All of lore.kernel.org
 help / color / mirror / Atom feed
* [oprofile_arch_init] BUG: using __this_cpu_read() in preemptible [00000000] code: swapper/0/1
@ 2017-11-07  9:35 Fengguang Wu
  2017-11-07 16:43 ` Linus Torvalds
  0 siblings, 1 reply; 7+ messages in thread
From: Fengguang Wu @ 2017-11-07  9:35 UTC (permalink / raw)
  To: oprofile-list
  Cc: Robert Richter, Thomas Gleixner, Ingo Molnar, H. Peter Anvin,
	x86, Linus Torvalds, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 2443 bytes --]

Hello,

FYI this happens in v4.14-rc8 -- it's not necessarily a new bug.

[   14.448846] IDT PCI-E Non-Transparent Bridge Driver 2.0
[   14.449448] Intel(R) PCI-E Non-Transparent Bridge Driver 2.0
[   14.450281] Software Queue-Pair Transport over NTB, version 4
[   14.451233] intel_rapl: driver does not support CPU family 6 model 26
[   14.457087] ASIHPI driver 4.14.03
[   14.460046] BUG: using __this_cpu_read() in preemptible [00000000] code: swapper/0/1
[   14.460792] caller is __this_cpu_preempt_check+0x13/0x20
[   14.461300] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.14.0-rc8 #4
[   14.461889] Call Trace:
[   14.462136]  dump_stack+0x65/0x89
[   14.462456]  check_preemption_disabled+0xdf/0x100
[   14.462907]  ? do_early_param+0x8f/0x8f
[   14.463316]  __this_cpu_preempt_check+0x13/0x20
[   14.463750]  arch_perfmon_init+0x41/0xa0
[   14.464134]  op_nmi_init+0x238/0x283
[   14.464481]  ? alloc_pci_root_info+0xb5/0xb5
[   14.464891]  oprofile_arch_init+0x11/0x13
[   14.465282]  oprofile_init+0x1a/0x75
[   14.465626]  do_one_initcall+0x9a/0x15a
[   14.465999]  ? do_early_param+0x8f/0x8f
[   14.466369]  kernel_init_freeable+0x125/0x1b4
[   14.466788]  ? rest_init+0x100/0x100
[   14.467139]  kernel_init+0x9/0xf0
[   14.467463]  ret_from_fork+0x25/0x30
[   14.467810] BUG: using __this_cpu_read() in preemptible [00000000] code: swapper/0/1
[   14.468551] caller is __this_cpu_preempt_check+0x13/0x20
[   14.469060] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.14.0-rc8 #4
[   14.469650] Call Trace:
[   14.469891]  dump_stack+0x65/0x89
[   14.470013]  check_preemption_disabled+0xdf/0x100
[   14.470013]  ? do_early_param+0x8f/0x8f
[   14.470013]  __this_cpu_preempt_check+0x13/0x20
[   14.470013]  arch_perfmon_init+0x58/0xa0
[   14.470013]  op_nmi_init+0x238/0x283
[   14.470013]  ? alloc_pci_root_info+0xb5/0xb5
[   14.470013]  oprofile_arch_init+0x11/0x13
[   14.470013]  oprofile_init+0x1a/0x75
[   14.470013]  do_one_initcall+0x9a/0x15a
[   14.470013]  ? do_early_param+0x8f/0x8f
[   14.470013]  kernel_init_freeable+0x125/0x1b4
[   14.470013]  ? rest_init+0x100/0x100
[   14.470013]  kernel_init+0x9/0xf0
[   14.470013]  ret_from_fork+0x25/0x30
[   14.475643] oprofile: using NMI interrupt.
[   14.476257] start plist test
[   14.477654] end plist test
[   14.479307] RAS: Correctable Errors collector initialized.
[   14.479903] ... APIC ID:      00000000 (0)

Attached the full dmesg and kconfig.

Thanks,
Fengguang

[-- Attachment #2: dmesg-vm-intel12-yocto-x86_64-12:20171106123744:x86_64-randconfig-ws0-11061003:4.14.0-rc8:4 --]
[-- Type: text/plain, Size: 249953 bytes --]

