m
CONFIG_GPIO_ICH=m
CONFIG_GPIO_MB86S7X=m
CONFIG_GPIO_MENZ127=m
CONFIG_GPIO_SIOX=m
CONFIG_GPIO_VX855=m
CONFIG_GPIO_AMD_FCH=m
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_104_DIO_48E=m
CONFIG_GPIO_104_IDIO_16=m
CONFIG_GPIO_104_IDI_48=m
CONFIG_GPIO_F7188X=m
CONFIG_GPIO_GPIO_MM=m
CONFIG_GPIO_IT87=m
CONFIG_GPIO_SCH=m
CONFIG_GPIO_SCH311X=m
CONFIG_GPIO_WINBOND=m
CONFIG_GPIO_WS16C48=m
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=m
CONFIG_GPIO_MAX7300=m
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCA953X_IRQ=y
CONFIG_GPIO_PCA9570=m
CONFIG_GPIO_PCF857X=m
CONFIG_GPIO_TPIC2810=m
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
CONFIG_GPIO_ADP5520=m
CONFIG_GPIO_ARIZONA=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CRYSTAL_COVE=y
CONFIG_GPIO_DA9052=m
CONFIG_GPIO_DA9055=m
CONFIG_GPIO_DLN2=m
CONFIG_GPIO_JANZ_TTL=m
CONFIG_GPIO_KEMPLD=m
CONFIG_GPIO_LP3943=m
CONFIG_GPIO_LP873X=m
CONFIG_GPIO_MADERA=m
CONFIG_GPIO_PALMAS=y
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_TPS65086=m
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
CONFIG_GPIO_TPS65912=m
CONFIG_GPIO_TPS68470=m
CONFIG_GPIO_TQMX86=m
CONFIG_GPIO_TWL4030=m
CONFIG_GPIO_TWL6040=m
CONFIG_GPIO_UCB1400=m
CONFIG_GPIO_WHISKEY_COVE=m
CONFIG_GPIO_WM831X=m
CONFIG_GPIO_WM8350=m
CONFIG_GPIO_WM8994=m
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
CONFIG_GPIO_AMD8111=m
CONFIG_GPIO_ML_IOH=m
CONFIG_GPIO_PCI_IDIO_16=m
CONFIG_GPIO_PCIE_IDIO_24=m
CONFIG_GPIO_RDC321X=m
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
CONFIG_GPIO_MAX3191X=m
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MC33880=m
CONFIG_GPIO_PISOSR=m
CONFIG_GPIO_XRA1403=m
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
CONFIG_GPIO_VIPERBOARD=m
# end of USB GPIO expanders

#
# Virtual GPIO drivers
#
CONFIG_GPIO_AGGREGATOR=m
# CONFIG_GPIO_MOCKUP is not set
CONFIG_GPIO_VIRTIO=m
# CONFIG_GPIO_SIM is not set
# end of Virtual GPIO drivers

CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS1WM=m
CONFIG_W1_MASTER_GPIO=m
CONFIG_W1_MASTER_SGI=m
# end of 1-wire Bus Masters

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2408=m
CONFIG_W1_SLAVE_DS2408_READBACK=y
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2423=m
CONFIG_W1_SLAVE_DS2805=m
CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2438=m
CONFIG_W1_SLAVE_DS250X=m
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS28E04=m
CONFIG_W1_SLAVE_DS28E17=m
# end of 1-wire Slaves

CONFIG_POWER_RESET=y
CONFIG_POWER_RESET_ATC260X=m
CONFIG_POWER_RESET_MT6323=y
CONFIG_POWER_RESET_RESTART=y
CONFIG_POWER_RESET_TPS65086=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_PDA_POWER=m
CONFIG_GENERIC_ADC_BATTERY=m
# CONFIG_IP5XXX_POWER is not set
CONFIG_MAX8925_POWER=m
CONFIG_WM831X_BACKUP=m
CONFIG_WM831X_POWER=m
CONFIG_WM8350_POWER=m
CONFIG_TEST_POWER=m
CONFIG_BATTERY_88PM860X=m
CONFIG_CHARGER_ADP5061=m
CONFIG_BATTERY_CW2015=m
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=m
# CONFIG_BATTERY_SAMSUNG_SDI is not set
CONFIG_BATTERY_SBS=m
CONFIG_CHARGER_SBS=m
CONFIG_MANAGER_SBS=m
CONFIG_BATTERY_BQ27XXX=m
CONFIG_BATTERY_BQ27XXX_I2C=m
CONFIG_BATTERY_BQ27XXX_HDQ=m
# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
CONFIG_BATTERY_DA9030=m
CONFIG_BATTERY_DA9052=m
CONFIG_CHARGER_DA9150=m
CONFIG_BATTERY_DA9150=m
CONFIG_CHARGER_AXP20X=m
CONFIG_BATTERY_AXP20X=m
CONFIG_AXP20X_POWER=m
CONFIG_AXP288_CHARGER=m
CONFIG_AXP288_FUEL_GAUGE=m
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
CONFIG_BATTERY_MAX1721X=m
CONFIG_BATTERY_TWL4030_MADC=m
CONFIG_CHARGER_88PM860X=m
CONFIG_CHARGER_PCF50633=m
CONFIG_BATTERY_RX51=m
CONFIG_CHARGER_ISP1704=m
CONFIG_CHARGER_MAX8903=m
CONFIG_CHARGER_TWL4030=m
CONFIG_CHARGER_LP8727=m
CONFIG_CHARGER_LP8788=m
CONFIG_CHARGER_GPIO=m
CONFIG_CHARGER_MANAGER=y
CONFIG_CHARGER_LT3651=m
CONFIG_CHARGER_LTC4162L=m
CONFIG_CHARGER_MAX14577=m
CONFIG_CHARGER_MAX77693=m
# CONFIG_CHARGER_MAX77976 is not set
CONFIG_CHARGER_MAX8997=m
CONFIG_CHARGER_MAX8998=m
CONFIG_CHARGER_MP2629=m
CONFIG_CHARGER_MT6360=m
CONFIG_CHARGER_BQ2415X=m
CONFIG_CHARGER_BQ24190=m
CONFIG_CHARGER_BQ24257=m
CONFIG_CHARGER_BQ24735=m
CONFIG_CHARGER_BQ2515X=m
CONFIG_CHARGER_BQ25890=m
CONFIG_CHARGER_BQ25980=m
CONFIG_CHARGER_BQ256XX=m
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
CONFIG_BATTERY_GAUGE_LTC2941=m
CONFIG_BATTERY_GOLDFISH=m
CONFIG_BATTERY_RT5033=m
CONFIG_CHARGER_RT9455=m
CONFIG_CHARGER_CROS_USBPD=m
CONFIG_CHARGER_CROS_PCHG=m
CONFIG_CHARGER_BD99954=m
CONFIG_CHARGER_WILCO=m
CONFIG_BATTERY_SURFACE=m
CONFIG_CHARGER_SURFACE=m
# CONFIG_BATTERY_UG3105 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1177=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
CONFIG_SENSORS_ADT7310=m
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AHT10=m
CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
CONFIG_SENSORS_AS370=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
# CONFIG_I8K is not set
CONFIG_SENSORS_DA9052_ADC=m
CONFIG_SENSORS_DA9055=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_MC13783_ADC=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
CONFIG_SENSORS_HIH6130=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_LINEAGE=m
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2990=m
CONFIG_SENSORS_LTC2992=m
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4222=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX127=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX31722=m
CONFIG_SENSORS_MAX31730=m
# CONFIG_SENSORS_MAX6620 is not set
CONFIG_SENSORS_MAX6621=m
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TPS23861=m
CONFIG_SENSORS_MENF21BMC_HWMON=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NZXT_KRAKEN2=m
# CONFIG_SENSORS_NZXT_SMART2 is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1266=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BPA_RS600=m
# CONFIG_SENSORS_DELTA_AHE50DC_FAN is not set
CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_IBM_CFFPS=m
CONFIG_SENSORS_DPS920AB=m
CONFIG_SENSORS_INSPUR_IPSPS=m
CONFIG_SENSORS_IR35221=m
CONFIG_SENSORS_IR36021=m
CONFIG_SENSORS_IR38064=m
# CONFIG_SENSORS_IR38064_REGULATOR is not set
CONFIG_SENSORS_IRPS5401=m
CONFIG_SENSORS_ISL68137=m
CONFIG_SENSORS_LM25066=m
# CONFIG_SENSORS_LM25066_REGULATOR is not set
CONFIG_SENSORS_LTC2978=m
CONFIG_SENSORS_LTC2978_REGULATOR=y
CONFIG_SENSORS_LTC3815=m
CONFIG_SENSORS_MAX15301=m
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16601=m
CONFIG_SENSORS_MAX20730=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31785=m
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MP2888=m
CONFIG_SENSORS_MP2975=m
# CONFIG_SENSORS_MP5023 is not set
CONFIG_SENSORS_PIM4328=m
# CONFIG_SENSORS_PLI1209BC is not set
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PXE1610=m
CONFIG_SENSORS_Q54SJ108A2=m
CONFIG_SENSORS_STPDDC60=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
CONFIG_SENSORS_XDPE122=m
# CONFIG_SENSORS_XDPE122_REGULATOR is not set
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SBTSI=m
CONFIG_SENSORS_SBRMI=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
CONFIG_SENSORS_SHT4x=m
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SY7636A is not set
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_STTS751=m
CONFIG_SENSORS_SMM665=m
CONFIG_SENSORS_ADC128D818=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA238 is not set
CONFIG_SENSORS_INA3221=m
CONFIG_SENSORS_TC74=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP464 is not set
CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83773G=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_WM831X=m
CONFIG_SENSORS_WM8350=m
CONFIG_SENSORS_XGENE=m
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
# CONFIG_SENSORS_ASUS_WMI is not set
# CONFIG_SENSORS_ASUS_WMI_EC is not set
# CONFIG_SENSORS_ASUS_EC is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_NETLINK=y
CONFIG_THERMAL_STATISTICS=y
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
CONFIG_DEVFREQ_THERMAL=y
CONFIG_THERMAL_EMULATION=y

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
CONFIG_INTEL_SOC_DTS_THERMAL=m

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
CONFIG_INT3406_THERMAL=m
CONFIG_PROC_THERMAL_MMIO_RAPL=m
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_BXT_PMIC_THERMAL=m
CONFIG_INTEL_PCH_THERMAL=m
CONFIG_INTEL_TCC_COOLING=m
CONFIG_INTEL_MENLOW=m
# CONFIG_INTEL_HFI_THERMAL is not set
# end of Intel thermal drivers

CONFIG_GENERIC_ADC_THERMAL=m
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y
# CONFIG_WATCHDOG_HRTIMER_PRETIMEOUT is not set

#
# Watchdog Pretimeout Governors
#
CONFIG_WATCHDOG_PRETIMEOUT_GOV=y
CONFIG_WATCHDOG_PRETIMEOUT_GOV_SEL=m
CONFIG_WATCHDOG_PRETIMEOUT_GOV_NOOP=y
CONFIG_WATCHDOG_PRETIMEOUT_GOV_PANIC=m
CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_NOOP=y
# CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_PANIC is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_SOFT_WATCHDOG_PRETIMEOUT=y
CONFIG_DA9052_WATCHDOG=m
CONFIG_DA9055_WATCHDOG=m
CONFIG_DA9063_WATCHDOG=m
CONFIG_DA9062_WATCHDOG=m
CONFIG_MENF21BMC_WATCHDOG=m
CONFIG_MENZ069_WATCHDOG=m
CONFIG_WDAT_WDT=m
CONFIG_WM831X_WATCHDOG=m
CONFIG_WM8350_WATCHDOG=m
CONFIG_XILINX_WATCHDOG=m
CONFIG_ZIIRAVE_WATCHDOG=m
CONFIG_RAVE_SP_WATCHDOG=m
CONFIG_MLX_WDT=m
CONFIG_CADENCE_WATCHDOG=m
CONFIG_DW_WATCHDOG=m
CONFIG_TWL4030_WATCHDOG=m
CONFIG_MAX63XX_WATCHDOG=m
CONFIG_RETU_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_EBC_C384_WDT=m
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
CONFIG_KEMPLD_WDT=m
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_NV_TCO=m
CONFIG_60XX_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
CONFIG_TQMX86_WDT=m
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m
CONFIG_INTEL_MEI_WDT=m
CONFIG_NI903X_WDT=m
CONFIG_NIC7018_WDT=m
CONFIG_MEN_A21_WDT=m
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
# CONFIG_SSB_PCMCIAHOST is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_BLOCKIO=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA_HOST_SOC=y
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_SFLASH=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_AS3711=y
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_BCM590XX=m
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_AXP20X=m
CONFIG_MFD_AXP20X_I2C=m
CONFIG_MFD_CROS_EC_DEV=m
CONFIG_MFD_MADERA=m
CONFIG_MFD_MADERA_I2C=m
CONFIG_MFD_MADERA_SPI=m
CONFIG_MFD_CS47L15=y
CONFIG_MFD_CS47L35=y
CONFIG_MFD_CS47L85=y
CONFIG_MFD_CS47L90=y
CONFIG_MFD_CS47L92=y
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
CONFIG_MFD_DA9062=m
CONFIG_MFD_DA9063=y
CONFIG_MFD_DA9150=m
CONFIG_MFD_DLN2=m
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_SPI=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_MFD_MP2629=m
CONFIG_HTC_PASIC3=m
CONFIG_HTC_I2CPLD=y
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
CONFIG_INTEL_SOC_PMIC=y
CONFIG_INTEL_SOC_PMIC_BXTWC=m
CONFIG_INTEL_SOC_PMIC_CHTWC=y
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_SOC_PMIC_MRFLD=m
CONFIG_MFD_INTEL_LPSS=m
CONFIG_MFD_INTEL_LPSS_ACPI=m
CONFIG_MFD_INTEL_LPSS_PCI=m
CONFIG_MFD_INTEL_PMC_BXT=m
CONFIG_MFD_IQS62X=m
CONFIG_MFD_JANZ_CMODIO=m
CONFIG_MFD_KEMPLD=m
CONFIG_MFD_88PM800=m
CONFIG_MFD_88PM805=m
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX14577=y
CONFIG_MFD_MAX77693=y
CONFIG_MFD_MAX77843=y
CONFIG_MFD_MAX8907=m
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
CONFIG_MFD_MT6360=m
CONFIG_MFD_MT6397=m
CONFIG_MFD_MENF21BMC=m
CONFIG_EZX_PCAP=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_RETU=m
CONFIG_MFD_PCF50633=m
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
CONFIG_UCB1400_CORE=m
CONFIG_MFD_RDC321X=m
CONFIG_MFD_RT4831=m
CONFIG_MFD_RT5033=m
CONFIG_MFD_RC5T583=y
CONFIG_MFD_SI476X_CORE=m
# CONFIG_MFD_SIMPLE_MFD_I2C is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SKY81452=m
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=m
CONFIG_MFD_LP3943=m
CONFIG_MFD_LP8788=y
CONFIG_MFD_TI_LMU=m
CONFIG_MFD_PALMAS=y
CONFIG_TPS6105X=m
CONFIG_TPS65010=m
CONFIG_TPS6507X=m
CONFIG_MFD_TPS65086=m
CONFIG_MFD_TPS65090=y
CONFIG_MFD_TI_LP873X=m
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
CONFIG_MFD_TPS65912_SPI=y
CONFIG_TWL4030_CORE=y
CONFIG_MFD_TWL4030_AUDIO=y
CONFIG_TWL6040_CORE=y
CONFIG_MFD_WL1273_CORE=m
CONFIG_MFD_LM3533=m
CONFIG_MFD_TQMX86=m
CONFIG_MFD_VX855=m
CONFIG_MFD_ARIZONA=m
CONFIG_MFD_ARIZONA_I2C=m
CONFIG_MFD_ARIZONA_SPI=m
CONFIG_MFD_CS47L24=y
CONFIG_MFD_WM5102=y
CONFIG_MFD_WM5110=y
CONFIG_MFD_WM8997=y
CONFIG_MFD_WM8998=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=m
CONFIG_MFD_WCD934X=m
CONFIG_MFD_ATC260X=m
CONFIG_MFD_ATC260X_I2C=m
CONFIG_RAVE_SP_CORE=m
CONFIG_MFD_INTEL_M10_BMC=m
# end of Multifunction device drivers

CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_88PG86X=m
CONFIG_REGULATOR_88PM800=m
CONFIG_REGULATOR_88PM8607=m
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_AAT2870=m
CONFIG_REGULATOR_ARIZONA_LDO1=m
CONFIG_REGULATOR_ARIZONA_MICSUPP=m
CONFIG_REGULATOR_AS3711=m
CONFIG_REGULATOR_ATC260X=m
CONFIG_REGULATOR_AXP20X=m
CONFIG_REGULATOR_BCM590XX=m
CONFIG_REGULATOR_BD9571MWV=m
CONFIG_REGULATOR_DA903X=m
CONFIG_REGULATOR_DA9052=m
CONFIG_REGULATOR_DA9055=m
CONFIG_REGULATOR_DA9062=m
CONFIG_REGULATOR_DA9210=m
CONFIG_REGULATOR_DA9211=m
CONFIG_REGULATOR_FAN53555=m
CONFIG_REGULATOR_GPIO=m
CONFIG_REGULATOR_ISL9305=m
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_LM363X=m
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_LP3972=m
CONFIG_REGULATOR_LP872X=m
CONFIG_REGULATOR_LP8755=m
CONFIG_REGULATOR_LP8788=m
CONFIG_REGULATOR_LTC3589=m
CONFIG_REGULATOR_LTC3676=m
CONFIG_REGULATOR_MAX14577=m
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8893=m
CONFIG_REGULATOR_MAX8907=m
CONFIG_REGULATOR_MAX8925=m
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8997=m
CONFIG_REGULATOR_MAX8998=m
# CONFIG_REGULATOR_MAX20086 is not set
CONFIG_REGULATOR_MAX77693=m
CONFIG_REGULATOR_MAX77826=m
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_MP8859=m
CONFIG_REGULATOR_MT6311=m
CONFIG_REGULATOR_MT6315=m
CONFIG_REGULATOR_MT6323=m
CONFIG_REGULATOR_MT6358=m
CONFIG_REGULATOR_MT6359=m
CONFIG_REGULATOR_MT6360=m
CONFIG_REGULATOR_MT6397=m
CONFIG_REGULATOR_PALMAS=m
CONFIG_REGULATOR_PCA9450=m
CONFIG_REGULATOR_PCAP=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_PV88060=m
CONFIG_REGULATOR_PV88080=m
CONFIG_REGULATOR_PV88090=m
CONFIG_REGULATOR_PWM=m
CONFIG_REGULATOR_QCOM_SPMI=m
CONFIG_REGULATOR_QCOM_USB_VBUS=m
CONFIG_REGULATOR_RC5T583=m
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT4831=m
CONFIG_REGULATOR_RT5033=m
# CONFIG_REGULATOR_RT5190A is not set
CONFIG_REGULATOR_RT6160=m
CONFIG_REGULATOR_RT6245=m
CONFIG_REGULATOR_RTQ2134=m
CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_RTQ6752=m
CONFIG_REGULATOR_SKY81452=m
CONFIG_REGULATOR_SLG51000=m
# CONFIG_REGULATOR_SY7636A is not set
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS6105X=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
CONFIG_REGULATOR_TPS65086=m
CONFIG_REGULATOR_TPS65090=m
CONFIG_REGULATOR_TPS65132=m
CONFIG_REGULATOR_TPS6524X=m
CONFIG_REGULATOR_TPS6586X=m
CONFIG_REGULATOR_TPS65910=m
CONFIG_REGULATOR_TPS65912=m
# CONFIG_REGULATOR_TPS68470 is not set
CONFIG_REGULATOR_TWL4030=m
CONFIG_REGULATOR_WM831X=m
CONFIG_REGULATOR_WM8350=m
CONFIG_REGULATOR_WM8400=m
CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR_QCOM_LABIBB=m
CONFIG_RC_CORE=m
CONFIG_LIRC=y
CONFIG_RC_MAP=m
CONFIG_RC_DECODERS=y
CONFIG_IR_IMON_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_XMP_DECODER=m
CONFIG_RC_DEVICES=y
CONFIG_IR_ENE=m
CONFIG_IR_FINTEK=m
CONFIG_IR_IGORPLUGUSB=m
CONFIG_IR_IGUANA=m
CONFIG_IR_IMON=m
CONFIG_IR_IMON_RAW=m
CONFIG_IR_ITE_CIR=m
CONFIG_IR_MCEUSB=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
CONFIG_IR_STREAMZAP=m
CONFIG_IR_TOY=m
CONFIG_IR_TTUSBIR=m
CONFIG_IR_WINBOND_CIR=m
CONFIG_RC_ATI_REMOTE=m
CONFIG_RC_LOOPBACK=m
CONFIG_RC_XBOX_DVD=m
CONFIG_CEC_CORE=m
CONFIG_CEC_NOTIFIER=y

