[LTP] [lkp-robot] [fs] 99f64a2676: ltp.creat08.fail & ltp.open10.fail

kernel test robot xiaolong.ye@intel.com
Mon Feb 6 03:59:42 CET 2017


FYI, we noticed the following commit:

commit: 99f64a2676f0bec4ad32e39fc76eb0914ee091b8 ("fs: Harden against open(..., O_CREAT, 02777) in a setgid directory")
https://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git vfs/suid

in testcase: ltp
with following parameters:

	test: ltplite

test-description: The LTP testsuite contains a collection of tools for testing the Linux kernel and related features.
test-url: http://linux-test-project.github.io/


on test machine: 88 threads Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz with 128G memory

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):


user  :notice: [  113.810232] tag=creat08 stime=1485669539

user  :notice: [  113.810724] cmdline="creat08"

user  :notice: [  113.811048] contacts=""

user  :notice: [  113.811427] analysis=exit

user  :notice: [  113.811919] <<<test_output>>>

user  :notice: [  113.813322] creat08     1  TPASS  :  Test passed in block0.

user  :notice: [  113.814681] creat08     2  TPASS  :  Test passed in block1.

user  :notice: [  113.817942] creat08     3  TFAIL  :  creat08.c:366: testdir.B.2467/setgid: Incorrect modes, setgid bit should be set

user  :notice: [  113.819664] creat08     4  TFAIL  :  creat08.c:374: Test failed in block2.

[...]
user  :notice: [  244.775233] tag=open10 stime=1485669670

user  :notice: [  244.775505] cmdline="open10"

user  :notice: [  244.775695] contacts=""

user  :notice: [  244.775923] analysis=exit

user  :notice: [  244.776216] <<<test_output>>>

user  :notice: [  244.777045] open10      1  TPASS  :  Test passed in block0.

user  :notice: [  244.777883] open10      2  TPASS  :  Test passed in block1.

user  :notice: [  244.779876] open10      3  TFAIL  :  open10.c:352: open10.testdir.B.5503/setgid: Incorrect modes, setgid bit not set

user  :notice: [  244.780976] open10      4  TFAIL  :  open10.c:359: Test failed in block2.

user  :notice: [  244.781811] open10      5  TPASS  :  Test passed in block3.

user  :notice: [  244.783235] open10      6  TFAIL  :  open10.c:443: Test failed because of above failures.


user  :notice: [  244.775233] tag=open10 stime=1485669670

user  :notice: [  244.775505] cmdline="open10"

user  :notice: [  244.775695] contacts=""

user  :notice: [  244.775923] analysis=exit

user  :notice: [  244.776216] <<<test_output>>>

user  :notice: [  244.777045] open10      1  TPASS  :  Test passed in block0.

user  :notice: [  244.777883] open10      2  TPASS  :  Test passed in block1.

user  :notice: [  244.779876] open10      3  TFAIL  :  open10.c:352: open10.testdir.B.5503/setgid: Incorrect modes, setgid bit not set

user  :notice: [  244.780976] open10      4  TFAIL  :  open10.c:359: Test failed in block2.

user  :notice: [  244.781811] open10      5  TPASS  :  Test passed in block3.

user  :notice: [  244.783235] open10      6  TFAIL  :  open10.c:443: Test failed because of above failures.



To reproduce:

        git clone git://git.kernel.org/pub/scm/linux/kernel/git/wfg/lkp-tests.git
        cd lkp-tests
        bin/lkp install job.yaml  # job file is attached in this email
        bin/lkp run     job.yaml



Thanks,
Xiaolong
-------------- next part --------------
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 4.9.0 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEBUG_RODATA=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_FULL_ALL is not set
# CONFIG_NO_HZ_FULL_SYSIDLE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_NOCB_CPU_NONE is not set
# CONFIG_RCU_NOCB_CPU_ZERO is not set
CONFIG_RCU_NOCB_CPU_ALL=y
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=19
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_NMI_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_DEBUG is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_INITRAMFS_COMPRESSION=".gz"
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_POSIX_TIMERS=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLAB_FREELIST_RANDOM is not set
CONFIG_SLUB_CPU_PARTIAL=y
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_KEXEC_CORE=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_GCC_PLUGINS=y
# CONFIG_GCC_PLUGINS is not set
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
# CONFIG_HAVE_ARCH_HASH is not set
# CONFIG_ISA_BUS_API is not set
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
# CONFIG_CPU_NO_EFFICIENT_FFS is not set
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
# CONFIG_BLK_DEV_ZONED is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_CMDLINE_PARSER is not set
# CONFIG_BLK_WBT is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_FAST_FEATURE_TESTS=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
# CONFIG_QUEUED_LOCK_STAT is not set
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_512GB=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_MAXSMP=y
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=y
# CONFIG_PERF_EVENTS_AMD_POWER is not set
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_MOVABLE_NODE=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_TRANSPARENT_HUGE_PAGECACHE=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_ZSWAP=y
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ZONE_DEVICE=y
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_MIXED is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
# CONFIG_LIVEPATCH is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=m
# CONFIG_ACPI_NFIT_DEBUG is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_DPTF_POWER is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_PMIC_OPREGION is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
# CONFIG_PCIE_DPC is not set
# CONFIG_PCIE_PTM is not set
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y
# CONFIG_PCI_HYPERV is not set
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=m

#
# PCI host controller drivers
#
# CONFIG_PCIE_DW_PLAT is not set
# CONFIG_VMD is not set
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
# CONFIG_PCMCIA is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_RAPIDIO is not set
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
# CONFIG_INET_RAW_DIAG is not set
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
# CONFIG_TCP_CONG_NV is not set
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
# CONFIG_IPV6_VTI is not set
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
# CONFIG_IPV6_GRE is not set
# CONFIG_IPV6_FOU is not set
# CONFIG_IPV6_FOU_TUNNEL is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
# CONFIG_NF_LOG_NETDEV is not set
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
# CONFIG_NF_CT_NETLINK_TIMEOUT is not set
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_NF_NAT_PROTO_DCCP=y
CONFIG_NF_NAT_PROTO_UDPLITE=y
CONFIG_NF_NAT_PROTO_SCTP=y
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=m
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
# CONFIG_NF_TABLES_INET is not set
# CONFIG_NF_TABLES_NETDEV is not set
CONFIG_NFT_EXTHDR=m
CONFIG_NFT_META=m
# CONFIG_NFT_RT is not set
# CONFIG_NFT_NUMGEN is not set
CONFIG_NFT_CT=m
# CONFIG_NFT_SET_RBTREE is not set
# CONFIG_NFT_SET_HASH is not set
CONFIG_NFT_COUNTER=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFT_MASQ is not set
# CONFIG_NFT_REDIR is not set
CONFIG_NFT_NAT=m
# CONFIG_NFT_OBJREF is not set
# CONFIG_NFT_QUEUE is not set
# CONFIG_NFT_QUOTA is not set
# CONFIG_NFT_REJECT is not set
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
# CONFIG_NETFILTER_XT_MATCH_CGROUP is not set
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
# CONFIG_IP_SET_HASH_IPMARK is not set
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
# CONFIG_IP_SET_HASH_IPMAC is not set
# CONFIG_IP_SET_HASH_MAC is not set
# CONFIG_IP_SET_HASH_NETPORTNET is not set
CONFIG_IP_SET_HASH_NET=m
# CONFIG_IP_SET_HASH_NETNET is not set
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
# CONFIG_IP_VS_FO is not set
# CONFIG_IP_VS_OVF is not set
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
# CONFIG_NF_SOCKET_IPV4 is not set
CONFIG_NF_TABLES_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
# CONFIG_NFT_REJECT_IPV4 is not set
# CONFIG_NFT_DUP_IPV4 is not set
# CONFIG_NFT_FIB_IPV4 is not set
# CONFIG_NF_TABLES_ARP is not set
CONFIG_NF_DUP_IPV4=m
# CONFIG_NF_LOG_ARP is not set
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NFT_CHAIN_NAT_IPV4=m
CONFIG_NF_NAT_MASQUERADE_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
# CONFIG_NF_SOCKET_IPV6 is not set
CONFIG_NF_TABLES_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
# CONFIG_NFT_REJECT_IPV6 is not set
# CONFIG_NFT_DUP_IPV6 is not set
# CONFIG_NFT_FIB_IPV6 is not set
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_NAT_IPV6=m
CONFIG_NFT_CHAIN_NAT_IPV6=m
# CONFIG_NF_NAT_MASQUERADE_IPV6 is not set
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
# CONFIG_IP6_NF_NAT is not set
CONFIG_NF_TABLES_BRIDGE=m
# CONFIG_NFT_BRIDGE_META is not set
# CONFIG_NF_LOG_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
# CONFIG_NET_DCCPPROBE is not set
CONFIG_IP_SCTP=m
CONFIG_NET_SCTPPROBE=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
# CONFIG_NET_CLS_MATCHALL is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
# CONFIG_NET_ACT_VLAN is not set
# CONFIG_NET_ACT_BPF is not set
# CONFIG_NET_ACT_CONNMARK is not set
# CONFIG_NET_ACT_SKBMOD is not set
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_TUNNEL_KEY is not set
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_VSOCKETS=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
# CONFIG_VIRTIO_VSOCKETS is not set
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
# CONFIG_MPLS_ROUTING is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_SOCK_CGROUP_DATA=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
# CONFIG_STREAM_PARSER is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_LIB80211=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_MINSTREL_VHT is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
# CONFIG_NET_DEVLINK is not set
CONFIG_MAY_USE_DEVLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_SYS_HYPERVISOR=y
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=200
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=m
# CONFIG_MTD_TESTS is not set
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
# CONFIG_MTD_AR7_PARTS is not set

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
# CONFIG_MTD_BLOCK_RO is not set
# CONFIG_FTL is not set
# CONFIG_NFTL is not set
# CONFIG_INFTL is not set
# CONFIG_RFD_FTL is not set
# CONFIG_SSFDC is not set
# CONFIG_SM_FTL is not set
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
# CONFIG_MTD_JEDECPROBE is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_RAM is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_SST25L is not set
# CONFIG_MTD_SLRAM is not set
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
# CONFIG_MTD_NAND is not set
# CONFIG_MTD_ONENAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
# CONFIG_MTD_SPI_NOR is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
# CONFIG_MTD_UBI_BLOCK is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_FD=m
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
# CONFIG_BLK_DEV_RAM_DAX is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=m
# CONFIG_XEN_BLKDEV_BACKEND is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
CONFIG_BLK_DEV_RSXX=m
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
# CONFIG_BLK_DEV_NVME_SCSI is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TARGET is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_PANEL is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=m

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_INTEL_MEI_TXE is not set
CONFIG_VMWARE_VMCI=m

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# VOP Bus Driver
#
# CONFIG_VOP_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_AFU_DRIVER_OPS is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
# CONFIG_SCSI_ACARD is not set
CONFIG_SCSI_AACRAID=m
# CONFIG_SCSI_AIC7XXX is not set
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=4
CONFIG_AIC79XX_RESET_DELAY_MS=15000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
# CONFIG_AIC79XX_REG_PRETTY_PRINT is not set
# CONFIG_SCSI_AIC94XX is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MVUMI=m
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
CONFIG_SCSI_ARCMSR=m
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS=m
# CONFIG_SCSI_SMARTPQI is not set
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
CONFIG_SCSI_HPTIOP=m
# CONFIG_SCSI_BUSLOGIC is not set
CONFIG_VMWARE_PVSCSI=m
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_HYPERV_STORAGE=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_IPS is not set
CONFIG_SCSI_INITIO=m
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
CONFIG_SCSI_STEX=m
# CONFIG_SCSI_SYM53C8XX_2 is not set
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
CONFIG_SCSI_IPR_DUMP=y
# CONFIG_SCSI_QLOGIC_1280 is not set
CONFIG_SCSI_QLA_FC=m
# CONFIG_TCM_QLA2XXX is not set
CONFIG_SCSI_QLA_ISCSI=m
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_CHELSIO_FCOE=m
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
# CONFIG_PATA_HPT3X3_DMA is not set
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
# CONFIG_PATA_NS87415 is not set
CONFIG_PATA_OLDPIIX=m
# CONFIG_PATA_OPTIDMA is not set
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_RADISYS is not set
CONFIG_PATA_RDC=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_TOSHIBA=m
# CONFIG_PATA_TRIFLEX is not set
CONFIG_PATA_VIA=m
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=m
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
# CONFIG_MD_CLUSTER is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_MQ_DEFAULT is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_CACHE_CLEANER=m
# CONFIG_DM_ERA is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
# CONFIG_DM_LOG_WRITES is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
# CONFIG_TCM_USER2 is not set
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
# CONFIG_ISCSI_TARGET_CXGB4 is not set
# CONFIG_SBP_TARGET is not set
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
# CONFIG_FUSION_FC is not set
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
CONFIG_IFB=m
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_VXLAN=m
# CONFIG_GENEVE is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=y
CONFIG_NLMON=m
# CONFIG_ARCNET is not set
# CONFIG_ATM_DRIVERS is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
CONFIG_ETHERNET=y
CONFIG_MDIO=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
# CONFIG_NET_VENDOR_AMD is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
# CONFIG_BCMGENET is not set
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=y
# CONFIG_BNX2X is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
# CONFIG_CHELSIO_T4_DCB is not set
CONFIG_CHELSIO_T4VF=m
CONFIG_CHELSIO_LIB=m
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
# CONFIG_CX_ECAT is not set
CONFIG_DNET=m
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=y
# CONFIG_TULIP_MWI is not set
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
# CONFIG_NET_VENDOR_DLINK is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_HWMON=y
CONFIG_NET_VENDOR_EZCHIP=y
# CONFIG_NET_VENDOR_EXAR is not set
# CONFIG_NET_VENDOR_HP is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
CONFIG_IGBVF=m
CONFIG_IXGB=m
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGBEVF=m
CONFIG_I40E=m
# CONFIG_I40E_DCB is not set
# CONFIG_I40E_FCOE is not set
# CONFIG_I40EVF is not set
# CONFIG_FM10K is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
CONFIG_SKGE=m
CONFIG_SKGE_DEBUG=y
CONFIG_SKGE_GENESIS=y
CONFIG_SKY2=m
CONFIG_SKY2_DEBUG=y
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_NET_VENDOR_MICREL is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP_NETVF is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
CONFIG_NET_VENDOR_OKI=y
CONFIG_ETHOC=m
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLCNIC_SRIOV=y
CONFIG_QLCNIC_DCB=y
CONFIG_QLCNIC_HWMON=y
CONFIG_QLGE=m
CONFIG_NETXEN_NIC=m
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
CONFIG_8139CP=y
CONFIG_8139TOO=y
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
# CONFIG_NET_VENDOR_RDC is not set
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
CONFIG_NET_VENDOR_SOLARFLARE=y
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_SRIOV=y
CONFIG_SFC_MCDI_LOGGING=y
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SMSC=y
CONFIG_EPIC100=m
# CONFIG_SMSC911X is not set
CONFIG_SMSC9420=m
# CONFIG_NET_VENDOR_STMICRO is not set
# CONFIG_NET_VENDOR_SUN is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set

#
# MDIO bus device drivers
#
# CONFIG_MDIO_BCM_UNIMAC is not set
CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_THUNDER is not set

#
# MII PHY device drivers
#
CONFIG_AMD_PHY=m
# CONFIG_AQUANTIA_PHY is not set
CONFIG_AT803X_PHY=m
# CONFIG_BCM7XXX_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCM_NET_PHYLIB=m
CONFIG_BROADCOM_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_DAVICOM_PHY=m
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_ICPLUS_PHY=m
# CONFIG_INTEL_XWAY_PHY is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LXT_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MESON_GXL_PHY is not set
CONFIG_MICREL_PHY=m
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
CONFIG_NATIONAL_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_STE10XP=m
# CONFIG_TERANETICS_PHY is not set
CONFIG_VITESSE_PHY=m
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set
CONFIG_USB_NET_DRIVERS=y
CONFIG_USB_CATC=y
CONFIG_USB_KAWETH=y
CONFIG_USB_PEGASUS=y
CONFIG_USB_RTL8150=y
CONFIG_USB_RTL8152=m
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=y
CONFIG_USB_NET_CDC_EEM=y
CONFIG_USB_NET_CDC_NCM=m
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=y
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_SMSC75XX=y
CONFIG_USB_NET_SMSC95XX=y
CONFIG_USB_NET_GL620A=y
CONFIG_USB_NET_NET1080=y
CONFIG_USB_NET_PLUSB=y
CONFIG_USB_NET_MCS7830=y
CONFIG_USB_NET_RNDIS_HOST=y
CONFIG_USB_NET_CDC_SUBSET_ENABLE=y
CONFIG_USB_NET_CDC_SUBSET=y
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=y
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=y
CONFIG_USB_IPHETH=y
CONFIG_USB_SIERRA_NET=y
CONFIG_USB_VL600=m
# CONFIG_USB_NET_CH9200 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_IWLWIFI is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
CONFIG_RTL_CARDS=m
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8723AE is not set
# CONFIG_RTL8723BE is not set
# CONFIG_RTL8188EE is not set
# CONFIG_RTL8192EE is not set
# CONFIG_RTL8821AE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_RTL8XXXU is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_USB_NET_RNDIS_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_LANMEDIA is not set
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
# CONFIG_HDLC_RAW_ETH is not set
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m

#
# X.25/LAPB support is disabled
#
# CONFIG_PCI200SYN is not set
# CONFIG_WANXL is not set
# CONFIG_PC300TOO is not set
# CONFIG_FARSYNC is not set
# CONFIG_DSCC4 is not set
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
# CONFIG_SBNI is not set
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
# CONFIG_IEEE802154_AT86RF230 is not set
# CONFIG_IEEE802154_MRF24J40 is not set
# CONFIG_IEEE802154_CC2520 is not set
# CONFIG_IEEE802154_ATUSB is not set
# CONFIG_IEEE802154_ADF7242 is not set
CONFIG_XEN_NETDEV_FRONTEND=m
# CONFIG_XEN_NETDEV_BACKEND is not set
CONFIG_VMXNET3=m
# CONFIG_FUJITSU_ES is not set
CONFIG_HYPERV_NET=m
CONFIG_ISDN=y
CONFIG_ISDN_I4L=m
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
# CONFIG_ISDN_PPP_BSDCOMP is not set
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=m

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
# CONFIG_ISDN_DRV_HISAX is not set
CONFIG_ISDN_CAPI=m
# CONFIG_CAPI_TRACE is not set
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPIDRV=m
# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
# CONFIG_CAPI_EICON is not set
CONFIG_ISDN_DRV_GIGASET=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_I4L is not set
# CONFIG_GIGASET_DUMMYLL is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_ISDN_HDLC=m
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
# CONFIG_MOUSE_PS2_VMMOUSE is not set
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
# CONFIG_MOUSE_ELAN_I2C is not set
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
# CONFIG_TABLET_USB_HANWANG is not set
CONFIG_TABLET_USB_KBTAB=m
# CONFIG_TABLET_USB_PEGASUS is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_EGALAX_SERIAL is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GOODIX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
# CONFIG_TOUCHSCREEN_WM97XX is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2004 is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_RM_TS is not set
# CONFIG_TOUCHSCREEN_SILEAD is not set
# CONFIG_TOUCHSCREEN_SIS_I2C is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
CONFIG_INPUT_APANEL=m
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_NOZOMI=m
# CONFIG_ISI is not set
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
# CONFIG_TRACE_SINK is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_FSL is not set
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y
# CONFIG_SERIAL_8250_MOXA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
# CONFIG_IPMI_SSIF is not set
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM_TPM=m
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
# CONFIG_TCG_XEN is not set
# CONFIG_TCG_CRB is not set
# CONFIG_TCG_VTPM_PROXY is not set
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_PINCTRL is not set
# CONFIG_I2C_MUX_REG is not set
# CONFIG_I2C_MUX_MLXCPLD is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_PCI=m
# CONFIG_I2C_DESIGNWARE_BAYTRAIL is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VIPERBOARD=m

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_MLXCPLD is not set
CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
CONFIG_SPI_DESIGNWARE=m
# CONFIG_SPI_DW_PCI is not set
# CONFIG_SPI_DW_MMIO is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_PXA2XX=m
CONFIG_SPI_PXA2XX_PCI=m
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_DP83640_PHY=m
CONFIG_PINCTRL=y

#
# Pin controllers
#
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_AMD is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_BROXTON is not set
# CONFIG_PINCTRL_SUNRISEPOINT is not set
CONFIG_GPIOLIB=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_ICH is not set
CONFIG_GPIO_LYNXPOINT=m
# CONFIG_GPIO_MOCKUP is not set
# CONFIG_GPIO_VX855 is not set

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_SX150X is not set
# CONFIG_GPIO_TPIC2810 is not set

#
# MFD GPIO expanders
#

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set

#
# SPI or I2C GPIO expanders
#

#
# USB GPIO expanders
#
# CONFIG_GPIO_VIPERBOARD is not set
# CONFIG_W1 is not set
# CONFIG_POWER_AVS is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ25890 is not set
CONFIG_CHARGER_SMB347=m
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2990 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX20751 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_TPS40422 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
CONFIG_SENSORS_ZL6100=m
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS1015=m
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_EMULATION is not set
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
CONFIG_INTEL_PCH_THERMAL=m
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
# CONFIG_WATCHDOG_SYSFS is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_WDAT_WDT is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_INTEL_MEI_WDT is not set
# CONFIG_NI903X_WDT is not set
# CONFIG_MEN_A21_WDT is not set
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
# CONFIG_SSB_DRIVER_GPIO is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
# CONFIG_BCMA_DRIVER_GPIO is not set
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
CONFIG_MFD_VIPERBOARD=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_UCB1400_CORE is not set
# CONFIG_MFD_RDC321X is not set
CONFIG_MFD_RTSX_PCI=m
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RTSX_USB is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
# CONFIG_MFD_SM501_GPIO is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CEC_SUPPORT is not set
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEOBUF2_DMA_SG=m
CONFIG_VIDEOBUF2_DVB=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set

#
# Media drivers
#
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_RC_DECODERS=y
CONFIG_LIRC=m
CONFIG_IR_LIRC_CODEC=m
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_IR_XMP_DECODER=m
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=m
CONFIG_IR_ENE=m
# CONFIG_IR_HIX5HD2 is not set
CONFIG_IR_IMON=m
CONFIG_IR_MCEUSB=m
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_STREAMZAP=m
CONFIG_IR_WINBOND_CIR=m
# CONFIG_IR_IGORPLUGUSB is not set
CONFIG_IR_IGUANA=m
CONFIG_IR_TTUSBIR=m
# CONFIG_RC_LOOPBACK is not set
CONFIG_IR_GPIO_CIR=m
# CONFIG_IR_SERIAL is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
# CONFIG_USB_GSPCA_DTCS033 is not set
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
# CONFIG_USB_GSPCA_KINECT is not set
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
# CONFIG_USB_GSPCA_STK1135 is not set
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
# CONFIG_USB_GSPCA_TOUPTEK is not set
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
# CONFIG_VIDEO_CPIA2 is not set
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_USBVISION=m
# CONFIG_VIDEO_STK1160_COMMON is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Analog/digital TV USB devices
#
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_AU0828_V4L2=y
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m

#
# Digital TV USB devices
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB3000MC=m
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_FRIIO=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
# CONFIG_DVB_USB_DVBSKY is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_USB_DRV=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
# CONFIG_DVB_AS102 is not set

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=m
# CONFIG_VIDEO_EM28XX_V4L2 is not set
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
# CONFIG_VIDEO_MEYE is not set
# CONFIG_VIDEO_SOLO6X10 is not set
# CONFIG_VIDEO_TW5864 is not set
# CONFIG_VIDEO_TW68 is not set
# CONFIG_VIDEO_TW686X is not set
# CONFIG_VIDEO_ZORAN is not set

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_FB_IVTV=m
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_DT3155 is not set

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_VIDEO_CX25821 is not set
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_BT848=m
CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7164=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_AV7110_IR=y
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_DM1105=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m
CONFIG_DVB_NGENE=m
CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_SMIPCIE is not set
# CONFIG_DVB_NETUP_UNIDVB is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_SMS_SDIO_DRV=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=m
# CONFIG_RADIO_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_CYPRESS_FIRMWARE=m
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
# CONFIG_SMS_SIANO_DEBUGFS is not set

#
# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS3308=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_SAA711X=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=m

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_M52790=m

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_SI2168=m
# CONFIG_DVB_AS102_FE is not set
CONFIG_DVB_GP8PSK_FE=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_TTM=m

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_I2C_NXP_TDA998X=m
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set

#
# ACP (Audio CoProcessor) Configuration
#
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_ALPHA_SUPPORT is not set
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_I915_GVT is not set
# CONFIG_DRM_VGEM is not set
CONFIG_DRM_VMWGFX=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=m
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_CIRRUS_QEMU=m
CONFIG_DRM_QXL=m
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_VIRTIO_GPU is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_LEGACY is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FB_DDC is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_HYPERV=m
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_S6E63M0 is not set
# CONFIG_LCD_LD9040 is not set
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
CONFIG_SND_MPU401=m
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=5
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
# CONFIG_SND_CS4281 is not set
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
# CONFIG_SND_ES1938 is not set
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_ES1968_RADIO=y
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LOLA=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
# CONFIG_SND_NM256 is not set
CONFIG_SND_PCXHR=m
# CONFIG_SND_RIPTIDE is not set
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
# CONFIG_SND_SONICVIBES is not set
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
# CONFIG_SND_HDA_RECONFIG is not set
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
# CONFIG_SND_HDA_PATCH_LOADER is not set
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
CONFIG_SND_HDA_CODEC_VIA=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_CODEC_CIRRUS=m
CONFIG_SND_HDA_CODEC_CONEXANT=m
CONFIG_SND_HDA_CODEC_CA0110=m
CONFIG_SND_HDA_CODEC_CA0132=m
CONFIG_SND_HDA_CODEC_CA0132_DSP=y
CONFIG_SND_HDA_CODEC_CMEDIA=m
CONFIG_SND_HDA_CODEC_SI3054=m
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_PREALLOC_SIZE=512
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_6FIRE=m
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_BCD2000 is not set
# CONFIG_SND_USB_POD is not set
# CONFIG_SND_USB_PODHD is not set
# CONFIG_SND_USB_TONEPORT is not set
# CONFIG_SND_USB_VARIAX is not set
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
# CONFIG_SND_DICE is not set
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=m
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
# CONFIG_SND_FIREWIRE_DIGI00X is not set
# CONFIG_SND_FIREWIRE_TASCAM is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
CONFIG_HID_APPLEIR=m
# CONFIG_HID_ASUS is not set
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=y
# CONFIG_HID_BETOP_FF is not set
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_CORSAIR is not set
CONFIG_HID_PRODIKEYS=m
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CP2112 is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=y
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
CONFIG_HID_HOLTEK=m
# CONFIG_HOLTEK_FF is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=y
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MAYFLASH is not set
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTRIG=y
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=y
CONFIG_HID_PRIMAX=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
# CONFIG_SONY_FF is not set
CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
# CONFIG_HID_RMI is not set
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set