early console in setup code
[    0.000000] Linux version 4.14.0-rc8 (kbuild@lkp-wsm-ep2) (gcc version 6.2.0 20160901 (Debian 6.2.0-3)) #4 SMP PREEMPT Mon Nov 6 10:34:32 CST 2017
[    0.000000] Command line: ip=::::vm-intel12-yocto-x86_64-12::dhcp root=/dev/ram0 user=lkp job=/lkp/scheduled/vm-intel12-yocto-x86_64-12/boot-1-yocto-minimal-x86_64-2016-04-22.cgz-39dae59d66acd86d1de24294bd2f343fd5e7a625-20171106-53120-1og76ha-0.yaml ARCH=x86_64 kconfig=x86_64-randconfig-ws0-11061003 branch=linus/master commit=39dae59d66acd86d1de24294bd2f343fd5e7a625 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-ws0-11061003/gcc-6/39dae59d66acd86d1de24294bd2f343fd5e7a625/vmlinuz-4.14.0-rc8 max_uptime=600 RESULT_ROOT=/result/boot/1/vm-intel12-yocto-x86_64/yocto-minimal-x86_64-2016-04-22.cgz/x86_64-randconfig-ws0-11061003/gcc-6/39dae59d66acd86d1de24294bd2f343fd5e7a625/1 LKP_SERVER=inn debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=n
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001ffdbfff] usable
[    0.000000] BIOS-e820: [mem 0x000000001ffdc000-0x000000001fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x1ffdc max_arch_pfn = 0x400000000
[    0.000000] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] BRK [0x03ee9000, 0x03ee9fff] PGTABLE
[    0.000000] BRK [0x03eea000, 0x03eeafff] PGTABLE
[    0.000000] BRK [0x03eeb000, 0x03eebfff] PGTABLE
[    0.000000] BRK [0x03eec000, 0x03eecfff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1fb0d000-0x1ffcffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F6860 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x000000001FFE1628 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x000000001FFE147C 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x000000001FFE0040 00143C (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x000000001FFE0000 000040
[    0.000000] ACPI: APIC 0x000000001FFE1570 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x000000001FFE15F0 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fd000 (        fee00000)
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000001ffdbfff]
[    0.000000] NODE_DATA(0) allocated [mem 0x1ffd9000-0x1ffdbfff]
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:1ffd8001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 441982008 cycles
[    0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x0000000000001000-0x000000001ffdbfff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000001ffdbfff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000001ffdbfff]
[    0.000000] On node 0 totalpages: 130938
[    0.000000]   DMA32 zone: 2048 pages used for memmap
[    0.000000]   DMA32 zone: 21 pages reserved
[    0.000000]   DMA32 zone: 130938 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffffffff5fc000 (fec00000)
[    0.000000] e820: [mem 0x20000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.000000] random: fast init done
[    0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] percpu: Embedded 482 pages/cpu @ffff88001f600000 s1942336 r0 d31936 u2097152
[    0.000000] pcpu-alloc: s1942336 r0 d31936 u2097152 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1f60cac0
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 128869
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line: ip=::::vm-intel12-yocto-x86_64-12::dhcp root=/dev/ram0 user=lkp job=/lkp/scheduled/vm-intel12-yocto-x86_64-12/boot-1-yocto-minimal-x86_64-2016-04-22.cgz-39dae59d66acd86d1de24294bd2f343fd5e7a625-20171106-53120-1og76ha-0.yaml ARCH=x86_64 kconfig=x86_64-randconfig-ws0-11061003 branch=linus/master commit=39dae59d66acd86d1de24294bd2f343fd5e7a625 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-ws0-11061003/gcc-6/39dae59d66acd86d1de24294bd2f343fd5e7a625/vmlinuz-4.14.0-rc8 max_uptime=600 RESULT_ROOT=/result/boot/1/vm-intel12-yocto-x86_64/yocto-minimal-x86_64-2016-04-22.cgz/x86_64-randconfig-ws0-11061003/gcc-6/39dae59d66acd86d1de24294bd2f343fd5e7a625/1 LKP_SERVER=inn debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,11520
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Memory: 458632K/523752K available (15086K kernel code, 2268K rwdata, 6108K rodata, 2916K init, 20152K bss, 65120K reserved, 0K cma-reserved)
[    0.010000] Preemptible hierarchical RCU implementation.
[    0.010000] 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.
[    0.010000] 	RCU priority boosting: priority 1 delay 500 ms.
[    0.010000] 	RCU CPU stall warnings timeout set to 100 (rcu_cpu_stall_timeout).
[    0.010000] 	Tasks RCU enabled.
[    0.010000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.010000] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16
[    0.010000] console [ttyS0] enabled
[    0.010000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.010000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.010000] ... MAX_LOCK_DEPTH:          48
[    0.010000] ... MAX_LOCKDEP_KEYS:        8191
[    0.010000] ... CLASSHASH_SIZE:          4096
[    0.010000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.010000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.010000] ... CHAINHASH_SIZE:          32768
[    0.010000]  memory used by lock dependency info: 7871 kB
[    0.010000]  per task-struct memory footprint: 2688 bytes
[    0.010000] ------------------------
[    0.010000] | Locking API testsuite:
[    0.010000] ----------------------------------------------------------------------------
[    0.010000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.010000]   --------------------------------------------------------------------------
[    0.010000]                      A-A deadlock:failed|failed|  ok  |failed|failed|failed|failed|
[    0.010000]                  A-B-B-A deadlock:failed|failed|  ok  |failed|failed|failed|failed|
[    0.010000]              A-B-B-C-C-A deadlock:failed|failed|  ok  |failed|failed|failed|failed|
[    0.010000]              A-B-C-A-B-C deadlock:failed|failed|  ok  |failed|failed|failed|failed|
[    0.010000]          A-B-B-C-C-D-D-A deadlock:failed|failed|  ok  |failed|failed|failed|failed|
[    0.010000]          A-B-C-D-B-D-D-A deadlock:failed|failed|  ok  |failed|failed|failed|failed|
[    0.010000]          A-B-C-D-B-C-D-A deadlock:failed|failed|  ok  |failed|failed|failed|failed|
[    0.010000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.010000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.010000]   --------------------------------------------------------------------------
[    0.010000]               recursive read-lock:             |  ok  |             |failed|
[    0.010000]            recursive read-lock #2:             |  ok  |             |failed|
[    0.010000]             mixed read-write-lock:             |failed|             |failed|
[    0.010000]             mixed write-read-lock:             |failed|             |failed|
[    0.010000]   mixed read-lock/lock-write ABBA:             |failed|             |failed|
[    0.010000]    mixed read-lock/lock-read ABBA:             |  ok  |             |failed|
[    0.010000]  mixed write-lock/lock-write ABBA:             |failed|             |failed|
[    0.010000]   --------------------------------------------------------------------------
[    0.010000]      hard-irqs-on + irq-safe-A/12:failed|failed|  ok  |
[    0.010000]      soft-irqs-on + irq-safe-A/12:failed|failed|  ok  |
[    0.010000]      hard-irqs-on + irq-safe-A/21:failed|failed|  ok  |
[    0.010000]      soft-irqs-on + irq-safe-A/21:failed|failed|  ok  |
[    0.010000]        sirq-safe-A => hirqs-on/12:failed|failed|  ok  |
[    0.010000]        sirq-safe-A => hirqs-on/21:failed|failed|  ok  |
[    0.010000]          hard-safe-A + irqs-on/12:failed|failed|  ok  |
[    0.010000]          soft-safe-A + irqs-on/12:failed|failed|  ok  |
[    0.010000]          hard-safe-A + irqs-on/21:failed|failed|  ok  |
[    0.010000]          soft-safe-A + irqs-on/21:failed|failed|  ok  |
[    0.010000]     hard-safe-A + unsafe-B #1/123:failed|failed|  ok  |
[    0.010000]     soft-safe-A + unsafe-B #1/123:failed|failed|  ok  |
[    0.010000]     hard-safe-A + unsafe-B #1/132:failed|failed|  ok  |
[    0.010000]     soft-safe-A + unsafe-B #1/132:failed|failed|  ok  |
[    0.010000]     hard-safe-A + unsafe-B #1/213:failed|failed|  ok  |
[    0.010000]     soft-safe-A + unsafe-B #1/213:failed|failed|  ok  |
[    0.010000]     hard-safe-A + unsafe-B #1/231:failed|failed|  ok  |
[    0.010000]     soft-safe-A + unsafe-B #1/231:failed|failed|  ok  |
[    0.010000]     hard-safe-A + unsafe-B #1/312:failed|failed|  ok  |
[    0.010000]     soft-safe-A + unsafe-B #1/312:failed|failed|  ok  |
[    0.010000]     hard-safe-A + unsafe-B #1/321:failed|failed|  ok  |
[    0.010000]     soft-safe-A + unsafe-B #1/321:failed|failed|  ok  |
[    0.010000]     hard-safe-A + unsafe-B #2/123:failed|failed|  ok  |
[    0.010000]     soft-safe-A + unsafe-B #2/123:failed|failed|  ok  |
[    0.010000]     hard-safe-A + unsafe-B #2/132:failed|failed|  ok  |
[    0.010000]     soft-safe-A + unsafe-B #2/132:failed|failed|  ok  |
[    0.010000]     hard-safe-A + unsafe-B #2/213:failed|failed|  ok  |
[    0.010000]     soft-safe-A + unsafe-B #2/213:failed|failed|  ok  |
[    0.010000]     hard-safe-A + unsafe-B #2/231:failed|failed|  ok  |
[    0.010000]     soft-safe-A + unsafe-B #2/231:failed|failed|  ok  |
[    0.010000]     hard-safe-A + unsafe-B #2/312:failed|failed|  ok  |
[    0.010000]     soft-safe-A + unsafe-B #2/312:failed|failed|  ok  |
[    0.010000]     hard-safe-A + unsafe-B #2/321:failed|failed|  ok  |
[    0.010000]     soft-safe-A + unsafe-B #2/321:failed|failed|  ok  |
[    0.010000]       hard-irq lock-inversion/123:failed|failed|  ok  |
[    0.010000]       soft-irq lock-inversion/123:failed|failed|  ok  |
[    0.010000]       hard-irq lock-inversion/132:failed|failed|  ok  |
[    0.010000]       soft-irq lock-inversion/132:failed|failed|  ok  |
[    0.010000]       hard-irq lock-inversion/213:failed|failed|  ok  |
[    0.010000]       soft-irq lock-inversion/213:failed|failed|  ok  |
[    0.010000]       hard-irq lock-inversion/231:failed|failed|  ok  |
[    0.010000]       soft-irq lock-inversion/231:failed|failed|  ok  |
[    0.010000]       hard-irq lock-inversion/312:failed|failed|  ok  |
[    0.010000]       soft-irq lock-inversion/312:failed|failed|  ok  |
[    0.010000]       hard-irq lock-inversion/321:failed|failed|  ok  |
[    0.010000]       soft-irq lock-inversion/321:failed|failed|  ok  |
[    0.010000]       hard-irq read-recursion/123:  ok  |
[    0.010000]       soft-irq read-recursion/123:  ok  |
[    0.010000]       hard-irq read-recursion/132:  ok  |
[    0.010000]       soft-irq read-recursion/132:  ok  |
[    0.010000]       hard-irq read-recursion/213:  ok  |
[    0.010000]       soft-irq read-recursion/213:  ok  |
[    0.010000]       hard-irq read-recursion/231:  ok  |
[    0.010000]       soft-irq read-recursion/231:  ok  |
[    0.010000]       hard-irq read-recursion/312:  ok  |
[    0.010000]       soft-irq read-recursion/312:  ok  |
[    0.010000]       hard-irq read-recursion/321:  ok  |
[    0.010000]       soft-irq read-recursion/321:  ok  |
[    0.010000]   --------------------------------------------------------------------------
[    0.010000]   | Wound/wait tests |
[    0.010000]   ---------------------
[    0.010000]                   ww api failures:  ok  |  ok  |  ok  |
[    0.010000]                ww contexts mixing:failed|  ok  |
[    0.010000]              finishing ww context:  ok  |  ok  |  ok  |  ok  |
[    0.010000]                locking mismatches:  ok  |  ok  |  ok  |
[    0.010000]                  EDEADLK handling:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.010000]            spinlock nest unlocked:  ok  |
[    0.010000]   -----------------------------------------------------
[    0.010000]                                  |block | try  |context|
[    0.010000]   -----------------------------------------------------
[    0.010000]                           context:failed|  ok  |  ok  |
[    0.010000]                               try:failed|  ok  |failed|
[    0.010000]                             block:failed|  ok  |failed|
[    0.010000]                          spinlock:failed|  ok  |failed|
[    0.010000] --------------------------------------------------------
[    0.010000] 153 out of 262 testcases failed, as expected. |
[    0.010000] ----------------------------------------------------
[    0.010000] ODEBUG: selftest passed
[    0.010000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.010000] hpet clockevent registered
[    0.010013] tsc: Detected 2926.328 MHz processor
[    0.010489] Calibrating delay loop (skipped) preset value.. 5852.65 BogoMIPS (lpj=29263280)
[    0.010861] pid_max: default: 32768 minimum: 301
[    0.011353] ACPI: Core revision 20170728
[    0.015496] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.016294] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.017137] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.017850] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.018544] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.020340] CPU: Physical Processor ID: 0
[    0.020778] mce: CPU supports 10 MCE banks
[    0.021281] numa_add_cpu cpu 0 node 0: mask now 0
[    0.021757] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.022287] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.023016] Freeing SMP alternatives memory: 44K
[    0.024181] smpboot: Max logical packages: 2
[    0.024815] x2apic enabled
[    0.025294] Switched APIC routing to physical x2apic.
[    0.025854] enabled ExtINT on CPU#0
[    0.026906] ENABLING IO-APIC IRQs
[    0.027270] init IO_APIC IRQs
[    0.027616]  apic 0 pin 0 not connected
[    0.028037] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:0)
[    0.028826] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:0)
[    0.029801] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:0)
[    0.030000] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:0)
[    0.030000] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:0)
[    0.030000] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:0)
[    0.030000] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:0)
[    0.030000] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:0)
[    0.030000] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:0)
[    0.030000] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:0)
[    0.030000] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:0)
[    0.030000] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:0)
[    0.030000] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:0)
[    0.030000] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:0)
[    0.030000] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:0)
[    0.030000]  apic 0 pin 16 not connected
[    0.030000]  apic 0 pin 17 not connected
[    0.030000]  apic 0 pin 18 not connected
[    0.030000]  apic 0 pin 19 not connected
[    0.030000]  apic 0 pin 20 not connected
[    0.030000]  apic 0 pin 21 not connected
[    0.030000]  apic 0 pin 22 not connected
[    0.030000]  apic 0 pin 23 not connected
[    0.030000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.030000] Using local APIC timer interrupts.
[    0.030000] calibrating APIC timer ...
[    0.040000] ... lapic delta = 6248840
[    0.040000] ... PM-Timer delta = 357848
[    0.040000] ... PM-Timer result ok
[    0.040000] ..... delta 6248840
[    0.040000] ..... mult: 268385634
[    0.040000] ..... calibration result: 9998144
[    0.040000] ..... CPU clock speed is 2925.2675 MHz.
[    0.040000] ..... host bus clock speed is 999.8144 MHz.
[    0.040000] smpboot: CPU0: Intel Core i7 9xx (Nehalem Class Core i7) (family: 0x6, model: 0x1a, stepping: 0x3)
[    0.070032] Performance Events: unsupported p6 CPU model 26 no PMU driver, software events only.
[    0.090016] Hierarchical SRCU implementation.
[    0.130094] NMI watchdog: Perf event create on CPU 0 failed with -2
[    0.130835] NMI watchdog: Perf NMI watchdog permanently disabled
[    0.170013] smp: Bringing up secondary CPUs ...
[    0.260041] x86: Booting SMP configuration:
[    0.260708] .... node  #0, CPUs:      #1
[    0.010000] kvm-clock: cpu 1, msr 0:1ffd8041, secondary cpu clock
[    0.010000] masked ExtINT on CPU#1
[    0.010000] numa_add_cpu cpu 1 node 0: mask now 0-1
[    0.270062] KVM setup async PF for cpu 1
[    0.270062] kvm-stealtime: cpu 1, msr 1f80cac0
[    0.271038] smp: Brought up 1 node, 2 CPUs
[    0.271499] smpboot: Total of 2 processors activated (11705.31 BogoMIPS)
[    0.272739] devtmpfs: initialized
[    0.274884] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.275862] futex hash table entries: 512 (order: 4, 65536 bytes)
[    0.280148] xor: measuring software checksum speed
[    0.380030]    prefetch64-sse: 15682.000 MB/sec
[    0.480020]    generic_sse: 13490.400 MB/sec
[    0.482613] xor: using function: prefetch64-sse (15682.000 MB/sec)
[    0.483230] pinctrl core: initialized pinctrl subsystem
[    0.484087] regulator-dummy: no parameters
[    0.484976] NET: Registered protocol family 16
[    0.486651] workqueue: round-robin CPU selection forced, expect performance impact
[    0.494027] cpuidle: using governor ladder
[    0.495144] ACPI: bus type PCI registered
[    0.495660] PCI: Using configuration type 1 for base access
[    0.534180] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.701335] raid6: sse2x1   gen()  6991 MB/s
[    0.871791] raid6: sse2x1   xor()  5983 MB/s
[    1.040012] raid6: sse2x2   gen()  8985 MB/s
[    1.210024] raid6: sse2x2   xor()  6922 MB/s
[    1.376012] raid6: sse2x4   gen()  9307 MB/s
[    1.546019] raid6: sse2x4   xor()  7626 MB/s
[    1.546477] raid6: using algorithm sse2x4 gen() 9307 MB/s
[    1.546994] raid6: .... xor() 7626 MB/s, rmw enabled
[    1.547475] raid6: using ssse3x2 recovery algorithm
[    1.548122] gpio-f7188x: Not a Fintek device at 0x0000002e
[    1.548686] gpio-f7188x: Not a Fintek device at 0x0000004e
[    1.553394] ACPI: Added _OSI(Module Device)
[    1.553394] ACPI: Added _OSI(Processor Device)
[    1.553394] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.553394] ACPI: Added _OSI(Processor Aggregator Device)
[    1.556901] ACPI: Interpreter enabled
[    1.557325] ACPI: (supports S0 S3 S5)
[    1.557682] ACPI: Using IOAPIC for interrupt routing
[    1.558199] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.572290] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    1.572924] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI]
[    1.573612] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    1.574274] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    1.576520] PCI host bridge to bus 0000:00
[    1.576928] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.577570] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.578211] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.578913] pci_bus 0000:00: root bus resource [mem 0x20000000-0xfebfffff window]
[    1.579723] pci_bus 0000:00: root bus resource [bus 00-ff]
[    1.580051] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    1.581350] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    1.582743] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    1.589575] pci 0000:00:01.1: reg 0x20: [io  0xc0c0-0xc0cf]
[    1.592470] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    1.593160] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    1.594764] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    1.595460] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    1.596550] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    1.597502] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    1.598187] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    1.599382] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    1.602605] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    1.608087] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    1.619476] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.620571] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    1.622943] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.625291] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    1.635137] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.636364] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    1.640008] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    1.644483] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    1.653026] pci 0000:00:04.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
[    1.659154] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000
[    1.662654] pci 0000:00:05.0: reg 0x10: [io  0xc080-0xc0bf]
[    1.665632] pci 0000:00:05.0: reg 0x14: [mem 0xfebf2000-0xfebf2fff]
[    1.673733] pci 0000:00:05.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref]
[    1.680156] pci 0000:00:06.0: [8086:25ab] type 00 class 0x088000
[    1.681609] pci 0000:00:06.0: reg 0x10: [mem 0xfebf3000-0xfebf300f]
[    1.689328] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    1.690354] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    1.691177] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    1.692017] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    1.692685] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    1.694264] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    1.694839] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    1.695666] pci 0000:00:02.0: vgaarb: bridge control possible
[    1.696205] vgaarb: loaded
[    1.701198] SCSI subsystem initialized
[    1.701198] libata version 3.00 loaded.
[    1.701198] media: Linux media interface: v0.10
[    1.701198] Linux video capture interface: v2.00
[    1.703816] EDAC MC: Ver: 3.0.0
[    1.703816] EDAC DEBUG: edac_mc_sysfs_init: device mc created
[    1.710321] Advanced Linux Sound Architecture Driver Initialized.
[    1.710990] PCI: Using ACPI for IRQ routing
[    1.711408] PCI: pci_cache_line_size set to 64 bytes
[    1.712009] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    1.712595] e820: reserve RAM buffer [mem 0x1ffdc000-0x1fffffff]
[    1.714115] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    1.719089] clocksource: Switched to clocksource kvm-clock
[    1.719089] VFS: Disk quotas dquot_6.6.0
[    1.719089] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.719089] pnp: PnP ACPI init
[    1.719089] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.719089] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.719089] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.719631] pnp 00:03: [dma 2]
[    1.719948] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    1.719948] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    1.719948] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.719948] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.719948] pnp: PnP ACPI: found 7 devices
[    1.724285] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    1.725197] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    1.725790] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    1.726386] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    1.727037] pci_bus 0000:00: resource 7 [mem 0x20000000-0xfebfffff window]
[    1.727855] NET: Registered protocol family 1
[    1.728292] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.728861] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.729423] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.730064] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    1.730928] PCI: CLS 0 bytes, default 64
[    1.731446] Unpacking initramfs...
[    2.121777] Freeing initrd memory: 4876K
[    2.124095] cryptomgr_test (36) used greatest stack depth: 15056 bytes left
[    2.125353] cryptomgr_test (37) used greatest stack depth: 15016 bytes left
[    2.126312] cryptomgr_test (39) used greatest stack depth: 14912 bytes left
[    2.128916] cryptomgr_test (57) used greatest stack depth: 14848 bytes left
[    2.130928] PCLMULQDQ-NI instructions are not detected.
[    2.131888] AVX or AES-NI instructions are not detected.
[    2.132411] CPU feature 'AVX registers' is not supported.
[    2.132921] CPU feature 'AVX registers' is not supported.
[    2.133437] CPU feature 'AVX registers' is not supported.
[    2.133994] CPU feature 'AVX registers' is not supported.
[    2.134507] AVX2 or AES-NI instructions are not detected.
[    2.135236] spin_lock-torture:--- Start of test [debug]: nwriters_stress=4 nreaders_stress=0 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    2.136944] spin_lock-torture: Creating torture_shuffle task
[    2.138063] spin_lock-torture: torture_shuffle task started
[    2.138074] spin_lock-torture: Creating torture_stutter task
[    2.138185] spin_lock-torture: Creating lock_torture_writer task
[    2.138268] spin_lock-torture: torture_stutter task started
[    2.140366] spin_lock-torture: Creating lock_torture_writer task
[    2.140374] spin_lock-torture: lock_torture_writer task started
[    2.142345] spin_lock-torture: Creating lock_torture_writer task
[    2.142353] spin_lock-torture: lock_torture_writer task started
[    2.144178] spin_lock-torture: Creating lock_torture_writer task
[    2.144186] spin_lock-torture: lock_torture_writer task started
[    2.146060] spin_lock-torture: Creating lock_torture_stats task
[    2.146067] spin_lock-torture: lock_torture_writer task started
[    2.147792] spin_lock-torture: lock_torture_stats task started
[    2.147812] torture_init_begin: Refusing rcu init: spin_lock running.
[    2.147814] torture_init_begin: One torture test at a time!
[    2.149236] Initialise system trusted keyrings
[    2.149477] workingset: timestamp_bits=56 max_order=17 bucket_order=0
[    2.149594] zbud: loaded
[    2.149984] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    2.152131] ntfs: driver 2.1.32 [Flags: R/W DEBUG].
[    2.152805] romfs: ROMFS MTD (C) 2007 Red Hat, Inc.
[    2.153483] qnx6: QNX6 filesystem 1.0.0 registered.
[    2.154405] JFS: nTxBlock = 3621, nTxLock = 28972
[    2.157449] SGI XFS with ACLs, security attributes, debug enabled
[    2.159140] NILFS version 2 loaded
[    2.159632] befs: version: 0.9.3
[    2.161353] gfs2: GFS2 installed
[    2.176071] Key type asymmetric registered
[    2.176667] Asymmetric key parser 'x509' registered
[    2.177424] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    2.179046] io scheduler noop registered
[    2.179765] io scheduler cfq registered (default)
[    2.183644] io scheduler mq-deadline registered
[    2.184372] io scheduler kyber registered
[    2.185062] test_string_helpers: Running tests...
[    2.189878] test_hexdump: all 1184 tests passed
[    2.197805] test_firmware: interface ready
[    2.205772] test_hash: __hash_32() has no arch implementation to test.
[    2.206846] test_hash: hash_32() has no arch implementation to test.
[    2.207935] test_hash: hash_64() has no arch implementation to test.
[    2.208942] test_hash: 33152 tests passed.
[    2.209563] test_siphash: self-tests: pass
[    2.211999] test passed
[    2.212298] test_uuid: all 18 tests passed
[    2.217511] crc32: CRC_LE_BITS = 1, CRC_BE BITS = 1
[    2.218000] crc32: self tests passed, processed 225944 bytes in 2359749 nsec
[    2.221685] crc32c: CRC_LE_BITS = 1
[    2.222048] crc32c: self tests passed, processed 225944 bytes in 1492479 nsec
[    2.355586] crc32_combine: 8373 self tests passed
[    2.488614] crc32c_combine: 8373 self tests passed
[    2.489435] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    2.490155] glob: 64 self-tests passed, 0 failed
[    2.490792] rbtree testing
[    3.152101]  -> test 1 (latency of nnodes insert+delete): 19351 cycles
[    3.200164] tsc: Refined TSC clocksource calibration: 2926.325 MHz
[    3.201036] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2a2e6766dd8, max_idle_ns: 440795253491 ns
[    4.111292]  -> test 2 (latency of nnodes cached insert+delete): 28041 cycles
[    4.190378]  -> test 3 (latency of inorder traversal): 2293 cycles
[    4.191852]  -> test 4 (latency to fetch first node)
[    4.192347]         non-cached: 26 cycles
[    4.192719]         cached: 0 cycles
[    4.235630] augmented rbtree testing
[    5.156947]  -> test 1 (latency of nnodes insert+delete): 26960 cycles
[    6.074202]  -> test 2 (latency of nnodes cached insert+delete): 26769 cycles
[    6.129781] interval tree insert/remove
[    7.176092]  -> 30618 cycles
[    7.178047] interval tree search
[    7.620732]  -> 129540 cycles (2692 results)
[    7.622574] gpio_it87: no device
[    7.623289] gpio-mockup: probe of gpio-mockup failed with error -22
[    7.624935] cpcihp_zt5550: ZT5550 CompactPCI Hot Plug Driver version: 0.2
[    7.625717] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    7.626517] switchtec: loaded.
[    7.639098] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[    7.639650] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[    7.641179] VIA Graphics Integration Chipset framebuffer 2.4 initializing
[    7.642204] vmlfb: initializing
[    7.642571] Could not find Carillo Ranch MCH device.
[    7.643289] no IO addresses supplied
[    7.643879] hgafb: HGA card not detected.
[    7.644283] hgafb: probe of hgafb.0 failed with error -22
[    7.645030] hv_vmbus: registering driver hyperv_fb
[    7.645567] intel_idle: does not run on family 6 model 26
[    7.893852] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 11
[    8.152311] ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 10
[    8.213827] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    8.238108] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    8.263785] 00:06: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[    8.266016] Applicom driver: $Id: ac.c,v 1.30 2000/03/22 16:03:57 dwmw2 Exp $
[    8.266699] ac.o: No PCI boards found.
[    8.267064] ac.o: For an ISA board you must supply memory and irq parameters.
[    8.267900] Non-volatile memory driver v1.3
[    8.268605] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    8.269106] Linux agpgart interface v0.103
[    8.269649] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    8.271931] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    8.272820] Phantom Linux Driver, version n0.9.8, init OK
[    8.273797] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    8.275041] c2port c2port0: C2 port uc added
[    8.275576] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[    8.281485] st: Version 20160209, fixed bufsize 32768, s/g segs 256
[    8.282501] SCSI Media Changer driver v0.25 
[    8.284074] HSI/SSI char device loaded
[    8.295493] VFIO - User Level meta-driver version: 0.3
[    8.296365] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    8.298170] serio: i8042 KBD port at 0x60,0x64 irq 1
[    8.298667] serio: i8042 AUX port at 0x60,0x64 irq 12
[    8.299682] hv_vmbus: registering driver hyperv_keyboard
[    8.345732] mousedev: PS/2 mouse device common for all mice
[    8.347520] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    8.348536] evbug: Connected device: input0 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    8.353875] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[    8.770600] i2c-parport-light: adapter type unspecified
[    8.772407] lirc_dev: IR Remote Control driver registered, major 242
[    8.773047] IR RC5(x/sz) protocol handler initialized
[    8.773528] IR RC6 protocol handler initialized
[    8.773958] IR JVC protocol handler initialized
[    8.774421] IR Sony protocol handler initialized
[    8.774862] IR SANYO protocol handler initialized
[    8.775317] IR MCE Keyboard/mouse protocol handler initialized
[    8.775870] IR XMP protocol handler initialized
[    8.776307] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully
[    8.777158] saa7146: register extension 'budget dvb'
[    8.777830] ddbridge: Digital Devices PCIE bridge driver 0.9.31intermediate-integrated, Copyright (C) 2010-17 Digital Devices GmbH
[    8.779335] saa7146: register extension 'Multimedia eXtension Board'
[    8.780041] saa7146: register extension 'hexium HV-PCI6 Orion'
[    8.780661] saa7146: register extension 'hexium gemini'
[    8.781279] ivtv: Start initialization, version 1.4.3
[    8.781822] ivtv: End initialization
[    8.782179] ivtvfb: no cards found
[    8.782507] Zoran MJPEG board driver version 0.10.1
[    8.783044] Linux video codec intermediate layer: v0.2
[    8.783547] cx18:  Start initialization, version 1.5.1
[    8.784126] cx18:  End initialization
[    8.784486] cx23885: cx23885 driver version 0.0.4 loaded
[    8.785048] cx25821: driver loaded
[    8.785570] cx88_dvb: cx2388x dvb driver version 1.0.0 loaded
[    8.786133] cx8802: registering cx8802 driver, type: dvb access: shared
[    8.786760] bttv: driver version 0.9.19 loaded
[    8.787190] bttv: using 8 buffers with 2080k (520 pages) each for capture
[    8.787854] bttv: Host bridge needs ETBF enabled
[    8.788463] saa7134: saa7130/34: v4l2 driver version 0, 2, 17 loaded
[    8.789143] saa7164 driver loaded
[    8.790080] Driver for 1-wire Dallas network protocol.
[    8.790951] w1_f0d_init()
[    8.791675] __power_supply_register: Expected proper parent device for 'test_ac'
[    8.792513] power_supply test_ac: uevent
[    8.792897] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[    8.793443] __power_supply_register: Expected proper parent device for 'test_battery'
[    8.794378] power_supply test_battery: uevent
[    8.794797] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[    8.795574] __power_supply_register: Expected proper parent device for 'test_usb'
[    8.796409] power_supply test_usb: uevent
[    8.796796] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[    8.820155] power_supply test_battery: power_supply_changed
[    8.820194] power_supply test_usb: power_supply_changed
[    8.820221] power_supply test_ac: power_supply_changed
[    8.820233] power_supply test_ac: power_supply_changed_work
[    8.820242] power_supply test_ac: uevent
[    8.820244] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[    8.820250] power_supply test_ac: prop ONLINE=1
[    8.823641] power_supply test_usb: power_supply_changed_work
[    8.824208] power_supply test_usb: uevent
[    8.824590] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[    8.825142] power_supply test_usb: prop ONLINE=1
[    8.825588] power_supply test_battery: power_supply_changed_work
[    8.826172] power_supply test_battery: uevent
[    8.826612] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[    8.827225] power_supply test_battery: prop STATUS=Discharging
[    8.827805] power_supply test_battery: prop CHARGE_TYPE=Fast
[    8.828350] power_supply test_battery: prop HEALTH=Good
[    8.828848] power_supply test_battery: prop PRESENT=1
[    8.829333] power_supply test_battery: prop TECHNOLOGY=Li-ion
[    8.829879] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[    8.830486] power_supply test_battery: prop CHARGE_FULL=100
[    8.831048] power_supply test_battery: prop CHARGE_NOW=50
[    8.831559] power_supply test_battery: prop CAPACITY=50
[    8.832067] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[    8.832640] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[    8.833226] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[    8.833800] power_supply test_battery: prop MODEL_NAME=Test battery
[    8.834444] power_supply test_battery: prop MANUFACTURER=Linux
[    8.835000] power_supply test_battery: prop SERIAL_NUMBER=4.14.0-rc8
[    8.835601] power_supply test_battery: prop TEMP=26
[    8.836067] power_supply test_battery: prop VOLTAGE_NOW=3300
[   10.170101] applesmc: supported laptop not found!
[   10.170564] applesmc: driver init failed (ret=-19)!
[   14.370716] intel_powerclamp: CPU does not support MWAIT
[   14.371670] device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com
[   14.383256] device-mapper: raid: Loading target version 1.13.0
[   14.383847] EDAC DEBUG: i5000_init: MC:
[   14.384486] EDAC DEBUG: i7300_init: 
[   14.385189] EDAC DEBUG: i7core_init: 
[   14.385923] EDAC DEBUG: sbridge_init: 
[   14.386499] EDAC DEBUG: skx_init: 
[   14.387182] EDAC DEBUG: i82975x_init: i82975x pci_get_device fail
[   14.388211] EDAC DEBUG: i3000_init: i3000 pci_get_device fail
[   14.388878] EDAC DEBUG: i3200_init: i3200 pci_get_device fail
[   14.389550] EDAC DEBUG: x38_init: x38 pci_get_device fail
[   14.421258] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[   14.422957] hv_vmbus: registering driver hid_hyperv
[   14.424400] ashmem: initialized
[   14.424743] FPGA DOWNLOAD --->
[   14.425048] FPGA image file name: xlinx_fpga_firmware.bit
[   14.425750] GPIO INIT FAIL!!
[   14.426721] mostcore: init()
[   14.427158] aim_sound: init()
[   14.427503] mostcore: registered new application interfacing module sound
[   14.428222] mostcore: registered new application interfacing module v4l
[   14.429133] greybus: registered new driver lights
[   14.429637] greybus: registered new driver log
[   14.430184] greybus: registered new driver power_supply
[   14.430804] greybus: registered new driver raw
[   14.431346] greybus: registered new driver gbphy
[   14.431845] gb_gbphy: registered new driver gpio
[   14.432363] gb_gbphy: registered new driver pwm
[   14.432852] gb_gbphy: registered new driver sdio
[   14.433562] asus_wmi: Asus Management GUID not found
[   14.434263] asus_wmi: Management GUID not found
[   14.435041] asus_wmi: Management GUID not found
[   14.435542] dell_wmi_aio: No known WMI GUID found
[   14.436066] acer_wmi: Acer Laptop ACPI-WMI Extras
[   14.436515] acer_wmi: No or unsupported WMI interface, unable to load
[   14.437120] acerhdf: error getting hardware information
[   14.437703] hdaps: supported laptop not found!
[   14.438138] hdaps: driver init failed (ret=-19)!
[   14.440181] hv_vmbus: registering driver hv_balloon
[   14.448242] AMD(R) PCI-E Non-Transparent Bridge Driver 1.0
[   14.448846] IDT PCI-E Non-Transparent Bridge Driver 2.0
[   14.449448] Intel(R) PCI-E Non-Transparent Bridge Driver 2.0
[   14.450281] Software Queue-Pair Transport over NTB, version 4
[   14.451233] intel_rapl: driver does not support CPU family 6 model 26
[   14.457087] ASIHPI driver 4.14.03
[   14.460046] BUG: using __this_cpu_read() in preemptible [00000000] code: swapper/0/1
[   14.460792] caller is __this_cpu_preempt_check+0x13/0x20
[   14.461300] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.14.0-rc8 #4
[   14.461889] Call Trace:
[   14.462136]  dump_stack+0x65/0x89
[   14.462456]  check_preemption_disabled+0xdf/0x100
[   14.462907]  ? do_early_param+0x8f/0x8f
[   14.463316]  __this_cpu_preempt_check+0x13/0x20
[   14.463750]  arch_perfmon_init+0x41/0xa0
[   14.464134]  op_nmi_init+0x238/0x283
[   14.464481]  ? alloc_pci_root_info+0xb5/0xb5
[   14.464891]  oprofile_arch_init+0x11/0x13
[   14.465282]  oprofile_init+0x1a/0x75
[   14.465626]  do_one_initcall+0x9a/0x15a
[   14.465999]  ? do_early_param+0x8f/0x8f
[   14.466369]  kernel_init_freeable+0x125/0x1b4
[   14.466788]  ? rest_init+0x100/0x100
[   14.467139]  kernel_init+0x9/0xf0
[   14.467463]  ret_from_fork+0x25/0x30
[   14.467810] BUG: using __this_cpu_read() in preemptible [00000000] code: swapper/0/1
[   14.468551] caller is __this_cpu_preempt_check+0x13/0x20
[   14.469060] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.14.0-rc8 #4
[   14.469650] Call Trace:
[   14.469891]  dump_stack+0x65/0x89
[   14.470013]  check_preemption_disabled+0xdf/0x100
[   14.470013]  ? do_early_param+0x8f/0x8f
[   14.470013]  __this_cpu_preempt_check+0x13/0x20
[   14.470013]  arch_perfmon_init+0x58/0xa0
[   14.470013]  op_nmi_init+0x238/0x283
[   14.470013]  ? alloc_pci_root_info+0xb5/0xb5
[   14.470013]  oprofile_arch_init+0x11/0x13
[   14.470013]  oprofile_init+0x1a/0x75
[   14.470013]  do_one_initcall+0x9a/0x15a
[   14.470013]  ? do_early_param+0x8f/0x8f
[   14.470013]  kernel_init_freeable+0x125/0x1b4
[   14.470013]  ? rest_init+0x100/0x100
[   14.470013]  kernel_init+0x9/0xf0
[   14.470013]  ret_from_fork+0x25/0x30
[   14.475643] oprofile: using NMI interrupt.
[   14.476257] start plist test
[   14.477654] end plist test
[   14.479307] RAS: Correctable Errors collector initialized.
[   14.479903] ... APIC ID:      00000000 (0)
[   14.480331] ... APIC VERSION: 01050014
[   14.480694] 0000000000000000000000000000000000000000000000000000000000000000
[   14.481383] 0000000000000000000000000000000000000000000000000000000000000000
[   14.482071] 0000000000000000000000000000000000000000000000000000000000008000
[   14.482782] number of MP IRQ sources: 15.
[   14.483215] number of IO-APIC #0 registers: 24.
[   14.483644] testing the IO APIC.......................
[   14.484147] IO APIC #0......
[   14.484427] .... register #00: 00000000
[   14.484794] .......    : physical APIC id: 00
[   14.485214] .......    : Delivery Type: 0
[   14.485599] .......    : LTS          : 0
[   14.485988] .... register #01: 00170011
[   14.486356] .......     : max redirection entries: 17
[   14.486837] .......     : PRQ implemented: 0
[   14.487249] .......     : IO APIC version: 11
[   14.487665] .... register #02: 00000000
[   14.488038] .......     : arbitration: 00
[   14.488422] .... IRQ redirection table:
[   14.488791] IOAPIC 0:
[   14.489035]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   14.489775]  pin01, enabled , edge , high, V(31), IRR(0), S(0), physical, D(00), M(0)
[   14.490598]  pin02, enabled , edge , high, V(30), IRR(0), S(0), physical, D(00), M(0)
[   14.491357]  pin03, enabled , edge , high, V(33), IRR(0), S(0), physical, D(00), M(0)
[   14.492106]  pin04, enabled , edge , high, V(34), IRR(0), S(0), physical, D(00), M(0)
[   14.492860]  pin05, disabled, level, high, V(35), IRR(0), S(0), physical, D(00), M(0)
[   14.493631]  pin06, enabled , edge , high, V(36), IRR(0), S(0), physical, D(00), M(0)
[   14.494387]  pin07, enabled , edge , high, V(37), IRR(0), S(0), physical, D(00), M(0)
[   14.495138]  pin08, enabled , edge , high, V(38), IRR(0), S(0), physical, D(00), M(0)
[   14.495887]  pin09, disabled, level, high, V(39), IRR(0), S(0), physical, D(00), M(0)
[   14.496647]  pin0a, disabled, level, high, V(3A), IRR(0), S(0), physical, D(00), M(0)
[   14.497401]  pin0b, disabled, level, high, V(3B), IRR(0), S(0), physical, D(00), M(0)
[   14.498153]  pin0c, enabled , edge , high, V(3C), IRR(0), S(0), physical, D(00), M(0)
[   14.498889]  pin0d, enabled , edge , high, V(3D), IRR(0), S(0), physical, D(00), M(0)
[   14.499641]  pin0e, enabled , edge , high, V(3E), IRR(0), S(0), physical, D(00), M(0)
[   14.500489]  pin0f, enabled , edge , high, V(3F), IRR(0), S(0), physical, D(00), M(0)
[   14.501253]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   14.502002]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   14.502755]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   14.503565]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   14.504315]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   14.505063]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   14.505801]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   14.506548]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   14.507288] IRQ to pin mappings:
[   14.507600] IRQ0 -> 0:2
[   14.507843] IRQ1 -> 0:1
[   14.508091] IRQ3 -> 0:3
[   14.508334] IRQ4 -> 0:4
[   14.508577] IRQ5 -> 0:5
[   14.508820] IRQ6 -> 0:6
[   14.509069] IRQ7 -> 0:7
[   14.509312] IRQ8 -> 0:8
[   14.509556] IRQ9 -> 0:9
[   14.509801] IRQ10 -> 0:10
[   14.510131] IRQ11 -> 0:11
[   14.510393] IRQ12 -> 0:12
[   14.510650] IRQ13 -> 0:13
[   14.510908] IRQ14 -> 0:14
[   14.511181] IRQ15 -> 0:15
[   14.511442] .................................... done.
[   14.511944] sched_clock: Marking stable (14510111802, 0)->(14901958493, -391846691)
[   14.513547] Loading compiled-in X.509 certificates
[   14.514099] zswap: loaded using pool lzo/zbud
[   14.514677] page_owner is disabled
[   14.515353] Btrfs loaded, crc32c=crc32c-generic, debug=on, integrity-checker=on
[   14.516412] Key type encrypted registered
[   14.516422] cryptomgr_probe (187) used greatest stack depth: 14528 bytes left
[   14.517569] raid6test: testing the 4-disk case...
[   14.518051] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   14.518704] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(P)  OK
[   14.519362] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(Q)  OK
[   14.520047] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(P)  OK
[   14.520723] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(Q)  OK
[   14.521372] raid6test: test_disks(2, 3): faila=  2(P)  failb=  3(Q)  OK
[   14.522055] raid6test: testing the 5-disk case...
[   14.522528] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   14.523210] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(D)  OK
[   14.523855] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(P)  OK
[   14.524508] raid6test: test_disks(0, 4): faila=  0(D)  failb=  4(Q)  OK
[   14.525159] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(D)  OK
[   14.525802] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(P)  OK
[   14.526451] raid6test: test_disks(1, 4): faila=  1(D)  failb=  4(Q)  OK
[   14.527098] raid6test: test_disks(2, 3): faila=  2(D)  failb=  3(P)  OK
[   14.527739] raid6test: test_disks(2, 4): faila=  2(D)  failb=  4(Q)  OK
[   14.528386] raid6test: test_disks(3, 4): faila=  3(P)  failb=  4(Q)  OK
[   14.529069] raid6test: testing the 11-disk case...
[   14.529553] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   14.530271] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(D)  OK
[   14.530931] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(D)  OK
[   14.531585] raid6test: test_disks(0, 4): faila=  0(D)  failb=  4(D)  OK
[   14.532236] raid6test: test_disks(0, 5): faila=  0(D)  failb=  5(D)  OK
[   14.532891] raid6test: test_disks(0, 6): faila=  0(D)  failb=  6(D)  OK
[   14.533582] raid6test: test_disks(0, 7): faila=  0(D)  failb=  7(D)  OK
[   14.534235] raid6test: test_disks(0, 8): faila=  0(D)  failb=  8(D)  OK
[   14.534882] raid6test: test_disks(0, 9): faila=  0(D)  failb=  9(P)  OK
[   14.535542] raid6test: test_disks(0, 10): faila=  0(D)  failb= 10(Q)  OK
[   14.536207] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(D)  OK
[   14.536861] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(D)  OK
[   14.537518] raid6test: test_disks(1, 4): faila=  1(D)  failb=  4(D)  OK
[   14.538172] raid6test: test_disks(1, 5): faila=  1(D)  failb=  5(D)  OK
[   14.538823] raid6test: test_disks(1, 6): faila=  1(D)  failb=  6(D)  OK
[   14.539482] raid6test: test_disks(1, 7): faila=  1(D)  failb=  7(D)  OK
[   14.540221] raid6test: test_disks(1, 8): faila=  1(D)  failb=  8(D)  OK
[   14.540872] raid6test: test_disks(1, 9): faila=  1(D)  failb=  9(P)  OK
[   14.541529] raid6test: test_disks(1, 10): faila=  1(D)  failb= 10(Q)  OK
[   14.542191] raid6test: test_disks(2, 3): faila=  2(D)  failb=  3(D)  OK
[   14.542840] raid6test: test_disks(2, 4): faila=  2(D)  failb=  4(D)  OK
[   14.543550] raid6test: test_disks(2, 5): faila=  2(D)  failb=  5(D)  OK
[   14.544216] raid6test: test_disks(2, 6): faila=  2(D)  failb=  6(D)  OK
[   14.544867] raid6test: test_disks(2, 7): faila=  2(D)  failb=  7(D)  OK
[   14.545528] raid6test: test_disks(2, 8): faila=  2(D)  failb=  8(D)  OK
[   14.546179] raid6test: test_disks(2, 9): faila=  2(D)  failb=  9(P)  OK
[   14.546826] raid6test: test_disks(2, 10): faila=  2(D)  failb= 10(Q)  OK
[   14.547489] raid6test: test_disks(3, 4): faila=  3(D)  failb=  4(D)  OK
[   14.548147] raid6test: test_disks(3, 5): faila=  3(D)  failb=  5(D)  OK
[   14.548795] raid6test: test_disks(3, 6): faila=  3(D)  failb=  6(D)  OK
[   14.549452] raid6test: test_disks(3, 7): faila=  3(D)  failb=  7(D)  OK
[   14.550165] raid6test: test_disks(3, 8): faila=  3(D)  failb=  8(D)  OK
[   14.550820] raid6test: test_disks(3, 9): faila=  3(D)  failb=  9(P)  OK
[   14.551476] raid6test: test_disks(3, 10): faila=  3(D)  failb= 10(Q)  OK
[   14.552135] raid6test: test_disks(4, 5): faila=  4(D)  failb=  5(D)  OK
[   14.552779] raid6test: test_disks(4, 6): faila=  4(D)  failb=  6(D)  OK
[   14.553456] raid6test: test_disks(4, 7): faila=  4(D)  failb=  7(D)  OK
[   14.554104] raid6test: test_disks(4, 8): faila=  4(D)  failb=  8(D)  OK
[   14.554750] raid6test: test_disks(4, 9): faila=  4(D)  failb=  9(P)  OK
[   14.555412] raid6test: test_disks(4, 10): faila=  4(D)  failb= 10(Q)  OK
[   14.556072] raid6test: test_disks(5, 6): faila=  5(D)  failb=  6(D)  OK
[   14.556718] raid6test: test_disks(5, 7): faila=  5(D)  failb=  7(D)  OK
[   14.557372] raid6test: test_disks(5, 8): faila=  5(D)  failb=  8(D)  OK
[   14.558024] raid6test: test_disks(5, 9): faila=  5(D)  failb=  9(P)  OK
[   14.558667] raid6test: test_disks(5, 10): faila=  5(D)  failb= 10(Q)  OK
[   14.559329] raid6test: test_disks(6, 7): faila=  6(D)  failb=  7(D)  OK
[   14.559980] raid6test: test_disks(6, 8): faila=  6(D)  failb=  8(D)  OK
[   14.560687] raid6test: test_disks(6, 9): faila=  6(D)  failb=  9(P)  OK
[   14.561343] raid6test: test_disks(6, 10): faila=  6(D)  failb= 10(Q)  OK
[   14.562000] raid6test: test_disks(7, 8): faila=  7(D)  failb=  8(D)  OK
[   14.562646] raid6test: test_disks(7, 9): faila=  7(D)  failb=  9(P)  OK
[   14.563325] raid6test: test_disks(7, 10): faila=  7(D)  failb= 10(Q)  OK
[   14.563985] raid6test: test_disks(8, 9): faila=  8(D)  failb=  9(P)  OK
[   14.564632] raid6test: test_disks(8, 10): faila=  8(D)  failb= 10(Q)  OK
[   14.565294] raid6test: test_disks(9, 10): faila=  9(P)  failb= 10(Q)  OK
[   14.566004] raid6test: testing the 12-disk case...
[   14.566495] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   14.567151] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(D)  OK
[   14.567799] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(D)  OK
[   14.568464] raid6test: test_disks(0, 4): faila=  0(D)  failb=  4(D)  OK
[   14.569119] raid6test: test_disks(0, 5): faila=  0(D)  failb=  5(D)  OK
[   14.569769] raid6test: test_disks(0, 6): faila=  0(D)  failb=  6(D)  OK
[   14.570470] raid6test: test_disks(0, 7): faila=  0(D)  failb=  7(D)  OK
[   14.571124] raid6test: test_disks(0, 8): faila=  0(D)  failb=  8(D)  OK
[   14.571770] raid6test: test_disks(0, 9): faila=  0(D)  failb=  9(D)  OK
[   14.572426] raid6test: test_disks(0, 10): faila=  0(D)  failb= 10(P)  OK
[   14.573117] raid6test: test_disks(0, 11): faila=  0(D)  failb= 11(Q)  OK
[   14.573771] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(D)  OK
[   14.574426] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(D)  OK
[   14.575081] raid6test: test_disks(1, 4): faila=  1(D)  failb=  4(D)  OK
[   14.575733] raid6test: test_disks(1, 5): faila=  1(D)  failb=  5(D)  OK
[   14.576389] raid6test: test_disks(1, 6): faila=  1(D)  failb=  6(D)  OK
[   14.577069] raid6test: test_disks(1, 7): faila=  1(D)  failb=  7(D)  OK
[   14.577724] raid6test: test_disks(1, 8): faila=  1(D)  failb=  8(D)  OK
[   14.578383] raid6test: test_disks(1, 9): faila=  1(D)  failb=  9(D)  OK
[   14.579039] raid6test: test_disks(1, 10): faila=  1(D)  failb= 10(P)  OK
[   14.579701] raid6test: test_disks(1, 11): faila=  1(D)  failb= 11(Q)  OK
[   14.580465] raid6test: test_disks(2, 3): faila=  2(D)  failb=  3(D)  OK
[   14.581123] raid6test: test_disks(2, 4): faila=  2(D)  failb=  4(D)  OK
[   14.581779] raid6test: test_disks(2, 5): faila=  2(D)  failb=  5(D)  OK
[   14.582441] raid6test: test_disks(2, 6): faila=  2(D)  failb=  6(D)  OK
[   14.583126] raid6test: test_disks(2, 7): faila=  2(D)  failb=  7(D)  OK
[   14.583774] raid6test: test_disks(2, 8): faila=  2(D)  failb=  8(D)  OK
[   14.584428] raid6test: test_disks(2, 9): faila=  2(D)  failb=  9(D)  OK
[   14.585084] raid6test: test_disks(2, 10): faila=  2(D)  failb= 10(P)  OK
[   14.585738] raid6test: test_disks(2, 11): faila=  2(D)  failb= 11(Q)  OK
[   14.586399] raid6test: test_disks(3, 4): faila=  3(D)  failb=  4(D)  OK
[   14.587052] raid6test: test_disks(3, 5): faila=  3(D)  failb=  5(D)  OK
[   14.587702] raid6test: test_disks(3, 6): faila=  3(D)  failb=  6(D)  OK
[   14.588368] raid6test: test_disks(3, 7): faila=  3(D)  failb=  7(D)  OK
[   14.589021] raid6test: test_disks(3, 8): faila=  3(D)  failb=  8(D)  OK
[   14.589669] raid6test: test_disks(3, 9): faila=  3(D)  failb=  9(D)  OK
[   14.590394] raid6test: test_disks(3, 10): faila=  3(D)  failb= 10(P)  OK
[   14.591063] raid6test: test_disks(3, 11): faila=  3(D)  failb= 11(Q)  OK
[   14.591724] raid6test: test_disks(4, 5): faila=  4(D)  failb=  5(D)  OK
[   14.592381] raid6test: test_disks(4, 6): faila=  4(D)  failb=  6(D)  OK
[   14.593052] raid6test: test_disks(4, 7): faila=  4(D)  failb=  7(D)  OK
[   14.593710] raid6test: test_disks(4, 8): faila=  4(D)  failb=  8(D)  OK
[   14.594370] raid6test: test_disks(4, 9): faila=  4(D)  failb=  9(D)  OK
[   14.595033] raid6test: test_disks(4, 10): faila=  4(D)  failb= 10(P)  OK
[   14.595691] raid6test: test_disks(4, 11): faila=  4(D)  failb= 11(Q)  OK
[   14.596359] raid6test: test_disks(5, 6): faila=  5(D)  failb=  6(D)  OK
[   14.597017] raid6test: test_disks(5, 7): faila=  5(D)  failb=  7(D)  OK
[   14.597664] raid6test: test_disks(5, 8): faila=  5(D)  failb=  8(D)  OK
[   14.598320] raid6test: test_disks(5, 9): faila=  5(D)  failb=  9(D)  OK
[   14.598981] raid6test: test_disks(5, 10): faila=  5(D)  failb= 10(P)  OK
[   14.599643] raid6test: test_disks(5, 11): faila=  5(D)  failb= 11(Q)  OK
[   14.600394] raid6test: test_disks(6, 7): faila=  6(D)  failb=  7(D)  OK
[   14.601050] raid6test: test_disks(6, 8): faila=  6(D)  failb=  8(D)  OK
[   14.601695] raid6test: test_disks(6, 9): faila=  6(D)  failb=  9(D)  OK
[   14.602348] raid6test: test_disks(6, 10): faila=  6(D)  failb= 10(P)  OK
[   14.603039] raid6test: test_disks(6, 11): faila=  6(D)  failb= 11(Q)  OK
[   14.603703] raid6test: test_disks(7, 8): faila=  7(D)  failb=  8(D)  OK
[   14.604363] raid6test: test_disks(7, 9): faila=  7(D)  failb=  9(D)  OK
[   14.605021] raid6test: test_disks(7, 10): faila=  7(D)  failb= 10(P)  OK
[   14.605686] raid6test: test_disks(7, 11): faila=  7(D)  failb= 11(Q)  OK
[   14.606352] raid6test: test_disks(8, 9): faila=  8(D)  failb=  9(D)  OK
[   14.607010] raid6test: test_disks(8, 10): faila=  8(D)  failb= 10(P)  OK
[   14.607677] raid6test: test_disks(8, 11): faila=  8(D)  failb= 11(Q)  OK
[   14.608343] raid6test: test_disks(9, 10): faila=  9(D)  failb= 10(P)  OK
[   14.609012] raid6test: test_disks(9, 11): faila=  9(D)  failb= 11(Q)  OK
[   14.609675] raid6test: test_disks(10, 11): faila= 10(P)  failb= 11(Q)  OK
[   14.610505] raid6test: testing the 24-disk case...
[   14.611006] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   14.611668] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(D)  OK
[   14.612332] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(D)  OK
[   14.612995] raid6test: test_disks(0, 4): faila=  0(D)  failb=  4(D)  OK
[   14.613685] raid6test: test_disks(0, 5): faila=  0(D)  failb=  5(D)  OK
[   14.614358] raid6test: test_disks(0, 6): faila=  0(D)  failb=  6(D)  OK
[   14.615024] raid6test: test_disks(0, 7): faila=  0(D)  failb=  7(D)  OK
[   14.615682] raid6test: test_disks(0, 8): faila=  0(D)  failb=  8(D)  OK
[   14.616349] raid6test: test_disks(0, 9): faila=  0(D)  failb=  9(D)  OK
[   14.617015] raid6test: test_disks(0, 10): faila=  0(D)  failb= 10(D)  OK
[   14.617683] raid6test: test_disks(0, 11): faila=  0(D)  failb= 11(D)  OK
[   14.618358] raid6test: test_disks(0, 12): faila=  0(D)  failb= 12(D)  OK
[   14.619029] raid6test: test_disks(0, 13): faila=  0(D)  failb= 13(D)  OK
[   14.619695] raid6test: test_disks(0, 14): faila=  0(D)  failb= 14(D)  OK
[   14.620425] raid6test: test_disks(0, 15): faila=  0(D)  failb= 15(D)  OK
[   14.621110] raid6test: test_disks(0, 16): faila=  0(D)  failb= 16(D)  OK
[   14.621782] raid6test: test_disks(0, 17): faila=  0(D)  failb= 17(D)  OK
[   14.622462] raid6test: test_disks(0, 18): faila=  0(D)  failb= 18(D)  OK
[   14.623181] raid6test: test_disks(0, 19): faila=  0(D)  failb= 19(D)  OK
[   14.623845] raid6test: test_disks(0, 20): faila=  0(D)  failb= 20(D)  OK
[   14.624517] raid6test: test_disks(0, 21): faila=  0(D)  failb= 21(D)  OK
[   14.625191] raid6test: test_disks(0, 22): faila=  0(D)  failb= 22(P)  OK
[   14.625860] raid6test: test_disks(0, 23): faila=  0(D)  failb= 23(Q)  OK
[   14.626537] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(D)  OK
[   14.627206] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(D)  OK
[   14.627867] raid6test: test_disks(1, 4): faila=  1(D)  failb=  4(D)  OK
[   14.628533] raid6test: test_disks(1, 5): faila=  1(D)  failb=  5(D)  OK
[   14.629199] raid6test: test_disks(1, 6): faila=  1(D)  failb=  6(D)  OK
[   14.629858] raid6test: test_disks(1, 7): faila=  1(D)  failb=  7(D)  OK
[   14.630597] raid6test: test_disks(1, 8): faila=  1(D)  failb=  8(D)  OK
[   14.631265] raid6test: test_disks(1, 9): faila=  1(D)  failb=  9(D)  OK
[   14.631925] raid6test: test_disks(1, 10): faila=  1(D)  failb= 10(D)  OK
[   14.632618] raid6test: test_disks(1, 11): faila=  1(D)  failb= 11(D)  OK
[   14.633329] raid6test: test_disks(1, 12): faila=  1(D)  failb= 12(D)  OK
[   14.634032] raid6test: test_disks(1, 13): faila=  1(D)  failb= 13(D)  OK
[   14.634718] raid6test: test_disks(1, 14): faila=  1(D)  failb= 14(D)  OK
[   14.635419] raid6test: test_disks(1, 15): faila=  1(D)  failb= 15(D)  OK
[   14.636365] raid6test: test_disks(1, 16): faila=  1(D)  failb= 16(D)  OK
[   14.637356] raid6test: test_disks(1, 17): faila=  1(D)  failb= 17(D)  OK
[   14.638335] raid6test: test_disks(1, 18): faila=  1(D)  failb= 18(D)  OK
[   14.639319] raid6test: test_disks(1, 19): faila=  1(D)  failb= 19(D)  OK
[   14.640345] raid6test: test_disks(1, 20): faila=  1(D)  failb= 20(D)  OK
[   14.641344] raid6test: test_disks(1, 21): faila=  1(D)  failb= 21(D)  OK
[   14.642348] raid6test: test_disks(1, 22): faila=  1(D)  failb= 22(P)  OK
[   14.643364] raid6test: test_disks(1, 23): faila=  1(D)  failb= 23(Q)  OK
[   14.644347] raid6test: test_disks(2, 3): faila=  2(D)  failb=  3(D)  OK
[   14.645330] raid6test: test_disks(2, 4): faila=  2(D)  failb=  4(D)  OK
[   14.646303] raid6test: test_disks(2, 5): faila=  2(D)  failb=  5(D)  OK
[   14.647270] raid6test: test_disks(2, 6): faila=  2(D)  failb=  6(D)  OK
[   14.648239] raid6test: test_disks(2, 7): faila=  2(D)  failb=  7(D)  OK
[   14.649220] raid6test: test_disks(2, 8): faila=  2(D)  failb=  8(D)  OK
[   14.650250] raid6test: test_disks(2, 9): faila=  2(D)  failb=  9(D)  OK
[   14.651251] raid6test: test_disks(2, 10): faila=  2(D)  failb= 10(D)  OK
[   14.652258] raid6test: test_disks(2, 11): faila=  2(D)  failb= 11(D)  OK
[   14.653282] raid6test: test_disks(2, 12): faila=  2(D)  failb= 12(D)  OK
[   14.654292] raid6test: test_disks(2, 13): faila=  2(D)  failb= 13(D)  OK
[   14.655281] raid6test: test_disks(2, 14): faila=  2(D)  failb= 14(D)  OK
[   14.656275] raid6test: test_disks(2, 15): faila=  2(D)  failb= 15(D)  OK
[   14.657265] raid6test: test_disks(2, 16): faila=  2(D)  failb= 16(D)  OK
[   14.658246] raid6test: test_disks(2, 17): faila=  2(D)  failb= 17(D)  OK
[   14.659225] raid6test: test_disks(2, 18): faila=  2(D)  failb= 18(D)  OK
[   14.660171] raid6test: test_disks(2, 19): faila=  2(D)  failb= 19(D)  OK
[   14.660841] raid6test: test_disks(2, 20): faila=  2(D)  failb= 20(D)  OK
[   14.661517] raid6test: test_disks(2, 21): faila=  2(D)  failb= 21(D)  OK
[   14.662190] raid6test: test_disks(2, 22): faila=  2(D)  failb= 22(P)  OK
[   14.662860] raid6test: test_disks(2, 23): faila=  2(D)  failb= 23(Q)  OK
[   14.663540] raid6test: test_disks(3, 4): faila=  3(D)  failb=  4(D)  OK
[   14.664211] raid6test: test_disks(3, 5): faila=  3(D)  failb=  5(D)  OK
[   14.664874] raid6test: test_disks(3, 6): faila=  3(D)  failb=  6(D)  OK
[   14.665544] raid6test: test_disks(3, 7): faila=  3(D)  failb=  7(D)  OK
[   14.666212] raid6test: test_disks(3, 8): faila=  3(D)  failb=  8(D)  OK
[   14.666874] raid6test: test_disks(3, 9): faila=  3(D)  failb=  9(D)  OK
[   14.667537] raid6test: test_disks(3, 10): faila=  3(D)  failb= 10(D)  OK
[   14.668207] raid6test: test_disks(3, 11): faila=  3(D)  failb= 11(D)  OK
[   14.668876] raid6test: test_disks(3, 12): faila=  3(D)  failb= 12(D)  OK
[   14.669546] raid6test: test_disks(3, 13): faila=  3(D)  failb= 13(D)  OK
[   14.670266] raid6test: test_disks(3, 14): faila=  3(D)  failb= 14(D)  OK
[   14.670936] raid6test: test_disks(3, 15): faila=  3(D)  failb= 15(D)  OK
[   14.671611] raid6test: test_disks(3, 16): faila=  3(D)  failb= 16(D)  OK
[   14.672284] raid6test: test_disks(3, 17): faila=  3(D)  failb= 17(D)  OK
[   14.672947] raid6test: test_disks(3, 18): faila=  3(D)  failb= 18(D)  OK
[   14.673623] raid6test: test_disks(3, 19): faila=  3(D)  failb= 19(D)  OK
[   14.674298] raid6test: test_disks(3, 20): faila=  3(D)  failb= 20(D)  OK
[   14.674974] raid6test: test_disks(3, 21): faila=  3(D)  failb= 21(D)  OK
[   14.675648] raid6test: test_disks(3, 22): faila=  3(D)  failb= 22(P)  OK
[   14.676332] raid6test: test_disks(3, 23): faila=  3(D)  failb= 23(Q)  OK
[   14.677003] raid6test: test_disks(4, 5): faila=  4(D)  failb=  5(D)  OK
[   14.677667] raid6test: test_disks(4, 6): faila=  4(D)  failb=  6(D)  OK
[   14.678336] raid6test: test_disks(4, 7): faila=  4(D)  failb=  7(D)  OK
[   14.679001] raid6test: test_disks(4, 8): faila=  4(D)  failb=  8(D)  OK
[   14.679665] raid6test: test_disks(4, 9): faila=  4(D)  failb=  9(D)  OK
[   14.680352] raid6test: test_disks(4, 10): faila=  4(D)  failb= 10(D)  OK
[   14.681024] raid6test: test_disks(4, 11): faila=  4(D)  failb= 11(D)  OK
[   14.681695] raid6test: test_disks(4, 12): faila=  4(D)  failb= 12(D)  OK
[   14.682369] raid6test: test_disks(4, 13): faila=  4(D)  failb= 13(D)  OK
[   14.683045] raid6test: test_disks(4, 14): faila=  4(D)  failb= 14(D)  OK
[   14.683712] raid6test: test_disks(4, 15): faila=  4(D)  failb= 15(D)  OK
[   14.684390] raid6test: test_disks(4, 16): faila=  4(D)  failb= 16(D)  OK
[   14.685064] raid6test: test_disks(4, 17): faila=  4(D)  failb= 17(D)  OK
[   14.685733] raid6test: test_disks(4, 18): faila=  4(D)  failb= 18(D)  OK
[   14.686415] raid6test: test_disks(4, 19): faila=  4(D)  failb= 19(D)  OK
[   14.687088] raid6test: test_disks(4, 20): faila=  4(D)  failb= 20(D)  OK
[   14.687755] raid6test: test_disks(4, 21): faila=  4(D)  failb= 21(D)  OK
[   14.688429] raid6test: test_disks(4, 22): faila=  4(D)  failb= 22(P)  OK
[   14.689106] raid6test: test_disks(4, 23): faila=  4(D)  failb= 23(Q)  OK
[   14.690105] raid6test: test_disks(5, 6): faila=  5(D)  failb=  6(D)  OK
[   14.690769] raid6test: test_disks(5, 7): faila=  5(D)  failb=  7(D)  OK
[   14.691441] raid6test: test_disks(5, 8): faila=  5(D)  failb=  8(D)  OK
[   14.692109] raid6test: test_disks(5, 9): faila=  5(D)  failb=  9(D)  OK
[   14.692772] raid6test: test_disks(5, 10): faila=  5(D)  failb= 10(D)  OK
[   14.693449] raid6test: test_disks(5, 11): faila=  5(D)  failb= 11(D)  OK
[   14.694126] raid6test: test_disks(5, 12): faila=  5(D)  failb= 12(D)  OK
[   14.694796] raid6test: test_disks(5, 13): faila=  5(D)  failb= 13(D)  OK
[   14.695473] raid6test: test_disks(5, 14): faila=  5(D)  failb= 14(D)  OK
[   14.696150] raid6test: test_disks(5, 15): faila=  5(D)  failb= 15(D)  OK
[   14.696820] raid6test: test_disks(5, 16): faila=  5(D)  failb= 16(D)  OK
[   14.697507] raid6test: test_disks(5, 17): faila=  5(D)  failb= 17(D)  OK
[   14.698184] raid6test: test_disks(5, 18): faila=  5(D)  failb= 18(D)  OK
[   14.698857] raid6test: test_disks(5, 19): faila=  5(D)  failb= 19(D)  OK
[   14.699536] raid6test: test_disks(5, 20): faila=  5(D)  failb= 20(D)  OK
[   14.700229] raid6test: test_disks(5, 21): faila=  5(D)  failb= 21(D)  OK
[   14.700895] raid6test: test_disks(5, 22): faila=  5(D)  failb= 22(P)  OK
[   14.701577] raid6test: test_disks(5, 23): faila=  5(D)  failb= 23(Q)  OK
[   14.702255] raid6test: test_disks(6, 7): faila=  6(D)  failb=  7(D)  OK
[   14.702918] raid6test: test_disks(6, 8): faila=  6(D)  failb=  8(D)  OK
[   14.703594] raid6test: test_disks(6, 9): faila=  6(D)  failb=  9(D)  OK
[   14.704262] raid6test: test_disks(6, 10): faila=  6(D)  failb= 10(D)  OK
[   14.704933] raid6test: test_disks(6, 11): faila=  6(D)  failb= 11(D)  OK
[   14.705609] raid6test: test_disks(6, 12): faila=  6(D)  failb= 12(D)  OK
[   14.706287] raid6test: test_disks(6, 13): faila=  6(D)  failb= 13(D)  OK
[   14.706955] raid6test: test_disks(6, 14): faila=  6(D)  failb= 14(D)  OK
[   14.707631] raid6test: test_disks(6, 15): faila=  6(D)  failb= 15(D)  OK
[   14.708316] raid6test: test_disks(6, 16): faila=  6(D)  failb= 16(D)  OK
[   14.708989] raid6test: test_disks(6, 17): faila=  6(D)  failb= 17(D)  OK
[   14.709667] raid6test: test_disks(6, 18): faila=  6(D)  failb= 18(D)  OK
[   14.710412] raid6test: test_disks(6, 19): faila=  6(D)  failb= 19(D)  OK
[   14.711095] raid6test: test_disks(6, 20): faila=  6(D)  failb= 20(D)  OK
[   14.711766] raid6test: test_disks(6, 21): faila=  6(D)  failb= 21(D)  OK
[   14.712450] raid6test: test_disks(6, 22): faila=  6(D)  failb= 22(P)  OK
[   14.713132] raid6test: test_disks(6, 23): faila=  6(D)  failb= 23(Q)  OK
[   14.713804] raid6test: test_disks(7, 8): faila=  7(D)  failb=  8(D)  OK
[   14.714477] raid6test: test_disks(7, 9): faila=  7(D)  failb=  9(D)  OK
[   14.715145] raid6test: test_disks(7, 10): faila=  7(D)  failb= 10(D)  OK
[   14.715816] raid6test: test_disks(7, 11): faila=  7(D)  failb= 11(D)  OK
[   14.716497] raid6test: test_disks(7, 12): faila=  7(D)  failb= 12(D)  OK
[   14.717174] raid6test: test_disks(7, 13): faila=  7(D)  failb= 13(D)  OK
[   14.717844] raid6test: test_disks(7, 14): faila=  7(D)  failb= 14(D)  OK
[   14.718521] raid6test: test_disks(7, 15): faila=  7(D)  failb= 15(D)  OK
[   14.719208] raid6test: test_disks(7, 16): faila=  7(D)  failb= 16(D)  OK
[   14.719879] raid6test: test_disks(7, 17): faila=  7(D)  failb= 17(D)  OK
[   14.720582] raid6test: test_disks(7, 18): faila=  7(D)  failb= 18(D)  OK
[   14.721263] raid6test: test_disks(7, 19): faila=  7(D)  failb= 19(D)  OK
[   14.721937] raid6test: test_disks(7, 20): faila=  7(D)  failb= 20(D)  OK
[   14.722618] raid6test: test_disks(7, 21): faila=  7(D)  failb= 21(D)  OK
[   14.723298] raid6test: test_disks(7, 22): faila=  7(D)  failb= 22(P)  OK
[   14.723980] raid6test: test_disks(7, 23): faila=  7(D)  failb= 23(Q)  OK
[   14.724652] raid6test: test_disks(8, 9): faila=  8(D)  failb=  9(D)  OK
[   14.725324] raid6test: test_disks(8, 10): faila=  8(D)  failb= 10(D)  OK
[   14.726067] raid6test: test_disks(8, 11): faila=  8(D)  failb= 11(D)  OK
[   14.726745] raid6test: test_disks(8, 12): faila=  8(D)  failb= 12(D)  OK
[   14.727425] raid6test: test_disks(8, 13): faila=  8(D)  failb= 13(D)  OK
[   14.728104] raid6test: test_disks(8, 14): faila=  8(D)  failb= 14(D)  OK
[   14.728780] raid6test: test_disks(8, 15): faila=  8(D)  failb= 15(D)  OK
[   14.729458] raid6test: test_disks(8, 16): faila=  8(D)  failb= 16(D)  OK
[   14.730168] raid6test: test_disks(8, 17): faila=  8(D)  failb= 17(D)  OK
[   14.730840] raid6test: test_disks(8, 18): faila=  8(D)  failb= 18(D)  OK
[   14.731518] raid6test: test_disks(8, 19): faila=  8(D)  failb= 19(D)  OK
[   14.732195] raid6test: test_disks(8, 20): faila=  8(D)  failb= 20(D)  OK
[   14.732867] raid6test: test_disks(8, 21): faila=  8(D)  failb= 21(D)  OK
[   14.733541] raid6test: test_disks(8, 22): faila=  8(D)  failb= 22(P)  OK
[   14.734219] raid6test: test_disks(8, 23): faila=  8(D)  failb= 23(Q)  OK
[   14.734891] raid6test: test_disks(9, 10): faila=  9(D)  failb= 10(D)  OK
[   14.735565] raid6test: test_disks(9, 11): faila=  9(D)  failb= 11(D)  OK
[   14.736241] raid6test: test_disks(9, 12): faila=  9(D)  failb= 12(D)  OK
[   14.736909] raid6test: test_disks(9, 13): faila=  9(D)  failb= 13(D)  OK
[   14.737586] raid6test: test_disks(9, 14): faila=  9(D)  failb= 14(D)  OK
[   14.738263] raid6test: test_disks(9, 15): faila=  9(D)  failb= 15(D)  OK
[   14.738933] raid6test: test_disks(9, 16): faila=  9(D)  failb= 16(D)  OK
[   14.739613] raid6test: test_disks(9, 17): faila=  9(D)  failb= 17(D)  OK
[   14.740301] raid6test: test_disks(9, 18): faila=  9(D)  failb= 18(D)  OK
[   14.740981] raid6test: test_disks(9, 19): faila=  9(D)  failb= 19(D)  OK
[   14.741659] raid6test: test_disks(9, 20): faila=  9(D)  failb= 20(D)  OK
[   14.742336] raid6test: test_disks(9, 21): faila=  9(D)  failb= 21(D)  OK
[   14.743010] raid6test: test_disks(9, 22): faila=  9(D)  failb= 22(P)  OK
[   14.743678] raid6test: test_disks(9, 23): faila=  9(D)  failb= 23(Q)  OK
[   14.744351] raid6test: test_disks(10, 11): faila= 10(D)  failb= 11(D)  OK
[   14.745032] raid6test: test_disks(10, 12): faila= 10(D)  failb= 12(D)  OK
[   14.745708] raid6test: test_disks(10, 13): faila= 10(D)  failb= 13(D)  OK
[   14.746387] raid6test: test_disks(10, 14): faila= 10(D)  failb= 14(D)  OK
[   14.747066] raid6test: test_disks(10, 15): faila= 10(D)  failb= 15(D)  OK
[   14.747734] raid6test: test_disks(10, 16): faila= 10(D)  failb= 16(D)  OK
[   14.748417] raid6test: test_disks(10, 17): faila= 10(D)  failb= 17(D)  OK
[   14.749096] raid6test: test_disks(10, 18): faila= 10(D)  failb= 18(D)  OK
[   14.749772] raid6test: test_disks(10, 19): faila= 10(D)  failb= 19(D)  OK
[   14.750471] raid6test: test_disks(10, 20): faila= 10(D)  failb= 20(D)  OK
[   14.751148] raid6test: test_disks(10, 21): faila= 10(D)  failb= 21(D)  OK
[   14.751822] raid6test: test_disks(10, 22): faila= 10(D)  failb= 22(P)  OK
[   14.752508] raid6test: test_disks(10, 23): faila= 10(D)  failb= 23(Q)  OK
[   14.753195] raid6test: test_disks(11, 12): faila= 11(D)  failb= 12(D)  OK
[   14.753873] raid6test: test_disks(11, 13): faila= 11(D)  failb= 13(D)  OK
[   14.754559] raid6test: test_disks(11, 14): faila= 11(D)  failb= 14(D)  OK
[   14.755242] raid6test: test_disks(11, 15): faila= 11(D)  failb= 15(D)  OK
[   14.755920] raid6test: test_disks(11, 16): faila= 11(D)  failb= 16(D)  OK
[   14.756615] raid6test: test_disks(11, 17): faila= 11(D)  failb= 17(D)  OK
[   14.757302] raid6test: test_disks(11, 18): faila= 11(D)  failb= 18(D)  OK
[   14.757984] raid6test: test_disks(11, 19): faila= 11(D)  failb= 19(D)  OK
[   14.758665] raid6test: test_disks(11, 20): faila= 11(D)  failb= 20(D)  OK
[   14.759353] raid6test: test_disks(11, 21): faila= 11(D)  failb= 21(D)  OK
[   14.760052] raid6test: test_disks(11, 22): faila= 11(D)  failb= 22(P)  OK
[   14.760744] raid6test: test_disks(11, 23): faila= 11(D)  failb= 23(Q)  OK
[   14.761428] raid6test: test_disks(12, 13): faila= 12(D)  failb= 13(D)  OK
[   14.762110] raid6test: test_disks(12, 14): faila= 12(D)  failb= 14(D)  OK
[   14.762792] raid6test: test_disks(12, 15): faila= 12(D)  failb= 15(D)  OK
[   14.763476] raid6test: test_disks(12, 16): faila= 12(D)  failb= 16(D)  OK
[   14.764163] raid6test: test_disks(12, 17): faila= 12(D)  failb= 17(D)  OK
[   14.764840] raid6test: test_disks(12, 18): faila= 12(D)  failb= 18(D)  OK
[   14.765526] raid6test: test_disks(12, 19): faila= 12(D)  failb= 19(D)  OK
[   14.766212] raid6test: test_disks(12, 20): faila= 12(D)  failb= 20(D)  OK
[   14.766890] raid6test: test_disks(12, 21): faila= 12(D)  failb= 21(D)  OK
[   14.767572] raid6test: test_disks(12, 22): faila= 12(D)  failb= 22(P)  OK
[   14.768260] raid6test: test_disks(12, 23): faila= 12(D)  failb= 23(Q)  OK
[   14.768937] raid6test: test_disks(13, 14): faila= 13(D)  failb= 14(D)  OK
[   14.769623] raid6test: test_disks(13, 15): faila= 13(D)  failb= 15(D)  OK
[   14.770323] raid6test: test_disks(13, 16): faila= 13(D)  failb= 16(D)  OK
[   14.771002] raid6test: test_disks(13, 17): faila= 13(D)  failb= 17(D)  OK
[   14.771678] raid6test: test_disks(13, 18): faila= 13(D)  failb= 18(D)  OK
[   14.772368] raid6test: test_disks(13, 19): faila= 13(D)  failb= 19(D)  OK
[   14.773050] raid6test: test_disks(13, 20): faila= 13(D)  failb= 20(D)  OK
[   14.773726] raid6test: test_disks(13, 21): faila= 13(D)  failb= 21(D)  OK
[   14.774408] raid6test: test_disks(13, 22): faila= 13(D)  failb= 22(P)  OK
[   14.775096] raid6test: test_disks(13, 23): faila= 13(D)  failb= 23(Q)  OK
[   14.775776] raid6test: test_disks(14, 15): faila= 14(D)  failb= 15(D)  OK
[   14.776465] raid6test: test_disks(14, 16): faila= 14(D)  failb= 16(D)  OK
[   14.777152] raid6test: test_disks(14, 17): faila= 14(D)  failb= 17(D)  OK
[   14.777834] raid6test: test_disks(14, 18): faila= 14(D)  failb= 18(D)  OK
[   14.778516] raid6test: test_disks(14, 19): faila= 14(D)  failb= 19(D)  OK
[   14.779198] raid6test: test_disks(14, 20): faila= 14(D)  failb= 20(D)  OK
[   14.779876] raid6test: test_disks(14, 21): faila= 14(D)  failb= 21(D)  OK
[   14.780577] raid6test: test_disks(14, 22): faila= 14(D)  failb= 22(P)  OK
[   14.781264] raid6test: test_disks(14, 23): faila= 14(D)  failb= 23(Q)  OK
[   14.781945] raid6test: test_disks(15, 16): faila= 15(D)  failb= 16(D)  OK
[   14.782635] raid6test: test_disks(15, 17): faila= 15(D)  failb= 17(D)  OK
[   14.783322] raid6test: test_disks(15, 18): faila= 15(D)  failb= 18(D)  OK
[   14.784005] raid6test: test_disks(15, 19): faila= 15(D)  failb= 19(D)  OK
[   14.784685] raid6test: test_disks(15, 20): faila= 15(D)  failb= 20(D)  OK
[   14.785369] raid6test: test_disks(15, 21): faila= 15(D)  failb= 21(D)  OK
[   14.786060] raid6test: test_disks(15, 22): faila= 15(D)  failb= 22(P)  OK
[   14.786741] raid6test: test_disks(15, 23): faila= 15(D)  failb= 23(Q)  OK
[   14.787424] raid6test: test_disks(16, 17): faila= 16(D)  failb= 17(D)  OK
[   14.788112] raid6test: test_disks(16, 18): faila= 16(D)  failb= 18(D)  OK
[   14.788792] raid6test: test_disks(16, 19): faila= 16(D)  failb= 19(D)  OK
[   14.789480] raid6test: test_disks(16, 20): faila= 16(D)  failb= 20(D)  OK
[   14.790201] raid6test: test_disks(16, 21): faila= 16(D)  failb= 21(D)  OK
[   14.790880] raid6test: test_disks(16, 22): faila= 16(D)  failb= 22(P)  OK
[   14.791572] raid6test: test_disks(16, 23): faila= 16(D)  failb= 23(Q)  OK
[   14.792257] raid6test: test_disks(17, 18): faila= 17(D)  failb= 18(D)  OK
[   14.792943] raid6test: test_disks(17, 19): faila= 17(D)  failb= 19(D)  OK
[   14.793635] raid6test: test_disks(17, 20): faila= 17(D)  failb= 20(D)  OK
[   14.794324] raid6test: test_disks(17, 21): faila= 17(D)  failb= 21(D)  OK
[   14.795009] raid6test: test_disks(17, 22): faila= 17(D)  failb= 22(P)  OK
[   14.795694] raid6test: test_disks(17, 23): faila= 17(D)  failb= 23(Q)  OK
[   14.796378] raid6test: test_disks(18, 19): faila= 18(D)  failb= 19(D)  OK
[   14.797067] raid6test: test_disks(18, 20): faila= 18(D)  failb= 20(D)  OK
[   14.797745] raid6test: test_disks(18, 21): faila= 18(D)  failb= 21(D)  OK
[   14.798432] raid6test: test_disks(18, 22): faila= 18(D)  failb= 22(P)  OK
[   14.799118] raid6test: test_disks(18, 23): faila= 18(D)  failb= 23(Q)  OK
[   14.799794] raid6test: test_disks(19, 20): faila= 19(D)  failb= 20(D)  OK
[   14.800522] raid6test: test_disks(19, 21): faila= 19(D)  failb= 21(D)  OK
[   14.801208] raid6test: test_disks(19, 22): faila= 19(D)  failb= 22(P)  OK
[   14.801893] raid6test: test_disks(19, 23): faila= 19(D)  failb= 23(Q)  OK
[   14.802576] raid6test: test_disks(20, 21): faila= 20(D)  failb= 21(D)  OK
[   14.803260] raid6test: test_disks(20, 22): faila= 20(D)  failb= 22(P)  OK
[   14.803941] raid6test: test_disks(20, 23): faila= 20(D)  failb= 23(Q)  OK
[   14.804630] raid6test: test_disks(21, 22): faila= 21(D)  failb= 22(P)  OK
[   14.805316] raid6test: test_disks(21, 23): faila= 21(D)  failb= 23(Q)  OK
[   14.806002] raid6test: test_disks(22, 23): faila= 22(P)  failb= 23(Q)  OK
[   14.807017] raid6test: testing the 64-disk case...
[   14.807560] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   14.808281] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(D)  OK
[   14.808994] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(D)  OK
[   14.809709] raid6test: test_disks(0, 4): faila=  0(D)  failb=  4(D)  OK
[   14.810454] raid6test: test_disks(0, 5): faila=  0(D)  failb=  5(D)  OK
[   14.811164] raid6test: test_disks(0, 6): faila=  0(D)  failb=  6(D)  OK
[   14.811873] raid6test: test_disks(0, 7): faila=  0(D)  failb=  7(D)  OK
[   14.812581] raid6test: test_disks(0, 8): faila=  0(D)  failb=  8(D)  OK
[   14.813292] raid6test: test_disks(0, 9): faila=  0(D)  failb=  9(D)  OK
[   14.814012] raid6test: test_disks(0, 10): faila=  0(D)  failb= 10(D)  OK
[   14.814729] raid6test: test_disks(0, 11): faila=  0(D)  failb= 11(D)  OK
[   14.815446] raid6test: test_disks(0, 12): faila=  0(D)  failb= 12(D)  OK
[   14.816168] raid6test: test_disks(0, 13): faila=  0(D)  failb= 13(D)  OK
[   14.816883] raid6test: test_disks(0, 14): faila=  0(D)  failb= 14(D)  OK
[   14.817604] raid6test: test_disks(0, 15): faila=  0(D)  failb= 15(D)  OK
[   14.818326] raid6test: test_disks(0, 16): faila=  0(D)  failb= 16(D)  OK