#
# CEC support
#
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
CONFIG_CEC_CH7322=m
CONFIG_CEC_CROS_EC=m
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_SECO=m
CONFIG_CEC_SECO_RC=y
CONFIG_USB_PULSE8_CEC=m
CONFIG_USB_RAINSHADOW_CEC=m
# end of CEC support

CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y

#
# Media device types
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_PLATFORM_SUPPORT=y
CONFIG_MEDIA_TEST_SUPPORT=y
# end of Media device types

CONFIG_VIDEO_DEV=m
CONFIG_MEDIA_CONTROLLER=y
CONFIG_DVB_CORE=m

#
# Video4Linux options
#
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=m
CONFIG_V4L2_MEM2MEM_DEV=m
CONFIG_V4L2_FLASH_LED_CLASS=m
CONFIG_V4L2_FWNODE=m
CONFIG_V4L2_ASYNC=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
# end of Video4Linux options

#
# Media controller options
#
CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
# end of Media controller options

#
# Digital TV options
#
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set
# end of Digital TV options

#
# Media drivers
#

#
# Drivers filtered as selected at 'Filter media drivers'
#

#
# Media drivers
#
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_VIDEO_CPIA2=m
CONFIG_USB_GSPCA=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
CONFIG_USB_GSPCA_DTCS033=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
CONFIG_USB_GSPCA_KINECT=m
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_STK1135=m
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
CONFIG_USB_GSPCA_TOUPTEK=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_USB_GL860=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_USB_S2255=m
CONFIG_USB_STKWEBCAM=m
CONFIG_VIDEO_USBTV=m
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_ZR364XX=m

#
# Analog TV USB devices
#
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m

#
# Analog/digital TV USB devices
#
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_AU0828_V4L2=y
CONFIG_VIDEO_AU0828_RC=y
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m

#
# Digital TV USB devices
#
CONFIG_DVB_AS102=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_DVBSKY=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
CONFIG_DVB_USB_ZD1301=m
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_DIB3000MC=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_VP7045=m
CONFIG_SMS_USB_DRV=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_V4L2=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m

#
# Software defined radio USB devices
#
CONFIG_USB_AIRSPY=m
CONFIG_USB_HACKRF=m
CONFIG_USB_MSI2500=m
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_SOLO6X10=m
CONFIG_VIDEO_TW5864=m
CONFIG_VIDEO_TW68=m
CONFIG_VIDEO_TW686X=m

#
# Media capture/analog TV support
#
CONFIG_VIDEO_DT3155=m
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_IVTV_ALSA=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_FB_IVTV_FORCE_PAT=y
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_MXB=m

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_BT848=m
CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_COBALT=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
CONFIG_MEDIA_ALTERA_CI=m
CONFIG_VIDEO_CX25821=m
CONFIG_VIDEO_CX25821_ALSA=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7134_GO7007=m
CONFIG_VIDEO_SAA7164=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
CONFIG_DVB_DM1105=m
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m
CONFIG_DVB_NETUP_UNIDVB=m
CONFIG_DVB_NGENE=m
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_PT1=m
CONFIG_DVB_PT3=m
CONFIG_DVB_SMIPCIE=m
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
# CONFIG_VIDEO_PCI_SKELETON is not set
CONFIG_VIDEO_IPU3_CIO2=m
CONFIG_CIO2_BRIDGE=y
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SAA7706H=m
CONFIG_RADIO_SHARK=m
CONFIG_RADIO_SHARK2=m
CONFIG_RADIO_SI4713=m
CONFIG_RADIO_SI476X=m
CONFIG_RADIO_TEA575X=m
CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_TEF6862=m
CONFIG_RADIO_WL1273=m
CONFIG_USB_DSBR=m
CONFIG_USB_KEENE=m
CONFIG_USB_MA901=m
CONFIG_USB_MR800=m
CONFIG_USB_RAREMONO=m
CONFIG_RADIO_SI470X=m
CONFIG_USB_SI470X=m
CONFIG_I2C_SI470X=m
CONFIG_USB_SI4713=m
CONFIG_PLATFORM_SI4713=m
CONFIG_I2C_SI4713=m
CONFIG_RADIO_WL128X=m
CONFIG_MEDIA_PLATFORM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_SDR_PLATFORM_DRIVERS=y
CONFIG_DVB_PLATFORM_DRIVERS=y
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m

#
# Allegro DVT media platform drivers
#

#
# Amlogic media platform drivers
#

#
# Amphion drivers
#

#
# Aspeed media platform drivers
#
CONFIG_VIDEO_ASPEED=m

#
# Atmel media platform drivers
#

#
# Cadence media platform drivers
#
CONFIG_VIDEO_CADENCE_CSI2RX=m
CONFIG_VIDEO_CADENCE_CSI2TX=m

#
# Chips&Media media platform drivers
#

#
# Intel media platform drivers
#

#
# Marvell media platform drivers
#
CONFIG_VIDEO_CAFE_CCIC=m

#
# Mediatek media platform drivers
#

#
# NVidia media platform drivers
#

#
# NXP media platform drivers
#

#
# Qualcomm media platform drivers
#

#
# Renesas media platform drivers
#

#
# Rockchip media platform drivers
#

#
# Samsung media platform drivers
#

#
# STMicroelectronics media platform drivers
#

#
# Sunxi media platform drivers
#

#
# Texas Instruments drivers
#

#
# VIA media platform drivers
#
CONFIG_VIDEO_VIA_CAMERA=m

#
# Xilinx media platform drivers
#

#
# MMC/SDIO DVB adapters
#
CONFIG_SMS_SDIO_DRV=m
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VIDEO_VIM2M=m
CONFIG_VIDEO_VICODEC=m
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID_MAX_DEVS=64
# CONFIG_DVB_TEST_DRIVERS is not set

#
# FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_CYPRESS_FIRMWARE=m
CONFIG_TTPCI_EEPROM=m
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
CONFIG_SMS_SIANO_DEBUGFS=y
CONFIG_VIDEO_V4L2_TPG=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_DMA_CONTIG=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEOBUF2_DMA_SG=m
CONFIG_VIDEOBUF2_DVB=m
# end of Media drivers

#
# Media ancillary drivers
#
CONFIG_MEDIA_ATTACH=y

#
# IR I2C driver auto-selected by 'Autoselect ancillary drivers'
#
CONFIG_VIDEO_IR_I2C=m

#
# Camera sensor devices
#
CONFIG_VIDEO_APTINA_PLL=m
CONFIG_VIDEO_CCS_PLL=m
CONFIG_VIDEO_HI556=m
# CONFIG_VIDEO_HI846 is not set
# CONFIG_VIDEO_HI847 is not set
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_MAX9271_LIB=m
CONFIG_VIDEO_MT9M001=m
CONFIG_VIDEO_MT9M032=m
CONFIG_VIDEO_MT9M111=m
CONFIG_VIDEO_MT9P031=m
CONFIG_VIDEO_MT9T001=m
CONFIG_VIDEO_MT9T112=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_MT9V111=m
CONFIG_VIDEO_NOON010PC30=m
# CONFIG_VIDEO_OG01A1B is not set
CONFIG_VIDEO_OV02A10=m
# CONFIG_VIDEO_OV08D10 is not set
CONFIG_VIDEO_OV13858=m
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
CONFIG_VIDEO_OV2685=m
CONFIG_VIDEO_OV2740=m
CONFIG_VIDEO_OV5647=m
CONFIG_VIDEO_OV5648=m
CONFIG_VIDEO_OV5670=m
CONFIG_VIDEO_OV5675=m
# CONFIG_VIDEO_OV5693 is not set
CONFIG_VIDEO_OV5695=m
CONFIG_VIDEO_OV6650=m
CONFIG_VIDEO_OV7251=m
CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
CONFIG_VIDEO_OV8865=m
CONFIG_VIDEO_OV9640=m
CONFIG_VIDEO_OV9650=m
CONFIG_VIDEO_OV9734=m
CONFIG_VIDEO_RDACM20=m
CONFIG_VIDEO_RDACM21=m
CONFIG_VIDEO_RJ54N1=m
CONFIG_VIDEO_S5C73M3=m
CONFIG_VIDEO_S5K4ECGX=m
CONFIG_VIDEO_S5K5BAF=m
CONFIG_VIDEO_S5K6A3=m
CONFIG_VIDEO_S5K6AA=m
CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_VS6624=m
CONFIG_VIDEO_CCS=m
CONFIG_VIDEO_ET8EK8=m
CONFIG_VIDEO_M5MOLS=m
# end of Camera sensor devices

#
# Lens drivers
#
CONFIG_VIDEO_AD5820=m
CONFIG_VIDEO_AK7375=m
CONFIG_VIDEO_DW9714=m
CONFIG_VIDEO_DW9768=m
CONFIG_VIDEO_DW9807_VCM=m
# end of Lens drivers

#
# Flash devices
#
CONFIG_VIDEO_ADP1653=m
CONFIG_VIDEO_LM3560=m
CONFIG_VIDEO_LM3646=m
# end of Flash devices

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_CS3308=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_SONY_BTF_MPX=m
CONFIG_VIDEO_TDA1997X=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_TLV320AIC23B=m
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_UDA1342=m
CONFIG_VIDEO_VP27SMPX=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_WM8775=m
# end of Audio decoders, processors and mixers

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m
# end of RDS decoders

#
# Video decoders
#
CONFIG_VIDEO_ADV7180=m
CONFIG_VIDEO_ADV7183=m
CONFIG_VIDEO_ADV7604=m
CONFIG_VIDEO_ADV7604_CEC=y
CONFIG_VIDEO_ADV7842=m
CONFIG_VIDEO_ADV7842_CEC=y
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_ML86V7667=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_TC358743=m
CONFIG_VIDEO_TC358743_CEC=y
CONFIG_VIDEO_TVP514X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_TVP7002=m
CONFIG_VIDEO_TW2804=m
CONFIG_VIDEO_TW9903=m
CONFIG_VIDEO_TW9906=m
CONFIG_VIDEO_TW9910=m
CONFIG_VIDEO_VPX3220=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m
# end of Video decoders

#
# Video encoders
#
CONFIG_VIDEO_AD9389B=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m
CONFIG_VIDEO_ADV7343=m
CONFIG_VIDEO_ADV7393=m
CONFIG_VIDEO_ADV7511=m
CONFIG_VIDEO_ADV7511_CEC=y
CONFIG_VIDEO_AK881X=m
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_THS8200=m
# end of Video encoders

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m
# end of Video improvement chips

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=m
# end of Audio/Video compression chips

#
# SDR tuner chips
#
CONFIG_SDR_MAX2175=m
# end of SDR tuner chips

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_I2C=m
CONFIG_VIDEO_M52790=m
CONFIG_VIDEO_ST_MIPID02=m
CONFIG_VIDEO_THS7303=m
# end of Miscellaneous helper chips

#
# Media SPI Adapters
#
CONFIG_CXD2880_SPI_DRV=m
CONFIG_VIDEO_GS1662=m
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MSI001=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_XC5000=m
# end of Customize TV tuners

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_M88DS3103=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_TDA18271C2DD=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_MT312=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_TDA10071=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_AF9013=m
CONFIG_DVB_AS102_FE=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_DIB9000=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_EC100=m
CONFIG_DVB_GP8PSK_FE=m
CONFIG_DVB_L64781=m
CONFIG_DVB_MT352=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_DVB_S5H1432=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_CXD2880=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_STV0297=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_VES1820=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_MXL692=m
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m
CONFIG_DVB_S921=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_MN88443X=m
CONFIG_DVB_TC90522=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_A8293=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_HELENE=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_LGS8GL5=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBH29=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_DRX39XYJ=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m
# end of Customise DVB Frontends

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=m
# end of Media ancillary drivers

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=m
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DBI=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_HELPER=m
CONFIG_DRM_KMS_HELPER=m
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
# CONFIG_DRM_DEBUG_MODESET_LOCK is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_TTM=m
CONFIG_DRM_BUDDY=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_CMA_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=m
CONFIG_DRM_SCHED=m

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_I2C_NXP_TDA998X=m
CONFIG_DRM_I2C_NXP_TDA9950=m
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

CONFIG_DRM_RADEON=m
# CONFIG_DRM_RADEON_USERPTR is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU_USERPTR=y

#
# ACP (Audio CoProcessor) Configuration
#
CONFIG_DRM_AMD_ACP=y
# end of ACP (Audio CoProcessor) Configuration

#
# Display Engine Configuration
#
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMD_DC_DCN=y
CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC_SI=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DRM_AMD_SECURE_DISPLAY=y
# end of Display Engine Configuration

CONFIG_HSA_AMD=y
CONFIG_HSA_AMD_SVM=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
# CONFIG_NOUVEAU_DEBUG_PUSH is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_NOUVEAU_SVM is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915_GVT_KVMGT=m

#
# drm/i915 Debugging
#
# CONFIG_DRM_I915_WERROR is not set
# CONFIG_DRM_I915_DEBUG is not set
# CONFIG_DRM_I915_DEBUG_MMIO is not set
# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set
# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set
# CONFIG_DRM_I915_DEBUG_GUC is not set
# CONFIG_DRM_I915_SELFTEST is not set
# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set
# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set
# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set
# end of drm/i915 Debugging

#
# drm/i915 Profile Guided Optimisation
#
CONFIG_DRM_I915_REQUEST_TIMEOUT=20000
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# end of drm/i915 Profile Guided Optimisation

CONFIG_DRM_VGEM=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX=m
CONFIG_DRM_VMWGFX_FBCON=y
# CONFIG_DRM_VMWGFX_MKSSTATS is not set
CONFIG_DRM_GMA500=m
CONFIG_DRM_UDL=m
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_QXL=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_DRM_ANALOGIX_DP=m
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
CONFIG_DRM_GM12U320=m
# CONFIG_DRM_PANEL_MIPI_DBI is not set
CONFIG_DRM_SIMPLEDRM=m
CONFIG_TINYDRM_HX8357D=m
# CONFIG_TINYDRM_ILI9163 is not set
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_ILI9486=m
CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
CONFIG_DRM_XEN=y
CONFIG_DRM_XEN_FRONTEND=m
CONFIG_DRM_VBOXVIDEO=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_SSD130X is not set
CONFIG_DRM_HYPERV=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_NOMODESET=y
CONFIG_DRM_PRIVACY_SCREEN=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
CONFIG_FB_BACKLIGHT=m
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=m
CONFIG_FB_CYBER2000_DDC=y
CONFIG_FB_ARC=m
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
CONFIG_FB_VGA16=m
CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
CONFIG_FB_S1D13XXX=m
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
CONFIG_FB_I740=m
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_INTEL=m
# CONFIG_FB_INTEL_DEBUG is not set
CONFIG_FB_INTEL_I2C=y
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
# CONFIG_FB_ATY_GENERIC_LCD is not set
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
CONFIG_FB_VIA_X_COMPATIBILITY=y
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
# CONFIG_FB_3DFX_I2C is not set
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
CONFIG_FB_CARMINE=m
CONFIG_FB_CARMINE_DRAM_EVAL=y
# CONFIG_CARMINE_DRAM_CUSTOM is not set
CONFIG_FB_SM501=m
CONFIG_FB_SMSCUFX=m
CONFIG_FB_UDL=m
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=m
CONFIG_FB_METRONOME=m
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
CONFIG_FB_HYPERV=m
CONFIG_FB_SIMPLE=m
CONFIG_FB_SSD1307=m
CONFIG_FB_SM712=m
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_L4F00242T03=m
CONFIG_LCD_LMS283GF05=m
CONFIG_LCD_LTV350QV=m
CONFIG_LCD_ILI922X=m
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
CONFIG_LCD_PLATFORM=m
CONFIG_LCD_AMS369FG06=m
CONFIG_LCD_LMS501KF03=m
CONFIG_LCD_HX8357=m
CONFIG_LCD_OTM3225A=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_KTD253=m
CONFIG_BACKLIGHT_LM3533=m
CONFIG_BACKLIGHT_CARILLO_RANCH=m
CONFIG_BACKLIGHT_PWM=m
CONFIG_BACKLIGHT_DA903X=m
CONFIG_BACKLIGHT_DA9052=m
CONFIG_BACKLIGHT_MAX8925=m
CONFIG_BACKLIGHT_APPLE=m
CONFIG_BACKLIGHT_QCOM_WLED=m
CONFIG_BACKLIGHT_RT4831=m
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_WM831X=m
CONFIG_BACKLIGHT_ADP5520=m
CONFIG_BACKLIGHT_ADP8860=m
CONFIG_BACKLIGHT_ADP8870=m
CONFIG_BACKLIGHT_88PM860X=m
CONFIG_BACKLIGHT_PCF50633=m
CONFIG_BACKLIGHT_AAT2870=m
CONFIG_BACKLIGHT_LM3630A=m
CONFIG_BACKLIGHT_LM3639=m
CONFIG_BACKLIGHT_LP855X=m
CONFIG_BACKLIGHT_LP8788=m
CONFIG_BACKLIGHT_PANDORA=m
CONFIG_BACKLIGHT_SKY81452=m
CONFIG_BACKLIGHT_AS3711=m
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_LV5207LP=m
CONFIG_BACKLIGHT_BD6107=m
CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_RAVE_SP=m
# end of Backlight & LCD device support

CONFIG_VGASTATE=m
CONFIG_VIDEOMODE_HELPERS=y
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_PCM_ELD=y
CONFIG_SND_PCM_IEC958=y
CONFIG_SND_DMAENGINE_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_COMPRESS_OFFLOAD=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_CTL_LED=m
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
# CONFIG_SND_SEQUENCER_OSS is not set
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_MIDI_EMUL=m
CONFIG_SND_SEQ_VIRMIDI=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AW2=m
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_ES1968_RADIO=y
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LOLA=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_GENERIC_LEDS=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_PATCH_LOADER=y
# CONFIG_SND_HDA_SCODEC_CS35L41_I2C is not set
# CONFIG_SND_HDA_SCODEC_CS35L41_SPI is not set
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
CONFIG_SND_HDA_CODEC_VIA=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_CODEC_CIRRUS=m
CONFIG_SND_HDA_CODEC_CS8409=m
CONFIG_SND_HDA_CODEC_CONEXANT=m
CONFIG_SND_HDA_CODEC_CA0110=m
CONFIG_SND_HDA_CODEC_CA0132=m
CONFIG_SND_HDA_CODEC_CA0132_DSP=y
CONFIG_SND_HDA_CODEC_CMEDIA=m
CONFIG_SND_HDA_CODEC_SI3054=m
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
# CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_EXT_CORE=m
CONFIG_SND_HDA_PREALLOC_SIZE=0
CONFIG_SND_INTEL_NHLT=y
CONFIG_SND_INTEL_DSP_CONFIG=m
CONFIG_SND_INTEL_SOUNDWIRE_ACPI=m
CONFIG_SND_INTEL_BYT_PREFER_SOF=y
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_AUDIO_USE_MEDIA_CONTROLLER=y
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_6FIRE=m
CONFIG_SND_USB_HIFACE=m
CONFIG_SND_BCD2000=m
CONFIG_SND_USB_LINE6=m
CONFIG_SND_USB_POD=m
CONFIG_SND_USB_PODHD=m
CONFIG_SND_USB_TONEPORT=m
CONFIG_SND_USB_VARIAX=m
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
CONFIG_SND_DICE=m
CONFIG_SND_OXFW=m
CONFIG_SND_ISIGHT=m
CONFIG_SND_FIREWORKS=m
CONFIG_SND_BEBOB=m
CONFIG_SND_FIREWIRE_DIGI00X=m
CONFIG_SND_FIREWIRE_TASCAM=m
CONFIG_SND_FIREWIRE_MOTU=m
CONFIG_SND_FIREFACE=m
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
CONFIG_SND_SOC=m
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
CONFIG_SND_SOC_COMPRESS=y
CONFIG_SND_SOC_TOPOLOGY=y
CONFIG_SND_SOC_ACPI=m
CONFIG_SND_SOC_ADI=m
CONFIG_SND_SOC_ADI_AXI_I2S=m
CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
CONFIG_SND_SOC_AMD_ACP3x=m
CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m
CONFIG_SND_SOC_AMD_RENOIR=m
CONFIG_SND_SOC_AMD_RENOIR_MACH=m
CONFIG_SND_SOC_AMD_ACP5x=m
# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set
# CONFIG_SND_SOC_AMD_ACP6x is not set
CONFIG_SND_AMD_ACP_CONFIG=m
# CONFIG_SND_SOC_AMD_ACP_COMMON is not set
CONFIG_SND_ATMEL_SOC=m
CONFIG_SND_BCM63XX_I2S_WHISTLER=m
CONFIG_SND_DESIGNWARE_I2S=m
CONFIG_SND_DESIGNWARE_PCM=y