#
# USB HID support
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# I2C HID support
#
CONFIG_I2C_HID=m

#
# Intel ISH HID support
#
# CONFIG_INTEL_ISH_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
CONFIG_USB_MON=y
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_PCI=y
CONFIG_USB_XHCI_PLATFORM=y
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
CONFIG_USB_HWA_HCD=m
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
CONFIG_USB_DWC3=y
# CONFIG_USB_DWC3_HOST is not set
CONFIG_USB_DWC3_GADGET=y
# CONFIG_USB_DWC3_DUAL_ROLE is not set

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=y
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
# CONFIG_USB_SERIAL_METRO is not set
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
# CONFIG_USB_SERIAL_MXUPORT is not set
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
# CONFIG_USB_SERIAL_TI is not set
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_XSENS_MT=m
# CONFIG_USB_SERIAL_WISHBONE is not set
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
# CONFIG_USB_RIO500 is not set
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
# CONFIG_USB_TRANCEVIBRATOR is not set
CONFIG_USB_IOWARRIOR=m
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_HSIC_USB3503=m
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_UCSI is not set
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=y
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
CONFIG_USB_GADGET=y
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
# CONFIG_USB_FOTG210_UDC is not set
# CONFIG_USB_GR_UDC is not set
# CONFIG_USB_R8A66597 is not set
# CONFIG_USB_PXA27X is not set
# CONFIG_USB_MV_UDC is not set
# CONFIG_USB_MV_U3D is not set
# CONFIG_USB_M66592 is not set
# CONFIG_USB_BDC_UDC is not set
# CONFIG_USB_AMD5536UDC is not set
# CONFIG_USB_NET2272 is not set
# CONFIG_USB_NET2280 is not set
# CONFIG_USB_GOKU is not set
# CONFIG_USB_EG20T is not set
# CONFIG_USB_DUMMY_HCD is not set
CONFIG_USB_LIBCOMPOSITE=m
CONFIG_USB_F_MASS_STORAGE=m
# CONFIG_USB_CONFIGFS is not set
# CONFIG_USB_ZERO is not set
# CONFIG_USB_AUDIO is not set
# CONFIG_USB_ETH is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
# CONFIG_USB_FUNCTIONFS is not set
CONFIG_USB_MASS_STORAGE=m
# CONFIG_USB_GADGET_TARGET is not set
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_MIDI_GADGET is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_G_WEBCAM is not set
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_I1480U=m
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_WBSD is not set
CONFIG_MMC_TIFM_SD=m
# CONFIG_MMC_SPI is not set
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_USHC=m
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_REALTEK_PCI=m
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m
# CONFIG_MS_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK_R592=m
CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set

#
# LED drivers
#
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
CONFIG_LEDS_LP55XX_COMMON=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
CONFIG_LEDS_LP5562=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
# CONFIG_LEDS_MLXCPLD is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
# CONFIG_LEDS_TRIGGER_MTD is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_MM_EDAC=m
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
# CONFIG_EDAC_IE31200 is not set
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
# CONFIG_EDAC_SKX is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1307_HWMON=y
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV8803 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_RX6110 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
CONFIG_HSU_DMA=y

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=m

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
# CONFIG_UIO_HV_GENERIC is not set
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
# CONFIG_VFIO_NOIOMMU is not set
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI_IGD=y
# CONFIG_VFIO_MDEV is not set
CONFIG_IRQ_BYPASS_MANAGER=m
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_BALLOON=y
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
# CONFIG_XEN_SELFBALLOONING is not set
# CONFIG_XEN_BALLOON_MEMORY_HOTPLUG is not set
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=m
CONFIG_XEN_BACKEND=y
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=m
CONFIG_XEN_PCIDEV_BACKEND=m
# CONFIG_XEN_SCSI_BACKEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_ACPI_PROCESSOR=m
# CONFIG_XEN_MCE_LOG is not set
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_HAVE_VPMU=y
CONFIG_STAGING=y
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_RTL8192U is not set
CONFIG_RTLLIB=m
CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTL8192E=m
CONFIG_R8712U=m
# CONFIG_R8188EU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_LTE_GDM724X is not set
CONFIG_FIREWIRE_SERIAL=m
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
CONFIG_FWTTY_MAX_CARD_PORTS=32
# CONFIG_LNET is not set
# CONFIG_DGNC is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_CRYPTO_SKEIN is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_MOST is not set

#
# Old ISDN4Linux (deprecated)
#
# CONFIG_KS7010 is not set
# CONFIG_GREYBUS is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ACERHDF=m
# CONFIG_ALIENWARE_WMI is not set
CONFIG_ASUS_LAPTOP=m
# CONFIG_DELL_SMBIOS is not set
CONFIG_DELL_WMI_AIO=m
# CONFIG_DELL_SMO8800 is not set
# CONFIG_DELL_RBTN is not set
CONFIG_FUJITSU_LAPTOP=m
# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
CONFIG_FUJITSU_TABLET=m
CONFIG_AMILO_RFKILL=m
CONFIG_HP_ACCEL=m
# CONFIG_HP_WIRELESS is not set
CONFIG_HP_WMI=m
CONFIG_MSI_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_IDEAPAD_LAPTOP=m
# CONFIG_SURFACE3_WMI is not set
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=m
# CONFIG_INTEL_MENLOW is not set
CONFIG_EEEPC_LAPTOP=m
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_WMI=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ACPI_WMI=m
CONFIG_MSI_WMI=m
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
# CONFIG_INTEL_HID_EVENT is not set
# CONFIG_INTEL_VBTN is not set
CONFIG_INTEL_IPS=m
# CONFIG_INTEL_PMC_CORE is not set
# CONFIG_IBM_RTL is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_MXM_WMI=m
CONFIG_INTEL_OAKTRAIL=m
CONFIG_SAMSUNG_Q10=m
CONFIG_APPLE_GMUX=m
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
CONFIG_PVPANIC=y
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
# CONFIG_INTEL_PUNIT_IPC is not set
# CONFIG_MLX_PLATFORM is not set
# CONFIG_MLX_CPLD_PLATFORM is not set
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_NXP is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_PXA is not set
# CONFIG_COMMON_CLK_PIC32 is not set
# CONFIG_COMMON_CLK_MT2701 is not set
# CONFIG_COMMON_CLK_MT2701_MMSYS is not set
# CONFIG_COMMON_CLK_MT2701_IMGSYS is not set
# CONFIG_COMMON_CLK_MT2701_VDECSYS is not set
# CONFIG_COMMON_CLK_MT2701_HIFSYS is not set
# CONFIG_COMMON_CLK_MT2701_ETHSYS is not set
# CONFIG_COMMON_CLK_MT2701_BDPSYS is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IOVA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=m
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#

#
# Broadcom SoC drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
CONFIG_NTB=m
# CONFIG_NTB_AMD is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_TRANSPORT is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_LPSS_PCI is not set
# CONFIG_PWM_LPSS_PLATFORM is not set
# CONFIG_PWM_PCA9685 is not set
CONFIG_ARM_GIC_MAX_NR=1
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=m
# CONFIG_MCB is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_MCE_AMD_INJ is not set
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_NR_DEV_DAX=32768
CONFIG_NVMEM=m
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set

#
# FPGA Configuration Support
#
# CONFIG_FPGA is not set

#
# Firmware Drivers
#
# CONFIG_ARM_SCPI_PROTOCOL is not set
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
# CONFIG_FW_CFG_SYSFS is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
# CONFIG_APPLE_PROPERTIES is not set
CONFIG_UEFI_CPER=y
# CONFIG_EFI_DEV_PATH_PARSER is not set

#
# Tegra firmware driver
#

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_ENCRYPTION is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
# CONFIG_F2FS_FS_SECURITY is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FS_ENCRYPTION is not set
# CONFIG_F2FS_IO_TRACE is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_JFFS2_FS is not set
# CONFIG_UBIFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_ZLIB_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EXOFS_FS is not set
CONFIG_ORE=m
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_OBJLAYOUT=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
# CONFIG_NFSD_SCSILAYOUT is not set
# CONFIG_NFSD_FLEXFILELAYOUT is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_SUNRPC_DEBUG=y
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS=y
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_ACL=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SMB2=y
# CONFIG_CIFS_SMB311 is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_STACK_VALIDATION is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
# CONFIG_KASAN is not set
CONFIG_ARCH_HAS_KCOV=y
# CONFIG_KCOV is not set
CONFIG_DEBUG_SHIRQ=y

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
CONFIG_SPARSE_RCU_POINTER=y
CONFIG_TORTURE_TEST=m
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TORTURE_TEST_SLOW_PREINIT is not set
# CONFIG_RCU_TORTURE_TEST_SLOW_INIT is not set
# CONFIG_RCU_TORTURE_TEST_SLOW_CLEANUP is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_NOTIFIER_ERROR_INJECTION=m
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
# CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
# CONFIG_HWLAT_TRACER is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_HIST_TRIGGERS is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_TRACE_ENUM_MAP_FILE is not set
CONFIG_TRACING_EVENTS_GPIO=y

#
# Runtime Testing
#
CONFIG_LKDTM=m
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=m
CONFIG_INTERVAL_TREE_TEST=m
CONFIG_PERCPU_TEST=m
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ASYNC_RAID6_TEST=m
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=m
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_LKM=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
CONFIG_TEST_FIRMWARE=m
CONFIG_TEST_UDELAY=m
# CONFIG_MEMTEST is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_ARCH_WANTS_UBSAN_NO_NULL is not set
# CONFIG_UBSAN is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_EFI is not set
# CONFIG_X86_PTDUMP_CORE is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_WX is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
CONFIG_DEBUG_NX_TEST=m
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
# CONFIG_SECURITY_PATH is not set
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HAVE_ARCH_HARDENED_USERCOPY=y
# CONFIG_HARDENED_USERCOPY is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_YAMA is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
# CONFIG_IMA_DEFAULT_HASH_WP512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_WRITE_POLICY is not set
# CONFIG_IMA_READ_POLICY is not set
CONFIG_IMA_APPRAISE=y
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_RSA=y
# CONFIG_CRYPTO_DH is not set
# CONFIG_CRYPTO_ECDH is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
# CONFIG_CRYPTO_MCRYPTD is not set
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_ABLK_HELPER=m
CONFIG_CRYPTO_SIMD=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
# CONFIG_CRYPTO_KEYWRAP is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=m
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA512_SSSE3=m
# CONFIG_CRYPTO_SHA1_MB is not set
# CONFIG_CRYPTO_SHA256_MB is not set
# CONFIG_CRYPTO_SHA512_MB is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
# CONFIG_CRYPTO_SHA3 is not set
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
# CONFIG_CRYPTO_CHACHA20 is not set
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_DESC is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
# CONFIG_CRYPTO_DEV_QAT_C62X is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
# CONFIG_CRYPTO_DEV_CHELSIO is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS7_MESSAGE_PARSER is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_KVM_MMU_AUDIT=y
# CONFIG_KVM_DEVICE_ASSIGNMENT is not set
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
# CONFIG_VHOST_VSOCK is not set
CONFIG_VHOST=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
CONFIG_CRC8=m
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_INTERVAL_TREE=y
CONFIG_RADIX_TREE_MULTIORDER=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=m
# CONFIG_DDR is not set
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_SG_SPLIT is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y
CONFIG_SBITMAP=y
-------------- next part --------------
#!/bin/sh

export_top_env()
{
	export suite='ltp'
	export testcase='ltp'
	export category='functional'
	export job_origin='/lkp/lkp/.src-20170126-100919/allot/cyclic:linux-devel:devel-hourly/lkp-bdw-ep4/ltp.yaml'
	export queue='validate'
	export testbox='lkp-bdw-ep4'
	export tbox_group='lkp-bdw-ep4'
	export submit_id='588d75500b9a93450e8fc910'
	export job_file='/lkp/scheduled/lkp-bdw-ep4/ltp-ltplite-debian-x86_64-2016-08-31.cgz-99f64a2676f0bec4ad32e39fc76eb0914ee091b8-20170129-83214-6xk84g-0.yaml'
	export id='252ffab81e880a052b90c2734b010bee398ed6bd'
	export model='Broadwell-EP'
	export nr_cpu=88
	export memory='128G'
	export swap_partitions=
	export rootfs_partition=
	export brand='Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz'
	export need_kconfig='CONFIG_BLK_DEV_LOOP'
	export commit='99f64a2676f0bec4ad32e39fc76eb0914ee091b8'
	export kconfig='x86_64-rhel-7.2'
	export compiler='gcc-6'
	export rootfs='debian-x86_64-2016-08-31.cgz'
	export enqueue_time='2017-01-29 12:53:36 +0800'
	export _id='588d75500b9a93450e8fc910'
	export user='lkp'
	export head_commit='485133a01d04000ab138d59794f361b0d39b3f1c'
	export base_commit='7a308bb3016f57e5be11a677d15b821536419d36'
	export branch='luto/vfs/suid'
	export result_root='/result/ltp/ltplite/lkp-bdw-ep4/debian-x86_64-2016-08-31.cgz/x86_64-rhel-7.2/gcc-6/99f64a2676f0bec4ad32e39fc76eb0914ee091b8/0'
	export LKP_SERVER='inn'
	export max_uptime=3600
	export initrd='/osimage/debian/debian-x86_64-2016-08-31.cgz'
	export bootloader_append='root=/dev/ram0
user=lkp
job=/lkp/scheduled/lkp-bdw-ep4/ltp-ltplite-debian-x86_64-2016-08-31.cgz-99f64a2676f0bec4ad32e39fc76eb0914ee091b8-20170129-83214-6xk84g-0.yaml
ARCH=x86_64
kconfig=x86_64-rhel-7.2
branch=luto/vfs/suid
commit=99f64a2676f0bec4ad32e39fc76eb0914ee091b8
BOOT_IMAGE=/pkg/linux/x86_64-rhel-7.2/gcc-6/99f64a2676f0bec4ad32e39fc76eb0914ee091b8/vmlinuz-4.9.0-11939-g99f64a2
max_uptime=3600
RESULT_ROOT=/result/ltp/ltplite/lkp-bdw-ep4/debian-x86_64-2016-08-31.cgz/x86_64-rhel-7.2/gcc-6/99f64a2676f0bec4ad32e39fc76eb0914ee091b8/0
LKP_SERVER=inn
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
systemd.log_level=err
ignore_loglevel
earlyprintk=ttyS0,115200
console=ttyS0,115200
console=tty0
vga=normal
rw'
	export lkp_initrd='/lkp/lkp/lkp-x86_64.cgz'
	export modules_initrd='/pkg/linux/x86_64-rhel-7.2/gcc-6/99f64a2676f0bec4ad32e39fc76eb0914ee091b8/modules.cgz'
	export bm_initrd='/osimage/deps/debian-x86_64-2016-08-31.cgz/lkp_2016-11-15.cgz,/osimage/deps/debian-x86_64-2016-08-31.cgz/rsync-rootfs_2016-11-15.cgz,/osimage/deps/debian-x86_64-2016-08-31.cgz/run-ipconfig_2016-11-15.cgz,/osimage/deps/debian-x86_64-2016-08-31.cgz/ltp_2017-01-24.cgz,/osimage/pkg/debian-x86_64-2016-08-31.cgz/ltp-x86_64_2017-01-03.cgz,/osimage/deps/debian-x86_64-2016-08-31.cgz/hw_2016-11-15.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export repeat_to=12
	export kernel='/pkg/linux/x86_64-rhel-7.2/gcc-6/99f64a2676f0bec4ad32e39fc76eb0914ee091b8/vmlinuz-4.9.0-11939-g99f64a2'
	export dequeue_time='2017-01-29 13:56:28 +0800'
	export job_initrd='/lkp/scheduled/lkp-bdw-ep4/ltp-ltplite-debian-x86_64-2016-08-31.cgz-99f64a2676f0bec4ad32e39fc76eb0914ee091b8-20170129-83214-6xk84g-0.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog
	run_monitor $LKP_SRC/monitors/wrapper nfs-hang

	run_test test='ltplite' $LKP_SRC/tests/wrapper ltp
}

extract_stats()
{
	$LKP_SRC/stats/wrapper ltp
	$LKP_SRC/stats/wrapper kmsg

	$LKP_SRC/stats/wrapper time ltp.time
	$LKP_SRC/stats/wrapper time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper last_state
}

"$@"
-------------- next part --------------
A non-text attachment was scrubbed...
Name: kmsg.xz
Type: application/octet-stream
Size: 129152 bytes
Desc: not available
URL: <http://lists.linux.it/pipermail/ltp/attachments/20170206/fc6632f4/attachment-0001.obj>
-------------- next part --------------
2017-01-29 13:57:53 ./runltp -f ltplite
INFO: creating /lkp/benchmarks/ltp/output directory
INFO: creating /lkp/benchmarks/ltp/results directory
Checking for required user/group ids

'nobody' user id and group found.
'bin' user id and group found.
'daemon' user id and group found.
Users group found.
Sys group found.
Required users/groups exist.
If some fields are empty or look unusual you may have an old version.
Compare to the current minimal requirements in Documentation/Changes.
 
PRETTY_NAME="Debian GNU/Linux stretch/sid"
NAME="Debian GNU/Linux"
ID=debian
HOME_URL="https://www.debian.org/"
SUPPORT_URL="https://www.debian.org/support"
BUG_REPORT_URL="https://bugs.debian.org/"
Linux lkp-bdw-ep4 4.9.0-11939-g99f64a2 #1 SMP Sun Jan 29 12:56:50 CST 2017 x86_64 GNU/Linux
 
Gnu C                 
util-linux             linux 2.28.1
mount                  mountinfo, assert, debug)
modutils               23
e2fsprogs              1.43.1
Linux C Library        > libc.2.23
Dynamic linker (ldd)   2.23
Procps                 3.3.12
Net-tools              2.10-alpha
iproute2              iproute2-ss161212
Kbd                    69:
Sh-utils               8.25
Modules Loaded         rpcsec_gss_krb5 auth_rpcgss nfsv4 dns_resolver intel_rapl sb_edac edac_core x86_pkg_temp_thermal intel_powerclamp coretemp kvm irqbypass crct10dif_pclmul mgag200 ttm crc32_pclmul drm_kms_helper syscopyarea crc32c_intel sysfillrect ghash_clmulni_intel sysimgblt fb_sys_fops pcbc snd_pcm aesni_intel ipmi_si snd_timer ahci mxm_wmi crypto_simd glue_helper snd libahci ipmi_devintf drm soundcore cryptd pcspkr libata shpchp ipmi_msghandler wmi acpi_pad acpi_power_meter ip_tables

free reports:
              total        used        free      shared  buff/cache   available
Mem:      131924072      695748   130442776       10200      785548   130352940
Swap:             0           0           0

/proc/cpuinfo
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1572.656
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 0
cpu cores	: 22
apicid		: 0
initial apicid	: 0
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4390.10
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 1
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 1
cpu cores	: 22
apicid		: 2
initial apicid	: 2
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4396.47
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 2
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 2
cpu cores	: 22
apicid		: 4
initial apicid	: 4
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4396.90
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 3
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 3
cpu cores	: 22
apicid		: 6
initial apicid	: 6
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4396.80
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 4
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 4
cpu cores	: 22
apicid		: 8
initial apicid	: 8
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4397.05
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 5
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.976
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 5
cpu cores	: 22
apicid		: 10
initial apicid	: 10
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4397.04
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 6
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1283.422
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 8
cpu cores	: 22
apicid		: 16
initial apicid	: 16
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4396.92
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 7
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.170
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 9
cpu cores	: 22
apicid		: 18
initial apicid	: 18
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4396.84
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 8
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1225.415
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 10
cpu cores	: 22
apicid		: 20
initial apicid	: 20
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4397.43
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 9
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1205.407
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 11
cpu cores	: 22
apicid		: 22
initial apicid	: 22
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4396.99
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 10
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 12
cpu cores	: 22
apicid		: 24
initial apicid	: 24
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4397.12
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 11
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 16
cpu cores	: 22
apicid		: 32
initial apicid	: 32
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4397.10
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 12
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 17
cpu cores	: 22
apicid		: 34
initial apicid	: 34
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4396.99
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 13
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 18
cpu cores	: 22
apicid		: 36
initial apicid	: 36
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4397.51
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 14
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.768
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 19
cpu cores	: 22
apicid		: 38
initial apicid	: 38
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4397.03
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 15
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1214.404
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 20
cpu cores	: 22
apicid		: 40
initial apicid	: 40
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4397.40
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 16
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 21
cpu cores	: 22
apicid		: 42
initial apicid	: 42
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4397.13
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 17
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 24
cpu cores	: 22
apicid		: 48
initial apicid	: 48
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4397.20
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 18
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1294.433
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 25
cpu cores	: 22
apicid		: 50
initial apicid	: 50
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4397.09
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 19
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1306.652
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 26
cpu cores	: 22
apicid		: 52
initial apicid	: 52
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4397.45
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 20
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 27
cpu cores	: 22
apicid		: 54
initial apicid	: 54
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4397.09
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 21
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 28
cpu cores	: 22
apicid		: 56
initial apicid	: 56
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4397.14
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 22
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 0
cpu cores	: 22
apicid		: 64
initial apicid	: 64
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4404.52
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 23
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1231.994
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 1
cpu cores	: 22
apicid		: 66
initial apicid	: 66
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4402.85
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 24
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 2
cpu cores	: 22
apicid		: 68
initial apicid	: 68
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4401.35
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 25
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 3
cpu cores	: 22
apicid		: 70
initial apicid	: 70
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4401.39
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 26
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 4
cpu cores	: 22
apicid		: 72
initial apicid	: 72
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4400.91
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 27
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 5
cpu cores	: 22
apicid		: 74
initial apicid	: 74
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4404.82
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 28
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1201.513
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 8
cpu cores	: 22
apicid		: 80
initial apicid	: 80
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4403.09
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 29
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 9
cpu cores	: 22
apicid		: 82
initial apicid	: 82
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4404.05
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 30
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 10
cpu cores	: 22
apicid		: 84
initial apicid	: 84
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4404.98
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 31
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1296.984
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 11
cpu cores	: 22
apicid		: 86
initial apicid	: 86
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4405.05
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 32
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 12
cpu cores	: 22
apicid		: 88
initial apicid	: 88
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4404.48
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 33
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1205.273
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 16
cpu cores	: 22
apicid		: 96
initial apicid	: 96
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4404.86
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 34
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 17
cpu cores	: 22
apicid		: 98
initial apicid	: 98
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4405.34
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 35
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.633
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 18
cpu cores	: 22
apicid		: 100
initial apicid	: 100
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4404.30
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 36
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1213.867
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 19
cpu cores	: 22
apicid		: 102
initial apicid	: 102
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4405.65
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 37
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1300.744
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 20
cpu cores	: 22
apicid		: 104
initial apicid	: 104
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4405.24
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 38
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.170
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 21
cpu cores	: 22
apicid		: 106
initial apicid	: 106
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4405.30
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 39
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.305
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 24
cpu cores	: 22
apicid		: 112
initial apicid	: 112
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4404.71
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 40
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 2197.045
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 25
cpu cores	: 22
apicid		: 114
initial apicid	: 114
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4419.22
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 41
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 26
cpu cores	: 22
apicid		: 116
initial apicid	: 116
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4404.65
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 42
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 27
cpu cores	: 22
apicid		: 118
initial apicid	: 118
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4405.10
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 43
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 28
cpu cores	: 22
apicid		: 120
initial apicid	: 120
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4404.76
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 44
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1297.253
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 0
cpu cores	: 22
apicid		: 1
initial apicid	: 1
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4414.33
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 45
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1201.782
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 1
cpu cores	: 22
apicid		: 3
initial apicid	: 3
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4404.52
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 46
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 2
cpu cores	: 22
apicid		: 5
initial apicid	: 5
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4402.55
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 47
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 3
cpu cores	: 22
apicid		: 7
initial apicid	: 7
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4400.96
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 48
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 4
cpu cores	: 22
apicid		: 9
initial apicid	: 9
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4406.47
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 49
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1688.537
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 5
cpu cores	: 22
apicid		: 11
initial apicid	: 11
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4399.98
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 50
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 8
cpu cores	: 22
apicid		: 17
initial apicid	: 17
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4400.01
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 51
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 9
cpu cores	: 22
apicid		: 19
initial apicid	: 19
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4400.91
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 52
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1258.984
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 10
cpu cores	: 22
apicid		: 21
initial apicid	: 21
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4407.31
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 53
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1297.790
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 11
cpu cores	: 22
apicid		: 23
initial apicid	: 23
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4403.27
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 54
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 12
cpu cores	: 22
apicid		: 25
initial apicid	: 25
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4404.41
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 55
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 16
cpu cores	: 22
apicid		: 33
initial apicid	: 33
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4406.89
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 56
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.768
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 17
cpu cores	: 22
apicid		: 35
initial apicid	: 35
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4405.19
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 57
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 18
cpu cores	: 22
apicid		: 37
initial apicid	: 37
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4405.46
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 58
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 2098.620
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 19
cpu cores	: 22
apicid		: 39
initial apicid	: 39
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4405.30
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 59
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 20
cpu cores	: 22
apicid		: 41
initial apicid	: 41
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4405.19
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 60
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1201.647
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 21
cpu cores	: 22
apicid		: 43
initial apicid	: 43
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4406.52
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 61
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 24
cpu cores	: 22
apicid		: 49
initial apicid	: 49
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4400.02
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 62
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1307.861
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 25
cpu cores	: 22
apicid		: 51
initial apicid	: 51
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4400.07
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 63
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1389.770
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 26
cpu cores	: 22
apicid		: 53
initial apicid	: 53
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4401.60
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 64
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 27
cpu cores	: 22
apicid		: 55
initial apicid	: 55
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4403.63
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 65
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 0
siblings	: 44
core id		: 28
cpu cores	: 22
apicid		: 57
initial apicid	: 57
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4402.96
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 66
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.170
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 0
cpu cores	: 22
apicid		: 65
initial apicid	: 65
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4404.23
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 67
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 1
cpu cores	: 22
apicid		: 67
initial apicid	: 67
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4406.66
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 68
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1375.134
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 2
cpu cores	: 22
apicid		: 69
initial apicid	: 69
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4407.11
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 69
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 3
cpu cores	: 22
apicid		: 71
initial apicid	: 71
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4406.29
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 70
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 4
cpu cores	: 22
apicid		: 73
initial apicid	: 73
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4405.39
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 71
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 5
cpu cores	: 22
apicid		: 75
initial apicid	: 75
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4405.59
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 72
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1235.351
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 8
cpu cores	: 22
apicid		: 81
initial apicid	: 81
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4404.71
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 73
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1202.453
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 9
cpu cores	: 22
apicid		: 83
initial apicid	: 83
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4400.29
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 74
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 10
cpu cores	: 22
apicid		: 85
initial apicid	: 85
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4402.17
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 75
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1202.990
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 11
cpu cores	: 22
apicid		: 87
initial apicid	: 87
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4400.51
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 76
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 12
cpu cores	: 22
apicid		: 89
initial apicid	: 89
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4401.25
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 77
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.170
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 16
cpu cores	: 22
apicid		: 97
initial apicid	: 97
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4400.47
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 78
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1201.245
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 17
cpu cores	: 22
apicid		: 99
initial apicid	: 99
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4402.23
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 79
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 18
cpu cores	: 22
apicid		: 101
initial apicid	: 101
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4402.35
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 80
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 19
cpu cores	: 22
apicid		: 103
initial apicid	: 103
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4400.33
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 81
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1291.345
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 20
cpu cores	: 22
apicid		: 105
initial apicid	: 105
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4405.91
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 82
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1216.015
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 21
cpu cores	: 22
apicid		: 107
initial apicid	: 107
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4406.09
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 83
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1200.036
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 24
cpu cores	: 22
apicid		: 113
initial apicid	: 113
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4404.46
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 84
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 25
cpu cores	: 22
apicid		: 115
initial apicid	: 115
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4428.16
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 85
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1207.019
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 26
cpu cores	: 22
apicid		: 117
initial apicid	: 117
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4407.11
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 86
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 27
cpu cores	: 22
apicid		: 119
initial apicid	: 119
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4405.32
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 87
vendor_id	: GenuineIntel
cpu family	: 6
model		: 79
model name	: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz
stepping	: 1
microcode	: 0xb000017
cpu MHz		: 1199.902
cache size	: 56320 KB
physical id	: 1
siblings	: 44
core id		: 28
cpu cores	: 22
apicid		: 121
initial apicid	: 121
fpu		: yes
fpu_exception	: yes
cpuid level	: 20
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_ppin intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm cqm rdseed adx smap xsaveopt cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local dtherm ida arat pln pts
bugs		:
bogomips	: 4405.35
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