[   14.819051] raid6test: test_disks(0, 17): faila=  0(D)  failb= 17(D)  OK
[   14.819769] raid6test: test_disks(0, 18): faila=  0(D)  failb= 18(D)  OK
[   14.820502] raid6test: test_disks(0, 19): faila=  0(D)  failb= 19(D)  OK
[   14.821216] raid6test: test_disks(0, 20): faila=  0(D)  failb= 20(D)  OK
[   14.821927] raid6test: test_disks(0, 21): faila=  0(D)  failb= 21(D)  OK
[   14.822644] raid6test: test_disks(0, 22): faila=  0(D)  failb= 22(D)  OK
[   14.823363] raid6test: test_disks(0, 23): faila=  0(D)  failb= 23(D)  OK
[   14.824098] raid6test: test_disks(0, 24): faila=  0(D)  failb= 24(D)  OK
[   14.824811] raid6test: test_disks(0, 25): faila=  0(D)  failb= 25(D)  OK
[   14.825528] raid6test: test_disks(0, 26): faila=  0(D)  failb= 26(D)  OK
[   14.826246] raid6test: test_disks(0, 27): faila=  0(D)  failb= 27(D)  OK
[   14.826954] raid6test: test_disks(0, 28): faila=  0(D)  failb= 28(D)  OK
[   14.827669] raid6test: test_disks(0, 29): faila=  0(D)  failb= 29(D)  OK
[   14.828386] raid6test: test_disks(0, 30): faila=  0(D)  failb= 30(D)  OK
[   14.829102] raid6test: test_disks(0, 31): faila=  0(D)  failb= 31(D)  OK
[   14.829815] raid6test: test_disks(0, 32): faila=  0(D)  failb= 32(D)  OK
[   14.830558] raid6test: test_disks(0, 33): faila=  0(D)  failb= 33(D)  OK
[   14.831282] raid6test: test_disks(0, 34): faila=  0(D)  failb= 34(D)  OK
[   14.832005] raid6test: test_disks(0, 35): faila=  0(D)  failb= 35(D)  OK
[   14.832722] raid6test: test_disks(0, 36): faila=  0(D)  failb= 36(D)  OK
[   14.833445] raid6test: test_disks(0, 37): faila=  0(D)  failb= 37(D)  OK
[   14.834168] raid6test: test_disks(0, 38): faila=  0(D)  failb= 38(D)  OK
[   14.834886] raid6test: test_disks(0, 39): faila=  0(D)  failb= 39(D)  OK
[   14.835611] raid6test: test_disks(0, 40): faila=  0(D)  failb= 40(D)  OK
[   14.836334] raid6test: test_disks(0, 41): faila=  0(D)  failb= 41(D)  OK
[   14.837058] raid6test: test_disks(0, 42): faila=  0(D)  failb= 42(D)  OK
[   14.837775] raid6test: test_disks(0, 43): faila=  0(D)  failb= 43(D)  OK
[   14.838494] raid6test: test_disks(0, 44): faila=  0(D)  failb= 44(D)  OK
[   14.839217] raid6test: test_disks(0, 45): faila=  0(D)  failb= 45(D)  OK
[   14.839935] raid6test: test_disks(0, 46): faila=  0(D)  failb= 46(D)  OK
[   14.840702] raid6test: test_disks(0, 47): faila=  0(D)  failb= 47(D)  OK
[   14.841429] raid6test: test_disks(0, 48): faila=  0(D)  failb= 48(D)  OK
[   14.842145] raid6test: test_disks(0, 49): faila=  0(D)  failb= 49(D)  OK
[   14.842857] raid6test: test_disks(0, 50): faila=  0(D)  failb= 50(D)  OK
[   14.843573] raid6test: test_disks(0, 51): faila=  0(D)  failb= 51(D)  OK
[   14.844287] raid6test: test_disks(0, 52): faila=  0(D)  failb= 52(D)  OK
[   14.845003] raid6test: test_disks(0, 53): faila=  0(D)  failb= 53(D)  OK
[   14.845721] raid6test: test_disks(0, 54): faila=  0(D)  failb= 54(D)  OK
[   14.846443] raid6test: test_disks(0, 55): faila=  0(D)  failb= 55(D)  OK
[   14.847160] raid6test: test_disks(0, 56): faila=  0(D)  failb= 56(D)  OK
[   14.847868] raid6test: test_disks(0, 57): faila=  0(D)  failb= 57(D)  OK
[   14.848584] raid6test: test_disks(0, 58): faila=  0(D)  failb= 58(D)  OK
[   14.849303] raid6test: test_disks(0, 59): faila=  0(D)  failb= 59(D)  OK
[   14.850033] raid6test: test_disks(0, 60): faila=  0(D)  failb= 60(D)  OK
[   14.850750] raid6test: test_disks(0, 61): faila=  0(D)  failb= 61(D)  OK
[   14.851470] raid6test: test_disks(0, 62): faila=  0(D)  failb= 62(P)  OK
[   14.852201] raid6test: test_disks(0, 63): faila=  0(D)  failb= 63(Q)  OK
[   14.852913] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(D)  OK
[   14.853621] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(D)  OK
[   14.854326] raid6test: test_disks(1, 4): faila=  1(D)  failb=  4(D)  OK
[   14.855031] raid6test: test_disks(1, 5): faila=  1(D)  failb=  5(D)  OK
[   14.855732] raid6test: test_disks(1, 6): faila=  1(D)  failb=  6(D)  OK
[   14.856438] raid6test: test_disks(1, 7): faila=  1(D)  failb=  7(D)  OK
[   14.857144] raid6test: test_disks(1, 8): faila=  1(D)  failb=  8(D)  OK
[   14.857847] raid6test: test_disks(1, 9): faila=  1(D)  failb=  9(D)  OK
[   14.858560] raid6test: test_disks(1, 10): faila=  1(D)  failb= 10(D)  OK
[   14.859274] raid6test: test_disks(1, 11): faila=  1(D)  failb= 11(D)  OK
[   14.859989] raid6test: test_disks(1, 12): faila=  1(D)  failb= 12(D)  OK
[   14.860713] raid6test: test_disks(1, 13): faila=  1(D)  failb= 13(D)  OK
[   14.861433] raid6test: test_disks(1, 14): faila=  1(D)  failb= 14(D)  OK
[   14.862150] raid6test: test_disks(1, 15): faila=  1(D)  failb= 15(D)  OK
[   14.862861] raid6test: test_disks(1, 16): faila=  1(D)  failb= 16(D)  OK
[   14.863589] raid6test: test_disks(1, 17): faila=  1(D)  failb= 17(D)  OK
[   14.864312] raid6test: test_disks(1, 18): faila=  1(D)  failb= 18(D)  OK
[   14.865031] raid6test: test_disks(1, 19): faila=  1(D)  failb= 19(D)  OK
[   14.865749] raid6test: test_disks(1, 20): faila=  1(D)  failb= 20(D)  OK
[   14.866473] raid6test: test_disks(1, 21): faila=  1(D)  failb= 21(D)  OK
[   14.867194] raid6test: test_disks(1, 22): faila=  1(D)  failb= 22(D)  OK
[   14.867908] raid6test: test_disks(1, 23): faila=  1(D)  failb= 23(D)  OK
[   14.868634] raid6test: test_disks(1, 24): faila=  1(D)  failb= 24(D)  OK
[   14.869353] raid6test: test_disks(1, 25): faila=  1(D)  failb= 25(D)  OK
[   14.870093] raid6test: test_disks(1, 26): faila=  1(D)  failb= 26(D)  OK
[   14.870812] raid6test: test_disks(1, 27): faila=  1(D)  failb= 27(D)  OK
[   14.871532] raid6test: test_disks(1, 28): faila=  1(D)  failb= 28(D)  OK
[   14.872253] raid6test: test_disks(1, 29): faila=  1(D)  failb= 29(D)  OK
[   14.872968] raid6test: test_disks(1, 30): faila=  1(D)  failb= 30(D)  OK
[   14.873681] raid6test: test_disks(1, 31): faila=  1(D)  failb= 31(D)  OK
[   14.874406] raid6test: test_disks(1, 32): faila=  1(D)  failb= 32(D)  OK
[   14.875125] raid6test: test_disks(1, 33): faila=  1(D)  failb= 33(D)  OK
[   14.875840] raid6test: test_disks(1, 34): faila=  1(D)  failb= 34(D)  OK
[   14.876563] raid6test: test_disks(1, 35): faila=  1(D)  failb= 35(D)  OK
[   14.877280] raid6test: test_disks(1, 36): faila=  1(D)  failb= 36(D)  OK
[   14.877996] raid6test: test_disks(1, 37): faila=  1(D)  failb= 37(D)  OK
[   14.878711] raid6test: test_disks(1, 38): faila=  1(D)  failb= 38(D)  OK
[   14.879432] raid6test: test_disks(1, 39): faila=  1(D)  failb= 39(D)  OK
[   14.880167] raid6test: test_disks(1, 40): faila=  1(D)  failb= 40(D)  OK
[   14.880883] raid6test: test_disks(1, 41): faila=  1(D)  failb= 41(D)  OK
[   14.881608] raid6test: test_disks(1, 42): faila=  1(D)  failb= 42(D)  OK
[   14.882330] raid6test: test_disks(1, 43): faila=  1(D)  failb= 43(D)  OK
[   14.883049] raid6test: test_disks(1, 44): faila=  1(D)  failb= 44(D)  OK
[   14.883763] raid6test: test_disks(1, 45): faila=  1(D)  failb= 45(D)  OK
[   14.884486] raid6test: test_disks(1, 46): faila=  1(D)  failb= 46(D)  OK
[   14.885213] raid6test: test_disks(1, 47): faila=  1(D)  failb= 47(D)  OK
[   14.885925] raid6test: test_disks(1, 48): faila=  1(D)  failb= 48(D)  OK
[   14.886649] raid6test: test_disks(1, 49): faila=  1(D)  failb= 49(D)  OK
[   14.887370] raid6test: test_disks(1, 50): faila=  1(D)  failb= 50(D)  OK
[   14.888086] raid6test: test_disks(1, 51): faila=  1(D)  failb= 51(D)  OK
[   14.888797] raid6test: test_disks(1, 52): faila=  1(D)  failb= 52(D)  OK
[   14.889518] raid6test: test_disks(1, 53): faila=  1(D)  failb= 53(D)  OK
[   14.890258] raid6test: test_disks(1, 54): faila=  1(D)  failb= 54(D)  OK
[   14.890979] raid6test: test_disks(1, 55): faila=  1(D)  failb= 55(D)  OK
[   14.891695] raid6test: test_disks(1, 56): faila=  1(D)  failb= 56(D)  OK
[   14.892416] raid6test: test_disks(1, 57): faila=  1(D)  failb= 57(D)  OK
[   14.893132] raid6test: test_disks(1, 58): faila=  1(D)  failb= 58(D)  OK
[   14.893844] raid6test: test_disks(1, 59): faila=  1(D)  failb= 59(D)  OK
[   14.894564] raid6test: test_disks(1, 60): faila=  1(D)  failb= 60(D)  OK
[   14.895280] raid6test: test_disks(1, 61): faila=  1(D)  failb= 61(D)  OK
[   14.896009] raid6test: test_disks(1, 62): faila=  1(D)  failb= 62(P)  OK
[   14.896734] raid6test: test_disks(1, 63): faila=  1(D)  failb= 63(Q)  OK
[   14.897453] raid6test: test_disks(2, 3): faila=  2(D)  failb=  3(D)  OK
[   14.898162] raid6test: test_disks(2, 4): faila=  2(D)  failb=  4(D)  OK
[   14.898868] raid6test: test_disks(2, 5): faila=  2(D)  failb=  5(D)  OK
[   14.899584] raid6test: test_disks(2, 6): faila=  2(D)  failb=  6(D)  OK
[   14.900312] raid6test: test_disks(2, 7): faila=  2(D)  failb=  7(D)  OK
[   14.901021] raid6test: test_disks(2, 8): faila=  2(D)  failb=  8(D)  OK
[   14.901725] raid6test: test_disks(2, 9): faila=  2(D)  failb=  9(D)  OK
[   14.902437] raid6test: test_disks(2, 10): faila=  2(D)  failb= 10(D)  OK
[   14.903156] raid6test: test_disks(2, 11): faila=  2(D)  failb= 11(D)  OK
[   14.903867] raid6test: test_disks(2, 12): faila=  2(D)  failb= 12(D)  OK
[   14.904585] raid6test: test_disks(2, 13): faila=  2(D)  failb= 13(D)  OK
[   14.905307] raid6test: test_disks(2, 14): faila=  2(D)  failb= 14(D)  OK
[   14.906026] raid6test: test_disks(2, 15): faila=  2(D)  failb= 15(D)  OK
[   14.906741] raid6test: test_disks(2, 16): faila=  2(D)  failb= 16(D)  OK
[   14.907469] raid6test: test_disks(2, 17): faila=  2(D)  failb= 17(D)  OK
[   14.908191] raid6test: test_disks(2, 18): faila=  2(D)  failb= 18(D)  OK
[   14.908906] raid6test: test_disks(2, 19): faila=  2(D)  failb= 19(D)  OK
[   14.909625] raid6test: test_disks(2, 20): faila=  2(D)  failb= 20(D)  OK
[   14.910359] raid6test: test_disks(2, 21): faila=  2(D)  failb= 21(D)  OK
[   14.911077] raid6test: test_disks(2, 22): faila=  2(D)  failb= 22(D)  OK
[   14.911796] raid6test: test_disks(2, 23): faila=  2(D)  failb= 23(D)  OK
[   14.912522] raid6test: test_disks(2, 24): faila=  2(D)  failb= 24(D)  OK
[   14.913243] raid6test: test_disks(2, 25): faila=  2(D)  failb= 25(D)  OK
[   14.913966] raid6test: test_disks(2, 26): faila=  2(D)  failb= 26(D)  OK
[   14.914684] raid6test: test_disks(2, 27): faila=  2(D)  failb= 27(D)  OK
[   14.915406] raid6test: test_disks(2, 28): faila=  2(D)  failb= 28(D)  OK
[   14.916126] raid6test: test_disks(2, 29): faila=  2(D)  failb= 29(D)  OK
[   14.916845] raid6test: test_disks(2, 30): faila=  2(D)  failb= 30(D)  OK
[   14.917570] raid6test: test_disks(2, 31): faila=  2(D)  failb= 31(D)  OK
[   14.918296] raid6test: test_disks(2, 32): faila=  2(D)  failb= 32(D)  OK
[   14.919018] raid6test: test_disks(2, 33): faila=  2(D)  failb= 33(D)  OK
[   14.919737] raid6test: test_disks(2, 34): faila=  2(D)  failb= 34(D)  OK
[   14.920474] raid6test: test_disks(2, 35): faila=  2(D)  failb= 35(D)  OK
[   14.921197] raid6test: test_disks(2, 36): faila=  2(D)  failb= 36(D)  OK
[   14.921915] raid6test: test_disks(2, 37): faila=  2(D)  failb= 37(D)  OK
[   14.922639] raid6test: test_disks(2, 38): faila=  2(D)  failb= 38(D)  OK
[   14.923366] raid6test: test_disks(2, 39): faila=  2(D)  failb= 39(D)  OK
[   14.924090] raid6test: test_disks(2, 40): faila=  2(D)  failb= 40(D)  OK
[   14.924810] raid6test: test_disks(2, 41): faila=  2(D)  failb= 41(D)  OK
[   14.925533] raid6test: test_disks(2, 42): faila=  2(D)  failb= 42(D)  OK
[   14.926255] raid6test: test_disks(2, 43): faila=  2(D)  failb= 43(D)  OK
[   14.926976] raid6test: test_disks(2, 44): faila=  2(D)  failb= 44(D)  OK
[   14.927698] raid6test: test_disks(2, 45): faila=  2(D)  failb= 45(D)  OK
[   14.928422] raid6test: test_disks(2, 46): faila=  2(D)  failb= 46(D)  OK
[   14.929150] raid6test: test_disks(2, 47): faila=  2(D)  failb= 47(D)  OK
[   14.929867] raid6test: test_disks(2, 48): faila=  2(D)  failb= 48(D)  OK
[   14.930633] raid6test: test_disks(2, 49): faila=  2(D)  failb= 49(D)  OK
[   14.931355] raid6test: test_disks(2, 50): faila=  2(D)  failb= 50(D)  OK
[   14.932079] raid6test: test_disks(2, 51): faila=  2(D)  failb= 51(D)  OK
[   14.932795] raid6test: test_disks(2, 52): faila=  2(D)  failb= 52(D)  OK
[   14.933515] raid6test: test_disks(2, 53): faila=  2(D)  failb= 53(D)  OK
[   14.934235] raid6test: test_disks(2, 54): faila=  2(D)  failb= 54(D)  OK
[   14.934951] raid6test: test_disks(2, 55): faila=  2(D)  failb= 55(D)  OK
[   14.935674] raid6test: test_disks(2, 56): faila=  2(D)  failb= 56(D)  OK
[   14.936394] raid6test: test_disks(2, 57): faila=  2(D)  failb= 57(D)  OK
[   14.937113] raid6test: test_disks(2, 58): faila=  2(D)  failb= 58(D)  OK
[   14.937830] raid6test: test_disks(2, 59): faila=  2(D)  failb= 59(D)  OK
[   14.938552] raid6test: test_disks(2, 60): faila=  2(D)  failb= 60(D)  OK
[   14.939276] raid6test: test_disks(2, 61): faila=  2(D)  failb= 61(D)  OK
[   14.940017] raid6test: test_disks(2, 62): faila=  2(D)  failb= 62(P)  OK
[   14.940744] raid6test: test_disks(2, 63): faila=  2(D)  failb= 63(Q)  OK
[   14.941466] raid6test: test_disks(3, 4): faila=  3(D)  failb=  4(D)  OK
[   14.942176] raid6test: test_disks(3, 5): faila=  3(D)  failb=  5(D)  OK
[   14.942882] raid6test: test_disks(3, 6): faila=  3(D)  failb=  6(D)  OK
[   14.943597] raid6test: test_disks(3, 7): faila=  3(D)  failb=  7(D)  OK
[   14.944309] raid6test: test_disks(3, 8): faila=  3(D)  failb=  8(D)  OK
[   14.945026] raid6test: test_disks(3, 9): faila=  3(D)  failb=  9(D)  OK
[   14.945742] raid6test: test_disks(3, 10): faila=  3(D)  failb= 10(D)  OK
[   14.946468] raid6test: test_disks(3, 11): faila=  3(D)  failb= 11(D)  OK
[   14.947193] raid6test: test_disks(3, 12): faila=  3(D)  failb= 12(D)  OK
[   14.947912] raid6test: test_disks(3, 13): faila=  3(D)  failb= 13(D)  OK
[   14.948635] raid6test: test_disks(3, 14): faila=  3(D)  failb= 14(D)  OK
[   14.949360] raid6test: test_disks(3, 15): faila=  3(D)  failb= 15(D)  OK
[   14.950112] raid6test: test_disks(3, 16): faila=  3(D)  failb= 16(D)  OK
[   14.950829] raid6test: test_disks(3, 17): faila=  3(D)  failb= 17(D)  OK
[   14.951559] raid6test: test_disks(3, 18): faila=  3(D)  failb= 18(D)  OK
[   14.952287] raid6test: test_disks(3, 19): faila=  3(D)  failb= 19(D)  OK
[   14.953013] raid6test: test_disks(3, 20): faila=  3(D)  failb= 20(D)  OK
[   14.953735] raid6test: test_disks(3, 21): faila=  3(D)  failb= 21(D)  OK
[   14.954464] raid6test: test_disks(3, 22): faila=  3(D)  failb= 22(D)  OK
[   14.955193] raid6test: test_disks(3, 23): faila=  3(D)  failb= 23(D)  OK
[   14.955913] raid6test: test_disks(3, 24): faila=  3(D)  failb= 24(D)  OK
[   14.956631] raid6test: test_disks(3, 25): faila=  3(D)  failb= 25(D)  OK
[   14.957350] raid6test: test_disks(3, 26): faila=  3(D)  failb= 26(D)  OK
[   14.958072] raid6test: test_disks(3, 27): faila=  3(D)  failb= 27(D)  OK
[   14.958784] raid6test: test_disks(3, 28): faila=  3(D)  failb= 28(D)  OK
[   14.959508] raid6test: test_disks(3, 29): faila=  3(D)  failb= 29(D)  OK
[   14.960244] raid6test: test_disks(3, 30): faila=  3(D)  failb= 30(D)  OK
[   14.960965] raid6test: test_disks(3, 31): faila=  3(D)  failb= 31(D)  OK
[   14.961685] raid6test: test_disks(3, 32): faila=  3(D)  failb= 32(D)  OK
[   14.962414] raid6test: test_disks(3, 33): faila=  3(D)  failb= 33(D)  OK
[   14.963136] raid6test: test_disks(3, 34): faila=  3(D)  failb= 34(D)  OK
[   14.963854] raid6test: test_disks(3, 35): faila=  3(D)  failb= 35(D)  OK
[   14.964575] raid6test: test_disks(3, 36): faila=  3(D)  failb= 36(D)  OK
[   14.965299] raid6test: test_disks(3, 37): faila=  3(D)  failb= 37(D)  OK
[   14.966022] raid6test: test_disks(3, 38): faila=  3(D)  failb= 38(D)  OK
[   14.966743] raid6test: test_disks(3, 39): faila=  3(D)  failb= 39(D)  OK
[   14.967467] raid6test: test_disks(3, 40): faila=  3(D)  failb= 40(D)  OK
[   14.968187] raid6test: test_disks(3, 41): faila=  3(D)  failb= 41(D)  OK
[   14.968904] raid6test: test_disks(3, 42): faila=  3(D)  failb= 42(D)  OK
[   14.969627] raid6test: test_disks(3, 43): faila=  3(D)  failb= 43(D)  OK
[   14.970392] raid6test: test_disks(3, 44): faila=  3(D)  failb= 44(D)  OK
[   14.971119] raid6test: test_disks(3, 45): faila=  3(D)  failb= 45(D)  OK
[   14.971843] raid6test: test_disks(3, 46): faila=  3(D)  failb= 46(D)  OK
[   14.972573] raid6test: test_disks(3, 47): faila=  3(D)  failb= 47(D)  OK
[   14.973305] raid6test: test_disks(3, 48): faila=  3(D)  failb= 48(D)  OK
[   14.974031] raid6test: test_disks(3, 49): faila=  3(D)  failb= 49(D)  OK
[   14.974751] raid6test: test_disks(3, 50): faila=  3(D)  failb= 50(D)  OK
[   14.975476] raid6test: test_disks(3, 51): faila=  3(D)  failb= 51(D)  OK
[   14.976198] raid6test: test_disks(3, 52): faila=  3(D)  failb= 52(D)  OK
[   14.976917] raid6test: test_disks(3, 53): faila=  3(D)  failb= 53(D)  OK
[   14.977642] raid6test: test_disks(3, 54): faila=  3(D)  failb= 54(D)  OK
[   14.978365] raid6test: test_disks(3, 55): faila=  3(D)  failb= 55(D)  OK
[   14.979088] raid6test: test_disks(3, 56): faila=  3(D)  failb= 56(D)  OK
[   14.979806] raid6test: test_disks(3, 57): faila=  3(D)  failb= 57(D)  OK
[   14.980545] raid6test: test_disks(3, 58): faila=  3(D)  failb= 58(D)  OK
[   14.981271] raid6test: test_disks(3, 59): faila=  3(D)  failb= 59(D)  OK
[   14.981998] raid6test: test_disks(3, 60): faila=  3(D)  failb= 60(D)  OK
[   14.982719] raid6test: test_disks(3, 61): faila=  3(D)  failb= 61(D)  OK
[   14.983449] raid6test: test_disks(3, 62): faila=  3(D)  failb= 62(P)  OK
[   14.984201] raid6test: test_disks(3, 63): faila=  3(D)  failb= 63(Q)  OK
[   14.985200] raid6test: test_disks(4, 5): faila=  4(D)  failb=  5(D)  OK
[   14.985903] raid6test: test_disks(4, 6): faila=  4(D)  failb=  6(D)  OK
[   14.986612] raid6test: test_disks(4, 7): faila=  4(D)  failb=  7(D)  OK
[   14.987320] raid6test: test_disks(4, 8): faila=  4(D)  failb=  8(D)  OK
[   14.988026] raid6test: test_disks(4, 9): faila=  4(D)  failb=  9(D)  OK
[   14.988729] raid6test: test_disks(4, 10): faila=  4(D)  failb= 10(D)  OK
[   14.989449] raid6test: test_disks(4, 11): faila=  4(D)  failb= 11(D)  OK
[   14.990331] raid6test: test_disks(4, 12): faila=  4(D)  failb= 12(D)  OK
[   14.991183] raid6test: test_disks(4, 13): faila=  4(D)  failb= 13(D)  OK
[   14.991890] raid6test: test_disks(4, 14): faila=  4(D)  failb= 14(D)  OK
[   14.992606] raid6test: test_disks(4, 15): faila=  4(D)  failb= 15(D)  OK
[   14.993321] raid6test: test_disks(4, 16): faila=  4(D)  failb= 16(D)  OK
[   14.994035] raid6test: test_disks(4, 17): faila=  4(D)  failb= 17(D)  OK
[   14.994749] raid6test: test_disks(4, 18): faila=  4(D)  failb= 18(D)  OK
[   14.995478] raid6test: test_disks(4, 19): faila=  4(D)  failb= 19(D)  OK
[   14.996195] raid6test: test_disks(4, 20): faila=  4(D)  failb= 20(D)  OK
[   14.996905] raid6test: test_disks(4, 21): faila=  4(D)  failb= 21(D)  OK
[   14.997620] raid6test: test_disks(4, 22): faila=  4(D)  failb= 22(D)  OK
[   14.998336] raid6test: test_disks(4, 23): faila=  4(D)  failb= 23(D)  OK
[   14.999051] raid6test: test_disks(4, 24): faila=  4(D)  failb= 24(D)  OK
[   14.999763] raid6test: test_disks(4, 25): faila=  4(D)  failb= 25(D)  OK
[   15.000497] raid6test: test_disks(4, 26): faila=  4(D)  failb= 26(D)  OK
[   15.001211] raid6test: test_disks(4, 27): faila=  4(D)  failb= 27(D)  OK
[   15.001924] raid6test: test_disks(4, 28): faila=  4(D)  failb= 28(D)  OK
[   15.002643] raid6test: test_disks(4, 29): faila=  4(D)  failb= 29(D)  OK
[   15.003361] raid6test: test_disks(4, 30): faila=  4(D)  failb= 30(D)  OK
[   15.004078] raid6test: test_disks(4, 31): faila=  4(D)  failb= 31(D)  OK
[   15.004790] raid6test: test_disks(4, 32): faila=  4(D)  failb= 32(D)  OK
[   15.005507] raid6test: test_disks(4, 33): faila=  4(D)  failb= 33(D)  OK
[   15.006233] raid6test: test_disks(4, 34): faila=  4(D)  failb= 34(D)  OK
[   15.006944] raid6test: test_disks(4, 35): faila=  4(D)  failb= 35(D)  OK
[   15.007665] raid6test: test_disks(4, 36): faila=  4(D)  failb= 36(D)  OK
[   15.008384] raid6test: test_disks(4, 37): faila=  4(D)  failb= 37(D)  OK
[   15.009105] raid6test: test_disks(4, 38): faila=  4(D)  failb= 38(D)  OK
[   15.009820] raid6test: test_disks(4, 39): faila=  4(D)  failb= 39(D)  OK
[   15.010563] raid6test: test_disks(4, 40): faila=  4(D)  failb= 40(D)  OK
[   15.011280] raid6test: test_disks(4, 41): faila=  4(D)  failb= 41(D)  OK
[   15.011999] raid6test: test_disks(4, 42): faila=  4(D)  failb= 42(D)  OK
[   15.012717] raid6test: test_disks(4, 43): faila=  4(D)  failb= 43(D)  OK
[   15.013440] raid6test: test_disks(4, 44): faila=  4(D)  failb= 44(D)  OK
[   15.014159] raid6test: test_disks(4, 45): faila=  4(D)  failb= 45(D)  OK
[   15.014873] raid6test: test_disks(4, 46): faila=  4(D)  failb= 46(D)  OK
[   15.015593] raid6test: test_disks(4, 47): faila=  4(D)  failb= 47(D)  OK
[   15.016319] raid6test: test_disks(4, 48): faila=  4(D)  failb= 48(D)  OK
[   15.017035] raid6test: test_disks(4, 49): faila=  4(D)  failb= 49(D)  OK
[   15.017752] raid6test: test_disks(4, 50): faila=  4(D)  failb= 50(D)  OK
[   15.018464] raid6test: test_disks(4, 51): faila=  4(D)  failb= 51(D)  OK
[   15.019175] raid6test: test_disks(4, 52): faila=  4(D)  failb= 52(D)  OK
[   15.019910] raid6test: test_disks(4, 53): faila=  4(D)  failb= 53(D)  OK
[   15.020671] raid6test: test_disks(4, 54): faila=  4(D)  failb= 54(D)  OK
[   15.021388] raid6test: test_disks(4, 55): faila=  4(D)  failb= 55(D)  OK
[   15.022117] raid6test: test_disks(4, 56): faila=  4(D)  failb= 56(D)  OK
[   15.022813] raid6test: test_disks(4, 57): faila=  4(D)  failb= 57(D)  OK
[   15.023532] raid6test: test_disks(4, 58): faila=  4(D)  failb= 58(D)  OK
[   15.024233] raid6test: test_disks(4, 59): faila=  4(D)  failb= 59(D)  OK
[   15.024922] raid6test: test_disks(4, 60): faila=  4(D)  failb= 60(D)  OK
[   15.025638] raid6test: test_disks(4, 61): faila=  4(D)  failb= 61(D)  OK
[   15.026348] raid6test: test_disks(4, 62): faila=  4(D)  failb= 62(P)  OK
[   15.027050] raid6test: test_disks(4, 63): faila=  4(D)  failb= 63(Q)  OK
[   15.027738] raid6test: test_disks(5, 6): faila=  5(D)  failb=  6(D)  OK
[   15.028472] raid6test: test_disks(5, 7): faila=  5(D)  failb=  7(D)  OK
[   15.029164] raid6test: test_disks(5, 8): faila=  5(D)  failb=  8(D)  OK
[   15.029844] raid6test: test_disks(5, 9): faila=  5(D)  failb=  9(D)  OK
[   15.030551] raid6test: test_disks(5, 10): faila=  5(D)  failb= 10(D)  OK
[   15.031259] raid6test: test_disks(5, 11): faila=  5(D)  failb= 11(D)  OK
[   15.031951] raid6test: test_disks(5, 12): faila=  5(D)  failb= 12(D)  OK
[   15.032665] raid6test: test_disks(5, 13): faila=  5(D)  failb= 13(D)  OK
[   15.033368] raid6test: test_disks(5, 14): faila=  5(D)  failb= 14(D)  OK
[   15.034070] raid6test: test_disks(5, 15): faila=  5(D)  failb= 15(D)  OK
[   15.034761] raid6test: test_disks(5, 16): faila=  5(D)  failb= 16(D)  OK
[   15.035469] raid6test: test_disks(5, 17): faila=  5(D)  failb= 17(D)  OK
[   15.036171] raid6test: test_disks(5, 18): faila=  5(D)  failb= 18(D)  OK
[   15.036860] raid6test: test_disks(5, 19): faila=  5(D)  failb= 19(D)  OK
[   15.037571] raid6test: test_disks(5, 20): faila=  5(D)  failb= 20(D)  OK
[   15.038324] raid6test: test_disks(5, 21): faila=  5(D)  failb= 21(D)  OK
[   15.039018] raid6test: test_disks(5, 22): faila=  5(D)  failb= 22(D)  OK
[   15.039713] raid6test: test_disks(5, 23): faila=  5(D)  failb= 23(D)  OK
[   15.040456] raid6test: test_disks(5, 24): faila=  5(D)  failb= 24(D)  OK
[   15.041161] raid6test: test_disks(5, 25): faila=  5(D)  failb= 25(D)  OK
[   15.041857] raid6test: test_disks(5, 26): faila=  5(D)  failb= 26(D)  OK
[   15.042579] raid6test: test_disks(5, 27): faila=  5(D)  failb= 27(D)  OK
[   15.043290] raid6test: test_disks(5, 28): faila=  5(D)  failb= 28(D)  OK
[   15.044002] raid6test: test_disks(5, 29): faila=  5(D)  failb= 29(D)  OK
[   15.044705] raid6test: test_disks(5, 30): faila=  5(D)  failb= 30(D)  OK
[   15.045416] raid6test: test_disks(5, 31): faila=  5(D)  failb= 31(D)  OK
[   15.046120] raid6test: test_disks(5, 32): faila=  5(D)  failb= 32(D)  OK
[   15.046817] raid6test: test_disks(5, 33): faila=  5(D)  failb= 33(D)  OK
[   15.047517] raid6test: test_disks(5, 34): faila=  5(D)  failb= 34(D)  OK
[   15.048224] raid6test: test_disks(5, 35): faila=  5(D)  failb= 35(D)  OK
[   15.048915] raid6test: test_disks(5, 36): faila=  5(D)  failb= 36(D)  OK
[   15.049646] raid6test: test_disks(5, 37): faila=  5(D)  failb= 37(D)  OK
[   15.050384] raid6test: test_disks(5, 38): faila=  5(D)  failb= 38(D)  OK
[   15.051098] raid6test: test_disks(5, 39): faila=  5(D)  failb= 39(D)  OK
[   15.051789] raid6test: test_disks(5, 40): faila=  5(D)  failb= 40(D)  OK
[   15.052493] raid6test: test_disks(5, 41): faila=  5(D)  failb= 41(D)  OK
[   15.053207] raid6test: test_disks(5, 42): faila=  5(D)  failb= 42(D)  OK
[   15.053911] raid6test: test_disks(5, 43): faila=  5(D)  failb= 43(D)  OK
[   15.054620] raid6test: test_disks(5, 44): faila=  5(D)  failb= 44(D)  OK
[   15.055328] raid6test: test_disks(5, 45): faila=  5(D)  failb= 45(D)  OK
[   15.056046] raid6test: test_disks(5, 46): faila=  5(D)  failb= 46(D)  OK
[   15.056757] raid6test: test_disks(5, 47): faila=  5(D)  failb= 47(D)  OK
[   15.057452] raid6test: test_disks(5, 48): faila=  5(D)  failb= 48(D)  OK
[   15.058161] raid6test: test_disks(5, 49): faila=  5(D)  failb= 49(D)  OK
[   15.058858] raid6test: test_disks(5, 50): faila=  5(D)  failb= 50(D)  OK
[   15.059564] raid6test: test_disks(5, 51): faila=  5(D)  failb= 51(D)  OK
[   15.060328] raid6test: test_disks(5, 52): faila=  5(D)  failb= 52(D)  OK
[   15.061055] raid6test: test_disks(5, 53): faila=  5(D)  failb= 53(D)  OK
[   15.061755] raid6test: test_disks(5, 54): faila=  5(D)  failb= 54(D)  OK
[   15.062475] raid6test: test_disks(5, 55): faila=  5(D)  failb= 55(D)  OK
[   15.063195] raid6test: test_disks(5, 56): faila=  5(D)  failb= 56(D)  OK
[   15.063901] raid6test: test_disks(5, 57): faila=  5(D)  failb= 57(D)  OK
[   15.064624] raid6test: test_disks(5, 58): faila=  5(D)  failb= 58(D)  OK
[   15.065337] raid6test: test_disks(5, 59): faila=  5(D)  failb= 59(D)  OK
[   15.066046] raid6test: test_disks(5, 60): faila=  5(D)  failb= 60(D)  OK
[   15.066756] raid6test: test_disks(5, 61): faila=  5(D)  failb= 61(D)  OK
[   15.067466] raid6test: test_disks(5, 62): faila=  5(D)  failb= 62(P)  OK
[   15.068196] raid6test: test_disks(5, 63): faila=  5(D)  failb= 63(Q)  OK
[   15.068897] raid6test: test_disks(6, 7): faila=  6(D)  failb=  7(D)  OK
[   15.069604] raid6test: test_disks(6, 8): faila=  6(D)  failb=  8(D)  OK
[   15.070352] raid6test: test_disks(6, 9): faila=  6(D)  failb=  9(D)  OK
[   15.071053] raid6test: test_disks(6, 10): faila=  6(D)  failb= 10(D)  OK
[   15.071760] raid6test: test_disks(6, 11): faila=  6(D)  failb= 11(D)  OK
[   15.072476] raid6test: test_disks(6, 12): faila=  6(D)  failb= 12(D)  OK
[   15.073196] raid6test: test_disks(6, 13): faila=  6(D)  failb= 13(D)  OK
[   15.073908] raid6test: test_disks(6, 14): faila=  6(D)  failb= 14(D)  OK
[   15.074630] raid6test: test_disks(6, 15): faila=  6(D)  failb= 15(D)  OK
[   15.075341] raid6test: test_disks(6, 16): faila=  6(D)  failb= 16(D)  OK
[   15.076053] raid6test: test_disks(6, 17): faila=  6(D)  failb= 17(D)  OK
[   15.076756] raid6test: test_disks(6, 18): faila=  6(D)  failb= 18(D)  OK
[   15.077460] raid6test: test_disks(6, 19): faila=  6(D)  failb= 19(D)  OK
[   15.078172] raid6test: test_disks(6, 20): faila=  6(D)  failb= 20(D)  OK
[   15.078873] raid6test: test_disks(6, 21): faila=  6(D)  failb= 21(D)  OK
[   15.079590] raid6test: test_disks(6, 22): faila=  6(D)  failb= 22(D)  OK
[   15.080339] raid6test: test_disks(6, 23): faila=  6(D)  failb= 23(D)  OK
[   15.081071] raid6test: test_disks(6, 24): faila=  6(D)  failb= 24(D)  OK
[   15.081783] raid6test: test_disks(6, 25): faila=  6(D)  failb= 25(D)  OK
[   15.082501] raid6test: test_disks(6, 26): faila=  6(D)  failb= 26(D)  OK
[   15.083217] raid6test: test_disks(6, 27): faila=  6(D)  failb= 27(D)  OK
[   15.083916] raid6test: test_disks(6, 28): faila=  6(D)  failb= 28(D)  OK
[   15.084645] raid6test: test_disks(6, 29): faila=  6(D)  failb= 29(D)  OK
[   15.085357] raid6test: test_disks(6, 30): faila=  6(D)  failb= 30(D)  OK
[   15.086085] raid6test: test_disks(6, 31): faila=  6(D)  failb= 31(D)  OK
[   15.086787] raid6test: test_disks(6, 32): faila=  6(D)  failb= 32(D)  OK
[   15.087508] raid6test: test_disks(6, 33): faila=  6(D)  failb= 33(D)  OK
[   15.088218] raid6test: test_disks(6, 34): faila=  6(D)  failb= 34(D)  OK
[   15.088918] raid6test: test_disks(6, 35): faila=  6(D)  failb= 35(D)  OK
[   15.089634] raid6test: test_disks(6, 36): faila=  6(D)  failb= 36(D)  OK
[   15.090368] raid6test: test_disks(6, 37): faila=  6(D)  failb= 37(D)  OK
[   15.091102] raid6test: test_disks(6, 38): faila=  6(D)  failb= 38(D)  OK
[   15.091806] raid6test: test_disks(6, 39): faila=  6(D)  failb= 39(D)  OK
[   15.092528] raid6test: test_disks(6, 40): faila=  6(D)  failb= 40(D)  OK
[   15.093246] raid6test: test_disks(6, 41): faila=  6(D)  failb= 41(D)  OK
[   15.093946] raid6test: test_disks(6, 42): faila=  6(D)  failb= 42(D)  OK
[   15.094665] raid6test: test_disks(6, 43): faila=  6(D)  failb= 43(D)  OK
[   15.095380] raid6test: test_disks(6, 44): faila=  6(D)  failb= 44(D)  OK
[   15.096104] raid6test: test_disks(6, 45): faila=  6(D)  failb= 45(D)  OK
[   15.096805] raid6test: test_disks(6, 46): faila=  6(D)  failb= 46(D)  OK
[   15.097507] raid6test: test_disks(6, 47): faila=  6(D)  failb= 47(D)  OK
[   15.098215] raid6test: test_disks(6, 48): faila=  6(D)  failb= 48(D)  OK
[   15.098917] raid6test: test_disks(6, 49): faila=  6(D)  failb= 49(D)  OK
[   15.099632] raid6test: test_disks(6, 50): faila=  6(D)  failb= 50(D)  OK
[   15.100392] raid6test: test_disks(6, 51): faila=  6(D)  failb= 51(D)  OK
[   15.101145] raid6test: test_disks(6, 52): faila=  6(D)  failb= 52(D)  OK
[   15.101843] raid6test: test_disks(6, 53): faila=  6(D)  failb= 53(D)  OK
[   15.102567] raid6test: test_disks(6, 54): faila=  6(D)  failb= 54(D)  OK
[   15.103275] raid6test: test_disks(6, 55): faila=  6(D)  failb= 55(D)  OK
[   15.103974] raid6test: test_disks(6, 56): faila=  6(D)  failb= 56(D)  OK
[   15.104681] raid6test: test_disks(6, 57): faila=  6(D)  failb= 57(D)  OK
[   15.105382] raid6test: test_disks(6, 58): faila=  6(D)  failb= 58(D)  OK
[   15.106097] raid6test: test_disks(6, 59): faila=  6(D)  failb= 59(D)  OK
[   15.106794] raid6test: test_disks(6, 60): faila=  6(D)  failb= 60(D)  OK
[   15.107511] raid6test: test_disks(6, 61): faila=  6(D)  failb= 61(D)  OK
[   15.108225] raid6test: test_disks(6, 62): faila=  6(D)  failb= 62(P)  OK
[   15.108930] raid6test: test_disks(6, 63): faila=  6(D)  failb= 63(Q)  OK
[   15.109639] raid6test: test_disks(7, 8): faila=  7(D)  failb=  8(D)  OK
[   15.110361] raid6test: test_disks(7, 9): faila=  7(D)  failb=  9(D)  OK
[   15.111053] raid6test: test_disks(7, 10): faila=  7(D)  failb= 10(D)  OK
[   15.111756] raid6test: test_disks(7, 11): faila=  7(D)  failb= 11(D)  OK
[   15.112535] raid6test: test_disks(7, 12): faila=  7(D)  failb= 12(D)  OK
[   15.113244] raid6test: test_disks(7, 13): faila=  7(D)  failb= 13(D)  OK
[   15.113957] raid6test: test_disks(7, 14): faila=  7(D)  failb= 14(D)  OK
[   15.114673] raid6test: test_disks(7, 15): faila=  7(D)  failb= 15(D)  OK
[   15.115391] raid6test: test_disks(7, 16): faila=  7(D)  failb= 16(D)  OK
[   15.116108] raid6test: test_disks(7, 17): faila=  7(D)  failb= 17(D)  OK
[   15.116822] raid6test: test_disks(7, 18): faila=  7(D)  failb= 18(D)  OK
[   15.117529] raid6test: test_disks(7, 19): faila=  7(D)  failb= 19(D)  OK
[   15.118243] raid6test: test_disks(7, 20): faila=  7(D)  failb= 20(D)  OK
[   15.118944] raid6test: test_disks(7, 21): faila=  7(D)  failb= 21(D)  OK
[   15.119662] raid6test: test_disks(7, 22): faila=  7(D)  failb= 22(D)  OK
[   15.120423] raid6test: test_disks(7, 23): faila=  7(D)  failb= 23(D)  OK
[   15.121140] raid6test: test_disks(7, 24): faila=  7(D)  failb= 24(D)  OK
[   15.121832] raid6test: test_disks(7, 25): faila=  7(D)  failb= 25(D)  OK
[   15.122568] raid6test: test_disks(7, 26): faila=  7(D)  failb= 26(D)  OK
[   15.123287] raid6test: test_disks(7, 27): faila=  7(D)  failb= 27(D)  OK
[   15.123996] raid6test: test_disks(7, 28): faila=  7(D)  failb= 28(D)  OK
[   15.124694] raid6test: test_disks(7, 29): faila=  7(D)  failb= 29(D)  OK
[   15.125400] raid6test: test_disks(7, 30): faila=  7(D)  failb= 30(D)  OK
[   15.126103] raid6test: test_disks(7, 31): faila=  7(D)  failb= 31(D)  OK
[   15.126798] raid6test: test_disks(7, 32): faila=  7(D)  failb= 32(D)  OK
[   15.127514] raid6test: test_disks(7, 33): faila=  7(D)  failb= 33(D)  OK
[   15.128220] raid6test: test_disks(7, 34): faila=  7(D)  failb= 34(D)  OK
[   15.128912] raid6test: test_disks(7, 35): faila=  7(D)  failb= 35(D)  OK
[   15.129619] raid6test: test_disks(7, 36): faila=  7(D)  failb= 36(D)  OK
[   15.130348] raid6test: test_disks(7, 37): faila=  7(D)  failb= 37(D)  OK
[   15.131052] raid6test: test_disks(7, 38): faila=  7(D)  failb= 38(D)  OK
[   15.131752] raid6test: test_disks(7, 39): faila=  7(D)  failb= 39(D)  OK
[   15.132456] raid6test: test_disks(7, 40): faila=  7(D)  failb= 40(D)  OK
[   15.133178] raid6test: test_disks(7, 41): faila=  7(D)  failb= 41(D)  OK
[   15.133875] raid6test: test_disks(7, 42): faila=  7(D)  failb= 42(D)  OK
[   15.134582] raid6test: test_disks(7, 43): faila=  7(D)  failb= 43(D)  OK
[   15.135291] raid6test: test_disks(7, 44): faila=  7(D)  failb= 44(D)  OK
[   15.136001] raid6test: test_disks(7, 45): faila=  7(D)  failb= 45(D)  OK
[   15.136707] raid6test: test_disks(7, 46): faila=  7(D)  failb= 46(D)  OK
[   15.137411] raid6test: test_disks(7, 47): faila=  7(D)  failb= 47(D)  OK
[   15.138120] raid6test: test_disks(7, 48): faila=  7(D)  failb= 48(D)  OK
[   15.138818] raid6test: test_disks(7, 49): faila=  7(D)  failb= 49(D)  OK
[   15.139526] raid6test: test_disks(7, 50): faila=  7(D)  failb= 50(D)  OK
[   15.140252] raid6test: test_disks(7, 51): faila=  7(D)  failb= 51(D)  OK
[   15.140965] raid6test: test_disks(7, 52): faila=  7(D)  failb= 52(D)  OK
[   15.141676] raid6test: test_disks(7, 53): faila=  7(D)  failb= 53(D)  OK
[   15.142387] raid6test: test_disks(7, 54): faila=  7(D)  failb= 54(D)  OK
[   15.143095] raid6test: test_disks(7, 55): faila=  7(D)  failb= 55(D)  OK
[   15.143797] raid6test: test_disks(7, 56): faila=  7(D)  failb= 56(D)  OK
[   15.144523] raid6test: test_disks(7, 57): faila=  7(D)  failb= 57(D)  OK
[   15.145229] raid6test: test_disks(7, 58): faila=  7(D)  failb= 58(D)  OK
[   15.145930] raid6test: test_disks(7, 59): faila=  7(D)  failb= 59(D)  OK
[   15.146643] raid6test: test_disks(7, 60): faila=  7(D)  failb= 60(D)  OK
[   15.147341] raid6test: test_disks(7, 61): faila=  7(D)  failb= 61(D)  OK
[   15.148062] raid6test: test_disks(7, 62): faila=  7(D)  failb= 62(P)  OK
[   15.148768] raid6test: test_disks(7, 63): faila=  7(D)  failb= 63(Q)  OK
[   15.149484] raid6test: test_disks(8, 9): faila=  8(D)  failb=  9(D)  OK
[   15.150227] raid6test: test_disks(8, 10): faila=  8(D)  failb= 10(D)  OK
[   15.150921] raid6test: test_disks(8, 11): faila=  8(D)  failb= 11(D)  OK
[   15.151625] raid6test: test_disks(8, 12): faila=  8(D)  failb= 12(D)  OK
[   15.152332] raid6test: test_disks(8, 13): faila=  8(D)  failb= 13(D)  OK
[   15.153036] raid6test: test_disks(8, 14): faila=  8(D)  failb= 14(D)  OK
[   15.153750] raid6test: test_disks(8, 15): faila=  8(D)  failb= 15(D)  OK
[   15.154477] raid6test: test_disks(8, 16): faila=  8(D)  failb= 16(D)  OK
[   15.155180] raid6test: test_disks(8, 17): faila=  8(D)  failb= 17(D)  OK
[   15.155898] raid6test: test_disks(8, 18): faila=  8(D)  failb= 18(D)  OK
[   15.156607] raid6test: test_disks(8, 19): faila=  8(D)  failb= 19(D)  OK
[   15.157303] raid6test: test_disks(8, 20): faila=  8(D)  failb= 20(D)  OK
[   15.158003] raid6test: test_disks(8, 21): faila=  8(D)  failb= 21(D)  OK
[   15.158703] raid6test: test_disks(8, 22): faila=  8(D)  failb= 22(D)  OK
[   15.159403] raid6test: test_disks(8, 23): faila=  8(D)  failb= 23(D)  OK
[   15.160141] raid6test: test_disks(8, 24): faila=  8(D)  failb= 24(D)  OK
[   15.160846] raid6test: test_disks(8, 25): faila=  8(D)  failb= 25(D)  OK
[   15.161563] raid6test: test_disks(8, 26): faila=  8(D)  failb= 26(D)  OK
[   15.162265] raid6test: test_disks(8, 27): faila=  8(D)  failb= 27(D)  OK
[   15.162961] raid6test: test_disks(8, 28): faila=  8(D)  failb= 28(D)  OK
[   15.163676] raid6test: test_disks(8, 29): faila=  8(D)  failb= 29(D)  OK
[   15.164376] raid6test: test_disks(8, 30): faila=  8(D)  failb= 30(D)  OK
[   15.165103] raid6test: test_disks(8, 31): faila=  8(D)  failb= 31(D)  OK
[   15.165808] raid6test: test_disks(8, 32): faila=  8(D)  failb= 32(D)  OK
[   15.166514] raid6test: test_disks(8, 33): faila=  8(D)  failb= 33(D)  OK
[   15.167221] raid6test: test_disks(8, 34): faila=  8(D)  failb= 34(D)  OK
[   15.167926] raid6test: test_disks(8, 35): faila=  8(D)  failb= 35(D)  OK
[   15.168637] raid6test: test_disks(8, 36): faila=  8(D)  failb= 36(D)  OK
[   15.169329] raid6test: test_disks(8, 37): faila=  8(D)  failb= 37(D)  OK
[   15.170057] raid6test: test_disks(8, 38): faila=  8(D)  failb= 38(D)  OK
[   15.170757] raid6test: test_disks(8, 39): faila=  8(D)  failb= 39(D)  OK
[   15.171455] raid6test: test_disks(8, 40): faila=  8(D)  failb= 40(D)  OK
[   15.172164] raid6test: test_disks(8, 41): faila=  8(D)  failb= 41(D)  OK
[   15.172858] raid6test: test_disks(8, 42): faila=  8(D)  failb= 42(D)  OK
[   15.173579] raid6test: test_disks(8, 43): faila=  8(D)  failb= 43(D)  OK
[   15.174286] raid6test: test_disks(8, 44): faila=  8(D)  failb= 44(D)  OK
[   15.174985] raid6test: test_disks(8, 45): faila=  8(D)  failb= 45(D)  OK
[   15.175700] raid6test: test_disks(8, 46): faila=  8(D)  failb= 46(D)  OK
[   15.176441] raid6test: test_disks(8, 47): faila=  8(D)  failb= 47(D)  OK
[   15.177135] raid6test: test_disks(8, 48): faila=  8(D)  failb= 48(D)  OK
[   15.177825] raid6test: test_disks(8, 49): faila=  8(D)  failb= 49(D)  OK
[   15.178529] raid6test: test_disks(8, 50): faila=  8(D)  failb= 50(D)  OK
[   15.179237] raid6test: test_disks(8, 51): faila=  8(D)  failb= 51(D)  OK
[   15.179937] raid6test: test_disks(8, 52): faila=  8(D)  failb= 52(D)  OK
[   15.180666] raid6test: test_disks(8, 53): faila=  8(D)  failb= 53(D)  OK
[   15.181374] raid6test: test_disks(8, 54): faila=  8(D)  failb= 54(D)  OK
[   15.182086] raid6test: test_disks(8, 55): faila=  8(D)  failb= 55(D)  OK
[   15.182785] raid6test: test_disks(8, 56): faila=  8(D)  failb= 56(D)  OK
[   15.183492] raid6test: test_disks(8, 57): faila=  8(D)  failb= 57(D)  OK
[   15.184199] raid6test: test_disks(8, 58): faila=  8(D)  failb= 58(D)  OK
[   15.184907] raid6test: test_disks(8, 59): faila=  8(D)  failb= 59(D)  OK
[   15.185631] raid6test: test_disks(8, 60): faila=  8(D)  failb= 60(D)  OK
[   15.186334] raid6test: test_disks(8, 61): faila=  8(D)  failb= 61(D)  OK
[   15.187054] raid6test: test_disks(8, 62): faila=  8(D)  failb= 62(P)  OK
[   15.187767] raid6test: test_disks(8, 63): faila=  8(D)  failb= 63(Q)  OK
[   15.188474] raid6test: test_disks(9, 10): faila=  9(D)  failb= 10(D)  OK
[   15.189187] raid6test: test_disks(9, 11): faila=  9(D)  failb= 11(D)  OK
[   15.189889] raid6test: test_disks(9, 12): faila=  9(D)  failb= 12(D)  OK
[   15.190641] raid6test: test_disks(9, 13): faila=  9(D)  failb= 13(D)  OK
[   15.191342] raid6test: test_disks(9, 14): faila=  9(D)  failb= 14(D)  OK
[   15.192057] raid6test: test_disks(9, 15): faila=  9(D)  failb= 15(D)  OK
[   15.192755] raid6test: test_disks(9, 16): faila=  9(D)  failb= 16(D)  OK
[   15.193466] raid6test: test_disks(9, 17): faila=  9(D)  failb= 17(D)  OK
[   15.194186] raid6test: test_disks(9, 18): faila=  9(D)  failb= 18(D)  OK
[   15.194883] raid6test: test_disks(9, 19): faila=  9(D)  failb= 19(D)  OK
[   15.195610] raid6test: test_disks(9, 20): faila=  9(D)  failb= 20(D)  OK
[   15.196310] raid6test: test_disks(9, 21): faila=  9(D)  failb= 21(D)  OK
[   15.197012] raid6test: test_disks(9, 22): faila=  9(D)  failb= 22(D)  OK
[   15.197714] raid6test: test_disks(9, 23): faila=  9(D)  failb= 23(D)  OK
[   15.198433] raid6test: test_disks(9, 24): faila=  9(D)  failb= 24(D)  OK
[   15.199147] raid6test: test_disks(9, 25): faila=  9(D)  failb= 25(D)  OK
[   15.199848] raid6test: test_disks(9, 26): faila=  9(D)  failb= 26(D)  OK
[   15.200583] raid6test: test_disks(9, 27): faila=  9(D)  failb= 27(D)  OK
[   15.201292] raid6test: test_disks(9, 28): faila=  9(D)  failb= 28(D)  OK
[   15.202000] raid6test: test_disks(9, 29): faila=  9(D)  failb= 29(D)  OK
[   15.202701] raid6test: test_disks(9, 30): faila=  9(D)  failb= 30(D)  OK
[   15.203417] raid6test: test_disks(9, 31): faila=  9(D)  failb= 31(D)  OK
[   15.204125] raid6test: test_disks(9, 32): faila=  9(D)  failb= 32(D)  OK
[   15.204822] raid6test: test_disks(9, 33): faila=  9(D)  failb= 33(D)  OK
[   15.205542] raid6test: test_disks(9, 34): faila=  9(D)  failb= 34(D)  OK
[   15.206249] raid6test: test_disks(9, 35): faila=  9(D)  failb= 35(D)  OK
[   15.206945] raid6test: test_disks(9, 36): faila=  9(D)  failb= 36(D)  OK
[   15.207669] raid6test: test_disks(9, 37): faila=  9(D)  failb= 37(D)  OK
[   15.208379] raid6test: test_disks(9, 38): faila=  9(D)  failb= 38(D)  OK
[   15.209093] raid6test: test_disks(9, 39): faila=  9(D)  failb= 39(D)  OK
[   15.209789] raid6test: test_disks(9, 40): faila=  9(D)  failb= 40(D)  OK
[   15.210520] raid6test: test_disks(9, 41): faila=  9(D)  failb= 41(D)  OK
[   15.211238] raid6test: test_disks(9, 42): faila=  9(D)  failb= 42(D)  OK
[   15.211944] raid6test: test_disks(9, 43): faila=  9(D)  failb= 43(D)  OK
[   15.212653] raid6test: test_disks(9, 44): faila=  9(D)  failb= 44(D)  OK
[   15.213369] raid6test: test_disks(9, 45): faila=  9(D)  failb= 45(D)  OK
[   15.214075] raid6test: test_disks(9, 46): faila=  9(D)  failb= 46(D)  OK
[   15.214771] raid6test: test_disks(9, 47): faila=  9(D)  failb= 47(D)  OK
[   15.215492] raid6test: test_disks(9, 48): faila=  9(D)  failb= 48(D)  OK
[   15.216215] raid6test: test_disks(9, 49): faila=  9(D)  failb= 49(D)  OK
[   15.216911] raid6test: test_disks(9, 50): faila=  9(D)  failb= 50(D)  OK
[   15.217626] raid6test: test_disks(9, 51): faila=  9(D)  failb= 51(D)  OK
[   15.218325] raid6test: test_disks(9, 52): faila=  9(D)  failb= 52(D)  OK
[   15.219051] raid6test: test_disks(9, 53): faila=  9(D)  failb= 53(D)  OK
[   15.219752] raid6test: test_disks(9, 54): faila=  9(D)  failb= 54(D)  OK
[   15.220487] raid6test: test_disks(9, 55): faila=  9(D)  failb= 55(D)  OK
[   15.221204] raid6test: test_disks(9, 56): faila=  9(D)  failb= 56(D)  OK
[   15.221903] raid6test: test_disks(9, 57): faila=  9(D)  failb= 57(D)  OK
[   15.222615] raid6test: test_disks(9, 58): faila=  9(D)  failb= 58(D)  OK
[   15.223319] raid6test: test_disks(9, 59): faila=  9(D)  failb= 59(D)  OK
[   15.224022] raid6test: test_disks(9, 60): faila=  9(D)  failb= 60(D)  OK
[   15.224723] raid6test: test_disks(9, 61): faila=  9(D)  failb= 61(D)  OK
[   15.225428] raid6test: test_disks(9, 62): faila=  9(D)  failb= 62(P)  OK
[   15.226148] raid6test: test_disks(9, 63): faila=  9(D)  failb= 63(Q)  OK
[   15.226837] raid6test: test_disks(10, 11): faila= 10(D)  failb= 11(D)  OK
[   15.227548] raid6test: test_disks(10, 12): faila= 10(D)  failb= 12(D)  OK
[   15.228282] raid6test: test_disks(10, 13): faila= 10(D)  failb= 13(D)  OK
[   15.229015] raid6test: test_disks(10, 14): faila= 10(D)  failb= 14(D)  OK
[   15.229736] raid6test: test_disks(10, 15): faila= 10(D)  failb= 15(D)  OK
[   15.230516] raid6test: test_disks(10, 16): faila= 10(D)  failb= 16(D)  OK
[   15.231233] raid6test: test_disks(10, 17): faila= 10(D)  failb= 17(D)  OK
[   15.231951] raid6test: test_disks(10, 18): faila= 10(D)  failb= 18(D)  OK
[   15.232677] raid6test: test_disks(10, 19): faila= 10(D)  failb= 19(D)  OK
[   15.233403] raid6test: test_disks(10, 20): faila= 10(D)  failb= 20(D)  OK
[   15.234130] raid6test: test_disks(10, 21): faila= 10(D)  failb= 21(D)  OK
[   15.234847] raid6test: test_disks(10, 22): faila= 10(D)  failb= 22(D)  OK
[   15.235594] raid6test: test_disks(10, 23): faila= 10(D)  failb= 23(D)  OK
[   15.236303] raid6test: test_disks(10, 24): faila= 10(D)  failb= 24(D)  OK
[   15.237024] raid6test: test_disks(10, 25): faila= 10(D)  failb= 25(D)  OK
[   15.237749] raid6test: test_disks(10, 26): faila= 10(D)  failb= 26(D)  OK
[   15.238501] raid6test: test_disks(10, 27): faila= 10(D)  failb= 27(D)  OK
[   15.239227] raid6test: test_disks(10, 28): faila= 10(D)  failb= 28(D)  OK
[   15.239939] raid6test: test_disks(10, 29): faila= 10(D)  failb= 29(D)  OK
[   15.240703] raid6test: test_disks(10, 30): faila= 10(D)  failb= 30(D)  OK
[   15.241421] raid6test: test_disks(10, 31): faila= 10(D)  failb= 31(D)  OK
[   15.242144] raid6test: test_disks(10, 32): faila= 10(D)  failb= 32(D)  OK
[   15.242847] raid6test: test_disks(10, 33): faila= 10(D)  failb= 33(D)  OK
[   15.243579] raid6test: test_disks(10, 34): faila= 10(D)  failb= 34(D)  OK
[   15.244286] raid6test: test_disks(10, 35): faila= 10(D)  failb= 35(D)  OK
[   15.244993] raid6test: test_disks(10, 36): faila= 10(D)  failb= 36(D)  OK
[   15.245715] raid6test: test_disks(10, 37): faila= 10(D)  failb= 37(D)  OK
[   15.246432] raid6test: test_disks(10, 38): faila= 10(D)  failb= 38(D)  OK
[   15.247140] raid6test: test_disks(10, 39): faila= 10(D)  failb= 39(D)  OK
[   15.247857] raid6test: test_disks(10, 40): faila= 10(D)  failb= 40(D)  OK
[   15.248573] raid6test: test_disks(10, 41): faila= 10(D)  failb= 41(D)  OK
[   15.249287] raid6test: test_disks(10, 42): faila= 10(D)  failb= 42(D)  OK
[   15.250035] raid6test: test_disks(10, 43): faila= 10(D)  failb= 43(D)  OK
[   15.250749] raid6test: test_disks(10, 44): faila= 10(D)  failb= 44(D)  OK
[   15.251462] raid6test: test_disks(10, 45): faila= 10(D)  failb= 45(D)  OK
[   15.252197] raid6test: test_disks(10, 46): faila= 10(D)  failb= 46(D)  OK
[   15.252907] raid6test: test_disks(10, 47): faila= 10(D)  failb= 47(D)  OK
[   15.253637] raid6test: test_disks(10, 48): faila= 10(D)  failb= 48(D)  OK
[   15.254359] raid6test: test_disks(10, 49): faila= 10(D)  failb= 49(D)  OK
[   15.255084] raid6test: test_disks(10, 50): faila= 10(D)  failb= 50(D)  OK
[   15.255807] raid6test: test_disks(10, 51): faila= 10(D)  failb= 51(D)  OK
[   15.256537] raid6test: test_disks(10, 52): faila= 10(D)  failb= 52(D)  OK
[   15.257254] raid6test: test_disks(10, 53): faila= 10(D)  failb= 53(D)  OK
[   15.257961] raid6test: test_disks(10, 54): faila= 10(D)  failb= 54(D)  OK
[   15.258685] raid6test: test_disks(10, 55): faila= 10(D)  failb= 55(D)  OK
[   15.259389] raid6test: test_disks(10, 56): faila= 10(D)  failb= 56(D)  OK
[   15.260143] raid6test: test_disks(10, 57): faila= 10(D)  failb= 57(D)  OK
[   15.260868] raid6test: test_disks(10, 58): faila= 10(D)  failb= 58(D)  OK
[   15.261595] raid6test: test_disks(10, 59): faila= 10(D)  failb= 59(D)  OK
[   15.262321] raid6test: test_disks(10, 60): faila= 10(D)  failb= 60(D)  OK
[   15.263033] raid6test: test_disks(10, 61): faila= 10(D)  failb= 61(D)  OK
[   15.263761] raid6test: test_disks(10, 62): faila= 10(D)  failb= 62(P)  OK
[   15.264490] raid6test: test_disks(10, 63): faila= 10(D)  failb= 63(Q)  OK
[   15.265211] raid6test: test_disks(11, 12): faila= 11(D)  failb= 12(D)  OK
[   15.265934] raid6test: test_disks(11, 13): faila= 11(D)  failb= 13(D)  OK
[   15.266658] raid6test: test_disks(11, 14): faila= 11(D)  failb= 14(D)  OK
[   15.267359] raid6test: test_disks(11, 15): faila= 11(D)  failb= 15(D)  OK
[   15.268090] raid6test: test_disks(11, 16): faila= 11(D)  failb= 16(D)  OK
[   15.268794] raid6test: test_disks(11, 17): faila= 11(D)  failb= 17(D)  OK
[   15.269505] raid6test: test_disks(11, 18): faila= 11(D)  failb= 18(D)  OK
[   15.270309] raid6test: test_disks(11, 19): faila= 11(D)  failb= 19(D)  OK
[   15.271040] raid6test: test_disks(11, 20): faila= 11(D)  failb= 20(D)  OK
[   15.271752] raid6test: test_disks(11, 21): faila= 11(D)  failb= 21(D)  OK
[   15.272506] raid6test: test_disks(11, 22): faila= 11(D)  failb= 22(D)  OK
[   15.273226] raid6test: test_disks(11, 23): faila= 11(D)  failb= 23(D)  OK
[   15.273937] raid6test: test_disks(11, 24): faila= 11(D)  failb= 24(D)  OK
[   15.274662] raid6test: test_disks(11, 25): faila= 11(D)  failb= 25(D)  OK
[   15.275371] raid6test: test_disks(11, 26): faila= 11(D)  failb= 26(D)  OK
[   15.276459] raid6test: test_disks(11, 27): faila= 11(D)  failb= 27(D)  OK
[   15.277176] raid6test: test_disks(11, 28): faila= 11(D)  failb= 28(D)  OK
[   15.277880] raid6test: test_disks(11, 29): faila= 11(D)  failb= 29(D)  OK
[   15.278603] raid6test: test_disks(11, 30): faila= 11(D)  failb= 30(D)  OK
[   15.279306] raid6test: test_disks(11, 31): faila= 11(D)  failb= 31(D)  OK
[   15.280046] raid6test: test_disks(11, 32): faila= 11(D)  failb= 32(D)  OK
[   15.280788] raid6test: test_disks(11, 33): faila= 11(D)  failb= 33(D)  OK
[   15.281511] raid6test: test_disks(11, 34): faila= 11(D)  failb= 34(D)  OK
[   15.282242] raid6test: test_disks(11, 35): faila= 11(D)  failb= 35(D)  OK
[   15.282944] raid6test: test_disks(11, 36): faila= 11(D)  failb= 36(D)  OK
[   15.283685] raid6test: test_disks(11, 37): faila= 11(D)  failb= 37(D)  OK
[   15.284403] raid6test: test_disks(11, 38): faila= 11(D)  failb= 38(D)  OK
[   15.285122] raid6test: test_disks(11, 39): faila= 11(D)  failb= 39(D)  OK
[   15.285854] raid6test: test_disks(11, 40): faila= 11(D)  failb= 40(D)  OK
[   15.286580] raid6test: test_disks(11, 41): faila= 11(D)  failb= 41(D)  OK
[   15.287298] raid6test: test_disks(11, 42): faila= 11(D)  failb= 42(D)  OK
[   15.288012] raid6test: test_disks(11, 43): faila= 11(D)  failb= 43(D)  OK
[   15.288729] raid6test: test_disks(11, 44): faila= 11(D)  failb= 44(D)  OK
[   15.289441] raid6test: test_disks(11, 45): faila= 11(D)  failb= 45(D)  OK
[   15.290189] raid6test: test_disks(11, 46): faila= 11(D)  failb= 46(D)  OK
[   15.290907] raid6test: test_disks(11, 47): faila= 11(D)  failb= 47(D)  OK
[   15.291629] raid6test: test_disks(11, 48): faila= 11(D)  failb= 48(D)  OK
[   15.292359] raid6test: test_disks(11, 49): faila= 11(D)  failb= 49(D)  OK
[   15.293084] raid6test: test_disks(11, 50): faila= 11(D)  failb= 50(D)  OK
[   15.293797] raid6test: test_disks(11, 51): faila= 11(D)  failb= 51(D)  OK
[   15.294532] raid6test: test_disks(11, 52): faila= 11(D)  failb= 52(D)  OK
[   15.295252] raid6test: test_disks(11, 53): faila= 11(D)  failb= 53(D)  OK
[   15.295989] raid6test: test_disks(11, 54): faila= 11(D)  failb= 54(D)  OK
[   15.296701] raid6test: test_disks(11, 55): faila= 11(D)  failb= 55(D)  OK
[   15.297426] raid6test: test_disks(11, 56): faila= 11(D)  failb= 56(D)  OK
[   15.298153] raid6test: test_disks(11, 57): faila= 11(D)  failb= 57(D)  OK
[   15.298859] raid6test: test_disks(11, 58): faila= 11(D)  failb= 58(D)  OK
[   15.299591] raid6test: test_disks(11, 59): faila= 11(D)  failb= 59(D)  OK
[   15.300330] raid6test: test_disks(11, 60): faila= 11(D)  failb= 60(D)  OK
[   15.301060] raid6test: test_disks(11, 61): faila= 11(D)  failb= 61(D)  OK
[   15.301776] raid6test: test_disks(11, 62): faila= 11(D)  failb= 62(P)  OK
[   15.302511] raid6test: test_disks(11, 63): faila= 11(D)  failb= 63(Q)  OK
[   15.303240] raid6test: test_disks(12, 13): faila= 12(D)  failb= 13(D)  OK
[   15.303952] raid6test: test_disks(12, 14): faila= 12(D)  failb= 14(D)  OK
[   15.304686] raid6test: test_disks(12, 15): faila= 12(D)  failb= 15(D)  OK
[   15.305407] raid6test: test_disks(12, 16): faila= 12(D)  failb= 16(D)  OK
[   15.306126] raid6test: test_disks(12, 17): faila= 12(D)  failb= 17(D)  OK
[   15.306830] raid6test: test_disks(12, 18): faila= 12(D)  failb= 18(D)  OK
[   15.307535] raid6test: test_disks(12, 19): faila= 12(D)  failb= 19(D)  OK
[   15.308260] raid6test: test_disks(12, 20): faila= 12(D)  failb= 20(D)  OK
[   15.308978] raid6test: test_disks(12, 21): faila= 12(D)  failb= 21(D)  OK
[   15.309695] raid6test: test_disks(12, 22): faila= 12(D)  failb= 22(D)  OK
[   15.310434] raid6test: test_disks(12, 23): faila= 12(D)  failb= 23(D)  OK
[   15.311157] raid6test: test_disks(12, 24): faila= 12(D)  failb= 24(D)  OK
[   15.311867] raid6test: test_disks(12, 25): faila= 12(D)  failb= 25(D)  OK
[   15.312590] raid6test: test_disks(12, 26): faila= 12(D)  failb= 26(D)  OK
[   15.313298] raid6test: test_disks(12, 27): faila= 12(D)  failb= 27(D)  OK
[   15.314017] raid6test: test_disks(12, 28): faila= 12(D)  failb= 28(D)  OK
[   15.314724] raid6test: test_disks(12, 29): faila= 12(D)  failb= 29(D)  OK
[   15.315449] raid6test: test_disks(12, 30): faila= 12(D)  failb= 30(D)  OK
[   15.316186] raid6test: test_disks(12, 31): faila= 12(D)  failb= 31(D)  OK
[   15.316886] raid6test: test_disks(12, 32): faila= 12(D)  failb= 32(D)  OK
[   15.317602] raid6test: test_disks(12, 33): faila= 12(D)  failb= 33(D)  OK
[   15.318319] raid6test: test_disks(12, 34): faila= 12(D)  failb= 34(D)  OK
[   15.319026] raid6test: test_disks(12, 35): faila= 12(D)  failb= 35(D)  OK
[   15.319726] raid6test: test_disks(12, 36): faila= 12(D)  failb= 36(D)  OK
[   15.320489] raid6test: test_disks(12, 37): faila= 12(D)  failb= 37(D)  OK
[   15.321217] raid6test: test_disks(12, 38): faila= 12(D)  failb= 38(D)  OK
[   15.321926] raid6test: test_disks(12, 39): faila= 12(D)  failb= 39(D)  OK
[   15.322648] raid6test: test_disks(12, 40): faila= 12(D)  failb= 40(D)  OK
[   15.323360] raid6test: test_disks(12, 41): faila= 12(D)  failb= 41(D)  OK
[   15.324084] raid6test: test_disks(12, 42): faila= 12(D)  failb= 42(D)  OK
[   15.324786] raid6test: test_disks(12, 43): faila= 12(D)  failb= 43(D)  OK
[   15.325508] raid6test: test_disks(12, 44): faila= 12(D)  failb= 44(D)  OK
[   15.326247] raid6test: test_disks(12, 45): faila= 12(D)  failb= 45(D)  OK
[   15.326950] raid6test: test_disks(12, 46): faila= 12(D)  failb= 46(D)  OK
[   15.327665] raid6test: test_disks(12, 47): faila= 12(D)  failb= 47(D)  OK
[   15.328383] raid6test: test_disks(12, 48): faila= 12(D)  failb= 48(D)  OK
[   15.329095] raid6test: test_disks(12, 49): faila= 12(D)  failb= 49(D)  OK
[   15.329800] raid6test: test_disks(12, 50): faila= 12(D)  failb= 50(D)  OK
[   15.330534] raid6test: test_disks(12, 51): faila= 12(D)  failb= 51(D)  OK
[   15.331233] raid6test: test_disks(12, 52): faila= 12(D)  failb= 52(D)  OK
[   15.331942] raid6test: test_disks(12, 53): faila= 12(D)  failb= 53(D)  OK
[   15.332660] raid6test: test_disks(12, 54): faila= 12(D)  failb= 54(D)  OK
[   15.333373] raid6test: test_disks(12, 55): faila= 12(D)  failb= 55(D)  OK
[   15.334086] raid6test: test_disks(12, 56): faila= 12(D)  failb= 56(D)  OK
[   15.334800] raid6test: test_disks(12, 57): faila= 12(D)  failb= 57(D)  OK
[   15.335513] raid6test: test_disks(12, 58): faila= 12(D)  failb= 58(D)  OK
[   15.336238] raid6test: test_disks(12, 59): faila= 12(D)  failb= 59(D)  OK
[   15.336936] raid6test: test_disks(12, 60): faila= 12(D)  failb= 60(D)  OK
[   15.337672] raid6test: test_disks(12, 61): faila= 12(D)  failb= 61(D)  OK
[   15.338378] raid6test: test_disks(12, 62): faila= 12(D)  failb= 62(P)  OK
[   15.339098] raid6test: test_disks(12, 63): faila= 12(D)  failb= 63(Q)  OK
[   15.339806] raid6test: test_disks(13, 14): faila= 13(D)  failb= 14(D)  OK
[   15.340545] raid6test: test_disks(13, 15): faila= 13(D)  failb= 15(D)  OK
[   15.341276] raid6test: test_disks(13, 16): faila= 13(D)  failb= 16(D)  OK
[   15.341999] raid6test: test_disks(13, 17): faila= 13(D)  failb= 17(D)  OK
[   15.342709] raid6test: test_disks(13, 18): faila= 13(D)  failb= 18(D)  OK
[   15.343424] raid6test: test_disks(13, 19): faila= 13(D)  failb= 19(D)  OK
[   15.344151] raid6test: test_disks(13, 20): faila= 13(D)  failb= 20(D)  OK
[   15.344852] raid6test: test_disks(13, 21): faila= 13(D)  failb= 21(D)  OK
[   15.345577] raid6test: test_disks(13, 22): faila= 13(D)  failb= 22(D)  OK
[   15.346302] raid6test: test_disks(13, 23): faila= 13(D)  failb= 23(D)  OK
[   15.347011] raid6test: test_disks(13, 24): faila= 13(D)  failb= 24(D)  OK
[   15.347727] raid6test: test_disks(13, 25): faila= 13(D)  failb= 25(D)  OK
[   15.348465] raid6test: test_disks(13, 26): faila= 13(D)  failb= 26(D)  OK
[   15.349184] raid6test: test_disks(13, 27): faila= 13(D)  failb= 27(D)  OK
[   15.349895] raid6test: test_disks(13, 28): faila= 13(D)  failb= 28(D)  OK
[   15.350629] raid6test: test_disks(13, 29): faila= 13(D)  failb= 29(D)  OK
[   15.351361] raid6test: test_disks(13, 30): faila= 13(D)  failb= 30(D)  OK
[   15.352093] raid6test: test_disks(13, 31): faila= 13(D)  failb= 31(D)  OK
[   15.352797] raid6test: test_disks(13, 32): faila= 13(D)  failb= 32(D)  OK
[   15.353525] raid6test: test_disks(13, 33): faila= 13(D)  failb= 33(D)  OK
[   15.354250] raid6test: test_disks(13, 34): faila= 13(D)  failb= 34(D)  OK
[   15.354994] raid6test: test_disks(13, 35): faila= 13(D)  failb= 35(D)  OK
[   15.355718] raid6test: test_disks(13, 36): faila= 13(D)  failb= 36(D)  OK
[   15.356446] raid6test: test_disks(13, 37): faila= 13(D)  failb= 37(D)  OK
[   15.357169] raid6test: test_disks(13, 38): faila= 13(D)  failb= 38(D)  OK
[   15.357880] raid6test: test_disks(13, 39): faila= 13(D)  failb= 39(D)  OK
[   15.358605] raid6test: test_disks(13, 40): faila= 13(D)  failb= 40(D)  OK
[   15.359316] raid6test: test_disks(13, 41): faila= 13(D)  failb= 41(D)  OK
[   15.360092] raid6test: test_disks(13, 42): faila= 13(D)  failb= 42(D)  OK
[   15.360811] raid6test: test_disks(13, 43): faila= 13(D)  failb= 43(D)  OK
[   15.361527] raid6test: test_disks(13, 44): faila= 13(D)  failb= 44(D)  OK
[   15.362254] raid6test: test_disks(13, 45): faila= 13(D)  failb= 45(D)  OK
[   15.362965] raid6test: test_disks(13, 46): faila= 13(D)  failb= 46(D)  OK
[   15.363692] raid6test: test_disks(13, 47): faila= 13(D)  failb= 47(D)  OK
[   15.364406] raid6test: test_disks(13, 48): faila= 13(D)  failb= 48(D)  OK
[   15.365118] raid6test: test_disks(13, 49): faila= 13(D)  failb= 49(D)  OK
[   15.365826] raid6test: test_disks(13, 50): faila= 13(D)  failb= 50(D)  OK
[   15.366559] raid6test: test_disks(13, 51): faila= 13(D)  failb= 51(D)  OK
[   15.367260] raid6test: test_disks(13, 52): faila= 13(D)  failb= 52(D)  OK
[   15.367966] raid6test: test_disks(13, 53): faila= 13(D)  failb= 53(D)  OK
[   15.368683] raid6test: test_disks(13, 54): faila= 13(D)  failb= 54(D)  OK
[   15.369393] raid6test: test_disks(13, 55): faila= 13(D)  failb= 55(D)  OK
[   15.370141] raid6test: test_disks(13, 56): faila= 13(D)  failb= 56(D)  OK
[   15.370840] raid6test: test_disks(13, 57): faila= 13(D)  failb= 57(D)  OK
[   15.371556] raid6test: test_disks(13, 58): faila= 13(D)  failb= 58(D)  OK
[   15.372281] raid6test: test_disks(13, 59): faila= 13(D)  failb= 59(D)  OK
[   15.372987] raid6test: test_disks(13, 60): faila= 13(D)  failb= 60(D)  OK
[   15.373702] raid6test: test_disks(13, 61): faila= 13(D)  failb= 61(D)  OK
[   15.374409] raid6test: test_disks(13, 62): faila= 13(D)  failb= 62(P)  OK
[   15.375126] raid6test: test_disks(13, 63): faila= 13(D)  failb= 63(Q)  OK
[   15.375853] raid6test: test_disks(14, 15): faila= 14(D)  failb= 15(D)  OK
[   15.376579] raid6test: test_disks(14, 16): faila= 14(D)  failb= 16(D)  OK
[   15.377371] raid6test: test_disks(14, 17): faila= 14(D)  failb= 17(D)  OK
[   15.378101] raid6test: test_disks(14, 18): faila= 14(D)  failb= 18(D)  OK
[   15.378820] raid6test: test_disks(14, 19): faila= 14(D)  failb= 19(D)  OK
[   15.379525] raid6test: test_disks(14, 20): faila= 14(D)  failb= 20(D)  OK
[   15.380275] raid6test: test_disks(14, 21): faila= 14(D)  failb= 21(D)  OK
[   15.381006] raid6test: test_disks(14, 22): faila= 14(D)  failb= 22(D)  OK
[   15.381722] raid6test: test_disks(14, 23): faila= 14(D)  failb= 23(D)  OK
[   15.382442] raid6test: test_disks(14, 24): faila= 14(D)  failb= 24(D)  OK
[   15.383162] raid6test: test_disks(14, 25): faila= 14(D)  failb= 25(D)  OK
[   15.383877] raid6test: test_disks(14, 26): faila= 14(D)  failb= 26(D)  OK
[   15.384610] raid6test: test_disks(14, 27): faila= 14(D)  failb= 27(D)  OK
[   15.385340] raid6test: test_disks(14, 28): faila= 14(D)  failb= 28(D)  OK
[   15.386068] raid6test: test_disks(14, 29): faila= 14(D)  failb= 29(D)  OK
[   15.386775] raid6test: test_disks(14, 30): faila= 14(D)  failb= 30(D)  OK
[   15.387482] raid6test: test_disks(14, 31): faila= 14(D)  failb= 31(D)  OK
[   15.388210] raid6test: test_disks(14, 32): faila= 14(D)  failb= 32(D)  OK
[   15.388914] raid6test: test_disks(14, 33): faila= 14(D)  failb= 33(D)  OK
[   15.389636] raid6test: test_disks(14, 34): faila= 14(D)  failb= 34(D)  OK
[   15.390374] raid6test: test_disks(14, 35): faila= 14(D)  failb= 35(D)  OK
[   15.391083] raid6test: test_disks(14, 36): faila= 14(D)  failb= 36(D)  OK
[   15.391788] raid6test: test_disks(14, 37): faila= 14(D)  failb= 37(D)  OK
[   15.392581] raid6test: test_disks(14, 38): faila= 14(D)  failb= 38(D)  OK
[   15.393298] raid6test: test_disks(14, 39): faila= 14(D)  failb= 39(D)  OK
[   15.394026] raid6test: test_disks(14, 40): faila= 14(D)  failb= 40(D)  OK
[   15.394740] raid6test: test_disks(14, 41): faila= 14(D)  failb= 41(D)  OK
[   15.395457] raid6test: test_disks(14, 42): faila= 14(D)  failb= 42(D)  OK
[   15.396202] raid6test: test_disks(14, 43): faila= 14(D)  failb= 43(D)  OK
[   15.396906] raid6test: test_disks(14, 44): faila= 14(D)  failb= 44(D)  OK
[   15.397632] raid6test: test_disks(14, 45): faila= 14(D)  failb= 45(D)  OK
[   15.398340] raid6test: test_disks(14, 46): faila= 14(D)  failb= 46(D)  OK
[   15.399052] raid6test: test_disks(14, 47): faila= 14(D)  failb= 47(D)  OK
[   15.399766] raid6test: test_disks(14, 48): faila= 14(D)  failb= 48(D)  OK
[   15.400506] raid6test: test_disks(14, 49): faila= 14(D)  failb= 49(D)  OK
[   15.401249] raid6test: test_disks(14, 50): faila= 14(D)  failb= 50(D)  OK
[   15.401998] raid6test: test_disks(14, 51): faila= 14(D)  failb= 51(D)  OK
[   15.402713] raid6test: test_disks(14, 52): faila= 14(D)  failb= 52(D)  OK
[   15.403433] raid6test: test_disks(14, 53): faila= 14(D)  failb= 53(D)  OK
[   15.404157] raid6test: test_disks(14, 54): faila= 14(D)  failb= 54(D)  OK
[   15.404863] raid6test: test_disks(14, 55): faila= 14(D)  failb= 55(D)  OK
[   15.405598] raid6test: test_disks(14, 56): faila= 14(D)  failb= 56(D)  OK
[   15.406319] raid6test: test_disks(14, 57): faila= 14(D)  failb= 57(D)  OK
[   15.407032] raid6test: test_disks(14, 58): faila= 14(D)  failb= 58(D)  OK
[   15.407750] raid6test: test_disks(14, 59): faila= 14(D)  failb= 59(D)  OK
[   15.408462] raid6test: test_disks(14, 60): faila= 14(D)  failb= 60(D)  OK
[   15.409187] raid6test: test_disks(14, 61): faila= 14(D)  failb= 61(D)  OK
[   15.409901] raid6test: test_disks(14, 62): faila= 14(D)  failb= 62(P)  OK
[   15.410662] raid6test: test_disks(14, 63): faila= 14(D)  failb= 63(Q)  OK
[   15.411361] raid6test: test_disks(15, 16): faila= 15(D)  failb= 16(D)  OK
[   15.412110] raid6test: test_disks(15, 17): faila= 15(D)  failb= 17(D)  OK
[   15.412815] raid6test: test_disks(15, 18): faila= 15(D)  failb= 18(D)  OK
[   15.413592] raid6test: test_disks(15, 19): faila= 15(D)  failb= 19(D)  OK
[   15.414308] raid6test: test_disks(15, 20): faila= 15(D)  failb= 20(D)  OK
[   15.415014] raid6test: test_disks(15, 21): faila= 15(D)  failb= 21(D)  OK
[   15.415727] raid6test: test_disks(15, 22): faila= 15(D)  failb= 22(D)  OK
[   15.416454] raid6test: test_disks(15, 23): faila= 15(D)  failb= 23(D)  OK
[   15.417167] raid6test: test_disks(15, 24): faila= 15(D)  failb= 24(D)  OK
[   15.417867] raid6test: test_disks(15, 25): faila= 15(D)  failb= 25(D)  OK
[   15.418584] raid6test: test_disks(15, 26): faila= 15(D)  failb= 26(D)  OK
[   15.419286] raid6test: test_disks(15, 27): faila= 15(D)  failb= 27(D)  OK
[   15.420025] raid6test: test_disks(15, 28): faila= 15(D)  failb= 28(D)  OK
[   15.420753] raid6test: test_disks(15, 29): faila= 15(D)  failb= 29(D)  OK
[   15.421477] raid6test: test_disks(15, 30): faila= 15(D)  failb= 30(D)  OK
[   15.422208] raid6test: test_disks(15, 31): faila= 15(D)  failb= 31(D)  OK
[   15.422911] raid6test: test_disks(15, 32): faila= 15(D)  failb= 32(D)  OK
[   15.423635] raid6test: test_disks(15, 33): faila= 15(D)  failb= 33(D)  OK
[   15.424375] raid6test: test_disks(15, 34): faila= 15(D)  failb= 34(D)  OK
[   15.425090] raid6test: test_disks(15, 35): faila= 15(D)  failb= 35(D)  OK
[   15.425817] raid6test: test_disks(15, 36): faila= 15(D)  failb= 36(D)  OK
[   15.426548] raid6test: test_disks(15, 37): faila= 15(D)  failb= 37(D)  OK
[   15.427290] raid6test: test_disks(15, 38): faila= 15(D)  failb= 38(D)  OK
[   15.428020] raid6test: test_disks(15, 39): faila= 15(D)  failb= 39(D)  OK
[   15.428745] raid6test: test_disks(15, 40): faila= 15(D)  failb= 40(D)  OK
[   15.429467] raid6test: test_disks(15, 41): faila= 15(D)  failb= 41(D)  OK
[   15.430214] raid6test: test_disks(15, 42): faila= 15(D)  failb= 42(D)  OK
[   15.430936] raid6test: test_disks(15, 43): faila= 15(D)  failb= 43(D)  OK
[   15.431983] raid6test: test_disks(15, 44): faila= 15(D)  failb= 44(D)  OK
[   15.433180] raid6test: test_disks(15, 45): faila= 15(D)  failb= 45(D)  OK
[   15.434000] raid6test: test_disks(15, 46): faila= 15(D)  failb= 46(D)  OK
[   15.434711] raid6test: test_disks(15, 47): faila= 15(D)  failb= 47(D)  OK
[   15.435465] raid6test: test_disks(15, 48): faila= 15(D)  failb= 48(D)  OK
[   15.436196] raid6test: test_disks(15, 49): faila= 15(D)  failb= 49(D)  OK
[   15.436913] raid6test: test_disks(15, 50): faila= 15(D)  failb= 50(D)  OK
[   15.437643] raid6test: test_disks(15, 51): faila= 15(D)  failb= 51(D)  OK
[   15.438368] raid6test: test_disks(15, 52): faila= 15(D)  failb= 52(D)  OK
[   15.439085] raid6test: test_disks(15, 53): faila= 15(D)  failb= 53(D)  OK
[   15.439799] raid6test: test_disks(15, 54): faila= 15(D)  failb= 54(D)  OK
[   15.440539] raid6test: test_disks(15, 55): faila= 15(D)  failb= 55(D)  OK
[   15.441256] raid6test: test_disks(15, 56): faila= 15(D)  failb= 56(D)  OK
[   15.441981] raid6test: test_disks(15, 57): faila= 15(D)  failb= 57(D)  OK
[   15.442693] raid6test: test_disks(15, 58): faila= 15(D)  failb= 58(D)  OK
[   15.443404] raid6test: test_disks(15, 59): faila= 15(D)  failb= 59(D)  OK
[   15.444123] raid6test: test_disks(15, 60): faila= 15(D)  failb= 60(D)  OK
[   15.444827] raid6test: test_disks(15, 61): faila= 15(D)  failb= 61(D)  OK
[   15.445537] raid6test: test_disks(15, 62): faila= 15(D)  failb= 62(P)  OK
[   15.446283] raid6test: test_disks(15, 63): faila= 15(D)  failb= 63(Q)  OK
[   15.446995] raid6test: test_disks(16, 17): faila= 16(D)  failb= 17(D)  OK
[   15.447717] raid6test: test_disks(16, 18): faila= 16(D)  failb= 18(D)  OK
[   15.448444] raid6test: test_disks(16, 19): faila= 16(D)  failb= 19(D)  OK
[   15.449153] raid6test: test_disks(16, 20): faila= 16(D)  failb= 20(D)  OK
[   15.449864] raid6test: test_disks(16, 21): faila= 16(D)  failb= 21(D)  OK
[   15.450630] raid6test: test_disks(16, 22): faila= 16(D)  failb= 22(D)  OK
[   15.451339] raid6test: test_disks(16, 23): faila= 16(D)  failb= 23(D)  OK
[   15.452065] raid6test: test_disks(16, 24): faila= 16(D)  failb= 24(D)  OK
[   15.452770] raid6test: test_disks(16, 25): faila= 16(D)  failb= 25(D)  OK
[   15.453489] raid6test: test_disks(16, 26): faila= 16(D)  failb= 26(D)  OK
[   15.454211] raid6test: test_disks(16, 27): faila= 16(D)  failb= 27(D)  OK
[   15.454915] raid6test: test_disks(16, 28): faila= 16(D)  failb= 28(D)  OK
[   15.455653] raid6test: test_disks(16, 29): faila= 16(D)  failb= 29(D)  OK
[   15.456384] raid6test: test_disks(16, 30): faila= 16(D)  failb= 30(D)  OK
[   15.457099] raid6test: test_disks(16, 31): faila= 16(D)  failb= 31(D)  OK
[   15.457813] raid6test: test_disks(16, 32): faila= 16(D)  failb= 32(D)  OK
[   15.458526] raid6test: test_disks(16, 33): faila= 16(D)  failb= 33(D)  OK
[   15.459239] raid6test: test_disks(16, 34): faila= 16(D)  failb= 34(D)  OK
[   15.459957] raid6test: test_disks(16, 35): faila= 16(D)  failb= 35(D)  OK
[   15.460717] raid6test: test_disks(16, 36): faila= 16(D)  failb= 36(D)  OK
[   15.461435] raid6test: test_disks(16, 37): faila= 16(D)  failb= 37(D)  OK
[   15.462168] raid6test: test_disks(16, 38): faila= 16(D)  failb= 38(D)  OK
[   15.462890] raid6test: test_disks(16, 39): faila= 16(D)  failb= 39(D)  OK
[   15.463618] raid6test: test_disks(16, 40): faila= 16(D)  failb= 40(D)  OK
[   15.464333] raid6test: test_disks(16, 41): faila= 16(D)  failb= 41(D)  OK
[   15.465053] raid6test: test_disks(16, 42): faila= 16(D)  failb= 42(D)  OK
[   15.465776] raid6test: test_disks(16, 43): faila= 16(D)  failb= 43(D)  OK
[   15.466506] raid6test: test_disks(16, 44): faila= 16(D)  failb= 44(D)  OK
[   15.467245] raid6test: test_disks(16, 45): faila= 16(D)  failb= 45(D)  OK
[   15.467966] raid6test: test_disks(16, 46): faila= 16(D)  failb= 46(D)  OK
[   15.468691] raid6test: test_disks(16, 47): faila= 16(D)  failb= 47(D)  OK
[   15.469401] raid6test: test_disks(16, 48): faila= 16(D)  failb= 48(D)  OK
[   15.470168] raid6test: test_disks(16, 49): faila= 16(D)  failb= 49(D)  OK
[   15.470876] raid6test: test_disks(16, 50): faila= 16(D)  failb= 50(D)  OK
[   15.471603] raid6test: test_disks(16, 51): faila= 16(D)  failb= 51(D)  OK
[   15.472323] raid6test: test_disks(16, 52): faila= 16(D)  failb= 52(D)  OK
[   15.473036] raid6test: test_disks(16, 53): faila= 16(D)  failb= 53(D)  OK
[   15.473761] raid6test: test_disks(16, 54): faila= 16(D)  failb= 54(D)  OK
[   15.474517] raid6test: test_disks(16, 55): faila= 16(D)  failb= 55(D)  OK
[   15.475245] raid6test: test_disks(16, 56): faila= 16(D)  failb= 56(D)  OK
[   15.475969] raid6test: test_disks(16, 57): faila= 16(D)  failb= 57(D)  OK
[   15.476688] raid6test: test_disks(16, 58): faila= 16(D)  failb= 58(D)  OK
[   15.477415] raid6test: test_disks(16, 59): faila= 16(D)  failb= 59(D)  OK
[   15.478174] raid6test: test_disks(16, 60): faila= 16(D)  failb= 60(D)  OK
[   15.478897] raid6test: test_disks(16, 61): faila= 16(D)  failb= 61(D)  OK
[   15.479621] raid6test: test_disks(16, 62): faila= 16(D)  failb= 62(P)  OK
[   15.480366] raid6test: test_disks(16, 63): faila= 16(D)  failb= 63(Q)  OK
[   15.481087] raid6test: test_disks(17, 18): faila= 17(D)  failb= 18(D)  OK
[   15.481809] raid6test: test_disks(17, 19): faila= 17(D)  failb= 19(D)  OK
[   15.482535] raid6test: test_disks(17, 20): faila= 17(D)  failb= 20(D)  OK
[   15.483259] raid6test: test_disks(17, 21): faila= 17(D)  failb= 21(D)  OK
[   15.483978] raid6test: test_disks(17, 22): faila= 17(D)  failb= 22(D)  OK
[   15.484700] raid6test: test_disks(17, 23): faila= 17(D)  failb= 23(D)  OK
[   15.485423] raid6test: test_disks(17, 24): faila= 17(D)  failb= 24(D)  OK
[   15.486148] raid6test: test_disks(17, 25): faila= 17(D)  failb= 25(D)  OK
[   15.486863] raid6test: test_disks(17, 26): faila= 17(D)  failb= 26(D)  OK
[   15.487590] raid6test: test_disks(17, 27): faila= 17(D)  failb= 27(D)  OK
[   15.488311] raid6test: test_disks(17, 28): faila= 17(D)  failb= 28(D)  OK
[   15.489038] raid6test: test_disks(17, 29): faila= 17(D)  failb= 29(D)  OK
[   15.489758] raid6test: test_disks(17, 30): faila= 17(D)  failb= 30(D)  OK
[   15.490539] raid6test: test_disks(17, 31): faila= 17(D)  failb= 31(D)  OK
[   15.491266] raid6test: test_disks(17, 32): faila= 17(D)  failb= 32(D)  OK
[   15.491991] raid6test: test_disks(17, 33): faila= 17(D)  failb= 33(D)  OK
[   15.492713] raid6test: test_disks(17, 34): faila= 17(D)  failb= 34(D)  OK
[   15.493443] raid6test: test_disks(17, 35): faila= 17(D)  failb= 35(D)  OK
[   15.494167] raid6test: test_disks(17, 36): faila= 17(D)  failb= 36(D)  OK
[   15.494885] raid6test: test_disks(17, 37): faila= 17(D)  failb= 37(D)  OK
[   15.495612] raid6test: test_disks(17, 38): faila= 17(D)  failb= 38(D)  OK
[   15.496339] raid6test: test_disks(17, 39): faila= 17(D)  failb= 39(D)  OK
[   15.497061] raid6test: test_disks(17, 40): faila= 17(D)  failb= 40(D)  OK
[   15.497780] raid6test: test_disks(17, 41): faila= 17(D)  failb= 41(D)  OK
[   15.498508] raid6test: test_disks(17, 42): faila= 17(D)  failb= 42(D)  OK
[   15.499233] raid6test: test_disks(17, 43): faila= 17(D)  failb= 43(D)  OK
[   15.499953] raid6test: test_disks(17, 44): faila= 17(D)  failb= 44(D)  OK
[   15.500723] raid6test: test_disks(17, 45): faila= 17(D)  failb= 45(D)  OK
[   15.501450] raid6test: test_disks(17, 46): faila= 17(D)  failb= 46(D)  OK
[   15.502179] raid6test: test_disks(17, 47): faila= 17(D)  failb= 47(D)  OK
[   15.502901] raid6test: test_disks(17, 48): faila= 17(D)  failb= 48(D)  OK
[   15.503632] raid6test: test_disks(17, 49): faila= 17(D)  failb= 49(D)  OK
[   15.504364] raid6test: test_disks(17, 50): faila= 17(D)  failb= 50(D)  OK
[   15.505095] raid6test: test_disks(17, 51): faila= 17(D)  failb= 51(D)  OK
[   15.505817] raid6test: test_disks(17, 52): faila= 17(D)  failb= 52(D)  OK
[   15.506546] raid6test: test_disks(17, 53): faila= 17(D)  failb= 53(D)  OK
[   15.507276] raid6test: test_disks(17, 54): faila= 17(D)  failb= 54(D)  OK
[   15.508006] raid6test: test_disks(17, 55): faila= 17(D)  failb= 55(D)  OK
[   15.508732] raid6test: test_disks(17, 56): faila= 17(D)  failb= 56(D)  OK
[   15.509466] raid6test: test_disks(17, 57): faila= 17(D)  failb= 57(D)  OK
[   15.510210] raid6test: test_disks(17, 58): faila= 17(D)  failb= 58(D)  OK
[   15.510930] raid6test: test_disks(17, 59): faila= 17(D)  failb= 59(D)  OK
[   15.511671] raid6test: test_disks(17, 60): faila= 17(D)  failb= 60(D)  OK
[   15.512401] raid6test: test_disks(17, 61): faila= 17(D)  failb= 61(D)  OK
[   15.513129] raid6test: test_disks(17, 62): faila= 17(D)  failb= 62(P)  OK
[   15.513857] raid6test: test_disks(17, 63): faila= 17(D)  failb= 63(Q)  OK
[   15.514609] raid6test: test_disks(18, 19): faila= 18(D)  failb= 19(D)  OK
[   15.515336] raid6test: test_disks(18, 20): faila= 18(D)  failb= 20(D)  OK
[   15.516064] raid6test: test_disks(18, 21): faila= 18(D)  failb= 21(D)  OK
[   15.516783] raid6test: test_disks(18, 22): faila= 18(D)  failb= 22(D)  OK
[   15.517521] raid6test: test_disks(18, 23): faila= 18(D)  failb= 23(D)  OK
[   15.518249] raid6test: test_disks(18, 24): faila= 18(D)  failb= 24(D)  OK
[   15.518973] raid6test: test_disks(18, 25): faila= 18(D)  failb= 25(D)  OK
[   15.519694] raid6test: test_disks(18, 26): faila= 18(D)  failb= 26(D)  OK
[   15.520439] raid6test: test_disks(18, 27): faila= 18(D)  failb= 27(D)  OK
[   15.521161] raid6test: test_disks(18, 28): faila= 18(D)  failb= 28(D)  OK
[   15.521883] raid6test: test_disks(18, 29): faila= 18(D)  failb= 29(D)  OK
[   15.522644] raid6test: test_disks(18, 30): faila= 18(D)  failb= 30(D)  OK
[   15.523372] raid6test: test_disks(18, 31): faila= 18(D)  failb= 31(D)  OK
[   15.524099] raid6test: test_disks(18, 32): faila= 18(D)  failb= 32(D)  OK
[   15.524820] raid6test: test_disks(18, 33): faila= 18(D)  failb= 33(D)  OK
[   15.525547] raid6test: test_disks(18, 34): faila= 18(D)  failb= 34(D)  OK
[   15.526304] raid6test: test_disks(18, 35): faila= 18(D)  failb= 35(D)  OK
[   15.527032] raid6test: test_disks(18, 36): faila= 18(D)  failb= 36(D)  OK
[   15.527753] raid6test: test_disks(18, 37): faila= 18(D)  failb= 37(D)  OK
[   15.528480] raid6test: test_disks(18, 38): faila= 18(D)  failb= 38(D)  OK
[   15.529205] raid6test: test_disks(18, 39): faila= 18(D)  failb= 39(D)  OK
[   15.529922] raid6test: test_disks(18, 40): faila= 18(D)  failb= 40(D)  OK
[   15.530663] raid6test: test_disks(18, 41): faila= 18(D)  failb= 41(D)  OK
[   15.531390] raid6test: test_disks(18, 42): faila= 18(D)  failb= 42(D)  OK
[   15.532115] raid6test: test_disks(18, 43): faila= 18(D)  failb= 43(D)  OK
[   15.532833] raid6test: test_disks(18, 44): faila= 18(D)  failb= 44(D)  OK
[   15.533566] raid6test: test_disks(18, 45): faila= 18(D)  failb= 45(D)  OK
[   15.534291] raid6test: test_disks(18, 46): faila= 18(D)  failb= 46(D)  OK
[   15.535021] raid6test: test_disks(18, 47): faila= 18(D)  failb= 47(D)  OK
[   15.535744] raid6test: test_disks(18, 48): faila= 18(D)  failb= 48(D)  OK
[   15.536475] raid6test: test_disks(18, 49): faila= 18(D)  failb= 49(D)  OK
[   15.537201] raid6test: test_disks(18, 50): faila= 18(D)  failb= 50(D)  OK
[   15.537922] raid6test: test_disks(18, 51): faila= 18(D)  failb= 51(D)  OK
[   15.538649] raid6test: test_disks(18, 52): faila= 18(D)  failb= 52(D)  OK
[   15.539378] raid6test: test_disks(18, 53): faila= 18(D)  failb= 53(D)  OK
[   15.540131] raid6test: test_disks(18, 54): faila= 18(D)  failb= 54(D)  OK
[   15.540853] raid6test: test_disks(18, 55): faila= 18(D)  failb= 55(D)  OK
[   15.541582] raid6test: test_disks(18, 56): faila= 18(D)  failb= 56(D)  OK
[   15.542334] raid6test: test_disks(18, 57): faila= 18(D)  failb= 57(D)  OK
[   15.543057] raid6test: test_disks(18, 58): faila= 18(D)  failb= 58(D)  OK
[   15.543778] raid6test: test_disks(18, 59): faila= 18(D)  failb= 59(D)  OK
[   15.544511] raid6test: test_disks(18, 60): faila= 18(D)  failb= 60(D)  OK
[   15.545233] raid6test: test_disks(18, 61): faila= 18(D)  failb= 61(D)  OK