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
CONFIG_SND_SOC_FSL_ASRC=m
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_MQS=m
CONFIG_SND_SOC_FSL_AUDMIX=m
CONFIG_SND_SOC_FSL_SSI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_ESAI=m
CONFIG_SND_SOC_FSL_MICFIL=m
CONFIG_SND_SOC_FSL_EASRC=m
CONFIG_SND_SOC_FSL_XCVR=m
CONFIG_SND_SOC_FSL_RPMSG=m
CONFIG_SND_SOC_IMX_AUDMUX=m
# end of SoC Audio for Freescale CPUs

CONFIG_SND_I2S_HI6210_I2S=m
CONFIG_SND_SOC_IMG=y
CONFIG_SND_SOC_IMG_I2S_IN=m
CONFIG_SND_SOC_IMG_I2S_OUT=m
CONFIG_SND_SOC_IMG_PARALLEL_OUT=m
CONFIG_SND_SOC_IMG_SPDIF_IN=m
CONFIG_SND_SOC_IMG_SPDIF_OUT=m
CONFIG_SND_SOC_IMG_PISTACHIO_INTERNAL_DAC=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_CATPT=m
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI=m
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m
# CONFIG_SND_SOC_INTEL_SKYLAKE is not set
CONFIG_SND_SOC_INTEL_SKL=m
CONFIG_SND_SOC_INTEL_APL=m
CONFIG_SND_SOC_INTEL_KBL=m
CONFIG_SND_SOC_INTEL_GLK=m
# CONFIG_SND_SOC_INTEL_CNL is not set
# CONFIG_SND_SOC_INTEL_CFL is not set
# CONFIG_SND_SOC_INTEL_CML_H is not set
# CONFIG_SND_SOC_INTEL_CML_LP is not set
CONFIG_SND_SOC_INTEL_SKYLAKE_FAMILY=m
CONFIG_SND_SOC_INTEL_SKYLAKE_SSP_CLK=m
CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
CONFIG_SND_SOC_INTEL_SKYLAKE_COMMON=m
CONFIG_SND_SOC_ACPI_INTEL_MATCH=m
# CONFIG_SND_SOC_INTEL_AVS is not set
CONFIG_SND_SOC_INTEL_MACH=y
CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
CONFIG_SND_SOC_INTEL_HDA_DSP_COMMON=m
CONFIG_SND_SOC_INTEL_SOF_MAXIM_COMMON=m
CONFIG_SND_SOC_INTEL_SOF_REALTEK_COMMON=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_WM5102_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
# CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH is not set
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_DA7219_MAX98357A_GENERIC=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_COMMON=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m
CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m
CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH=m
CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m
# CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_NAU8825_MACH is not set
CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set
CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m
CONFIG_SND_SOC_MTK_BTCVSD=m
CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SOF_PCI_DEV=m
CONFIG_SND_SOC_SOF_PCI=m
CONFIG_SND_SOC_SOF_ACPI=m
CONFIG_SND_SOC_SOF_ACPI_DEV=m
CONFIG_SND_SOC_SOF_DEBUG_PROBES=m
CONFIG_SND_SOC_SOF_CLIENT=m
# CONFIG_SND_SOC_SOF_DEVELOPER_SUPPORT is not set
CONFIG_SND_SOC_SOF=m
CONFIG_SND_SOC_SOF_PROBE_WORK_QUEUE=y
# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set
CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
CONFIG_SND_SOC_SOF_INTEL_HIFI_EP_IPC=m
CONFIG_SND_SOC_SOF_INTEL_ATOM_HIFI_EP=m
CONFIG_SND_SOC_SOF_INTEL_COMMON=m
CONFIG_SND_SOC_SOF_BAYTRAIL=m
CONFIG_SND_SOC_SOF_BROADWELL=m
CONFIG_SND_SOC_SOF_MERRIFIELD=m
CONFIG_SND_SOC_SOF_INTEL_APL=m
CONFIG_SND_SOC_SOF_APOLLOLAKE=m
CONFIG_SND_SOC_SOF_GEMINILAKE=m
CONFIG_SND_SOC_SOF_INTEL_CNL=m
CONFIG_SND_SOC_SOF_CANNONLAKE=m
CONFIG_SND_SOC_SOF_COFFEELAKE=m
CONFIG_SND_SOC_SOF_COMETLAKE=m
CONFIG_SND_SOC_SOF_INTEL_ICL=m
CONFIG_SND_SOC_SOF_ICELAKE=m
CONFIG_SND_SOC_SOF_JASPERLAKE=m
CONFIG_SND_SOC_SOF_INTEL_TGL=m
CONFIG_SND_SOC_SOF_TIGERLAKE=m
CONFIG_SND_SOC_SOF_ELKHARTLAKE=m
CONFIG_SND_SOC_SOF_ALDERLAKE=m
CONFIG_SND_SOC_SOF_HDA_COMMON=m
CONFIG_SND_SOC_SOF_HDA_LINK=y
CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
CONFIG_SND_SOC_SOF_HDA_LINK_BASELINE=m
CONFIG_SND_SOC_SOF_HDA=m
CONFIG_SND_SOC_SOF_HDA_PROBES=y
CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK_BASELINE=m
CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE=m
CONFIG_SND_SOC_SOF_XTENSA=m

#
# STMicroelectronics STM32 SOC audio support
#
# end of STMicroelectronics STM32 SOC audio support

CONFIG_SND_SOC_XILINX_I2S=m
CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m
CONFIG_SND_SOC_XILINX_SPDIF=m
CONFIG_SND_SOC_XTFPGA_I2S=m
CONFIG_SND_SOC_I2C_AND_SPI=m

#
# CODEC drivers
#
CONFIG_SND_SOC_ARIZONA=m
CONFIG_SND_SOC_WM_ADSP=m
CONFIG_SND_SOC_AC97_CODEC=m
CONFIG_SND_SOC_ADAU_UTILS=m
CONFIG_SND_SOC_ADAU1372=m
CONFIG_SND_SOC_ADAU1372_I2C=m
CONFIG_SND_SOC_ADAU1372_SPI=m
CONFIG_SND_SOC_ADAU1701=m
CONFIG_SND_SOC_ADAU17X1=m
CONFIG_SND_SOC_ADAU1761=m
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU7002=m
CONFIG_SND_SOC_ADAU7118=m
CONFIG_SND_SOC_ADAU7118_HW=m
CONFIG_SND_SOC_ADAU7118_I2C=m
CONFIG_SND_SOC_AK4104=m
CONFIG_SND_SOC_AK4118=m
# CONFIG_SND_SOC_AK4375 is not set
CONFIG_SND_SOC_AK4458=m
CONFIG_SND_SOC_AK4554=m
CONFIG_SND_SOC_AK4613=m
CONFIG_SND_SOC_AK4642=m
CONFIG_SND_SOC_AK5386=m
CONFIG_SND_SOC_AK5558=m
CONFIG_SND_SOC_ALC5623=m
# CONFIG_SND_SOC_AW8738 is not set
CONFIG_SND_SOC_BD28623=m
CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
CONFIG_SND_SOC_CS35L32=m
CONFIG_SND_SOC_CS35L33=m
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_SPI is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
CONFIG_SND_SOC_CS42L42=m
CONFIG_SND_SOC_CS42L51=m
CONFIG_SND_SOC_CS42L51_I2C=m
CONFIG_SND_SOC_CS42L52=m
CONFIG_SND_SOC_CS42L56=m
CONFIG_SND_SOC_CS42L73=m
CONFIG_SND_SOC_CS4234=m
CONFIG_SND_SOC_CS4265=m
CONFIG_SND_SOC_CS4270=m
CONFIG_SND_SOC_CS4271=m
CONFIG_SND_SOC_CS4271_I2C=m
CONFIG_SND_SOC_CS4271_SPI=m
CONFIG_SND_SOC_CS42XX8=m
CONFIG_SND_SOC_CS42XX8_I2C=m
CONFIG_SND_SOC_CS43130=m
CONFIG_SND_SOC_CS4341=m
CONFIG_SND_SOC_CS4349=m
CONFIG_SND_SOC_CS53L30=m
CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DA7213=m
CONFIG_SND_SOC_DA7219=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_ES7134=m
CONFIG_SND_SOC_ES7241=m
CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328_SPI=m
CONFIG_SND_SOC_GTM601=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_ICS43432=m
CONFIG_SND_SOC_INNO_RK3036=m
CONFIG_SND_SOC_MAX98088=m
CONFIG_SND_SOC_MAX98090=m
CONFIG_SND_SOC_MAX98357A=m
CONFIG_SND_SOC_MAX98504=m
CONFIG_SND_SOC_MAX9867=m
CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MAX98520 is not set
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
CONFIG_SND_SOC_MAX9860=m
CONFIG_SND_SOC_MSM8916_WCD_ANALOG=m
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
CONFIG_SND_SOC_PCM1681=m
CONFIG_SND_SOC_PCM1789=m
CONFIG_SND_SOC_PCM1789_I2C=m
CONFIG_SND_SOC_PCM179X=m
CONFIG_SND_SOC_PCM179X_I2C=m
CONFIG_SND_SOC_PCM179X_SPI=m
CONFIG_SND_SOC_PCM186X=m
CONFIG_SND_SOC_PCM186X_I2C=m
CONFIG_SND_SOC_PCM186X_SPI=m
CONFIG_SND_SOC_PCM3060=m
CONFIG_SND_SOC_PCM3060_I2C=m
CONFIG_SND_SOC_PCM3060_SPI=m
CONFIG_SND_SOC_PCM3168A=m
CONFIG_SND_SOC_PCM3168A_I2C=m
CONFIG_SND_SOC_PCM3168A_SPI=m
CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_RK3328=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RL6347A=m
CONFIG_SND_SOC_RT286=m
CONFIG_SND_SOC_RT298=m
CONFIG_SND_SOC_RT1011=m
CONFIG_SND_SOC_RT1015=m
CONFIG_SND_SOC_RT1015P=m
CONFIG_SND_SOC_RT1308=m
CONFIG_SND_SOC_RT1308_SDW=m
CONFIG_SND_SOC_RT1316_SDW=m
CONFIG_SND_SOC_RT5514=m
CONFIG_SND_SOC_RT5514_SPI=m
CONFIG_SND_SOC_RT5616=m
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5640=m
CONFIG_SND_SOC_RT5645=m
CONFIG_SND_SOC_RT5651=m
CONFIG_SND_SOC_RT5659=m
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5663=m
CONFIG_SND_SOC_RT5670=m
CONFIG_SND_SOC_RT5677=m
CONFIG_SND_SOC_RT5677_SPI=m
CONFIG_SND_SOC_RT5682=m
CONFIG_SND_SOC_RT5682_I2C=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT5682S=m
CONFIG_SND_SOC_RT700=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711=m
CONFIG_SND_SOC_RT711_SDW=m
CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT715=m
CONFIG_SND_SOC_RT715_SDW=m
CONFIG_SND_SOC_RT715_SDCA_SDW=m
# CONFIG_SND_SOC_RT9120 is not set
CONFIG_SND_SOC_SDW_MOCKUP=m
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SI476X=m
CONFIG_SND_SOC_SIGMADSP=m
CONFIG_SND_SOC_SIGMADSP_I2C=m
CONFIG_SND_SOC_SIGMADSP_REGMAP=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
CONFIG_SND_SOC_SIMPLE_MUX=m
CONFIG_SND_SOC_SPDIF=m
CONFIG_SND_SOC_SSM2305=m
CONFIG_SND_SOC_SSM2518=m
CONFIG_SND_SOC_SSM2602=m
CONFIG_SND_SOC_SSM2602_SPI=m
CONFIG_SND_SOC_SSM2602_I2C=m
CONFIG_SND_SOC_SSM4567=m
CONFIG_SND_SOC_STA32X=m
CONFIG_SND_SOC_STA350=m
CONFIG_SND_SOC_STI_SAS=m
CONFIG_SND_SOC_TAS2552=m
CONFIG_SND_SOC_TAS2562=m
CONFIG_SND_SOC_TAS2764=m
CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5086=m
CONFIG_SND_SOC_TAS571X=m
CONFIG_SND_SOC_TAS5720=m
# CONFIG_SND_SOC_TAS5805M is not set
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
CONFIG_SND_SOC_TFA9879=m
CONFIG_SND_SOC_TFA989X=m
# CONFIG_SND_SOC_TLV320ADC3XXX is not set
CONFIG_SND_SOC_TLV320AIC23=m
CONFIG_SND_SOC_TLV320AIC23_I2C=m
CONFIG_SND_SOC_TLV320AIC23_SPI=m
CONFIG_SND_SOC_TLV320AIC31XX=m
CONFIG_SND_SOC_TLV320AIC32X4=m
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
CONFIG_SND_SOC_TLV320AIC3X=m
CONFIG_SND_SOC_TLV320AIC3X_I2C=m
CONFIG_SND_SOC_TLV320AIC3X_SPI=m
CONFIG_SND_SOC_TLV320ADCX140=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
CONFIG_SND_SOC_TSCS454=m
CONFIG_SND_SOC_UDA1334=m
CONFIG_SND_SOC_WCD9335=m
CONFIG_SND_SOC_WCD_MBHC=m
CONFIG_SND_SOC_WCD934X=m
CONFIG_SND_SOC_WCD938X=m
CONFIG_SND_SOC_WCD938X_SDW=m
CONFIG_SND_SOC_WM5102=m
CONFIG_SND_SOC_WM8510=m
CONFIG_SND_SOC_WM8523=m
CONFIG_SND_SOC_WM8524=m
CONFIG_SND_SOC_WM8580=m
CONFIG_SND_SOC_WM8711=m
CONFIG_SND_SOC_WM8728=m
CONFIG_SND_SOC_WM8731=m
CONFIG_SND_SOC_WM8737=m
CONFIG_SND_SOC_WM8741=m
CONFIG_SND_SOC_WM8750=m
CONFIG_SND_SOC_WM8753=m
CONFIG_SND_SOC_WM8770=m
CONFIG_SND_SOC_WM8776=m
CONFIG_SND_SOC_WM8782=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
CONFIG_SND_SOC_WM8904=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
CONFIG_SND_SOC_WM8974=m
CONFIG_SND_SOC_WM8978=m
CONFIG_SND_SOC_WM8985=m
CONFIG_SND_SOC_WSA881X=m
CONFIG_SND_SOC_ZL38060=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MT6351=m
CONFIG_SND_SOC_MT6358=m
CONFIG_SND_SOC_MT6660=m
CONFIG_SND_SOC_NAU8315=m
CONFIG_SND_SOC_NAU8540=m
CONFIG_SND_SOC_NAU8810=m
# CONFIG_SND_SOC_NAU8821 is not set
CONFIG_SND_SOC_NAU8822=m
CONFIG_SND_SOC_NAU8824=m
CONFIG_SND_SOC_NAU8825=m
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_LPASS_MACRO_COMMON=m
CONFIG_SND_SOC_LPASS_WSA_MACRO=m
CONFIG_SND_SOC_LPASS_VA_MACRO=m
CONFIG_SND_SOC_LPASS_RX_MACRO=m
CONFIG_SND_SOC_LPASS_TX_MACRO=m
# end of CODEC drivers

CONFIG_SND_SIMPLE_CARD_UTILS=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_X86=y
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_SND_SYNTH_EMUX=m
CONFIG_SND_XEN_FRONTEND=m
CONFIG_SND_VIRTIO=m
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=m
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_ACCUTOUCH=m
CONFIG_HID_ACRUX=m
CONFIG_HID_ACRUX_FF=y
CONFIG_HID_APPLE=m
CONFIG_HID_APPLEIR=m
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_BIGBEN_FF=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_MACALLY=m
CONFIG_HID_PRODIKEYS=m
CONFIG_HID_CMEDIA=m
CONFIG_HID_CP2112=m
CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EZKEY=m
CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
CONFIG_HID_GLORIOUS=m
CONFIG_HID_HOLTEK=m
CONFIG_HOLTEK_FF=y
CONFIG_HID_VIVALDI_COMMON=m
CONFIG_HID_GOOGLE_HAMMER=m
CONFIG_HID_VIVALDI=m
CONFIG_HID_GT683R=m
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_VIEWSONIC=m
# CONFIG_HID_XIAOMI is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
# CONFIG_HID_LETSKETCH is not set
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_REDRAGON=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_NINTENDO is not set
CONFIG_HID_NTI=m
CONFIG_HID_NTRIG=m
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PENMOUNT=m
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PLAYSTATION=m
CONFIG_PLAYSTATION_FF=y
# CONFIG_HID_RAZER is not set
CONFIG_HID_PRIMAX=m
CONFIG_HID_RETRODE=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SEMITEK=m
# CONFIG_HID_SIGMAMICRO is not set
CONFIG_HID_SONY=m
CONFIG_SONY_FF=y
CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_U2FZERO=m
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=m
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
CONFIG_HID_MCP2221=m
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=m
CONFIG_USB_MOUSE=m
# end of USB HID Boot Protocol drivers
# end of USB HID support

#
# I2C HID support
#
CONFIG_I2C_HID_ACPI=m
# end of I2C HID support

CONFIG_I2C_HID_CORE=m

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m
# end of Intel ISH HID support

#
# AMD SFH HID Support
#
CONFIG_AMD_SFH_HID=m
# end of AMD SFH HID Support

#
# Surface System Aggregator Module HID support
#
CONFIG_SURFACE_HID=m
CONFIG_SURFACE_KBD=m
# end of Surface System Aggregator Module HID support

CONFIG_SURFACE_HID_CORE=m
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_LED_TRIG=y
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_CONN_GPIO=m
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=m

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_PCI=m
CONFIG_USB_XHCI_PCI_RENESAS=m
CONFIG_USB_XHCI_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_FSL=m
CONFIG_USB_EHCI_HCD_PLATFORM=y
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_FOTG210_HCD=m
CONFIG_USB_MAX3421_HCD=m
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
CONFIG_USB_SL811_HCD_ISO=y
CONFIG_USB_SL811_CS=m
CONFIG_USB_R8A66597_HCD=m
CONFIG_USB_HCD_BCMA=m
CONFIG_USB_HCD_SSB=m
# CONFIG_USB_HCD_TEST_MODE is not set
# CONFIG_USB_XEN_HCD is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
CONFIG_USBIP_CORE=m
CONFIG_USBIP_VHCI_HCD=m
CONFIG_USBIP_VHCI_HC_PORTS=8
CONFIG_USBIP_VHCI_NR_HCS=1
CONFIG_USBIP_HOST=m
CONFIG_USBIP_VUDC=m
# CONFIG_USBIP_DEBUG is not set
CONFIG_USB_CDNS_SUPPORT=m
CONFIG_USB_CDNS_HOST=y
CONFIG_USB_CDNS3=m
CONFIG_USB_CDNS3_GADGET=y
CONFIG_USB_CDNS3_HOST=y
CONFIG_USB_CDNS3_PCI_WRAP=m
CONFIG_USB_CDNSP_PCI=m
CONFIG_USB_CDNSP_GADGET=y
CONFIG_USB_CDNSP_HOST=y
CONFIG_USB_MUSB_HDRC=m
# CONFIG_USB_MUSB_HOST is not set
# CONFIG_USB_MUSB_GADGET is not set
CONFIG_USB_MUSB_DUAL_ROLE=y

#
# Platform Glue Layer
#

#
# MUSB DMA mode
#
CONFIG_MUSB_PIO_ONLY=y
CONFIG_USB_DWC3=m
CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DWC3_HOST is not set
# CONFIG_USB_DWC3_GADGET is not set
CONFIG_USB_DWC3_DUAL_ROLE=y