no big block device was specified on commandline.
Tests which require a big block device are disabled.
You can specify it with option -z
COMMAND:    /lkp/benchmarks/ltp/bin/ltp-pan  -e -S   -a 1356     -n 1356  -p  -f /tmp/ltp-zCBKYvj8UK/alltests -l /lkp/benchmarks/ltp/results/LTP_RUN_ON-2017_01_29-13h_57m_53s.log  -C /lkp/benchmarks/ltp/output/LTP_RUN_ON-2017_01_29-13h_57m_53s.failed -T /lkp/benchmarks/ltp/output/LTP_RUN_ON-2017_01_29-13h_57m_53s.tconf
LOG File: /lkp/benchmarks/ltp/results/LTP_RUN_ON-2017_01_29-13h_57m_53s.log
FAILED COMMAND File: /lkp/benchmarks/ltp/output/LTP_RUN_ON-2017_01_29-13h_57m_53s.failed
TCONF COMMAND File: /lkp/benchmarks/ltp/output/LTP_RUN_ON-2017_01_29-13h_57m_53s.tconf
Running tests.......
<<<test_start>>>
tag=abs01 stime=1485669474
cmdline="abs01"
contacts=""
analysis=exit
<<<test_output>>>
abs01       1  TPASS  :  Test passed
abs01       2  TPASS  :  Test passed
abs01       3  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=atof01 stime=1485669474
cmdline="atof01"
contacts=""
analysis=exit
<<<test_output>>>
atof01      1  TPASS  :  Test passed
atof01      2  TPASS  :  Test passed
atof01      3  TPASS  :  Test passed
atof01      4  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=float_bessel stime=1485669474
cmdline="cd $LTPROOT/testcases/bin; float_bessel -v"
contacts=""
analysis=exit
<<<test_output>>>
float_bessel    1  TPASS  :  Test passed
float_bessel    0  TINFO  :  float_bessel: will run for 500 loops; using . as a data directory
float_bessel    0  TINFO  :  float_bessel: will run 5 functions, 20 threads per function
float_bessel    0  TINFO  :  signal handler 139652561417984 started
float_bessel    0  TINFO  :  Signal handler starts waiting...
float_bessel    0  TINFO  :  initial thread: Waiting for 100 threads to finish
float_bessel    0  TINFO  :  thread 0 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 1 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 2 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 3 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 4 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 5 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 6 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 7 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 8 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 9 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 10 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 11 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 12 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 13 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 14 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 15 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 16 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 17 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 18 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 19 (j0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 20 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 21 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 22 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 23 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 24 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 25 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 26 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 27 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 28 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 29 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 30 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 31 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 32 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 33 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 34 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 35 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 36 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 37 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 38 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 39 (j1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 40 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 41 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 42 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 43 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 44 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 45 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 46 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 47 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 48 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 49 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 50 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 51 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 52 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 53 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 54 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 55 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 56 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 57 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 58 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 59 (y0) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 60 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 61 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 62 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 63 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 64 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 65 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 66 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 67 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 68 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 69 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 70 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 71 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 72 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 73 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 74 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 75 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 76 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 77 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 78 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 79 (y1) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 80 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 81 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 82 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 83 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 84 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 85 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 86 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 87 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 88 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 89 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 90 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 91 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 92 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 93 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 94 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 95 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 96 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 97 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 98 (lgamma) terminated successfully 500 loops
float_bessel    0  TINFO  :  thread 99 (lgamma) terminated successfully 500 loops
float_bessel    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=3843 cstime=26
<<<test_end>>>
<<<test_start>>>
tag=float_exp_log stime=1485669475
cmdline="cd $LTPROOT/testcases/bin; float_exp_log -v"
contacts=""
analysis=exit
<<<test_output>>>
float_exp_log    1  TPASS  :  Test passed
float_exp_log    0  TINFO  :  float_exp_log: will run for 500 loops; using . as a data directory
float_exp_log    0  TINFO  :  float_exp_log: will run 7 functions, 20 threads per function
float_exp_log    0  TINFO  :  signal handler 139884625028864 started
float_exp_log    0  TINFO  :  Signal handler starts waiting...
float_exp_log    0  TINFO  :  initial thread: Waiting for 140 threads to finish
float_exp_log    0  TINFO  :  thread 0 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 1 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 2 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 3 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 4 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 5 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 6 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 7 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 8 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 9 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 10 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 11 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 12 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 13 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 14 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 15 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 16 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 17 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 18 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 19 (exp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 20 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 21 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 22 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 23 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 24 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 25 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 26 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 27 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 28 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 29 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 30 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 31 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 32 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 33 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 34 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 35 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 36 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 37 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 38 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 39 (log) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 40 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 41 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 42 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 43 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 44 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 45 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 46 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 47 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 48 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 49 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 50 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 51 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 52 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 53 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 54 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 55 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 56 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 57 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 58 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 59 (log10) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 60 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 61 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 62 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 63 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 64 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 65 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 66 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 67 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 68 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 69 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 70 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 71 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 72 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 73 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 74 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 75 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 76 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 77 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 78 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 79 (frexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 80 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 81 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 82 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 83 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 84 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 85 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 86 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 87 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 88 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 89 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 90 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 91 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 92 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 93 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 94 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 95 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 96 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 97 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 98 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 99 (hypot) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 100 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 101 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 102 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 103 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 104 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 105 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 106 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 107 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 108 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 109 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 110 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 111 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 112 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 113 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 114 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 115 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 116 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 117 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 118 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 119 (ldexp) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 120 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 121 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 122 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 123 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 124 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 125 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 126 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 127 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 128 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 129 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 130 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 131 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 132 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 133 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 134 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 135 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 136 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 137 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 138 (modf) terminated successfully 500 loops
float_exp_log    0  TINFO  :  thread 139 (modf) terminated successfully 500 loops
float_exp_log    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=611 cstime=24
<<<test_end>>>
<<<test_start>>>
tag=float_iperb stime=1485669475
cmdline="cd $LTPROOT/testcases/bin; float_iperb -v"
contacts=""
analysis=exit
<<<test_output>>>
float_iperb    1  TPASS  :  Test passed
float_iperb    0  TINFO  :  float_iperb: will run for 500 loops; using . as a data directory
float_iperb    0  TINFO  :  float_iperb: will run 3 functions, 20 threads per function
float_iperb    0  TINFO  :  signal handler 140010756720384 started
float_iperb    0  TINFO  :  Signal handler starts waiting...
float_iperb    0  TINFO  :  initial thread: Waiting for 60 threads to finish
float_iperb    0  TINFO  :  thread 0 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 1 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 2 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 3 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 4 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 5 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 6 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 7 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 8 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 9 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 10 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 11 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 12 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 13 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 14 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 15 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 16 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 17 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 18 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 19 (cosh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 20 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 21 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 22 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 23 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 24 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 25 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 26 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 27 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 28 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 29 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 30 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 31 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 32 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 33 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 34 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 35 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 36 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 37 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 38 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 39 (sinh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 40 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 41 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 42 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 43 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 44 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 45 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 46 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 47 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 48 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 49 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 50 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 51 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 52 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 53 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 54 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 55 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 56 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 57 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 58 (tanh) terminated successfully 500 loops
float_iperb    0  TINFO  :  thread 59 (tanh) terminated successfully 500 loops
float_iperb    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=318 cstime=11
<<<test_end>>>
<<<test_start>>>
tag=float_power stime=1485669475
cmdline="cd $LTPROOT/testcases/bin; float_power -v"
contacts=""
analysis=exit
<<<test_output>>>
float_power    1  TPASS  :  Test passed
float_power    0  TINFO  :  float_power: will run for 500 loops; using . as a data directory
float_power    0  TINFO  :  float_power: will run 6 functions, 20 threads per function
float_power    0  TINFO  :  signal handler 139802502694656 started
float_power    0  TINFO  :  Signal handler starts waiting...
float_power    0  TINFO  :  initial thread: Waiting for 120 threads to finish
float_power    0  TINFO  :  thread 0 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 1 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 2 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 3 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 4 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 5 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 6 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 7 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 8 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 9 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 10 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 11 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 12 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 13 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 14 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 15 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 16 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 17 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 18 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 19 (ceil) terminated successfully 500 loops
float_power    0  TINFO  :  thread 20 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 21 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 22 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 23 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 24 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 25 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 26 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 27 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 28 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 29 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 30 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 31 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 32 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 33 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 34 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 35 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 36 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 37 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 38 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 39 (fabs) terminated successfully 500 loops
float_power    0  TINFO  :  thread 40 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 41 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 42 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 43 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 44 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 45 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 46 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 47 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 48 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 49 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 50 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 51 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 52 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 53 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 54 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 55 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 56 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 57 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 58 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 59 (floor) terminated successfully 500 loops
float_power    0  TINFO  :  thread 60 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 61 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 62 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 63 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 64 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 65 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 66 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 67 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 68 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 69 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 70 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 71 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 72 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 73 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 74 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 75 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 76 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 77 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 78 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 79 (fmod) terminated successfully 500 loops
float_power    0  TINFO  :  thread 80 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 81 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 82 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 83 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 84 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 85 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 86 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 87 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 88 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 89 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 90 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 91 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 92 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 93 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 94 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 95 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 96 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 97 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 98 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 99 (pow) terminated successfully 500 loops
float_power    0  TINFO  :  thread 100 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 101 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 102 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 103 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 104 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 105 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 106 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 107 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 108 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 109 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 110 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 111 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 112 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 113 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 114 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 115 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 116 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 117 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 118 (sqrt) terminated successfully 500 loops
float_power    0  TINFO  :  thread 119 (sqrt) terminated successfully 500 loops
float_power    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=191 cstime=20
<<<test_end>>>
<<<test_start>>>
tag=float_trigo stime=1485669475
cmdline="cd $LTPROOT/testcases/bin; float_trigo -v"
contacts=""
analysis=exit
<<<test_output>>>
float_trigo    1  TPASS  :  Test passed
float_trigo    0  TINFO  :  float_trigo: will run for 500 loops; using . as a data directory
float_trigo    0  TINFO  :  float_trigo: will run 7 functions, 20 threads per function
float_trigo    0  TINFO  :  signal handler 139941381056256 started
float_trigo    0  TINFO  :  Signal handler starts waiting...
float_trigo    0  TINFO  :  initial thread: Waiting for 140 threads to finish
float_trigo    0  TINFO  :  thread 0 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 1 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 2 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 3 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 4 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 5 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 6 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 7 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 8 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 9 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 10 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 11 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 12 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 13 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 14 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 15 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 16 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 17 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 18 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 19 (acos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 20 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 21 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 22 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 23 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 24 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 25 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 26 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 27 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 28 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 29 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 30 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 31 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 32 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 33 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 34 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 35 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 36 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 37 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 38 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 39 (asin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 40 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 41 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 42 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 43 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 44 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 45 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 46 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 47 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 48 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 49 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 50 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 51 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 52 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 53 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 54 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 55 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 56 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 57 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 58 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 59 (atan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 60 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 61 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 62 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 63 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 64 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 65 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 66 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 67 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 68 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 69 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 70 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 71 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 72 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 73 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 74 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 75 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 76 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 77 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 78 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 79 (atan2) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 80 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 81 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 82 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 83 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 84 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 85 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 86 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 87 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 88 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 89 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 90 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 91 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 92 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 93 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 94 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 95 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 96 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 97 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 98 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 99 (cos) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 100 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 101 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 102 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 103 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 104 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 105 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 106 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 107 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 108 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 109 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 110 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 111 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 112 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 113 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 114 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 115 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 116 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 117 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 118 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 119 (sin) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 120 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 121 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 122 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 123 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 124 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 125 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 126 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 127 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 128 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 129 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 130 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 131 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 132 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 133 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 134 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 135 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 136 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 137 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 138 (tan) terminated successfully 500 loops
float_trigo    0  TINFO  :  thread 139 (tan) terminated successfully 500 loops
float_trigo    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=968 cstime=22
<<<test_end>>>
<<<test_start>>>
tag=fptest01 stime=1485669476
cmdline="fptest01"
contacts=""
analysis=exit
<<<test_output>>>
fptest01    1  TPASS  :  PASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fptest02 stime=1485669476
cmdline="fptest02"
contacts=""
analysis=exit
<<<test_output>>>
fptest02    1  TPASS  :  PASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=nextafter01 stime=1485669476
cmdline="nextafter01"
contacts=""
analysis=exit
<<<test_output>>>
nextafter01    1  TPASS  :  Test passed
nextafter01    2  TPASS  :  Test passed
nextafter01    3  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fsx-linux stime=1485669476
cmdline="export TCbin=$LTPROOT/testcases/bin;fsxtest02 10000"
contacts=""
analysis=exit
<<<test_output>>>
truncating to largest ever: 0x13e76
truncating to largest ever: 0x2e52c
truncating to largest ever: 0x3c2c2
truncating to largest ever: 0x3f15f
truncating to largest ever: 0x3fcb9
truncating to largest ever: 0x3fe96
truncating to largest ever: 0x3ff9d
All operations completed A-OK!
PASS: fsxtest02 10000  
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=18 cstime=10
<<<test_end>>>
<<<test_start>>>
tag=pipeio_1 stime=1485669476
cmdline="pipeio -T pipeio_1 -c 5 -s 4090 -i 100 -b -f x80"
contacts=""
analysis=exit
<<<test_output>>>
pipeio_1    1  TPASS  :  501 pipe reads complete, read size = 4090, named pipe, blking,
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=pipeio_3 stime=1485669476
cmdline="pipeio -T pipeio_3 -c 5 -s 4090 -i 100 -u -b -f x80"
contacts=""
analysis=exit
<<<test_output>>>
pipeio_3    1  TPASS  :  501 pipe reads complete, read size = 4090, sys pipe, 
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=pipeio_4 stime=1485669476
cmdline="pipeio -T pipeio_4 -c 5 -s 4090 -i 100 -u -f x80"
contacts=""
analysis=exit
<<<test_output>>>
pipeio_4    1  TPASS  :  501 pipe reads complete, read size = 4090, sys pipe, 
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=pipeio_5 stime=1485669476
cmdline="pipeio -T pipeio_5 -c 5 -s 5000 -i 10 -b -f x80"
contacts=""
analysis=exit
<<<test_output>>>
pipeio_5    0  TINFO  :  adjusting i/o size to 4096, and # of writes to 13
pipeio_5    1  TPASS  :  66 pipe reads complete, read size = 4096, named pipe, blking,
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=pipeio_6 stime=1485669476
cmdline="pipeio -T pipeio_6 -c 5 -s 5000 -i 10 -b -u -f x80"
contacts=""
analysis=exit
<<<test_output>>>
pipeio_6    0  TINFO  :  adjusting i/o size to 4096, and # of writes to 13
pipeio_6    1  TPASS  :  66 pipe reads complete, read size = 4096, sys pipe, 
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pipeio_8 stime=1485669476
cmdline="pipeio -T pipeio_8 -c 5 -s 5000 -i 10 -u -f x80"
contacts=""
analysis=exit
<<<test_output>>>
pipeio_8    0  TINFO  :  adjusting i/o size to 4096, and # of writes to 13
pipeio_8    1  TPASS  :  66 pipe reads complete, read size = 4096, sys pipe, 
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sem01 stime=1485669476
cmdline="sem01"
contacts=""
analysis=exit
<<<test_output>>>
PASS: error count is 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sem02 stime=1485669476
cmdline="sem02"
contacts=""
analysis=exit
<<<test_output>>>
sem02       0  TINFO  :  Poster, pid = 2148, posting
sem02       0  TINFO  :  Poster posted
sem02       0  TINFO  :  Poster exiting
sem02       0  TINFO  :  Waiter, pid = 2148
sem02       0  TINFO  :  Waiter waiting, pid = 2148
sem02       0  TINFO  :  Waiter done waiting
sem02       1  TPASS  :  passed
<<<execution_status>>>
initiation_status="ok"
duration=20 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=abort01 stime=1485669496
cmdline="abort01"
contacts=""
analysis=exit
<<<test_output>>>
abort01     0  TINFO  :  Adjusting RLIMIT_CORE to 1048576
abort01     1  TPASS  :  abort dumped core
abort01     2  TPASS  :  abort raised SIGIOT
abort01     3  TPASS  :  abort dumped core
abort01     4  TPASS  :  abort raised SIGIOT
abort01     5  TPASS  :  abort dumped core
abort01     6  TPASS  :  abort raised SIGIOT
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=accept01 stime=1485669496
cmdline="accept01"
contacts=""
analysis=exit
<<<test_output>>>
accept01    1  TPASS  :  bad file descriptor successful
accept01    2  TPASS  :  bad file descriptor successful
accept01    3  TPASS  :  invalid socket buffer successful
accept01    4  TPASS  :  invalid salen successful
accept01    5  TPASS  :  invalid salen successful
accept01    6  TPASS  :  no queued connections successful
accept01    7  TPASS  :  UDP accept successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=access01 stime=1485669496
cmdline="access01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
access01.c:262: PASS: access(accessfile_rwx, F_OK) as root
access01.c:262: PASS: access(accessfile_rwx, F_OK) as nobody
access01.c:262: PASS: access(accessfile_rwx, X_OK) as root
access01.c:262: PASS: access(accessfile_rwx, X_OK) as nobody
access01.c:262: PASS: access(accessfile_rwx, W_OK) as root
access01.c:262: PASS: access(accessfile_rwx, W_OK) as nobody
access01.c:262: PASS: access(accessfile_rwx, R_OK) as root
access01.c:262: PASS: access(accessfile_rwx, R_OK) as nobody
access01.c:262: PASS: access(accessfile_rwx, R_OK|W_OK) as root
access01.c:262: PASS: access(accessfile_rwx, R_OK|W_OK) as nobody
access01.c:262: PASS: access(accessfile_rwx, R_OK|X_OK) as root
access01.c:262: PASS: access(accessfile_rwx, R_OK|X_OK) as nobody
access01.c:262: PASS: access(accessfile_rwx, W_OK|X_OK) as root
access01.c:262: PASS: access(accessfile_rwx, W_OK|X_OK) as nobody
access01.c:262: PASS: access(accessfile_rwx, R_OK|W_OK|X_OK) as root
access01.c:262: PASS: access(accessfile_rwx, R_OK|W_OK|X_OK) as nobody
access01.c:262: PASS: access(accessfile_x, X_OK) as root
access01.c:262: PASS: access(accessfile_x, X_OK) as nobody
access01.c:262: PASS: access(accessfile_w, W_OK) as root
access01.c:262: PASS: access(accessfile_w, W_OK) as nobody
access01.c:262: PASS: access(accessfile_r, R_OK) as root
access01.c:262: PASS: access(accessfile_r, R_OK) as nobody
access01.c:282: PASS: access(accessfile_r, X_OK) as root: EACCES
access01.c:282: PASS: access(accessfile_r, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_r, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_w, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_w, X_OK) as root: EACCES
access01.c:282: PASS: access(accessfile_w, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_x, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_x, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_r, W_OK|X_OK) as root: EACCES
access01.c:282: PASS: access(accessfile_r, W_OK|X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_r, R_OK|X_OK) as root: EACCES
access01.c:282: PASS: access(accessfile_r, R_OK|X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_r, R_OK|W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_r, R_OK|W_OK|X_OK) as root: EACCES
access01.c:282: PASS: access(accessfile_r, R_OK|W_OK|X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_w, W_OK|X_OK) as root: EACCES
access01.c:282: PASS: access(accessfile_w, W_OK|X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_w, R_OK|X_OK) as root: EACCES
access01.c:282: PASS: access(accessfile_w, R_OK|X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_w, R_OK|W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_w, R_OK|W_OK|X_OK) as root: EACCES
access01.c:282: PASS: access(accessfile_w, R_OK|W_OK|X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_x, W_OK|X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_x, R_OK|X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_x, R_OK|W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessfile_x, R_OK|W_OK|X_OK) as nobody: EACCES
access01.c:262: PASS: access(accessfile_r, W_OK) as root
access01.c:262: PASS: access(accessfile_r, R_OK|W_OK) as root
access01.c:262: PASS: access(accessfile_w, R_OK) as root
access01.c:262: PASS: access(accessfile_w, R_OK|W_OK) as root
access01.c:262: PASS: access(accessfile_x, R_OK) as root
access01.c:262: PASS: access(accessfile_x, W_OK) as root
access01.c:262: PASS: access(accessfile_x, R_OK|W_OK) as root
access01.c:262: PASS: access(accessdir_r/accessfile_r, F_OK) as root
access01.c:262: PASS: access(accessdir_r/accessfile_r, R_OK) as root
access01.c:262: PASS: access(accessdir_r/accessfile_r, W_OK) as root
access01.c:262: PASS: access(accessdir_r/accessfile_w, F_OK) as root
access01.c:262: PASS: access(accessdir_r/accessfile_w, R_OK) as root
access01.c:262: PASS: access(accessdir_r/accessfile_w, W_OK) as root
access01.c:262: PASS: access(accessdir_r/accessfile_x, F_OK) as root
access01.c:262: PASS: access(accessdir_r/accessfile_x, R_OK) as root
access01.c:262: PASS: access(accessdir_r/accessfile_x, W_OK) as root
access01.c:262: PASS: access(accessdir_r/accessfile_x, X_OK) as root
access01.c:262: PASS: access(accessdir_w/accessfile_r, F_OK) as root
access01.c:262: PASS: access(accessdir_w/accessfile_r, R_OK) as root
access01.c:262: PASS: access(accessdir_w/accessfile_r, W_OK) as root
access01.c:262: PASS: access(accessdir_w/accessfile_w, F_OK) as root
access01.c:262: PASS: access(accessdir_w/accessfile_w, R_OK) as root
access01.c:262: PASS: access(accessdir_w/accessfile_w, W_OK) as root
access01.c:262: PASS: access(accessdir_w/accessfile_x, F_OK) as root
access01.c:262: PASS: access(accessdir_w/accessfile_x, R_OK) as root
access01.c:262: PASS: access(accessdir_w/accessfile_x, W_OK) as root
access01.c:262: PASS: access(accessdir_w/accessfile_x, X_OK) as root
access01.c:262: PASS: access(accessdir_x/accessfile_r, F_OK) as root
access01.c:262: PASS: access(accessdir_x/accessfile_r, F_OK) as nobody
access01.c:262: PASS: access(accessdir_x/accessfile_r, R_OK) as root
access01.c:262: PASS: access(accessdir_x/accessfile_r, R_OK) as nobody
access01.c:262: PASS: access(accessdir_x/accessfile_r, W_OK) as root
access01.c:262: PASS: access(accessdir_x/accessfile_w, F_OK) as root
access01.c:262: PASS: access(accessdir_x/accessfile_w, F_OK) as nobody
access01.c:262: PASS: access(accessdir_x/accessfile_w, R_OK) as root
access01.c:262: PASS: access(accessdir_x/accessfile_w, W_OK) as root
access01.c:262: PASS: access(accessdir_x/accessfile_w, W_OK) as nobody
access01.c:262: PASS: access(accessdir_x/accessfile_x, F_OK) as root
access01.c:262: PASS: access(accessdir_x/accessfile_x, F_OK) as nobody
access01.c:262: PASS: access(accessdir_x/accessfile_x, R_OK) as root
access01.c:262: PASS: access(accessdir_x/accessfile_x, W_OK) as root
access01.c:262: PASS: access(accessdir_x/accessfile_x, X_OK) as root
access01.c:262: PASS: access(accessdir_x/accessfile_x, X_OK) as nobody
access01.c:262: PASS: access(accessdir_rw/accessfile_r, F_OK) as root
access01.c:262: PASS: access(accessdir_rw/accessfile_r, R_OK) as root
access01.c:262: PASS: access(accessdir_rw/accessfile_r, W_OK) as root
access01.c:262: PASS: access(accessdir_rw/accessfile_w, F_OK) as root
access01.c:262: PASS: access(accessdir_rw/accessfile_w, R_OK) as root
access01.c:262: PASS: access(accessdir_rw/accessfile_w, W_OK) as root
access01.c:262: PASS: access(accessdir_rw/accessfile_x, F_OK) as root
access01.c:262: PASS: access(accessdir_rw/accessfile_x, R_OK) as root
access01.c:262: PASS: access(accessdir_rw/accessfile_x, W_OK) as root
access01.c:262: PASS: access(accessdir_rw/accessfile_x, X_OK) as root
access01.c:262: PASS: access(accessdir_rx/accessfile_r, F_OK) as root
access01.c:262: PASS: access(accessdir_rx/accessfile_r, F_OK) as nobody
access01.c:262: PASS: access(accessdir_rx/accessfile_r, R_OK) as root
access01.c:262: PASS: access(accessdir_rx/accessfile_r, R_OK) as nobody
access01.c:262: PASS: access(accessdir_rx/accessfile_r, W_OK) as root
access01.c:262: PASS: access(accessdir_rx/accessfile_w, F_OK) as root
access01.c:262: PASS: access(accessdir_rx/accessfile_w, F_OK) as nobody
access01.c:262: PASS: access(accessdir_rx/accessfile_w, R_OK) as root
access01.c:262: PASS: access(accessdir_rx/accessfile_w, W_OK) as root
access01.c:262: PASS: access(accessdir_rx/accessfile_w, W_OK) as nobody
access01.c:262: PASS: access(accessdir_rx/accessfile_x, F_OK) as root
access01.c:262: PASS: access(accessdir_rx/accessfile_x, F_OK) as nobody
access01.c:262: PASS: access(accessdir_rx/accessfile_x, R_OK) as root
access01.c:262: PASS: access(accessdir_rx/accessfile_x, W_OK) as root
access01.c:262: PASS: access(accessdir_rx/accessfile_x, X_OK) as root
access01.c:262: PASS: access(accessdir_rx/accessfile_x, X_OK) as nobody
access01.c:262: PASS: access(accessdir_wx/accessfile_r, F_OK) as root
access01.c:262: PASS: access(accessdir_wx/accessfile_r, F_OK) as nobody
access01.c:262: PASS: access(accessdir_wx/accessfile_r, R_OK) as root
access01.c:262: PASS: access(accessdir_wx/accessfile_r, R_OK) as nobody
access01.c:262: PASS: access(accessdir_wx/accessfile_r, W_OK) as root
access01.c:262: PASS: access(accessdir_wx/accessfile_w, F_OK) as root
access01.c:262: PASS: access(accessdir_wx/accessfile_w, F_OK) as nobody
access01.c:262: PASS: access(accessdir_wx/accessfile_w, R_OK) as root
access01.c:262: PASS: access(accessdir_wx/accessfile_w, W_OK) as root
access01.c:262: PASS: access(accessdir_wx/accessfile_w, W_OK) as nobody
access01.c:262: PASS: access(accessdir_wx/accessfile_x, F_OK) as root
access01.c:262: PASS: access(accessdir_wx/accessfile_x, F_OK) as nobody
access01.c:262: PASS: access(accessdir_wx/accessfile_x, R_OK) as root
access01.c:262: PASS: access(accessdir_wx/accessfile_x, W_OK) as root
access01.c:262: PASS: access(accessdir_wx/accessfile_x, X_OK) as root
access01.c:262: PASS: access(accessdir_wx/accessfile_x, X_OK) as nobody
access01.c:282: PASS: access(accessdir_r/accessfile_r, F_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_r/accessfile_r, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_r/accessfile_r, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_r/accessfile_r, X_OK) as root: EACCES
access01.c:282: PASS: access(accessdir_r/accessfile_r, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_r/accessfile_w, F_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_r/accessfile_w, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_r/accessfile_w, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_r/accessfile_w, X_OK) as root: EACCES
access01.c:282: PASS: access(accessdir_r/accessfile_w, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_r/accessfile_x, F_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_r/accessfile_x, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_r/accessfile_x, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_r/accessfile_x, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_w/accessfile_r, F_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_w/accessfile_r, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_w/accessfile_r, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_w/accessfile_r, X_OK) as root: EACCES
access01.c:282: PASS: access(accessdir_w/accessfile_r, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_w/accessfile_w, F_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_w/accessfile_w, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_w/accessfile_w, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_w/accessfile_w, X_OK) as root: EACCES
access01.c:282: PASS: access(accessdir_w/accessfile_w, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_w/accessfile_x, F_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_w/accessfile_x, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_w/accessfile_x, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_w/accessfile_x, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_x/accessfile_r, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_x/accessfile_r, X_OK) as root: EACCES
access01.c:282: PASS: access(accessdir_x/accessfile_r, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_x/accessfile_w, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_x/accessfile_w, X_OK) as root: EACCES
access01.c:282: PASS: access(accessdir_x/accessfile_w, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_x/accessfile_x, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_x/accessfile_x, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rw/accessfile_r, F_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rw/accessfile_r, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rw/accessfile_r, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rw/accessfile_r, X_OK) as root: EACCES
access01.c:282: PASS: access(accessdir_rw/accessfile_r, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rw/accessfile_w, F_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rw/accessfile_w, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rw/accessfile_w, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rw/accessfile_w, X_OK) as root: EACCES
access01.c:282: PASS: access(accessdir_rw/accessfile_w, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rw/accessfile_x, F_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rw/accessfile_x, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rw/accessfile_x, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rw/accessfile_x, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rx/accessfile_r, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rx/accessfile_r, X_OK) as root: EACCES
access01.c:282: PASS: access(accessdir_rx/accessfile_r, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rx/accessfile_w, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rx/accessfile_w, X_OK) as root: EACCES
access01.c:282: PASS: access(accessdir_rx/accessfile_w, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rx/accessfile_x, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_rx/accessfile_x, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_wx/accessfile_r, W_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_wx/accessfile_r, X_OK) as root: EACCES
access01.c:282: PASS: access(accessdir_wx/accessfile_r, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_wx/accessfile_w, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_wx/accessfile_w, X_OK) as root: EACCES
access01.c:282: PASS: access(accessdir_wx/accessfile_w, X_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_wx/accessfile_x, R_OK) as nobody: EACCES
access01.c:282: PASS: access(accessdir_wx/accessfile_x, W_OK) as nobody: EACCES