[   15.545949] raid6test: test_disks(18, 62): faila= 18(D)  failb= 62(P)  OK
[   15.546680] raid6test: test_disks(18, 63): faila= 18(D)  failb= 63(Q)  OK
[   15.547404] raid6test: test_disks(19, 20): faila= 19(D)  failb= 20(D)  OK
[   15.548128] raid6test: test_disks(19, 21): faila= 19(D)  failb= 21(D)  OK
[   15.548845] raid6test: test_disks(19, 22): faila= 19(D)  failb= 22(D)  OK
[   15.549575] raid6test: test_disks(19, 23): faila= 19(D)  failb= 23(D)  OK
[   15.550323] raid6test: test_disks(19, 24): faila= 19(D)  failb= 24(D)  OK
[   15.551046] raid6test: test_disks(19, 25): faila= 19(D)  failb= 25(D)  OK
[   15.551765] raid6test: test_disks(19, 26): faila= 19(D)  failb= 26(D)  OK
[   15.552489] raid6test: test_disks(19, 27): faila= 19(D)  failb= 27(D)  OK
[   15.553211] raid6test: test_disks(19, 28): faila= 19(D)  failb= 28(D)  OK
[   15.553920] raid6test: test_disks(19, 29): faila= 19(D)  failb= 29(D)  OK
[   15.554663] raid6test: test_disks(19, 30): faila= 19(D)  failb= 30(D)  OK
[   15.555391] raid6test: test_disks(19, 31): faila= 19(D)  failb= 31(D)  OK
[   15.556124] raid6test: test_disks(19, 32): faila= 19(D)  failb= 32(D)  OK
[   15.556831] raid6test: test_disks(19, 33): faila= 19(D)  failb= 33(D)  OK
[   15.557556] raid6test: test_disks(19, 34): faila= 19(D)  failb= 34(D)  OK
[   15.558278] raid6test: test_disks(19, 35): faila= 19(D)  failb= 35(D)  OK
[   15.558990] raid6test: test_disks(19, 36): faila= 19(D)  failb= 36(D)  OK
[   15.559701] raid6test: test_disks(19, 37): faila= 19(D)  failb= 37(D)  OK
[   15.560433] raid6test: test_disks(19, 38): faila= 19(D)  failb= 38(D)  OK
[   15.561146] raid6test: test_disks(19, 39): faila= 19(D)  failb= 39(D)  OK
[   15.561859] raid6test: test_disks(19, 40): faila= 19(D)  failb= 40(D)  OK
[   15.562585] raid6test: test_disks(19, 41): faila= 19(D)  failb= 41(D)  OK
[   15.563297] raid6test: test_disks(19, 42): faila= 19(D)  failb= 42(D)  OK
[   15.564034] raid6test: test_disks(19, 43): faila= 19(D)  failb= 43(D)  OK
[   15.564738] raid6test: test_disks(19, 44): faila= 19(D)  failb= 44(D)  OK
[   15.565462] raid6test: test_disks(19, 45): faila= 19(D)  failb= 45(D)  OK
[   15.566189] raid6test: test_disks(19, 46): faila= 19(D)  failb= 46(D)  OK
[   15.566894] raid6test: test_disks(19, 47): faila= 19(D)  failb= 47(D)  OK
[   15.567627] raid6test: test_disks(19, 48): faila= 19(D)  failb= 48(D)  OK
[   15.568333] raid6test: test_disks(19, 49): faila= 19(D)  failb= 49(D)  OK
[   15.569043] raid6test: test_disks(19, 50): faila= 19(D)  failb= 50(D)  OK
[   15.569752] raid6test: test_disks(19, 51): faila= 19(D)  failb= 51(D)  OK
[   15.570484] raid6test: test_disks(19, 52): faila= 19(D)  failb= 52(D)  OK
[   15.571196] raid6test: test_disks(19, 53): faila= 19(D)  failb= 53(D)  OK
[   15.571910] raid6test: test_disks(19, 54): faila= 19(D)  failb= 54(D)  OK
[   15.572630] raid6test: test_disks(19, 55): faila= 19(D)  failb= 55(D)  OK
[   15.573338] raid6test: test_disks(19, 56): faila= 19(D)  failb= 56(D)  OK
[   15.574047] raid6test: test_disks(19, 57): faila= 19(D)  failb= 57(D)  OK
[   15.574770] raid6test: test_disks(19, 58): faila= 19(D)  failb= 58(D)  OK
[   15.575503] raid6test: test_disks(19, 59): faila= 19(D)  failb= 59(D)  OK
[   15.576240] raid6test: test_disks(19, 60): faila= 19(D)  failb= 60(D)  OK
[   15.576936] raid6test: test_disks(19, 61): faila= 19(D)  failb= 61(D)  OK
[   15.577648] raid6test: test_disks(19, 62): faila= 19(D)  failb= 62(P)  OK
[   15.578377] raid6test: test_disks(19, 63): faila= 19(D)  failb= 63(Q)  OK
[   15.579088] raid6test: test_disks(20, 21): faila= 20(D)  failb= 21(D)  OK
[   15.579794] raid6test: test_disks(20, 22): faila= 20(D)  failb= 22(D)  OK
[   15.580547] raid6test: test_disks(20, 23): faila= 20(D)  failb= 23(D)  OK
[   15.581274] raid6test: test_disks(20, 24): faila= 20(D)  failb= 24(D)  OK
[   15.581991] raid6test: test_disks(20, 25): faila= 20(D)  failb= 25(D)  OK
[   15.582703] raid6test: test_disks(20, 26): faila= 20(D)  failb= 26(D)  OK
[   15.583424] raid6test: test_disks(20, 27): faila= 20(D)  failb= 27(D)  OK
[   15.584139] raid6test: test_disks(20, 28): faila= 20(D)  failb= 28(D)  OK
[   15.584838] raid6test: test_disks(20, 29): faila= 20(D)  failb= 29(D)  OK
[   15.585562] raid6test: test_disks(20, 30): faila= 20(D)  failb= 30(D)  OK
[   15.586290] raid6test: test_disks(20, 31): faila= 20(D)  failb= 31(D)  OK
[   15.587003] raid6test: test_disks(20, 32): faila= 20(D)  failb= 32(D)  OK
[   15.587714] raid6test: test_disks(20, 33): faila= 20(D)  failb= 33(D)  OK
[   15.588431] raid6test: test_disks(20, 34): faila= 20(D)  failb= 34(D)  OK
[   15.589148] raid6test: test_disks(20, 35): faila= 20(D)  failb= 35(D)  OK
[   15.589862] raid6test: test_disks(20, 36): faila= 20(D)  failb= 36(D)  OK
[   15.590597] raid6test: test_disks(20, 37): faila= 20(D)  failb= 37(D)  OK
[   15.591325] raid6test: test_disks(20, 38): faila= 20(D)  failb= 38(D)  OK
[   15.592047] raid6test: test_disks(20, 39): faila= 20(D)  failb= 39(D)  OK
[   15.592754] raid6test: test_disks(20, 40): faila= 20(D)  failb= 40(D)  OK
[   15.593479] raid6test: test_disks(20, 41): faila= 20(D)  failb= 41(D)  OK
[   15.594205] raid6test: test_disks(20, 42): faila= 20(D)  failb= 42(D)  OK
[   15.594908] raid6test: test_disks(20, 43): faila= 20(D)  failb= 43(D)  OK
[   15.595640] raid6test: test_disks(20, 44): faila= 20(D)  failb= 44(D)  OK
[   15.596357] raid6test: test_disks(20, 45): faila= 20(D)  failb= 45(D)  OK
[   15.597080] raid6test: test_disks(20, 46): faila= 20(D)  failb= 46(D)  OK
[   15.597786] raid6test: test_disks(20, 47): faila= 20(D)  failb= 47(D)  OK
[   15.598500] raid6test: test_disks(20, 48): faila= 20(D)  failb= 48(D)  OK
[   15.599212] raid6test: test_disks(20, 49): faila= 20(D)  failb= 49(D)  OK
[   15.599924] raid6test: test_disks(20, 50): faila= 20(D)  failb= 50(D)  OK
[   15.600682] raid6test: test_disks(20, 51): faila= 20(D)  failb= 51(D)  OK
[   15.601403] raid6test: test_disks(20, 52): faila= 20(D)  failb= 52(D)  OK
[   15.602131] raid6test: test_disks(20, 53): faila= 20(D)  failb= 53(D)  OK
[   15.602834] raid6test: test_disks(20, 54): faila= 20(D)  failb= 54(D)  OK
[   15.603556] raid6test: test_disks(20, 55): faila= 20(D)  failb= 55(D)  OK
[   15.604268] raid6test: test_disks(20, 56): faila= 20(D)  failb= 56(D)  OK
[   15.604976] raid6test: test_disks(20, 57): faila= 20(D)  failb= 57(D)  OK
[   15.605698] raid6test: test_disks(20, 58): faila= 20(D)  failb= 58(D)  OK
[   15.606437] raid6test: test_disks(20, 59): faila= 20(D)  failb= 59(D)  OK
[   15.607153] raid6test: test_disks(20, 60): faila= 20(D)  failb= 60(D)  OK
[   15.607865] raid6test: test_disks(20, 61): faila= 20(D)  failb= 61(D)  OK
[   15.608587] raid6test: test_disks(20, 62): faila= 20(D)  failb= 62(P)  OK
[   15.609303] raid6test: test_disks(20, 63): faila= 20(D)  failb= 63(Q)  OK
[   15.610039] raid6test: test_disks(21, 22): faila= 21(D)  failb= 22(D)  OK
[   15.610759] raid6test: test_disks(21, 23): faila= 21(D)  failb= 23(D)  OK
[   15.611479] raid6test: test_disks(21, 24): faila= 21(D)  failb= 24(D)  OK
[   15.612207] raid6test: test_disks(21, 25): faila= 21(D)  failb= 25(D)  OK
[   15.612919] raid6test: test_disks(21, 26): faila= 21(D)  failb= 26(D)  OK
[   15.613647] raid6test: test_disks(21, 27): faila= 21(D)  failb= 27(D)  OK
[   15.614355] raid6test: test_disks(21, 28): faila= 21(D)  failb= 28(D)  OK
[   15.615064] raid6test: test_disks(21, 29): faila= 21(D)  failb= 29(D)  OK
[   15.615785] raid6test: test_disks(21, 30): faila= 21(D)  failb= 30(D)  OK
[   15.616520] raid6test: test_disks(21, 31): faila= 21(D)  failb= 31(D)  OK
[   15.617254] raid6test: test_disks(21, 32): faila= 21(D)  failb= 32(D)  OK
[   15.617959] raid6test: test_disks(21, 33): faila= 21(D)  failb= 33(D)  OK
[   15.618684] raid6test: test_disks(21, 34): faila= 21(D)  failb= 34(D)  OK
[   15.619385] raid6test: test_disks(21, 35): faila= 21(D)  failb= 35(D)  OK
[   15.620174] raid6test: test_disks(21, 36): faila= 21(D)  failb= 36(D)  OK
[   15.620891] raid6test: test_disks(21, 37): faila= 21(D)  failb= 37(D)  OK
[   15.621615] raid6test: test_disks(21, 38): faila= 21(D)  failb= 38(D)  OK
[   15.622330] raid6test: test_disks(21, 39): faila= 21(D)  failb= 39(D)  OK
[   15.623039] raid6test: test_disks(21, 40): faila= 21(D)  failb= 40(D)  OK
[   15.623745] raid6test: test_disks(21, 41): faila= 21(D)  failb= 41(D)  OK
[   15.624452] raid6test: test_disks(21, 42): faila= 21(D)  failb= 42(D)  OK
[   15.625173] raid6test: test_disks(21, 43): faila= 21(D)  failb= 43(D)  OK
[   15.625883] raid6test: test_disks(21, 44): faila= 21(D)  failb= 44(D)  OK
[   15.626605] raid6test: test_disks(21, 45): faila= 21(D)  failb= 45(D)  OK
[   15.627306] raid6test: test_disks(21, 46): faila= 21(D)  failb= 46(D)  OK
[   15.628029] raid6test: test_disks(21, 47): faila= 21(D)  failb= 47(D)  OK
[   15.628741] raid6test: test_disks(21, 48): faila= 21(D)  failb= 48(D)  OK
[   15.629452] raid6test: test_disks(21, 49): faila= 21(D)  failb= 49(D)  OK
[   15.630196] raid6test: test_disks(21, 50): faila= 21(D)  failb= 50(D)  OK
[   15.630900] raid6test: test_disks(21, 51): faila= 21(D)  failb= 51(D)  OK
[   15.631611] raid6test: test_disks(21, 52): faila= 21(D)  failb= 52(D)  OK
[   15.632335] raid6test: test_disks(21, 53): faila= 21(D)  failb= 53(D)  OK
[   15.633053] raid6test: test_disks(21, 54): faila= 21(D)  failb= 54(D)  OK
[   15.633767] raid6test: test_disks(21, 55): faila= 21(D)  failb= 55(D)  OK
[   15.634492] raid6test: test_disks(21, 56): faila= 21(D)  failb= 56(D)  OK
[   15.635205] raid6test: test_disks(21, 57): faila= 21(D)  failb= 57(D)  OK
[   15.635926] raid6test: test_disks(21, 58): faila= 21(D)  failb= 58(D)  OK
[   15.636651] raid6test: test_disks(21, 59): faila= 21(D)  failb= 59(D)  OK
[   15.637359] raid6test: test_disks(21, 60): faila= 21(D)  failb= 60(D)  OK
[   15.638085] raid6test: test_disks(21, 61): faila= 21(D)  failb= 61(D)  OK
[   15.638785] raid6test: test_disks(21, 62): faila= 21(D)  failb= 62(P)  OK
[   15.639506] raid6test: test_disks(21, 63): faila= 21(D)  failb= 63(Q)  OK
[   15.640244] raid6test: test_disks(22, 23): faila= 22(D)  failb= 23(D)  OK
[   15.640941] raid6test: test_disks(22, 24): faila= 22(D)  failb= 24(D)  OK
[   15.641667] raid6test: test_disks(22, 25): faila= 22(D)  failb= 25(D)  OK
[   15.642385] raid6test: test_disks(22, 26): faila= 22(D)  failb= 26(D)  OK
[   15.643104] raid6test: test_disks(22, 27): faila= 22(D)  failb= 27(D)  OK
[   15.643808] raid6test: test_disks(22, 28): faila= 22(D)  failb= 28(D)  OK
[   15.644532] raid6test: test_disks(22, 29): faila= 22(D)  failb= 29(D)  OK
[   15.645249] raid6test: test_disks(22, 30): faila= 22(D)  failb= 30(D)  OK
[   15.645958] raid6test: test_disks(22, 31): faila= 22(D)  failb= 31(D)  OK
[   15.646682] raid6test: test_disks(22, 32): faila= 22(D)  failb= 32(D)  OK
[   15.647388] raid6test: test_disks(22, 33): faila= 22(D)  failb= 33(D)  OK
[   15.648107] raid6test: test_disks(22, 34): faila= 22(D)  failb= 34(D)  OK
[   15.648808] raid6test: test_disks(22, 35): faila= 22(D)  failb= 35(D)  OK
[   15.649516] raid6test: test_disks(22, 36): faila= 22(D)  failb= 36(D)  OK
[   15.650269] raid6test: test_disks(22, 37): faila= 22(D)  failb= 37(D)  OK
[   15.650974] raid6test: test_disks(22, 38): faila= 22(D)  failb= 38(D)  OK
[   15.651680] raid6test: test_disks(22, 39): faila= 22(D)  failb= 39(D)  OK
[   15.652403] raid6test: test_disks(22, 40): faila= 22(D)  failb= 40(D)  OK
[   15.653119] raid6test: test_disks(22, 41): faila= 22(D)  failb= 41(D)  OK
[   15.653826] raid6test: test_disks(22, 42): faila= 22(D)  failb= 42(D)  OK
[   15.654547] raid6test: test_disks(22, 43): faila= 22(D)  failb= 43(D)  OK
[   15.655254] raid6test: test_disks(22, 44): faila= 22(D)  failb= 44(D)  OK
[   15.655965] raid6test: test_disks(22, 45): faila= 22(D)  failb= 45(D)  OK
[   15.656693] raid6test: test_disks(22, 46): faila= 22(D)  failb= 46(D)  OK
[   15.657399] raid6test: test_disks(22, 47): faila= 22(D)  failb= 47(D)  OK
[   15.658113] raid6test: test_disks(22, 48): faila= 22(D)  failb= 48(D)  OK
[   15.658816] raid6test: test_disks(22, 49): faila= 22(D)  failb= 49(D)  OK
[   15.659522] raid6test: test_disks(22, 50): faila= 22(D)  failb= 50(D)  OK
[   15.660270] raid6test: test_disks(22, 51): faila= 22(D)  failb= 51(D)  OK
[   15.661007] raid6test: test_disks(22, 52): faila= 22(D)  failb= 52(D)  OK
[   15.661720] raid6test: test_disks(22, 53): faila= 22(D)  failb= 53(D)  OK
[   15.662441] raid6test: test_disks(22, 54): faila= 22(D)  failb= 54(D)  OK
[   15.663163] raid6test: test_disks(22, 55): faila= 22(D)  failb= 55(D)  OK
[   15.663866] raid6test: test_disks(22, 56): faila= 22(D)  failb= 56(D)  OK
[   15.664587] raid6test: test_disks(22, 57): faila= 22(D)  failb= 57(D)  OK
[   15.665307] raid6test: test_disks(22, 58): faila= 22(D)  failb= 58(D)  OK
[   15.666030] raid6test: test_disks(22, 59): faila= 22(D)  failb= 59(D)  OK
[   15.666743] raid6test: test_disks(22, 60): faila= 22(D)  failb= 60(D)  OK
[   15.667442] raid6test: test_disks(22, 61): faila= 22(D)  failb= 61(D)  OK
[   15.668173] raid6test: test_disks(22, 62): faila= 22(D)  failb= 62(P)  OK
[   15.668891] raid6test: test_disks(22, 63): faila= 22(D)  failb= 63(Q)  OK
[   15.669613] raid6test: test_disks(23, 24): faila= 23(D)  failb= 24(D)  OK
[   15.670354] raid6test: test_disks(23, 25): faila= 23(D)  failb= 25(D)  OK
[   15.671063] raid6test: test_disks(23, 26): faila= 23(D)  failb= 26(D)  OK
[   15.671765] raid6test: test_disks(23, 27): faila= 23(D)  failb= 27(D)  OK
[   15.672503] raid6test: test_disks(23, 28): faila= 23(D)  failb= 28(D)  OK
[   15.673221] raid6test: test_disks(23, 29): faila= 23(D)  failb= 29(D)  OK
[   15.673927] raid6test: test_disks(23, 30): faila= 23(D)  failb= 30(D)  OK
[   15.674653] raid6test: test_disks(23, 31): faila= 23(D)  failb= 31(D)  OK
[   15.675363] raid6test: test_disks(23, 32): faila= 23(D)  failb= 32(D)  OK
[   15.676089] raid6test: test_disks(23, 33): faila= 23(D)  failb= 33(D)  OK
[   15.676800] raid6test: test_disks(23, 34): faila= 23(D)  failb= 34(D)  OK
[   15.677511] raid6test: test_disks(23, 35): faila= 23(D)  failb= 35(D)  OK
[   15.678224] raid6test: test_disks(23, 36): faila= 23(D)  failb= 36(D)  OK
[   15.678938] raid6test: test_disks(23, 37): faila= 23(D)  failb= 37(D)  OK
[   15.679669] raid6test: test_disks(23, 38): faila= 23(D)  failb= 38(D)  OK
[   15.680413] raid6test: test_disks(23, 39): faila= 23(D)  failb= 39(D)  OK
[   15.681144] raid6test: test_disks(23, 40): faila= 23(D)  failb= 40(D)  OK
[   15.681853] raid6test: test_disks(23, 41): faila= 23(D)  failb= 41(D)  OK
[   15.682582] raid6test: test_disks(23, 42): faila= 23(D)  failb= 42(D)  OK
[   15.683293] raid6test: test_disks(23, 43): faila= 23(D)  failb= 43(D)  OK
[   15.683999] raid6test: test_disks(23, 44): faila= 23(D)  failb= 44(D)  OK
[   15.684715] raid6test: test_disks(23, 45): faila= 23(D)  failb= 45(D)  OK
[   15.685436] raid6test: test_disks(23, 46): faila= 23(D)  failb= 46(D)  OK
[   15.686161] raid6test: test_disks(23, 47): faila= 23(D)  failb= 47(D)  OK
[   15.686862] raid6test: test_disks(23, 48): faila= 23(D)  failb= 48(D)  OK
[   15.687579] raid6test: test_disks(23, 49): faila= 23(D)  failb= 49(D)  OK
[   15.688303] raid6test: test_disks(23, 50): faila= 23(D)  failb= 50(D)  OK
[   15.689011] raid6test: test_disks(23, 51): faila= 23(D)  failb= 51(D)  OK
[   15.689725] raid6test: test_disks(23, 52): faila= 23(D)  failb= 52(D)  OK
[   15.690451] raid6test: test_disks(23, 53): faila= 23(D)  failb= 53(D)  OK
[   15.691158] raid6test: test_disks(23, 54): faila= 23(D)  failb= 54(D)  OK
[   15.691865] raid6test: test_disks(23, 55): faila= 23(D)  failb= 55(D)  OK
[   15.692589] raid6test: test_disks(23, 56): faila= 23(D)  failb= 56(D)  OK
[   15.693426] raid6test: test_disks(23, 57): faila= 23(D)  failb= 57(D)  OK
[   15.694150] raid6test: test_disks(23, 58): faila= 23(D)  failb= 58(D)  OK
[   15.694857] raid6test: test_disks(23, 59): faila= 23(D)  failb= 59(D)  OK
[   15.695577] raid6test: test_disks(23, 60): faila= 23(D)  failb= 60(D)  OK
[   15.696299] raid6test: test_disks(23, 61): faila= 23(D)  failb= 61(D)  OK
[   15.697014] raid6test: test_disks(23, 62): faila= 23(D)  failb= 62(P)  OK
[   15.697733] raid6test: test_disks(23, 63): faila= 23(D)  failb= 63(Q)  OK
[   15.698431] raid6test: test_disks(24, 25): faila= 24(D)  failb= 25(D)  OK
[   15.699142] raid6test: test_disks(24, 26): faila= 24(D)  failb= 26(D)  OK
[   15.699857] raid6test: test_disks(24, 27): faila= 24(D)  failb= 27(D)  OK
[   15.700606] raid6test: test_disks(24, 28): faila= 24(D)  failb= 28(D)  OK
[   15.701336] raid6test: test_disks(24, 29): faila= 24(D)  failb= 29(D)  OK
[   15.702060] raid6test: test_disks(24, 30): faila= 24(D)  failb= 30(D)  OK
[   15.702769] raid6test: test_disks(24, 31): faila= 24(D)  failb= 31(D)  OK
[   15.703486] raid6test: test_disks(24, 32): faila= 24(D)  failb= 32(D)  OK
[   15.704216] raid6test: test_disks(24, 33): faila= 24(D)  failb= 33(D)  OK
[   15.704921] raid6test: test_disks(24, 34): faila= 24(D)  failb= 34(D)  OK
[   15.705649] raid6test: test_disks(24, 35): faila= 24(D)  failb= 35(D)  OK
[   15.706372] raid6test: test_disks(24, 36): faila= 24(D)  failb= 36(D)  OK
[   15.707070] raid6test: test_disks(24, 37): faila= 24(D)  failb= 37(D)  OK
[   15.707766] raid6test: test_disks(24, 38): faila= 24(D)  failb= 38(D)  OK
[   15.708479] raid6test: test_disks(24, 39): faila= 24(D)  failb= 39(D)  OK
[   15.709184] raid6test: test_disks(24, 40): faila= 24(D)  failb= 40(D)  OK
[   15.709888] raid6test: test_disks(24, 41): faila= 24(D)  failb= 41(D)  OK
[   15.710635] raid6test: test_disks(24, 42): faila= 24(D)  failb= 42(D)  OK
[   15.711337] raid6test: test_disks(24, 43): faila= 24(D)  failb= 43(D)  OK
[   15.712056] raid6test: test_disks(24, 44): faila= 24(D)  failb= 44(D)  OK
[   15.712769] raid6test: test_disks(24, 45): faila= 24(D)  failb= 45(D)  OK
[   15.713476] raid6test: test_disks(24, 46): faila= 24(D)  failb= 46(D)  OK
[   15.714195] raid6test: test_disks(24, 47): faila= 24(D)  failb= 47(D)  OK
[   15.714893] raid6test: test_disks(24, 48): faila= 24(D)  failb= 48(D)  OK
[   15.715611] raid6test: test_disks(24, 49): faila= 24(D)  failb= 49(D)  OK
[   15.716328] raid6test: test_disks(24, 50): faila= 24(D)  failb= 50(D)  OK
[   15.717038] raid6test: test_disks(24, 51): faila= 24(D)  failb= 51(D)  OK
[   15.717744] raid6test: test_disks(24, 52): faila= 24(D)  failb= 52(D)  OK
[   15.718444] raid6test: test_disks(24, 53): faila= 24(D)  failb= 53(D)  OK
[   15.719147] raid6test: test_disks(24, 54): faila= 24(D)  failb= 54(D)  OK
[   15.719854] raid6test: test_disks(24, 55): faila= 24(D)  failb= 55(D)  OK
[   15.720586] raid6test: test_disks(24, 56): faila= 24(D)  failb= 56(D)  OK
[   15.721292] raid6test: test_disks(24, 57): faila= 24(D)  failb= 57(D)  OK
[   15.722011] raid6test: test_disks(24, 58): faila= 24(D)  failb= 58(D)  OK
[   15.722719] raid6test: test_disks(24, 59): faila= 24(D)  failb= 59(D)  OK
[   15.723428] raid6test: test_disks(24, 60): faila= 24(D)  failb= 60(D)  OK
[   15.724152] raid6test: test_disks(24, 61): faila= 24(D)  failb= 61(D)  OK
[   15.724852] raid6test: test_disks(24, 62): faila= 24(D)  failb= 62(P)  OK
[   15.725610] raid6test: test_disks(24, 63): faila= 24(D)  failb= 63(Q)  OK
[   15.726330] raid6test: test_disks(25, 26): faila= 25(D)  failb= 26(D)  OK
[   15.727039] raid6test: test_disks(25, 27): faila= 25(D)  failb= 27(D)  OK
[   15.727749] raid6test: test_disks(25, 28): faila= 25(D)  failb= 28(D)  OK
[   15.728461] raid6test: test_disks(25, 29): faila= 25(D)  failb= 29(D)  OK
[   15.729163] raid6test: test_disks(25, 30): faila= 25(D)  failb= 30(D)  OK
[   15.729871] raid6test: test_disks(25, 31): faila= 25(D)  failb= 31(D)  OK
[   15.730612] raid6test: test_disks(25, 32): faila= 25(D)  failb= 32(D)  OK
[   15.731314] raid6test: test_disks(25, 33): faila= 25(D)  failb= 33(D)  OK
[   15.732031] raid6test: test_disks(25, 34): faila= 25(D)  failb= 34(D)  OK
[   15.732738] raid6test: test_disks(25, 35): faila= 25(D)  failb= 35(D)  OK
[   15.733441] raid6test: test_disks(25, 36): faila= 25(D)  failb= 36(D)  OK
[   15.734153] raid6test: test_disks(25, 37): faila= 25(D)  failb= 37(D)  OK
[   15.734848] raid6test: test_disks(25, 38): faila= 25(D)  failb= 38(D)  OK
[   15.735551] raid6test: test_disks(25, 39): faila= 25(D)  failb= 39(D)  OK
[   15.736284] raid6test: test_disks(25, 40): faila= 25(D)  failb= 40(D)  OK
[   15.736992] raid6test: test_disks(25, 41): faila= 25(D)  failb= 41(D)  OK
[   15.737700] raid6test: test_disks(25, 42): faila= 25(D)  failb= 42(D)  OK
[   15.738403] raid6test: test_disks(25, 43): faila= 25(D)  failb= 43(D)  OK
[   15.739108] raid6test: test_disks(25, 44): faila= 25(D)  failb= 44(D)  OK
[   15.739819] raid6test: test_disks(25, 45): faila= 25(D)  failb= 45(D)  OK
[   15.740551] raid6test: test_disks(25, 46): faila= 25(D)  failb= 46(D)  OK
[   15.741269] raid6test: test_disks(25, 47): faila= 25(D)  failb= 47(D)  OK
[   15.741983] raid6test: test_disks(25, 48): faila= 25(D)  failb= 48(D)  OK
[   15.742691] raid6test: test_disks(25, 49): faila= 25(D)  failb= 49(D)  OK
[   15.743400] raid6test: test_disks(25, 50): faila= 25(D)  failb= 50(D)  OK
[   15.744122] raid6test: test_disks(25, 51): faila= 25(D)  failb= 51(D)  OK
[   15.744823] raid6test: test_disks(25, 52): faila= 25(D)  failb= 52(D)  OK
[   15.745548] raid6test: test_disks(25, 53): faila= 25(D)  failb= 53(D)  OK
[   15.746268] raid6test: test_disks(25, 54): faila= 25(D)  failb= 54(D)  OK
[   15.746980] raid6test: test_disks(25, 55): faila= 25(D)  failb= 55(D)  OK
[   15.747678] raid6test: test_disks(25, 56): faila= 25(D)  failb= 56(D)  OK
[   15.748390] raid6test: test_disks(25, 57): faila= 25(D)  failb= 57(D)  OK
[   15.749099] raid6test: test_disks(25, 58): faila= 25(D)  failb= 58(D)  OK
[   15.749805] raid6test: test_disks(25, 59): faila= 25(D)  failb= 59(D)  OK
[   15.750563] raid6test: test_disks(25, 60): faila= 25(D)  failb= 60(D)  OK
[   15.751277] raid6test: test_disks(25, 61): faila= 25(D)  failb= 61(D)  OK
[   15.751989] raid6test: test_disks(25, 62): faila= 25(D)  failb= 62(P)  OK
[   15.752711] raid6test: test_disks(25, 63): faila= 25(D)  failb= 63(Q)  OK
[   15.753417] raid6test: test_disks(26, 27): faila= 26(D)  failb= 27(D)  OK
[   15.754145] raid6test: test_disks(26, 28): faila= 26(D)  failb= 28(D)  OK
[   15.754840] raid6test: test_disks(26, 29): faila= 26(D)  failb= 29(D)  OK
[   15.755549] raid6test: test_disks(26, 30): faila= 26(D)  failb= 30(D)  OK
[   15.756269] raid6test: test_disks(26, 31): faila= 26(D)  failb= 31(D)  OK
[   15.756968] raid6test: test_disks(26, 32): faila= 26(D)  failb= 32(D)  OK
[   15.757708] raid6test: test_disks(26, 33): faila= 26(D)  failb= 33(D)  OK
[   15.758410] raid6test: test_disks(26, 34): faila= 26(D)  failb= 34(D)  OK
[   15.759110] raid6test: test_disks(26, 35): faila= 26(D)  failb= 35(D)  OK
[   15.759819] raid6test: test_disks(26, 36): faila= 26(D)  failb= 36(D)  OK
[   15.760545] raid6test: test_disks(26, 37): faila= 26(D)  failb= 37(D)  OK
[   15.761259] raid6test: test_disks(26, 38): faila= 26(D)  failb= 38(D)  OK
[   15.761970] raid6test: test_disks(26, 39): faila= 26(D)  failb= 39(D)  OK
[   15.762683] raid6test: test_disks(26, 40): faila= 26(D)  failb= 40(D)  OK
[   15.763390] raid6test: test_disks(26, 41): faila= 26(D)  failb= 41(D)  OK
[   15.764104] raid6test: test_disks(26, 42): faila= 26(D)  failb= 42(D)  OK
[   15.764807] raid6test: test_disks(26, 43): faila= 26(D)  failb= 43(D)  OK
[   15.765536] raid6test: test_disks(26, 44): faila= 26(D)  failb= 44(D)  OK
[   15.766254] raid6test: test_disks(26, 45): faila= 26(D)  failb= 45(D)  OK
[   15.766954] raid6test: test_disks(26, 46): faila= 26(D)  failb= 46(D)  OK
[   15.767669] raid6test: test_disks(26, 47): faila= 26(D)  failb= 47(D)  OK
[   15.768391] raid6test: test_disks(26, 48): faila= 26(D)  failb= 48(D)  OK
[   15.769104] raid6test: test_disks(26, 49): faila= 26(D)  failb= 49(D)  OK
[   15.769812] raid6test: test_disks(26, 50): faila= 26(D)  failb= 50(D)  OK
[   15.770544] raid6test: test_disks(26, 51): faila= 26(D)  failb= 51(D)  OK
[   15.771244] raid6test: test_disks(26, 52): faila= 26(D)  failb= 52(D)  OK
[   15.771957] raid6test: test_disks(26, 53): faila= 26(D)  failb= 53(D)  OK
[   15.772682] raid6test: test_disks(26, 54): faila= 26(D)  failb= 54(D)  OK
[   15.773390] raid6test: test_disks(26, 55): faila= 26(D)  failb= 55(D)  OK
[   15.774117] raid6test: test_disks(26, 56): faila= 26(D)  failb= 56(D)  OK
[   15.774819] raid6test: test_disks(26, 57): faila= 26(D)  failb= 57(D)  OK
[   15.775534] raid6test: test_disks(26, 58): faila= 26(D)  failb= 58(D)  OK
[   15.776256] raid6test: test_disks(26, 59): faila= 26(D)  failb= 59(D)  OK
[   15.776957] raid6test: test_disks(26, 60): faila= 26(D)  failb= 60(D)  OK
[   15.777675] raid6test: test_disks(26, 61): faila= 26(D)  failb= 61(D)  OK
[   15.778385] raid6test: test_disks(26, 62): faila= 26(D)  failb= 62(P)  OK
[   15.779103] raid6test: test_disks(26, 63): faila= 26(D)  failb= 63(Q)  OK
[   15.779815] raid6test: test_disks(27, 28): faila= 27(D)  failb= 28(D)  OK
[   15.780552] raid6test: test_disks(27, 29): faila= 27(D)  failb= 29(D)  OK
[   15.781287] raid6test: test_disks(27, 30): faila= 27(D)  failb= 30(D)  OK
[   15.782008] raid6test: test_disks(27, 31): faila= 27(D)  failb= 31(D)  OK
[   15.782721] raid6test: test_disks(27, 32): faila= 27(D)  failb= 32(D)  OK
[   15.783430] raid6test: test_disks(27, 33): faila= 27(D)  failb= 33(D)  OK
[   15.784147] raid6test: test_disks(27, 34): faila= 27(D)  failb= 34(D)  OK
[   15.784849] raid6test: test_disks(27, 35): faila= 27(D)  failb= 35(D)  OK
[   15.785579] raid6test: test_disks(27, 36): faila= 27(D)  failb= 36(D)  OK
[   15.786295] raid6test: test_disks(27, 37): faila= 27(D)  failb= 37(D)  OK
[   15.787002] raid6test: test_disks(27, 38): faila= 27(D)  failb= 38(D)  OK
[   15.787707] raid6test: test_disks(27, 39): faila= 27(D)  failb= 39(D)  OK
[   15.788425] raid6test: test_disks(27, 40): faila= 27(D)  failb= 40(D)  OK
[   15.789142] raid6test: test_disks(27, 41): faila= 27(D)  failb= 41(D)  OK
[   15.789853] raid6test: test_disks(27, 42): faila= 27(D)  failb= 42(D)  OK
[   15.790601] raid6test: test_disks(27, 43): faila= 27(D)  failb= 43(D)  OK
[   15.791311] raid6test: test_disks(27, 44): faila= 27(D)  failb= 44(D)  OK
[   15.792038] raid6test: test_disks(27, 45): faila= 27(D)  failb= 45(D)  OK
[   15.792746] raid6test: test_disks(27, 46): faila= 27(D)  failb= 46(D)  OK
[   15.793458] raid6test: test_disks(27, 47): faila= 27(D)  failb= 47(D)  OK
[   15.794187] raid6test: test_disks(27, 48): faila= 27(D)  failb= 48(D)  OK
[   15.794899] raid6test: test_disks(27, 49): faila= 27(D)  failb= 49(D)  OK
[   15.795620] raid6test: test_disks(27, 50): faila= 27(D)  failb= 50(D)  OK
[   15.796338] raid6test: test_disks(27, 51): faila= 27(D)  failb= 51(D)  OK
[   15.797056] raid6test: test_disks(27, 52): faila= 27(D)  failb= 52(D)  OK
[   15.797758] raid6test: test_disks(27, 53): faila= 27(D)  failb= 53(D)  OK
[   15.798464] raid6test: test_disks(27, 54): faila= 27(D)  failb= 54(D)  OK
[   15.799168] raid6test: test_disks(27, 55): faila= 27(D)  failb= 55(D)  OK
[   15.799886] raid6test: test_disks(27, 56): faila= 27(D)  failb= 56(D)  OK
[   15.800628] raid6test: test_disks(27, 57): faila= 27(D)  failb= 57(D)  OK
[   15.801363] raid6test: test_disks(27, 58): faila= 27(D)  failb= 58(D)  OK
[   15.802085] raid6test: test_disks(27, 59): faila= 27(D)  failb= 59(D)  OK
[   15.802798] raid6test: test_disks(27, 60): faila= 27(D)  failb= 60(D)  OK
[   15.803512] raid6test: test_disks(27, 61): faila= 27(D)  failb= 61(D)  OK
[   15.804222] raid6test: test_disks(27, 62): faila= 27(D)  failb= 62(P)  OK
[   15.804932] raid6test: test_disks(27, 63): faila= 27(D)  failb= 63(Q)  OK
[   15.805656] raid6test: test_disks(28, 29): faila= 28(D)  failb= 29(D)  OK
[   15.806373] raid6test: test_disks(28, 30): faila= 28(D)  failb= 30(D)  OK
[   15.807082] raid6test: test_disks(28, 31): faila= 28(D)  failb= 31(D)  OK
[   15.807788] raid6test: test_disks(28, 32): faila= 28(D)  failb= 32(D)  OK
[   15.808497] raid6test: test_disks(28, 33): faila= 28(D)  failb= 33(D)  OK
[   15.809215] raid6test: test_disks(28, 34): faila= 28(D)  failb= 34(D)  OK
[   15.809919] raid6test: test_disks(28, 35): faila= 28(D)  failb= 35(D)  OK
[   15.810658] raid6test: test_disks(28, 36): faila= 28(D)  failb= 36(D)  OK
[   15.811381] raid6test: test_disks(28, 37): faila= 28(D)  failb= 37(D)  OK
[   15.812126] raid6test: test_disks(28, 38): faila= 28(D)  failb= 38(D)  OK
[   15.812829] raid6test: test_disks(28, 39): faila= 28(D)  failb= 39(D)  OK
[   15.813538] raid6test: test_disks(28, 40): faila= 28(D)  failb= 40(D)  OK
[   15.814248] raid6test: test_disks(28, 41): faila= 28(D)  failb= 41(D)  OK
[   15.814953] raid6test: test_disks(28, 42): faila= 28(D)  failb= 42(D)  OK
[   15.815685] raid6test: test_disks(28, 43): faila= 28(D)  failb= 43(D)  OK
[   15.816406] raid6test: test_disks(28, 44): faila= 28(D)  failb= 44(D)  OK
[   15.817124] raid6test: test_disks(28, 45): faila= 28(D)  failb= 45(D)  OK
[   15.817841] raid6test: test_disks(28, 46): faila= 28(D)  failb= 46(D)  OK
[   15.818559] raid6test: test_disks(28, 47): faila= 28(D)  failb= 47(D)  OK
[   15.819258] raid6test: test_disks(28, 48): faila= 28(D)  failb= 48(D)  OK
[   15.819986] raid6test: test_disks(28, 49): faila= 28(D)  failb= 49(D)  OK
[   15.820712] raid6test: test_disks(28, 50): faila= 28(D)  failb= 50(D)  OK
[   15.821420] raid6test: test_disks(28, 51): faila= 28(D)  failb= 51(D)  OK
[   15.822158] raid6test: test_disks(28, 52): faila= 28(D)  failb= 52(D)  OK
[   15.822874] raid6test: test_disks(28, 53): faila= 28(D)  failb= 53(D)  OK
[   15.823583] raid6test: test_disks(28, 54): faila= 28(D)  failb= 54(D)  OK
[   15.824317] raid6test: test_disks(28, 55): faila= 28(D)  failb= 55(D)  OK
[   15.825023] raid6test: test_disks(28, 56): faila= 28(D)  failb= 56(D)  OK
[   15.825745] raid6test: test_disks(28, 57): faila= 28(D)  failb= 57(D)  OK
[   15.826461] raid6test: test_disks(28, 58): faila= 28(D)  failb= 58(D)  OK
[   15.827162] raid6test: test_disks(28, 59): faila= 28(D)  failb= 59(D)  OK
[   15.827871] raid6test: test_disks(28, 60): faila= 28(D)  failb= 60(D)  OK
[   15.828590] raid6test: test_disks(28, 61): faila= 28(D)  failb= 61(D)  OK
[   15.829294] raid6test: test_disks(28, 62): faila= 28(D)  failb= 62(P)  OK
[   15.830054] raid6test: test_disks(28, 63): faila= 28(D)  failb= 63(Q)  OK
[   15.830777] raid6test: test_disks(29, 30): faila= 29(D)  failb= 30(D)  OK
[   15.831473] raid6test: test_disks(29, 31): faila= 29(D)  failb= 31(D)  OK
[   15.832196] raid6test: test_disks(29, 32): faila= 29(D)  failb= 32(D)  OK
[   15.832889] raid6test: test_disks(29, 33): faila= 29(D)  failb= 33(D)  OK
[   15.833625] raid6test: test_disks(29, 34): faila= 29(D)  failb= 34(D)  OK
[   15.834338] raid6test: test_disks(29, 35): faila= 29(D)  failb= 35(D)  OK
[   15.835038] raid6test: test_disks(29, 36): faila= 29(D)  failb= 36(D)  OK
[   15.835756] raid6test: test_disks(29, 37): faila= 29(D)  failb= 37(D)  OK
[   15.836481] raid6test: test_disks(29, 38): faila= 29(D)  failb= 38(D)  OK
[   15.837194] raid6test: test_disks(29, 39): faila= 29(D)  failb= 39(D)  OK
[   15.837913] raid6test: test_disks(29, 40): faila= 29(D)  failb= 40(D)  OK
[   15.838630] raid6test: test_disks(29, 41): faila= 29(D)  failb= 41(D)  OK
[   15.839322] raid6test: test_disks(29, 42): faila= 29(D)  failb= 42(D)  OK
[   15.840074] raid6test: test_disks(29, 43): faila= 29(D)  failb= 43(D)  OK
[   15.840775] raid6test: test_disks(29, 44): faila= 29(D)  failb= 44(D)  OK
[   15.841498] raid6test: test_disks(29, 45): faila= 29(D)  failb= 45(D)  OK
[   15.842222] raid6test: test_disks(29, 46): faila= 29(D)  failb= 46(D)  OK
[   15.842920] raid6test: test_disks(29, 47): faila= 29(D)  failb= 47(D)  OK
[   15.843645] raid6test: test_disks(29, 48): faila= 29(D)  failb= 48(D)  OK
[   15.844365] raid6test: test_disks(29, 49): faila= 29(D)  failb= 49(D)  OK
[   15.845087] raid6test: test_disks(29, 50): faila= 29(D)  failb= 50(D)  OK
[   15.845807] raid6test: test_disks(29, 51): faila= 29(D)  failb= 51(D)  OK
[   15.846520] raid6test: test_disks(29, 52): faila= 29(D)  failb= 52(D)  OK
[   15.847228] raid6test: test_disks(29, 53): faila= 29(D)  failb= 53(D)  OK
[   15.847931] raid6test: test_disks(29, 54): faila= 29(D)  failb= 54(D)  OK
[   15.848650] raid6test: test_disks(29, 55): faila= 29(D)  failb= 55(D)  OK
[   15.849352] raid6test: test_disks(29, 56): faila= 29(D)  failb= 56(D)  OK
[   15.850085] raid6test: test_disks(29, 57): faila= 29(D)  failb= 57(D)  OK
[   15.850806] raid6test: test_disks(29, 58): faila= 29(D)  failb= 58(D)  OK
[   15.851507] raid6test: test_disks(29, 59): faila= 29(D)  failb= 59(D)  OK
[   15.852227] raid6test: test_disks(29, 60): faila= 29(D)  failb= 60(D)  OK
[   15.852923] raid6test: test_disks(29, 61): faila= 29(D)  failb= 61(D)  OK
[   15.853635] raid6test: test_disks(29, 62): faila= 29(D)  failb= 62(P)  OK
[   15.854346] raid6test: test_disks(29, 63): faila= 29(D)  failb= 63(Q)  OK
[   15.855054] raid6test: test_disks(30, 31): faila= 30(D)  failb= 31(D)  OK
[   15.855775] raid6test: test_disks(30, 32): faila= 30(D)  failb= 32(D)  OK
[   15.856509] raid6test: test_disks(30, 33): faila= 30(D)  failb= 33(D)  OK
[   15.857226] raid6test: test_disks(30, 34): faila= 30(D)  failb= 34(D)  OK
[   15.857945] raid6test: test_disks(30, 35): faila= 30(D)  failb= 35(D)  OK
[   15.858675] raid6test: test_disks(30, 36): faila= 30(D)  failb= 36(D)  OK
[   15.859389] raid6test: test_disks(30, 37): faila= 30(D)  failb= 37(D)  OK
[   15.860156] raid6test: test_disks(30, 38): faila= 30(D)  failb= 38(D)  OK
[   15.860877] raid6test: test_disks(30, 39): faila= 30(D)  failb= 39(D)  OK
[   15.861610] raid6test: test_disks(30, 40): faila= 30(D)  failb= 40(D)  OK
[   15.862332] raid6test: test_disks(30, 41): faila= 30(D)  failb= 41(D)  OK
[   15.863041] raid6test: test_disks(30, 42): faila= 30(D)  failb= 42(D)  OK
[   15.863752] raid6test: test_disks(30, 43): faila= 30(D)  failb= 43(D)  OK
[   15.864466] raid6test: test_disks(30, 44): faila= 30(D)  failb= 44(D)  OK
[   15.865186] raid6test: test_disks(30, 45): faila= 30(D)  failb= 45(D)  OK
[   15.865903] raid6test: test_disks(30, 46): faila= 30(D)  failb= 46(D)  OK
[   15.866638] raid6test: test_disks(30, 47): faila= 30(D)  failb= 47(D)  OK
[   15.867353] raid6test: test_disks(30, 48): faila= 30(D)  failb= 48(D)  OK
[   15.868080] raid6test: test_disks(30, 49): faila= 30(D)  failb= 49(D)  OK
[   15.868785] raid6test: test_disks(30, 50): faila= 30(D)  failb= 50(D)  OK
[   15.869500] raid6test: test_disks(30, 51): faila= 30(D)  failb= 51(D)  OK
[   15.870244] raid6test: test_disks(30, 52): faila= 30(D)  failb= 52(D)  OK
[   15.870954] raid6test: test_disks(30, 53): faila= 30(D)  failb= 53(D)  OK
[   15.871668] raid6test: test_disks(30, 54): faila= 30(D)  failb= 54(D)  OK
[   15.872388] raid6test: test_disks(30, 55): faila= 30(D)  failb= 55(D)  OK
[   15.873103] raid6test: test_disks(30, 56): faila= 30(D)  failb= 56(D)  OK
[   15.873805] raid6test: test_disks(30, 57): faila= 30(D)  failb= 57(D)  OK
[   15.874530] raid6test: test_disks(30, 58): faila= 30(D)  failb= 58(D)  OK
[   15.875241] raid6test: test_disks(30, 59): faila= 30(D)  failb= 59(D)  OK
[   15.875959] raid6test: test_disks(30, 60): faila= 30(D)  failb= 60(D)  OK
[   15.876682] raid6test: test_disks(30, 61): faila= 30(D)  failb= 61(D)  OK
[   15.877413] raid6test: test_disks(30, 62): faila= 30(D)  failb= 62(P)  OK
[   15.878139] raid6test: test_disks(30, 63): faila= 30(D)  failb= 63(Q)  OK
[   15.878843] raid6test: test_disks(31, 32): faila= 31(D)  failb= 32(D)  OK
[   15.879554] raid6test: test_disks(31, 33): faila= 31(D)  failb= 33(D)  OK
[   15.880331] raid6test: test_disks(31, 34): faila= 31(D)  failb= 34(D)  OK
[   15.881053] raid6test: test_disks(31, 35): faila= 31(D)  failb= 35(D)  OK
[   15.881766] raid6test: test_disks(31, 36): faila= 31(D)  failb= 36(D)  OK
[   15.882477] raid6test: test_disks(31, 37): faila= 31(D)  failb= 37(D)  OK
[   15.883189] raid6test: test_disks(31, 38): faila= 31(D)  failb= 38(D)  OK
[   15.883886] raid6test: test_disks(31, 39): faila= 31(D)  failb= 39(D)  OK
[   15.884597] raid6test: test_disks(31, 40): faila= 31(D)  failb= 40(D)  OK
[   15.885309] raid6test: test_disks(31, 41): faila= 31(D)  failb= 41(D)  OK
[   15.886026] raid6test: test_disks(31, 42): faila= 31(D)  failb= 42(D)  OK
[   15.886732] raid6test: test_disks(31, 43): faila= 31(D)  failb= 43(D)  OK
[   15.887432] raid6test: test_disks(31, 44): faila= 31(D)  failb= 44(D)  OK
[   15.888156] raid6test: test_disks(31, 45): faila= 31(D)  failb= 45(D)  OK
[   15.888859] raid6test: test_disks(31, 46): faila= 31(D)  failb= 46(D)  OK
[   15.889578] raid6test: test_disks(31, 47): faila= 31(D)  failb= 47(D)  OK
[   15.890313] raid6test: test_disks(31, 48): faila= 31(D)  failb= 48(D)  OK
[   15.891017] raid6test: test_disks(31, 49): faila= 31(D)  failb= 49(D)  OK
[   15.891718] raid6test: test_disks(31, 50): faila= 31(D)  failb= 50(D)  OK
[   15.892442] raid6test: test_disks(31, 51): faila= 31(D)  failb= 51(D)  OK
[   15.893155] raid6test: test_disks(31, 52): faila= 31(D)  failb= 52(D)  OK
[   15.893854] raid6test: test_disks(31, 53): faila= 31(D)  failb= 53(D)  OK
[   15.894572] raid6test: test_disks(31, 54): faila= 31(D)  failb= 54(D)  OK
[   15.895278] raid6test: test_disks(31, 55): faila= 31(D)  failb= 55(D)  OK
[   15.896001] raid6test: test_disks(31, 56): faila= 31(D)  failb= 56(D)  OK
[   15.896713] raid6test: test_disks(31, 57): faila= 31(D)  failb= 57(D)  OK
[   15.897421] raid6test: test_disks(31, 58): faila= 31(D)  failb= 58(D)  OK
[   15.898158] raid6test: test_disks(31, 59): faila= 31(D)  failb= 59(D)  OK
[   15.898855] raid6test: test_disks(31, 60): faila= 31(D)  failb= 60(D)  OK
[   15.899555] raid6test: test_disks(31, 61): faila= 31(D)  failb= 61(D)  OK
[   15.900298] raid6test: test_disks(31, 62): faila= 31(D)  failb= 62(P)  OK
[   15.901028] raid6test: test_disks(31, 63): faila= 31(D)  failb= 63(Q)  OK
[   15.901738] raid6test: test_disks(32, 33): faila= 32(D)  failb= 33(D)  OK
[   15.902453] raid6test: test_disks(32, 34): faila= 32(D)  failb= 34(D)  OK
[   15.903175] raid6test: test_disks(32, 35): faila= 32(D)  failb= 35(D)  OK
[   15.903874] raid6test: test_disks(32, 36): faila= 32(D)  failb= 36(D)  OK
[   15.904603] raid6test: test_disks(32, 37): faila= 32(D)  failb= 37(D)  OK
[   15.905320] raid6test: test_disks(32, 38): faila= 32(D)  failb= 38(D)  OK
[   15.906036] raid6test: test_disks(32, 39): faila= 32(D)  failb= 39(D)  OK
[   15.906742] raid6test: test_disks(32, 40): faila= 32(D)  failb= 40(D)  OK
[   15.907443] raid6test: test_disks(32, 41): faila= 32(D)  failb= 41(D)  OK
[   15.908169] raid6test: test_disks(32, 42): faila= 32(D)  failb= 42(D)  OK
[   15.908873] raid6test: test_disks(32, 43): faila= 32(D)  failb= 43(D)  OK
[   15.909610] raid6test: test_disks(32, 44): faila= 32(D)  failb= 44(D)  OK
[   15.910347] raid6test: test_disks(32, 45): faila= 32(D)  failb= 45(D)  OK
[   15.911053] raid6test: test_disks(32, 46): faila= 32(D)  failb= 46(D)  OK
[   15.911762] raid6test: test_disks(32, 47): faila= 32(D)  failb= 47(D)  OK
[   15.912482] raid6test: test_disks(32, 48): faila= 32(D)  failb= 48(D)  OK
[   15.913201] raid6test: test_disks(32, 49): faila= 32(D)  failb= 49(D)  OK
[   15.913910] raid6test: test_disks(32, 50): faila= 32(D)  failb= 50(D)  OK
[   15.914640] raid6test: test_disks(32, 51): faila= 32(D)  failb= 51(D)  OK
[   15.915365] raid6test: test_disks(32, 52): faila= 32(D)  failb= 52(D)  OK
[   15.916092] raid6test: test_disks(32, 53): faila= 32(D)  failb= 53(D)  OK
[   15.916799] raid6test: test_disks(32, 54): faila= 32(D)  failb= 54(D)  OK
[   15.917516] raid6test: test_disks(32, 55): faila= 32(D)  failb= 55(D)  OK
[   15.918232] raid6test: test_disks(32, 56): faila= 32(D)  failb= 56(D)  OK
[   15.918941] raid6test: test_disks(32, 57): faila= 32(D)  failb= 57(D)  OK
[   15.919651] raid6test: test_disks(32, 58): faila= 32(D)  failb= 58(D)  OK
[   15.920406] raid6test: test_disks(32, 59): faila= 32(D)  failb= 59(D)  OK
[   15.921132] raid6test: test_disks(32, 60): faila= 32(D)  failb= 60(D)  OK
[   15.921858] raid6test: test_disks(32, 61): faila= 32(D)  failb= 61(D)  OK
[   15.922585] raid6test: test_disks(32, 62): faila= 32(D)  failb= 62(P)  OK
[   15.923315] raid6test: test_disks(32, 63): faila= 32(D)  failb= 63(Q)  OK
[   15.924023] raid6test: test_disks(33, 34): faila= 33(D)  failb= 34(D)  OK
[   15.924735] raid6test: test_disks(33, 35): faila= 33(D)  failb= 35(D)  OK
[   15.925450] raid6test: test_disks(33, 36): faila= 33(D)  failb= 36(D)  OK
[   15.926177] raid6test: test_disks(33, 37): faila= 33(D)  failb= 37(D)  OK
[   15.926884] raid6test: test_disks(33, 38): faila= 33(D)  failb= 38(D)  OK
[   15.927619] raid6test: test_disks(33, 39): faila= 33(D)  failb= 39(D)  OK
[   15.928328] raid6test: test_disks(33, 40): faila= 33(D)  failb= 40(D)  OK
[   15.929045] raid6test: test_disks(33, 41): faila= 33(D)  failb= 41(D)  OK
[   15.929763] raid6test: test_disks(33, 42): faila= 33(D)  failb= 42(D)  OK
[   15.930517] raid6test: test_disks(33, 43): faila= 33(D)  failb= 43(D)  OK
[   15.931228] raid6test: test_disks(33, 44): faila= 33(D)  failb= 44(D)  OK
[   15.931942] raid6test: test_disks(33, 45): faila= 33(D)  failb= 45(D)  OK
[   15.932656] raid6test: test_disks(33, 46): faila= 33(D)  failb= 46(D)  OK
[   15.933361] raid6test: test_disks(33, 47): faila= 33(D)  failb= 47(D)  OK
[   15.934072] raid6test: test_disks(33, 48): faila= 33(D)  failb= 48(D)  OK
[   15.934769] raid6test: test_disks(33, 49): faila= 33(D)  failb= 49(D)  OK
[   15.935490] raid6test: test_disks(33, 50): faila= 33(D)  failb= 50(D)  OK
[   15.936209] raid6test: test_disks(33, 51): faila= 33(D)  failb= 51(D)  OK
[   15.936909] raid6test: test_disks(33, 52): faila= 33(D)  failb= 52(D)  OK
[   15.937628] raid6test: test_disks(33, 53): faila= 33(D)  failb= 53(D)  OK
[   15.938331] raid6test: test_disks(33, 54): faila= 33(D)  failb= 54(D)  OK
[   15.939040] raid6test: test_disks(33, 55): faila= 33(D)  failb= 55(D)  OK
[   15.939753] raid6test: test_disks(33, 56): faila= 33(D)  failb= 56(D)  OK
[   15.940509] raid6test: test_disks(33, 57): faila= 33(D)  failb= 57(D)  OK
[   15.941245] raid6test: test_disks(33, 58): faila= 33(D)  failb= 58(D)  OK
[   15.941966] raid6test: test_disks(33, 59): faila= 33(D)  failb= 59(D)  OK
[   15.942687] raid6test: test_disks(33, 60): faila= 33(D)  failb= 60(D)  OK
[   15.943393] raid6test: test_disks(33, 61): faila= 33(D)  failb= 61(D)  OK
[   15.944117] raid6test: test_disks(33, 62): faila= 33(D)  failb= 62(P)  OK
[   15.944827] raid6test: test_disks(33, 63): faila= 33(D)  failb= 63(Q)  OK
[   15.945549] raid6test: test_disks(34, 35): faila= 34(D)  failb= 35(D)  OK
[   15.946265] raid6test: test_disks(34, 36): faila= 34(D)  failb= 36(D)  OK
[   15.946982] raid6test: test_disks(34, 37): faila= 34(D)  failb= 37(D)  OK
[   15.947701] raid6test: test_disks(34, 38): faila= 34(D)  failb= 38(D)  OK
[   15.948423] raid6test: test_disks(34, 39): faila= 34(D)  failb= 39(D)  OK
[   15.949138] raid6test: test_disks(34, 40): faila= 34(D)  failb= 40(D)  OK
[   15.949846] raid6test: test_disks(34, 41): faila= 34(D)  failb= 41(D)  OK
[   15.950576] raid6test: test_disks(34, 42): faila= 34(D)  failb= 42(D)  OK
[   15.951301] raid6test: test_disks(34, 43): faila= 34(D)  failb= 43(D)  OK
[   15.952021] raid6test: test_disks(34, 44): faila= 34(D)  failb= 44(D)  OK
[   15.952730] raid6test: test_disks(34, 45): faila= 34(D)  failb= 45(D)  OK
[   15.953436] raid6test: test_disks(34, 46): faila= 34(D)  failb= 46(D)  OK
[   15.954161] raid6test: test_disks(34, 47): faila= 34(D)  failb= 47(D)  OK
[   15.954857] raid6test: test_disks(34, 48): faila= 34(D)  failb= 48(D)  OK
[   15.955584] raid6test: test_disks(34, 49): faila= 34(D)  failb= 49(D)  OK
[   15.956303] raid6test: test_disks(34, 50): faila= 34(D)  failb= 50(D)  OK
[   15.957016] raid6test: test_disks(34, 51): faila= 34(D)  failb= 51(D)  OK
[   15.957732] raid6test: test_disks(34, 52): faila= 34(D)  failb= 52(D)  OK
[   15.958440] raid6test: test_disks(34, 53): faila= 34(D)  failb= 53(D)  OK
[   15.959152] raid6test: test_disks(34, 54): faila= 34(D)  failb= 54(D)  OK
[   15.959860] raid6test: test_disks(34, 55): faila= 34(D)  failb= 55(D)  OK
[   15.960592] raid6test: test_disks(34, 56): faila= 34(D)  failb= 56(D)  OK
[   15.961325] raid6test: test_disks(34, 57): faila= 34(D)  failb= 57(D)  OK
[   15.962051] raid6test: test_disks(34, 58): faila= 34(D)  failb= 58(D)  OK
[   15.962755] raid6test: test_disks(34, 59): faila= 34(D)  failb= 59(D)  OK
[   15.963464] raid6test: test_disks(34, 60): faila= 34(D)  failb= 60(D)  OK
[   15.964175] raid6test: test_disks(34, 61): faila= 34(D)  failb= 61(D)  OK
[   15.964871] raid6test: test_disks(34, 62): faila= 34(D)  failb= 62(P)  OK
[   15.965598] raid6test: test_disks(34, 63): faila= 34(D)  failb= 63(Q)  OK
[   15.966313] raid6test: test_disks(35, 36): faila= 35(D)  failb= 36(D)  OK
[   15.967032] raid6test: test_disks(35, 37): faila= 35(D)  failb= 37(D)  OK
[   15.967751] raid6test: test_disks(35, 38): faila= 35(D)  failb= 38(D)  OK
[   15.968467] raid6test: test_disks(35, 39): faila= 35(D)  failb= 39(D)  OK
[   15.969179] raid6test: test_disks(35, 40): faila= 35(D)  failb= 40(D)  OK
[   15.969892] raid6test: test_disks(35, 41): faila= 35(D)  failb= 41(D)  OK
[   15.970649] raid6test: test_disks(35, 42): faila= 35(D)  failb= 42(D)  OK
[   15.971357] raid6test: test_disks(35, 43): faila= 35(D)  failb= 43(D)  OK
[   15.972088] raid6test: test_disks(35, 44): faila= 35(D)  failb= 44(D)  OK
[   15.972792] raid6test: test_disks(35, 45): faila= 35(D)  failb= 45(D)  OK
[   15.973502] raid6test: test_disks(35, 46): faila= 35(D)  failb= 46(D)  OK
[   15.974226] raid6test: test_disks(35, 47): faila= 35(D)  failb= 47(D)  OK
[   15.974930] raid6test: test_disks(35, 48): faila= 35(D)  failb= 48(D)  OK
[   15.975655] raid6test: test_disks(35, 49): faila= 35(D)  failb= 49(D)  OK
[   15.976376] raid6test: test_disks(35, 50): faila= 35(D)  failb= 50(D)  OK
[   15.977085] raid6test: test_disks(35, 51): faila= 35(D)  failb= 51(D)  OK
[   15.977790] raid6test: test_disks(35, 52): faila= 35(D)  failb= 52(D)  OK
[   15.978508] raid6test: test_disks(35, 53): faila= 35(D)  failb= 53(D)  OK
[   15.979222] raid6test: test_disks(35, 54): faila= 35(D)  failb= 54(D)  OK
[   15.979945] raid6test: test_disks(35, 55): faila= 35(D)  failb= 55(D)  OK
[   15.980681] raid6test: test_disks(35, 56): faila= 35(D)  failb= 56(D)  OK
[   15.981395] raid6test: test_disks(35, 57): faila= 35(D)  failb= 57(D)  OK
[   15.982116] raid6test: test_disks(35, 58): faila= 35(D)  failb= 58(D)  OK
[   15.982811] raid6test: test_disks(35, 59): faila= 35(D)  failb= 59(D)  OK
[   15.983546] raid6test: test_disks(35, 60): faila= 35(D)  failb= 60(D)  OK
[   15.984249] raid6test: test_disks(35, 61): faila= 35(D)  failb= 61(D)  OK
[   15.984945] raid6test: test_disks(35, 62): faila= 35(D)  failb= 62(P)  OK
[   15.985674] raid6test: test_disks(35, 63): faila= 35(D)  failb= 63(Q)  OK
[   15.986395] raid6test: test_disks(36, 37): faila= 36(D)  failb= 37(D)  OK
[   15.987102] raid6test: test_disks(36, 38): faila= 36(D)  failb= 38(D)  OK
[   15.987805] raid6test: test_disks(36, 39): faila= 36(D)  failb= 39(D)  OK
[   15.988523] raid6test: test_disks(36, 40): faila= 36(D)  failb= 40(D)  OK
[   15.989231] raid6test: test_disks(36, 41): faila= 36(D)  failb= 41(D)  OK
[   15.989933] raid6test: test_disks(36, 42): faila= 36(D)  failb= 42(D)  OK
[   15.990686] raid6test: test_disks(36, 43): faila= 36(D)  failb= 43(D)  OK
[   15.991413] raid6test: test_disks(36, 44): faila= 36(D)  failb= 44(D)  OK
[   15.992142] raid6test: test_disks(36, 45): faila= 36(D)  failb= 45(D)  OK
[   15.992837] raid6test: test_disks(36, 46): faila= 36(D)  failb= 46(D)  OK
[   15.993546] raid6test: test_disks(36, 47): faila= 36(D)  failb= 47(D)  OK
[   15.994276] raid6test: test_disks(36, 48): faila= 36(D)  failb= 48(D)  OK
[   15.994989] raid6test: test_disks(36, 49): faila= 36(D)  failb= 49(D)  OK
[   15.995721] raid6test: test_disks(36, 50): faila= 36(D)  failb= 50(D)  OK
[   15.996440] raid6test: test_disks(36, 51): faila= 36(D)  failb= 51(D)  OK
[   15.997151] raid6test: test_disks(36, 52): faila= 36(D)  failb= 52(D)  OK
[   15.997866] raid6test: test_disks(36, 53): faila= 36(D)  failb= 53(D)  OK
[   15.998580] raid6test: test_disks(36, 54): faila= 36(D)  failb= 54(D)  OK
[   15.999287] raid6test: test_disks(36, 55): faila= 36(D)  failb= 55(D)  OK
[   16.000017] raid6test: test_disks(36, 56): faila= 36(D)  failb= 56(D)  OK
[   16.000733] raid6test: test_disks(36, 57): faila= 36(D)  failb= 57(D)  OK
[   16.001449] raid6test: test_disks(36, 58): faila= 36(D)  failb= 58(D)  OK
[   16.002172] raid6test: test_disks(36, 59): faila= 36(D)  failb= 59(D)  OK
[   16.002867] raid6test: test_disks(36, 60): faila= 36(D)  failb= 60(D)  OK
[   16.003578] raid6test: test_disks(36, 61): faila= 36(D)  failb= 61(D)  OK
[   16.004291] raid6test: test_disks(36, 62): faila= 36(D)  failb= 62(P)  OK
[   16.005023] raid6test: test_disks(36, 63): faila= 36(D)  failb= 63(Q)  OK
[   16.005756] raid6test: test_disks(37, 38): faila= 37(D)  failb= 38(D)  OK
[   16.006473] raid6test: test_disks(37, 39): faila= 37(D)  failb= 39(D)  OK
[   16.007190] raid6test: test_disks(37, 40): faila= 37(D)  failb= 40(D)  OK
[   16.007893] raid6test: test_disks(37, 41): faila= 37(D)  failb= 41(D)  OK
[   16.008616] raid6test: test_disks(37, 42): faila= 37(D)  failb= 42(D)  OK
[   16.009326] raid6test: test_disks(37, 43): faila= 37(D)  failb= 43(D)  OK
[   16.010094] raid6test: test_disks(37, 44): faila= 37(D)  failb= 44(D)  OK
[   16.010815] raid6test: test_disks(37, 45): faila= 37(D)  failb= 45(D)  OK
[   16.011538] raid6test: test_disks(37, 46): faila= 37(D)  failb= 46(D)  OK
[   16.012281] raid6test: test_disks(37, 47): faila= 37(D)  failb= 47(D)  OK
[   16.012998] raid6test: test_disks(37, 48): faila= 37(D)  failb= 48(D)  OK
[   16.013704] raid6test: test_disks(37, 49): faila= 37(D)  failb= 49(D)  OK
[   16.014414] raid6test: test_disks(37, 50): faila= 37(D)  failb= 50(D)  OK
[   16.015153] raid6test: test_disks(37, 51): faila= 37(D)  failb= 51(D)  OK
[   16.015876] raid6test: test_disks(37, 52): faila= 37(D)  failb= 52(D)  OK
[   16.016605] raid6test: test_disks(37, 53): faila= 37(D)  failb= 53(D)  OK
[   16.017330] raid6test: test_disks(37, 54): faila= 37(D)  failb= 54(D)  OK
[   16.018039] raid6test: test_disks(37, 55): faila= 37(D)  failb= 55(D)  OK
[   16.018761] raid6test: test_disks(37, 56): faila= 37(D)  failb= 56(D)  OK
[   16.019473] raid6test: test_disks(37, 57): faila= 37(D)  failb= 57(D)  OK
[   16.020230] raid6test: test_disks(37, 58): faila= 37(D)  failb= 58(D)  OK
[   16.020946] raid6test: test_disks(37, 59): faila= 37(D)  failb= 59(D)  OK
[   16.021665] raid6test: test_disks(37, 60): faila= 37(D)  failb= 60(D)  OK
[   16.022392] raid6test: test_disks(37, 61): faila= 37(D)  failb= 61(D)  OK
[   16.023109] raid6test: test_disks(37, 62): faila= 37(D)  failb= 62(P)  OK
[   16.023818] raid6test: test_disks(37, 63): faila= 37(D)  failb= 63(Q)  OK
[   16.024528] raid6test: test_disks(38, 39): faila= 38(D)  failb= 39(D)  OK
[   16.025252] raid6test: test_disks(38, 40): faila= 38(D)  failb= 40(D)  OK
[   16.025973] raid6test: test_disks(38, 41): faila= 38(D)  failb= 41(D)  OK
[   16.026752] raid6test: test_disks(38, 42): faila= 38(D)  failb= 42(D)  OK
[   16.027466] raid6test: test_disks(38, 43): faila= 38(D)  failb= 43(D)  OK
[   16.028188] raid6test: test_disks(38, 44): faila= 38(D)  failb= 44(D)  OK
[   16.028889] raid6test: test_disks(38, 45): faila= 38(D)  failb= 45(D)  OK
[   16.029612] raid6test: test_disks(38, 46): faila= 38(D)  failb= 46(D)  OK
[   16.030349] raid6test: test_disks(38, 47): faila= 38(D)  failb= 47(D)  OK
[   16.031058] raid6test: test_disks(38, 48): faila= 38(D)  failb= 48(D)  OK
[   16.031762] raid6test: test_disks(38, 49): faila= 38(D)  failb= 49(D)  OK
[   16.032494] raid6test: test_disks(38, 50): faila= 38(D)  failb= 50(D)  OK
[   16.033209] raid6test: test_disks(38, 51): faila= 38(D)  failb= 51(D)  OK
[   16.033914] raid6test: test_disks(38, 52): faila= 38(D)  failb= 52(D)  OK
[   16.034649] raid6test: test_disks(38, 53): faila= 38(D)  failb= 53(D)  OK
[   16.035375] raid6test: test_disks(38, 54): faila= 38(D)  failb= 54(D)  OK
[   16.036099] raid6test: test_disks(38, 55): faila= 38(D)  failb= 55(D)  OK
[   16.036813] raid6test: test_disks(38, 56): faila= 38(D)  failb= 56(D)  OK
[   16.037533] raid6test: test_disks(38, 57): faila= 38(D)  failb= 57(D)  OK
[   16.038243] raid6test: test_disks(38, 58): faila= 38(D)  failb= 58(D)  OK
[   16.038953] raid6test: test_disks(38, 59): faila= 38(D)  failb= 59(D)  OK
[   16.039673] raid6test: test_disks(38, 60): faila= 38(D)  failb= 60(D)  OK
[   16.040396] raid6test: test_disks(38, 61): faila= 38(D)  failb= 61(D)  OK
[   16.041114] raid6test: test_disks(38, 62): faila= 38(D)  failb= 62(P)  OK
[   16.041835] raid6test: test_disks(38, 63): faila= 38(D)  failb= 63(Q)  OK
[   16.042552] raid6test: test_disks(39, 40): faila= 39(D)  failb= 40(D)  OK
[   16.043263] raid6test: test_disks(39, 41): faila= 39(D)  failb= 41(D)  OK
[   16.043965] raid6test: test_disks(39, 42): faila= 39(D)  failb= 42(D)  OK
[   16.044679] raid6test: test_disks(39, 43): faila= 39(D)  failb= 43(D)  OK
[   16.045408] raid6test: test_disks(39, 44): faila= 39(D)  failb= 44(D)  OK
[   16.046149] raid6test: test_disks(39, 45): faila= 39(D)  failb= 45(D)  OK
[   16.046858] raid6test: test_disks(39, 46): faila= 39(D)  failb= 46(D)  OK
[   16.047592] raid6test: test_disks(39, 47): faila= 39(D)  failb= 47(D)  OK
[   16.048321] raid6test: test_disks(39, 48): faila= 39(D)  failb= 48(D)  OK
[   16.049058] raid6test: test_disks(39, 49): faila= 39(D)  failb= 49(D)  OK
[   16.049784] raid6test: test_disks(39, 50): faila= 39(D)  failb= 50(D)  OK
[   16.050522] raid6test: test_disks(39, 51): faila= 39(D)  failb= 51(D)  OK
[   16.051245] raid6test: test_disks(39, 52): faila= 39(D)  failb= 52(D)  OK
[   16.051962] raid6test: test_disks(39, 53): faila= 39(D)  failb= 53(D)  OK
[   16.052684] raid6test: test_disks(39, 54): faila= 39(D)  failb= 54(D)  OK
[   16.053397] raid6test: test_disks(39, 55): faila= 39(D)  failb= 55(D)  OK
[   16.054120] raid6test: test_disks(39, 56): faila= 39(D)  failb= 56(D)  OK
[   16.054826] raid6test: test_disks(39, 57): faila= 39(D)  failb= 57(D)  OK
[   16.055556] raid6test: test_disks(39, 58): faila= 39(D)  failb= 58(D)  OK
[   16.056290] raid6test: test_disks(39, 59): faila= 39(D)  failb= 59(D)  OK
[   16.057007] raid6test: test_disks(39, 60): faila= 39(D)  failb= 60(D)  OK
[   16.057720] raid6test: test_disks(39, 61): faila= 39(D)  failb= 61(D)  OK
[   16.058439] raid6test: test_disks(39, 62): faila= 39(D)  failb= 62(P)  OK
[   16.059185] raid6test: test_disks(39, 63): faila= 39(D)  failb= 63(Q)  OK
[   16.059908] raid6test: test_disks(40, 41): faila= 40(D)  failb= 41(D)  OK
[   16.060659] raid6test: test_disks(40, 42): faila= 40(D)  failb= 42(D)  OK
[   16.061381] raid6test: test_disks(40, 43): faila= 40(D)  failb= 43(D)  OK
[   16.062113] raid6test: test_disks(40, 44): faila= 40(D)  failb= 44(D)  OK
[   16.062817] raid6test: test_disks(40, 45): faila= 40(D)  failb= 45(D)  OK
[   16.063531] raid6test: test_disks(40, 46): faila= 40(D)  failb= 46(D)  OK
[   16.064245] raid6test: test_disks(40, 47): faila= 40(D)  failb= 47(D)  OK
[   16.064949] raid6test: test_disks(40, 48): faila= 40(D)  failb= 48(D)  OK
[   16.065689] raid6test: test_disks(40, 49): faila= 40(D)  failb= 49(D)  OK
[   16.066418] raid6test: test_disks(40, 50): faila= 40(D)  failb= 50(D)  OK
[   16.067133] raid6test: test_disks(40, 51): faila= 40(D)  failb= 51(D)  OK
[   16.067843] raid6test: test_disks(40, 52): faila= 40(D)  failb= 52(D)  OK
[   16.068576] raid6test: test_disks(40, 53): faila= 40(D)  failb= 53(D)  OK
[   16.069344] raid6test: test_disks(40, 54): faila= 40(D)  failb= 54(D)  OK
[   16.070095] raid6test: test_disks(40, 55): faila= 40(D)  failb= 55(D)  OK
[   16.070815] raid6test: test_disks(40, 56): faila= 40(D)  failb= 56(D)  OK
[   16.071538] raid6test: test_disks(40, 57): faila= 40(D)  failb= 57(D)  OK
[   16.072284] raid6test: test_disks(40, 58): faila= 40(D)  failb= 58(D)  OK
[   16.072996] raid6test: test_disks(40, 59): faila= 40(D)  failb= 59(D)  OK
[   16.073709] raid6test: test_disks(40, 60): faila= 40(D)  failb= 60(D)  OK
[   16.074426] raid6test: test_disks(40, 61): faila= 40(D)  failb= 61(D)  OK
[   16.075144] raid6test: test_disks(40, 62): faila= 40(D)  failb= 62(P)  OK
[   16.075872] raid6test: test_disks(40, 63): faila= 40(D)  failb= 63(Q)  OK
[   16.076597] raid6test: test_disks(41, 42): faila= 41(D)  failb= 42(D)  OK
[   16.077316] raid6test: test_disks(41, 43): faila= 41(D)  failb= 43(D)  OK
[   16.078035] raid6test: test_disks(41, 44): faila= 41(D)  failb= 44(D)  OK
[   16.078747] raid6test: test_disks(41, 45): faila= 41(D)  failb= 45(D)  OK
[   16.079452] raid6test: test_disks(41, 46): faila= 41(D)  failb= 46(D)  OK
[   16.080290] raid6test: test_disks(41, 47): faila= 41(D)  failb= 47(D)  OK
[   16.081009] raid6test: test_disks(41, 48): faila= 41(D)  failb= 48(D)  OK
[   16.081747] raid6test: test_disks(41, 49): faila= 41(D)  failb= 49(D)  OK
[   16.082471] raid6test: test_disks(41, 50): faila= 41(D)  failb= 50(D)  OK
[   16.083193] raid6test: test_disks(41, 51): faila= 41(D)  failb= 51(D)  OK
[   16.083904] raid6test: test_disks(41, 52): faila= 41(D)  failb= 52(D)  OK
[   16.084630] raid6test: test_disks(41, 53): faila= 41(D)  failb= 53(D)  OK
[   16.085342] raid6test: test_disks(41, 54): faila= 41(D)  failb= 54(D)  OK
[   16.086068] raid6test: test_disks(41, 55): faila= 41(D)  failb= 55(D)  OK
[   16.086778] raid6test: test_disks(41, 56): faila= 41(D)  failb= 56(D)  OK
[   16.087500] raid6test: test_disks(41, 57): faila= 41(D)  failb= 57(D)  OK
[   16.088201] raid6test: test_disks(41, 58): faila= 41(D)  failb= 58(D)  OK
[   16.088902] raid6test: test_disks(41, 59): faila= 41(D)  failb= 59(D)  OK
[   16.089634] raid6test: test_disks(41, 60): faila= 41(D)  failb= 60(D)  OK
[   16.090361] raid6test: test_disks(41, 61): faila= 41(D)  failb= 61(D)  OK
[   16.091096] raid6test: test_disks(41, 62): faila= 41(D)  failb= 62(P)  OK
[   16.091820] raid6test: test_disks(41, 63): faila= 41(D)  failb= 63(Q)  OK
[   16.092541] raid6test: test_disks(42, 43): faila= 42(D)  failb= 43(D)  OK
[   16.093258] raid6test: test_disks(42, 44): faila= 42(D)  failb= 44(D)  OK
[   16.093962] raid6test: test_disks(42, 45): faila= 42(D)  failb= 45(D)  OK
[   16.094688] raid6test: test_disks(42, 46): faila= 42(D)  failb= 46(D)  OK
[   16.095400] raid6test: test_disks(42, 47): faila= 42(D)  failb= 47(D)  OK
[   16.096148] raid6test: test_disks(42, 48): faila= 42(D)  failb= 48(D)  OK
[   16.096858] raid6test: test_disks(42, 49): faila= 42(D)  failb= 49(D)  OK
[   16.097580] raid6test: test_disks(42, 50): faila= 42(D)  failb= 50(D)  OK
[   16.098297] raid6test: test_disks(42, 51): faila= 42(D)  failb= 51(D)  OK
[   16.099008] raid6test: test_disks(42, 52): faila= 42(D)  failb= 52(D)  OK
[   16.099733] raid6test: test_disks(42, 53): faila= 42(D)  failb= 53(D)  OK
[   16.100483] raid6test: test_disks(42, 54): faila= 42(D)  failb= 54(D)  OK
[   16.101230] raid6test: test_disks(42, 55): faila= 42(D)  failb= 55(D)  OK
[   16.101943] raid6test: test_disks(42, 56): faila= 42(D)  failb= 56(D)  OK
[   16.102667] raid6test: test_disks(42, 57): faila= 42(D)  failb= 57(D)  OK
[   16.103379] raid6test: test_disks(42, 58): faila= 42(D)  failb= 58(D)  OK
[   16.104097] raid6test: test_disks(42, 59): faila= 42(D)  failb= 59(D)  OK
[   16.104801] raid6test: test_disks(42, 60): faila= 42(D)  failb= 60(D)  OK
[   16.105523] raid6test: test_disks(42, 61): faila= 42(D)  failb= 61(D)  OK
[   16.106248] raid6test: test_disks(42, 62): faila= 42(D)  failb= 62(P)  OK
[   16.106974] raid6test: test_disks(42, 63): faila= 42(D)  failb= 63(Q)  OK
[   16.107688] raid6test: test_disks(43, 44): faila= 43(D)  failb= 44(D)  OK
[   16.108408] raid6test: test_disks(43, 45): faila= 43(D)  failb= 45(D)  OK
[   16.109120] raid6test: test_disks(43, 46): faila= 43(D)  failb= 46(D)  OK
[   16.109831] raid6test: test_disks(43, 47): faila= 43(D)  failb= 47(D)  OK
[   16.110569] raid6test: test_disks(43, 48): faila= 43(D)  failb= 48(D)  OK
[   16.111277] raid6test: test_disks(43, 49): faila= 43(D)  failb= 49(D)  OK
[   16.112015] raid6test: test_disks(43, 50): faila= 43(D)  failb= 50(D)  OK
[   16.112722] raid6test: test_disks(43, 51): faila= 43(D)  failb= 51(D)  OK
[   16.113433] raid6test: test_disks(43, 52): faila= 43(D)  failb= 52(D)  OK
[   16.114160] raid6test: test_disks(43, 53): faila= 43(D)  failb= 53(D)  OK
[   16.114863] raid6test: test_disks(43, 54): faila= 43(D)  failb= 54(D)  OK
[   16.115584] raid6test: test_disks(43, 55): faila= 43(D)  failb= 55(D)  OK
[   16.116300] raid6test: test_disks(43, 56): faila= 43(D)  failb= 56(D)  OK
[   16.117019] raid6test: test_disks(43, 57): faila= 43(D)  failb= 57(D)  OK
[   16.117742] raid6test: test_disks(43, 58): faila= 43(D)  failb= 58(D)  OK
[   16.118456] raid6test: test_disks(43, 59): faila= 43(D)  failb= 59(D)  OK
[   16.119170] raid6test: test_disks(43, 60): faila= 43(D)  failb= 60(D)  OK
[   16.119879] raid6test: test_disks(43, 61): faila= 43(D)  failb= 61(D)  OK
[   16.120624] raid6test: test_disks(43, 62): faila= 43(D)  failb= 62(P)  OK
[   16.121355] raid6test: test_disks(43, 63): faila= 43(D)  failb= 63(Q)  OK
[   16.122085] raid6test: test_disks(44, 45): faila= 44(D)  failb= 45(D)  OK
[   16.122784] raid6test: test_disks(44, 46): faila= 44(D)  failb= 46(D)  OK
[   16.123493] raid6test: test_disks(44, 47): faila= 44(D)  failb= 47(D)  OK
[   16.124210] raid6test: test_disks(44, 48): faila= 44(D)  failb= 48(D)  OK
[   16.124906] raid6test: test_disks(44, 49): faila= 44(D)  failb= 49(D)  OK
[   16.125626] raid6test: test_disks(44, 50): faila= 44(D)  failb= 50(D)  OK
[   16.126351] raid6test: test_disks(44, 51): faila= 44(D)  failb= 51(D)  OK
[   16.127062] raid6test: test_disks(44, 52): faila= 44(D)  failb= 52(D)  OK
[   16.127771] raid6test: test_disks(44, 53): faila= 44(D)  failb= 53(D)  OK
[   16.128487] raid6test: test_disks(44, 54): faila= 44(D)  failb= 54(D)  OK
[   16.129198] raid6test: test_disks(44, 55): faila= 44(D)  failb= 55(D)  OK
[   16.129904] raid6test: test_disks(44, 56): faila= 44(D)  failb= 56(D)  OK
[   16.130636] raid6test: test_disks(44, 57): faila= 44(D)  failb= 57(D)  OK
[   16.131354] raid6test: test_disks(44, 58): faila= 44(D)  failb= 58(D)  OK
[   16.132069] raid6test: test_disks(44, 59): faila= 44(D)  failb= 59(D)  OK
[   16.132770] raid6test: test_disks(44, 60): faila= 44(D)  failb= 60(D)  OK
[   16.133521] raid6test: test_disks(44, 61): faila= 44(D)  failb= 61(D)  OK
[   16.134229] raid6test: test_disks(44, 62): faila= 44(D)  failb= 62(P)  OK
[   16.134936] raid6test: test_disks(44, 63): faila= 44(D)  failb= 63(Q)  OK
[   16.135647] raid6test: test_disks(45, 46): faila= 45(D)  failb= 46(D)  OK
[   16.136356] raid6test: test_disks(45, 47): faila= 45(D)  failb= 47(D)  OK
[   16.137062] raid6test: test_disks(45, 48): faila= 45(D)  failb= 48(D)  OK
[   16.137760] raid6test: test_disks(45, 49): faila= 45(D)  failb= 49(D)  OK
[   16.138465] raid6test: test_disks(45, 50): faila= 45(D)  failb= 50(D)  OK
[   16.139171] raid6test: test_disks(45, 51): faila= 45(D)  failb= 51(D)  OK
[   16.139886] raid6test: test_disks(45, 52): faila= 45(D)  failb= 52(D)  OK
[   16.140650] raid6test: test_disks(45, 53): faila= 45(D)  failb= 53(D)  OK
[   16.141367] raid6test: test_disks(45, 54): faila= 45(D)  failb= 54(D)  OK
[   16.142086] raid6test: test_disks(45, 55): faila= 45(D)  failb= 55(D)  OK
[   16.142784] raid6test: test_disks(45, 56): faila= 45(D)  failb= 56(D)  OK
[   16.143500] raid6test: test_disks(45, 57): faila= 45(D)  failb= 57(D)  OK
[   16.144210] raid6test: test_disks(45, 58): faila= 45(D)  failb= 58(D)  OK
[   16.144907] raid6test: test_disks(45, 59): faila= 45(D)  failb= 59(D)  OK
[   16.145623] raid6test: test_disks(45, 60): faila= 45(D)  failb= 60(D)  OK
[   16.146340] raid6test: test_disks(45, 61): faila= 45(D)  failb= 61(D)  OK
[   16.147066] raid6test: test_disks(45, 62): faila= 45(D)  failb= 62(P)  OK
[   16.147791] raid6test: test_disks(45, 63): faila= 45(D)  failb= 63(Q)  OK
[   16.148506] raid6test: test_disks(46, 47): faila= 46(D)  failb= 47(D)  OK
[   16.149225] raid6test: test_disks(46, 48): faila= 46(D)  failb= 48(D)  OK
[   16.149933] raid6test: test_disks(46, 49): faila= 46(D)  failb= 49(D)  OK
[   16.150679] raid6test: test_disks(46, 50): faila= 46(D)  failb= 50(D)  OK
[   16.151393] raid6test: test_disks(46, 51): faila= 46(D)  failb= 51(D)  OK
[   16.152117] raid6test: test_disks(46, 52): faila= 46(D)  failb= 52(D)  OK
[   16.152835] raid6test: test_disks(46, 53): faila= 46(D)  failb= 53(D)  OK
[   16.153561] raid6test: test_disks(46, 54): faila= 46(D)  failb= 54(D)  OK
[   16.154283] raid6test: test_disks(46, 55): faila= 46(D)  failb= 55(D)  OK
[   16.154992] raid6test: test_disks(46, 56): faila= 46(D)  failb= 56(D)  OK
[   16.155705] raid6test: test_disks(46, 57): faila= 46(D)  failb= 57(D)  OK
[   16.156422] raid6test: test_disks(46, 58): faila= 46(D)  failb= 58(D)  OK
[   16.157137] raid6test: test_disks(46, 59): faila= 46(D)  failb= 59(D)  OK
[   16.157844] raid6test: test_disks(46, 60): faila= 46(D)  failb= 60(D)  OK
[   16.158568] raid6test: test_disks(46, 61): faila= 46(D)  failb= 61(D)  OK
[   16.159273] raid6test: test_disks(46, 62): faila= 46(D)  failb= 62(P)  OK
[   16.160004] raid6test: test_disks(46, 63): faila= 46(D)  failb= 63(Q)  OK
[   16.160730] raid6test: test_disks(47, 48): faila= 47(D)  failb= 48(D)  OK
[   16.161446] raid6test: test_disks(47, 49): faila= 47(D)  failb= 49(D)  OK
[   16.162174] raid6test: test_disks(47, 50): faila= 47(D)  failb= 50(D)  OK
[   16.162876] raid6test: test_disks(47, 51): faila= 47(D)  failb= 51(D)  OK
[   16.163599] raid6test: test_disks(47, 52): faila= 47(D)  failb= 52(D)  OK
[   16.164343] raid6test: test_disks(47, 53): faila= 47(D)  failb= 53(D)  OK
[   16.165063] raid6test: test_disks(47, 54): faila= 47(D)  failb= 54(D)  OK
[   16.165773] raid6test: test_disks(47, 55): faila= 47(D)  failb= 55(D)  OK
[   16.166498] raid6test: test_disks(47, 56): faila= 47(D)  failb= 56(D)  OK
[   16.167220] raid6test: test_disks(47, 57): faila= 47(D)  failb= 57(D)  OK
[   16.167930] raid6test: test_disks(47, 58): faila= 47(D)  failb= 58(D)  OK
[   16.168653] raid6test: test_disks(47, 59): faila= 47(D)  failb= 59(D)  OK
[   16.169364] raid6test: test_disks(47, 60): faila= 47(D)  failb= 60(D)  OK
[   16.170102] raid6test: test_disks(47, 61): faila= 47(D)  failb= 61(D)  OK
[   16.170807] raid6test: test_disks(47, 62): faila= 47(D)  failb= 62(P)  OK
[   16.171531] raid6test: test_disks(47, 63): faila= 47(D)  failb= 63(Q)  OK
[   16.172253] raid6test: test_disks(48, 49): faila= 48(D)  failb= 49(D)  OK
[   16.172957] raid6test: test_disks(48, 50): faila= 48(D)  failb= 50(D)  OK
[   16.173675] raid6test: test_disks(48, 51): faila= 48(D)  failb= 51(D)  OK
[   16.174378] raid6test: test_disks(48, 52): faila= 48(D)  failb= 52(D)  OK
[   16.175118] raid6test: test_disks(48, 53): faila= 48(D)  failb= 53(D)  OK
[   16.175833] raid6test: test_disks(48, 54): faila= 48(D)  failb= 54(D)  OK
[   16.176554] raid6test: test_disks(48, 55): faila= 48(D)  failb= 55(D)  OK
[   16.177268] raid6test: test_disks(48, 56): faila= 48(D)  failb= 56(D)  OK
[   16.177971] raid6test: test_disks(48, 57): faila= 48(D)  failb= 57(D)  OK
[   16.178685] raid6test: test_disks(48, 58): faila= 48(D)  failb= 58(D)  OK
[   16.179393] raid6test: test_disks(48, 59): faila= 48(D)  failb= 59(D)  OK
[   16.180148] raid6test: test_disks(48, 60): faila= 48(D)  failb= 60(D)  OK
[   16.180875] raid6test: test_disks(48, 61): faila= 48(D)  failb= 61(D)  OK
[   16.181612] raid6test: test_disks(48, 62): faila= 48(D)  failb= 62(P)  OK
[   16.182344] raid6test: test_disks(48, 63): faila= 48(D)  failb= 63(Q)  OK
[   16.183064] raid6test: test_disks(49, 50): faila= 49(D)  failb= 50(D)  OK
[   16.183775] raid6test: test_disks(49, 51): faila= 49(D)  failb= 51(D)  OK
[   16.184481] raid6test: test_disks(49, 52): faila= 49(D)  failb= 52(D)  OK
[   16.185201] raid6test: test_disks(49, 53): faila= 49(D)  failb= 53(D)  OK
[   16.185921] raid6test: test_disks(49, 54): faila= 49(D)  failb= 54(D)  OK
[   16.186670] raid6test: test_disks(49, 55): faila= 49(D)  failb= 55(D)  OK
[   16.187381] raid6test: test_disks(49, 56): faila= 49(D)  failb= 56(D)  OK
[   16.188109] raid6test: test_disks(49, 57): faila= 49(D)  failb= 57(D)  OK
[   16.188819] raid6test: test_disks(49, 58): faila= 49(D)  failb= 58(D)  OK
[   16.189531] raid6test: test_disks(49, 59): faila= 49(D)  failb= 59(D)  OK
[   16.190269] raid6test: test_disks(49, 60): faila= 49(D)  failb= 60(D)  OK
[   16.190977] raid6test: test_disks(49, 61): faila= 49(D)  failb= 61(D)  OK
[   16.191704] raid6test: test_disks(49, 62): faila= 49(D)  failb= 62(P)  OK
[   16.192436] raid6test: test_disks(49, 63): faila= 49(D)  failb= 63(Q)  OK
[   16.193158] raid6test: test_disks(50, 51): faila= 50(D)  failb= 51(D)  OK
[   16.193914] raid6test: test_disks(50, 52): faila= 50(D)  failb= 52(D)  OK
[   16.194647] raid6test: test_disks(50, 53): faila= 50(D)  failb= 53(D)  OK
[   16.195361] raid6test: test_disks(50, 54): faila= 50(D)  failb= 54(D)  OK
[   16.196091] raid6test: test_disks(50, 55): faila= 50(D)  failb= 55(D)  OK
[   16.196810] raid6test: test_disks(50, 56): faila= 50(D)  failb= 56(D)  OK
[   16.197538] raid6test: test_disks(50, 57): faila= 50(D)  failb= 57(D)  OK
[   16.198253] raid6test: test_disks(50, 58): faila= 50(D)  failb= 58(D)  OK
[   16.198959] raid6test: test_disks(50, 59): faila= 50(D)  failb= 59(D)  OK
[   16.199683] raid6test: test_disks(50, 60): faila= 50(D)  failb= 60(D)  OK
[   16.200420] raid6test: test_disks(50, 61): faila= 50(D)  failb= 61(D)  OK
[   16.201151] raid6test: test_disks(50, 62): faila= 50(D)  failb= 62(P)  OK
[   16.201872] raid6test: test_disks(50, 63): faila= 50(D)  failb= 63(Q)  OK
[   16.202599] raid6test: test_disks(51, 52): faila= 51(D)  failb= 52(D)  OK
[   16.203315] raid6test: test_disks(51, 53): faila= 51(D)  failb= 53(D)  OK
[   16.204030] raid6test: test_disks(51, 54): faila= 51(D)  failb= 54(D)  OK
[   16.204742] raid6test: test_disks(51, 55): faila= 51(D)  failb= 55(D)  OK
[   16.205453] raid6test: test_disks(51, 56): faila= 51(D)  failb= 56(D)  OK
[   16.206173] raid6test: test_disks(51, 57): faila= 51(D)  failb= 57(D)  OK
[   16.206882] raid6test: test_disks(51, 58): faila= 51(D)  failb= 58(D)  OK
[   16.207612] raid6test: test_disks(51, 59): faila= 51(D)  failb= 59(D)  OK
[   16.208336] raid6test: test_disks(51, 60): faila= 51(D)  failb= 60(D)  OK
[   16.209051] raid6test: test_disks(51, 61): faila= 51(D)  failb= 61(D)  OK
[   16.209775] raid6test: test_disks(51, 62): faila= 51(D)  failb= 62(P)  OK
[   16.210515] raid6test: test_disks(51, 63): faila= 51(D)  failb= 63(Q)  OK
[   16.211231] raid6test: test_disks(52, 53): faila= 52(D)  failb= 53(D)  OK
[   16.211944] raid6test: test_disks(52, 54): faila= 52(D)  failb= 54(D)  OK
[   16.212660] raid6test: test_disks(52, 55): faila= 52(D)  failb= 55(D)  OK
[   16.213373] raid6test: test_disks(52, 56): faila= 52(D)  failb= 56(D)  OK
[   16.214098] raid6test: test_disks(52, 57): faila= 52(D)  failb= 57(D)  OK
[   16.214807] raid6test: test_disks(52, 58): faila= 52(D)  failb= 58(D)  OK
[   16.215528] raid6test: test_disks(52, 59): faila= 52(D)  failb= 59(D)  OK
[   16.216242] raid6test: test_disks(52, 60): faila= 52(D)  failb= 60(D)  OK
[   16.216968] raid6test: test_disks(52, 61): faila= 52(D)  failb= 61(D)  OK
[   16.217742] raid6test: test_disks(52, 62): faila= 52(D)  failb= 62(P)  OK
[   16.218673] raid6test: test_disks(52, 63): faila= 52(D)  failb= 63(Q)  OK
[   16.219392] raid6test: test_disks(53, 54): faila= 53(D)  failb= 54(D)  OK
[   16.220170] raid6test: test_disks(53, 55): faila= 53(D)  failb= 55(D)  OK
[   16.220900] raid6test: test_disks(53, 56): faila= 53(D)  failb= 56(D)  OK
[   16.221624] raid6test: test_disks(53, 57): faila= 53(D)  failb= 57(D)  OK
[   16.222344] raid6test: test_disks(53, 58): faila= 53(D)  failb= 58(D)  OK
[   16.223067] raid6test: test_disks(53, 59): faila= 53(D)  failb= 59(D)  OK
[   16.223772] raid6test: test_disks(53, 60): faila= 53(D)  failb= 60(D)  OK
[   16.224487] raid6test: test_disks(53, 61): faila= 53(D)  failb= 61(D)  OK
[   16.225210] raid6test: test_disks(53, 62): faila= 53(D)  failb= 62(P)  OK
[   16.225928] raid6test: test_disks(53, 63): faila= 53(D)  failb= 63(Q)  OK
[   16.226652] raid6test: test_disks(54, 55): faila= 54(D)  failb= 55(D)  OK
[   16.227368] raid6test: test_disks(54, 56): faila= 54(D)  failb= 56(D)  OK
[   16.228100] raid6test: test_disks(54, 57): faila= 54(D)  failb= 57(D)  OK
[   16.228813] raid6test: test_disks(54, 58): faila= 54(D)  failb= 58(D)  OK
[   16.229553] raid6test: test_disks(54, 59): faila= 54(D)  failb= 59(D)  OK
[   16.230288] raid6test: test_disks(54, 60): faila= 54(D)  failb= 60(D)  OK
[   16.231005] raid6test: test_disks(54, 61): faila= 54(D)  failb= 61(D)  OK
[   16.231724] raid6test: test_disks(54, 62): faila= 54(D)  failb= 62(P)  OK
[   16.232455] raid6test: test_disks(54, 63): faila= 54(D)  failb= 63(Q)  OK
[   16.233180] raid6test: test_disks(55, 56): faila= 55(D)  failb= 56(D)  OK
[   16.233896] raid6test: test_disks(55, 57): faila= 55(D)  failb= 57(D)  OK
[   16.234623] raid6test: test_disks(55, 58): faila= 55(D)  failb= 58(D)  OK
[   16.235334] raid6test: test_disks(55, 59): faila= 55(D)  failb= 59(D)  OK
[   16.236039] raid6test: test_disks(55, 60): faila= 55(D)  failb= 60(D)  OK
[   16.236755] raid6test: test_disks(55, 61): faila= 55(D)  failb= 61(D)  OK
[   16.237471] raid6test: test_disks(55, 62): faila= 55(D)  failb= 62(P)  OK
[   16.238195] raid6test: test_disks(55, 63): faila= 55(D)  failb= 63(Q)  OK
[   16.238896] raid6test: test_disks(56, 57): faila= 56(D)  failb= 57(D)  OK
[   16.239619] raid6test: test_disks(56, 58): faila= 56(D)  failb= 58(D)  OK
[   16.240368] raid6test: test_disks(56, 59): faila= 56(D)  failb= 59(D)  OK
[   16.241085] raid6test: test_disks(56, 60): faila= 56(D)  failb= 60(D)  OK
[   16.241811] raid6test: test_disks(56, 61): faila= 56(D)  failb= 61(D)  OK
[   16.242519] raid6test: test_disks(56, 62): faila= 56(D)  failb= 62(P)  OK
[   16.243245] raid6test: test_disks(56, 63): faila= 56(D)  failb= 63(Q)  OK
[   16.243951] raid6test: test_disks(57, 58): faila= 57(D)  failb= 58(D)  OK
[   16.244667] raid6test: test_disks(57, 59): faila= 57(D)  failb= 59(D)  OK
[   16.245375] raid6test: test_disks(57, 60): faila= 57(D)  failb= 60(D)  OK
[   16.246091] raid6test: test_disks(57, 61): faila= 57(D)  failb= 61(D)  OK
[   16.246804] raid6test: test_disks(57, 62): faila= 57(D)  failb= 62(P)  OK
[   16.247536] raid6test: test_disks(57, 63): faila= 57(D)  failb= 63(Q)  OK
[   16.248249] raid6test: test_disks(58, 59): faila= 58(D)  failb= 59(D)  OK
[   16.248955] raid6test: test_disks(58, 60): faila= 58(D)  failb= 60(D)  OK
[   16.249686] raid6test: test_disks(58, 61): faila= 58(D)  failb= 61(D)  OK
[   16.250430] raid6test: test_disks(58, 62): faila= 58(D)  failb= 62(P)  OK
[   16.251190] raid6test: test_disks(58, 63): faila= 58(D)  failb= 63(Q)  OK
[   16.251904] raid6test: test_disks(59, 60): faila= 59(D)  failb= 60(D)  OK
[   16.252620] raid6test: test_disks(59, 61): faila= 59(D)  failb= 61(D)  OK
[   16.253334] raid6test: test_disks(59, 62): faila= 59(D)  failb= 62(P)  OK
[   16.254060] raid6test: test_disks(59, 63): faila= 59(D)  failb= 63(Q)  OK
[   16.254770] raid6test: test_disks(60, 61): faila= 60(D)  failb= 61(D)  OK
[   16.255483] raid6test: test_disks(60, 62): faila= 60(D)  failb= 62(P)  OK
[   16.256220] raid6test: test_disks(60, 63): faila= 60(D)  failb= 63(Q)  OK
[   16.256931] raid6test: test_disks(61, 62): faila= 61(D)  failb= 62(P)  OK
[   16.257678] raid6test: test_disks(61, 63): faila= 61(D)  failb= 63(Q)  OK
[   16.258389] raid6test: test_disks(62, 63): faila= 62(P)  failb= 63(Q)  OK
[   16.259036] raid6test: 
[   16.259270] raid6test: complete (2429 tests, 0 failures)
[   16.261682] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[   16.262252] EDD information not available.
[   16.262737] ALSA device list:
[   16.263035]   No soundcards found.
[   16.268348] Freeing unused kernel memory: 2916K
[   16.268796] Write protecting the kernel read-only data: 22528k
[   16.270585] Freeing unused kernel memory: 1292K
[   16.271234] Freeing unused kernel memory: 36K
[   16.277643] mount (191) used greatest stack depth: 14480 bytes left
/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
[   16.283173] S00fbsetup (193) used greatest stack depth: 14384 bytes left