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_HAPS=m
CONFIG_USB_DWC2=y
CONFIG_USB_DWC2_HOST=y

#
# Gadget/Dual-role mode requires USB Gadget support to be enabled
#
CONFIG_USB_DWC2_PCI=m
# CONFIG_USB_DWC2_DEBUG is not set
# CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
CONFIG_USB_CHIPIDEA=m
CONFIG_USB_CHIPIDEA_UDC=y
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA_PCI=m
CONFIG_USB_CHIPIDEA_MSM=m
CONFIG_USB_CHIPIDEA_GENERIC=m
CONFIG_USB_ISP1760=m
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_ISP1761_UDC=y
# CONFIG_USB_ISP1760_HOST_ROLE is not set
# CONFIG_USB_ISP1760_GADGET_ROLE is not set
CONFIG_USB_ISP1760_DUAL_ROLE=y

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_SIMPLE=m
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_F81232=m
CONFIG_USB_SERIAL_F8153X=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_METRO=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MXUPORT=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_XSENS_MT=m
CONFIG_USB_SERIAL_WISHBONE=m
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
CONFIG_USB_SERIAL_UPD78F0730=m
CONFIG_USB_SERIAL_XR=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_APPLE_MFI_FASTCHARGE=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_EHSET_TEST_FIXTURE=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_YUREX=m
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_HUB_USB251XB=m
CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_LINK_LAYER_TEST=m
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_USB_GPIO_VBUS=m
CONFIG_TAHVO_USB=m
CONFIG_TAHVO_USB_HOST_BY_DEFAULT=y
CONFIG_USB_ISP1301=m
# end of USB Physical Layer drivers

CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2
CONFIG_U_SERIAL_CONSOLE=y

#
# USB Peripheral Controller
#
CONFIG_USB_FOTG210_UDC=m
CONFIG_USB_GR_UDC=m
CONFIG_USB_R8A66597=m
CONFIG_USB_PXA27X=m
CONFIG_USB_MV_UDC=m
CONFIG_USB_MV_U3D=m
CONFIG_USB_SNP_CORE=m
# CONFIG_USB_M66592 is not set
CONFIG_USB_BDC_UDC=m
CONFIG_USB_AMD5536UDC=m
CONFIG_USB_NET2272=m
CONFIG_USB_NET2272_DMA=y
CONFIG_USB_NET2280=m
CONFIG_USB_GOKU=m
CONFIG_USB_EG20T=m
CONFIG_USB_MAX3420_UDC=m
# CONFIG_USB_DUMMY_HCD is not set
# end of USB Peripheral Controller

CONFIG_USB_LIBCOMPOSITE=m
CONFIG_USB_F_ACM=m
CONFIG_USB_F_SS_LB=m
CONFIG_USB_U_SERIAL=m
CONFIG_USB_U_ETHER=m
CONFIG_USB_U_AUDIO=m
CONFIG_USB_F_SERIAL=m
CONFIG_USB_F_OBEX=m
CONFIG_USB_F_NCM=m
CONFIG_USB_F_ECM=m
CONFIG_USB_F_PHONET=m
CONFIG_USB_F_EEM=m
CONFIG_USB_F_SUBSET=m
CONFIG_USB_F_RNDIS=m
CONFIG_USB_F_MASS_STORAGE=m
CONFIG_USB_F_FS=m
CONFIG_USB_F_UAC1=m
CONFIG_USB_F_UAC1_LEGACY=m
CONFIG_USB_F_UAC2=m
CONFIG_USB_F_UVC=m
CONFIG_USB_F_MIDI=m
CONFIG_USB_F_HID=m
CONFIG_USB_F_PRINTER=m
CONFIG_USB_F_TCM=m
CONFIG_USB_CONFIGFS=m
CONFIG_USB_CONFIGFS_SERIAL=y
CONFIG_USB_CONFIGFS_ACM=y
CONFIG_USB_CONFIGFS_OBEX=y
CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_ECM=y
CONFIG_USB_CONFIGFS_ECM_SUBSET=y
CONFIG_USB_CONFIGFS_RNDIS=y
CONFIG_USB_CONFIGFS_EEM=y
CONFIG_USB_CONFIGFS_PHONET=y
CONFIG_USB_CONFIGFS_MASS_STORAGE=y
CONFIG_USB_CONFIGFS_F_LB_SS=y
CONFIG_USB_CONFIGFS_F_FS=y
CONFIG_USB_CONFIGFS_F_UAC1=y
CONFIG_USB_CONFIGFS_F_UAC1_LEGACY=y
CONFIG_USB_CONFIGFS_F_UAC2=y
CONFIG_USB_CONFIGFS_F_MIDI=y
CONFIG_USB_CONFIGFS_F_HID=y
CONFIG_USB_CONFIGFS_F_UVC=y
CONFIG_USB_CONFIGFS_F_PRINTER=y
CONFIG_USB_CONFIGFS_F_TCM=y

#
# USB Gadget precomposed configurations
#
CONFIG_USB_ZERO=m
CONFIG_USB_AUDIO=m
CONFIG_GADGET_UAC1=y
# CONFIG_GADGET_UAC1_LEGACY is not set
CONFIG_USB_ETH=m
CONFIG_USB_ETH_RNDIS=y
CONFIG_USB_ETH_EEM=y
CONFIG_USB_G_NCM=m
CONFIG_USB_GADGETFS=m
CONFIG_USB_FUNCTIONFS=m
CONFIG_USB_FUNCTIONFS_ETH=y
CONFIG_USB_FUNCTIONFS_RNDIS=y
CONFIG_USB_FUNCTIONFS_GENERIC=y
CONFIG_USB_MASS_STORAGE=m
CONFIG_USB_GADGET_TARGET=m
CONFIG_USB_G_SERIAL=m
CONFIG_USB_MIDI_GADGET=m
CONFIG_USB_G_PRINTER=m
CONFIG_USB_CDC_COMPOSITE=m
CONFIG_USB_G_NOKIA=m
CONFIG_USB_G_ACM_MS=m
# CONFIG_USB_G_MULTI is not set
CONFIG_USB_G_HID=m
CONFIG_USB_G_DBGP=m
# CONFIG_USB_G_DBGP_PRINTK is not set
CONFIG_USB_G_DBGP_SERIAL=y
CONFIG_USB_G_WEBCAM=m
CONFIG_USB_RAW_GADGET=m
# end of USB Gadget precomposed configurations

CONFIG_TYPEC=m
CONFIG_TYPEC_TCPM=m
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_RT1711H=m
CONFIG_TYPEC_MT6360=m
CONFIG_TYPEC_TCPCI_MAXIM=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_WCOVE is not set
CONFIG_TYPEC_UCSI=m
CONFIG_UCSI_CCG=m
CONFIG_UCSI_ACPI=m
CONFIG_TYPEC_TPS6598X=m
# CONFIG_TYPEC_RT1719 is not set
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC_STUSB160X=m
# CONFIG_TYPEC_WUSB3801 is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_MUX_INTEL_PMC=m
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
# end of USB Type-C Alternate Mode drivers

CONFIG_USB_ROLE_SWITCH=y
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_MMC=y
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set
CONFIG_MMC_CRYPTO=y

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_SDHCI_F_SDH30=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_ALCOR=m
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SPI=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_USHC=m
CONFIG_MMC_USDHI6ROL0=m
CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_HSQ is not set
CONFIG_MMC_TOSHIBA_PCI=m
CONFIG_MMC_MTK=m
CONFIG_MMC_SDHCI_XENON=m
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MS_BLOCK=m

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK_R592=m
CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=m
CONFIG_LEDS_CLASS_MULTICOLOR=m
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=m
CONFIG_LEDS_APU=m
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
CONFIG_LEDS_LM3533=m
CONFIG_LEDS_LM3642=m
CONFIG_LEDS_MT6323=m
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP3952=m
CONFIG_LEDS_LP50XX=m
CONFIG_LEDS_LP8788=m
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_PCA955X_GPIO=y
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_WM831X_STATUS=m
CONFIG_LEDS_WM8350=m
CONFIG_LEDS_DA903X=m
CONFIG_LEDS_DA9052=m
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
CONFIG_LEDS_ADP5520=m
CONFIG_LEDS_MC13783=m
CONFIG_LEDS_TCA6507=m
CONFIG_LEDS_TLC591XX=m
CONFIG_LEDS_MAX8997=m
CONFIG_LEDS_LM355x=m
CONFIG_LEDS_MENF21BMC=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
CONFIG_LEDS_USER=m
CONFIG_LEDS_NIC78BX=m
CONFIG_LEDS_TI_LMU_COMMON=m
CONFIG_LEDS_LM36274=m
CONFIG_LEDS_TPS6105X=m

#
# Flash and Torch LED drivers
#
CONFIG_LEDS_AS3645A=m
CONFIG_LEDS_LM3601X=m
CONFIG_LEDS_RT8515=m
CONFIG_LEDS_SGM3140=m

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
CONFIG_LEDS_TRIGGER_DISK=y
CONFIG_LEDS_TRIGGER_MTD=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_CPU=y
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
CONFIG_LEDS_TRIGGER_PANIC=y
CONFIG_LEDS_TRIGGER_NETDEV=m
CONFIG_LEDS_TRIGGER_PATTERN=m
CONFIG_LEDS_TRIGGER_AUDIO=m
CONFIG_LEDS_TRIGGER_TTY=m

#
# Simple LED drivers
#
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
CONFIG_INFINIBAND_VIRT_DMA=y
CONFIG_INFINIBAND_MTHCA=m
# CONFIG_INFINIBAND_MTHCA_DEBUG is not set
CONFIG_INFINIBAND_QIB=m
CONFIG_INFINIBAND_QIB_DCA=y
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_EFA=m
CONFIG_INFINIBAND_IRDMA=m
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_INFINIBAND=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_VMWARE_PVRDMA=m
CONFIG_INFINIBAND_USNIC=m
CONFIG_INFINIBAND_BNXT_RE=m
CONFIG_INFINIBAND_HFI1=m
# CONFIG_HFI1_DEBUG_SDMA_ORDER is not set
# CONFIG_SDMA_VERBOSITY is not set
CONFIG_INFINIBAND_QEDR=m
CONFIG_INFINIBAND_RDMAVT=m
CONFIG_RDMA_RXE=m
CONFIG_RDMA_SIW=m
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
# CONFIG_INFINIBAND_IPOIB_DEBUG is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND_RTRS=m
CONFIG_INFINIBAND_RTRS_CLIENT=m
CONFIG_INFINIBAND_RTRS_SERVER=m
CONFIG_INFINIBAND_OPA_VNIC=m
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
# CONFIG_EDAC_LEGACY_SYSFS is not set
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
CONFIG_EDAC_I10NM=m
CONFIG_EDAC_PND2=m
CONFIG_EDAC_IGEN6=m
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM860X=m
CONFIG_RTC_DRV_88PM80X=m
CONFIG_RTC_DRV_ABB5ZES3=m
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1307_CENTURY=y
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1374_WDT=y
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_LP8788=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_MAX8907=m
CONFIG_RTC_DRV_MAX8925=m
CONFIG_RTC_DRV_MAX8998=m
CONFIG_RTC_DRV_MAX8997=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
CONFIG_RTC_DRV_PCF85063=m
CONFIG_RTC_DRV_PCF85363=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_PALMAS=m
CONFIG_RTC_DRV_TPS6586X=m
CONFIG_RTC_DRV_TPS65910=m
CONFIG_RTC_DRV_RC5T583=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8010=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3032=m
CONFIG_RTC_DRV_RV8803=m
CONFIG_RTC_DRV_SD3078=m

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T93=m
CONFIG_RTC_DRV_M41T94=m
CONFIG_RTC_DRV_DS1302=m
CONFIG_RTC_DRV_DS1305=m
CONFIG_RTC_DRV_DS1343=m
CONFIG_RTC_DRV_DS1347=m
CONFIG_RTC_DRV_DS1390=m
CONFIG_RTC_DRV_MAX6916=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RX4581=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_MCP795=m
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
CONFIG_RTC_DRV_RX6110=m

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1685_FAMILY=m
CONFIG_RTC_DRV_DS1685=y
# CONFIG_RTC_DRV_DS1689 is not set
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_DA9052=m
CONFIG_RTC_DRV_DA9055=m
CONFIG_RTC_DRV_DA9063=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_WM831X=m
CONFIG_RTC_DRV_WM8350=m
CONFIG_RTC_DRV_PCF50633=m
CONFIG_RTC_DRV_CROS_EC=m

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_FTRTC010=m
CONFIG_RTC_DRV_PCAP=m
CONFIG_RTC_DRV_MC13XXX=m
CONFIG_RTC_DRV_MT6397=m

#
# HID Sensor RTC drivers
#
CONFIG_RTC_DRV_HID_SENSOR_TIME=m
CONFIG_RTC_DRV_GOLDFISH=m
CONFIG_RTC_DRV_WILCO_EC=m
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_ALTERA_MSGDMA=m
CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD_BUS=m
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD_SVM=y
CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IOATDMA=m
CONFIG_PLX_DMA=m
CONFIG_AMD_PTDMA=m
CONFIG_QCOM_HIDMA_MGMT=m
CONFIG_QCOM_HIDMA=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
CONFIG_DW_EDMA=m
CONFIG_DW_EDMA_PCIE=m
CONFIG_HSU_DMA=m
CONFIG_SF_PDMA=m
CONFIG_INTEL_LDMA=y

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_SW_SYNC=y
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_DEBUG is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_SYSFS_STATS is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
# end of DMABUF options

CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_CHARLCD=m
CONFIG_LINEDISP=m
CONFIG_HD44780_COMMON=m
CONFIG_HD44780=m
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
CONFIG_IMG_ASCII_LCD=m
# CONFIG_HT16K33 is not set
CONFIG_LCD2S=m
CONFIG_PARPORT_PANEL=m
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
CONFIG_CHARLCD_BL_FLASH=y
CONFIG_PANEL=m
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_DMEM_GENIRQ=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_NETX=m
CONFIG_UIO_PRUSS=m
CONFIG_UIO_MF624=m
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO_DFL=m
CONFIG_VFIO=y
CONFIG_VFIO_IOMMU_TYPE1=y
CONFIG_VFIO_VIRQFD=y
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI_CORE=y
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI=y
CONFIG_VFIO_PCI_VGA=y
CONFIG_VFIO_PCI_IGD=y
# CONFIG_MLX5_VFIO_PCI is not set
CONFIG_VFIO_MDEV=m
CONFIG_IRQ_BYPASS_MANAGER=y
CONFIG_VIRT_DRIVERS=y
CONFIG_VMGENID=y
CONFIG_VBOXGUEST=m
CONFIG_NITRO_ENCLAVES=m
CONFIG_ACRN_HSM=m
CONFIG_VIRTIO=y
CONFIG_ARCH_HAS_RESTRICTED_VIRTIO_MEMORY_ACCESS=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_PCI_LIB_LEGACY=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_VDPA=m
CONFIG_VIRTIO_PMEM=m
CONFIG_VIRTIO_BALLOON=y
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_MMIO=y
CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
CONFIG_VDPA=m
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
CONFIG_VDPA_SIM_BLOCK=m
CONFIG_VDPA_USER=m
CONFIG_IFCVF=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_VP_VDPA=m
# CONFIG_ALIBABA_ENI_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST_RING=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
CONFIG_VHOST_SCSI=m
CONFIG_VHOST_VSOCK=m
CONFIG_VHOST_VDPA=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG=y
CONFIG_XEN_MEMORY_HOTPLUG_LIMIT=512
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_DEV_EVTCHN=m
CONFIG_XEN_BACKEND=y
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
CONFIG_XEN_GNTDEV=m
CONFIG_XEN_GNTDEV_DMABUF=y
CONFIG_XEN_GRANT_DEV_ALLOC=m
CONFIG_XEN_GRANT_DMA_ALLOC=y
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_PCI_STUB=y
CONFIG_XEN_PCIDEV_BACKEND=m
CONFIG_XEN_PVCALLS_FRONTEND=m
# CONFIG_XEN_PVCALLS_BACKEND is not set
CONFIG_XEN_SCSI_BACKEND=m
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_ACPI_PROCESSOR=y
CONFIG_XEN_MCE_LOG=y
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_HAVE_VPMU=y
CONFIG_XEN_FRONT_PGDIR_SHBUF=m
CONFIG_XEN_UNPOPULATED_ALLOC=y
# end of Xen driver support

CONFIG_GREYBUS=m
CONFIG_GREYBUS_ES2=m
CONFIG_COMEDI=m
# CONFIG_COMEDI_DEBUG is not set
CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048
CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480
CONFIG_COMEDI_MISC_DRIVERS=y
CONFIG_COMEDI_BOND=m
CONFIG_COMEDI_TEST=m
CONFIG_COMEDI_PARPORT=m
CONFIG_COMEDI_ISA_DRIVERS=y
CONFIG_COMEDI_PCL711=m
CONFIG_COMEDI_PCL724=m
CONFIG_COMEDI_PCL726=m
CONFIG_COMEDI_PCL730=m
CONFIG_COMEDI_PCL812=m
CONFIG_COMEDI_PCL816=m
CONFIG_COMEDI_PCL818=m
CONFIG_COMEDI_PCM3724=m
CONFIG_COMEDI_AMPLC_DIO200_ISA=m
CONFIG_COMEDI_AMPLC_PC236_ISA=m
CONFIG_COMEDI_AMPLC_PC263_ISA=m
CONFIG_COMEDI_RTI800=m
CONFIG_COMEDI_RTI802=m
CONFIG_COMEDI_DAC02=m
CONFIG_COMEDI_DAS16M1=m
CONFIG_COMEDI_DAS08_ISA=m
CONFIG_COMEDI_DAS16=m
CONFIG_COMEDI_DAS800=m
CONFIG_COMEDI_DAS1800=m
CONFIG_COMEDI_DAS6402=m
CONFIG_COMEDI_DT2801=m
CONFIG_COMEDI_DT2811=m
CONFIG_COMEDI_DT2814=m
CONFIG_COMEDI_DT2815=m
CONFIG_COMEDI_DT2817=m
CONFIG_COMEDI_DT282X=m
CONFIG_COMEDI_DMM32AT=m
CONFIG_COMEDI_FL512=m
CONFIG_COMEDI_AIO_AIO12_8=m
CONFIG_COMEDI_AIO_IIRO_16=m
CONFIG_COMEDI_II_PCI20KC=m
CONFIG_COMEDI_C6XDIGIO=m
CONFIG_COMEDI_MPC624=m
CONFIG_COMEDI_ADQ12B=m
CONFIG_COMEDI_NI_AT_A2150=m
CONFIG_COMEDI_NI_AT_AO=m
CONFIG_COMEDI_NI_ATMIO=m
CONFIG_COMEDI_NI_ATMIO16D=m
CONFIG_COMEDI_NI_LABPC_ISA=m
CONFIG_COMEDI_PCMAD=m
CONFIG_COMEDI_PCMDA12=m
CONFIG_COMEDI_PCMMIO=m
CONFIG_COMEDI_PCMUIO=m
CONFIG_COMEDI_MULTIQ3=m
CONFIG_COMEDI_S526=m
CONFIG_COMEDI_PCI_DRIVERS=m
CONFIG_COMEDI_8255_PCI=m
CONFIG_COMEDI_ADDI_WATCHDOG=m
CONFIG_COMEDI_ADDI_APCI_1032=m
CONFIG_COMEDI_ADDI_APCI_1500=m
CONFIG_COMEDI_ADDI_APCI_1516=m
CONFIG_COMEDI_ADDI_APCI_1564=m
CONFIG_COMEDI_ADDI_APCI_16XX=m
CONFIG_COMEDI_ADDI_APCI_2032=m
CONFIG_COMEDI_ADDI_APCI_2200=m
CONFIG_COMEDI_ADDI_APCI_3120=m
CONFIG_COMEDI_ADDI_APCI_3501=m
CONFIG_COMEDI_ADDI_APCI_3XXX=m
CONFIG_COMEDI_ADL_PCI6208=m
CONFIG_COMEDI_ADL_PCI7X3X=m
CONFIG_COMEDI_ADL_PCI8164=m
CONFIG_COMEDI_ADL_PCI9111=m
CONFIG_COMEDI_ADL_PCI9118=m
CONFIG_COMEDI_ADV_PCI1710=m
CONFIG_COMEDI_ADV_PCI1720=m
CONFIG_COMEDI_ADV_PCI1723=m
CONFIG_COMEDI_ADV_PCI1724=m
CONFIG_COMEDI_ADV_PCI1760=m
CONFIG_COMEDI_ADV_PCI_DIO=m
CONFIG_COMEDI_AMPLC_DIO200_PCI=m
CONFIG_COMEDI_AMPLC_PC236_PCI=m
CONFIG_COMEDI_AMPLC_PC263_PCI=m
CONFIG_COMEDI_AMPLC_PCI224=m
CONFIG_COMEDI_AMPLC_PCI230=m
CONFIG_COMEDI_CONTEC_PCI_DIO=m
CONFIG_COMEDI_DAS08_PCI=m
CONFIG_COMEDI_DT3000=m
CONFIG_COMEDI_DYNA_PCI10XX=m
CONFIG_COMEDI_GSC_HPDI=m
CONFIG_COMEDI_MF6X4=m
CONFIG_COMEDI_ICP_MULTI=m
CONFIG_COMEDI_DAQBOARD2000=m
CONFIG_COMEDI_JR3_PCI=m
CONFIG_COMEDI_KE_COUNTER=m
CONFIG_COMEDI_CB_PCIDAS64=m
CONFIG_COMEDI_CB_PCIDAS=m
CONFIG_COMEDI_CB_PCIDDA=m
CONFIG_COMEDI_CB_PCIMDAS=m
CONFIG_COMEDI_CB_PCIMDDA=m
CONFIG_COMEDI_ME4000=m
CONFIG_COMEDI_ME_DAQ=m
CONFIG_COMEDI_NI_6527=m
CONFIG_COMEDI_NI_65XX=m
CONFIG_COMEDI_NI_660X=m
CONFIG_COMEDI_NI_670X=m
CONFIG_COMEDI_NI_LABPC_PCI=m
CONFIG_COMEDI_NI_PCIDIO=m
CONFIG_COMEDI_NI_PCIMIO=m
CONFIG_COMEDI_RTD520=m
CONFIG_COMEDI_S626=m
CONFIG_COMEDI_MITE=m
CONFIG_COMEDI_NI_TIOCMD=m
CONFIG_COMEDI_PCMCIA_DRIVERS=m
CONFIG_COMEDI_CB_DAS16_CS=m
CONFIG_COMEDI_DAS08_CS=m
CONFIG_COMEDI_NI_DAQ_700_CS=m
CONFIG_COMEDI_NI_DAQ_DIO24_CS=m
CONFIG_COMEDI_NI_LABPC_CS=m
CONFIG_COMEDI_NI_MIO_CS=m
CONFIG_COMEDI_QUATECH_DAQP_CS=m
CONFIG_COMEDI_USB_DRIVERS=m
CONFIG_COMEDI_DT9812=m
CONFIG_COMEDI_NI_USB6501=m
CONFIG_COMEDI_USBDUX=m
CONFIG_COMEDI_USBDUXFAST=m
CONFIG_COMEDI_USBDUXSIGMA=m
CONFIG_COMEDI_VMK80XX=m
CONFIG_COMEDI_8254=m
CONFIG_COMEDI_8255=m
CONFIG_COMEDI_8255_SA=m
CONFIG_COMEDI_KCOMEDILIB=m
CONFIG_COMEDI_AMPLC_DIO200=m
CONFIG_COMEDI_AMPLC_PC236=m
CONFIG_COMEDI_DAS08=m
CONFIG_COMEDI_ISADMA=m
CONFIG_COMEDI_NI_LABPC=m
CONFIG_COMEDI_NI_LABPC_ISADMA=m
CONFIG_COMEDI_NI_TIO=m
CONFIG_COMEDI_NI_ROUTING=m
CONFIG_COMEDI_TESTS=m
CONFIG_COMEDI_TESTS_EXAMPLE=m
CONFIG_COMEDI_TESTS_NI_ROUTES=m
CONFIG_STAGING=y
CONFIG_PRISM2_USB=m
CONFIG_RTL8192U=m
CONFIG_RTLLIB=m
CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTL8192E=m
CONFIG_RTL8723BS=m
CONFIG_R8712U=m
CONFIG_R8188EU=m
CONFIG_RTS5208=m
CONFIG_VT6655=m
CONFIG_VT6656=m