Summary:
passed   199
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=access02 stime=1485669496
cmdline="access02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
access02.c:157: PASS: access(file_f, F_OK) as root behaviour is correct.
access02.c:157: PASS: access(file_f, F_OK) as nobody behaviour is correct.
access02.c:157: PASS: access(file_r, R_OK) as root behaviour is correct.
access02.c:157: PASS: access(file_r, R_OK) as nobody behaviour is correct.
access02.c:157: PASS: access(file_w, W_OK) as root behaviour is correct.
access02.c:157: PASS: access(file_w, W_OK) as nobody behaviour is correct.
access02.c:157: PASS: access(file_x, X_OK) as root behaviour is correct.
access02.c:157: PASS: access(file_x, X_OK) as nobody behaviour is correct.
access02.c:157: PASS: access(symlink_f, F_OK) as root behaviour is correct.
access02.c:157: PASS: access(symlink_f, F_OK) as nobody behaviour is correct.
access02.c:157: PASS: access(symlink_r, R_OK) as root behaviour is correct.
access02.c:157: PASS: access(symlink_r, R_OK) as nobody behaviour is correct.
access02.c:157: PASS: access(symlink_w, W_OK) as root behaviour is correct.
access02.c:157: PASS: access(symlink_w, W_OK) as nobody behaviour is correct.
access02.c:157: PASS: access(symlink_x, X_OK) as root behaviour is correct.
access02.c:157: PASS: access(symlink_x, X_OK) as nobody behaviour is correct.

Summary:
passed   16
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=access03 stime=1485669496
cmdline="access03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
access03.c:66: PASS: access(0xffffffffffffffff, F_OK) as root: EFAULT
access03.c:66: PASS: access(0xffffffffffffffff, F_OK) as nobody: EFAULT
access03.c:66: PASS: access(0xffffffffffffffff, R_OK) as root: EFAULT
access03.c:66: PASS: access(0xffffffffffffffff, R_OK) as nobody: EFAULT
access03.c:66: PASS: access(0xffffffffffffffff, W_OK) as root: EFAULT
access03.c:66: PASS: access(0xffffffffffffffff, W_OK) as nobody: EFAULT
access03.c:66: PASS: access(0xffffffffffffffff, X_OK) as root: EFAULT
access03.c:66: PASS: access(0xffffffffffffffff, X_OK) as nobody: EFAULT

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=access04 stime=1485669496
cmdline="access04"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:208: INFO: Using test device LTP_DEV='/dev/loop0'
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
tst_mkfs.c:70: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.1 (08-Jun-2016)
access04.c:88: PASS: access as root failed expectedly: EINVAL
access04.c:88: PASS: access as nobody failed expectedly: EINVAL
access04.c:88: PASS: access as root failed expectedly: ENOENT
access04.c:88: PASS: access as nobody failed expectedly: ENOENT
access04.c:88: PASS: access as root failed expectedly: ENAMETOOLONG
access04.c:88: PASS: access as nobody failed expectedly: ENAMETOOLONG
access04.c:88: PASS: access as root failed expectedly: ENOTDIR
access04.c:88: PASS: access as nobody failed expectedly: ENOTDIR
access04.c:88: PASS: access as root failed expectedly: ELOOP
access04.c:88: PASS: access as nobody failed expectedly: ELOOP
access04.c:88: PASS: access as root failed expectedly: EROFS
access04.c:88: PASS: access as nobody failed expectedly: EROFS

Summary:
passed   12
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=11 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=acct01 stime=1485669507
cmdline="acct01"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
acct01      0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
acct01      0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
acct01      1  TPASS  :  acct failed as expected: TEST_ERRNO=EISDIR(21): Is a directory
acct01      2  TPASS  :  acct failed as expected: TEST_ERRNO=EACCES(13): Permission denied
acct01      3  TPASS  :  acct failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
acct01      4  TPASS  :  acct failed as expected: TEST_ERRNO=ENOTDIR(20): Not a directory
acct01      5  TPASS  :  acct failed as expected: TEST_ERRNO=EPERM(1): Operation not permitted
acct01      6  TPASS  :  acct failed as expected: TEST_ERRNO=EPERM(1): Operation not permitted
acct01      7  TPASS  :  acct failed as expected: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
acct01      8  TPASS  :  acct failed as expected: TEST_ERRNO=ENAMETOOLONG(36): File name too long
acct01      9  TPASS  :  acct failed as expected: TEST_ERRNO=EROFS(30): Read-only file system
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=adjtimex01 stime=1485669507
cmdline="adjtimex01"
contacts=""
analysis=exit
<<<test_output>>>
adjtimex01    1  TPASS  :  adjtimex() with mode 16447 returned 5
adjtimex01    2  TPASS  :  adjtimex() with mode 32769 returned 5
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=adjtimex02 stime=1485669507
cmdline="adjtimex02"
contacts=""
analysis=exit
<<<test_output>>>
adjtimex02    1  TPASS  :  Test Passed, adjtimex() returned -1: TEST_ERRNO=EFAULT(14): Bad address
adjtimex02    2  TPASS  :  Test Passed, adjtimex() returned -1: TEST_ERRNO=EINVAL(22): Invalid argument
adjtimex02    3  TPASS  :  Test Passed, adjtimex() returned -1: TEST_ERRNO=EINVAL(22): Invalid argument
adjtimex02    4  TCONF  :  adjtimex02.c:161: this kernel normalizes buf.offset value if it is outside the acceptable range.
adjtimex02    5  TCONF  :  adjtimex02.c:161: this kernel normalizes buf.offset value if it is outside the acceptable range.
adjtimex02    6  TPASS  :  Test Passed, adjtimex() returned -1: TEST_ERRNO=EPERM(1): Operation not permitted
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=alarm01 stime=1485669507
cmdline="alarm01"
contacts=""
analysis=exit
<<<test_output>>>
alarm01     1  TPASS  :  alarm(1) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=alarm02 stime=1485669507
cmdline="alarm02"
contacts=""
analysis=exit
<<<test_output>>>
alarm02     1  TPASS  :  alarm(18446744073709551615) returned 0 as expected for value -1
alarm02     2  TPASS  :  alarm(18446744073709551615) returned 0 as expected for value ULONG_MAX
alarm02     3  TPASS  :  alarm(0) returned 0 as expected for value ULONG_MAX+1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=alarm03 stime=1485669507
cmdline="alarm03"
contacts=""
analysis=exit
<<<test_output>>>
2364: alarm(100), fork, alarm(0) child's alarm returned 0
alarm03     2  TPASS  :  alarm(100), fork, alarm(0) parent's alarm returned 100
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=alarm05 stime=1485669507
cmdline="alarm05"
contacts=""
analysis=exit
<<<test_output>>>
alarm05     1  TPASS  :  Functionality of alarm(5) successful
<<<execution_status>>>
initiation_status="ok"
duration=8 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=alarm06 stime=1485669515
cmdline="alarm06"
contacts=""
analysis=exit
<<<test_output>>>
alarm06     1  TPASS  :  Functionality of alarm(0) successful
<<<execution_status>>>
initiation_status="ok"
duration=15 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=alarm07 stime=1485669530
cmdline="alarm07"
contacts=""
analysis=exit
<<<test_output>>>
<<<execution_status>>>
initiation_status="ok"
duration=5 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=asyncio02 stime=1485669535
cmdline="asyncio02"
contacts=""
analysis=exit
<<<test_output>>>
asyncio02    1  TPASS  :  More than BUFSIZE bytes multiple synchronous writes to a file check out ok
asyncio02    2  TPASS  :  BUFSIZE bytes multiple synchronous writes to a file checks out ok
asyncio02    3  TPASS  :  Less than BUFSIZE bytes multiple synchronous writes to a file checks out ok
asyncio02    4  TPASS  :  More than BUFSIZE bytes multiple synchronous writes to a file check out ok
asyncio02    5  TPASS  :  BUFSIZE bytes multiple synchronous writes to a file checks out ok
asyncio02    6  TPASS  :  Less than BUFSIZE bytes multiple synchronous writes to a file checks out ok
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bind01 stime=1485669535
cmdline="bind01"
contacts=""
analysis=exit
<<<test_output>>>
bind01      1  TPASS  :  invalid sockaddr successful
bind01      2  TPASS  :  invalid salen successful
bind01      3  TPASS  :  invalid socket successful
bind01      4  TPASS  :  INADDR_ANYPORT successful
bind01      5  TPASS  :  UNIX-domain of current directory successful
bind01      6  TPASS  :  non-local address successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bind02 stime=1485669535
cmdline="bind02"
contacts=""
analysis=exit
<<<test_output>>>
bind02      0  TINFO  :  Defaulting to user nobody
bind02      0  TINFO  :  Socket will try to be bind by user: nobody, group: nogroup
bind02      1  TPASS  :  correct error
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=brk01 stime=1485669535
cmdline="brk01"
contacts=""
analysis=exit
<<<test_output>>>
brk01       1  TFAIL  :  brk01.c:139: brk(93955587073900) returned 0, sbrk before 93957671411712, after 93957671411712
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=capget01 stime=1485669535
cmdline="capget01"
contacts=""
analysis=exit
<<<test_output>>>
capget01    1  TPASS  :  capget() returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=capget02 stime=1485669535
cmdline="capget02"
contacts=""
analysis=exit
<<<test_output>>>
capget02    1  TPASS  :  capget failed as expected: TEST_ERRNO=EFAULT(14): Bad address
capget02    2  TPASS  :  capget failed as expected: TEST_ERRNO=EFAULT(14): Bad address
capget02    3  TPASS  :  capget failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
capget02    4  TPASS  :  capget failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
capget02    5  TPASS  :  capget failed as expected: TEST_ERRNO=ESRCH(3): No such process
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=capset01 stime=1485669535
cmdline="capset01"
contacts=""
analysis=exit
<<<test_output>>>
capset01    1  TPASS  :  capset() returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=capset02 stime=1485669535
cmdline="capset02"
contacts=""
analysis=exit
<<<test_output>>>
capset02    1  TPASS  :  capset() returned -1, errno: EFAULT
capset02    2  TPASS  :  capset() returned -1, errno: EFAULT
capset02    3  TPASS  :  capset() returned -1, errno: EINVAL
capset02    4  TPASS  :  capset() returned -1, errno: EPERM
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chdir01 stime=1485669535
cmdline="chdir01"
contacts=""
analysis=exit
<<<test_output>>>
chdir01     0  TINFO  :  Found file .
chdir01     0  TINFO  :  Found file ..
chdir01     0  TINFO  :  Found file chdirtest
chdir01     1  TPASS  :  failed as expected with ENOTDIR
chdir01     2  TPASS  :  failed as expected with ELOOP
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chdir01A stime=1485669535
cmdline="symlink01 -T chdir01"
contacts=""
analysis=exit
<<<test_output>>>
chdir01     1  TPASS  :  chdir(2) to object file location through symbolic link file is ok
chdir01     2  TPASS  :  chdir(2) to non-existent object file location through symbolic link file failed as expected
chdir01     3  TPASS  :  Nested symbolic link access condition caught.  ELOOP is returned
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chdir02 stime=1485669535
cmdline="chdir02"
contacts=""
analysis=exit
<<<test_output>>>
chdir02     1  TPASS  :  chdir(/) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chdir03 stime=1485669535
cmdline="chdir03"
contacts=""
analysis=exit
<<<test_output>>>
got EACCES as expected
chdir03     1  TPASS  :  child reported success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chdir04 stime=1485669535
cmdline="chdir04"
contacts=""
analysis=exit
<<<test_output>>>
chdir04     1  TPASS  :  failed as expected: TEST_ERRNO=ENAMETOOLONG(36): File name too long
chdir04     2  TPASS  :  failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
chdir04     3  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod01 stime=1485669535
cmdline="chmod01"
contacts=""
analysis=exit
<<<test_output>>>
chmod01     1  TPASS  :  Functionality of chmod(testfile, 0) successful
chmod01     2  TPASS  :  Functionality of chmod(testfile, 07) successful
chmod01     3  TPASS  :  Functionality of chmod(testfile, 070) successful
chmod01     4  TPASS  :  Functionality of chmod(testfile, 0700) successful
chmod01     5  TPASS  :  Functionality of chmod(testfile, 0777) successful
chmod01     6  TPASS  :  Functionality of chmod(testfile, 02777) successful
chmod01     7  TPASS  :  Functionality of chmod(testfile, 04777) successful
chmod01     8  TPASS  :  Functionality of chmod(testfile, 06777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod01A stime=1485669535
cmdline="symlink01 -T chmod01"
contacts=""
analysis=exit
<<<test_output>>>
chmod01     1  TPASS  :  chmod(2) of object file permissions through symbolic link file is ok
chmod01     2  TPASS  :  chmod(2) error when accessing non-existent object through symbolic link is caught
chmod01     3  TPASS  :  Nested symbolic link access condition caught.  ELOOP is returned
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod02 stime=1485669535
cmdline="chmod02"
contacts=""
analysis=exit
<<<test_output>>>
chmod02     1  TPASS  :  chmod(test_file, 0) returned 0
chmod02     2  TPASS  :  chmod(test_file, 07) returned 0
chmod02     3  TPASS  :  chmod(test_file, 070) returned 0
chmod02     4  TPASS  :  chmod(test_file, 0700) returned 0
chmod02     5  TPASS  :  chmod(test_file, 0777) returned 0
chmod02     6  TPASS  :  chmod(test_file, 02777) returned 0
chmod02     7  TPASS  :  chmod(test_file, 04777) returned 0
chmod02     8  TPASS  :  chmod(test_file, 06777) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod03 stime=1485669535
cmdline="chmod03"
contacts=""
analysis=exit
<<<test_output>>>
chmod03     1  TPASS  :  Functionality of chmod(testfile, 01777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=chmod04 stime=1485669535
cmdline="chmod04"
contacts=""
analysis=exit
<<<test_output>>>
chmod04     1  TPASS  :  Functionality of chmod(testdir_4, 01777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod05 stime=1485669535
cmdline="chmod05"
contacts=""
analysis=exit
<<<test_output>>>
chmod05     1  TPASS  :  Functionality of chmod(testdir, 043777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod06 stime=1485669535
cmdline="chmod06"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
chmod06     0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
chmod06     0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
chmod06     1  TPASS  :  chmod failed as expected: TEST_ERRNO=EPERM(1): Operation not permitted
chmod06     2  TPASS  :  chmod failed as expected: TEST_ERRNO=EACCES(13): Permission denied
chmod06     3  TPASS  :  chmod failed as expected: TEST_ERRNO=EFAULT(14): Bad address
chmod06     4  TPASS  :  chmod failed as expected: TEST_ERRNO=EFAULT(14): Bad address
chmod06     5  TPASS  :  chmod failed as expected: TEST_ERRNO=ENAMETOOLONG(36): File name too long
chmod06     6  TPASS  :  chmod failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
chmod06     7  TPASS  :  chmod failed as expected: TEST_ERRNO=ENOTDIR(20): Not a directory
chmod06     8  TPASS  :  chmod failed as expected: TEST_ERRNO=EROFS(30): Read-only file system
chmod06     9  TPASS  :  chmod failed as expected: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod07 stime=1485669535
cmdline="chmod07"
contacts=""
analysis=exit
<<<test_output>>>
chmod07     1  TPASS  :  Functionality of chmod(testfile, 01777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=chown01 stime=1485669535
cmdline="chown01"
contacts=""
analysis=exit
<<<test_output>>>
chown01     1  TPASS  :  chown(t_2403, 0,0) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown02 stime=1485669535
cmdline="chown02"
contacts=""
analysis=exit
<<<test_output>>>
chown02     1  TPASS  :  chown(testfile1, ..) succeeded
chown02     2  TPASS  :  chown(testfile2, ..) succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown03 stime=1485669535
cmdline="chown03"
contacts=""
analysis=exit
<<<test_output>>>
chown03     1  TPASS  :  chown(testfile, ..) was successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown04 stime=1485669535
cmdline="chown04"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
chown04     0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
chown04     0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
chown04     1  TPASS  :  chown failed: TEST_ERRNO=EPERM(1): Operation not permitted
chown04     2  TPASS  :  chown failed: TEST_ERRNO=EACCES(13): Permission denied
chown04     3  TPASS  :  chown failed: TEST_ERRNO=EFAULT(14): Bad address
chown04     4  TPASS  :  chown failed: TEST_ERRNO=ENAMETOOLONG(36): File name too long
chown04     5  TPASS  :  chown failed: TEST_ERRNO=ENOENT(2): No such file or directory
chown04     6  TPASS  :  chown failed: TEST_ERRNO=ENOTDIR(20): Not a directory
chown04     7  TPASS  :  chown failed: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
chown04     8  TPASS  :  chown failed: TEST_ERRNO=EROFS(30): Read-only file system
<<<execution_status>>>
initiation_status="ok"
duration=3 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=209
<<<test_end>>>
<<<test_start>>>
tag=chown05 stime=1485669538
cmdline="chown05"
contacts=""
analysis=exit
<<<test_output>>>
chown05     1  TPASS  :  chown succeeded
chown05     2  TPASS  :  chown succeeded
chown05     3  TPASS  :  chown succeeded
chown05     4  TPASS  :  chown succeeded
chown05     5  TPASS  :  chown succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chroot01 stime=1485669538
cmdline="chroot01"
contacts=""
analysis=exit
<<<test_output>>>
chroot01    1  TPASS  :  chroot set errno to EPERM.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chroot02 stime=1485669538
cmdline="chroot02"
contacts=""
analysis=exit
<<<test_output>>>
chroot02    1  TPASS  :  chroot functionality correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chroot03 stime=1485669538
cmdline="chroot03"
contacts=""
analysis=exit
<<<test_output>>>
chroot03    1  TPASS  :  failed as expected: TEST_ERRNO=ENAMETOOLONG(36): File name too long
chroot03    2  TPASS  :  failed as expected: TEST_ERRNO=ENOTDIR(20): Not a directory
chroot03    3  TPASS  :  failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
chroot03    4  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
chroot03    5  TPASS  :  failed as expected: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chroot04 stime=1485669538
cmdline="chroot04"
contacts=""
analysis=exit
<<<test_output>>>
chroot04    1  TPASS  :  got EACCESS as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone01 stime=1485669538
cmdline="clone01"
contacts=""
analysis=exit
<<<test_output>>>
clone01     1  TPASS  :  clone returned 2421
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone02 stime=1485669538
cmdline="clone02"
contacts=""
analysis=exit
<<<test_output>>>
clone02     1  TPASS  :  Test Passed
clone02     1  TPASS  :  Test Passed
clone02     2  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone03 stime=1485669538
cmdline="clone03"
contacts=""
analysis=exit
<<<test_output>>>
clone03     1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone04 stime=1485669538
cmdline="clone04"
contacts=""
analysis=exit
<<<test_output>>>
clone04     1  TPASS  :  expected failure; Got EINVAL
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone05 stime=1485669538
cmdline="clone05"
contacts=""
analysis=exit
<<<test_output>>>
clone05     1  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=clone06 stime=1485669538
cmdline="clone06"
contacts=""
analysis=exit
<<<test_output>>>
clone06     1  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone07 stime=1485669538
cmdline="clone07"
contacts=""
analysis=exit
<<<test_output>>>
clone07     1  TPASS  :  Use of return() in child did not cause SIGSEGV
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone08 stime=1485669538
cmdline="clone08"
contacts=""
analysis=exit
<<<test_output>>>
clone08     0  TINFO  :  running CLONE_PARENT
clone08     1  TPASS  :  test CLONE_PARENT
clone08     0  TINFO  :  running CLONE_CHILD_SETTID
clone08     2  TPASS  :  test CLONE_CHILD_SETTID
clone08     0  TINFO  :  running CLONE_PARENT_SETTID
clone08     3  TPASS  :  test CLONE_PARENT_SETTID
clone08     0  TINFO  :  running CLONE_THREAD
clone08     4  TPASS  :  test CLONE_THREAD
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=close01 stime=1485669538
cmdline="close01"
contacts=""
analysis=exit
<<<test_output>>>
close01     1  TPASS  :  file appears closed
close01     2  TPASS  :  pipe appears closed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=close02 stime=1485669538
cmdline="close02"
contacts=""
analysis=exit
<<<test_output>>>
close02     1  TPASS  :  call returned EBADF
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=close08 stime=1485669538
cmdline="close08"
contacts=""
analysis=exit
<<<test_output>>>
close08     1  TPASS  :  close(tfile_2443) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=confstr01 stime=1485669538
cmdline="confstr01"
contacts=""
analysis=exit
<<<test_output>>>
confstr01    1  TPASS  :  confstr PATH = '/bin:/usr/bin'
confstr01    2  TPASS  :  confstr XBS5_ILP32_OFF32_CFLAGS = ''
confstr01    3  TPASS  :  confstr XBS5_ILP32_OFF32_LDFLAGS = ''
confstr01    4  TPASS  :  confstr XBS5_ILP32_OFF32_LIBS = ''
confstr01    5  TPASS  :  confstr XBS5_ILP32_OFF32_LINTFLAGS = ''
confstr01    6  TPASS  :  confstr XBS5_ILP32_OFFBIG_CFLAGS = ''
confstr01    7  TPASS  :  confstr XBS5_ILP32_OFFBIG_LDFLAGS = ''
confstr01    8  TPASS  :  confstr XBS5_ILP32_OFFBIG_LIBS = ''
confstr01    9  TPASS  :  confstr XBS5_ILP32_OFFBIG_LINTFLAGS = ''
confstr01   10  TPASS  :  confstr XBS5_LP64_OFF64_CFLAGS = '-m64'
confstr01   11  TPASS  :  confstr XBS5_LP64_OFF64_LDFLAGS = '-m64'
confstr01   12  TPASS  :  confstr XBS5_LP64_OFF64_LIBS = ''
confstr01   13  TPASS  :  confstr XBS5_LP64_OFF64_LINTFLAGS = ''
confstr01   14  TPASS  :  confstr XBS5_LPBIG_OFFBIG_CFLAGS = ''
confstr01   15  TPASS  :  confstr XBS5_LPBIG_OFFBIG_LDFLAGS = ''
confstr01   16  TPASS  :  confstr XBS5_LPBIG_OFFBIG_LIBS = ''
confstr01   17  TPASS  :  confstr XBS5_LPBIG_OFFBIG_LINTFLAGS = ''
confstr01   18  TPASS  :  confstr GNU_LIBC_VERSION = 'glibc 2.23'
confstr01   19  TPASS  :  confstr GNU_LIBPTHREAD_VERSION = 'NPTL 2.23'
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=connect01 stime=1485669538
cmdline="connect01"
contacts=""
analysis=exit
<<<test_output>>>
connect01    1  TPASS  :  bad file descriptor successful
connect01    2  TPASS  :  invalid socket buffer successful
connect01    3  TPASS  :  invalid salen successful
connect01    4  TPASS  :  invalid socket successful
connect01    5  TPASS  :  already connected successful
connect01    6  TPASS  :  connection refused successful
connect01    7  TPASS  :  invalid address family successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=creat01 stime=1485669538
cmdline="creat01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
creat01.c:66: PASS: creat() truncated file to 0 bytes
creat01.c:71: PASS: file was created and written to successfully
creat01.c:76: PASS: read failed expectedly: EBADF
creat01.c:66: PASS: creat() truncated file to 0 bytes
creat01.c:71: PASS: file was created and written to successfully
creat01.c:76: PASS: read failed expectedly: EBADF