Please wait: booting...
[   16.289703] mount (201) used greatest stack depth: 14352 bytes left
[   16.292306] rc (199) used greatest stack depth: 14200 bytes left
[   16.294661] gfs2: path_lookup on /dev/root returned error -2
[   16.295792] mount (205) used greatest stack depth: 13552 bytes left
Starting udev
[   16.319885] udevd[216]: starting version 3.1.5
[   16.417693] power_supply test_ac: uevent
[   16.418135] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[   16.418671] power_supply test_ac: prop ONLINE=1
[   16.419243] power_supply test_battery: uevent
[   16.419668] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[   16.425297] power_supply test_battery: prop STATUS=Discharging
[   16.425892] power_supply test_battery: prop CHARGE_TYPE=Fast
[   16.426441] power_supply test_battery: prop HEALTH=Good
[   16.426979] power_supply test_battery: prop PRESENT=1
[   16.427466] power_supply test_battery: prop TECHNOLOGY=Li-ion
[   16.431508] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[   16.432125] power_supply test_battery: prop CHARGE_FULL=100
[   16.434023] power_supply test_battery: prop CHARGE_NOW=50
[   16.435033] power_supply test_battery: prop CAPACITY=50
[   16.435561] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[   16.438227] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[   16.439689] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[   16.442279] power_supply test_battery: prop MODEL_NAME=Test battery
[   16.442974] power_supply test_battery: prop MANUFACTURER=Linux
[   16.443571] power_supply test_battery: prop SERIAL_NUMBER=4.14.0-rc8
[   16.446037] power_supply test_battery: prop TEMP=26
[   16.446871] power_supply test_battery: prop VOLTAGE_NOW=3300
[   16.448038] power_supply test_usb: uevent
[   16.450201] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[   16.451071] power_supply test_usb: prop ONLINE=1
[   16.493715] power_supply test_ac: uevent
[   16.494159] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[   16.494732] power_supply test_ac: prop ONLINE=1
[   16.495369] power_supply test_ac: uevent
[   16.495934] power_supply test_battery: uevent
[   16.495938] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[   16.495948] power_supply test_battery: prop STATUS=Discharging
[   16.495953] power_supply test_battery: prop CHARGE_TYPE=Fast
[   16.495957] power_supply test_battery: prop HEALTH=Good
[   16.495967] power_supply test_battery: prop PRESENT=1
[   16.495972] power_supply test_battery: prop TECHNOLOGY=Li-ion
[   16.495976] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[   16.495980] power_supply test_battery: prop CHARGE_FULL=100
[   16.495984] power_supply test_battery: prop CHARGE_NOW=50
[   16.495988] power_supply test_battery: prop CAPACITY=50
[   16.495992] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[   16.496001] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[   16.496009] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[   16.496015] power_supply test_battery: prop MODEL_NAME=Test battery
[   16.496019] power_supply test_battery: prop MANUFACTURER=Linux
[   16.496023] power_supply test_battery: prop SERIAL_NUMBER=4.14.0-rc8
[   16.496028] power_supply test_battery: prop TEMP=26
[   16.496032] power_supply test_battery: prop VOLTAGE_NOW=3300
[   16.496333] power_supply test_usb: uevent
[   16.496336] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[   16.496340] power_supply test_usb: prop ONLINE=1
[   16.500750] power_supply test_usb: uevent
[   16.500752] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[   16.500756] power_supply test_usb: prop ONLINE=1
[   16.500919] power_supply test_usb: uevent
[   16.500920] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[   16.500924] power_supply test_usb: prop ONLINE=1
[   16.501060] power_supply test_battery: uevent
[   16.501062] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[   16.501065] power_supply test_battery: prop STATUS=Discharging
[   16.501068] power_supply test_battery: prop CHARGE_TYPE=Fast
[   16.501071] power_supply test_battery: prop HEALTH=Good
[   16.501074] power_supply test_battery: prop PRESENT=1
[   16.501077] power_supply test_battery: prop TECHNOLOGY=Li-ion
[   16.501080] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[   16.501084] power_supply test_battery: prop CHARGE_FULL=100
[   16.501086] power_supply test_battery: prop CHARGE_NOW=50
[   16.501089] power_supply test_battery: prop CAPACITY=50
[   16.501092] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[   16.501095] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[   16.501098] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[   16.501101] power_supply test_battery: prop MODEL_NAME=Test battery
[   16.501104] power_supply test_battery: prop MANUFACTURER=Linux
[   16.501107] power_supply test_battery: prop SERIAL_NUMBER=4.14.0-rc8
[   16.501151] power_supply test_battery: prop TEMP=26
[   16.501154] power_supply test_battery: prop VOLTAGE_NOW=3300
[   16.501234] power_supply test_battery: uevent
[   16.501236] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[   16.501239] power_supply test_battery: prop STATUS=Discharging
[   16.501242] power_supply test_battery: prop CHARGE_TYPE=Fast
[   16.501244] power_supply test_battery: prop HEALTH=Good
[   16.501247] power_supply test_battery: prop PRESENT=1
[   16.501250] power_supply test_battery: prop TECHNOLOGY=Li-ion
[   16.501253] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[   16.501256] power_supply test_battery: prop CHARGE_FULL=100
[   16.501259] power_supply test_battery: prop CHARGE_NOW=50
[   16.501262] power_supply test_battery: prop CAPACITY=50
[   16.501307] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[   16.501309] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[   16.501312] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[   16.501315] power_supply test_battery: prop MODEL_NAME=Test battery
[   16.501318] power_supply test_battery: prop MANUFACTURER=Linux
[   16.501321] power_supply test_battery: prop SERIAL_NUMBER=4.14.0-rc8
[   16.501324] power_supply test_battery: prop TEMP=26
[   16.501327] power_supply test_battery: prop VOLTAGE_NOW=3300
[   16.566458] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[   16.566995] power_supply test_ac: prop ONLINE=1
[   16.567550] power_supply test_ac: uevent
[   16.567938] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[   16.568486] power_supply test_ac: prop ONLINE=1
[   16.964905] bootlogd (241) used greatest stack depth: 13512 bytes left
Poky (Yocto Project Reference Distro) 2.1 qemux86-64 /dev/ttyS0