#
# IIO staging drivers
#

#
# Accelerometers
#
CONFIG_ADIS16203=m
CONFIG_ADIS16240=m
# end of Accelerometers

#
# Analog to digital converters
#
CONFIG_AD7816=m
# end of Analog to digital converters

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=m
CONFIG_ADT7316_SPI=m
CONFIG_ADT7316_I2C=m
# end of Analog digital bi-direction converters

#
# Capacitance to digital converters
#
CONFIG_AD7746=m
# end of Capacitance to digital converters

#
# Direct Digital Synthesis
#
CONFIG_AD9832=m
CONFIG_AD9834=m
# end of Direct Digital Synthesis

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=m
# end of Network Analyzer, Impedance Converters

#
# Active energy metering IC
#
CONFIG_ADE7854=m
CONFIG_ADE7854_I2C=m
CONFIG_ADE7854_SPI=m
# end of Active energy metering IC

#
# Resolver to digital converters
#
CONFIG_AD2S1210=m
# end of Resolver to digital converters
# end of IIO staging drivers

CONFIG_FB_SM750=m
CONFIG_STAGING_MEDIA=y
CONFIG_INTEL_ATOMISP=y
CONFIG_VIDEO_ATOMISP=m
# CONFIG_VIDEO_ATOMISP_ISP2401 is not set
CONFIG_VIDEO_ATOMISP_OV2722=m
CONFIG_VIDEO_ATOMISP_GC2235=m
CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
CONFIG_VIDEO_ATOMISP_MT9M114=m
CONFIG_VIDEO_ATOMISP_GC0310=m
CONFIG_VIDEO_ATOMISP_OV2680=m
CONFIG_VIDEO_ATOMISP_OV5693=m
CONFIG_VIDEO_ATOMISP_LM3554=m
CONFIG_VIDEO_ZORAN=m
# CONFIG_VIDEO_ZORAN_DC30 is not set
# CONFIG_VIDEO_ZORAN_ZR36060 is not set
CONFIG_VIDEO_IPU3_IMGU=m
CONFIG_DVB_AV7110_IR=y
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_PATCH=m
CONFIG_DVB_SP8870=m
CONFIG_LTE_GDM724X=m
CONFIG_FIREWIRE_SERIAL=m
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
CONFIG_FWTTY_MAX_CARD_PORTS=32
CONFIG_UNISYSSPAR=y
CONFIG_UNISYS_VISORNIC=m
CONFIG_UNISYS_VISORINPUT=m
CONFIG_UNISYS_VISORHBA=m
CONFIG_FB_TFT=m
CONFIG_FB_TFT_AGM1264K_FL=m
CONFIG_FB_TFT_BD663474=m
CONFIG_FB_TFT_HX8340BN=m
CONFIG_FB_TFT_HX8347D=m
CONFIG_FB_TFT_HX8353D=m
CONFIG_FB_TFT_HX8357D=m
CONFIG_FB_TFT_ILI9163=m
CONFIG_FB_TFT_ILI9320=m
CONFIG_FB_TFT_ILI9325=m
CONFIG_FB_TFT_ILI9340=m
CONFIG_FB_TFT_ILI9341=m
CONFIG_FB_TFT_ILI9481=m
CONFIG_FB_TFT_ILI9486=m
CONFIG_FB_TFT_PCD8544=m
CONFIG_FB_TFT_RA8875=m
CONFIG_FB_TFT_S6D02A1=m
CONFIG_FB_TFT_S6D1121=m
CONFIG_FB_TFT_SEPS525=m
CONFIG_FB_TFT_SH1106=m
CONFIG_FB_TFT_SSD1289=m
CONFIG_FB_TFT_SSD1305=m
CONFIG_FB_TFT_SSD1306=m
CONFIG_FB_TFT_SSD1331=m
CONFIG_FB_TFT_SSD1351=m
CONFIG_FB_TFT_ST7735R=m
CONFIG_FB_TFT_ST7789V=m
CONFIG_FB_TFT_TINYLCD=m
CONFIG_FB_TFT_TLS8204=m
CONFIG_FB_TFT_UC1611=m
CONFIG_FB_TFT_UC1701=m
CONFIG_FB_TFT_UPD161704=m
CONFIG_MOST_COMPONENTS=m
CONFIG_MOST_NET=m
CONFIG_MOST_VIDEO=m
CONFIG_MOST_I2C=m
CONFIG_KS7010=m
CONFIG_GREYBUS_AUDIO=m
CONFIG_GREYBUS_AUDIO_APB_CODEC=m
CONFIG_GREYBUS_BOOTROM=m
CONFIG_GREYBUS_FIRMWARE=m
CONFIG_GREYBUS_HID=m
CONFIG_GREYBUS_LIGHT=m
CONFIG_GREYBUS_LOG=m
CONFIG_GREYBUS_LOOPBACK=m
CONFIG_GREYBUS_POWER=m
CONFIG_GREYBUS_RAW=m
CONFIG_GREYBUS_VIBRATOR=m
CONFIG_GREYBUS_BRIDGED_PHY=m
CONFIG_GREYBUS_GPIO=m
CONFIG_GREYBUS_I2C=m
CONFIG_GREYBUS_PWM=m
CONFIG_GREYBUS_SDIO=m
CONFIG_GREYBUS_SPI=m
CONFIG_GREYBUS_UART=m
CONFIG_GREYBUS_USB=m
CONFIG_PI433=m
CONFIG_FIELDBUS_DEV=m
CONFIG_QLGE=m
CONFIG_WFX=m
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
CONFIG_HUAWEI_WMI=m
CONFIG_UV_SYSFS=m
CONFIG_MXM_WMI=m
CONFIG_PEAQ_WMI=m
CONFIG_NVIDIA_WMI_EC_BACKLIGHT=m
CONFIG_XIAOMI_WMI=m
CONFIG_GIGABYTE_WMI=m
# CONFIG_YOGABOOK_WMI is not set
CONFIG_ACERHDF=m
CONFIG_ACER_WIRELESS=m
CONFIG_ACER_WMI=m
CONFIG_AMD_PMC=m
# CONFIG_AMD_HSMP is not set
CONFIG_ADV_SWBUTTON=m
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_WIRELESS=m
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
# CONFIG_ASUS_TF103C_DOCK is not set
CONFIG_MERAKI_MX100=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
CONFIG_X86_PLATFORM_DRIVERS_DELL=y
CONFIG_ALIENWARE_WMI=m
CONFIG_DCDBAS=m
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_RBU=m
CONFIG_DELL_RBTN=m
CONFIG_DELL_SMBIOS=m
CONFIG_DELL_SMBIOS_WMI=y
CONFIG_DELL_SMBIOS_SMM=y
CONFIG_DELL_SMO8800=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_PRIVACY=y
CONFIG_DELL_WMI_AIO=m
CONFIG_DELL_WMI_DESCRIPTOR=m
CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI_SYSMAN=m
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
CONFIG_GPD_POCKET_FAN=m
CONFIG_HP_ACCEL=m
CONFIG_WIRELESS_HOTKEY=m
CONFIG_HP_WMI=m
CONFIG_IBM_RTL=m
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
CONFIG_THINKPAD_ACPI_DEBUGFACILITIES=y
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_THINKPAD_LMI=m
CONFIG_INTEL_ATOMISP2_PDX86=y
CONFIG_INTEL_ATOMISP2_LED=m
CONFIG_INTEL_SAR_INT1092=m
CONFIG_INTEL_SKL_INT3472=m
CONFIG_INTEL_PMC_CORE=y

#
# Intel Speed Select Technology interface support
#
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_TELEMETRY=m
CONFIG_INTEL_WMI=y
CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
CONFIG_INTEL_WMI_THUNDERBOLT=m

#
# Intel Uncore Frequency Control
#
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# end of Intel Uncore Frequency Control

CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_INT0002_VGPIO=m
CONFIG_INTEL_OAKTRAIL=m
CONFIG_INTEL_BXTWC_PMIC_TMU=m
CONFIG_INTEL_CHTDC_TI_PWRBTN=m
# CONFIG_INTEL_CHTWC_INT33FE is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
CONFIG_INTEL_MRFLD_PWRBTN=m
CONFIG_INTEL_PUNIT_IPC=m
CONFIG_INTEL_RST=m
CONFIG_INTEL_SMARTCONNECT=m
CONFIG_INTEL_TURBO_MAX_3=y
# CONFIG_INTEL_VSEC is not set
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
CONFIG_PCENGINES_APU2=m
# CONFIG_BARCO_P50_GPIO is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
CONFIG_TOSHIBA_HAPS=m
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_LG_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_SYSTEM76_ACPI=m
CONFIG_TOPSTAR_LAPTOP=m
# CONFIG_SERIAL_MULTI_INSTANTIATE is not set
CONFIG_MLX_PLATFORM=m
CONFIG_TOUCHSCREEN_DMI=y
# CONFIG_X86_ANDROID_TABLETS is not set
CONFIG_FW_ATTR_CLASS=m
CONFIG_INTEL_IPS=m
CONFIG_INTEL_SCU_IPC=y
CONFIG_INTEL_SCU=y
CONFIG_INTEL_SCU_PCI=y
CONFIG_INTEL_SCU_PLATFORM=m
CONFIG_INTEL_SCU_IPC_UTIL=m
# CONFIG_SIEMENS_SIMATIC_IPC is not set
CONFIG_PMC_ATOM=y
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=m
CONFIG_CHROMEOS_PSTORE=m
CONFIG_CHROMEOS_TBMC=m
CONFIG_CROS_EC=m
CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_LPC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CROS_USBPD_NOTIFY=m
# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set
CONFIG_WILCO_EC=m
CONFIG_WILCO_EC_DEBUGFS=m
CONFIG_WILCO_EC_EVENTS=m
CONFIG_WILCO_EC_TELEMETRY=m
CONFIG_MELLANOX_PLATFORM=y
CONFIG_MLXREG_HOTPLUG=m
CONFIG_MLXREG_IO=m
# CONFIG_MLXREG_LC is not set
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE3_WMI=m
CONFIG_SURFACE_3_POWER_OPREGION=m
CONFIG_SURFACE_ACPI_NOTIFY=m
CONFIG_SURFACE_AGGREGATOR_CDEV=m
CONFIG_SURFACE_AGGREGATOR_REGISTRY=m
CONFIG_SURFACE_DTX=m
CONFIG_SURFACE_GPE=m
CONFIG_SURFACE_HOTPLUG=m
CONFIG_SURFACE_PLATFORM_PROFILE=m
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_SURFACE_AGGREGATOR=m
CONFIG_SURFACE_AGGREGATOR_BUS=y
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_HAVE_CLK=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
CONFIG_COMMON_CLK_WM831X=m
CONFIG_LMK04832=m
CONFIG_COMMON_CLK_MAX9485=m
CONFIG_COMMON_CLK_SI5341=m
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI544=m
CONFIG_COMMON_CLK_CDCE706=m
# CONFIG_COMMON_CLK_TPS68470 is not set
CONFIG_COMMON_CLK_CS2000_CP=m
CONFIG_CLK_TWL6040=m
CONFIG_COMMON_CLK_PALMAS=m
CONFIG_COMMON_CLK_PWM=m
CONFIG_XILINX_VCU=m
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
CONFIG_ALTERA_MBOX=m
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IO_PGTABLE=y
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set
CONFIG_IOMMU_DEFAULT_DMA_LAZY=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
CONFIG_IOMMU_SVA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=m
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU_DEFAULT_ON=y
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y
CONFIG_VIRTIO_IOMMU=y

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_REMOTEPROC_CDEV=y
# end of Remoteproc drivers

#
# Rpmsg drivers
#
CONFIG_RPMSG=m
CONFIG_RPMSG_CHAR=m
# CONFIG_RPMSG_CTRL is not set
CONFIG_RPMSG_NS=m
CONFIG_RPMSG_QCOM_GLINK=m
CONFIG_RPMSG_QCOM_GLINK_RPM=m
CONFIG_RPMSG_VIRTIO=m
# end of Rpmsg drivers

CONFIG_SOUNDWIRE=m

#
# SoundWire Devices
#
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE_INTEL=m
CONFIG_SOUNDWIRE_QCOM=m
CONFIG_SOUNDWIRE_GENERIC_ALLOCATION=m

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
CONFIG_QCOM_QMI_HELPERS=m
# end of Qualcomm SoC drivers

CONFIG_SOC_TI=y

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y
CONFIG_DEVFREQ_GOV_PASSIVE=y

#
# DEVFREQ Drivers
#
CONFIG_PM_DEVFREQ_EVENT=y
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_FSA9480=m
CONFIG_EXTCON_GPIO=m
CONFIG_EXTCON_INTEL_INT3496=m
CONFIG_EXTCON_INTEL_CHT_WC=m
CONFIG_EXTCON_INTEL_MRFLD=m
CONFIG_EXTCON_MAX14577=m
CONFIG_EXTCON_MAX3355=m
CONFIG_EXTCON_MAX77693=m
CONFIG_EXTCON_MAX77843=m
CONFIG_EXTCON_MAX8997=m
CONFIG_EXTCON_PALMAS=m
CONFIG_EXTCON_PTN5150=m
CONFIG_EXTCON_RT8973A=m
CONFIG_EXTCON_SM5502=m
CONFIG_EXTCON_USB_GPIO=m
CONFIG_EXTCON_USBC_CROS_EC=m
CONFIG_EXTCON_USBC_TUSB320=m
CONFIG_MEMORY=y
CONFIG_FPGA_DFL_EMIF=m
CONFIG_IIO=m
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=m
CONFIG_IIO_BUFFER_DMA=m
CONFIG_IIO_BUFFER_DMAENGINE=m
CONFIG_IIO_BUFFER_HW_CONSUMER=m
CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_SW_DEVICE=m
CONFIG_IIO_SW_TRIGGER=m
CONFIG_IIO_TRIGGERED_EVENT=m

#
# Accelerometers
#
CONFIG_ADIS16201=m
CONFIG_ADIS16209=m
# CONFIG_ADXL313_I2C is not set
# CONFIG_ADXL313_SPI is not set
# CONFIG_ADXL355_I2C is not set
# CONFIG_ADXL355_SPI is not set
# CONFIG_ADXL367_SPI is not set
# CONFIG_ADXL367_I2C is not set
CONFIG_ADXL372=m
CONFIG_ADXL372_SPI=m
CONFIG_ADXL372_I2C=m
CONFIG_BMA220=m
CONFIG_BMA400=m
CONFIG_BMA400_I2C=m
CONFIG_BMA400_SPI=m
CONFIG_BMC150_ACCEL=m
CONFIG_BMC150_ACCEL_I2C=m
CONFIG_BMC150_ACCEL_SPI=m
CONFIG_BMI088_ACCEL=m
CONFIG_BMI088_ACCEL_SPI=m
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DMARD09=m
CONFIG_DMARD10=m
CONFIG_FXLS8962AF=m
CONFIG_FXLS8962AF_I2C=m
CONFIG_FXLS8962AF_SPI=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m
CONFIG_KXSD9=m
CONFIG_KXSD9_SPI=m
CONFIG_KXSD9_I2C=m
CONFIG_KXCJK1013=m
CONFIG_MC3230=m
CONFIG_MMA7455=m
CONFIG_MMA7455_I2C=m
CONFIG_MMA7455_SPI=m
CONFIG_MMA7660=m
CONFIG_MMA8452=m
CONFIG_MMA9551_CORE=m
CONFIG_MMA9551=m
CONFIG_MMA9553=m
CONFIG_MXC4005=m
CONFIG_MXC6255=m
CONFIG_SCA3000=m
CONFIG_SCA3300=m
CONFIG_STK8312=m
CONFIG_STK8BA50=m
# end of Accelerometers