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=creat03 stime=1485669538
cmdline="creat03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
creat03.c:49: INFO: Created file has mode = 0100674
creat03.c:54: PASS: save text bit cleared

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=creat04 stime=1485669538
cmdline="creat04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
creat04.c:62: PASS: call failed with EACCES as expected
creat04.c:62: PASS: call failed with EACCES as expected

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=creat05 stime=1485669538
cmdline="creat05"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
creat05.c:62: INFO: getdtablesize() = 1024
creat05.c:72: INFO: Opened additional #1017 fds
creat05.c:49: PASS: creat() failed with EMFILE

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=creat06 stime=1485669538
cmdline="creat06"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:208: INFO: Using test device LTP_DEV='/dev/loop0'
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
tst_mkfs.c:70: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.1 (08-Jun-2016)
creat06.c:120: PASS: got expected failure: EISDIR
creat06.c:120: PASS: got expected failure: ENAMETOOLONG
creat06.c:120: PASS: got expected failure: ENOENT
creat06.c:120: PASS: got expected failure: ENOTDIR
creat06.c:120: PASS: got expected failure: EFAULT
creat06.c:120: PASS: got expected failure: EACCES
creat06.c:120: PASS: got expected failure: ELOOP
creat06.c:120: PASS: got expected failure: EROFS

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=creat07 stime=1485669539
cmdline="creat07"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
creat07.c:57: PASS: creat() received EXTBSY

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=creat08 stime=1485669539
cmdline="creat08"
contacts=""
analysis=exit
<<<test_output>>>
creat08     1  TPASS  :  Test passed in block0.
creat08     2  TPASS  :  Test passed in block1.
creat08     3  TFAIL  :  creat08.c:366: testdir.B.2467/setgid: Incorrect modes, setgid bit should be set
creat08     4  TFAIL  :  creat08.c:374: Test failed in block2.
creat08     5  TPASS  :  Test passed in block3
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=dup01 stime=1485669539
cmdline="dup01"
contacts=""
analysis=exit
<<<test_output>>>
dup01       1  TPASS  :  dup(dupfile) returned 8
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup02 stime=1485669539
cmdline="dup02"
contacts=""
analysis=exit
<<<test_output>>>
dup02       1  TPASS  :  dup failed as expected with EBADF
dup02       2  TPASS  :  dup failed as expected with EBADF
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup03 stime=1485669539
cmdline="dup03"
contacts=""
analysis=exit
<<<test_output>>>
dup03       1  TPASS  :  dup failed as expected with EMFILE
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup04 stime=1485669539
cmdline="dup04"
contacts=""
analysis=exit
<<<test_output>>>
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup05 stime=1485669539
cmdline="dup05"
contacts=""
analysis=exit
<<<test_output>>>
dup05       1  TPASS  :  dup returned 8
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup06 stime=1485669539
cmdline="dup06"
contacts=""
analysis=exit
<<<test_output>>>
dup06       1  TPASS  :  Test passed.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup07 stime=1485669539
cmdline="dup07"
contacts=""
analysis=exit
<<<test_output>>>
dup07       1  TPASS  :  Passed in read mode.
dup07       2  TPASS  :  Passed in write mode.
dup07       3  TPASS  :  Passed in read/write mode.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup201 stime=1485669539
cmdline="dup201"
contacts=""
analysis=exit
<<<test_output>>>
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=dup202 stime=1485669539
cmdline="dup202"
contacts=""
analysis=exit
<<<test_output>>>
dup202      1  TPASS  :  fstat shows new and old modes are the same
dup202      2  TPASS  :  fstat shows new and old modes are the same
dup202      3  TPASS  :  fstat shows new and old modes are the same
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup203 stime=1485669539
cmdline="dup203"
contacts=""
analysis=exit
<<<test_output>>>
dup203      0  TINFO  :  Enter block 1
dup203      0  TINFO  :  Test duping over an open fd
dup203      1  TPASS  :  dup2 test 1 functionality is correct
dup203      0  TINFO  :  Exit block 1
dup203      0  TINFO  :  Enter block 2
dup203      0  TINFO  :  Test close on exec flag
dup203      2  TPASS  :  dup2 test 2 functionality is correct
dup203      0  TINFO  :  Exit block 2
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup204 stime=1485669539
cmdline="dup204"
contacts=""
analysis=exit
<<<test_output>>>
dup204      1  TPASS  :  original and duped inodes are the same
dup204      2  TPASS  :  original and duped inodes are the same
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup205 stime=1485669539
cmdline="dup205"
contacts=""
analysis=exit
<<<test_output>>>
dup205      1  TPASS  :  Test passed.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_ctl01 stime=1485669539
cmdline="epoll_ctl01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
epoll_ctl01.c:127: PASS: epoll_ctl() succeeds with op 1
epoll_ctl01.c:127: PASS: epoll_ctl() succeeds with op 3
epoll_ctl01.c:127: PASS: epoll_ctl() succeeds with op 2

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_ctl02 stime=1485669539
cmdline="epoll_ctl02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
epoll_ctl02.c:111: PASS: epoll_ctl() fails as expected: EBADF
epoll_ctl02.c:111: PASS: epoll_ctl() fails as expected: EBADF
epoll_ctl02.c:111: PASS: epoll_ctl() fails as expected: EINVAL
epoll_ctl02.c:111: PASS: epoll_ctl() fails as expected: EINVAL
epoll_ctl02.c:111: PASS: epoll_ctl() fails as expected: ENOENT
epoll_ctl02.c:111: PASS: epoll_ctl() fails as expected: ENOENT
epoll_ctl02.c:111: PASS: epoll_ctl() fails as expected: EEXIST