Elapsed time: 20

initrds=(
	/osimage/yocto/yocto-minimal-x86_64-2016-04-22.cgz
	/lkp/scheduled/vm-intel12-yocto-x86_64-12/boot-1-yocto-minimal-x86_64-2016-04-22.cgz-39dae59d66acd86d1de24294bd2f343fd5e7a625-20171106-53120-1og76ha-0.cgz
	/lkp/lkp/lkp-x86_64.cgz
)

cat "${initrds[@]}" > /fs/sda2/initrd-vm-intel12-yocto-x86_64-12

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu Nehalem
	-kernel /pkg/linux/x86_64-randconfig-ws0-11061003/gcc-6/39dae59d66acd86d1de24294bd2f343fd5e7a625/vmlinuz-4.14.0-rc8
	-initrd /fs/sda2/initrd-vm-intel12-yocto-x86_64-12
	-m 512
	-smp 2
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-watchdog-action debug
	-rtc base=localtime
	-drive file=/fs/sda2/disk0-vm-intel12-yocto-x86_64-12,media=disk,if=virtio
	-drive file=/fs/sda2/disk1-vm-intel12-yocto-x86_64-12,media=disk,if=virtio
	-pidfile /dev/shm/kboot/pid-vm-intel12-yocto-x86_64-12
	-serial file:/dev/shm/kboot/vm-intel12-yocto-x86_64-12/serial
	-serial file:/dev/shm/kboot/vm-intel12-yocto-x86_64-12/kmsg
	-daemonize
	-display none
	-monitor null
)

append=(
	ip=::::vm-intel12-yocto-x86_64-12::dhcp
	root=/dev/ram0
	user=lkp
	job=/lkp/scheduled/vm-intel12-yocto-x86_64-12/boot-1-yocto-minimal-x86_64-2016-04-22.cgz-39dae59d66acd86d1de24294bd2f343fd5e7a625-20171106-53120-1og76ha-0.yaml
	ARCH=x86_64
	kconfig=x86_64-randconfig-ws0-11061003
	branch=linus/master
	commit=39dae59d66acd86d1de24294bd2f343fd5e7a625
	BOOT_IMAGE=/pkg/linux/x86_64-randconfig-ws0-11061003/gcc-6/39dae59d66acd86d1de24294bd2f343fd5e7a625/vmlinuz-4.14.0-rc8
	max_uptime=600
	RESULT_ROOT=/result/boot/1/vm-intel12-yocto-x86_64/yocto-minimal-x86_64-2016-04-22.cgz/x86_64-randconfig-ws0-11061003/gcc-6/39dae59d66acd86d1de24294bd2f343fd5e7a625/1
	LKP_SERVER=inn
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	net.ifnames=0
	printk.devkmsg=on
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	drbd.minor_count=8
	systemd.log_level=err
	ignore_loglevel
	console=tty0
	earlyprintk=ttyS0,115200
	console=ttyS0,115200
	vga=normal
	rw
	drbd.minor_count=8
)