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=m
CONFIG_AD7091R5=m
CONFIG_AD7124=m
CONFIG_AD7192=m
CONFIG_AD7266=m
CONFIG_AD7280=m
CONFIG_AD7291=m
CONFIG_AD7292=m
CONFIG_AD7298=m
CONFIG_AD7476=m
CONFIG_AD7606=m
CONFIG_AD7606_IFACE_PARALLEL=m
CONFIG_AD7606_IFACE_SPI=m
CONFIG_AD7766=m
CONFIG_AD7768_1=m
CONFIG_AD7780=m
CONFIG_AD7791=m
CONFIG_AD7793=m
CONFIG_AD7887=m
CONFIG_AD7923=m
CONFIG_AD7949=m
CONFIG_AD799X=m
CONFIG_AXP20X_ADC=m
CONFIG_AXP288_ADC=m
CONFIG_CC10001_ADC=m
CONFIG_DA9150_GPADC=m
CONFIG_DLN2_ADC=m
CONFIG_HI8435=m
CONFIG_HX711=m
CONFIG_INA2XX_ADC=m
CONFIG_INTEL_MRFLD_ADC=m
CONFIG_LP8788_ADC=m
CONFIG_LTC2471=m
CONFIG_LTC2485=m
CONFIG_LTC2496=m
CONFIG_LTC2497=m
CONFIG_MAX1027=m
CONFIG_MAX11100=m
CONFIG_MAX1118=m
CONFIG_MAX1241=m
CONFIG_MAX1363=m
CONFIG_MAX9611=m
CONFIG_MCP320X=m
CONFIG_MCP3422=m
CONFIG_MCP3911=m
CONFIG_MEDIATEK_MT6360_ADC=m
CONFIG_MEN_Z188_ADC=m
CONFIG_MP2629_ADC=m
CONFIG_NAU7802=m
CONFIG_PALMAS_GPADC=m
CONFIG_QCOM_VADC_COMMON=m
CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_VADC=m
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_STX104=m
CONFIG_TI_ADC081C=m
CONFIG_TI_ADC0832=m
CONFIG_TI_ADC084S021=m
CONFIG_TI_ADC12138=m
CONFIG_TI_ADC108S102=m
CONFIG_TI_ADC128S052=m
CONFIG_TI_ADC161S626=m
CONFIG_TI_ADS1015=m
CONFIG_TI_ADS7950=m
# CONFIG_TI_ADS8344 is not set
# CONFIG_TI_ADS8688 is not set
# CONFIG_TI_ADS124S08 is not set
CONFIG_TI_ADS131E08=m
CONFIG_TI_AM335X_ADC=m
CONFIG_TI_TLC4541=m
CONFIG_TI_TSC2046=m
CONFIG_TWL4030_MADC=m
CONFIG_TWL6030_GPADC=m
CONFIG_VIPERBOARD_ADC=m
CONFIG_XILINX_XADC=m
# end of Analog to digital converters

#
# Analog to digital and digital to analog converters
#
# CONFIG_AD74413R is not set
# end of Analog to digital and digital to analog converters

#
# Analog Front Ends
#
# end of Analog Front Ends

#
# Amplifiers
#
CONFIG_AD8366=m
# CONFIG_ADA4250 is not set
CONFIG_HMC425=m
# end of Amplifiers

#
# Capacitance to digital converters
#
CONFIG_AD7150=m
# end of Capacitance to digital converters

#
# Chemical Sensors
#
CONFIG_ATLAS_PH_SENSOR=m
CONFIG_ATLAS_EZO_SENSOR=m
CONFIG_BME680=m
CONFIG_BME680_I2C=m
CONFIG_BME680_SPI=m
CONFIG_CCS811=m
CONFIG_IAQCORE=m
CONFIG_PMS7003=m
CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
# CONFIG_SCD4X is not set
CONFIG_SENSIRION_SGP30=m
CONFIG_SENSIRION_SGP40=m
CONFIG_SPS30=m
CONFIG_SPS30_I2C=m
CONFIG_SPS30_SERIAL=m
# CONFIG_SENSEAIR_SUNRISE_CO2 is not set
CONFIG_VZ89X=m
# end of Chemical Sensors

CONFIG_IIO_CROS_EC_SENSORS_CORE=m
CONFIG_IIO_CROS_EC_SENSORS=m
CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m
# end of Hid Sensor IIO Common

CONFIG_IIO_MS_SENSORS_I2C=m

#
# IIO SCMI Sensors
#
# end of IIO SCMI Sensors

#
# SSP Sensor Common
#
CONFIG_IIO_SSP_SENSORS_COMMONS=m
CONFIG_IIO_SSP_SENSORHUB=m
# end of SSP Sensor Common

CONFIG_IIO_ST_SENSORS_I2C=m
CONFIG_IIO_ST_SENSORS_SPI=m
CONFIG_IIO_ST_SENSORS_CORE=m

#
# Digital to analog converters
#
# CONFIG_AD3552R is not set
CONFIG_AD5064=m
CONFIG_AD5360=m
CONFIG_AD5380=m
CONFIG_AD5421=m
CONFIG_AD5446=m
CONFIG_AD5449=m
CONFIG_AD5592R_BASE=m
CONFIG_AD5592R=m
CONFIG_AD5593R=m
CONFIG_AD5504=m
CONFIG_AD5624R_SPI=m
# CONFIG_LTC2688 is not set
CONFIG_AD5686=m
CONFIG_AD5686_SPI=m
CONFIG_AD5696_I2C=m
CONFIG_AD5755=m
CONFIG_AD5758=m
CONFIG_AD5761=m
CONFIG_AD5764=m
CONFIG_AD5766=m
CONFIG_AD5770R=m
CONFIG_AD5791=m
# CONFIG_AD7293 is not set
CONFIG_AD7303=m
CONFIG_AD8801=m
CONFIG_CIO_DAC=m
CONFIG_DS4424=m
CONFIG_LTC1660=m
CONFIG_LTC2632=m
CONFIG_M62332=m
CONFIG_MAX517=m
# CONFIG_MAX5821 is not set
CONFIG_MCP4725=m
CONFIG_MCP4922=m
CONFIG_TI_DAC082S085=m
CONFIG_TI_DAC5571=m
CONFIG_TI_DAC7311=m
CONFIG_TI_DAC7612=m
# end of Digital to analog converters

#
# IIO dummy driver
#
CONFIG_IIO_SIMPLE_DUMMY=m
# CONFIG_IIO_SIMPLE_DUMMY_EVENTS is not set
# CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set
# end of IIO dummy driver

#
# Filters
#
# CONFIG_ADMV8818 is not set
# end of Filters

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
CONFIG_AD9523=m
# end of Clock Generator/Distribution

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
CONFIG_ADF4350=m
CONFIG_ADF4371=m
# CONFIG_ADMV1013 is not set
# CONFIG_ADMV1014 is not set
# CONFIG_ADMV4420 is not set
# CONFIG_ADRF6780 is not set
# end of Phase-Locked Loop (PLL) frequency synthesizers
# end of Frequency Synthesizers DDS/PLL

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=m
CONFIG_ADIS16130=m
CONFIG_ADIS16136=m
CONFIG_ADIS16260=m
CONFIG_ADXRS290=m
CONFIG_ADXRS450=m
CONFIG_BMG160=m
CONFIG_BMG160_I2C=m
CONFIG_BMG160_SPI=m
CONFIG_FXAS21002C=m
CONFIG_FXAS21002C_I2C=m
CONFIG_FXAS21002C_SPI=m
CONFIG_HID_SENSOR_GYRO_3D=m
CONFIG_MPU3050=m
CONFIG_MPU3050_I2C=m
CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_IIO_ST_GYRO_SPI_3AXIS=m
CONFIG_ITG3200=m
# end of Digital gyroscope sensors

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4403=m
CONFIG_AFE4404=m
CONFIG_MAX30100=m
CONFIG_MAX30102=m
# end of Heart Rate Monitors
# end of Health Sensors

#
# Humidity sensors
#
CONFIG_AM2315=m
CONFIG_DHT11=m
CONFIG_HDC100X=m
CONFIG_HDC2010=m
CONFIG_HID_SENSOR_HUMIDITY=m
CONFIG_HTS221=m
CONFIG_HTS221_I2C=m
CONFIG_HTS221_SPI=m
CONFIG_HTU21=m
CONFIG_SI7005=m
CONFIG_SI7020=m
# end of Humidity sensors

#
# Inertial measurement units
#
CONFIG_ADIS16400=m
CONFIG_ADIS16460=m
CONFIG_ADIS16475=m
CONFIG_ADIS16480=m
CONFIG_BMI160=m
CONFIG_BMI160_I2C=m
CONFIG_BMI160_SPI=m
CONFIG_FXOS8700=m
CONFIG_FXOS8700_I2C=m
CONFIG_FXOS8700_SPI=m
CONFIG_KMX61=m
CONFIG_INV_ICM42600=m
CONFIG_INV_ICM42600_I2C=m
CONFIG_INV_ICM42600_SPI=m
CONFIG_INV_MPU6050_IIO=m
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_SPI=m
CONFIG_IIO_ST_LSM6DSX=m
CONFIG_IIO_ST_LSM6DSX_I2C=m
CONFIG_IIO_ST_LSM6DSX_SPI=m
CONFIG_IIO_ST_LSM6DSX_I3C=m
CONFIG_IIO_ST_LSM9DS0=m
CONFIG_IIO_ST_LSM9DS0_I2C=m
CONFIG_IIO_ST_LSM9DS0_SPI=m
# end of Inertial measurement units

CONFIG_IIO_ADIS_LIB=m
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ACPI_ALS=m
CONFIG_ADJD_S311=m
CONFIG_ADUX1020=m
CONFIG_AL3010=m
CONFIG_AL3320A=m
CONFIG_APDS9300=m
CONFIG_APDS9960=m
CONFIG_AS73211=m
CONFIG_BH1750=m
CONFIG_BH1780=m
CONFIG_CM32181=m
CONFIG_CM3232=m
CONFIG_CM3323=m
CONFIG_CM36651=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_GP2AP002=m
CONFIG_GP2AP020A00F=m
CONFIG_IQS621_ALS=m
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
CONFIG_ISL29125=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_PROX=m
CONFIG_JSA1212=m
CONFIG_RPR0521=m
CONFIG_SENSORS_LM3533=m
CONFIG_LTR501=m
CONFIG_LV0104CS=m
CONFIG_MAX44000=m
CONFIG_MAX44009=m
CONFIG_NOA1305=m
CONFIG_OPT3001=m
CONFIG_PA12203001=m
CONFIG_SI1133=m
CONFIG_SI1145=m
CONFIG_STK3310=m
CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_I2C=m
CONFIG_ST_UVIS25_SPI=m
CONFIG_TCS3414=m
CONFIG_TCS3472=m
CONFIG_SENSORS_TSL2563=m
CONFIG_TSL2583=m
CONFIG_TSL2591=m
CONFIG_TSL2772=m
CONFIG_TSL4531=m
CONFIG_US5182D=m
CONFIG_VCNL4000=m
CONFIG_VCNL4035=m
CONFIG_VEML6030=m
CONFIG_VEML6070=m
CONFIG_VL6180=m
CONFIG_ZOPT2201=m
# end of Light sensors

#
# Magnetometer sensors
#
CONFIG_AK8975=m
CONFIG_AK09911=m
CONFIG_BMC150_MAGN=m
CONFIG_BMC150_MAGN_I2C=m
CONFIG_BMC150_MAGN_SPI=m
CONFIG_MAG3110=m
CONFIG_HID_SENSOR_MAGNETOMETER_3D=m
CONFIG_MMC35240=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_MAGN_I2C_3AXIS=m
CONFIG_IIO_ST_MAGN_SPI_3AXIS=m
CONFIG_SENSORS_HMC5843=m
CONFIG_SENSORS_HMC5843_I2C=m
CONFIG_SENSORS_HMC5843_SPI=m
CONFIG_SENSORS_RM3100=m
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_YAMAHA_YAS530=m
# end of Magnetometer sensors

#
# Multiplexers
#
# end of Multiplexers

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=m
CONFIG_HID_SENSOR_DEVICE_ROTATION=m
# end of Inclinometer sensors

#
# Triggers - standalone
#
CONFIG_IIO_HRTIMER_TRIGGER=m
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_SYSFS_TRIGGER=m
# end of Triggers - standalone

#
# Linear and angular position sensors
#
CONFIG_IQS624_POS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
# end of Linear and angular position sensors

#
# Digital potentiometers
#
CONFIG_AD5110=m
CONFIG_AD5272=m
CONFIG_DS1803=m
CONFIG_MAX5432=m
CONFIG_MAX5481=m
CONFIG_MAX5487=m
CONFIG_MCP4018=m
CONFIG_MCP4131=m
CONFIG_MCP4531=m
CONFIG_MCP41010=m
CONFIG_TPL0102=m
# end of Digital potentiometers

#
# Digital potentiostats
#
CONFIG_LMP91000=m
# end of Digital potentiostats

#
# Pressure sensors
#
CONFIG_ABP060MG=m
CONFIG_BMP280=m
CONFIG_BMP280_I2C=m
CONFIG_BMP280_SPI=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_DLHL60D=m
CONFIG_DPS310=m
CONFIG_HID_SENSOR_PRESS=m
CONFIG_HP03=m
CONFIG_ICP10100=m
CONFIG_MPL115=m
CONFIG_MPL115_I2C=m
CONFIG_MPL115_SPI=m
CONFIG_MPL3115=m
CONFIG_MS5611=m
CONFIG_MS5611_I2C=m
CONFIG_MS5611_SPI=m
CONFIG_MS5637=m
CONFIG_IIO_ST_PRESS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS_SPI=m
CONFIG_T5403=m
CONFIG_HP206C=m
CONFIG_ZPA2326=m
CONFIG_ZPA2326_I2C=m
CONFIG_ZPA2326_SPI=m
# end of Pressure sensors

#
# Lightning sensors
#
CONFIG_AS3935=m
# end of Lightning sensors

#
# Proximity and distance sensors
#
CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_ISL29501=m
CONFIG_LIDAR_LITE_V2=m
CONFIG_MB1232=m
CONFIG_PING=m
CONFIG_RFD77402=m
CONFIG_SRF04=m
CONFIG_SX_COMMON=m
CONFIG_SX9310=m
# CONFIG_SX9324 is not set
# CONFIG_SX9360 is not set
CONFIG_SX9500=m
CONFIG_SRF08=m
CONFIG_VCNL3020=m
CONFIG_VL53L0X_I2C=m
# end of Proximity and distance sensors

#
# Resolver to digital converters
#
CONFIG_AD2S90=m
CONFIG_AD2S1200=m
# end of Resolver to digital converters

#
# Temperature sensors
#
CONFIG_IQS620AT_TEMP=m
CONFIG_LTC2983=m
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_HID_SENSOR_TEMP=m
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_TMP006=m
CONFIG_TMP007=m
CONFIG_TMP117=m
CONFIG_TSYS01=m
CONFIG_TSYS02D=m
CONFIG_MAX31856=m
# CONFIG_MAX31865 is not set
# end of Temperature sensors

CONFIG_NTB=m
CONFIG_NTB_MSI=y
# CONFIG_NTB_AMD is not set
CONFIG_NTB_IDT=m
CONFIG_NTB_INTEL=m
CONFIG_NTB_EPF=m
CONFIG_NTB_SWITCHTEC=m
CONFIG_NTB_PINGPONG=m
CONFIG_NTB_TOOL=m
CONFIG_NTB_PERF=m
# CONFIG_NTB_MSI_TEST is not set
CONFIG_NTB_TRANSPORT=m
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=m
CONFIG_VME_TSI148=m
CONFIG_VME_FAKE=m

#
# VME Board Drivers
#
CONFIG_VMIVME_7805=m

#
# VME Device Drivers
#
CONFIG_VME_USER=m
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_CRC=y
CONFIG_PWM_CROS_EC=m
CONFIG_PWM_DWC=m
CONFIG_PWM_IQS620A=m
CONFIG_PWM_LP3943=m
CONFIG_PWM_LPSS=y
CONFIG_PWM_LPSS_PCI=y
CONFIG_PWM_LPSS_PLATFORM=y
CONFIG_PWM_PCA9685=m
CONFIG_PWM_TWL=m
CONFIG_PWM_TWL_LED=m

#
# IRQ chip support
#
CONFIG_MADERA_IRQ=m
# end of IRQ chip support

CONFIG_IPACK_BUS=m
CONFIG_BOARD_TPCI200=m
CONFIG_SERIAL_IPOCTAL=m
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_TI_SYSCON=m

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_USB_LGM_PHY=m
CONFIG_PHY_CAN_TRANSCEIVER=m

#
# PHY drivers for Broadcom platforms
#
CONFIG_BCM_KONA_USB2_PHY=m
# end of PHY drivers for Broadcom platforms

CONFIG_PHY_PXA_28NM_HSIC=m
CONFIG_PHY_PXA_28NM_USB2=m
CONFIG_PHY_CPCAP_USB=m
CONFIG_PHY_QCOM_USB_HS=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_TUSB1210=m
CONFIG_PHY_INTEL_LGM_EMMC=m
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
CONFIG_IDLE_INJECT=y
CONFIG_MCB=m
CONFIG_MCB_PCI=m
CONFIG_MCB_LPC=m

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
CONFIG_RAS_CEC=y
# CONFIG_RAS_CEC_DEBUG is not set
CONFIG_USB4=m
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set

#
# Android
#
CONFIG_ANDROID=y
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

CONFIG_LIBNVDIMM=y
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_HMEM_DEVICES=y
CONFIG_DEV_DAX_KMEM=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
CONFIG_NVMEM_SPMI_SDAM=m
CONFIG_RAVE_SP_EEPROM=m
CONFIG_NVMEM_RMEM=m

#
# HW tracing support
#
CONFIG_STM=m
CONFIG_STM_PROTO_BASIC=m
CONFIG_STM_PROTO_SYS_T=m
CONFIG_STM_DUMMY=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

CONFIG_FPGA=m
CONFIG_ALTERA_PR_IP_CORE=m
CONFIG_FPGA_MGR_ALTERA_PS_SPI=m
CONFIG_FPGA_MGR_ALTERA_CVP=m
CONFIG_FPGA_MGR_XILINX_SPI=m
CONFIG_FPGA_MGR_MACHXO2_SPI=m
CONFIG_FPGA_BRIDGE=m
CONFIG_ALTERA_FREEZE_BRIDGE=m
CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_FPGA_REGION=m
CONFIG_FPGA_DFL=m
CONFIG_FPGA_DFL_FME=m
CONFIG_FPGA_DFL_FME_MGR=m
CONFIG_FPGA_DFL_FME_BRIDGE=m
CONFIG_FPGA_DFL_FME_REGION=m
CONFIG_FPGA_DFL_AFU=m
CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
CONFIG_FPGA_DFL_PCI=m
CONFIG_TEE=m