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_wait01 stime=1485669539
cmdline="epoll_wait01"
contacts=""
analysis=exit
<<<test_output>>>
epoll_wait01    0  TINFO  :  Pipe buffer size is 65536 bytes
epoll_wait01    1  TPASS  :  epoll_wait() epollout
epoll_wait01    2  TPASS  :  epoll_wait() epollin
epoll_wait01    3  TPASS  :  epoll_wait() epollio
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_wait02 stime=1485669539
cmdline="epoll_wait02"
contacts=""
analysis=exit
<<<test_output>>>
epoll_wait02    1  TPASS  :  epoll_wait() slept 100ms, expected 100ms, threshold 11
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_wait03 stime=1485669539
cmdline="epoll_wait03"
contacts=""
analysis=exit
<<<test_output>>>
epoll_wait03    1  TPASS  :  epoll_wait() fails as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
epoll_wait03    2  TPASS  :  epoll_wait() fails as expected: TEST_ERRNO=EINVAL(22): Invalid argument
epoll_wait03    3  TPASS  :  epoll_wait() fails as expected: TEST_ERRNO=EINVAL(22): Invalid argument
epoll_wait03    4  TPASS  :  epoll_wait() fails as expected: TEST_ERRNO=EINVAL(22): Invalid argument
epoll_wait03    5  TPASS  :  epoll_wait() fails as expected: TEST_ERRNO=EFAULT(14): Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_pwait01 stime=1485669539
cmdline="epoll_pwait01"
contacts=""
analysis=exit
<<<test_output>>>
epoll_pwait01    1  TPASS  :  epoll_pwait(sigmask) blocked signal
epoll_pwait01    0  TINFO  :  Child process returned TPASS
epoll_pwait01    2  TPASS  :  epoll_wait() failed as expected: TEST_ERRNO=EINTR(4): Interrupted system call
epoll_pwait01    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execl01 stime=1485669539
cmdline="execl01"
contacts=""
analysis=exit
<<<test_output>>>
execl01_child    1  TPASS  :  execl01_child executed
execl01     0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=execle01 stime=1485669539
cmdline="execle01"
contacts=""
analysis=exit
<<<test_output>>>
execl01_child    1  TPASS  :  execle01_child executed
execle01    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execlp01 stime=1485669539
cmdline="execlp01"
contacts=""
analysis=exit
<<<test_output>>>
execlp01_child    1  TPASS  :  execlp01_child executed
execlp01    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execv01 stime=1485669539
cmdline="execv01"
contacts=""
analysis=exit
<<<test_output>>>
execv01_child    1  TPASS  :  execv01_child executed
execv01     0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execve01 stime=1485669539
cmdline="execve01"
contacts=""
analysis=exit
<<<test_output>>>
execl01_child    1  TPASS  :  execve01_child executed
execve01    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execve02 stime=1485669539
cmdline="execve02"
contacts=""
analysis=exit
<<<test_output>>>
execve02    1  TPASS  :  execve() failed expectedly: TEST_ERRNO=EACCES(13): Permission denied
execve02    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execve03 stime=1485669539
cmdline="execve03"
contacts=""
analysis=exit
<<<test_output>>>
execve03    1  TPASS  :  execve failed as expected: TEST_ERRNO=ENAMETOOLONG(36): File name too long
execve03    2  TPASS  :  execve failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
execve03    3  TPASS  :  execve failed as expected: TEST_ERRNO=ENOTDIR(20): Not a directory
execve03    4  TPASS  :  execve failed as expected: TEST_ERRNO=EFAULT(14): Bad address
execve03    5  TPASS  :  execve failed as expected: TEST_ERRNO=EACCES(13): Permission denied
execve03    6  TPASS  :  execve failed as expected: TEST_ERRNO=ENOEXEC(8): Exec format error
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execve04 stime=1485669539
cmdline="execve04"
contacts=""
analysis=exit
<<<test_output>>>
execve04    1  TPASS  :  execve failed as expected: TEST_ERRNO=ETXTBSY(26): Text file busy
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=execve05 stime=1485669539
cmdline="execve05 20 $LTPROOT/testcases/bin/execve05 $LTPROOT/testcases/bin/execve05 4"
contacts=""
analysis=exit
<<<test_output>>>
execve05    1  TPASS  :  Test DONE, pid 2509, -- /lkp/benchmarks/ltp/testcases/bin/execve05 0 /lkp/benchmarks/ltp/testcases/bin/execve05 /lkp/benchmarks/ltp/testcases/bin/execve05
execve05    1  TPASS  :  Test DONE, pid 2510, -- /lkp/benchmarks/ltp/testcases/bin/execve05 0 /lkp/benchmarks/ltp/testcases/bin/execve05 /lkp/benchmarks/ltp/testcases/bin/execve05
execve05    1  TPASS  :  Test DONE, pid 2511, -- /lkp/benchmarks/ltp/testcases/bin/execve05 0 /lkp/benchmarks/ltp/testcases/bin/execve05 /lkp/benchmarks/ltp/testcases/bin/execve05
execve05    1  TPASS  :  Test DONE, pid 2512, -- /lkp/benchmarks/ltp/testcases/bin/execve05 0 /lkp/benchmarks/ltp/testcases/bin/execve05 /lkp/benchmarks/ltp/testcases/bin/execve05
execve05    1  TPASS  :  Test DONE, pid 2513, -- /lkp/benchmarks/ltp/testcases/bin/execve05 0 /lkp/benchmarks/ltp/testcases/bin/execve05 /lkp/benchmarks/ltp/testcases/bin/execve05
execve05    1  TPASS  :  Test DONE, pid 2514, -- /lkp/benchmarks/ltp/testcases/bin/execve05 0 /lkp/benchmarks/ltp/testcases/bin/execve05 /lkp/benchmarks/ltp/testcases/bin/execve05
execve05    1  TPASS  :  Test DONE, pid 2515, -- /lkp/benchmarks/ltp/testcases/bin/execve05 0 /lkp/benchmarks/ltp/testcases/bin/execve05 /lkp/benchmarks/ltp/testcases/bin/execve05
execve05    1  TPASS  :  Test DONE, pid 2516, -- /lkp/benchmarks/ltp/testcases/bin/execve05 0 /lkp/benchmarks/ltp/testcases/bin/execve05 /lkp/benchmarks/ltp/testcases/bin/execve05
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=3 cstime=6
<<<test_end>>>
<<<test_start>>>
tag=execvp01 stime=1485669539
cmdline="execvp01"
contacts=""
analysis=exit
<<<test_output>>>
execvp01_child    1  TPASS  :  execvp01_child executed
execvp01    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=exit01 stime=1485669539
cmdline="exit01"
contacts=""
analysis=exit
<<<test_output>>>
exit01      1  TPASS  :  exit() test PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=exit02 stime=1485669539
cmdline="exit02"
contacts=""
analysis=exit
<<<test_output>>>
exit02      1  TPASS  :  exit() test PASSED
<<<execution_status>>>
initiation_status="ok"
duration=3 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchdir01 stime=1485669542
cmdline="fchdir01"
contacts=""
analysis=exit
<<<test_output>>>
fchdir01    1  TPASS  :  fchdir call succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchdir02 stime=1485669542
cmdline="fchdir02"
contacts=""
analysis=exit
<<<test_output>>>
fchdir02    1  TPASS  :  failed as expected with EBADF
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchdir03 stime=1485669542
cmdline="fchdir03"
contacts=""
analysis=exit
<<<test_output>>>
Got EACCES as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchmod01 stime=1485669542
cmdline="fchmod01"
contacts=""
analysis=exit
<<<test_output>>>
fchmod01    1  TPASS  :  fchmod(tfile_2530, 0700) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchmod02 stime=1485669542
cmdline="fchmod02"
contacts=""
analysis=exit
<<<test_output>>>
fchmod02    1  TPASS  :  Functionality of fchmod(7, 01777) Successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchmod03 stime=1485669542
cmdline="fchmod03"
contacts=""
analysis=exit
<<<test_output>>>
fchmod03    1  TPASS  :  Functionality of fchmod(7, 01777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fchmod04 stime=1485669542
cmdline="fchmod04"
contacts=""
analysis=exit
<<<test_output>>>
fchmod04    1  TPASS  :  Functionality of fchmod(7, 01777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchmod05 stime=1485669542
cmdline="fchmod05"
contacts=""
analysis=exit
<<<test_output>>>
fchmod05    1  TPASS  :  Functionality of fchmod(7, 041777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchmod06 stime=1485669542
cmdline="fchmod06"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
fchmod06    0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
fchmod06    0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
fchmod06    1  TPASS  :  fchmod: test EPERM success: TEST_ERRNO=EPERM(1): Operation not permitted
fchmod06    2  TPASS  :  fchmod: test EBADF success: TEST_ERRNO=EBADF(9): Bad file descriptor
fchmod06    3  TPASS  :  fchmod: test EROFS success: TEST_ERRNO=EROFS(30): Read-only file system
<<<execution_status>>>
initiation_status="ok"
duration=2 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fchmod07 stime=1485669544
cmdline="fchmod07"
contacts=""
analysis=exit
<<<test_output>>>
fchmod07    1  TPASS  :  Functionality of fchmod(7, 0) successful
fchmod07    2  TPASS  :  Functionality of fchmod(7, 07) successful
fchmod07    3  TPASS  :  Functionality of fchmod(7, 070) successful
fchmod07    4  TPASS  :  Functionality of fchmod(7, 0700) successful
fchmod07    5  TPASS  :  Functionality of fchmod(7, 0777) successful
fchmod07    6  TPASS  :  Functionality of fchmod(7, 02777) successful
fchmod07    7  TPASS  :  Functionality of fchmod(7, 04777) successful
fchmod07    8  TPASS  :  Functionality of fchmod(7, 06777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown01 stime=1485669544
cmdline="fchown01"
contacts=""
analysis=exit
<<<test_output>>>
fchown01    1  TPASS  :  fchown(fd, geteuid(), getegid()) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown02 stime=1485669544
cmdline="fchown02"
contacts=""
analysis=exit
<<<test_output>>>
fchown02    1  TPASS  :  fchown() on testfile1 succeeds : Setuid/Setgid bits cleared
fchown02    2  TPASS  :  fchown() on testfile2 succeeds : Setgid bit not cleared
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown03 stime=1485669544
cmdline="fchown03"
contacts=""
analysis=exit
<<<test_output>>>
fchown03    1  TPASS  :  fchown() on testfile succeeds: Setuid/gid bits cleared
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown04 stime=1485669544
cmdline="fchown04"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
fchown04    0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
fchown04    0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
fchown04    1  TPASS  :  fchown failed as expected: TEST_ERRNO=EPERM(1): Operation not permitted
fchown04    2  TPASS  :  fchown failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
fchown04    3  TPASS  :  fchown failed as expected: TEST_ERRNO=EROFS(30): Read-only file system
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=fchown05 stime=1485669545
cmdline="fchown05"
contacts=""
analysis=exit
<<<test_output>>>
fchown05    1  TPASS  :  fchown() succeeds to Change Owner/Group ids of testfile
fchown05    2  TPASS  :  fchown() succeeds to Change Owner id only of testfile
fchown05    3  TPASS  :  fchown() succeeds to Change Owner id only of testfile
fchown05    4  TPASS  :  fchown() succeeds to Change Group id only of testfile
fchown05    5  TPASS  :  fchown() succeeds to Change Group id only of testfile
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl01 stime=1485669545
cmdline="fcntl01"
contacts=""
analysis=exit
<<<test_output>>>
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl02 stime=1485669545
cmdline="fcntl02"
contacts=""
analysis=exit
<<<test_output>>>
fcntl02     1  TPASS  :  fcntl(tfile_2585, F_DUPFD, 0) returned 8
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl03 stime=1485669545
cmdline="fcntl03"
contacts=""
analysis=exit
<<<test_output>>>
fcntl03     1  TPASS  :  fcntl(tfile_2586, F_GETFD, 0) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl04 stime=1485669545
cmdline="fcntl04"
contacts=""
analysis=exit
<<<test_output>>>
fcntl04     1  TPASS  :  fcntl returned 32770
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl05 stime=1485669545
cmdline="fcntl05"
contacts=""
analysis=exit
<<<test_output>>>
fcntl05     1  TPASS  :  fcntl returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl06 stime=1485669545
cmdline="fcntl06"
contacts=""
analysis=exit
<<<test_output>>>
fcntl06     1  TCONF  :  fcntl06.c:109: system doesn't have LINUX_LOCK_FILE_REGION support
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl07 stime=1485669545
cmdline="fcntl07"
contacts=""
analysis=exit
<<<test_output>>>
fcntl07     1  TPASS  :  regular file CLOEXEC fd was closed after exec()
fcntl07     2  TPASS  :  pipe (write end) CLOEXEC fd was closed after exec()
fcntl07     3  TPASS  :  pipe (read end) CLOEXEC fd was closed after exec()
fcntl07     4  TPASS  :  fifo CLOEXEC fd was closed after exec()
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl08 stime=1485669545
cmdline="fcntl08"
contacts=""
analysis=exit
<<<test_output>>>
fcntl08     1  TPASS  :  fcntl returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl09 stime=1485669545
cmdline="fcntl09"
contacts=""
analysis=exit
<<<test_output>>>
fcntl09     1  TPASS  :  fcntl(./file_2596, F_SETLK, &flocks) flocks.l_type = F_WRLCK returned 0
fcntl09     2  TPASS  :  fcntl(./file_2596, F_SETLK, &flocks) flocks.l_type = F_UNLCK returned 0
fcntl09     1  TPASS  :  fcntl(./file_2596, F_SETLK, &flocks) flocks.l_type = F_RDLCK returned 0
fcntl09     2  TPASS  :  fcntl(./file_2596, F_SETLK, &flocks) flocks.l_type = F_UNLCK returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl10 stime=1485669545
cmdline="fcntl10"
contacts=""
analysis=exit
<<<test_output>>>
fcntl10     1  TPASS  :  fcntl(tfile_2597, F_SETLKW, &flocks) flocks.l_type = F_WRLCK returned 0
fcntl10     2  TPASS  :  fcntl(tfile_2597, F_SETLKW, &flocks) flocks.l_type = F_UNLCK returned 0
fcntl10     1  TPASS  :  fcntl(tfile_2597, F_SETLKW, &flocks) flocks.l_type = F_RDLCK returned 0
fcntl10     2  TPASS  :  fcntl(tfile_2597, F_SETLKW, &flocks) flocks.l_type = F_UNLCK returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl11 stime=1485669545
cmdline="fcntl11"
contacts=""
analysis=exit
<<<test_output>>>
fcntl11     0  TINFO  :  Enter block 1
fcntl11     0  TINFO  :  Exit block 1
fcntl11     0  TINFO  :  Enter block 2
fcntl11     0  TINFO  :  Exit block 2
fcntl11     0  TINFO  :  Enter block 3
fcntl11     0  TINFO  :  Exit block 3
fcntl11     0  TINFO  :  Enter block 4
fcntl11     0  TINFO  :  Exit block 4
fcntl11     0  TINFO  :  Enter block 5
fcntl11     0  TINFO  :  Exit block 5
fcntl11     0  TINFO  :  Enter block 6
fcntl11     0  TINFO  :  Exit block 6
fcntl11     0  TINFO  :  Enter block 7
fcntl11     0  TINFO  :  Exit block 7
fcntl11     0  TINFO  :  Enter block 8
fcntl11     0  TINFO  :  Exit block 8
fcntl11     0  TINFO  :  Enter block 9
fcntl11     0  TINFO  :  Exit block 9
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl12 stime=1485669545
cmdline="fcntl12"
contacts=""
analysis=exit
<<<test_output>>>
fcntl12     0  TINFO  :  Test for errno EMFILE
fcntl12     1  TPASS  :  block 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl13 stime=1485669545
cmdline="fcntl13"
contacts=""
analysis=exit
<<<test_output>>>
fcntl13     1  TPASS  :  got EINVAL
fcntl13     2  TPASS  :  F_SETLK: got EFAULT
fcntl13     3  TPASS  :  F_SETLKW: got EFAULT
fcntl13     4  TPASS  :  F_GETLK: got EFAULT
fcntl13     5  TPASS  :  got EINVAL
fcntl13     6  TPASS  :  got EBADFD
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl14 stime=1485669545
cmdline="fcntl14"
contacts=""
analysis=exit
<<<test_output>>>
fcntl14     0  TINFO  :  Enter block 1: without mandatory locking
fcntl14     1  TPASS  :  testcase:1 PASSED
fcntl14     2  TPASS  :  testcase:2 PASSED
fcntl14     3  TPASS  :  testcase:3 PASSED
fcntl14     4  TPASS  :  testcase:4 PASSED
fcntl14     5  TPASS  :  testcase:5 PASSED
fcntl14     6  TPASS  :  testcase:6 PASSED
fcntl14     7  TPASS  :  testcase:7 PASSED
fcntl14     8  TPASS  :  testcase:8 PASSED
fcntl14     9  TPASS  :  testcase:9 PASSED
fcntl14    10  TPASS  :  testcase:10 PASSED
fcntl14    11  TPASS  :  testcase:11 PASSED
fcntl14    12  TPASS  :  testcase:12 PASSED
fcntl14    13  TPASS  :  testcase:13 PASSED
fcntl14    14  TPASS  :  testcase:14 PASSED
fcntl14    15  TPASS  :  testcase:15 PASSED
fcntl14    16  TPASS  :  testcase:16 PASSED
fcntl14    17  TPASS  :  testcase:17 PASSED
fcntl14    18  TPASS  :  testcase:18 PASSED
fcntl14    19  TPASS  :  testcase:19 PASSED
fcntl14    20  TPASS  :  testcase:20 PASSED
fcntl14    21  TPASS  :  testcase:21 PASSED
fcntl14    22  TPASS  :  testcase:22 PASSED
fcntl14    23  TPASS  :  testcase:23 PASSED
fcntl14    24  TPASS  :  testcase:24 PASSED
fcntl14    25  TPASS  :  testcase:25 PASSED
fcntl14    26  TPASS  :  testcase:26 PASSED
fcntl14    27  TPASS  :  testcase:27 PASSED
fcntl14    28  TPASS  :  testcase:28 PASSED
fcntl14    29  TPASS  :  testcase:29 PASSED
fcntl14    30  TPASS  :  testcase:30 PASSED
fcntl14    31  TPASS  :  testcase:31 PASSED
fcntl14    32  TPASS  :  testcase:32 PASSED
fcntl14    33  TPASS  :  testcase:33 PASSED
fcntl14    34  TPASS  :  testcase:34 PASSED
fcntl14    35  TPASS  :  testcase:35 PASSED
fcntl14    36  TPASS  :  testcase:36 PASSED
fcntl14    37  TPASS  :  Block 1, test 1 PASSED
fcntl14    38  TPASS  :  testcase:37 PASSED
fcntl14    39  TPASS  :  testcase:38 PASSED
fcntl14    40  TPASS  :  testcase:39 PASSED
fcntl14    41  TPASS  :  testcase:40 PASSED
fcntl14    42  TPASS  :  testcase:41 PASSED
fcntl14    43  TPASS  :  testcase:42 PASSED
fcntl14    44  TPASS  :  testcase:43 PASSED
fcntl14    45  TPASS  :  testcase:44 PASSED
fcntl14    46  TPASS  :  testcase:45 PASSED
fcntl14    47  TPASS  :  Block 1, test 2 PASSED
fcntl14     0  TINFO  :  Exit block 1
fcntl14     0  TINFO  :  Enter block 2: with mandatory locking
fcntl14    48  TPASS  :  testcase:1 PASSED
fcntl14    49  TPASS  :  testcase:2 PASSED
fcntl14    50  TPASS  :  testcase:3 PASSED
fcntl14    51  TPASS  :  testcase:4 PASSED
fcntl14    52  TPASS  :  testcase:5 PASSED
fcntl14    53  TPASS  :  testcase:6 PASSED
fcntl14    54  TPASS  :  testcase:7 PASSED
fcntl14    55  TPASS  :  testcase:8 PASSED
fcntl14    56  TPASS  :  testcase:9 PASSED
fcntl14    57  TPASS  :  testcase:10 PASSED
fcntl14    58  TPASS  :  testcase:11 PASSED
fcntl14    59  TPASS  :  testcase:12 PASSED
fcntl14    60  TPASS  :  testcase:13 PASSED
fcntl14    61  TPASS  :  testcase:14 PASSED
fcntl14    62  TPASS  :  testcase:15 PASSED
fcntl14    63  TPASS  :  testcase:16 PASSED
fcntl14    64  TPASS  :  testcase:17 PASSED
fcntl14    65  TPASS  :  testcase:18 PASSED
fcntl14    66  TPASS  :  testcase:19 PASSED
fcntl14    67  TPASS  :  testcase:20 PASSED
fcntl14    68  TPASS  :  testcase:21 PASSED
fcntl14    69  TPASS  :  testcase:22 PASSED
fcntl14    70  TPASS  :  testcase:23 PASSED
fcntl14    71  TPASS  :  testcase:24 PASSED
fcntl14    72  TPASS  :  testcase:25 PASSED
fcntl14    73  TPASS  :  testcase:26 PASSED
fcntl14    74  TPASS  :  testcase:27 PASSED
fcntl14    75  TPASS  :  testcase:28 PASSED
fcntl14    76  TPASS  :  testcase:29 PASSED
fcntl14    77  TPASS  :  testcase:30 PASSED
fcntl14    78  TPASS  :  testcase:31 PASSED
fcntl14    79  TPASS  :  testcase:32 PASSED
fcntl14    80  TPASS  :  testcase:33 PASSED
fcntl14    81  TPASS  :  testcase:34 PASSED
fcntl14    82  TPASS  :  testcase:35 PASSED
fcntl14    83  TPASS  :  testcase:36 PASSED
fcntl14    84  TPASS  :  Block 2, test 1 PASSED
fcntl14    85  TPASS  :  testcase:37 PASSED
fcntl14    86  TPASS  :  testcase:38 PASSED
fcntl14    87  TPASS  :  testcase:39 PASSED
fcntl14    88  TPASS  :  testcase:40 PASSED
fcntl14    89  TPASS  :  testcase:41 PASSED
fcntl14    90  TPASS  :  testcase:42 PASSED
fcntl14    91  TPASS  :  testcase:43 PASSED
fcntl14    92  TPASS  :  testcase:44 PASSED
fcntl14    93  TPASS  :  testcase:45 PASSED
fcntl14    94  TPASS  :  Block 2, test 2 PASSED
fcntl14     0  TINFO  :  Exit block 2
fcntl14     0  TINFO  :  Enter block 3
fcntl14    95  TPASS  :  Test with negative whence locking PASSED
fcntl14     0  TINFO  :  Exit block 3
fcntl14     0  TINFO  :  Enter block 4
fcntl14    96  TPASS  :  Test of locks on file PASSED
fcntl14     0  TINFO  :  Exit block 4
<<<execution_status>>>
initiation_status="ok"
duration=5 termination_type=exited termination_id=0 corefile=no
cutime=3 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=fcntl15 stime=1485669550
cmdline="fcntl15"
contacts=""
analysis=exit
<<<test_output>>>
fcntl15     1  TPASS  :  Test 1: test with "dup" PASSED
fcntl15     0  TINFO  :  Failed to record test working dir
fcntl15     2  TPASS  :  Test 2: test with "open" PASSED
fcntl15     0  TINFO  :  Failed to record test working dir
fcntl15     3  TPASS  :  Test 3: test with "fork" PASSED
<<<execution_status>>>
initiation_status="ok"
duration=10 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl17 stime=1485669560
cmdline="fcntl17"
contacts=""
analysis=exit
<<<test_output>>>
fcntl17     0  TINFO  :  Enter preparation phase
fcntl17     0  TINFO  :  child 3 starting
fcntl17     0  TINFO  :  child 3 pid 2759 locked
fcntl17     0  TINFO  :  child 3 resuming
fcntl17     0  TINFO  :  child 3 lockw err 35
fcntl17     0  TINFO  :  child 3 exiting
fcntl17     0  TINFO  :  child 1 starting
fcntl17     0  TINFO  :  child 1 pid 2757 locked
fcntl17     0  TINFO  :  child 1 resuming
fcntl17     0  TINFO  :  child 1 unlocked
fcntl17     0  TINFO  :  child 1 exiting
fcntl17     0  TINFO  :  child 2 starting
fcntl17     0  TINFO  :  child 2 pid 2758 locked
fcntl17     0  TINFO  :  child 2 resuming
fcntl17     0  TINFO  :  child 2 lockw locked
fcntl17     0  TINFO  :  child 2 exiting
fcntl17     0  TINFO  :  Exit preparation phase
fcntl17     0  TINFO  :  Enter block 1
fcntl17     1  TPASS  :  Block 1 PASSED
fcntl17     0  TINFO  :  Exit block 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl18 stime=1485669560
cmdline="fcntl18"
contacts=""
analysis=exit
<<<test_output>>>
fcntl18     0  TINFO  :  Enter block 1
fcntl18     1  TPASS  :  Test F_GETLK: for errno EFAULT PASSED
fcntl18     0  TINFO  :  Block 1 PASSED
fcntl18     0  TINFO  :  Exit block 1
fcntl18     0  TINFO  :  Enter block 2
fcntl18     2  TPASS  :  Test F_GETLK64: for errno EFAULT PASSED
fcntl18     0  TINFO  :  Block 2 PASSED
fcntl18     0  TINFO  :  Exit block 2
fcntl18     0  TINFO  :  Enter block 3
fcntl18     3  TPASS  :  Test for errno EINVAL PASSED
fcntl18     0  TINFO  :  Block 3 PASSED
fcntl18     0  TINFO  :  Exit block 3
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl19 stime=1485669560
cmdline="fcntl19"
contacts=""
analysis=exit
<<<test_output>>>
fcntl19     0  TINFO  :  Enter block 1
fcntl19     0  TINFO  :  Test block 1: PASSED
fcntl19     0  TINFO  :  Exit block 1
fcntl19     0  TINFO  :  Enter block 2
fcntl19     0  TINFO  :  Test block 2: PASSED
fcntl19     0  TINFO  :  Exit block 2
fcntl19     0  TINFO  :  Enter block 3
fcntl19     0  TINFO  :  Test block 3: PASSED
fcntl19     0  TINFO  :  Exit block 3
fcntl19     0  TINFO  :  Enter blcok 4
fcntl19     0  TINFO  :  Test block 4: PASSED
fcntl19     0  TINFO  :  Exit block 4
fcntl19     0  TINFO  :  Enter block 5
fcntl19     0  TINFO  :  Test block 5: PASSED
fcntl19     0  TINFO  :  Exit block 5
fcntl19     0  TINFO  :  Enter block 6
fcntl19     0  TINFO  :  Test block 6: PASSED
fcntl19     0  TINFO  :  Exit block 6
fcntl19     0  TINFO  :  Enter block 7
fcntl19     0  TINFO  :  Test block 7: PASSED
fcntl19     0  TINFO  :  Exit block 7
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl20 stime=1485669560
cmdline="fcntl20"
contacts=""
analysis=exit
<<<test_output>>>
fcntl20     0  TINFO  :  Enter block 1
fcntl20     0  TINFO  :  Test block 1: PASSED
fcntl20     0  TINFO  :  Exit block 1
fcntl20     0  TINFO  :  Enter block 2
fcntl20     0  TINFO  :  Test block 2: PASSED
fcntl20     0  TINFO  :  Exit block 2
fcntl20     0  TINFO  :  Enter block 3
fcntl20     0  TINFO  :  Test block 3: PASSED
fcntl20     0  TINFO  :  Exit block 3
fcntl20     0  TINFO  :  Enter blcok 4
fcntl20     0  TINFO  :  Test block 4: PASSED
fcntl20     0  TINFO  :  Exit block 4
fcntl20     0  TINFO  :  Enter block 5
fcntl20     0  TINFO  :  Test block 5: PASSED
fcntl20     0  TINFO  :  Exit block 5
fcntl20     0  TINFO  :  Enter block 6
fcntl20     0  TINFO  :  Test block 6: PASSED
fcntl20     0  TINFO  :  Exit block 6
fcntl20     0  TINFO  :  Enter block 7
fcntl20     0  TINFO  :  Test block 7: PASSED
fcntl20     0  TINFO  :  Exit block 7
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl21 stime=1485669560
cmdline="fcntl21"
contacts=""
analysis=exit
<<<test_output>>>
fcntl21     0  TINFO  :  Enter block 1
fcntl21     0  TINFO  :  Test block 1: PASSED
fcntl21     0  TINFO  :  Exit block 1
fcntl21     0  TINFO  :  Enter block 2
fcntl21     0  TINFO  :  Test block 2: PASSED
fcntl21     0  TINFO  :  Exit block 2
fcntl21     0  TINFO  :  Enter block 3
fcntl21     0  TINFO  :  Test block 3 : PASSED
fcntl21     0  TINFO  :  Exit block 3
fcntl21     0  TINFO  :  Enter block 4
fcntl21     0  TINFO  :  Test block 4: PASSED
fcntl21     0  TINFO  :  Exit block 4
fcntl21     0  TINFO  :  Enter block 5
fcntl21     0  TINFO  :  Test block 5: PASSED
fcntl21     0  TINFO  :  Exit block 5
fcntl21     0  TINFO  :  Enter block 6
fcntl21     0  TINFO  :  Test block 6 PASSED
fcntl21     0  TINFO  :  Exit block 6
fcntl21     0  TINFO  :  Enter block 7
fcntl21     0  TINFO  :  Test block 7: PASSED
fcntl21     0  TINFO  :  Exit block 7
fcntl21     0  TINFO  :  Enter block 8
fcntl21     0  TINFO  :  Test block 8: PASSED
fcntl21     0  TINFO  :  Exit block 8
fcntl21     0  TINFO  :  Enter block 9
fcntl21     0  TINFO  :  Test block 9: PASSED
fcntl21     0  TINFO  :  Exit block 9
fcntl21     0  TINFO  :  Enter block 10
fcntl21     0  TINFO  :  Test block 10: PASSED
fcntl21     0  TINFO  :  Exit block 10
fcntl21     0  TINFO  :  Enter block 11
fcntl21     0  TINFO  :  Test block 11: PASSED
fcntl21     0  TINFO  :  Exit block 11
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl22 stime=1485669560
cmdline="fcntl22"
contacts=""
analysis=exit
<<<test_output>>>
fcntl22     1  TPASS  :  fcntl() fails with expected error EAGAIN errno:11
fcntl22     0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl23 stime=1485669560
cmdline="fcntl23"
contacts=""
analysis=exit
<<<test_output>>>
fcntl23     1  TPASS  :  fcntl(tfile_2770, F_SETLEASE, F_RDLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl24 stime=1485669560
cmdline="fcntl24"
contacts=""
analysis=exit
<<<test_output>>>
fcntl24     1  TCONF  :  fcntl24.c:127: Cannot do fcntl on a file on TMPFS filesystem
fcntl24     2  TCONF  :  fcntl24.c:127: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl25 stime=1485669560
cmdline="fcntl25"
contacts=""
analysis=exit
<<<test_output>>>
fcntl25     1  TCONF  :  fcntl25.c:128: Cannot do fcntl on a file on TMPFS filesystem
fcntl25     2  TCONF  :  fcntl25.c:128: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl26 stime=1485669560
cmdline="fcntl26"
contacts=""
analysis=exit
<<<test_output>>>
fcntl26     1  TCONF  :  fcntl26.c:128: Cannot do fcntl on a file on TMPFS filesystem
fcntl26     2  TCONF  :  fcntl26.c:128: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl29 stime=1485669560
cmdline="fcntl29"
contacts=""
analysis=exit
<<<test_output>>>
fcntl29     1  TPASS  :  fcntl test F_DUPFD_CLOEXEC success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl30 stime=1485669560
cmdline="fcntl30"
contacts=""
analysis=exit
<<<test_output>>>
fcntl30     0  TINFO  :  orig_pipe_size: 65536 new_pipe_size: 131072
fcntl30     1  TPASS  :  fcntl test F_GETPIPE_SZand F_SETPIPE_SZ success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl31 stime=1485669560
cmdline="fcntl31"
contacts=""
analysis=exit
<<<test_output>>>
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     1  TPASS  :  fcntl test F_GETOWN, F_SETOWN for process ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     2  TPASS  :  fcntl test F_GETOWN, F_SETOWN for process group ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     3  TPASS  :  fcntl test F_GETOWN_EX, F_SETOWN_EX for thread ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     4  TPASS  :  fcntl test F_GETOWN_EX, F_SETOWN_EX for process ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     5  TPASS  :  fcntl test F_GETOWN_EX, F_SETOWN_EX for process group ID success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl32 stime=1485669560
cmdline="fcntl32"
contacts=""
analysis=exit
<<<test_output>>>
fcntl32     1  TCONF  :  fcntl32.c:91: Cannot do fcntl(F_SETLEASE, F_WRLCK) on TMPFS filesystem
fcntl32     2  TCONF  :  fcntl32.c:91: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl33 stime=1485669560
cmdline="fcntl33"
contacts=""
analysis=exit
<<<test_output>>>
fcntl33     1  TCONF  :  fcntl33.c:131: Cannot do fcntl(F_SETLEASE, F_WRLCK) on TMPFS filesystem
fcntl33     2  TCONF  :  fcntl33.c:131: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fdatasync01 stime=1485669560
cmdline="fdatasync01"
contacts=""
analysis=exit
<<<test_output>>>
fdatasync01    1  TPASS  :  fdatasync() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fdatasync02 stime=1485669560
cmdline="fdatasync02"
contacts=""
analysis=exit
<<<test_output>>>
fdatasync02    1  TPASS  :  Expected failure for invalid file descriptor, errno: 9
fdatasync02    2  TPASS  :  Expected failure for file descriptor to a special file, errno: 22
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flock01 stime=1485669560
cmdline="flock01"
contacts=""
analysis=exit
<<<test_output>>>
flock01     1  TPASS  :  flock() succeeded with Shared Lock
flock01     2  TPASS  :  flock() succeeded with Unlock
flock01     3  TPASS  :  flock() succeeded with Exclusive Lock
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=flock02 stime=1485669560
cmdline="flock02"
contacts=""
analysis=exit
<<<test_output>>>
flock02     1  TPASS  :  flock failed as expected with EBADF
flock02     2  TPASS  :  flock failed as expected with EINVAL
flock02     3  TPASS  :  flock failed as expected with EINVAL
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flock03 stime=1485669560
cmdline="flock03"
contacts=""
analysis=exit
<<<test_output>>>
CHILD: File locked by parent unlocked
CHILD: Locking after unlock passed
flock03     1  TPASS  :  Parent: Initial attempt to flock() passed
flock03     2  TPASS  :  flock03 Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flock04 stime=1485669560
cmdline="flock04"
contacts=""
analysis=exit
<<<test_output>>>
flock04     1  TPASS  :  flock() PASSED in acquiring shared lock on Share Locked file
flock04     1  TPASS  :  flock() failed to acquire exclusive lock on existing share locked file as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flock05 stime=1485669560
cmdline="flock05"
contacts=""
analysis=exit
<<<test_output>>>
flock05     1  TPASS  :  flock() failed to acquire shared lock on an alreadyexclusive locked file as expected
flock05     1  TPASS  :  flock() failed to acquire exclusive lock on existing  exclusive locked file as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flock06 stime=1485669560
cmdline="flock06"
contacts=""
analysis=exit
<<<test_output>>>
flock06     1  TPASS  :  First attempt to flock() passed
flock06     2  TPASS  :  Second attempt to flock() denied
flock06     3  TPASS  :  Unlocked fd1
flock06     4  TPASS  :  Third attempt to flock() succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fmtmsg01 stime=1485669560
cmdline="fmtmsg01"
contacts=""
analysis=exit
<<<test_output>>>
fmtms01     1  TPASS  :  Test passed
fmtms01     2  TPASS  :  Test passed
fmtms01     3  TPASS  :  Test passed
fmtms01     4  TPASS  :  Test passed
fmtms01     5  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork01 stime=1485669560
cmdline="fork01"
contacts=""
analysis=exit
<<<test_output>>>
fork01      1  TPASS  :  fork() returned 2799
fork01      2  TPASS  :  child pid and fork() return agree: 2799
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork02 stime=1485669560
cmdline="fork02"
contacts=""
analysis=exit
<<<test_output>>>
fork02      0  TINFO  :  Inside parent
fork02      0  TINFO  :  exit status of wait 0
fork02      1  TPASS  :  test 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork03 stime=1485669560
cmdline="fork03"
contacts=""
analysis=exit
<<<test_output>>>
fork03      0  TINFO  :  process id in parent of child from fork : 2803
fork03      1  TPASS  :  test 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork04 stime=1485669560
cmdline="fork04"
contacts=""
analysis=exit
<<<test_output>>>
fork04      1  TPASS  :  Env var TERM unchanged after fork(): getenv() does not find variable set
fork04      2  TPASS  :  Env var NoTSetzWq unchanged after fork(): getenv() does not find variable set
fork04      3  TPASS  :  Env var TESTPROG unchanged after fork(): FRKTCS04
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fork05 stime=1485669560
cmdline="fork05"
contacts=""
analysis=exit
<<<test_output>>>
fork05      0  TINFO  :  %fs test only for ix86
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork06 stime=1485669560
cmdline="fork06"
contacts=""
analysis=exit
<<<test_output>>>
fork06      0  TINFO  :  tries 1000
fork06      0  TINFO  :  successes 1000
fork06      0  TINFO  :  failures 0
fork06      0  TINFO  :  There were no children to wait for
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=13 cstime=11
<<<test_end>>>
<<<test_start>>>
tag=fork07 stime=1485669560
cmdline="fork07"
contacts=""
analysis=exit
<<<test_output>>>
fork07      0  TINFO  :  Forking 100 children
fork07      0  TINFO  :  Forked all 100 children, now collecting
fork07      0  TINFO  :  Collected all 100 children
fork07      1  TPASS  :  100/100 children read correctly from an inheritted fd
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=fork08 stime=1485669561
cmdline="fork08"
contacts=""
analysis=exit
<<<test_output>>>
fork08      0  TINFO  :  parent forksval: 1
fork08      0  TINFO  :  second child got char: b
fork08      1  TPASS  :  Test passed in childnumber 2
fork08      0  TINFO  :  parent forksval: 1
fork08      0  TINFO  :  parent forksval: 2
fork08      0  TINFO  :  exit status of wait  expected 0 got 0
fork08      1  TPASS  :  parent test PASSED
fork08      0  TINFO  :  exit status of wait  expected 0 got 0
fork08      2  TPASS  :  parent test PASSED
fork08      0  TINFO  :  exit status of wait  expected 0 got 0
fork08      3  TPASS  :  parent test PASSED
fork08      0  TINFO  :  Number of processes forked is 2
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork09 stime=1485669562
cmdline="fork09"
contacts=""
analysis=exit
<<<test_output>>>
fork09      0  TINFO  :  OPEN_MAX is 1024
fork09      0  TINFO  :  first file descriptor is 7 
fork09      0  TINFO  :  Parent reporting 1023 files open
fork09      0  TINFO  :  Child opened new file #1023
fork09      0  TINFO  :  OPEN_MAX is 1024
fork09      0  TINFO  :  first file descriptor is 7 
fork09      0  TINFO  :  Parent reporting 1023 files open
fork09      1  TPASS  :  test 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fork10 stime=1485669562
cmdline="fork10"
contacts=""
analysis=exit
<<<test_output>>>
fork10      0  TINFO  :  fork child A
fork10      1  TPASS  :  test 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork11 stime=1485669562
cmdline="fork11"
contacts=""
analysis=exit
<<<test_output>>>
fork11      1  TPASS  :  fork test passed, 100 processes
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fpathconf01 stime=1485669562
cmdline="fpathconf01"
contacts=""
analysis=exit
<<<test_output>>>
fpathconf01    1  TPASS  :  fpathconf(fd, _PC_MAX_CANON) returned 255
fpathconf01    2  TPASS  :  fpathconf(fd, _PC_MAX_INPUT) returned 255
fpathconf01    3  TPASS  :  fpathconf(fd, _PC_VDISABLE) returned 0
fpathconf01    4  TPASS  :  fpathconf(fd, _PC_LINK_MAX) returned 127
fpathconf01    5  TPASS  :  fpathconf(fd, _PC_NAME_MAX) returned 255
fpathconf01    6  TPASS  :  fpathconf(fd, _PC_PATH_MAX) returned 4096
fpathconf01    7  TPASS  :  fpathconf(fd, _PC_PIPE_BUF) returned 4096
fpathconf01    8  TPASS  :  fpathconf(fd, _PC_CHOWN_RESTRICTED) returned 1
fpathconf01    9  TPASS  :  fpathconf(fd, _PC_NO_TRUNC) returned 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fstat01 stime=1485669562
cmdline="fstat01"
contacts=""
analysis=exit
<<<test_output>>>
fstat01     1  TPASS  :  fstat returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fstat02 stime=1485669562
cmdline="fstat02"
contacts=""
analysis=exit
<<<test_output>>>
fstat02     1  TPASS  :  functionality of fstat correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fstat03 stime=1485669562
cmdline="fstat03"
contacts=""
analysis=exit
<<<test_output>>>
fstat03     1  TPASS  :  fstat() fails with expected error EBADF
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fstat05 stime=1485669562
cmdline="fstat05"
contacts=""
analysis=exit
<<<test_output>>>
fstat05     1  TPASS  :  fstat failed with EFAULT as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fstatfs01 stime=1485669562
cmdline="fstatfs01"
contacts=""
analysis=exit
<<<test_output>>>
fstatfs01    1  TPASS  :  fstatfs() on a file - f_type=1021994
fstatfs01    2  TPASS  :  fstatfs() on a pipe - f_type=50495045
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fstatfs02 stime=1485669562
cmdline="fstatfs02"
contacts=""
analysis=exit
<<<test_output>>>
fstatfs02    1  TPASS  :  expected failure - errno = 9 : Bad file descriptor
fstatfs02    2  TPASS  :  expected failure - errno = 14 : Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fsync01 stime=1485669562
cmdline="fsync01"
contacts=""
analysis=exit
<<<test_output>>>
fsync01     1  TPASS  :  fsync returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fsync02 stime=1485669562
cmdline="fsync02"
contacts=""
analysis=exit
<<<test_output>>>
fsync02     1  TPASS  :  fsync succeeded in an acceptable amount of time
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fsync03 stime=1485669563
cmdline="fsync03"
contacts=""
analysis=exit
<<<test_output>>>
fsync03     1  TPASS  :  expected failure - errno = 9 : Bad file descriptor
fsync03     2  TPASS  :  expected failure - errno = 22 : Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=ftruncate01 stime=1485669563
cmdline="ftruncate01"
contacts=""
analysis=exit
<<<test_output>>>
ftruncate01    1  TPASS  :  Functionality of ftruncate() on testfile successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=ftruncate02 stime=1485669563
cmdline="ftruncate02"
contacts=""
analysis=exit
<<<test_output>>>
ftruncate02    1  TPASS  :  Functionality of ftruncate(2) on testfile successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=ftruncate03 stime=1485669563
cmdline="ftruncate03"
contacts=""
analysis=exit
<<<test_output>>>
ftruncate03    1  TPASS  :  Test Passed
ftruncate03    2  TPASS  :  Test Passed
ftruncate03    3  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=ftruncate04 stime=1485669563
cmdline="ftruncate04"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
ftruncate04    0  TINFO  :  TMPDIR does not support mandatory locks
ftruncate04    0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
ftruncate04    0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
ftruncate04    0  TINFO  :  Child locks file
ftruncate04    0  TINFO  :  Child unlocks file
ftruncate04    1  TPASS  :  ftruncate() offset before lock failed with EAGAIN
ftruncate04    2  TPASS  :  ftruncate() offset in lock failed with EAGAIN
ftruncate04    3  TPASS  :  ftruncate() offset after lock succeded
ftruncate04    4  TPASS  :  ftruncate() offset in lock succeded
ftruncate04    5  TPASS  :  ftruncate() offset before lock succeded
ftruncate04    6  TPASS  :  ftruncate() offset after lock succeded
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getcontext01 stime=1485669564
cmdline="getcontext01"
contacts=""
analysis=exit
<<<test_output>>>
getcontext01    1  TPASS  :  getcontext passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=getcwd01 stime=1485669564
cmdline="getcwd01"
contacts=""
analysis=exit
<<<test_output>>>
getcwd01    0  TINFO  :  Test for EFAULT
getcwd01    1  TPASS  :  Test case 1 PASSED
getcwd01    0  TINFO  :  Test for ENOMEM
getcwd01    2  TPASS  :  Test case 2 PASSED
getcwd01    0  TINFO  :  Test for EINVAL
getcwd01    3  TPASS  :  Test case 3 PASSED
getcwd01    0  TINFO  :  Test for ERANGE
getcwd01    4  TPASS  :  Test case 4 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getcwd02 stime=1485669564
cmdline="getcwd02"
contacts=""
analysis=exit
<<<test_output>>>
getcwd02    0  TINFO  :  Enter Block 1
getcwd02    0  TINFO  :  Exit Block 1
getcwd02    1  TPASS  :  Block 1 PASSED
getcwd02    0  TINFO  :  Enter Block 2
getcwd02    0  TINFO  :  Exit Block 2
getcwd02    2  TPASS  :  Block 2 PASSED
getcwd02    0  TINFO  :  Enter Block 3
getcwd02    0  TINFO  :  Exit Block 3
getcwd02    3  TPASS  :  Block 3 PASSED
getcwd02    0  TINFO  :  Enter Block 4
getcwd02    0  TINFO  :  Exit Block 4
getcwd02    4  TPASS  :  Block 4 PASSED
getcwd02    0  TINFO  :  Enter Block 5
getcwd02    0  TINFO  :  Exit Block 5
getcwd02    5  TPASS  :  Block 5 PASSED
getcwd02    0  TINFO  :  Enter Block 6
getcwd02    0  TINFO  :  Exit Block 6
getcwd02    6  TPASS  :  Block 6 PASSED
getcwd02    0  TINFO  :  Enter Block 7
getcwd02    0  TINFO  :  Exit Block 7
getcwd02    7  TPASS  :  Block 7 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getcwd03 stime=1485669564
cmdline="getcwd03"
contacts=""
analysis=exit
<<<test_output>>>
getcwd03    0  TINFO  :  getcwd(2) succeeded in returning correct path for dir1
getcwd03    0  TINFO  :  getcwd(2) succeeded in returning correct path for symbolic link dir2 -> dir1
getcwd03    1  TPASS  :  Test PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getcwd04 stime=1485669564
cmdline="getcwd04"
contacts=""
analysis=exit
<<<test_output>>>
getcwd04    1  TPASS  :  Bug is not reproduced!
<<<execution_status>>>
initiation_status="ok"
duration=5 termination_type=exited termination_id=0 corefile=no
cutime=115 cstime=886
<<<test_end>>>
<<<test_start>>>
tag=getdents01 stime=1485669569
cmdline="getdents01"
contacts=""
analysis=exit
<<<test_output>>>
getdents01    0  TINFO  :  Found '.'
getdents01    0  TINFO  :  Found '..'
getdents01    0  TINFO  :  Found 'symlink'
getdents01    0  TINFO  :  Found 'file'
getdents01    0  TINFO  :  Found 'dir'
getdents01    1  TPASS  :  All entires found
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getdents02 stime=1485669569
cmdline="getdents02"
contacts=""
analysis=exit
<<<test_output>>>
getdents02    1  TPASS  :  getdents failed as expected: Bad file descriptor
getdents02    2  TPASS  :  getdents failed as expected: Invalid argument
getdents02    3  TPASS  :  getdents failed as expected: Not a directory
getdents02    4  TPASS  :  getdents failed as expected: No such file or directory
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getdomainname01 stime=1485669569
cmdline="getdomainname01"
contacts=""
analysis=exit
<<<test_output>>>
getdomainname01    1  TPASS  :  getdomainname() returned 0 
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getdtablesize01 stime=1485669569
cmdline="getdtablesize01"
contacts=""
analysis=exit
<<<test_output>>>
getdtablesize01    0  TINFO  :  Maximum number of files a process can have opened is 1024
getdtablesize01    0  TINFO  :  Checking with the value returned by getrlimit...RLIMIT_NOFILE
getdtablesize01    1  TPASS  :  got correct dtablesize, value is 1024
getdtablesize01    0  TINFO  :  Checking Max num of files that can be opened by a process.Should be: RLIMIT_NOFILE - 1
getdtablesize01    2  TPASS  :  1023 = 1023
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getegid01 stime=1485669569
cmdline="getegid01"
contacts=""
analysis=exit
<<<test_output>>>
getegid01    1  TPASS  :  getegid returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=geteuid01 stime=1485669569
cmdline="geteuid01"
contacts=""
analysis=exit
<<<test_output>>>
geteuid01    1  TPASS  :  geteuid returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=geteuid02 stime=1485669569
cmdline="geteuid02"
contacts=""
analysis=exit
<<<test_output>>>
geteuid02    1  TPASS  :  values from geteuid and getpwuid match
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getgid01 stime=1485669569
cmdline="getgid01"
contacts=""
analysis=exit
<<<test_output>>>
getgid01    1  TPASS  :  getgid returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getgid03 stime=1485669569
cmdline="getgid03"
contacts=""
analysis=exit
<<<test_output>>>
getgid03    1  TPASS  :  values from getuid and getpwuid match
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=getgroups01 stime=1485669569
cmdline="getgroups01"
contacts=""
analysis=exit
<<<test_output>>>
getgroups01    1  TPASS  :  getgroups failed as expected with EINVAL
getgroups01    2  TPASS  :  getgroups did not modify the gidset array
getgroups01    3  TPASS  :  getgroups failed as expected with EINVAL
getgroups01    4  TPASS  :  getgroups(NGROUPS,gidset) returned 3 contains gid 0 (from getgid)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getgroups03 stime=1485669569
cmdline="getgroups03"
contacts=""
analysis=exit
<<<test_output>>>
getgroups03    1  TPASS  :  getgroups functionality correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=gethostid01 stime=1485669569
cmdline="gethostid01"
contacts=""
analysis=exit
<<<test_output>>>
gethostid01    1  TPASS  :  Hostid command and gethostid both report hostid is 007f0100
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=gethostname01 stime=1485669569
cmdline="gethostname01"
contacts=""
analysis=exit
<<<test_output>>>
gethostname01    1  TPASS  :  gethostname returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getitimer01 stime=1485669569
cmdline="getitimer01"
contacts=""
analysis=exit
<<<test_output>>>
getitimer01    1  TPASS  :  functionality is ok
getitimer01    2  TPASS  :  functionality is ok
getitimer01    3  TPASS  :  functionality is ok
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getitimer02 stime=1485669569
cmdline="getitimer02"
contacts=""
analysis=exit
<<<test_output>>>
getitimer02    1  TPASS  :  expected failure - errno = 14 - Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getitimer03 stime=1485669569
cmdline="getitimer03"
contacts=""
analysis=exit
<<<test_output>>>
getitimer03    1  TPASS  :  expected failure - errno = 22 - Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getpeername01 stime=1485669569
cmdline="getpeername01"
contacts=""
analysis=exit
<<<test_output>>>
getpeername01    1  TPASS  :  test getpeername() EBADF successful
getpeername01    2  TPASS  :  test getpeername() ENOTSOCK successful
getpeername01    3  TPASS  :  test getpeername() ENOTCONN successful
getpeername01    4  TPASS  :  test getpeername() EINVAL successful
getpeername01    5  TPASS  :  test getpeername() EFAULT successful
getpeername01    6  TPASS  :  test getpeername() EFAULT successful
getpeername01    7  TPASS  :  test getpeername() EFAULT successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getpgid01 stime=1485669569
cmdline="getpgid01"
contacts=""
analysis=exit
<<<test_output>>>
getpgid01    0  TINFO  :  Enter block 1
getpgid01    1  TPASS  :  Test block 1: getpgid(0) PASSED
getpgid01    0  TINFO  :  Exit block 1
getpgid01    0  TINFO  :  Enter block 2
getpgid01    2  TPASS  :  Test block 2: getpgid(getpid()) PASSED
getpgid01    0  TINFO  :  Exit block 2
getpgid01    0  TINFO  :  Enter block 3
getpgid01    3  TPASS  :  Test block 3: getpgid(getppid()) PASSED
getpgid01    0  TINFO  :  Exit block 3
getpgid01    0  TINFO  :  Enter block 4
getpgid01    4  TPASS  :  Test block 4: getpgid(1) PASSED
getpgid01    0  TINFO  :  Exit block 4
getpgid01    0  TINFO  :  Enter block 5
getpgid01    5  TPASS  :  Test block 5: getpgid(1) PASSED
getpgid01    0  TINFO  :  Exit block 5
getpgid01    0  TINFO  :  getpgid01 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getpgid02 stime=1485669569
cmdline="getpgid02"
contacts=""
analysis=exit
<<<test_output>>>
getpgid02    1  TPASS  :  expected failure - errno = 3 : No such process
getpgid02    2  TPASS  :  expected failure - errno = 3 : No such process
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getpgrp01 stime=1485669569
cmdline="getpgrp01"
contacts=""
analysis=exit
<<<test_output>>>
getpgrp01    1  TPASS  :  getpgrp returned 4071
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getpid01 stime=1485669569
cmdline="getpid01"
contacts=""
analysis=exit
<<<test_output>>>
getpid01    1  TPASS  :  getpid returned 4072
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=getpid02 stime=1485669569
cmdline="getpid02"
contacts=""
analysis=exit
<<<test_output>>>
getpid02    1  TPASS  :  getpid functionality is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getppid01 stime=1485669569
cmdline="getppid01"
contacts=""
analysis=exit
<<<test_output>>>
getppid01    1  TPASS  :  getppid returned 1480
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getppid02 stime=1485669569
cmdline="getppid02"
contacts=""
analysis=exit
<<<test_output>>>
return value and parent's pid value match
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getpriority01 stime=1485669569
cmdline="getpriority01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
getpriority01.c:62: PASS: getpriority(0, 0) returned 0
getpriority01.c:62: PASS: getpriority(1, 0) returned 0
getpriority01.c:62: PASS: getpriority(2, 0) returned -20