"${kvm[@]}" -append "${append[*]}"

[-- Attachment #3: .config --]
[-- Type: text/plain, Size: 105475 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 4.14.0-rc8 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_POSIX_MQUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_SIM=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_HZ_PERIODIC=y
# CONFIG_NO_HZ_IDLE is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_IRQ_TIME_ACCOUNTING=y
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_PREEMPT_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_FORCE=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
CONFIG_RCU_BOOST=y
CONFIG_RCU_BOOST_DELAY=500
# CONFIG_RCU_NOCB_CPU is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
# CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
# CONFIG_BLK_CGROUP is not set
# CONFIG_CGROUP_SCHED is not set
# CONFIG_CGROUP_PIDS is not set
# CONFIG_CGROUP_RDMA is not set
# CONFIG_CGROUP_FREEZER is not set
# CONFIG_CGROUP_HUGETLB is not set
# CONFIG_CPUSETS is not set
# CONFIG_CGROUP_DEVICE is not set
# CONFIG_CGROUP_CPUACCT is not set
# CONFIG_CGROUP_PERF is not set
# CONFIG_CGROUP_BPF is not set
# CONFIG_CGROUP_DEBUG is not set
# CONFIG_SOCK_CGROUP_DATA is not set
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_RD_LZ4 is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SYSFS_SYSCALL is not set
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_POSIX_TIMERS=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_BPF_SYSCALL=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
# CONFIG_MEMBARRIER is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y
CONFIG_PC104=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
# CONFIG_SLUB is not set
CONFIG_SLOB=y
# CONFIG_SLAB_MERGE_DEFAULT is not set
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
CONFIG_PROFILING=y
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_OPROFILE=y
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_JUMP_LABEL is not set
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_HAVE_GCC_PLUGINS=y
# CONFIG_GCC_PLUGINS is not set
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
CONFIG_CC_STACKPROTECTOR_REGULAR=y
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_THIN_ARCHIVES=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
# CONFIG_HAVE_ARCH_HASH is not set
CONFIG_ISA_BUS_API=y
# CONFIG_CPU_NO_EFFICIENT_FFS is not set
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
# CONFIG_ARCH_OPTIONAL_KERNEL_RWX is not set
# CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT is not set
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_REFCOUNT_FULL=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_PROFILE_ALL is not set
# CONFIG_GCOV_FORMAT_AUTODETECT is not set
# CONFIG_GCOV_FORMAT_3_4 is not set
CONFIG_GCOV_FORMAT_4_7=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
# CONFIG_BLK_DEV_ZONED is not set
CONFIG_BLK_CMDLINE_PARSER=y
# CONFIG_BLK_WBT is not set
# CONFIG_BLK_DEBUG_FS is not set
# CONFIG_BLK_SED_OPAL is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
# CONFIG_IOSCHED_DEADLINE is not set
CONFIG_IOSCHED_CFQ=y
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_IOSCHED_BFQ is not set
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
# CONFIG_X86_FAST_FEATURE_TESTS is not set
CONFIG_X86_X2APIC=y
# CONFIG_X86_MPPARSE is not set
CONFIG_GOLDFISH=y
# CONFIG_INTEL_RDT is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
CONFIG_KVM_DEBUG_FS=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
# CONFIG_CPU_SUP_AMD is not set
# CONFIG_CPU_SUP_CENTAUR is not set
CONFIG_HPET_TIMER=y
# CONFIG_DMI is not set
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=64
# CONFIG_SCHED_SMT is not set
# CONFIG_SCHED_MC is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
# CONFIG_PERF_EVENTS_INTEL_RAPL is not set
# CONFIG_PERF_EVENTS_INTEL_CSTATE is not set
# CONFIG_VM86 is not set
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=y
CONFIG_MICROCODE=y
# CONFIG_MICROCODE_INTEL is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=y
# CONFIG_X86_5LEVEL is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_NUMA=y
# CONFIG_AMD_NUMA is not set
# CONFIG_X86_64_ACPI_NUMA is not set
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_HAVE_GENERIC_GUP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_TRANSPARENT_HUGE_PAGECACHE=y
# CONFIG_CLEANCACHE is not set
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
CONFIG_ZSWAP=y
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
CONFIG_Z3FOLD=y
CONFIG_ZSMALLOC=y
CONFIG_PGTABLE_MAPPING=y
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_ZONE_DEVICE=y
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_X86_PMEM_LEGACY is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MTRR is not set
CONFIG_ARCH_RANDOM=y
# CONFIG_X86_SMAP is not set
# CONFIG_X86_INTEL_MPX is not set
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_EFI=y
# CONFIG_EFI_STUB is not set
# CONFIG_SECCOMP is not set
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
# CONFIG_KEXEC_VERIFY_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_MODIFY_LDT_SYSCALL is not set
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_SUSPEND_SKIP_SYNC=y
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_OPP=y
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
# CONFIG_ACPI_BATTERY is not set
# CONFIG_ACPI_BUTTON is not set
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_CUSTOM_METHOD=y
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_REDUCED_HARDWARE_ONLY=y
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_DPTF_POWER is not set
CONFIG_ACPI_EXTLOG=y
CONFIG_PMIC_OPREGION=y
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_XPOWER_PMIC_OPREGION=y
# CONFIG_ACPI_CONFIGFS is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_CPUFREQ_DT=y
CONFIG_CPUFREQ_DT_PLATDEV=y
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_POWERNOW_K8=y
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_P4_CLOCKMOD=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
# CONFIG_PCIEAER is not set
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEBUG=y
# CONFIG_PCIEASPM_DEFAULT is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM_PERFORMANCE=y
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_PTM=y
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y
# CONFIG_PCI_HYPERV is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=y
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT is not set

#
# PCI host controller drivers
#
# CONFIG_VMD is not set

#
# PCI Endpoint
#
CONFIG_PCI_ENDPOINT=y
# CONFIG_PCI_ENDPOINT_CONFIGFS is not set
CONFIG_PCI_EPF_TEST=y

#
# PCI switch controller drivers
#
CONFIG_PCI_SW_SWITCHTEC=y
CONFIG_ISA_BUS=y
# CONFIG_ISA_DMA_API is not set
# CONFIG_PCCARD is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
# CONFIG_RAPIDIO_DMA_ENGINE is not set
# CONFIG_RAPIDIO_DEBUG is not set
CONFIG_RAPIDIO_ENUM_BASIC=y
CONFIG_RAPIDIO_CHMAN=y
CONFIG_RAPIDIO_MPORT_CDEV=y

#
# RapidIO Switch drivers
#
# CONFIG_RAPIDIO_TSI57X is not set
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
CONFIG_RAPIDIO_RXS_GEN3=y
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
# CONFIG_IA32_EMULATION is not set
# CONFIG_X86_X32 is not set
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
# CONFIG_BPF_STREAM_PARSER is not set
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_BT is not set
# CONFIG_STREAM_PARSER is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
# CONFIG_DST_CACHE is not set
# CONFIG_GRO_CELLS is not set
# CONFIG_NET_DEVLINK is not set
CONFIG_MAY_USE_DEVLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
# CONFIG_ALLOW_DEV_COREDUMP is not set
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPMI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_SIMPLE_PM_BUS=y
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_ADDRESS_PCI=y
CONFIG_OF_IRQ=y
CONFIG_OF_PCI=y
CONFIG_OF_PCI_IRQ=y
CONFIG_OF_RESOLVE=y
CONFIG_OF_OVERLAY=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_RSXX is not set
CONFIG_NVME_CORE=y
CONFIG_BLK_DEV_NVME=y
CONFIG_NVME_FABRICS=y
CONFIG_NVME_FC=y
# CONFIG_NVME_TARGET is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_AD525X_DPOT=y
CONFIG_AD525X_DPOT_I2C=y
# CONFIG_DUMMY_IRQ is not set
CONFIG_IBM_ASM=y
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=y
CONFIG_TIFM_CORE=y
# CONFIG_TIFM_7XX1 is not set
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
# CONFIG_HP_ILO is not set
CONFIG_APDS9802ALS=y
CONFIG_ISL29003=y
CONFIG_ISL29020=y
CONFIG_SENSORS_TSL2550=y
CONFIG_SENSORS_BH1770=y
CONFIG_SENSORS_APDS990X=y
CONFIG_HMC6352=y
CONFIG_DS1682=y
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_SRAM is not set
CONFIG_PCI_ENDPOINT_TEST=y
CONFIG_C2PORT=y
CONFIG_C2PORT_DURAMAR_2150=y

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
CONFIG_EEPROM_LEGACY=y
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
CONFIG_EEPROM_IDT_89HPESX=y
CONFIG_CB710_CORE=y
CONFIG_CB710_DEBUG=y
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=y

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
CONFIG_INTEL_MEI_TXE=y
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
CONFIG_SCIF_BUS=y

#
# VOP Bus Driver
#
CONFIG_VOP_BUS=y

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#
CONFIG_SCIF=y

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
CONFIG_MIC_COSM=y

#
# VOP Driver
#
# CONFIG_VOP is not set
CONFIG_GENWQE=y
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_ECHO=y
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_AFU_DRIVER_OPS is not set
# CONFIG_CXL_LIB is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_MQ_DEFAULT=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=y
CONFIG_SCSI_ENCLOSURE=y
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
# CONFIG_SCSI_SAS_ATA is not set
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
# CONFIG_ATA_VERBOSE_ERROR is not set
# CONFIG_ATA_ACPI is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_AHCI_PLATFORM=y
CONFIG_AHCI_CEVA=y
# CONFIG_AHCI_QORIQ is not set
CONFIG_SATA_INIC162X=y
CONFIG_SATA_ACARD_AHCI=y
CONFIG_SATA_SIL24=y
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
# CONFIG_MD_AUTODETECT is not set
# CONFIG_MD_LINEAR is not set
CONFIG_MD_RAID0=y
CONFIG_MD_RAID1=y
CONFIG_MD_RAID10=y
CONFIG_MD_RAID456=y
CONFIG_MD_MULTIPATH=y
CONFIG_MD_FAULTY=y
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_MQ_DEFAULT is not set
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=y
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=y
CONFIG_DM_PERSISTENT_DATA=y
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_THIN_PROVISIONING=y
# CONFIG_DM_CACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_MIRROR is not set
CONFIG_DM_RAID=y
CONFIG_DM_ZERO=y
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_UEVENT is not set
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
CONFIG_DM_INTEGRITY=y
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=y
CONFIG_FIREWIRE_SBP2=y
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_MACINTOSH_DRIVERS=y
# CONFIG_MAC_EMUMOUSEBTN is not set
# CONFIG_NETDEVICES is not set
CONFIG_NVM=y
# CONFIG_NVM_DEBUG is not set
CONFIG_NVM_RRPC=y
CONFIG_NVM_PBLK=y

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_LEDS is not set
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADC=y
CONFIG_KEYBOARD_ADP5520=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ADP5589=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
CONFIG_KEYBOARD_QT2160=y
CONFIG_KEYBOARD_DLINK_DIR685=y
CONFIG_KEYBOARD_LKKBD=y
CONFIG_KEYBOARD_GPIO=y
CONFIG_KEYBOARD_GPIO_POLLED=y
CONFIG_KEYBOARD_TCA6416=y
# CONFIG_KEYBOARD_TCA8418 is not set
CONFIG_KEYBOARD_MATRIX=y
# CONFIG_KEYBOARD_LM8323 is not set
CONFIG_KEYBOARD_LM8333=y
CONFIG_KEYBOARD_MAX7359=y
CONFIG_KEYBOARD_MCS=y
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_KEYBOARD_OPENCORES=y
CONFIG_KEYBOARD_SAMSUNG=y
CONFIG_KEYBOARD_GOLDFISH_EVENTS=y
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
CONFIG_KEYBOARD_STMPE=y
# CONFIG_KEYBOARD_OMAP4 is not set
CONFIG_KEYBOARD_TC3589X=y
CONFIG_KEYBOARD_TM2_TOUCHKEY=y
# CONFIG_KEYBOARD_TWL4030 is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
CONFIG_KEYBOARD_CAP11XX=y
CONFIG_KEYBOARD_BCM=y
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
CONFIG_MOUSE_SERIAL=y
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=y
CONFIG_MOUSE_ELAN_I2C=y
# CONFIG_MOUSE_ELAN_I2C_I2C is not set
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=y
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=y
# CONFIG_JOYSTICK_A3D is not set
CONFIG_JOYSTICK_ADI=y
CONFIG_JOYSTICK_COBRA=y
CONFIG_JOYSTICK_GF2K=y
CONFIG_JOYSTICK_GRIP=y
# CONFIG_JOYSTICK_GRIP_MP is not set
CONFIG_JOYSTICK_GUILLEMOT=y
CONFIG_JOYSTICK_INTERACT=y
CONFIG_JOYSTICK_SIDEWINDER=y
CONFIG_JOYSTICK_TMDC=y
CONFIG_JOYSTICK_IFORCE=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=y
# CONFIG_JOYSTICK_MAGELLAN is not set
CONFIG_JOYSTICK_SPACEORB=y
CONFIG_JOYSTICK_SPACEBALL=y
CONFIG_JOYSTICK_STINGER=y
# CONFIG_JOYSTICK_TWIDJOY is not set
CONFIG_JOYSTICK_ZHENHUA=y
CONFIG_JOYSTICK_AS5011=y
CONFIG_JOYSTICK_JOYDUMP=y
# CONFIG_JOYSTICK_XPAD is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_PEGASUS is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM80X_ONKEY=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_ATMEL_CAPTOUCH=y
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_PCSPKR is not set
CONFIG_INPUT_MAX77693_HAPTIC=y
CONFIG_INPUT_MAX8925_ONKEY=y
CONFIG_INPUT_MMA8450=y
# CONFIG_INPUT_APANEL is not set
CONFIG_INPUT_GP2A=y
CONFIG_INPUT_GPIO_BEEPER=y
CONFIG_INPUT_GPIO_TILT_POLLED=y
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_ATLAS_BTNS=y
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KXTJ9=y
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_REGULATOR_HAPTIC=y
CONFIG_INPUT_AXP20X_PEK=y
CONFIG_INPUT_TWL4030_PWRBUTTON=y
CONFIG_INPUT_TWL4030_VIBRA=y
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PCF50633_PMU=y
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
CONFIG_INPUT_PWM_VIBRA=y
CONFIG_INPUT_RK805_PWRKEY=y
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
CONFIG_INPUT_DA9052_ONKEY=y
CONFIG_INPUT_DA9063_ONKEY=y
CONFIG_INPUT_ADXL34X=y
CONFIG_INPUT_ADXL34X_I2C=y
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_SOC_BUTTON_ARRAY is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
CONFIG_INPUT_DRV2665_HAPTICS=y
# CONFIG_INPUT_DRV2667_HAPTICS is not set
CONFIG_RMI4_CORE=y
CONFIG_RMI4_I2C=y
CONFIG_RMI4_SMB=y
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=y
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
# CONFIG_RMI4_F12 is not set
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
# CONFIG_RMI4_F54 is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
# CONFIG_SERIO_ALTERA_PS2 is not set
CONFIG_SERIO_PS2MULT=y
CONFIG_SERIO_ARC_PS2=y
# CONFIG_SERIO_APBPS2 is not set
CONFIG_HYPERV_KEYBOARD=y
CONFIG_SERIO_GPIO_PS2=y
CONFIG_USERIO=y
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
CONFIG_GAMEPORT_L4=y
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_GOLDFISH_TTY is not set
# CONFIG_DEVMEM is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y
# CONFIG_SERIAL_8250_MOXA is not set
# CONFIG_SERIAL_OF_PLATFORM is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
CONFIG_SERIAL_DEV_BUS=y
# CONFIG_SERIAL_DEV_CTRL_TTYPORT is not set
# CONFIG_TTY_PRINTK is not set
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=y
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
CONFIG_APPLICOM=y
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=y
# CONFIG_TCG_TPM is not set
CONFIG_TELCLOCK=y
# CONFIG_DEVPORT is not set
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
CONFIG_I2C_MUX_GPIO=y
CONFIG_I2C_MUX_GPMUX=y
CONFIG_I2C_MUX_LTC4306=y
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=y
# CONFIG_I2C_MUX_PINCTRL is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_DEMUX_PINCTRL=y
CONFIG_I2C_MUX_MLXCPLD=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=y
CONFIG_I2C_ALI1563=y
CONFIG_I2C_ALI15X3=y
# CONFIG_I2C_AMD756 is not set
CONFIG_I2C_AMD8111=y
# CONFIG_I2C_I801 is not set
CONFIG_I2C_ISCH=y
# CONFIG_I2C_ISMT is not set
CONFIG_I2C_PIIX4=y
# CONFIG_I2C_NFORCE2 is not set
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=y
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_VIA=y
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
CONFIG_I2C_EMEV2=y
CONFIG_I2C_GPIO=y
CONFIG_I2C_KEMPLD=y
CONFIG_I2C_OCORES=y
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_RK3X=y
CONFIG_I2C_SIMTEC=y
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT_LIGHT=y
# CONFIG_I2C_TAOS_EVM is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=y
# CONFIG_I2C_CROS_EC_TUNNEL is not set
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=y
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
CONFIG_SPMI=y
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
CONFIG_HSI_CHAR=y
# CONFIG_PPS is not set

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PINCTRL=y

#
# Pin controllers
#
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_AS3722 is not set
CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_MCP23S08=y
# CONFIG_PINCTRL_SINGLE is not set
CONFIG_PINCTRL_SX150X=y
CONFIG_PINCTRL_MAX77620=y
CONFIG_PINCTRL_RK805=y
# CONFIG_PINCTRL_BAYTRAIL is not set
CONFIG_PINCTRL_CHERRYVIEW=y
CONFIG_PINCTRL_INTEL=y
CONFIG_PINCTRL_BROXTON=y
CONFIG_PINCTRL_CANNONLAKE=y
CONFIG_PINCTRL_DENVERTON=y
CONFIG_PINCTRL_GEMINILAKE=y
# CONFIG_PINCTRL_LEWISBURG is not set
CONFIG_PINCTRL_SUNRISEPOINT=y
CONFIG_GPIOLIB=y
CONFIG_OF_GPIO=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_74XX_MMIO is not set
# CONFIG_GPIO_ALTERA is not set
CONFIG_GPIO_AMDPT=y
CONFIG_GPIO_AXP209=y
CONFIG_GPIO_DWAPB=y
# CONFIG_GPIO_EXAR is not set
CONFIG_GPIO_FTGPIO010=y
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GRGPIO=y
CONFIG_GPIO_ICH=y
# CONFIG_GPIO_LYNXPOINT is not set
CONFIG_GPIO_MOCKUP=y
# CONFIG_GPIO_SYSCON is not set
CONFIG_GPIO_VX855=y
# CONFIG_GPIO_XILINX is not set

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_104_DIO_48E is not set
# CONFIG_GPIO_104_IDIO_16 is not set
CONFIG_GPIO_104_IDI_48=y
CONFIG_GPIO_F7188X=y
# CONFIG_GPIO_GPIO_MM is not set
CONFIG_GPIO_IT87=y
CONFIG_GPIO_SCH=y
CONFIG_GPIO_SCH311X=y
# CONFIG_GPIO_WS16C48 is not set

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=y
# CONFIG_GPIO_ADP5588_IRQ is not set
# CONFIG_GPIO_ADNP is not set
CONFIG_GPIO_MAX7300=y
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
# CONFIG_GPIO_PCA953X is not set
CONFIG_GPIO_PCF857X=y
# CONFIG_GPIO_SX150X is not set
# CONFIG_GPIO_TPIC2810 is not set

#
# MFD GPIO expanders
#
# CONFIG_GPIO_ADP5520 is not set
CONFIG_GPIO_BD9571MWV=y
# CONFIG_GPIO_CRYSTAL_COVE is not set
# CONFIG_GPIO_DA9052 is not set
CONFIG_GPIO_JANZ_TTL=y
# CONFIG_GPIO_KEMPLD is not set
CONFIG_GPIO_LP3943=y
# CONFIG_GPIO_LP87565 is not set
CONFIG_GPIO_MAX77620=y
# CONFIG_GPIO_STMPE is not set
CONFIG_GPIO_TC3589X=y
CONFIG_GPIO_TPS65086=y
# CONFIG_GPIO_TPS65912 is not set
# CONFIG_GPIO_TWL4030 is not set
# CONFIG_GPIO_UCB1400 is not set
# CONFIG_GPIO_WM8994 is not set

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
CONFIG_GPIO_ML_IOH=y
CONFIG_GPIO_PCI_IDIO_16=y
CONFIG_GPIO_RDC321X=y
CONFIG_GPIO_SODAVILLE=y
CONFIG_W1=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
CONFIG_W1_MASTER_DS2482=y
# CONFIG_W1_MASTER_DS1WM is not set
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
CONFIG_W1_SLAVE_SMEM=y
CONFIG_W1_SLAVE_DS2405=y
CONFIG_W1_SLAVE_DS2408=y
CONFIG_W1_SLAVE_DS2408_READBACK=y
CONFIG_W1_SLAVE_DS2413=y
# CONFIG_W1_SLAVE_DS2406 is not set
# CONFIG_W1_SLAVE_DS2423 is not set
CONFIG_W1_SLAVE_DS2805=y
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
CONFIG_W1_SLAVE_DS2433_CRC=y
# CONFIG_W1_SLAVE_DS2438 is not set
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
CONFIG_W1_SLAVE_DS28E04=y
# CONFIG_POWER_AVS is not set
CONFIG_POWER_RESET=y
CONFIG_POWER_RESET_AS3722=y
# CONFIG_POWER_RESET_GPIO is not set
# CONFIG_POWER_RESET_GPIO_RESTART is not set
CONFIG_POWER_RESET_LTC2952=y
# CONFIG_POWER_RESET_RESTART is not set
# CONFIG_POWER_RESET_SYSCON is not set
CONFIG_POWER_RESET_SYSCON_POWEROFF=y
CONFIG_REBOOT_MODE=y
CONFIG_SYSCON_REBOOT_MODE=y
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=y
CONFIG_MAX8925_POWER=y
CONFIG_TEST_POWER=y
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
CONFIG_BATTERY_DS2782=y
# CONFIG_BATTERY_LEGO_EV3 is not set
# CONFIG_BATTERY_SBS is not set
CONFIG_CHARGER_SBS=y
CONFIG_BATTERY_BQ27XXX=y
CONFIG_BATTERY_BQ27XXX_I2C=y
# CONFIG_BATTERY_BQ27XXX_HDQ is not set
# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
CONFIG_BATTERY_DA9030=y
CONFIG_BATTERY_DA9052=y
CONFIG_CHARGER_AXP20X=y
# CONFIG_BATTERY_AXP20X is not set
CONFIG_AXP20X_POWER=y
CONFIG_AXP288_FUEL_GAUGE=y
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_BATTERY_MAX17042=y
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_TWL4030_MADC=y
CONFIG_CHARGER_PCF50633=y
# CONFIG_BATTERY_RX51 is not set
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_TWL4030=y
CONFIG_CHARGER_LP8727=y
CONFIG_CHARGER_GPIO=y
# CONFIG_CHARGER_MANAGER is not set
# CONFIG_CHARGER_LTC3651 is not set
CONFIG_CHARGER_MAX14577=y
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
CONFIG_CHARGER_MAX77693=y
CONFIG_CHARGER_BQ2415X=y
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24257 is not set
CONFIG_CHARGER_BQ24735=y
CONFIG_CHARGER_BQ25890=y
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
CONFIG_CHARGER_RT9455=y
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_AD7414=y
# CONFIG_SENSORS_AD7418 is not set
CONFIG_SENSORS_ADM1021=y
# CONFIG_SENSORS_ADM1025 is not set
CONFIG_SENSORS_ADM1026=y
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
CONFIG_SENSORS_ADT7411=y
CONFIG_SENSORS_ADT7462=y
CONFIG_SENSORS_ADT7470=y
CONFIG_SENSORS_ADT7475=y
# CONFIG_SENSORS_ASC7621 is not set
CONFIG_SENSORS_K8TEMP=y
CONFIG_SENSORS_K10TEMP=y
CONFIG_SENSORS_APPLESMC=y
# CONFIG_SENSORS_ASB100 is not set
CONFIG_SENSORS_ASPEED=y
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_DELL_SMM=y
CONFIG_SENSORS_DA9052_ADC=y
# CONFIG_SENSORS_I5K_AMB is not set
CONFIG_SENSORS_F71805F=y
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=y
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=y
CONFIG_SENSORS_G760A=y
CONFIG_SENSORS_G762=y
CONFIG_SENSORS_GPIO_FAN=y
CONFIG_SENSORS_HIH6130=y
CONFIG_SENSORS_IIO_HWMON=y
CONFIG_SENSORS_I5500=y
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_JC42=y
CONFIG_SENSORS_POWR1220=y
CONFIG_SENSORS_LINEAGE=y
CONFIG_SENSORS_LTC2945=y
CONFIG_SENSORS_LTC2990=y
CONFIG_SENSORS_LTC4151=y
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=y
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=y
CONFIG_SENSORS_MAX16065=y
# CONFIG_SENSORS_MAX1619 is not set
CONFIG_SENSORS_MAX1668=y
CONFIG_SENSORS_MAX197=y
# CONFIG_SENSORS_MAX6639 is not set
CONFIG_SENSORS_MAX6642=y
CONFIG_SENSORS_MAX6650=y
CONFIG_SENSORS_MAX6697=y
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=y
CONFIG_SENSORS_TC654=y
CONFIG_SENSORS_MENF21BMC_HWMON=y
CONFIG_SENSORS_LM63=y
# CONFIG_SENSORS_LM73 is not set
CONFIG_SENSORS_LM75=y
CONFIG_SENSORS_LM77=y
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
# CONFIG_SENSORS_LM83 is not set
CONFIG_SENSORS_LM85=y
# CONFIG_SENSORS_LM87 is not set
CONFIG_SENSORS_LM90=y
CONFIG_SENSORS_LM92=y
CONFIG_SENSORS_LM93=y
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
CONFIG_SENSORS_NTC_THERMISTOR=y
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=y
CONFIG_SENSORS_NCT7802=y
CONFIG_SENSORS_NCT7904=y
CONFIG_SENSORS_PCF8591=y
CONFIG_PMBUS=y
CONFIG_SENSORS_PMBUS=y
CONFIG_SENSORS_ADM1275=y
CONFIG_SENSORS_IBM_CFFPS=y
CONFIG_SENSORS_IR35221=y
CONFIG_SENSORS_LM25066=y
CONFIG_SENSORS_LTC2978=y
CONFIG_SENSORS_LTC2978_REGULATOR=y
# CONFIG_SENSORS_LTC3815 is not set
# CONFIG_SENSORS_MAX16064 is not set
CONFIG_SENSORS_MAX20751=y
CONFIG_SENSORS_MAX34440=y
# CONFIG_SENSORS_MAX8688 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=y
CONFIG_SENSORS_UCD9200=y
CONFIG_SENSORS_ZL6100=y
CONFIG_SENSORS_PWM_FAN=y
CONFIG_SENSORS_SHT15=y
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
CONFIG_SENSORS_SHTC1=y
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=y
CONFIG_SENSORS_EMC1403=y
CONFIG_SENSORS_EMC2103=y
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
CONFIG_SENSORS_STTS751=y
CONFIG_SENSORS_SMM665=y
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_INA209=y
CONFIG_SENSORS_INA2XX=y
CONFIG_SENSORS_INA3221=y
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_TMP102=y
CONFIG_SENSORS_TMP103=y
CONFIG_SENSORS_TMP108=y
CONFIG_SENSORS_TMP401=y
CONFIG_SENSORS_TMP421=y
CONFIG_SENSORS_VIA_CPUTEMP=y
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=y
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
CONFIG_SENSORS_W83791D=y
CONFIG_SENSORS_W83792D=y
# CONFIG_SENSORS_W83793 is not set
CONFIG_SENSORS_W83795=y
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=y
# CONFIG_SENSORS_W83627HF is not set
CONFIG_SENSORS_W83627EHF=y

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
# CONFIG_THERMAL_HWMON is not set
# CONFIG_THERMAL_OF is not set
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
CONFIG_CLOCK_THERMAL=y
CONFIG_THERMAL_EMULATION=y
CONFIG_MAX77620_THERMAL=y
# CONFIG_DA9062_THERMAL is not set
CONFIG_INTEL_POWERCLAMP=y
# CONFIG_X86_PKG_TEMP_THERMAL is not set
CONFIG_INTEL_SOC_DTS_IOSF_CORE=y
CONFIG_INTEL_SOC_DTS_THERMAL=y

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=y
CONFIG_ACPI_THERMAL_REL=y
# CONFIG_INT3406_THERMAL is not set
CONFIG_INTEL_PCH_THERMAL=y
CONFIG_QCOM_SPMI_TEMP_ALARM=y
# CONFIG_GENERIC_ADC_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_SILENT is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
# CONFIG_BCMA_HOST_PCI is not set
# CONFIG_BCMA_HOST_SOC is not set
# CONFIG_BCMA_DRIVER_PCI is not set
CONFIG_BCMA_DRIVER_GMAC_CMN=y
# CONFIG_BCMA_DRIVER_GPIO is not set
CONFIG_BCMA_DEBUG=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_ACT8945A is not set
# CONFIG_MFD_AS3711 is not set
CONFIG_MFD_AS3722=y
CONFIG_PMIC_ADP5520=y
# CONFIG_MFD_AAT2870_CORE is not set
CONFIG_MFD_ATMEL_FLEXCOM=y
CONFIG_MFD_ATMEL_HLCDC=y
CONFIG_MFD_BCM590XX=y
CONFIG_MFD_BD9571MWV=y
CONFIG_MFD_AXP20X=y
CONFIG_MFD_AXP20X_I2C=y
CONFIG_MFD_CROS_EC=y
# CONFIG_MFD_CROS_EC_I2C is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_I2C=y
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9062=y
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_HI6421_PMIC is not set
CONFIG_HTC_PASIC3=y
CONFIG_HTC_I2CPLD=y
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=y
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=y
CONFIG_INTEL_SOC_PMIC=y
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
CONFIG_MFD_JANZ_CMODIO=y
CONFIG_MFD_KEMPLD=y
CONFIG_MFD_88PM800=y
CONFIG_MFD_88PM805=y
# CONFIG_MFD_88PM860X is not set
CONFIG_MFD_MAX14577=y
CONFIG_MFD_MAX77620=y
CONFIG_MFD_MAX77686=y
CONFIG_MFD_MAX77693=y
CONFIG_MFD_MAX77843=y
CONFIG_MFD_MAX8907=y
CONFIG_MFD_MAX8925=y
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
CONFIG_MFD_MT6397=y
CONFIG_MFD_MENF21BMC=y
# CONFIG_MFD_RETU is not set
CONFIG_MFD_PCF50633=y
CONFIG_PCF50633_ADC=y
CONFIG_PCF50633_GPIO=y
CONFIG_UCB1400_CORE=y
CONFIG_MFD_RDC321X=y
CONFIG_MFD_RTSX_PCI=y
CONFIG_MFD_RT5033=y
# CONFIG_MFD_RC5T583 is not set
CONFIG_MFD_RK808=y
CONFIG_MFD_RN5T618=y
CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SI476X_CORE=y
CONFIG_MFD_SM501=y
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
CONFIG_MFD_STMPE=y

#
# STMicroelectronics STMPE Interface Drivers
#
CONFIG_STMPE_I2C=y
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TI_AM335X_TSCADC is not set
CONFIG_MFD_LP3943=y
# CONFIG_MFD_LP8788 is not set
CONFIG_MFD_TI_LMU=y
# CONFIG_MFD_PALMAS is not set
CONFIG_TPS6105X=y
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
CONFIG_MFD_TPS65086=y
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS68470 is not set
# CONFIG_MFD_TI_LP873X is not set
CONFIG_MFD_TI_LP87565=y
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
# CONFIG_MFD_TPS80031 is not set
CONFIG_TWL4030_CORE=y
CONFIG_MFD_TWL4030_AUDIO=y
# CONFIG_TWL6040_CORE is not set
CONFIG_MFD_WL1273_CORE=y
# CONFIG_MFD_LM3533 is not set
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=y
# CONFIG_MFD_ARIZONA_I2C is not set
CONFIG_MFD_WM8400=y
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_88PM800=y
# CONFIG_REGULATOR_ACT8865 is not set
CONFIG_REGULATOR_AD5398=y
# CONFIG_REGULATOR_ANATOP is not set
# CONFIG_REGULATOR_AS3722 is not set
# CONFIG_REGULATOR_AXP20X is not set
# CONFIG_REGULATOR_BCM590XX is not set
CONFIG_REGULATOR_BD9571MWV=y
CONFIG_REGULATOR_DA903X=y
# CONFIG_REGULATOR_DA9052 is not set
# CONFIG_REGULATOR_DA9062 is not set
CONFIG_REGULATOR_DA9210=y
CONFIG_REGULATOR_DA9211=y
CONFIG_REGULATOR_FAN53555=y
CONFIG_REGULATOR_GPIO=y
CONFIG_REGULATOR_ISL9305=y
CONFIG_REGULATOR_ISL6271A=y
# CONFIG_REGULATOR_LM363X is not set
CONFIG_REGULATOR_LP3971=y
CONFIG_REGULATOR_LP3972=y
# CONFIG_REGULATOR_LP872X is not set
CONFIG_REGULATOR_LP8755=y
CONFIG_REGULATOR_LP87565=y
CONFIG_REGULATOR_LTC3589=y
CONFIG_REGULATOR_LTC3676=y
CONFIG_REGULATOR_MAX14577=y
CONFIG_REGULATOR_MAX1586=y
# CONFIG_REGULATOR_MAX77620 is not set
CONFIG_REGULATOR_MAX8649=y
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8907 is not set
CONFIG_REGULATOR_MAX8925=y
CONFIG_REGULATOR_MAX8952=y
CONFIG_REGULATOR_MAX77686=y
CONFIG_REGULATOR_MAX77693=y
# CONFIG_REGULATOR_MAX77802 is not set
CONFIG_REGULATOR_MT6311=y
# CONFIG_REGULATOR_MT6323 is not set
CONFIG_REGULATOR_MT6397=y
CONFIG_REGULATOR_PCF50633=y
CONFIG_REGULATOR_PFUZE100=y
CONFIG_REGULATOR_PV88060=y
CONFIG_REGULATOR_PV88080=y
CONFIG_REGULATOR_PV88090=y
CONFIG_REGULATOR_PWM=y
# CONFIG_REGULATOR_QCOM_SPMI is not set
# CONFIG_REGULATOR_RK808 is not set
CONFIG_REGULATOR_RN5T618=y
# CONFIG_REGULATOR_RT5033 is not set
CONFIG_REGULATOR_S2MPA01=y
CONFIG_REGULATOR_S2MPS11=y
# CONFIG_REGULATOR_S5M8767 is not set
CONFIG_REGULATOR_TPS51632=y
CONFIG_REGULATOR_TPS6105X=y
CONFIG_REGULATOR_TPS62360=y
CONFIG_REGULATOR_TPS65023=y
CONFIG_REGULATOR_TPS6507X=y
CONFIG_REGULATOR_TPS65086=y
CONFIG_REGULATOR_TPS65132=y
CONFIG_REGULATOR_TPS65912=y
# CONFIG_REGULATOR_TWL4030 is not set
# CONFIG_REGULATOR_VCTRL is not set
# CONFIG_REGULATOR_WM8400 is not set
CONFIG_REGULATOR_WM8994=y
CONFIG_RC_CORE=y
CONFIG_RC_MAP=y
CONFIG_RC_DECODERS=y
CONFIG_LIRC=y
# CONFIG_IR_LIRC_CODEC is not set
# CONFIG_IR_NEC_DECODER is not set
CONFIG_IR_RC5_DECODER=y
CONFIG_IR_RC6_DECODER=y
CONFIG_IR_JVC_DECODER=y
CONFIG_IR_SONY_DECODER=y
CONFIG_IR_SANYO_DECODER=y
# CONFIG_IR_SHARP_DECODER is not set
CONFIG_IR_MCE_KBD_DECODER=y
CONFIG_IR_XMP_DECODER=y
# CONFIG_RC_DEVICES is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_CEC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_ADV_DEBUG=y
CONFIG_VIDEO_FIXED_MINOR_RANGES=y
CONFIG_VIDEO_PCI_SKELETON=y
CONFIG_VIDEO_TUNER=y
CONFIG_VIDEOBUF_GEN=y
CONFIG_VIDEOBUF_DMA_SG=y
CONFIG_VIDEOBUF_VMALLOC=y
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_DMA_CONTIG=y
CONFIG_VIDEOBUF2_VMALLOC=y
CONFIG_VIDEOBUF2_DMA_SG=y
CONFIG_VIDEOBUF2_DVB=y
CONFIG_DVB_CORE=y
CONFIG_TTPCI_EEPROM=y
CONFIG_DVB_MAX_ADAPTERS=16
# CONFIG_DVB_DYNAMIC_MINORS is not set
CONFIG_DVB_DEMUX_SECTION_LOSS_LOG=y

#
# Media drivers
#
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
CONFIG_VIDEO_SOLO6X10=y
# CONFIG_VIDEO_TW5864 is not set
CONFIG_VIDEO_TW68=y
CONFIG_VIDEO_TW686X=y
CONFIG_VIDEO_ZORAN=y
CONFIG_VIDEO_ZORAN_DC30=y
CONFIG_VIDEO_ZORAN_ZR36060=y
CONFIG_VIDEO_ZORAN_BUZ=y
CONFIG_VIDEO_ZORAN_DC10=y
CONFIG_VIDEO_ZORAN_LML33=y
CONFIG_VIDEO_ZORAN_LML33R10=y
CONFIG_VIDEO_ZORAN_AVS6EYES=y

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=y
# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_FB_IVTV=y
CONFIG_VIDEO_HEXIUM_GEMINI=y
CONFIG_VIDEO_HEXIUM_ORION=y
CONFIG_VIDEO_MXB=y
CONFIG_VIDEO_DT3155=y

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=y
# CONFIG_VIDEO_CX18_ALSA is not set
CONFIG_VIDEO_CX23885=y
CONFIG_MEDIA_ALTERA_CI=y
CONFIG_VIDEO_CX25821=y
CONFIG_VIDEO_CX25821_ALSA=y
CONFIG_VIDEO_CX88=y
# CONFIG_VIDEO_CX88_ALSA is not set
# CONFIG_VIDEO_CX88_BLACKBIRD is not set
CONFIG_VIDEO_CX88_DVB=y
# CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set
CONFIG_VIDEO_CX88_MPEG=y
CONFIG_VIDEO_BT848=y
# CONFIG_DVB_BT8XX is not set
CONFIG_VIDEO_SAA7134=y
# CONFIG_VIDEO_SAA7134_ALSA is not set
CONFIG_VIDEO_SAA7134_RC=y
# CONFIG_VIDEO_SAA7134_DVB is not set
CONFIG_VIDEO_SAA7164=y

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
CONFIG_DVB_BUDGET_CORE=y
CONFIG_DVB_BUDGET=y
# CONFIG_DVB_BUDGET_CI is not set
# CONFIG_DVB_BUDGET_AV is not set
CONFIG_DVB_B2C2_FLEXCOP_PCI=y
CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG=y
CONFIG_DVB_PLUTO2=y
CONFIG_DVB_DM1105=y
# CONFIG_DVB_PT1 is not set
CONFIG_DVB_PT3=y
CONFIG_MANTIS_CORE=y
CONFIG_DVB_MANTIS=y
# CONFIG_DVB_HOPPER is not set
# CONFIG_DVB_NGENE is not set
CONFIG_DVB_DDBRIDGE=y
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_SMIPCIE is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
CONFIG_DVB_PLATFORM_DRIVERS=y
CONFIG_CEC_PLATFORM_DRIVERS=y

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=y
# CONFIG_RADIO_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
CONFIG_RADIO_MAXIRADIO=y
CONFIG_RADIO_TEA5764=y
# CONFIG_RADIO_TEA5764_XTAL is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
CONFIG_RADIO_WL1273=y

#
# Texas Instruments WL128x FM driver (ST based)
#

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=y
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_VIDEO_CX2341X=y
CONFIG_VIDEO_TVEEPROM=y
CONFIG_DVB_B2C2_FLEXCOP=y
CONFIG_DVB_B2C2_FLEXCOP_DEBUG=y
CONFIG_VIDEO_SAA7146=y
CONFIG_VIDEO_SAA7146_VV=y

#
# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_VIDEO_IR_I2C=y

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=y
CONFIG_VIDEO_TDA7432=y
CONFIG_VIDEO_TDA9840=y
CONFIG_VIDEO_TEA6415C=y
CONFIG_VIDEO_TEA6420=y
CONFIG_VIDEO_MSP3400=y
CONFIG_VIDEO_CS3308=y
CONFIG_VIDEO_CS5345=y
CONFIG_VIDEO_CS53L32A=y
CONFIG_VIDEO_WM8775=y
CONFIG_VIDEO_WM8739=y
CONFIG_VIDEO_VP27SMPX=y

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=y

#
# Video decoders
#
CONFIG_VIDEO_BT819=y
CONFIG_VIDEO_BT856=y
CONFIG_VIDEO_BT866=y
CONFIG_VIDEO_KS0127=y
CONFIG_VIDEO_SAA7110=y
CONFIG_VIDEO_SAA711X=y
CONFIG_VIDEO_VPX3220=y

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=y
CONFIG_VIDEO_CX25840=y

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=y
CONFIG_VIDEO_SAA7185=y
CONFIG_VIDEO_ADV7170=y
CONFIG_VIDEO_ADV7175=y

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=y
CONFIG_VIDEO_UPD64083=y

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=y

#
# SDR tuner chips
#

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_M52790=y

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=y
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_TEA5761=y
CONFIG_MEDIA_TUNER_TEA5767=y
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_MT2063=y
CONFIG_MEDIA_TUNER_MT2131=y
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_MXL5005S=y
CONFIG_MEDIA_TUNER_MC44S803=y
CONFIG_MEDIA_TUNER_TDA18212=y
CONFIG_MEDIA_TUNER_M88RS6000T=y
CONFIG_MEDIA_TUNER_SI2157=y
CONFIG_MEDIA_TUNER_MXL301RF=y
CONFIG_MEDIA_TUNER_QM1D1C0042=y

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=y
CONFIG_DVB_STB6100=y
CONFIG_DVB_STV090x=y
CONFIG_DVB_STV0910=y
CONFIG_DVB_STV6110x=y
CONFIG_DVB_STV6111=y
CONFIG_DVB_MXL5XX=y
CONFIG_DVB_M88DS3103=y

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=y
CONFIG_DVB_TDA18271C2DD=y
CONFIG_DVB_SI2165=y

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24123=y
CONFIG_DVB_MT312=y
CONFIG_DVB_S5H1420=y
CONFIG_DVB_STV0288=y
CONFIG_DVB_STB6000=y
CONFIG_DVB_STV0299=y
CONFIG_DVB_STV6110=y
CONFIG_DVB_STV0900=y
CONFIG_DVB_TDA8083=y
CONFIG_DVB_TDA10086=y
CONFIG_DVB_VES1X93=y
CONFIG_DVB_TUNER_ITD1000=y
CONFIG_DVB_TUNER_CX24113=y
CONFIG_DVB_TDA826X=y
CONFIG_DVB_CX24116=y
CONFIG_DVB_CX24117=y
CONFIG_DVB_CX24120=y
CONFIG_DVB_SI21XX=y
CONFIG_DVB_TS2020=y
CONFIG_DVB_DS3000=y
CONFIG_DVB_MB86A16=y
CONFIG_DVB_TDA10071=y

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_CX22702=y
CONFIG_DVB_L64781=y
CONFIG_DVB_TDA1004X=y
CONFIG_DVB_MT352=y
CONFIG_DVB_ZL10353=y
CONFIG_DVB_DIB7000P=y
CONFIG_DVB_TDA10048=y
CONFIG_DVB_STV0367=y
CONFIG_DVB_CXD2841ER=y
CONFIG_DVB_SI2168=y
# CONFIG_DVB_AS102_FE is not set
# CONFIG_DVB_GP8PSK_FE is not set

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=y
CONFIG_DVB_TDA10021=y
CONFIG_DVB_TDA10023=y
CONFIG_DVB_STV0297=y

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=y
CONFIG_DVB_OR51132=y
CONFIG_DVB_BCM3510=y
CONFIG_DVB_LGDT330X=y
CONFIG_DVB_S5H1409=y
CONFIG_DVB_S5H1411=y

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_MB86A20S=y

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=y

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=y
CONFIG_DVB_TUNER_DIB0070=y

#
# SEC control devices for DVB-S
#
CONFIG_DVB_LNBH25=y
CONFIG_DVB_LNBP21=y
CONFIG_DVB_ISL6421=y
CONFIG_DVB_ISL6423=y
CONFIG_DVB_A8293=y
CONFIG_DVB_TDA665x=y

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
# CONFIG_AGP_INTEL is not set
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
# CONFIG_DRM is not set

#
# ACP (Audio CoProcessor) Configuration
#
# CONFIG_DRM_LIB_RANDOM is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_PROVIDE_GET_FB_UNMAPPED_AREA is not set
CONFIG_FB_FOREIGN_ENDIAN=y
# CONFIG_FB_BOTH_ENDIAN is not set
CONFIG_FB_BIG_ENDIAN=y
# CONFIG_FB_LITTLE_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=y
CONFIG_FB_PM2=y
# CONFIG_FB_PM2_FIFO_DISCONNECT is not set
CONFIG_FB_CYBER2000=y
# CONFIG_FB_CYBER2000_DDC is not set
CONFIG_FB_ARC=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
# CONFIG_FB_EFI is not set
CONFIG_FB_N411=y
CONFIG_FB_HGA=y
# CONFIG_FB_OPENCORES is not set
CONFIG_FB_S1D13XXX=y
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
CONFIG_FB_I740=y
CONFIG_FB_LE80578=y
CONFIG_FB_CARILLO_RANCH=y
# CONFIG_FB_MATROX is not set
CONFIG_FB_RADEON=y
CONFIG_FB_RADEON_I2C=y
# CONFIG_FB_RADEON_BACKLIGHT is not set
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=y
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=y
# CONFIG_FB_ATY_CT is not set
# CONFIG_FB_ATY_GX is not set
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=y
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=y
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=y
CONFIG_FB_SIS_300=y
# CONFIG_FB_SIS_315 is not set
CONFIG_FB_VIA=y
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
CONFIG_FB_VIA_X_COMPATIBILITY=y
CONFIG_FB_NEOMAGIC=y
CONFIG_FB_KYRO=y
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
CONFIG_FB_TRIDENT=y
CONFIG_FB_ARK=y
CONFIG_FB_PM3=y
CONFIG_FB_CARMINE=y
CONFIG_FB_CARMINE_DRAM_EVAL=y
# CONFIG_CARMINE_DRAM_CUSTOM is not set
CONFIG_FB_SM501=y
CONFIG_FB_IBM_GXT4500=y
CONFIG_FB_GOLDFISH=y
# CONFIG_FB_VIRTUAL is not set
CONFIG_FB_METRONOME=y
CONFIG_FB_MB862XX=y
CONFIG_FB_MB862XX_PCI_GDC=y
# CONFIG_FB_MB862XX_I2C is not set
CONFIG_FB_BROADSHEET=y
CONFIG_FB_AUO_K190X=y
CONFIG_FB_AUO_K1900=y
# CONFIG_FB_AUO_K1901 is not set
CONFIG_FB_HYPERV=y
# CONFIG_FB_SIMPLE is not set
CONFIG_FB_SSD1307=y
CONFIG_FB_SM712=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_PLATFORM=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_CARILLO_RANCH=y
CONFIG_BACKLIGHT_PWM=y
CONFIG_BACKLIGHT_DA903X=y
CONFIG_BACKLIGHT_DA9052=y
CONFIG_BACKLIGHT_MAX8925=y
CONFIG_BACKLIGHT_APPLE=y
# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP5520 is not set
CONFIG_BACKLIGHT_ADP8860=y
# CONFIG_BACKLIGHT_ADP8870 is not set
CONFIG_BACKLIGHT_PCF50633=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=y
CONFIG_BACKLIGHT_PANDORA=y
CONFIG_BACKLIGHT_GPIO=y
# CONFIG_BACKLIGHT_LV5207LP is not set
CONFIG_BACKLIGHT_BD6107=y
CONFIG_BACKLIGHT_ARCXCNN=y
CONFIG_VGASTATE=y
# CONFIG_LOGO is not set
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_HWDEP=y
CONFIG_SND_SEQ_DEVICE=y
CONFIG_SND_RAWMIDI=y
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=y
CONFIG_SND_PCM_OSS=y
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=y
# CONFIG_SND_DYNAMIC_MINORS is not set
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
CONFIG_SND_DEBUG_VERBOSE=y
# CONFIG_SND_PCM_XRUN_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_SEQUENCER=y
CONFIG_SND_SEQ_DUMMY=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=y
CONFIG_SND_SEQ_MIDI=y
CONFIG_SND_SEQ_MIDI_EMUL=y
CONFIG_SND_MPU401_UART=y
CONFIG_SND_OPL3_LIB=y
CONFIG_SND_OPL3_LIB_SEQ=y
# CONFIG_SND_OPL4_LIB_SEQ is not set
CONFIG_SND_AC97_CODEC=y
# CONFIG_SND_DRIVERS is not set
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=y
CONFIG_SND_ASIHPI=y
CONFIG_SND_ATIIXP=y
CONFIG_SND_ATIIXP_MODEM=y
CONFIG_SND_AU8810=y
CONFIG_SND_AU8820=y
CONFIG_SND_AU8830=y
CONFIG_SND_AW2=y
CONFIG_SND_BT87X=y
CONFIG_SND_BT87X_OVERCLOCK=y
CONFIG_SND_CA0106=y
CONFIG_SND_CMIPCI=y
CONFIG_SND_OXYGEN_LIB=y
CONFIG_SND_OXYGEN=y
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
CONFIG_SND_GINA20=y
CONFIG_SND_LAYLA20=y
CONFIG_SND_DARLA24=y
CONFIG_SND_GINA24=y
CONFIG_SND_LAYLA24=y
# CONFIG_SND_MONA is not set
CONFIG_SND_MIA=y
CONFIG_SND_ECHO3G=y
CONFIG_SND_INDIGO=y
CONFIG_SND_INDIGOIO=y
CONFIG_SND_INDIGODJ=y
CONFIG_SND_INDIGOIOX=y
CONFIG_SND_INDIGODJX=y
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_ENS1370=y
CONFIG_SND_ENS1371=y
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
CONFIG_SND_HDSPM=y
CONFIG_SND_ICE1724=y
CONFIG_SND_INTEL8X0=y
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
CONFIG_SND_LOLA=y
CONFIG_SND_LX6464ES=y
# CONFIG_SND_MIXART is not set
CONFIG_SND_NM256=y
CONFIG_SND_PCXHR=y
CONFIG_SND_RIPTIDE=y
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
CONFIG_SND_RME9652=y
CONFIG_SND_VIA82XX=y
# CONFIG_SND_VIA82XX_MODEM is not set
CONFIG_SND_VIRTUOSO=y
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=y
CONFIG_SND_HDA_INTEL=y
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
CONFIG_SND_HDA_CODEC_VIA=y
# CONFIG_SND_HDA_CODEC_HDMI is not set
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
CONFIG_SND_HDA_CODEC_CA0110=y
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_CORE=y
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=y
CONFIG_SND_DICE=y
CONFIG_SND_OXFW=y
# CONFIG_SND_ISIGHT is not set
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
CONFIG_SND_FIREWIRE_DIGI00X=y
CONFIG_SND_FIREWIRE_TASCAM=y
CONFIG_SND_FIREWIRE_MOTU=y
CONFIG_SND_FIREFACE=y
# CONFIG_SND_SOC is not set
CONFIG_SND_X86=y
CONFIG_AC97_BUS=y