#
# TEE drivers
#
CONFIG_AMDTEE=m
# end of TEE drivers

CONFIG_MULTIPLEXER=m

#
# Multiplexer drivers
#
CONFIG_MUX_ADG792A=m
CONFIG_MUX_ADGS1408=m
CONFIG_MUX_GPIO=m
# end of Multiplexer drivers

CONFIG_PM_OPP=y
CONFIG_UNISYS_VISORBUS=m
CONFIG_SIOX=m
CONFIG_SIOX_BUS_GPIO=m
CONFIG_SLIMBUS=m
CONFIG_SLIM_QCOM_CTRL=m
CONFIG_INTERCONNECT=y
CONFIG_COUNTER=m
CONFIG_104_QUAD_8=m
CONFIG_INTERRUPT_CNT=m
CONFIG_INTEL_QEP=m
CONFIG_MOST=m
CONFIG_MOST_USB_HDM=m
CONFIG_MOST_CDEV=m
CONFIG_MOST_SND=m
# CONFIG_PECI is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=m
CONFIG_XFS_SUPPORT_V4=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_ONLINE_SCRUB is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
CONFIG_NILFS2_FS=m
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
CONFIG_F2FS_FS_COMPRESSION=y
CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS_LZORLE=y
CONFIG_F2FS_FS_LZ4=y
CONFIG_F2FS_FS_LZ4HC=y
CONFIG_F2FS_FS_ZSTD=y
# CONFIG_F2FS_IOSTAT is not set
# CONFIG_F2FS_UNFAIR_RWSEM is not set
CONFIG_ZONEFS_FS=m
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y
CONFIG_FS_VERITY=y
# CONFIG_FS_VERITY_DEBUG is not set
CONFIG_FS_VERITY_BUILTIN_SIGNATURES=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=m
CONFIG_AUTOFS_FS=m
CONFIG_FUSE_FS=y
CONFIG_CUSE=m
CONFIG_VIRTIO_FS=m
CONFIG_FUSE_DAX=y
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS_XINO_AUTO=y
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=m
CONFIG_NETFS_STATS=y
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_FAT_DEFAULT_UTF8 is not set
CONFIG_EXFAT_FS=m
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set
CONFIG_NTFS3_FS=m
# CONFIG_NTFS3_64BIT_CLUSTER is not set
CONFIG_NTFS3_LZX_XPRESS=y
CONFIG_NTFS3_FS_POSIX_ACL=y
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_TMPFS_INODE64=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_HUGETLB_PAGE_FREE_VMEMMAP=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
CONFIG_ORANGEFS_FS=m
CONFIG_ADFS_FS=m
# CONFIG_ADFS_FS_RW is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=y
CONFIG_ECRYPT_FS_MESSAGING=y
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
# CONFIG_JFFS2_SUMMARY is not set
CONFIG_JFFS2_FS_XATTR=y
CONFIG_JFFS2_FS_POSIX_ACL=y
CONFIG_JFFS2_FS_SECURITY=y
CONFIG_JFFS2_COMPRESSION_OPTIONS=y
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_LZO=y
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
# CONFIG_JFFS2_CMODE_NONE is not set
# CONFIG_JFFS2_CMODE_PRIORITY is not set
# CONFIG_JFFS2_CMODE_SIZE is not set
CONFIG_JFFS2_CMODE_FAVOURLZO=y
CONFIG_UBIFS_FS=m
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
CONFIG_UBIFS_FS_ZSTD=y
# CONFIG_UBIFS_ATIME_SUPPORT is not set
CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_AUTHENTICATION=y
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
CONFIG_CRAMFS_MTD=y
CONFIG_SQUASHFS=y
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZ4=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
CONFIG_SQUASHFS_ZSTD=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
CONFIG_QNX4FS_FS=m
CONFIG_QNX6FS_FS=m
# CONFIG_QNX6FS_DEBUG is not set
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFAULT_KMSG_BYTES=10240
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE_ZONE=m
CONFIG_PSTORE_BLK=m
CONFIG_PSTORE_BLK_BLKDEV=""
CONFIG_PSTORE_BLK_KMSG_SIZE=64
CONFIG_PSTORE_BLK_MAX_REASON=2
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS_XATTR=y
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_ZIP=y
# CONFIG_EROFS_FS_ZIP_LZMA is not set
CONFIG_VBOXSF_FS=m
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V2=m
CONFIG_NFS_V3=m
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
CONFIG_NFS_SWAP=y
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
CONFIG_NFS_V4_1_MIGRATION=y
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_NFS_FSCACHE=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_FLEXFILELAYOUT=y
CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_SUNRPC_SWAP=y
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_CEPH_FS=m
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS_POSIX_ACL=y
CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SWN_UPCALL=y
# CONFIG_CIFS_SMB_DIRECT is not set
CONFIG_CIFS_FSCACHE=y
CONFIG_SMB_SERVER=m
CONFIG_SMB_SERVER_SMBDIRECT=y
CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
CONFIG_SMB_SERVER_KERBEROS5=y
CONFIG_SMBFS_COMMON=m
CONFIG_CODA_FS=m
CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set
CONFIG_AFS_FSCACHE=y
# CONFIG_AFS_DEBUG_CURSOR is not set
CONFIG_9P_FS=m
CONFIG_9P_FSCACHE=y
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set
CONFIG_UNICODE=y
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_USER_DECRYPTED_DATA is not set
CONFIG_KEY_DH_OPERATIONS=y
CONFIG_KEY_NOTIFICATIONS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
# CONFIG_SECURITY_SELINUX_DISABLE is not set
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_SMACK_BRINGUP is not set
CONFIG_SECURITY_SMACK_NETFILTER=y
CONFIG_SECURITY_SMACK_APPEND_SIGNALS=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
# CONFIG_SECURITY_TOMOYO_INSECURE_BUILTIN_SETTING is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
CONFIG_SECURITY_SAFESETID=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
CONFIG_SECURITY_LANDLOCK=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
# CONFIG_INTEGRITY_MACHINE_KEYRING is not set
CONFIG_LOAD_UEFI_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_WRITE_POLICY is not set
# CONFIG_IMA_READ_POLICY is not set
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
CONFIG_IMA_APPRAISE_MODSIG=y
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
CONFIG_EVM_EXTRA_SMACK_XATTRS=y
CONFIG_EVM_ADD_XATTRS=y
# CONFIG_EVM_LOAD_X509 is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="landlock,lockdown,yama,integrity,apparmor"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
# CONFIG_ZERO_CALL_USED_REGS is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=m
CONFIG_CRYPTO_ENGINE=m

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_SM2=m
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_CURVE25519_X86=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_AEGIS128=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=m
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_NHPOLY1305=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLAKE2S_X86=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_CRC64_ROCKSOFT=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SM3=m
# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
CONFIG_CRYPTO_STREEBOG=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_SM4=m
CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_ZSTD=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_KDF800108_CTR=y
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=m
# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_ATMEL_I2C=m
CONFIG_CRYPTO_DEV_ATMEL_ECC=m
CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_4XXX=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DEV_SAFEXCEL=m
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=m
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS7_TEST_KEY=m
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SECONDARY_TRUSTED_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_REVOCATION_LIST=y
CONFIG_SYSTEM_REVOCATION_KEYS=""
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_LINEAR_RANGES=y
CONFIG_PACKING=y
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_CORDIC=m
# CONFIG_PRIME_NUMBERS is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_ARCH_HAVE_LIB_BLAKE2S=y
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_ARCH_HAVE_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_LIB_SM3=m
CONFIG_CRYPTO_LIB_SM4=m
# end of Crypto library routines

CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC64_ROCKSOFT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=y
CONFIG_CRC4=m
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=m
CONFIG_842_DECOMPRESS=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=m
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_BCH=m
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_BTREE=y
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y
CONFIG_SWIOTLB=y
CONFIG_DMA_COHERENT_POOL=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
CONFIG_IOMMU_HELPER=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_LRU_CACHE=m
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_DIMLIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
CONFIG_FONTS=y
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_FONT_6x11 is not set
# CONFIG_FONT_7x14 is not set
# CONFIG_FONT_PEARL_8x8 is not set
CONFIG_FONT_ACORN_8x8=y
# CONFIG_FONT_MINI_4x6 is not set
CONFIG_FONT_6x10=y
# CONFIG_FONT_10x18 is not set
# CONFIG_FONT_SUN8x16 is not set
# CONFIG_FONT_SUN12x22 is not set
CONFIG_FONT_TER16x32=y
# CONFIG_FONT_6x8 is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
CONFIG_PARMAN=m
CONFIG_OBJAGG=m
# end of Library routines

CONFIG_PLDMFW=y
CONFIG_ASN1_ENCODER=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_NONE is not set
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
CONFIG_DEBUG_INFO_DWARF5=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
CONFIG_GDB_SCRIPTS=y
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
CONFIG_FRAME_POINTER=y
CONFIG_STACK_VALIDATION=y
CONFIG_VMLINUX_MAP=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x01b6
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_DEFAULT_ENABLE=0x1
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_ARCH_HAS_EARLY_DEBUG=y
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN=y
# CONFIG_UBSAN_TRAP is not set
CONFIG_CC_HAS_UBSAN_BOUNDS=y
CONFIG_UBSAN_BOUNDS=y
CONFIG_UBSAN_ONLY_BOUNDS=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_DIV_ZERO is not set
CONFIG_UBSAN_BOOL=y
CONFIG_UBSAN_ENUM=y
# CONFIG_UBSAN_ALIGNMENT is not set
CONFIG_UBSAN_SANITIZE_ALL=y
# CONFIG_TEST_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
CONFIG_HAVE_KCSAN_COMPILER=y
# CONFIG_KCSAN is not set
# end of Generic Kernel Debugging Instruments

#
# Networking Debugging
#
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
# CONFIG_NET_NS_REFCNT_TRACKER is not set
# end of Networking Debugging

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_TABLE_CHECK is not set
CONFIG_PAGE_POISONING=y
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
CONFIG_DEBUG_WX=y
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
CONFIG_HAVE_ARCH_KFENCE=y
CONFIG_KFENCE=y
CONFIG_KFENCE_SAMPLE_INTERVAL=0
CONFIG_KFENCE_NUM_OBJECTS=255
# CONFIG_KFENCE_DEFERRABLE is not set
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set
CONFIG_DEBUG_PREEMPT=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
CONFIG_PROVE_LOCKING=y
CONFIG_PROVE_RAW_LOCK_NESTING=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_RWSEMS=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_LOCKDEP=y
CONFIG_LOCKDEP_BITS=15
CONFIG_LOCKDEP_CHAINS_BITS=16
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_CXL_LOCKING is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_TRACE_IRQFLAGS=y
CONFIG_TRACE_IRQFLAGS_NMI=y
CONFIG_DEBUG_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_LATENCYTOP is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_RETHOOK=y
CONFIG_RETHOOK=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_HAVE_BUILDTIME_MCOUNT_SORT=y
CONFIG_BUILDTIME_MCOUNT_SORT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_PREEMPTIRQ_TRACEPOINTS=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_BOOTTIME_TRACING=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_DYNAMIC_FTRACE_WITH_ARGS=y
# CONFIG_FPROBE is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_PREEMPT_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_OSNOISE_TRACER is not set
# CONFIG_TIMERLAT_TRACER is not set
CONFIG_MMIOTRACE=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
CONFIG_BPF_KPROBE_OVERRIDE=y
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_MCOUNT_USE_CC=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
CONFIG_TRACE_EVENT_INJECT=y
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_RECORD_RECURSION is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_SAMPLES=y
# CONFIG_SAMPLE_AUXDISPLAY is not set
# CONFIG_SAMPLE_TRACE_EVENTS is not set
# CONFIG_SAMPLE_TRACE_CUSTOM_EVENTS is not set
CONFIG_SAMPLE_TRACE_PRINTK=m
CONFIG_SAMPLE_FTRACE_DIRECT=m
# CONFIG_SAMPLE_FTRACE_DIRECT_MULTI is not set
CONFIG_SAMPLE_TRACE_ARRAY=m
# CONFIG_SAMPLE_KOBJECT is not set
# CONFIG_SAMPLE_KPROBES is not set
# CONFIG_SAMPLE_HW_BREAKPOINT is not set
# CONFIG_SAMPLE_KFIFO is not set
# CONFIG_SAMPLE_KDB is not set
# CONFIG_SAMPLE_RPMSG_CLIENT is not set
# CONFIG_SAMPLE_LIVEPATCH is not set
# CONFIG_SAMPLE_CONFIGFS is not set
# CONFIG_SAMPLE_VFIO_MDEV_MTTY is not set
# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set
# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set
# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set
# CONFIG_SAMPLE_WATCHDOG is not set
CONFIG_HAVE_SAMPLE_FTRACE_DIRECT=y
CONFIG_HAVE_SAMPLE_FTRACE_DIRECT_MULTI=y
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=m
# CONFIG_UNWINDER_ORC is not set
CONFIG_UNWINDER_FRAME_POINTER=y
# CONFIG_UNWINDER_GUESS is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=m
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
# CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_STRING_SELFTEST is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SIPHASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_PARMAN is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_USER_COPY is not set
CONFIG_TEST_BPF=m
CONFIG_TEST_BLACKHOLE_DEV=m
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_HMM is not set
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_ARCH_USE_MEMTEST=y
CONFIG_MEMTEST=y
# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

^ permalink raw reply	[flat|nested] 25+ messages in thread

* Re: Apparent regression in blktests since 5.18-rc1+
  2022-05-17 20:44                       ` Bart Van Assche
  2022-05-17 20:54                         ` Bob Pearson
@ 2022-05-17 20:59                         ` Bob Pearson
  1 sibling, 0 replies; 25+ messages in thread
From: Bob Pearson @ 2022-05-17 20:59 UTC (permalink / raw)
  To: Bart Van Assche, Jason Gunthorpe, Bernard Metzler, Zhu Yanjun,
	linux-rdma
  Cc: Yi Zhang, Douglas Gilbert

[-- Attachment #1: Type: text/plain, Size: 1406 bytes --]

On 5/17/22 15:44, Bart Van Assche wrote:
> On 5/17/22 17:21, Bob Pearson wrote:
>> Thanks Bart. I was able to follow your steps above. But unfortunately not much has changed.
>> I still see hangs in siw (with no code changes by me) and also in rxe (but here I have
>> fixed some lockdep warnings so it will run in a debug kernel.) There are two test cases that
>> cause the most problems. srp/002 and srp/011. 011 always fails solidly. 002 sometimes hangs and
>> sometimes completes but with failed status. The rest of the tests all pass.
>>
>> Both tests hang at a line that looks like
>>     scsi host6: ib_srp: Already connected to target port with id_ext=...
>>
>> When 002 completes but fails there are 14 second gaps at some of the same lines in the trace.
>> This has the feel of the earlier problem with the 3 minute timeout that was fixed by the
>> patch (revert ... scsi_debug.c) that you sent and is applied here.
>>
>> I really don't know how to make progress here. If anyone knows what is happening at the
>> already connected lines let me know. They seem normal except for the long gaps and hangs
>> when they occur.
> 
> How about sharing the kernel config file that you are using in your tests such that I can try to reproduce the behavior that you are observing?
> 
> Thanks,
> 
> Bart.

I built the kernel from rdma-rc and applied scsi-debug.patch (yours) and tempoirary-AH.patch

Bob

[-- Attachment #2: scsi-debug.patch --]
[-- Type: text/x-patch, Size: 16452 bytes --]

From: Bart Van Assche <bvanassche@acm.org>
To: "Martin K . Petersen" <martin.petersen@oracle.com>
Cc: linux-scsi@vger.kernel.org, Bart Van Assche <bvanassche@acm.org>,
	Yi Zhang <yi.zhang@redhat.com>,
	Douglas Gilbert <dgilbert@interlog.com>,
	Bob Pearson <rpearsonhpe@gmail.com>,
	"James E.J. Bottomley" <jejb@linux.ibm.com>
Subject: [PATCH] Revert "scsi: scsi_debug: Address races following module load"
Date: Fri,  8 Apr 2022 21:37:03 -0700	[thread overview]
Message-ID: <20220409043704.28573-1-bvanassche@acm.org> (raw)

Revert the patch mentioned in the subject since it blocks I/O after
module unload has started while this is a legitimate use case. For e.g.
blktests test case srp/001 that patch causes a command timeout to be
triggered for the following call stack:

__schedule+0x4c3/0xd20
schedule+0x82/0x110
schedule_timeout+0x122/0x200
io_schedule_timeout+0x7b/0xc0
__wait_for_common+0x2bc/0x380
wait_for_completion_io_timeout+0x1d/0x20
blk_execute_rq+0x1db/0x200
__scsi_execute+0x1fb/0x310
sd_sync_cache+0x155/0x2c0 [sd_mod]
sd_shutdown+0xbb/0x190 [sd_mod]
sd_remove+0x5b/0x80 [sd_mod]
device_remove+0x9a/0xb0
device_release_driver_internal+0x2c5/0x360
device_release_driver+0x12/0x20
bus_remove_device+0x1aa/0x270
device_del+0x2d4/0x640
__scsi_remove_device+0x168/0x1a0
scsi_forget_host+0xa8/0xb0
scsi_remove_host+0x9b/0x150
sdebug_driver_remove+0x3d/0x140 [scsi_debug]
device_remove+0x6f/0xb0
device_release_driver_internal+0x2c5/0x360
device_release_driver+0x12/0x20
bus_remove_device+0x1aa/0x270
device_del+0x2d4/0x640
device_unregister+0x18/0x70
sdebug_do_remove_host+0x138/0x180 [scsi_debug]
scsi_debug_exit+0x45/0xd5 [scsi_debug]
__do_sys_delete_module.constprop.0+0x210/0x320
__x64_sys_delete_module+0x1f/0x30
do_syscall_64+0x35/0x80
entry_SYSCALL_64_after_hwframe+0x44/0xae

Reported-by: Yi Zhang <yi.zhang@redhat.com>
Cc: Douglas Gilbert <dgilbert@interlog.com>
Cc: Yi Zhang <yi.zhang@redhat.com>
Cc: Bob Pearson <rpearsonhpe@gmail.com>
Fixes: 2aad3cd85370 ("scsi: scsi_debug: Address races following module load"; )
Signed-off-by: Bart Van Assche <bvanassche@acm.org>
---
 drivers/scsi/scsi_debug.c | 197 ++++++++++----------------------------
 1 file changed, 51 insertions(+), 146 deletions(-)

diff --git a/drivers/scsi/scsi_debug.c b/drivers/scsi/scsi_debug.c
index c607755cce00..db6f4b96606c 100644
--- a/drivers/scsi/scsi_debug.c
+++ b/drivers/scsi/scsi_debug.c
@@ -32,7 +32,6 @@
 #include <linux/blkdev.h>
 #include <linux/crc-t10dif.h>
 #include <linux/spinlock.h>
-#include <linux/mutex.h>
 #include <linux/interrupt.h>
 #include <linux/atomic.h>
 #include <linux/hrtimer.h>
@@ -732,9 +731,7 @@ static const struct opcode_info_t opcode_info_arr[SDEB_I_LAST_ELEM_P1 + 1] = {
 	    {0,  0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0} },
 };
 
-static atomic_t sdebug_num_hosts;
-static DEFINE_MUTEX(add_host_mutex);
-
+static int sdebug_num_hosts;
 static int sdebug_add_host = DEF_NUM_HOST;  /* in sysfs this is relative */
 static int sdebug_ato = DEF_ATO;
 static int sdebug_cdb_len = DEF_CDB_LEN;
@@ -781,7 +778,6 @@ static int sdebug_uuid_ctl = DEF_UUID_CTL;
 static bool sdebug_random = DEF_RANDOM;
 static bool sdebug_per_host_store = DEF_PER_HOST_STORE;
 static bool sdebug_removable = DEF_REMOVABLE;
-static bool sdebug_deflect_incoming;
 static bool sdebug_clustering;
 static bool sdebug_host_lock = DEF_HOST_LOCK;
 static bool sdebug_strict = DEF_STRICT;
@@ -5122,10 +5118,6 @@ static int scsi_debug_slave_configure(struct scsi_device *sdp)
 		       sdp->host->host_no, sdp->channel, sdp->id, sdp->lun);
 	if (sdp->host->max_cmd_len != SDEBUG_MAX_CMD_LEN)
 		sdp->host->max_cmd_len = SDEBUG_MAX_CMD_LEN;
-	if (smp_load_acquire(&sdebug_deflect_incoming)) {
-		pr_info("Exit early due to deflect_incoming\n");
-		return 1;
-	}
 	if (devip == NULL) {
 		devip = find_build_dev_info(sdp);
 		if (devip == NULL)
@@ -5211,7 +5203,7 @@ static bool stop_queued_cmnd(struct scsi_cmnd *cmnd)
 }
 
 /* Deletes (stops) timers or work queues of all queued commands */
-static void stop_all_queued(bool done_with_no_conn)
+static void stop_all_queued(void)
 {
 	unsigned long iflags;
 	int j, k;
@@ -5220,15 +5212,13 @@ static void stop_all_queued(bool done_with_no_conn)
 	struct sdebug_queued_cmd *sqcp;
 	struct sdebug_dev_info *devip;
 	struct sdebug_defer *sd_dp;
-	struct scsi_cmnd *scp;
 
 	for (j = 0, sqp = sdebug_q_arr; j < submit_queues; ++j, ++sqp) {
 		spin_lock_irqsave(&sqp->qc_lock, iflags);
 		for (k = 0; k < SDEBUG_CANQUEUE; ++k) {
 			if (test_bit(k, sqp->in_use_bm)) {
 				sqcp = &sqp->qc_arr[k];
-				scp = sqcp->a_cmnd;
-				if (!scp)
+				if (sqcp->a_cmnd == NULL)
 					continue;
 				devip = (struct sdebug_dev_info *)
 					sqcp->a_cmnd->device->hostdata;
@@ -5243,10 +5233,6 @@ static void stop_all_queued(bool done_with_no_conn)
 					l_defer_t = SDEB_DEFER_NONE;
 				spin_unlock_irqrestore(&sqp->qc_lock, iflags);
 				stop_qc_helper(sd_dp, l_defer_t);
-				if (done_with_no_conn && l_defer_t != SDEB_DEFER_NONE) {
-					scp->result = DID_NO_CONNECT << 16;
-					scsi_done(scp);
-				}
 				clear_bit(k, sqp->in_use_bm);
 				spin_lock_irqsave(&sqp->qc_lock, iflags);
 			}
@@ -5389,7 +5375,7 @@ static int scsi_debug_host_reset(struct scsi_cmnd *SCpnt)
 		}
 	}
 	spin_unlock(&sdebug_host_list_lock);
-	stop_all_queued(false);
+	stop_all_queued();
 	if (SDEBUG_OPT_RESET_NOISE & sdebug_opts)
 		sdev_printk(KERN_INFO, SCpnt->device,
 			    "%s: %d device(s) found\n", __func__, k);
@@ -5449,50 +5435,13 @@ static void sdebug_build_parts(unsigned char *ramp, unsigned long store_size)
 	}
 }
 