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getpriority02 stime=1485669569
cmdline="getpriority02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
getpriority02.c:70: PASS: getpriority(-1, 0) fails as expected: EINVAL
getpriority02.c:70: PASS: getpriority(0, -1) fails as expected: ESRCH
getpriority02.c:70: PASS: getpriority(1, -1) fails as expected: ESRCH
getpriority02.c:70: PASS: getpriority(2, -1) fails as expected: ESRCH

Summary:
passed   4
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getresgid01 stime=1485669569
cmdline="getresgid01"
contacts=""
analysis=exit
<<<test_output>>>
getresgid01    1  TPASS  :  Functionality of getresgid() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getresgid02 stime=1485669569
cmdline="getresgid02"
contacts=""
analysis=exit
<<<test_output>>>
getresgid02    1  TPASS  :  Functionality of getresgid() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getresgid03 stime=1485669569
cmdline="getresgid03"
contacts=""
analysis=exit
<<<test_output>>>
getresgid03    1  TPASS  :  Functionality of getresgid() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getresuid01 stime=1485669569
cmdline="getresuid01"
contacts=""
analysis=exit
<<<test_output>>>
getresuid01    1  TPASS  :  Functionality of getresuid() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getresuid02 stime=1485669569
cmdline="getresuid02"
contacts=""
analysis=exit
<<<test_output>>>
getresuid02    1  TPASS  :  Functionality of getresuid() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getresuid03 stime=1485669569
cmdline="getresuid03"
contacts=""
analysis=exit
<<<test_output>>>
getresuid03    1  TPASS  :  Functionality of getresuid() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getrlimit01 stime=1485669569
cmdline="getrlimit01"
contacts=""
analysis=exit
<<<test_output>>>
getrlimit01    1  TPASS  :  getrlimit() test RLIMIT_CPU success
getrlimit01    2  TPASS  :  getrlimit() test RLIMIT_FSIZE success
getrlimit01    3  TPASS  :  getrlimit() test RLIMIT_DATA success
getrlimit01    4  TPASS  :  getrlimit() test RLIMIT_STACK success
getrlimit01    5  TPASS  :  getrlimit() test RLIMIT_CORE success
getrlimit01    6  TPASS  :  getrlimit() test RLIMIT_RSS success
getrlimit01    7  TPASS  :  getrlimit() test RLIMIT_NPROC success
getrlimit01    8  TPASS  :  getrlimit() test RLIMIT_NOFILE success
getrlimit01    9  TPASS  :  getrlimit() test RLIMIT_MEMLOCK success
getrlimit01   10  TPASS  :  getrlimit() test RLIMIT_AS success
getrlimit01   11  TPASS  :  getrlimit() test RLIMIT_LOCKS success
getrlimit01   12  TPASS  :  getrlimit() test RLIMIT_MSGQUEUE success
getrlimit01   13  TPASS  :  getrlimit() test RLIMIT_NICE success
getrlimit01   14  TPASS  :  getrlimit() test RLIMIT_RTPRIO success
getrlimit01   15  TPASS  :  getrlimit() test RLIMIT_SIGPENDING success
getrlimit01   16  TPASS  :  getrlimit() test RLIMIT_RTTIME success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=getrlimit02 stime=1485669569
cmdline="getrlimit02"
contacts=""
analysis=exit
<<<test_output>>>
getrlimit02    1  TPASS  :  expected failure; got EFAULT
getrlimit02    2  TPASS  :  expected failure; got EINVAL
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getrusage01 stime=1485669569
cmdline="getrusage01"
contacts=""
analysis=exit
<<<test_output>>>
getrusage01    1  TPASS  :  getrusage passed
getrusage01    2  TPASS  :  getrusage passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getrusage02 stime=1485669569
cmdline="getrusage02"
contacts=""
analysis=exit
<<<test_output>>>
getrusage02    1  TPASS  :  getrusage failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
getrusage02    2  TPASS  :  getrusage failed as expected: TEST_ERRNO=EFAULT(14): Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getsid01 stime=1485669569
cmdline="getsid01"
contacts=""
analysis=exit
<<<test_output>>>
getsid01    1  TPASS  :  session ID is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getsid02 stime=1485669569
cmdline="getsid02"
contacts=""
analysis=exit
<<<test_output>>>
getsid02    1  TPASS  :  expected failure - errno = 3 - No such process
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getsockname01 stime=1485669569
cmdline="getsockname01"
contacts=""
analysis=exit
<<<test_output>>>
getsockname01    1  TPASS  :  bad file descriptor successful
getsockname01    2  TPASS  :  bad file descriptor successful
getsockname01    3  TPASS  :  invalid socket buffer successful
getsockname01    4  TPASS  :  invalid aligned salen successful
getsockname01    5  TPASS  :  invalid unaligned salen successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getsockopt01 stime=1485669569
cmdline="getsockopt01"
contacts=""
analysis=exit
<<<test_output>>>
getsockopt01    1  TPASS  :  bad file descriptor successful
getsockopt01    2  TPASS  :  bad file descriptor successful
getsockopt01    3  TPASS  :  invalid option buffer successful
getsockopt01    4  TPASS  :  invalid optlen successful
getsockopt01    5  TPASS  :  invalid level successful
getsockopt01    6  TPASS  :  invalid option name successful
getsockopt01    7  TPASS  :  invalid option name (UDP) successful
getsockopt01    8  TPASS  :  invalid option name (IP) successful
getsockopt01    9  TPASS  :  invalid option name (TCP) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=gettimeofday01 stime=1485669569
cmdline="gettimeofday01"
contacts=""
analysis=exit
<<<test_output>>>
gettimeofday01    1  TPASS  :  gettimeofday(2) set the errno EFAULT correctly
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=gettimeofday02 stime=1485669569
cmdline="gettimeofday02"
contacts=""
analysis=exit
<<<test_output>>>
gettimeofday02    0  TINFO  :  checking if gettimeofday is monotonous, takes 30s
gettimeofday02    1  TPASS  :  gettimeofday monotonous in 30 seconds
<<<execution_status>>>
initiation_status="ok"
duration=30 termination_type=exited termination_id=0 corefile=no
cutime=403 cstime=2597
<<<test_end>>>
<<<test_start>>>
tag=getuid01 stime=1485669599
cmdline="getuid01"
contacts=""
analysis=exit
<<<test_output>>>
getuid01    1  TPASS  :  getuid returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=getuid03 stime=1485669599
cmdline="getuid03"
contacts=""
analysis=exit
<<<test_output>>>
getuid03    1  TPASS  :  values from getuid and getpwuid match
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=ioctl stime=1485669599
cmdline="test_ioctl"
contacts=""
analysis=exit
<<<test_output>>>
ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty0
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty0

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty1
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty1

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty10
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty10

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty11
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty11

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty12
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty12

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty13
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty13

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty14
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty14

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty15
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty15

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty16
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty16

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty17
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty17

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty18
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty18

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty19
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty19

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty2
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty2

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty20
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty20

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty21
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty21

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty22
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty22

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty23
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty23

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty24
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty24

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty25
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty25

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty26
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty26

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty27
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty27

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty28
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty28

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty29
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty29

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty3
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty3

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty30
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty30

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty31
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty31

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty32
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty32

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty33
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty33

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty34
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty34

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty35
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty35

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty36
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty36

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty37
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty37

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty38
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty38

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty39
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty39

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty4
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty4

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty40
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty40

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty41
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty41

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty42
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty42

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty43
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty43

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty44
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty44

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty45
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty45

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty46
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty46

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty47
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty47

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty48
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty48

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty49
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty49

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty5
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty5

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty50
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty50

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty51
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty51

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty52
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty52

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty53
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty53

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty54
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty54

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty55
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty55

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty56
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty56

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty57
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty57

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty58
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty58

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty59
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty59

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty6
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty6

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty60
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty60

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty61
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty61

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty62
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty62

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty63
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty63

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty7
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty7

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty8
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty8

ioctl01_02    0  TINFO  :  Testing ioctl01 with /dev/tty9
ioctl01     1  TPASS  :  failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
ioctl01     2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01     3  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     4  TPASS  :  failed as expected: TEST_ERRNO=ENOTTY(25): Inappropriate ioctl for device
ioctl01     5  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
ioctl01_02    1  TPASS  :  ioctl01 Passed with /dev/tty9

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty0
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty0

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty1
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty1

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty10
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty10

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty11
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty11

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty12
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty12

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty13
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty13

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty14
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty14

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty15
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty15

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty16
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty16

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty17
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty17

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty18
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty18

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty19
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty19

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty2
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty2

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty20
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty20

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty21
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty21

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty22
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty22

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty23
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty23

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty24
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty24

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty25
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty25

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty26
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty26

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty27
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty27

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty28
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty28

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty29
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty29

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty3
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty3

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty30
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty30

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty31
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty31

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty32
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty32

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty33
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty33

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty34
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty34

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty35
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty35

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty36
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty36

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty37
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty37

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty38
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty38

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty39
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty39

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty4
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty4

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty40
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty40

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty41
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty41

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty42
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty42

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty43
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty43

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty44
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty44

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty45
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty45

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty46
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty46

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty47
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty47

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty48
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty48

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty49
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty49

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty5
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty5

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty50
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty50

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty51
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty51

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty52
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty52

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty53
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty53

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty54
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty54

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty55
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty55

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty56
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty56

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty57
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty57

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty58
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty58

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty59
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty59

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty6
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty6

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty60
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty60

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty61
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty61

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty62
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty62

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty63
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty63

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty7
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty7

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty8
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty8

ioctl01_02    0  TINFO  :  Testing ioctl02 with /dev/tty9
ioctl02     0  TINFO  :  termio values are set as expected
ioctl02     1  TPASS  :  TCGETA/TCSETA tests SUCCEEDED
ioctl01_02    1  TPASS  :  ioctl02 Passed with /dev/tty9

<<<execution_status>>>
initiation_status="ok"
duration=10 termination_type=exited termination_id=0 corefile=no
cutime=27 cstime=685
<<<test_end>>>
<<<test_start>>>
tag=ioperm01 stime=1485669609
cmdline="ioperm01"
contacts=""
analysis=exit
<<<test_output>>>
ioperm01    1  TPASS  :  ioperm() passed for port address 1021, returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=ioperm02 stime=1485669609
cmdline="ioperm02"
contacts=""
analysis=exit
<<<test_output>>>
ioperm02    1  TPASS  :  Expected failure for Invalid I/O address, errno: 22
ioperm02    2  TPASS  :  Expected failure for Non super-user, errno: 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=iopl01 stime=1485669609
cmdline="iopl01"
contacts=""
analysis=exit
<<<test_output>>>
iopl01      1  TPASS  :  iopl() passed for level 0, returned 0
iopl01      2  TPASS  :  iopl() passed for level 1, returned 0
iopl01      3  TPASS  :  iopl() passed for level 2, returned 0
iopl01      4  TPASS  :  iopl() passed for level 3, returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=iopl02 stime=1485669609
cmdline="iopl02"
contacts=""
analysis=exit
<<<test_output>>>
iopl02      1  TPASS  :  Expected failure for Invalid privilege level, errno: 22
iopl02      2  TPASS  :  Expected failure for Non super-user, errno: 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=kill01 stime=1485669609
cmdline="kill01"
contacts=""
analysis=exit
<<<test_output>>>
kill01      1  TPASS  :  received expected signal 9
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=kill02 stime=1485669609
cmdline="kill02"
contacts=""
analysis=exit
<<<test_output>>>
kill02      1  TPASS  :  The signal was sent to all processes in the process group.
kill02      2  TPASS  :  The signal was not sent to selective processes that were not in the process group.
<<<execution_status>>>
initiation_status="ok"
duration=10 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=kill03 stime=1485669619
cmdline="kill03"
contacts=""
analysis=exit
<<<test_output>>>
kill03      1  TPASS  :  errno set to 22 : Invalid argument, as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=kill04 stime=1485669619
cmdline="kill04"
contacts=""
analysis=exit
<<<test_output>>>
kill04      1  TPASS  :  errno set to 3 : No such process, as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=kill05 stime=1485669619
cmdline="kill05"
contacts=""
analysis=exit
<<<test_output>>>
kill failed with EPERM
kill05      1  TPASS  :  received expected errno(EPERM)
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=kill06 stime=1485669620
cmdline="kill06"
contacts=""
analysis=exit
<<<test_output>>>
kill06      1  TPASS  :  received expected signal 9
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=kill07 stime=1485669620
cmdline="kill07"
contacts=""
analysis=exit
<<<test_output>>>
kill07      0  TINFO  :  received expected signal 9
kill07      1  TPASS  :  Did not catch signal as expected
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=kill08 stime=1485669621
cmdline="kill08"
contacts=""
analysis=exit
<<<test_output>>>
kill08      1  TPASS  :  received expected signal 9
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=kill09 stime=1485669621
cmdline="kill09"
contacts=""
analysis=exit
<<<test_output>>>
kill09      1  TPASS  :  kill(4844, SIGKILL) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=kill10 stime=1485669621
cmdline="kill10"
contacts=""
analysis=exit
<<<test_output>>>
4846: All 10 children reported in
4847: All 10 children reported in
kill10      1  TPASS  :  All 2 pgrps received their signals
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=kill11 stime=1485669622
cmdline="kill11"
contacts=""
analysis=exit
<<<test_output>>>
kill11      0  TINFO  :  Adjusting RLIMIT_CORE to 1048576
kill11      1  TPASS  :  signal SIGHUP          
kill11      2  TPASS  :  signal SIGINT          
kill11      3  TPASS  :  signal SIGQUIT          dumped core
kill11      4  TPASS  :  signal SIGILL           dumped core
kill11      5  TPASS  :  signal SIGTRAP          dumped core
kill11      6  TPASS  :  signal SIGIOT/SIGABRT   dumped core
kill11      7  TPASS  :  signal SIGIOT/SIGABRT   dumped core
kill11      8  TPASS  :  signal SIGBUS           dumped core
kill11      9  TPASS  :  signal SIGFPE           dumped core
kill11     10  TPASS  :  signal SIGKILL         
kill11     11  TPASS  :  signal SIGUSR1         
kill11     12  TPASS  :  signal SIGSEGV          dumped core
kill11     13  TPASS  :  signal SIGUSR2         
kill11     14  TPASS  :  signal SIGPIPE         
kill11     15  TPASS  :  signal SIGALRM         
kill11     16  TPASS  :  signal SIGTERM         
kill11     17  TPASS  :  signal SIGXCPU          dumped core
kill11     18  TPASS  :  signal SIGXFSZ          dumped core
kill11     19  TPASS  :  signal SIGVTALRM       
kill11     20  TPASS  :  signal SIGPROF         
kill11     21  TPASS  :  signal SIGIO/SIGPOLL   
kill11     22  TPASS  :  signal SIGPWR          
kill11     23  TPASS  :  signal SIGSYS/SIGUNUSED dumped core
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=kill12 stime=1485669622
cmdline="kill12"
contacts=""
analysis=exit
<<<test_output>>>
kill12      1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=lchown01 stime=1485669622
cmdline="lchown01"
contacts=""
analysis=exit
<<<test_output>>>
lchown01    1  TPASS  :  lchown() succeeds to Change Owner/Group ids of slink_file
lchown01    2  TPASS  :  lchown() succeeds to Change Owner id only of slink_file
lchown01    3  TPASS  :  lchown() succeeds to Change Owner/Group ids of slink_file
lchown01    4  TPASS  :  lchown() succeeds to Change Group id only of slink_file
lchown01    5  TPASS  :  lchown() succeeds to Change Group/Group ids of slink_file
lchown01    6  TPASS  :  lchown() succeeds to Change none of slink_file
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=lchown02 stime=1485669622
cmdline="lchown02"
contacts=""
analysis=exit
<<<test_output>>>
lchown02    1  TPASS  :  lchown(2) fails, Process is not owner/root, errno:1
lchown02    2  TPASS  :  lchown(2) fails, Search permission denied, errno:13
lchown02    3  TPASS  :  lchown(2) fails, Address beyond address space, errno:14
lchown02    4  TPASS  :  lchown(2) fails, Unaccessible address space, errno:14
lchown02    5  TPASS  :  lchown(2) fails, Pathname too long, errno:36
lchown02    6  TPASS  :  lchown(2) fails, Path contains regular file, errno:20
lchown02    7  TPASS  :  lchown(2) fails, Pathname is empty, errno:2
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=lchown03 stime=1485669622
cmdline="lchown03"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
lchown03    0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
lchown03    0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
lchown03    1  TPASS  :  lchown() failed as expected: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
lchown03    2  TPASS  :  lchown() failed as expected: TEST_ERRNO=EROFS(30): Read-only file system
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=58
<<<test_end>>>
<<<test_start>>>
tag=lgetxattr01 stime=1485669623
cmdline="lgetxattr01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
lgetxattr01.c:87: PASS: lgetxattr() got expected value
lgetxattr01.c:100: PASS: lgetxattr() failed as expected: ENODATA