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
# CONFIG_HID_GENERIC is not set

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_ASUS is not set
CONFIG_HID_AUREAL=y
# CONFIG_HID_BELKIN is not set
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_PRODIKEYS is not set
CONFIG_HID_CMEDIA=y
CONFIG_HID_CYPRESS=y
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_ELECOM=y
CONFIG_HID_EZKEY=y
# CONFIG_HID_GEMBIRD is not set
CONFIG_HID_GFRM=y
CONFIG_HID_KEYTOUCH=y
CONFIG_HID_KYE=y
CONFIG_HID_WALTOP=y
# CONFIG_HID_GYRATION is not set
CONFIG_HID_ICADE=y
# CONFIG_HID_ITE is not set
CONFIG_HID_TWINHAN=y
# CONFIG_HID_KENSINGTON is not set
CONFIG_HID_LCPOWER=y
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=y
CONFIG_HID_LOGITECH_HIDPP=y
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
# CONFIG_HID_MAGICMOUSE is not set
CONFIG_HID_MAYFLASH=y
# CONFIG_HID_MICROSOFT is not set
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=y
CONFIG_HID_NTI=y
CONFIG_HID_ORTEK=y
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
CONFIG_HID_PICOLCD=y
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
# CONFIG_HID_PICOLCD_LEDS is not set
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=y
CONFIG_HID_PRIMAX=y
CONFIG_HID_SAITEK=y
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SPEEDLINK is not set
CONFIG_HID_STEELSERIES=y
CONFIG_HID_SUNPLUS=y
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
CONFIG_HID_HYPERV_MOUSE=y
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
CONFIG_HID_TOPSEED=y
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_UDRAW_PS3=y
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
CONFIG_HID_ZEROPLUS=y
CONFIG_ZEROPLUS_FF=y
CONFIG_HID_ZYDACRON=y
CONFIG_HID_SENSOR_HUB=y
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
CONFIG_HID_ALPS=y

#
# I2C HID support
#
CONFIG_I2C_HID=y

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set
CONFIG_USB_PCI=y

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_GADGET is not set

#
# USB Power Delivery and Type-C drivers
#
# CONFIG_TYPEC_UCSI is not set
# CONFIG_USB_ULPI_BUS is not set
CONFIG_UWB=y
# CONFIG_UWB_WHCI is not set
CONFIG_MMC=y
CONFIG_PWRSEQ_EMMC=y
CONFIG_PWRSEQ_SIMPLE=y
CONFIG_MMC_BLOCK=y
CONFIG_MMC_BLOCK_MINORS=8
# CONFIG_SDIO_UART is not set
CONFIG_MMC_TEST=y

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_SDHCI is not set
# CONFIG_MMC_TIFM_SD is not set
CONFIG_MMC_GOLDFISH=y
CONFIG_MMC_CB710=y
CONFIG_MMC_VIA_SDMMC=y
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_REALTEK_PCI=y
CONFIG_MMC_TOSHIBA_PCI=y
CONFIG_MMC_MTK=y
CONFIG_MEMSTICK=y
CONFIG_MEMSTICK_DEBUG=y

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=y
# CONFIG_MS_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=y
CONFIG_MEMSTICK_JMICRON_38X=y
# CONFIG_MEMSTICK_R592 is not set
# CONFIG_MEMSTICK_REALTEK_PCI is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
# CONFIG_LEDS_BCM6328 is not set
# CONFIG_LEDS_BCM6358 is not set
CONFIG_LEDS_LM3530=y
CONFIG_LEDS_LM3642=y
CONFIG_LEDS_MT6323=y
CONFIG_LEDS_PCA9532=y
# CONFIG_LEDS_PCA9532_GPIO is not set
CONFIG_LEDS_GPIO=y
CONFIG_LEDS_LP3944=y
# CONFIG_LEDS_LP3952 is not set
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
CONFIG_LEDS_LP5523=y
CONFIG_LEDS_LP5562=y
CONFIG_LEDS_LP8501=y
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_PCA955X=y
# CONFIG_LEDS_PCA955X_GPIO is not set
CONFIG_LEDS_PCA963X=y
# CONFIG_LEDS_DA903X is not set
CONFIG_LEDS_DA9052=y
CONFIG_LEDS_PWM=y
# CONFIG_LEDS_REGULATOR is not set
CONFIG_LEDS_BD2802=y
CONFIG_LEDS_LT3593=y
CONFIG_LEDS_ADP5520=y
CONFIG_LEDS_TCA6507=y
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_MENF21BMC=y
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=y
CONFIG_LEDS_SYSCON=y
CONFIG_LEDS_USER=y
# CONFIG_LEDS_NIC78BX is not set

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGERS is not set
CONFIG_ACCESSIBILITY=y
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
# CONFIG_EDAC_LEGACY_SYSFS is not set
CONFIG_EDAC_DEBUG=y
CONFIG_EDAC_E752X=y
CONFIG_EDAC_I82975X=y
CONFIG_EDAC_I3000=y
CONFIG_EDAC_I3200=y
# CONFIG_EDAC_IE31200 is not set
CONFIG_EDAC_X38=y
# CONFIG_EDAC_I5400 is not set
CONFIG_EDAC_I7CORE=y
CONFIG_EDAC_I5000=y
# CONFIG_EDAC_I5100 is not set
CONFIG_EDAC_I7300=y
CONFIG_EDAC_SBRIDGE=y
CONFIG_EDAC_SKX=y
# CONFIG_EDAC_PND2 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
# CONFIG_RTC_CLASS is not set
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set
CONFIG_VFIO_IOMMU_TYPE1=y
# CONFIG_VFIO_VIRQFD is not set
CONFIG_VFIO=y
# CONFIG_VFIO_NOIOMMU is not set
# CONFIG_VFIO_PCI is not set
CONFIG_VFIO_MDEV=y
CONFIG_VFIO_MDEV_DEVICE=y
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_BALLOON=y
CONFIG_VIRTIO_INPUT=y
CONFIG_VIRTIO_MMIO=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=y
CONFIG_HYPERV_TSCPAGE=y
CONFIG_HYPERV_BALLOON=y
CONFIG_STAGING=y
# CONFIG_IRDA is not set
# CONFIG_COMEDI is not set
# CONFIG_RTS5208 is not set

#
# IIO staging drivers
#

#
# Accelerometers
#

#
# Analog to digital converters
#
CONFIG_AD7606=y
CONFIG_AD7606_IFACE_PARALLEL=y

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=y
CONFIG_ADT7316_I2C=y

#
# Capacitance to digital converters
#
CONFIG_AD7150=y
CONFIG_AD7152=y
CONFIG_AD7746=y

#
# Direct Digital Synthesis
#

#
# Digital gyroscope sensors
#

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=y

#
# Light sensors
#
# CONFIG_TSL2x7x is not set

#
# Active energy metering IC
#
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#

#
# Triggers - standalone
#
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
CONFIG_ASHMEM=y
# CONFIG_ION is not set
CONFIG_STAGING_BOARD=y
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_GOLDFISH_AUDIO is not set
# CONFIG_DGNC is not set
CONFIG_GS_FPGABOOT=y
CONFIG_CRYPTO_SKEIN=y
CONFIG_UNISYSSPAR=y
CONFIG_UNISYS_VISORBUS=y
# CONFIG_UNISYS_VISORNIC is not set
# CONFIG_UNISYS_VISORINPUT is not set
CONFIG_UNISYS_VISORHBA=y
CONFIG_COMMON_CLK_XLNX_CLKWZRD=y
CONFIG_MOST=y
CONFIG_MOSTCORE=y
# CONFIG_AIM_CDEV is not set
# CONFIG_AIM_NETWORK is not set
CONFIG_AIM_SOUND=y
CONFIG_AIM_V4L2=y
CONFIG_HDM_DIM2=y
# CONFIG_HDM_I2C is not set
# CONFIG_KS7010 is not set
CONFIG_GREYBUS=y
CONFIG_GREYBUS_AUDIO=y
# CONFIG_GREYBUS_BOOTROM is not set
# CONFIG_GREYBUS_HID is not set
CONFIG_GREYBUS_LIGHT=y
CONFIG_GREYBUS_LOG=y
# CONFIG_GREYBUS_LOOPBACK is not set
CONFIG_GREYBUS_POWER=y
CONFIG_GREYBUS_RAW=y
# CONFIG_GREYBUS_VIBRATOR is not set
CONFIG_GREYBUS_BRIDGED_PHY=y
CONFIG_GREYBUS_GPIO=y
# CONFIG_GREYBUS_I2C is not set
CONFIG_GREYBUS_PWM=y
CONFIG_GREYBUS_SDIO=y
# CONFIG_GREYBUS_UART is not set

#
# USB Power Delivery and Type-C drivers
#
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=y
CONFIG_ACERHDF=y
# CONFIG_ALIENWARE_WMI is not set
CONFIG_ASUS_LAPTOP=y
CONFIG_DELL_WMI_AIO=y
CONFIG_DELL_WMI_LED=y
CONFIG_DELL_SMO8800=y
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_HP_ACCEL is not set
CONFIG_HP_WIRELESS=y
CONFIG_HP_WMI=y
# CONFIG_PANASONIC_LAPTOP is not set
CONFIG_THINKPAD_ACPI=y
# CONFIG_THINKPAD_ACPI_ALSA_SUPPORT is not set
CONFIG_THINKPAD_ACPI_DEBUGFACILITIES=y
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
# CONFIG_THINKPAD_ACPI_VIDEO is not set
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=y
CONFIG_INTEL_MENLOW=y
# CONFIG_EEEPC_LAPTOP is not set
CONFIG_ASUS_WMI=y
CONFIG_ASUS_NB_WMI=y
CONFIG_EEEPC_WMI=y
CONFIG_ASUS_WIRELESS=y
CONFIG_ACPI_WMI=y
CONFIG_WMI_BMOF=y
# CONFIG_MSI_WMI is not set
CONFIG_PEAQ_WMI=y
CONFIG_TOPSTAR_LAPTOP=y
CONFIG_ACPI_TOSHIBA=y
CONFIG_TOSHIBA_BT_RFKILL=y
CONFIG_TOSHIBA_HAPS=y
CONFIG_TOSHIBA_WMI=y
# CONFIG_ACPI_CMPC is not set
CONFIG_INTEL_CHT_INT33FE=y
CONFIG_INTEL_INT0002_VGPIO=y
CONFIG_INTEL_HID_EVENT=y
CONFIG_INTEL_VBTN=y
CONFIG_INTEL_IPS=y
# CONFIG_INTEL_PMC_CORE is not set
CONFIG_IBM_RTL=y
CONFIG_SAMSUNG_LAPTOP=y
# CONFIG_MXM_WMI is not set
CONFIG_SAMSUNG_Q10=y
CONFIG_APPLE_GMUX=y
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
CONFIG_PVPANIC=y
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_SURFACE_3_BUTTON=y
# CONFIG_INTEL_PUNIT_IPC is not set
# CONFIG_MLX_PLATFORM is not set
# CONFIG_MLX_CPLD_PLATFORM is not set
CONFIG_PMC_ATOM=y
# CONFIG_GOLDFISH_BUS is not set
CONFIG_GOLDFISH_PIPE=y
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_PSTORE is not set
CONFIG_CROS_EC_CHARDEV=y
# CONFIG_CROS_EC_LPC is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_KBD_LED_BACKLIGHT=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_CLK_HSDK is not set
CONFIG_COMMON_CLK_MAX77686=y
CONFIG_COMMON_CLK_RK808=y
CONFIG_COMMON_CLK_SI5351=y
CONFIG_COMMON_CLK_SI514=y
CONFIG_COMMON_CLK_SI570=y
CONFIG_COMMON_CLK_CDCE706=y
CONFIG_COMMON_CLK_CDCE925=y
CONFIG_COMMON_CLK_CS2000_CP=y
CONFIG_COMMON_CLK_S2MPS11=y
# CONFIG_COMMON_CLK_NXP is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_PXA is not set
# CONFIG_COMMON_CLK_PIC32 is not set
CONFIG_COMMON_CLK_VC5=y
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
CONFIG_PLATFORM_MHU=y
# CONFIG_PCC is not set
CONFIG_ALTERA_MBOX=y
CONFIG_MAILBOX_TEST=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IOVA=y
CONFIG_OF_IOMMU=y
CONFIG_AMD_IOMMU=y
# CONFIG_AMD_IOMMU_V2 is not set
# CONFIG_INTEL_IOMMU is not set
# CONFIG_IRQ_REMAP is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set

#
# Rpmsg drivers
#
CONFIG_RPMSG=y
# CONFIG_RPMSG_CHAR is not set
CONFIG_RPMSG_QCOM_GLINK_NATIVE=y
CONFIG_RPMSG_QCOM_GLINK_RPM=y

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#

#
# Broadcom SoC drivers
#

#
# i.MX SoC drivers
#

#
# Qualcomm SoC drivers
#
# CONFIG_SUNXI_SRAM is not set
CONFIG_SOC_TI=y
# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_ADC_JACK is not set
CONFIG_EXTCON_GPIO=y
CONFIG_EXTCON_INTEL_INT3496=y
CONFIG_EXTCON_MAX14577=y
CONFIG_EXTCON_MAX3355=y
# CONFIG_EXTCON_MAX77693 is not set
CONFIG_EXTCON_MAX77843=y
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
CONFIG_EXTCON_USB_GPIO=y
CONFIG_EXTCON_USBC_CROS_EC=y
CONFIG_MEMORY=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_CONFIGFS=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_SW_DEVICE is not set
CONFIG_IIO_SW_TRIGGER=y

#
# Accelerometers
#
CONFIG_BMA180=y
CONFIG_BMC150_ACCEL=y
CONFIG_BMC150_ACCEL_I2C=y
CONFIG_DA280=y
CONFIG_DA311=y
CONFIG_DMARD06=y
CONFIG_DMARD09=y
CONFIG_DMARD10=y
CONFIG_HID_SENSOR_ACCEL_3D=y
CONFIG_KXSD9=y
CONFIG_KXSD9_I2C=y
# CONFIG_KXCJK1013 is not set
CONFIG_MC3230=y
CONFIG_MMA7455=y
CONFIG_MMA7455_I2C=y
# CONFIG_MMA7660 is not set
CONFIG_MMA8452=y
CONFIG_MMA9551_CORE=y
CONFIG_MMA9551=y
CONFIG_MMA9553=y
CONFIG_MXC4005=y
CONFIG_MXC6255=y
CONFIG_STK8312=y
CONFIG_STK8BA50=y

#
# Analog to digital converters
#
CONFIG_AD7291=y
CONFIG_AD799X=y
CONFIG_AXP20X_ADC=y
CONFIG_AXP288_ADC=y
CONFIG_CC10001_ADC=y
CONFIG_ENVELOPE_DETECTOR=y
CONFIG_HX711=y
CONFIG_LTC2471=y
# CONFIG_LTC2485 is not set
CONFIG_LTC2497=y
# CONFIG_MAX1363 is not set
CONFIG_MAX9611=y
# CONFIG_MCP3422 is not set
CONFIG_NAU7802=y
CONFIG_QCOM_VADC_COMMON=y
# CONFIG_QCOM_SPMI_IADC is not set
CONFIG_QCOM_SPMI_VADC=y
# CONFIG_STX104 is not set
# CONFIG_TI_ADC081C is not set
CONFIG_TI_ADS1015=y
CONFIG_TWL4030_MADC=y
# CONFIG_TWL6030_GPADC is not set
# CONFIG_VF610_ADC is not set

#
# Amplifiers
#

#
# Chemical Sensors
#
CONFIG_ATLAS_PH_SENSOR=y
# CONFIG_CCS811 is not set
CONFIG_IAQCORE=y
CONFIG_VZ89X=y
CONFIG_IIO_CROS_EC_SENSORS_CORE=y
CONFIG_IIO_CROS_EC_SENSORS=y

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=y
CONFIG_HID_SENSOR_IIO_TRIGGER=y
CONFIG_IIO_MS_SENSORS_I2C=y

#
# SSP Sensor Common
#
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Counters
#
# CONFIG_104_QUAD_8 is not set

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
# CONFIG_AD5380 is not set
CONFIG_AD5446=y
# CONFIG_AD5593R is not set
CONFIG_CIO_DAC=y
CONFIG_DPOT_DAC=y
CONFIG_M62332=y
CONFIG_MAX517=y
CONFIG_MAX5821=y
CONFIG_MCP4725=y
CONFIG_VF610_DAC=y

#
# IIO dummy driver
#

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#

#
# Phase-Locked Loop (PLL) frequency synthesizers
#

#
# Digital gyroscope sensors
#
CONFIG_BMG160=y
CONFIG_BMG160_I2C=y
CONFIG_HID_SENSOR_GYRO_3D=y
CONFIG_MPU3050=y
CONFIG_MPU3050_I2C=y
# CONFIG_IIO_ST_GYRO_3AXIS is not set
CONFIG_ITG3200=y

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4404=y
# CONFIG_MAX30100 is not set
CONFIG_MAX30102=y

#
# Humidity sensors
#
CONFIG_AM2315=y
CONFIG_DHT11=y
CONFIG_HDC100X=y
# CONFIG_HID_SENSOR_HUMIDITY is not set
CONFIG_HTS221=y
CONFIG_HTS221_I2C=y
CONFIG_HTU21=y
# CONFIG_SI7005 is not set
CONFIG_SI7020=y

#
# Inertial measurement units
#
CONFIG_BMI160=y
CONFIG_BMI160_I2C=y
CONFIG_KMX61=y
# CONFIG_INV_MPU6050_I2C is not set
CONFIG_IIO_ST_LSM6DSX=y
CONFIG_IIO_ST_LSM6DSX_I2C=y

#
# Light sensors
#
CONFIG_ACPI_ALS=y
CONFIG_ADJD_S311=y
# CONFIG_AL3320A is not set
CONFIG_APDS9300=y
# CONFIG_APDS9960 is not set
CONFIG_BH1750=y
CONFIG_BH1780=y
CONFIG_CM32181=y
CONFIG_CM3232=y
CONFIG_CM3323=y
CONFIG_CM3605=y
CONFIG_CM36651=y
CONFIG_IIO_CROS_EC_LIGHT_PROX=y
CONFIG_GP2AP020A00F=y
# CONFIG_SENSORS_ISL29018 is not set
CONFIG_SENSORS_ISL29028=y
CONFIG_ISL29125=y
# CONFIG_HID_SENSOR_ALS is not set
CONFIG_HID_SENSOR_PROX=y
CONFIG_JSA1212=y
CONFIG_RPR0521=y
# CONFIG_LTR501 is not set
CONFIG_MAX44000=y
# CONFIG_OPT3001 is not set
CONFIG_PA12203001=y
CONFIG_SI1145=y
CONFIG_STK3310=y
CONFIG_TCS3414=y
CONFIG_TCS3472=y
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_TSL2583=y
CONFIG_TSL4531=y
# CONFIG_US5182D is not set
# CONFIG_VCNL4000 is not set
# CONFIG_VEML6070 is not set
# CONFIG_VL6180 is not set

#
# Magnetometer sensors
#
# CONFIG_AK8974 is not set
CONFIG_AK8975=y
# CONFIG_AK09911 is not set
CONFIG_BMC150_MAGN=y
CONFIG_BMC150_MAGN_I2C=y
CONFIG_MAG3110=y
# CONFIG_HID_SENSOR_MAGNETOMETER_3D is not set
CONFIG_MMC35240=y
CONFIG_IIO_ST_MAGN_3AXIS=y
CONFIG_IIO_ST_MAGN_I2C_3AXIS=y
# CONFIG_SENSORS_HMC5843_I2C is not set

#
# Multiplexers
#
CONFIG_IIO_MUX=y

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=y
CONFIG_HID_SENSOR_DEVICE_ROTATION=y

#
# Triggers - standalone
#
# CONFIG_IIO_HRTIMER_TRIGGER is not set
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO_TIGHTLOOP_TRIGGER is not set
# CONFIG_IIO_SYSFS_TRIGGER is not set

#
# Digital potentiometers
#
# CONFIG_DS1803 is not set
# CONFIG_MCP4531 is not set
# CONFIG_TPL0102 is not set

#
# Digital potentiostats
#
# CONFIG_LMP91000 is not set

#
# Pressure sensors
#
CONFIG_ABP060MG=y
CONFIG_BMP280=y
CONFIG_BMP280_I2C=y
CONFIG_IIO_CROS_EC_BARO=y
# CONFIG_HID_SENSOR_PRESS is not set
CONFIG_HP03=y
CONFIG_MPL115=y
CONFIG_MPL115_I2C=y
CONFIG_MPL3115=y
CONFIG_MS5611=y
# CONFIG_MS5611_I2C is not set
# CONFIG_MS5637 is not set
CONFIG_IIO_ST_PRESS=y
CONFIG_IIO_ST_PRESS_I2C=y
# CONFIG_T5403 is not set
# CONFIG_HP206C is not set
CONFIG_ZPA2326=y
CONFIG_ZPA2326_I2C=y

#
# Lightning sensors
#

#
# Proximity and distance sensors
#
CONFIG_LIDAR_LITE_V2=y
CONFIG_SRF04=y
CONFIG_SX9500=y
CONFIG_SRF08=y

#
# Temperature sensors
#
CONFIG_HID_SENSOR_TEMP=y
CONFIG_MLX90614=y
CONFIG_TMP006=y
# CONFIG_TMP007 is not set
CONFIG_TSYS01=y
CONFIG_TSYS02D=y
CONFIG_NTB=y
CONFIG_NTB_AMD=y
CONFIG_NTB_IDT=y
CONFIG_NTB_INTEL=y
CONFIG_NTB_PINGPONG=y
CONFIG_NTB_TOOL=y
# CONFIG_NTB_PERF is not set
CONFIG_NTB_TRANSPORT=y
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
CONFIG_PWM_ATMEL_HLCDC_PWM=y
CONFIG_PWM_CRC=y
CONFIG_PWM_CROS_EC=y
CONFIG_PWM_FSL_FTM=y
# CONFIG_PWM_LP3943 is not set
CONFIG_PWM_LPSS=y
CONFIG_PWM_LPSS_PCI=y
CONFIG_PWM_LPSS_PLATFORM=y
# CONFIG_PWM_PCA9685 is not set
# CONFIG_PWM_STMPE is not set
CONFIG_PWM_TWL=y
CONFIG_PWM_TWL_LED=y
CONFIG_IRQCHIP=y
CONFIG_ARM_GIC_MAX_NR=1
CONFIG_IPACK_BUS=y
CONFIG_BOARD_TPCI200=y
# CONFIG_SERIAL_IPOCTAL is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_RESET_ATH79 is not set
# CONFIG_RESET_BERLIN is not set
# CONFIG_RESET_IMX7 is not set
# CONFIG_RESET_LANTIQ is not set
# CONFIG_RESET_LPC18XX is not set
# CONFIG_RESET_MESON is not set
# CONFIG_RESET_PISTACHIO is not set
# CONFIG_RESET_SOCFPGA is not set
# CONFIG_RESET_STM32 is not set
# CONFIG_RESET_SUNXI is not set
CONFIG_RESET_TI_SYSCON=y
# CONFIG_RESET_ZYNQ is not set
# CONFIG_RESET_TEGRA_BPMP is not set
CONFIG_FMC=y
# CONFIG_FMC_FAKEDEV is not set
# CONFIG_FMC_TRIVIAL is not set
# CONFIG_FMC_WRITE_EEPROM is not set
CONFIG_FMC_CHARDEV=y

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_BCM_KONA_USB2_PHY=y
CONFIG_PHY_PXA_28NM_HSIC=y
CONFIG_PHY_PXA_28NM_USB2=y
# CONFIG_PHY_CPCAP_USB is not set
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=y
# CONFIG_MCB is not set

#
# Performance monitor support
#
CONFIG_RAS=y
CONFIG_RAS_CEC=y
CONFIG_THUNDERBOLT=y

#
# Android
#
CONFIG_ANDROID=y
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
CONFIG_ANDROID_BINDER_IPC_SELFTEST=y
# CONFIG_LIBNVDIMM is not set
CONFIG_DAX=y
CONFIG_DEV_DAX=y
CONFIG_NVMEM=y
CONFIG_STM=y
CONFIG_STM_DUMMY=y
CONFIG_STM_SOURCE_CONSOLE=y
CONFIG_STM_SOURCE_HEARTBEAT=y
CONFIG_INTEL_TH=y
CONFIG_INTEL_TH_PCI=y
CONFIG_INTEL_TH_GTH=y
CONFIG_INTEL_TH_STH=y
# CONFIG_INTEL_TH_MSU is not set
CONFIG_INTEL_TH_PTI=y
# CONFIG_INTEL_TH_DEBUG is not set
# CONFIG_FPGA is not set

#
# FSI support
#
# CONFIG_FSI is not set
CONFIG_MULTIPLEXER=y

#
# Multiplexer drivers
#
CONFIG_MUX_ADG792A=y
# CONFIG_MUX_GPIO is not set
CONFIG_MUX_MMIO=y

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=y
CONFIG_DCDBAS=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_FW_CFG_SYSFS is not set
CONFIG_GOOGLE_FIRMWARE=y
CONFIG_GOOGLE_COREBOOT_TABLE=y
CONFIG_GOOGLE_COREBOOT_TABLE_ACPI=y
CONFIG_GOOGLE_COREBOOT_TABLE_OF=y
CONFIG_GOOGLE_MEMCONSOLE=y
CONFIG_GOOGLE_MEMCONSOLE_COREBOOT=y
# CONFIG_GOOGLE_VPD is not set

#
# EFI (Extensible Firmware Interface) Support
#
# CONFIG_EFI_VARS is not set
CONFIG_EFI_ESRT=y
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_EFI_FAKE_MEMMAP=y
CONFIG_EFI_MAX_FAKE_MEM=8
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_CAPSULE_LOADER=y
CONFIG_EFI_TEST=y
CONFIG_UEFI_CPER=y
# CONFIG_EFI_DEV_PATH_PARSER is not set

#
# Tegra firmware driver
#

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
# CONFIG_EXT3_FS_POSIX_ACL is not set
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
# CONFIG_EXT4_USE_FOR_EXT2 is not set
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_ENCRYPTION is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
CONFIG_REISERFS_CHECK=y
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
# CONFIG_REISERFS_FS_POSIX_ACL is not set
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=y
# CONFIG_JFS_POSIX_ACL is not set
CONFIG_JFS_SECURITY=y
CONFIG_JFS_DEBUG=y
# CONFIG_JFS_STATISTICS is not set
CONFIG_XFS_FS=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_DEBUG=y
# CONFIG_XFS_ASSERT_FATAL is not set
CONFIG_GFS2_FS=y
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
# CONFIG_BTRFS_FS_POSIX_ACL is not set
CONFIG_BTRFS_FS_CHECK_INTEGRITY=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
CONFIG_BTRFS_DEBUG=y
# CONFIG_BTRFS_ASSERT is not set
CONFIG_NILFS2_FS=y
CONFIG_F2FS_FS=y
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
# CONFIG_F2FS_FS_POSIX_ACL is not set
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
CONFIG_F2FS_FS_ENCRYPTION=y
CONFIG_F2FS_FAULT_INJECTION=y
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
CONFIG_QFMT_V1=y
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set
CONFIG_OVERLAY_FS=y
CONFIG_OVERLAY_FS_REDIRECT_DIR=y
CONFIG_OVERLAY_FS_INDEX=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
# CONFIG_JOLIET is not set
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
# CONFIG_EFIVAR_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
CONFIG_ADFS_FS=y
# CONFIG_ADFS_FS_RW is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
CONFIG_ECRYPT_FS_MESSAGING=y
# CONFIG_HFS_FS is not set
CONFIG_HFSPLUS_FS=y
CONFIG_HFSPLUS_FS_POSIX_ACL=y
CONFIG_BEFS_FS=y
CONFIG_BEFS_DEBUG=y
CONFIG_BFS_FS=y
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=y
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZ4=y
# CONFIG_SQUASHFS_LZO is not set
CONFIG_SQUASHFS_XZ=y
CONFIG_SQUASHFS_ZSTD=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
CONFIG_SQUASHFS_EMBEDDED=y
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=y
CONFIG_OMFS_FS=y
CONFIG_HPFS_FS=y
# CONFIG_QNX4FS_FS is not set
CONFIG_QNX6FS_FS=y
CONFIG_QNX6FS_DEBUG=y
CONFIG_ROMFS_FS=y
CONFIG_ROMFS_BACKED_BY_BLOCK=y
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_PSTORE=y
CONFIG_PSTORE_ZLIB_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_CONSOLE is not set
CONFIG_PSTORE_PMSG=y
CONFIG_PSTORE_RAM=y
CONFIG_SYSV_FS=y
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
CONFIG_NLS_CODEPAGE_737=y
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=y
# CONFIG_NLS_CODEPAGE_852 is not set
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
CONFIG_NLS_CODEPAGE_864=y
# CONFIG_NLS_CODEPAGE_865 is not set
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
CONFIG_NLS_CODEPAGE_950=y
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=y
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=y
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
CONFIG_NLS_MAC_CELTIC=y
# CONFIG_NLS_MAC_CENTEURO is not set
CONFIG_NLS_MAC_CROATIAN=y
# CONFIG_NLS_MAC_CYRILLIC is not set
CONFIG_NLS_MAC_GAELIC=y
CONFIG_NLS_MAC_GREEK=y
# CONFIG_NLS_MAC_ICELAND is not set
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=y
CONFIG_NLS_MAC_TURKISH=y
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_READABLE_ASM=y
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_PAGE_OWNER=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_FRAME_POINTER=y
CONFIG_STACK_VALIDATION=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_POISONING_NO_SANITY=y
CONFIG_PAGE_POISONING_ZERO=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_OBJECTS=y
CONFIG_DEBUG_OBJECTS_SELFTEST=y
# CONFIG_DEBUG_OBJECTS_FREE is not set
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_WORK=y
# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set
CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_VM is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
CONFIG_DEBUG_VIRTUAL=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_ARCH_HAS_KCOV=y
# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=1
CONFIG_WQ_WATCHDOG=y
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_INFO is not set
# CONFIG_SCHEDSTATS is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_DEBUG_TIMEKEEPING=y
CONFIG_DEBUG_PREEMPT=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_LOCK_TORTURE_TEST=y
# CONFIG_WW_MUTEX_SELFTEST is not set
CONFIG_STACKTRACE=y
CONFIG_WARN_ALL_UNSEEDED_RANDOM=y
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_KOBJECT_RELEASE is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_SG is not set
CONFIG_DEBUG_NOTIFIERS=y
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
CONFIG_TORTURE_TEST=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=y
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_DEBUG_WQ_FORCE_RR_CPU=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
# CONFIG_PM_NOTIFIER_ERROR_INJECT is not set
# CONFIG_OF_RECONFIG_NOTIFIER_ERROR_INJECT is not set
# CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
CONFIG_TEST_LIST_SORT=y
CONFIG_TEST_SORT=y
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
CONFIG_INTERVAL_TREE_TEST=y
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ASYNC_RAID6_TEST=y
CONFIG_TEST_HEXDUMP=y
CONFIG_TEST_STRING_HELPERS=y
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
CONFIG_TEST_UUID=y
# CONFIG_TEST_RHASHTABLE is not set
CONFIG_TEST_HASH=y
CONFIG_TEST_FIRMWARE=y
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_DEBUG_VIRTUAL is not set
# CONFIG_MEMTEST is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_ARCH_WANTS_UBSAN_NO_NULL is not set
CONFIG_UBSAN=y
# CONFIG_UBSAN_SANITIZE_ALL is not set
# CONFIG_UBSAN_ALIGNMENT is not set
CONFIG_UBSAN_NULL=y
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_X86_VERBOSE_BOOTUP=y
# CONFIG_EARLY_PRINTK is not set
CONFIG_X86_PTDUMP_CORE=y
CONFIG_X86_PTDUMP=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_WX is not set
# CONFIG_DOUBLEFAULT is not set
CONFIG_DEBUG_TLBFLUSH=y
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
CONFIG_IO_DELAY_NONE=y
CONFIG_DEFAULT_IO_DELAY_TYPE=3
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
CONFIG_DEBUG_ENTRY=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=y
CONFIG_FRAME_POINTER_UNWINDER=y
# CONFIG_ORC_UNWINDER is not set
# CONFIG_GUESS_UNWINDER is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_BIG_KEYS is not set
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEY_DH_OPERATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
# CONFIG_FORTIFY_SOURCE is not set
CONFIG_STATIC_USERMODEHELPER=y
CONFIG_STATIC_USERMODEHELPER_PATH="/sbin/usermode-helper"
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=y
CONFIG_ASYNC_MEMCPY=y
CONFIG_ASYNC_XOR=y
CONFIG_ASYNC_PQ=y
CONFIG_ASYNC_RAID6_RECOV=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
# CONFIG_CRYPTO_RSA is not set
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRC32_PCLMUL=y
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_POLY1305_X86_64=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA1_MB=y
# CONFIG_CRYPTO_SHA256_MB is not set
# CONFIG_CRYPTO_SHA512_MB is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_TGR192=y
CONFIG_CRYPTO_WP512=y
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_TI=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=y
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST5_AVX_X86_64=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=y
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
CONFIG_CRYPTO_KHAZAD=y
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
CONFIG_CRYPTO_CHACHA20=y
CONFIG_CRYPTO_CHACHA20_X86_64=y
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_LZ4=y
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=y

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
CONFIG_SECONDARY_TRUSTED_KEYRING=y
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
CONFIG_CRC32_BIT=y
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
CONFIG_CRC8=y
CONFIG_XXHASH=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=y
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
# CONFIG_XZ_DEC_X86 is not set
# CONFIG_XZ_DEC_POWERPC is not set
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=y
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_INTERVAL_TREE=y
CONFIG_RADIX_TREE_MULTIORDER=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
# CONFIG_DMA_NOOP_OPS is not set
# CONFIG_DMA_VIRT_OPS is not set
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
CONFIG_GLOB_SELFTEST=y
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
# CONFIG_DDR is not set
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
CONFIG_FONT_8x16=y
CONFIG_FONT_AUTOSELECT=y
# CONFIG_SG_SPLIT is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_STACKDEPOT=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [oprofile_arch_init] BUG: using __this_cpu_read() in preemptible [00000000] code: swapper/0/1
  2017-11-07  9:35 [oprofile_arch_init] BUG: using __this_cpu_read() in preemptible [00000000] code: swapper/0/1 Fengguang Wu
@ 2017-11-07 16:43 ` Linus Torvalds
  2017-11-07 17:53   ` [PATCH] x86/oprofile/ppro: Do not use __this_cpu* accessors in preemptible context Borislav Petkov
  0 siblings, 1 reply; 7+ messages in thread
From: Linus Torvalds @ 2017-11-07 16:43 UTC (permalink / raw)
  To: Fengguang Wu, Borislav Petkov
  Cc: oprofile-list, Robert Richter, Thomas Gleixner, Ingo Molnar,
	H. Peter Anvin, the arch/x86 maintainers,
	Linux Kernel Mailing List

On Tue, Nov 7, 2017 at 1:35 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> Hello,
>
> FYI this happens in v4.14-rc8 -- it's not necessarily a new bug.

No it's not.

It's

        /* Workaround for BIOS bugs in 6/15. Taken from perfmon2 */
        if (eax.split.version_id == 0 && __this_cpu_read(cpu_info.x86) == 6 &&
                __this_cpu_read(cpu_info.x86_model) == 15) {

in the oprofile op_model_ppro.c code.

It really doesn't matter, since those bits really should be the same
on all CPU's, but that just makes me go "why doesn't this code just
use 'boot_cpu' then?"

It's harmless, but probably worth fixing just to avoid the warning.

I'm not sure who cares about that file any more, but the last commit
to it was about 18 months ago by Borislav, for a not too dissimilar
reason (different cpu model testing)..

So I'm adding Borislav to the cc just to maybe annoy him into sending
in a patch for this thing too..

This is the famous "you touched it last, tag you're it" model of
kernel maintainership.

             Linus

^ permalink raw reply	[flat|nested] 7+ messages in thread

* [PATCH] x86/oprofile/ppro: Do not use __this_cpu* accessors in preemptible context
  2017-11-07 16:43 ` Linus Torvalds
@ 2017-11-07 17:53   ` Borislav Petkov
  2017-11-08  6:53     ` Fengguang Wu
  2017-11-08 10:48     ` Thomas Gleixner
  0 siblings, 2 replies; 7+ messages in thread
From: Borislav Petkov @ 2017-11-07 17:53 UTC (permalink / raw)
  To: Linus Torvalds, Fengguang Wu
  Cc: oprofile-list, Robert Richter, Thomas Gleixner, Ingo Molnar,
	H. Peter Anvin, the arch/x86 maintainers,
	Linux Kernel Mailing List

On Tue, Nov 07, 2017 at 08:43:40AM -0800, Linus Torvalds wrote:
> So I'm adding Borislav to the cc just to maybe annoy him into sending
> in a patch for this thing too..

/me runs away like the wind!

> This is the famous "you touched it last, tag you're it" model of
> kernel maintainership.

Oh great, like I don't have enough crappy code to maintain already.

And besides, I'm sure Robert would've addressed it eventually, once he
moves his head up from Cavium-land. Oh well, it is simple enough, lemme
take care of it. :-)

Fengguang, please run it to confirm.

Thx.

---
From: Borislav Petkov <bp@suse.de>
Subject: [PATCH] x86/oprofile/ppro: Do not use __this_cpu* accessors in preemptible context

The warning below says it all. And we should not have used those
accessors in the first place: it is PPro so no mixed silicon revisions
and thus can simply use boot_cpu_data.

  BUG: using __this_cpu_read() in preemptible [00000000] code: swapper/0/1
  caller is __this_cpu_preempt_check
  CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.14.0-rc8 #4
  Call Trace:
   dump_stack
   check_preemption_disabled
   ? do_early_param
   __this_cpu_preempt_check
   arch_perfmon_init
   op_nmi_init
   ? alloc_pci_root_info
   oprofile_arch_init
   oprofile_init
   do_one_initcall
   ...

Reported-by: Fengguang Wu <fengguang.wu@intel.com>
Signed-off-by: Borislav Petkov <bp@suse.de>
Fix-creation-mandated-by: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Robert Richter <rric@kernel.org>
Cc: x86@kernel.org
---
 arch/x86/oprofile/op_model_ppro.c | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/arch/x86/oprofile/op_model_ppro.c b/arch/x86/oprofile/op_model_ppro.c
index 350f7096baac..1c3b400b05ce 100644
--- a/arch/x86/oprofile/op_model_ppro.c
+++ b/arch/x86/oprofile/op_model_ppro.c
@@ -212,8 +212,9 @@ static void arch_perfmon_setup_counters(void)
 	eax.full = cpuid_eax(0xa);
 
 	/* Workaround for BIOS bugs in 6/15. Taken from perfmon2 */
-	if (eax.split.version_id == 0 && __this_cpu_read(cpu_info.x86) == 6 &&
-		__this_cpu_read(cpu_info.x86_model) == 15) {
+	if (eax.split.version_id == 0 &&
+	    boot_cpu_data.x86 == 6 &&
+	    boot_cpu_data.x86_model == 15) {
 		eax.split.version_id = 2;
 		eax.split.num_counters = 2;
 		eax.split.bit_width = 40;
-- 
2.13.0

SUSE Linux GmbH, GF: Felix Imendörffer, Jane Smithard, Graham Norton, HRB 21284 (AG Nürnberg)
-- 

^ permalink raw reply related	[flat|nested] 7+ messages in thread

* Re: [PATCH] x86/oprofile/ppro: Do not use __this_cpu* accessors in preemptible context
  2017-11-07 17:53   ` [PATCH] x86/oprofile/ppro: Do not use __this_cpu* accessors in preemptible context Borislav Petkov
@ 2017-11-08  6:53     ` Fengguang Wu
  2017-11-08 10:48     ` Thomas Gleixner
  1 sibling, 0 replies; 7+ messages in thread
From: Fengguang Wu @ 2017-11-08  6:53 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Linus Torvalds, oprofile-list, Robert Richter, Thomas Gleixner,
	Ingo Molnar, H. Peter Anvin, the arch/x86 maintainers,
	Linux Kernel Mailing List

On Tue, Nov 07, 2017 at 06:53:07PM +0100, Borislav Petkov wrote:
>On Tue, Nov 07, 2017 at 08:43:40AM -0800, Linus Torvalds wrote:
>> So I'm adding Borislav to the cc just to maybe annoy him into sending
>> in a patch for this thing too..
>
>/me runs away like the wind!
>
>> This is the famous "you touched it last, tag you're it" model of
>> kernel maintainership.
>
>Oh great, like I don't have enough crappy code to maintain already.
>
>And besides, I'm sure Robert would've addressed it eventually, once he
>moves his head up from Cavium-land. Oh well, it is simple enough, lemme
>take care of it. :-)
>
>Fengguang, please run it to confirm.

Yes it fixed the problem!

Tested-by: Fengguang Wu <fengguang.wu@intel.com>

Thanks,
Fengguang

>Thx.
>
>---
>From: Borislav Petkov <bp@suse.de>
>Subject: [PATCH] x86/oprofile/ppro: Do not use __this_cpu* accessors in preemptible context
>
>The warning below says it all. And we should not have used those
>accessors in the first place: it is PPro so no mixed silicon revisions
>and thus can simply use boot_cpu_data.
>
>  BUG: using __this_cpu_read() in preemptible [00000000] code: swapper/0/1
>  caller is __this_cpu_preempt_check
>  CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.14.0-rc8 #4
>  Call Trace:
>   dump_stack
>   check_preemption_disabled
>   ? do_early_param
>   __this_cpu_preempt_check
>   arch_perfmon_init
>   op_nmi_init
>   ? alloc_pci_root_info
>   oprofile_arch_init
>   oprofile_init
>   do_one_initcall
>   ...
>
>Reported-by: Fengguang Wu <fengguang.wu@intel.com>
>Signed-off-by: Borislav Petkov <bp@suse.de>
>Fix-creation-mandated-by: Linus Torvalds <torvalds@linux-foundation.org>
>Cc: Robert Richter <rric@kernel.org>
>Cc: x86@kernel.org
>---
> arch/x86/oprofile/op_model_ppro.c | 5 +++--
> 1 file changed, 3 insertions(+), 2 deletions(-)
>
>diff --git a/arch/x86/oprofile/op_model_ppro.c b/arch/x86/oprofile/op_model_ppro.c
>index 350f7096baac..1c3b400b05ce 100644
>--- a/arch/x86/oprofile/op_model_ppro.c
>+++ b/arch/x86/oprofile/op_model_ppro.c
>@@ -212,8 +212,9 @@ static void arch_perfmon_setup_counters(void)
> 	eax.full = cpuid_eax(0xa);
>
> 	/* Workaround for BIOS bugs in 6/15. Taken from perfmon2 */
>-	if (eax.split.version_id == 0 && __this_cpu_read(cpu_info.x86) == 6 &&
>-		__this_cpu_read(cpu_info.x86_model) == 15) {
>+	if (eax.split.version_id == 0 &&
>+	    boot_cpu_data.x86 == 6 &&
>+	    boot_cpu_data.x86_model == 15) {
> 		eax.split.version_id = 2;
> 		eax.split.num_counters = 2;
> 		eax.split.bit_width = 40;
>-- 
>2.13.0
>
>SUSE Linux GmbH, GF: Felix Imendörffer, Jane Smithard, Graham Norton, HRB 21284 (AG Nürnberg)
>-- 
>

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [PATCH] x86/oprofile/ppro: Do not use __this_cpu* accessors in preemptible context
  2017-11-07 17:53   ` [PATCH] x86/oprofile/ppro: Do not use __this_cpu* accessors in preemptible context Borislav Petkov
  2017-11-08  6:53     ` Fengguang Wu
@ 2017-11-08 10:48     ` Thomas Gleixner
  2017-11-08 11:24       ` Borislav Petkov
  1 sibling, 1 reply; 7+ messages in thread
From: Thomas Gleixner @ 2017-11-08 10:48 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Linus Torvalds, Fengguang Wu, oprofile-list, Robert Richter,
	Ingo Molnar, H. Peter Anvin, the arch/x86 maintainers,
	Linux Kernel Mailing List

On Tue, 7 Nov 2017, Borislav Petkov wrote:
> --- a/arch/x86/oprofile/op_model_ppro.c
> +++ b/arch/x86/oprofile/op_model_ppro.c
> @@ -212,8 +212,9 @@ static void arch_perfmon_setup_counters(void)
>  	eax.full = cpuid_eax(0xa);
>  
>  	/* Workaround for BIOS bugs in 6/15. Taken from perfmon2 */
> -	if (eax.split.version_id == 0 && __this_cpu_read(cpu_info.x86) == 6 &&
> -		__this_cpu_read(cpu_info.x86_model) == 15) {
> +	if (eax.split.version_id == 0 &&
> +	    boot_cpu_data.x86 == 6 &&
> +	    boot_cpu_data.x86_model == 15) {
>  		eax.split.version_id = 2;
>  		eax.split.num_counters = 2;
>  		eax.split.bit_width = 40;

AFAICT, ppro_setup_ctrs() has the same issue

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [PATCH] x86/oprofile/ppro: Do not use __this_cpu* accessors in preemptible context
  2017-11-08 10:48     ` Thomas Gleixner
@ 2017-11-08 11:24       ` Borislav Petkov
  2017-11-08 12:01         ` Thomas Gleixner
  0 siblings, 1 reply; 7+ messages in thread
From: Borislav Petkov @ 2017-11-08 11:24 UTC (permalink / raw)
  To: Thomas Gleixner
  Cc: Linus Torvalds, Fengguang Wu, oprofile-list, Robert Richter,
	Ingo Molnar, H. Peter Anvin, the arch/x86 maintainers,
	Linux Kernel Mailing List

On Wed, Nov 08, 2017 at 11:48:28AM +0100, Thomas Gleixner wrote:
> AFAICT, ppro_setup_ctrs() has the same issue

Here's an updated patch:

---
From: Borislav Petkov <bp@suse.de>
Date: Tue, 7 Nov 2017 18:20:50 +0100
Subject: [PATCH] x86/oprofile/ppro: Do not use __this_cpu* accessors in preemptible context

The warning below says it all. And we should not have used those
accessors in the first place: it is PPro so no mixed silicon revisions
and thus can simply use boot_cpu_data.

  BUG: using __this_cpu_read() in preemptible [00000000] code: swapper/0/1
  caller is __this_cpu_preempt_check
  CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.14.0-rc8 #4
  Call Trace:
   dump_stack
   check_preemption_disabled
   ? do_early_param
   __this_cpu_preempt_check
   arch_perfmon_init
   op_nmi_init
   ? alloc_pci_root_info
   oprofile_arch_init
   oprofile_init
   do_one_initcall
   ...


Fix the other callsite in ppro_setup_ctrs() too, while at it.

Reported-and-tested-by: Fengguang Wu <fengguang.wu@intel.com>
Signed-off-by: Borislav Petkov <bp@suse.de>
Fix-creation-mandated-by: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Robert Richter <rric@kernel.org>
Cc: x86@kernel.org
---
 arch/x86/oprofile/op_model_ppro.c | 9 +++++----
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/arch/x86/oprofile/op_model_ppro.c b/arch/x86/oprofile/op_model_ppro.c
index 350f7096baac..488b2efb24b9 100644
--- a/arch/x86/oprofile/op_model_ppro.c
+++ b/arch/x86/oprofile/op_model_ppro.c
@@ -84,8 +84,8 @@ static void ppro_setup_ctrs(struct op_x86_model_spec const *model,
 		 * counter width:
 		 */
 		if (!(eax.split.version_id == 0 &&
-			__this_cpu_read(cpu_info.x86) == 6 &&
-				__this_cpu_read(cpu_info.x86_model) == 15)) {
+		      boot_cpu_data.x86 == 6 &&
+		      boot_cpu_data.x86_model == 15)) {
 
 			if (counter_width < eax.split.bit_width)
 				counter_width = eax.split.bit_width;
@@ -212,8 +212,9 @@ static void arch_perfmon_setup_counters(void)
 	eax.full = cpuid_eax(0xa);
 
 	/* Workaround for BIOS bugs in 6/15. Taken from perfmon2 */
-	if (eax.split.version_id == 0 && __this_cpu_read(cpu_info.x86) == 6 &&
-		__this_cpu_read(cpu_info.x86_model) == 15) {
+	if (eax.split.version_id == 0 &&
+	    boot_cpu_data.x86 == 6 &&
+	    boot_cpu_data.x86_model == 15) {
 		eax.split.version_id = 2;
 		eax.split.num_counters = 2;
 		eax.split.bit_width = 40;
-- 
2.13.0

SUSE Linux GmbH, GF: Felix Imendörffer, Jane Smithard, Graham Norton, HRB 21284 (AG Nürnberg)
-- 

^ permalink raw reply related	[flat|nested] 7+ messages in thread

* Re: [PATCH] x86/oprofile/ppro: Do not use __this_cpu* accessors in preemptible context
  2017-11-08 11:24       ` Borislav Petkov
@ 2017-11-08 12:01         ` Thomas Gleixner
  0 siblings, 0 replies; 7+ messages in thread
From: Thomas Gleixner @ 2017-11-08 12:01 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Linus Torvalds, Fengguang Wu, oprofile-list, Robert Richter,
	Ingo Molnar, H. Peter Anvin, the arch/x86 maintainers,
	Linux Kernel Mailing List

On Wed, 8 Nov 2017, Borislav Petkov wrote:

> On Wed, Nov 08, 2017 at 11:48:28AM +0100, Thomas Gleixner wrote:
> > AFAICT, ppro_setup_ctrs() has the same issue
> 
> Here's an updated patch:

Sorry for misleading you. That function is actually correct as it is called
from the cpu online callback with interrupts disabled.

I'll drop that hunk again.

Thanks,

	tglx

^ permalink raw reply	[flat|nested] 7+ messages in thread

end of thread, other threads:[~2017-11-08 12:01 UTC | newest]

Thread overview: 7+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2017-11-07  9:35 [oprofile_arch_init] BUG: using __this_cpu_read() in preemptible [00000000] code: swapper/0/1 Fengguang Wu
2017-11-07 16:43 ` Linus Torvalds
2017-11-07 17:53   ` [PATCH] x86/oprofile/ppro: Do not use __this_cpu* accessors in preemptible context Borislav Petkov
2017-11-08  6:53     ` Fengguang Wu
2017-11-08 10:48     ` Thomas Gleixner
2017-11-08 11:24       ` Borislav Petkov
2017-11-08 12:01         ` Thomas Gleixner

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.