-static void sdeb_block_all_queues(void)
-{
-	int j;
-	struct sdebug_queue *sqp;
-
-	for (j = 0, sqp = sdebug_q_arr; j < submit_queues; ++j, ++sqp)
-		atomic_set(&sqp->blocked, (int)true);
-}
-
-static void sdeb_unblock_all_queues(void)
+static void block_unblock_all_queues(bool block)
 {
 	int j;
 	struct sdebug_queue *sqp;
 
 	for (j = 0, sqp = sdebug_q_arr; j < submit_queues; ++j, ++sqp)
-		atomic_set(&sqp->blocked, (int)false);
-}
-
-static void
-sdeb_add_n_hosts(int num_hosts)
-{
-	if (num_hosts < 1)
-		return;
-	do {
-		bool found;
-		unsigned long idx;
-		struct sdeb_store_info *sip;
-		bool want_phs = (sdebug_fake_rw == 0) && sdebug_per_host_store;
-
-		found = false;
-		if (want_phs) {
-			xa_for_each_marked(per_store_ap, idx, sip, SDEB_XA_NOT_IN_USE) {
-				sdeb_most_recent_idx = (int)idx;
-				found = true;
-				break;
-			}
-			if (found)	/* re-use case */
-				sdebug_add_host_helper((int)idx);
-			else
-				sdebug_do_add_host(true	/* make new store */);
-		} else {
-			sdebug_do_add_host(false);
-		}
-	} while (--num_hosts);
+		atomic_set(&sqp->blocked, (int)block);
 }
 
 /* Adjust (by rounding down) the sdebug_cmnd_count so abs(every_nth)-1
@@ -5505,10 +5454,10 @@ static void tweak_cmnd_count(void)
 	modulo = abs(sdebug_every_nth);
 	if (modulo < 2)
 		return;
-	sdeb_block_all_queues();
+	block_unblock_all_queues(true);
 	count = atomic_read(&sdebug_cmnd_count);
 	atomic_set(&sdebug_cmnd_count, (count / modulo) * modulo);
-	sdeb_unblock_all_queues();
+	block_unblock_all_queues(false);
 }
 
 static void clear_queue_stats(void)
@@ -5526,15 +5475,6 @@ static bool inject_on_this_cmd(void)
 	return (atomic_read(&sdebug_cmnd_count) % abs(sdebug_every_nth)) == 0;
 }
 
-static int process_deflect_incoming(struct scsi_cmnd *scp)
-{
-	u8 opcode = scp->cmnd[0];
-
-	if (opcode == SYNCHRONIZE_CACHE || opcode == SYNCHRONIZE_CACHE_16)
-		return 0;
-	return DID_NO_CONNECT << 16;
-}
-
 #define INCLUSIVE_TIMING_MAX_NS 1000000		/* 1 millisecond */
 
 /* Complete the processing of the thread that queued a SCSI command to this
@@ -5544,7 +5484,8 @@ static int process_deflect_incoming(struct scsi_cmnd *scp)
  */
 static int schedule_resp(struct scsi_cmnd *cmnd, struct sdebug_dev_info *devip,
 			 int scsi_result,
-			 int (*pfp)(struct scsi_cmnd *, struct sdebug_dev_info *),
+			 int (*pfp)(struct scsi_cmnd *,
+				    struct sdebug_dev_info *),
 			 int delta_jiff, int ndelay)
 {
 	bool new_sd_dp;
@@ -5565,27 +5506,13 @@ static int schedule_resp(struct scsi_cmnd *cmnd, struct sdebug_dev_info *devip,
 	}
 	sdp = cmnd->device;
 
-	if (delta_jiff == 0) {
-		sqp = get_queue(cmnd);
-		if (atomic_read(&sqp->blocked)) {
-			if (smp_load_acquire(&sdebug_deflect_incoming))
-				return process_deflect_incoming(cmnd);
-			else
-				return SCSI_MLQUEUE_HOST_BUSY;
-		}
+	if (delta_jiff == 0)
 		goto respond_in_thread;
-	}
 
 	sqp = get_queue(cmnd);
 	spin_lock_irqsave(&sqp->qc_lock, iflags);
 	if (unlikely(atomic_read(&sqp->blocked))) {
 		spin_unlock_irqrestore(&sqp->qc_lock, iflags);
-		if (smp_load_acquire(&sdebug_deflect_incoming)) {
-			scsi_result = process_deflect_incoming(cmnd);
-			goto respond_in_thread;
-		}
-		if (sdebug_verbose)
-			pr_info("blocked --> SCSI_MLQUEUE_HOST_BUSY\n");
 		return SCSI_MLQUEUE_HOST_BUSY;
 	}
 	num_in_q = atomic_read(&devip->num_in_q);
@@ -5774,12 +5701,8 @@ static int schedule_resp(struct scsi_cmnd *cmnd, struct sdebug_dev_info *devip,
 respond_in_thread:	/* call back to mid-layer using invocation thread */
 	cmnd->result = pfp != NULL ? pfp(cmnd, devip) : 0;
 	cmnd->result &= ~SDEG_RES_IMMED_MASK;
-	if (cmnd->result == 0 && scsi_result != 0) {
+	if (cmnd->result == 0 && scsi_result != 0)
 		cmnd->result = scsi_result;
-		if (sdebug_verbose)
-			pr_info("respond_in_thread: tag=0x%x, scp->result=0x%x\n",
-				blk_mq_unique_tag(scsi_cmd_to_rq(cmnd)), scsi_result);
-	}
 	scsi_done(cmnd);
 	return 0;
 }
@@ -6064,7 +5987,7 @@ static ssize_t delay_store(struct device_driver *ddp, const char *buf,
 			int j, k;
 			struct sdebug_queue *sqp;
 
-			sdeb_block_all_queues();
+			block_unblock_all_queues(true);
 			for (j = 0, sqp = sdebug_q_arr; j < submit_queues;
 			     ++j, ++sqp) {
 				k = find_first_bit(sqp->in_use_bm,
@@ -6078,7 +6001,7 @@ static ssize_t delay_store(struct device_driver *ddp, const char *buf,
 				sdebug_jdelay = jdelay;
 				sdebug_ndelay = 0;
 			}
-			sdeb_unblock_all_queues();
+			block_unblock_all_queues(false);
 		}
 		return res;
 	}
@@ -6104,7 +6027,7 @@ static ssize_t ndelay_store(struct device_driver *ddp, const char *buf,
 			int j, k;
 			struct sdebug_queue *sqp;
 
-			sdeb_block_all_queues();
+			block_unblock_all_queues(true);
 			for (j = 0, sqp = sdebug_q_arr; j < submit_queues;
 			     ++j, ++sqp) {
 				k = find_first_bit(sqp->in_use_bm,
@@ -6119,7 +6042,7 @@ static ssize_t ndelay_store(struct device_driver *ddp, const char *buf,
 				sdebug_jdelay = ndelay  ? JDELAY_OVERRIDDEN
 							: DEF_JDELAY;
 			}
-			sdeb_unblock_all_queues();
+			block_unblock_all_queues(false);
 		}
 		return res;
 	}
@@ -6433,7 +6356,7 @@ static ssize_t max_queue_store(struct device_driver *ddp, const char *buf,
 	if ((count > 0) && (1 == sscanf(buf, "%d", &n)) && (n > 0) &&
 	    (n <= SDEBUG_CANQUEUE) &&
 	    (sdebug_host_max_queue == 0)) {
-		sdeb_block_all_queues();
+		block_unblock_all_queues(true);
 		k = 0;
 		for (j = 0, sqp = sdebug_q_arr; j < submit_queues;
 		     ++j, ++sqp) {
@@ -6448,7 +6371,7 @@ static ssize_t max_queue_store(struct device_driver *ddp, const char *buf,
 			atomic_set(&retired_max_queue, k + 1);
 		else
 			atomic_set(&retired_max_queue, 0);
-		sdeb_unblock_all_queues();
+		block_unblock_all_queues(false);
 		return count;
 	}
 	return -EINVAL;
@@ -6537,48 +6460,43 @@ static DRIVER_ATTR_RW(virtual_gb);
 static ssize_t add_host_show(struct device_driver *ddp, char *buf)
 {
 	/* absolute number of hosts currently active is what is shown */
-	return scnprintf(buf, PAGE_SIZE, "%d\n", atomic_read(&sdebug_num_hosts));
+	return scnprintf(buf, PAGE_SIZE, "%d\n", sdebug_num_hosts);
 }
 
-/*
- * Accept positive and negative values. Hex values (only positive) may be prefixed by '0x'.
- * To remove all hosts use a large negative number (e.g. -9999). The value 0 does nothing.
- * Returns -EBUSY if another add_host sysfs invocation is active.
- */
 static ssize_t add_host_store(struct device_driver *ddp, const char *buf,
 			      size_t count)
 {
+	bool found;
+	unsigned long idx;
+	struct sdeb_store_info *sip;
+	bool want_phs = (sdebug_fake_rw == 0) && sdebug_per_host_store;
 	int delta_hosts;
 
-	if (count == 0 || kstrtoint(buf, 0, &delta_hosts))
+	if (sscanf(buf, "%d", &delta_hosts) != 1)
 		return -EINVAL;
-	if (sdebug_verbose)
-		pr_info("prior num_hosts=%d, num_to_add=%d\n",
-			atomic_read(&sdebug_num_hosts), delta_hosts);
-	if (delta_hosts == 0)
-		return count;
-	if (mutex_trylock(&add_host_mutex) == 0)
-		return -EBUSY;
 	if (delta_hosts > 0) {
-		sdeb_add_n_hosts(delta_hosts);
-	} else if (delta_hosts < 0) {
-		smp_store_release(&sdebug_deflect_incoming, true);
-		sdeb_block_all_queues();
-		if (delta_hosts >= atomic_read(&sdebug_num_hosts))
-			stop_all_queued(true);
 		do {
-			if (atomic_read(&sdebug_num_hosts) < 1) {
-				free_all_queued();
-				break;
+			found = false;
+			if (want_phs) {
+				xa_for_each_marked(per_store_ap, idx, sip,
+						   SDEB_XA_NOT_IN_USE) {
+					sdeb_most_recent_idx = (int)idx;
+					found = true;
+					break;
+				}
+				if (found)	/* re-use case */
+					sdebug_add_host_helper((int)idx);
+				else
+					sdebug_do_add_host(true);
+			} else {
+				sdebug_do_add_host(false);
 			}
+		} while (--delta_hosts);
+	} else if (delta_hosts < 0) {
+		do {
 			sdebug_do_remove_host(false);
 		} while (++delta_hosts);
-		sdeb_unblock_all_queues();
-		smp_store_release(&sdebug_deflect_incoming, false);
 	}
-	mutex_unlock(&add_host_mutex);
-	if (sdebug_verbose)
-		pr_info("post num_hosts=%d\n", atomic_read(&sdebug_num_hosts));
 	return count;
 }
 static DRIVER_ATTR_RW(add_host);
@@ -7089,10 +7007,6 @@ static int __init scsi_debug_init(void)
 	sdebug_add_host = 0;
 
 	for (k = 0; k < hosts_to_add; k++) {
-		if (smp_load_acquire(&sdebug_deflect_incoming)) {
-			pr_info("exit early as sdebug_deflect_incoming is set\n");
-			return 0;
-		}
 		if (want_store && k == 0) {
 			ret = sdebug_add_host_helper(idx);
 			if (ret < 0) {
@@ -7110,12 +7024,8 @@ static int __init scsi_debug_init(void)
 		}
 	}
 	if (sdebug_verbose)
-		pr_info("built %d host(s)\n", atomic_read(&sdebug_num_hosts));
+		pr_info("built %d host(s)\n", sdebug_num_hosts);
 
-	/*
-	 * Even though all the hosts have been established, due to async device (LU) scanning
-	 * by the scsi mid-level, there may still be devices (LUs) being set up.
-	 */
 	return 0;
 
 bus_unreg:
@@ -7131,17 +7041,12 @@ static int __init scsi_debug_init(void)
 
 static void __exit scsi_debug_exit(void)
 {
-	int k;
+	int k = sdebug_num_hosts;
 
-	/* Possible race with LUs still being set up; stop them asap */
-	sdeb_block_all_queues();
-	smp_store_release(&sdebug_deflect_incoming, true);
-	stop_all_queued(false);
-	for (k = 0; atomic_read(&sdebug_num_hosts) > 0; k++)
+	stop_all_queued();
+	for (; k; k--)
 		sdebug_do_remove_host(true);
 	free_all_queued();
-	if (sdebug_verbose)
-		pr_info("removed %d hosts\n", k);
 	driver_unregister(&sdebug_driverfs_driver);
 	bus_unregister(&pseudo_lld_bus);
 	root_device_unregister(pseudo_primary);
@@ -7311,13 +7216,13 @@ static int sdebug_add_host_helper(int per_host_idx)
 	sdbg_host->dev.bus = &pseudo_lld_bus;
 	sdbg_host->dev.parent = pseudo_primary;
 	sdbg_host->dev.release = &sdebug_release_adapter;
-	dev_set_name(&sdbg_host->dev, "adapter%d", atomic_read(&sdebug_num_hosts));
+	dev_set_name(&sdbg_host->dev, "adapter%d", sdebug_num_hosts);
 
 	error = device_register(&sdbg_host->dev);
 	if (error)
 		goto clean;
 
-	atomic_inc(&sdebug_num_hosts);
+	++sdebug_num_hosts;
 	return 0;
 
 clean:
@@ -7381,7 +7286,7 @@ static void sdebug_do_remove_host(bool the_end)
 		return;
 
 	device_unregister(&sdbg_host->dev);
-	atomic_dec(&sdebug_num_hosts);
+	--sdebug_num_hosts;
 }
 
 static int sdebug_change_qdepth(struct scsi_device *sdev, int qdepth)
@@ -7389,10 +7294,10 @@ static int sdebug_change_qdepth(struct scsi_device *sdev, int qdepth)
 	int num_in_q = 0;
 	struct sdebug_dev_info *devip;
 
-	sdeb_block_all_queues();
+	block_unblock_all_queues(true);
 	devip = (struct sdebug_dev_info *)sdev->hostdata;
 	if (NULL == devip) {
-		sdeb_unblock_all_queues();
+		block_unblock_all_queues(false);
 		return	-ENODEV;
 	}
 	num_in_q = atomic_read(&devip->num_in_q);
@@ -7411,7 +7316,7 @@ static int sdebug_change_qdepth(struct scsi_device *sdev, int qdepth)
 		sdev_printk(KERN_INFO, sdev, "%s: qdepth=%d, num_in_q=%d\n",
 			    __func__, qdepth, num_in_q);
 	}
-	sdeb_unblock_all_queues();
+	block_unblock_all_queues(false);
 	return sdev->queue_depth;
 }
 

[-- Attachment #3: 0001-RDMA-rxe-Temporary-AH-fix.patch --]
[-- Type: text/x-patch, Size: 2520 bytes --]

From cd71dc23c2331fc0195ef00022ad2e4284ceefff Mon Sep 17 00:00:00 2001
From: Bob Pearson <rpearsonhpe@gmail.com>
Date: Tue, 17 May 2022 15:37:34 -0500
Subject: [PATCH] RDMA/rxe: Temporary AH fix

Fix lockdep warnings in rxe_pool.c and kmalloc might sleep
in __xa_alloc_cyclic(). These will need to change when
read side locking is converted to RCU.

Signed-off-by: Bob Pearson <rpearsonhpe@gmail.com>
---
 drivers/infiniband/sw/rxe/rxe_pool.c | 22 +++++++++++++++++-----
 1 file changed, 17 insertions(+), 5 deletions(-)

diff --git a/drivers/infiniband/sw/rxe/rxe_pool.c b/drivers/infiniband/sw/rxe/rxe_pool.c
index 19b14826385b..5491b4340b0d 100644
--- a/drivers/infiniband/sw/rxe/rxe_pool.c
+++ b/drivers/infiniband/sw/rxe/rxe_pool.c
@@ -117,7 +117,9 @@ void rxe_pool_cleanup(struct rxe_pool *pool)
 
 void *rxe_alloc(struct rxe_pool *pool)
 {
+	struct xarray *xa = &pool->xa;
 	struct rxe_pool_elem *elem;
+	unsigned long flags;
 	void *obj;
 	int err;
 
@@ -137,8 +139,10 @@ void *rxe_alloc(struct rxe_pool *pool)
 	elem->obj = obj;
 	kref_init(&elem->ref_cnt);
 
-	err = xa_alloc_cyclic(&pool->xa, &elem->index, elem, pool->limit,
-			      &pool->next, GFP_KERNEL);
+	xa_lock_irqsave(xa, flags);
+	err = __xa_alloc_cyclic(xa, &elem->index, elem, pool->limit,
+			      &pool->next, GFP_ATOMIC);
+	xa_unlock_irqrestore(xa, flags);
 	if (err)
 		goto err_free;
 
@@ -153,6 +157,8 @@ void *rxe_alloc(struct rxe_pool *pool)
 
 int __rxe_add_to_pool(struct rxe_pool *pool, struct rxe_pool_elem *elem)
 {
+	struct xarray *xa = &pool->xa;
+	unsigned long flags;
 	int err;
 
 	if (WARN_ON(pool->type == RXE_TYPE_MR))
@@ -165,8 +171,10 @@ int __rxe_add_to_pool(struct rxe_pool *pool, struct rxe_pool_elem *elem)
 	elem->obj = (u8 *)elem - pool->elem_offset;
 	kref_init(&elem->ref_cnt);
 
-	err = xa_alloc_cyclic(&pool->xa, &elem->index, elem, pool->limit,
-			      &pool->next, GFP_KERNEL);
+	xa_lock_irqsave(xa, flags);
+	err = __xa_alloc_cyclic(xa, &elem->index, elem, pool->limit,
+			      &pool->next, GFP_ATOMIC);
+	xa_unlock_irqrestore(xa, flags);
 	if (err)
 		goto err_cnt;
 
@@ -199,8 +207,12 @@ static void rxe_elem_release(struct kref *kref)
 {
 	struct rxe_pool_elem *elem = container_of(kref, typeof(*elem), ref_cnt);
 	struct rxe_pool *pool = elem->pool;
+	struct xarray *xa = &pool->xa;
+	unsigned long flags;
 
-	xa_erase(&pool->xa, elem->index);
+	xa_lock_irqsave(xa, flags);
+	__xa_erase(xa, elem->index);
+	xa_unlock_irqrestore(xa, flags);
 
 	if (pool->cleanup)
 		pool->cleanup(elem);
-- 
2.34.1


^ permalink raw reply related	[flat|nested] 25+ messages in thread

end of thread, other threads:[~2022-05-17 20:59 UTC | newest]

Thread overview: 25+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-05-06 18:11 Apparent regression in blktests since 5.18-rc1+ Bob Pearson
2022-05-07  0:10 ` Bart Van Assche
2022-05-07  0:29   ` Yanjun Zhu
2022-05-07  1:29     ` Jason Gunthorpe
2022-05-07  1:55       ` Yanjun Zhu
2022-05-07 13:43         ` Bob Pearson
2022-05-08  4:13           ` Bart Van Assche
2022-05-10 15:24             ` Pearson, Robert B
2022-05-12 21:57             ` Bob Pearson
2022-05-12 22:25               ` Bart Van Assche
2022-05-13  0:41                 ` Bob Pearson
2022-05-13  3:40                   ` Bart Van Assche
2022-05-17 15:21                     ` Bob Pearson
2022-05-17 20:44                       ` Bart Van Assche
2022-05-17 20:54                         ` Bob Pearson
2022-05-17 20:59                         ` Bob Pearson
2022-05-08  8:43         ` Yanjun Zhu
2022-05-09  8:01       ` Zhu Yanjun
2022-05-09 11:52         ` Jason Gunthorpe
2022-05-09 12:31           ` Yanjun Zhu
2022-05-09 12:33             ` Jason Gunthorpe
2022-05-09 12:42               ` Yanjun Zhu
2022-05-07 13:40     ` Bob Pearson
2022-05-09  6:56 ` Thorsten Leemhuis
2022-05-10  3:53   ` Bart Van Assche

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.