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=lgetxattr02 stime=1485669623
cmdline="lgetxattr02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
lgetxattr02.c:74: PASS: lgetxattr() failed as expected: ENODATA
lgetxattr02.c:74: PASS: lgetxattr() failed as expected: ERANGE
lgetxattr02.c:74: PASS: lgetxattr() failed as expected: EFAULT

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=link01 stime=1485669623
cmdline="symlink01 -T link01"
contacts=""
analysis=exit
<<<test_output>>>
link01      1  TPASS  :  link(2) to a symbolic link, which is pointing to an existing object file worked - file created and link count adjusted
link01      2  TPASS  :  link(2) to a symbolic link, which is pointing to a non-existing object file worked ok - file created and link count adjusted.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=link02 stime=1485669623
cmdline="link02"
contacts=""
analysis=exit
<<<test_output>>>
link02      1  TPASS  :  link(oldpath,newpath) returned 0 and link counts match
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=link03 stime=1485669623
cmdline="link03"
contacts=""
analysis=exit
<<<test_output>>>
link03      1  TPASS  :  link() passed and linkcounts=10 match
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=link04 stime=1485669623
cmdline="link04"
contacts=""
analysis=exit
<<<test_output>>>
link04      1  TPASS  :  link(<non-existent file>, <nefile>): TEST_ERRNO=ENOENT(2): No such file or directory
link04      2  TPASS  :  link(<path is empty string>, <nefile>): TEST_ERRNO=ENOENT(2): No such file or directory
link04      3  TPASS  :  link(<path contains a non-existent file>, <nefile>): TEST_ERRNO=ENOENT(2): No such file or directory
link04      4  TPASS  :  link(<path contains a regular file>, <nefile>): TEST_ERRNO=ENOTDIR(20): Not a directory
link04      5  TPASS  :  link(<pathname too long>, <nefile>): TEST_ERRNO=ENAMETOOLONG(36): File name too long
link04      6  TPASS  :  link(<address beyond address space>, <nefile>): TEST_ERRNO=EFAULT(14): Bad address
link04      7  TPASS  :  link(<negative address>, <nefile>): TEST_ERRNO=EFAULT(14): Bad address
link04      8  TPASS  :  link(<regfile>, <empty string>): TEST_ERRNO=ENOENT(2): No such file or directory
link04      9  TPASS  :  link(<regfile>, <path contains a non-existent file>): TEST_ERRNO=ENOENT(2): No such file or directory
link04     10  TPASS  :  link(<regfile>, <path contains a regular file>): TEST_ERRNO=ENOENT(2): No such file or directory
link04     11  TPASS  :  link(<regfile>, <pathname too long>): TEST_ERRNO=ENAMETOOLONG(36): File name too long
link04     12  TPASS  :  link(<regfile>, <address beyond address space>): TEST_ERRNO=EFAULT(14): Bad address
link04     13  TPASS  :  link(<regfile>, <negative address>): TEST_ERRNO=EFAULT(14): Bad address
link04     14  TPASS  :  link(<regfile>, <regfile2>): TEST_ERRNO=EEXIST(17): File exists
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=link05 stime=1485669623
cmdline="link05"
contacts=""
analysis=exit
<<<test_output>>>
link05      1  TPASS  :  link(lkfile_4921, lkfile_4921[1-1000]) ret 0 for 1000 files,stat linkcounts match 1000
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=link06 stime=1485669623
cmdline="link06"
contacts=""
analysis=exit
<<<test_output>>>
link06      1  TPASS  :  link() fails with expected error EACCES errno:13
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=link07 stime=1485669623
cmdline="link07"
contacts=""
analysis=exit
<<<test_output>>>
link07      1  TPASS  :  link() fails with expected error: TEST_ERRNO=EACCES(13): Permission denied
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=link08 stime=1485669623
cmdline="link08"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
link08      0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
link08      0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
link08      1  TPASS  :  link failed as expected: TEST_ERRNO=EPERM(1): Operation not permitted
link08      2  TPASS  :  link failed as expected: TEST_ERRNO=EXDEV(18): Invalid cross-device link
link08      3  TPASS  :  link failed as expected: TEST_ERRNO=EROFS(30): Read-only file system
link08      4  TPASS  :  link failed as expected: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=listen01 stime=1485669623
cmdline="listen01"
contacts=""
analysis=exit
<<<test_output>>>
listen01    1  TPASS  :  bad file descriptor successful
listen01    2  TPASS  :  not a socket successful
listen01    3  TPASS  :  UDP listen successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=llistxattr01 stime=1485669623
cmdline="llistxattr01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
llistxattr01.c:81: PASS: llistxattr() succeeded

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=llistxattr02 stime=1485669623
cmdline="llistxattr02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
llistxattr02.c:84: PASS: llistxattr() failed as expected: ERANGE
llistxattr02.c:84: PASS: llistxattr() failed as expected: ENOENT
llistxattr02.c:84: PASS: llistxattr() failed as expected: EFAULT
llistxattr02.c:84: PASS: llistxattr() failed as expected: ENAMETOOLONG

Summary:
passed   4
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=llistxattr03 stime=1485669623
cmdline="llistxattr03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
llistxattr03.c:65: PASS: llistxattr() succeed with suitable buffer
llistxattr03.c:65: PASS: llistxattr() succeed with suitable buffer

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=llseek01 stime=1485669623
cmdline="llseek01"
contacts=""
analysis=exit
<<<test_output>>>
llseek01    1  TPASS  :  Functionality of llseek() on tmp_file successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=llseek02 stime=1485669623
cmdline="llseek02"
contacts=""
analysis=exit
<<<test_output>>>
llseek02    1  TPASS  :  llseek() fails, 'whence' argument is not valid, errno:22
llseek02    2  TPASS  :  llseek() fails, 'fd' is not an open file descriptor, errno:9
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=llseek03 stime=1485669623
cmdline="llseek03"
contacts=""
analysis=exit
<<<test_output>>>
llseek03    1  TPASS  :  test SEEK_SET for llseek success
llseek03    2  TPASS  :  test SEEK_END for llseek success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=lseek01 stime=1485669623
cmdline="lseek01"
contacts=""
analysis=exit
<<<test_output>>>
lseek01     1  TPASS  :  lseek(tfile_4939, 0, 0) returned 0
lseek01     2  TPASS  :  lseek(tfile_4939, 0, 1) returned 0
lseek01     3  TPASS  :  lseek(tfile_4939, 0, 2) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=lseek02 stime=1485669623
cmdline="lseek02"
contacts=""
analysis=exit
<<<test_output>>>
lseek02     1  TPASS  :  lseek(-1, 1, SEEK_SET) Failed, errno=9 : Bad file descriptor
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=lseek03 stime=1485669623
cmdline="lseek03"
contacts=""
analysis=exit
<<<test_output>>>
lseek03     1  TPASS  :  lseek(tfile_4941, 1, 5) Failed, errno=22 : Invalid argument
lseek03     2  TPASS  :  lseek(tfile_4941, 1, -1) Failed, errno=22 : Invalid argument
lseek03     3  TPASS  :  lseek(tfile_4941, 1, 7) Failed, errno=22 : Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=lseek04 stime=1485669623
cmdline="lseek04"
contacts=""
analysis=exit
<<<test_output>>>
lseek04     1  TPASS  :  lseek(fifofd, 1, SEEK_SET) Failed, errno=29 : Illegal seek
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=lseek05 stime=1485669623
cmdline="lseek05"
contacts=""
analysis=exit
<<<test_output>>>
lseek05     1  TPASS  :  lseek(pipefd, 1, SEEK_SET) Failed, errno=29 : Illegal seek
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=lseek06 stime=1485669623
cmdline="lseek06"
contacts=""
analysis=exit
<<<test_output>>>
lseek06     1  TPASS  :  Functionality of lseek() on tmp_file successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=lseek07 stime=1485669623
cmdline="lseek07"
contacts=""
analysis=exit
<<<test_output>>>
lseek07     1  TPASS  :  Functionality of lseek() on tmp_file successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=lseek08 stime=1485669623
cmdline="lseek08"
contacts=""
analysis=exit
<<<test_output>>>
lseek08     1  TPASS  :  Functionality of lseek() on tmp_file successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=lseek09 stime=1485669623
cmdline="lseek09"
contacts=""
analysis=exit
<<<test_output>>>
lseek09     1  TPASS  :  Functionality of lseek() on tmp_file successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=lseek10 stime=1485669623
cmdline="lseek10"
contacts=""
analysis=exit
<<<test_output>>>
lseek10     1  TPASS  :  lseek() fails, 'fd' associated with a pipe/fifo, errno:29
lseek10     2  TPASS  :  lseek() fails, 'whence' argument is not valid, errno:22
lseek10     3  TPASS  :  lseek() fails, 'fd' is not an open file descriptor, errno:9
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=lstat01A stime=1485669623
cmdline="symlink01 -T lstat01"
contacts=""
analysis=exit
<<<test_output>>>
lstat01     1  TPASS  :  lstat(2) of symbolic link file which points to no object file is ok
lstat01     2  TPASS  :  lstat(2) of symbolic link file which points at an object file is ok
lstat01     3  TPASS  :  lstat(2) of object file returns object file inode information
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=lstat01 stime=1485669623
cmdline="lstat01"
contacts=""
analysis=exit
<<<test_output>>>
lstat01     1  TPASS  :  lstat(lnfile_4950, &statter) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=lstat02 stime=1485669623
cmdline="lstat02"
contacts=""
analysis=exit
<<<test_output>>>
lstat02     1  TPASS  :  lstat() failed as expected: TEST_ERRNO=EACCES(13): Permission denied
lstat02     2  TPASS  :  lstat() failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
lstat02     3  TPASS  :  lstat() failed as expected: TEST_ERRNO=EFAULT(14): Bad address
lstat02     4  TPASS  :  lstat() failed as expected: TEST_ERRNO=EFAULT(14): Bad address
lstat02     5  TPASS  :  lstat() failed as expected: TEST_ERRNO=ENAMETOOLONG(36): File name too long
lstat02     6  TPASS  :  lstat() failed as expected: TEST_ERRNO=ENOTDIR(20): Not a directory
lstat02     7  TPASS  :  lstat() failed as expected: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=lstat03 stime=1485669623
cmdline="lstat03"
contacts=""
analysis=exit
<<<test_output>>>
lstat03     1  TPASS  :  Functionality of lstat(2) on 'sfile' Succcessful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mallopt01 stime=1485669623
cmdline="mallopt01"
contacts=""
analysis=exit
<<<test_output>>>
mallopt01    1  TPASS  :  mallinfo() succeeded
mallopt01    2  TPASS  :  mallopt(M_MXFAST, 160) succeeded
mallopt01    3  TPASS  :  mallopt(M_NLBLKS, 50) succeeded
mallopt01    4  TPASS  :  malloc(1024) succeeded
mallopt01    5  TPASS  :  mallopt(M_MXFAST, 0) succeeded
mallopt01    6  TPASS  :  malloc(1024) succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=memset01 stime=1485669623
cmdline="memset01"
contacts=""
analysis=exit
<<<test_output>>>
memset01    1  TPASS  :  Test passed
memset01    2  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=memcmp01 stime=1485669623
cmdline="memcmp01"
contacts=""
analysis=exit
<<<test_output>>>
memcmp1     1  TPASS  :  Test passed
memcmp1     2  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=memcpy01 stime=1485669623
cmdline="memcpy01"
contacts=""
analysis=exit
<<<test_output>>>
memcpy1     1  TPASS  :  Test passed
memcpy1     2  TPASS  :  Test passed
memcpy1     3  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mlockall01 stime=1485669623
cmdline="mlockall01"
contacts=""
analysis=exit
<<<test_output>>>
mlockall01    1  TPASS  :  mlockall test passed for MCL_CURRENT
mlockall01    2  TPASS  :  mlockall test passed for MCL_FUTURE
mlockall01    3  TPASS  :  mlockall test passed for MCL_CURRENT|MCL_FUTURE
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=mlockall02 stime=1485669623
cmdline="mlockall02"
contacts=""
analysis=exit
<<<test_output>>>
mlockall02    1  TPASS  :  expected failure - errno = 12 : Cannot allocate memory
mlockall02    2  TPASS  :  expected failure - errno = 1 : Operation not permitted
mlockall02    3  TPASS  :  expected failure - errno = 22 : Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mlockall03 stime=1485669623
cmdline="mlockall03"
contacts=""
analysis=exit
<<<test_output>>>
mlockall03    1  TPASS  :  expected failure - errno = 12 : Cannot allocate memory
mlockall03    2  TPASS  :  expected failure - errno = 1 : Operation not permitted
mlockall03    3  TPASS  :  expected failure - errno = 22 : Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mkdir01 stime=1485669623
cmdline="mkdir01"
contacts=""
analysis=exit
<<<test_output>>>
mkdir01     1  TPASS  :  mkdir - path argument pointing below allocated address space failed as expected with errno 14 : Bad address
mkdir01     2  TPASS  :  mkdir - path argument pointing above allocated address space failed as expected with errno 14 : Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mkdir02 stime=1485669623
cmdline="mkdir02"
contacts=""
analysis=exit
<<<test_output>>>
mkdir02     1  TPASS  :  Test to attempt to make a directory inherits group ID SUCCEEDED 
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mkdir03 stime=1485669623
cmdline="mkdir03"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
mkdir03     0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
mkdir03     0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
mkdir03     1  TPASS  :  mkdir() failed as expected: TEST_ERRNO=EFAULT(14): Bad address
mkdir03     2  TPASS  :  mkdir() failed as expected: TEST_ERRNO=ENAMETOOLONG(36): File name too long
mkdir03     3  TPASS  :  mkdir() failed as expected: TEST_ERRNO=EEXIST(17): File exists
mkdir03     4  TPASS  :  mkdir() failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
mkdir03     5  TPASS  :  mkdir() failed as expected: TEST_ERRNO=ENOTDIR(20): Not a directory
mkdir03     6  TPASS  :  mkdir() failed as expected: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
mkdir03     7  TPASS  :  mkdir() failed as expected: TEST_ERRNO=EROFS(30): Read-only file system
<<<execution_status>>>
initiation_status="ok"
duration=4 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=351
<<<test_end>>>
<<<test_start>>>
tag=mkdir04 stime=1485669627
cmdline="mkdir04"
contacts=""
analysis=exit
<<<test_output>>>
mkdir04     1  TPASS  :  Test to attempt to creat a directory in a directory having no permissions SUCCEEDED in setting errno to EACCES
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mkdir05 stime=1485669627
cmdline="mkdir05"
contacts=""
analysis=exit
<<<test_output>>>
mkdir05     1  TPASS  :  mkdir() functionality is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mkdir05A stime=1485669627
cmdline="symlink01 -T mkdir05"
contacts=""
analysis=exit
<<<test_output>>>
mkdir05     1  TPASS  :  mkdir(2) of object file through symbolic link file failed as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mkdir08 stime=1485669627
cmdline="mkdir08"
contacts=""
analysis=exit
<<<test_output>>>
mkdir08     1  TPASS  :  mkdir(./dir_4974) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mkdir09 stime=1485669627
cmdline="mkdir09"
contacts=""
analysis=exit
<<<test_output>>>
mkdir09     1  TPASS  :  PASS
<<<execution_status>>>
initiation_status="ok"
duration=10 termination_type=exited termination_id=0 corefile=no
cutime=89 cstime=5893
<<<test_end>>>
<<<test_start>>>
tag=mknod01 stime=1485669637
cmdline="mknod01"
contacts=""
analysis=exit
<<<test_output>>>
mknod01     1  TPASS  :  mknod(test_node, 0100777, 0) returned 0
mknod01     2  TPASS  :  mknod(test_node, 010777, 0) returned 0
mknod01     3  TPASS  :  mknod(test_node, 020777, 259) returned 0
mknod01     4  TPASS  :  mknod(test_node, 060777, 0) returned 0
mknod01     5  TPASS  :  mknod(test_node, 0104700, 0) returned 0
mknod01     6  TPASS  :  mknod(test_node, 0102700, 0) returned 0
mknod01     7  TPASS  :  mknod(test_node, 0106700, 0) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mknod02 stime=1485669637
cmdline="mknod02"
contacts=""
analysis=exit
<<<test_output>>>
mknod02     1  TPASS  :  Functionality of mknod(tnode_4986, 012777, 0) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mknod03 stime=1485669637
cmdline="mknod03"
contacts=""
analysis=exit
<<<test_output>>>
mknod03     1  TPASS  :  Functionality of mknod(tnode_4987, 012777, 0) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mknod04 stime=1485669637
cmdline="mknod04"
contacts=""
analysis=exit
<<<test_output>>>
mknod04     1  TPASS  :  Functionality of mknod(tnode_4988, 010777, 0) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=mknod05 stime=1485669637
cmdline="mknod05"
contacts=""
analysis=exit
<<<test_output>>>
mknod05     1  TPASS  :  Functionality of mknod(tnode_4989, 012777, 0) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mknod06 stime=1485669637
cmdline="mknod06"
contacts=""
analysis=exit
<<<test_output>>>
mknod06     1  TPASS  :  mknod() fails, Specified node already exists, errno:17
mknod06     2  TPASS  :  mknod() fails, Negative address, errno:14
mknod06     3  TPASS  :  mknod() fails, Address beyond address space, errno:14
mknod06     4  TPASS  :  mknod() fails, Non-existent file, errno:2
mknod06     5  TPASS  :  mknod() fails, Pathname is empty, errno:2
mknod06     6  TPASS  :  mknod() fails, Pathname too long, errno:36
mknod06     7  TPASS  :  mknod() fails, Path contains regular file, errno:20
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mknod07 stime=1485669637
cmdline="mknod07"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
mknod07     0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
mknod07     0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
mknod07     1  TPASS  :  mknod failed as expected: TEST_ERRNO=EACCES(13): Permission denied
mknod07     2  TPASS  :  mknod failed as expected: TEST_ERRNO=EACCES(13): Permission denied
mknod07     3  TPASS  :  mknod failed as expected: TEST_ERRNO=EPERM(1): Operation not permitted
mknod07     4  TPASS  :  mknod failed as expected: TEST_ERRNO=EPERM(1): Operation not permitted
mknod07     5  TPASS  :  mknod failed as expected: TEST_ERRNO=EROFS(30): Read-only file system
mknod07     6  TPASS  :  mknod failed as expected: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=43
<<<test_end>>>
<<<test_start>>>
tag=mknod08 stime=1485669638
cmdline="mknod08"
contacts=""
analysis=exit
<<<test_output>>>
mknod08     1  TPASS  :  Functionality of mknod(tnode_4996, 010777, 0) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mknod09 stime=1485669638
cmdline="mknod09"
contacts=""
analysis=exit
<<<test_output>>>
mknod09     1  TPASS  :  mknod() fails with expected error EINVAL errno:22
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mlock01 stime=1485669638
cmdline="mlock01"
contacts=""
analysis=exit
<<<test_output>>>
mlock01     1  TPASS  :  mlock passed
mlock01     2  TPASS  :  mlock passed
mlock01     3  TPASS  :  mlock passed
mlock01     4  TPASS  :  mlock passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mlock02 stime=1485669638
cmdline="mlock02"
contacts=""
analysis=exit
<<<test_output>>>
mlock02     1  TPASS  :  mlock failed as expected: TEST_ERRNO=ENOMEM(12): Cannot allocate memory
mlock02     2  TPASS  :  mlock failed as expected: TEST_ERRNO=ENOMEM(12): Cannot allocate memory
mlock02     3  TPASS  :  mlock failed as expected: TEST_ERRNO=EPERM(1): Operation not permitted
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=qmm01 stime=1485669638
cmdline="mmap001 -m 1"
contacts=""
analysis=exit
<<<test_output>>>
mmap001     0  TINFO  :  mmap()ing file of 1 pages or 4096 bytes
mmap001     1  TPASS  :  mmap() completed successfully.
mmap001     0  TINFO  :  touching mmaped memory
mmap001     2  TPASS  :  we're still here, mmaped area must be good
mmap001     3  TPASS  :  synchronizing mmapped page passed
mmap001     4  TPASS  :  munmapping testfile.5000 successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mmap01 stime=1485669638
cmdline="mmap01"
contacts=""
analysis=exit
<<<test_output>>>
mmap01      1  TPASS  :  Functionality of mmap() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=mmap02 stime=1485669638
cmdline="mmap02"
contacts=""
analysis=exit
<<<test_output>>>
mmap02      1  TPASS  :  Functionality of mmap() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mmap03 stime=1485669638
cmdline="mmap03"
contacts=""
analysis=exit
<<<test_output>>>
mmap03      1  TPASS  :  mmap() functionality is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mmap04 stime=1485669638
cmdline="mmap04"
contacts=""
analysis=exit
<<<test_output>>>
mmap04      1  TPASS  :  Functionality of mmap() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mmap05 stime=1485669638
cmdline="mmap05"
contacts=""
analysis=exit
<<<test_output>>>
mmap05      1  TPASS  :  Got SIGSEGV as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mmap06 stime=1485669638
cmdline="mmap06"
contacts=""
analysis=exit
<<<test_output>>>
mmap06      1  TPASS  :  mmap failed with EACCES
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mmap07 stime=1485669638
cmdline="mmap07"
contacts=""
analysis=exit
<<<test_output>>>
mmap07      1  TPASS  :  mmap failed with EACCES
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mmap08 stime=1485669638
cmdline="mmap08"
contacts=""
analysis=exit
<<<test_output>>>
mmap08      1  TPASS  :  mmap failed with EBADF
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mmap09 stime=1485669638
cmdline="mmap09"
contacts=""
analysis=exit
<<<test_output>>>
mmap09      1  TPASS  :  ftruncate mmaped file to a smaller size
mmap09      2  TPASS  :  ftruncate mmaped file to a larger size
mmap09      3  TPASS  :  ftruncate mmaped file to 0 size
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mmap16 stime=1485669638
cmdline="mmap16"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
mmap16      0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
mmap16      0  TINFO  :  Formatting /dev/loop0 with ext4 opts='-b 1024' extra opts='10240'
mmap16      1  TPASS  :  Bug is not reproduced!
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=70
<<<test_end>>>
<<<test_start>>>
tag=modify_ldt01 stime=1485669639
cmdline="modify_ldt01"
contacts=""
analysis=exit
<<<test_output>>>
modify_ldt01    1  TCONF  :  modify_ldt01.c:259: modify_ldt is available but not tested on the platform than __i386__
modify_ldt01    2  TCONF  :  modify_ldt01.c:259: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=modify_ldt02 stime=1485669639
cmdline="modify_ldt02"
contacts=""
analysis=exit
<<<test_output>>>
modify_ldt02    1  TCONF  :  modify_ldt02.c:232: modify_ldt is available but not tested on the platform than __i386__
modify_ldt02    2  TCONF  :  modify_ldt02.c:232: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=modify_ldt03 stime=1485669639
cmdline="modify_ldt03"
contacts=""
analysis=exit
<<<test_output>>>
modify_ldt03    1  TCONF  :  modify_ldt03.c:94: modify_ldt is available but not tested on the platform than __i386__
modify_ldt03    2  TCONF  :  modify_ldt03.c:94: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mprotect01 stime=1485669639
cmdline="mprotect01"
contacts=""
analysis=exit
<<<test_output>>>
mprotect01    1  TPASS  :  expected failure - errno = 12 : Cannot allocate memory
mprotect01    2  TPASS  :  expected failure - errno = 22 : Invalid argument
mprotect01    3  TPASS  :  expected failure - errno = 13 : Permission denied
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mprotect02 stime=1485669639
cmdline="mprotect02"
contacts=""
analysis=exit
<<<test_output>>>
mprotect02    1  TPASS  :  got SIGSEGV as expected
mprotect02    2  TPASS  :  didn't get SIGSEGV
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mprotect03 stime=1485669639
cmdline="mprotect03"
contacts=""
analysis=exit
<<<test_output>>>
mprotect03    0  TINFO  :  received signal: SIGSEGV
mprotect03    1  TPASS  :  SIGSEGV generated as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mprotect04 stime=1485669639
cmdline="mprotect04"
contacts=""
analysis=exit
<<<test_output>>>
mprotect04    1  TPASS  :  test PROT_NONE for mprotect success
mprotect04    2  TPASS  :  test PROT_EXEC for mprotect success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mremap01 stime=1485669639
cmdline="mremap01"
contacts=""
analysis=exit
<<<test_output>>>
mremap01    1  TPASS  :  Functionality of mremap() is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=mremap02 stime=1485669639
cmdline="mremap02"
contacts=""
analysis=exit
<<<test_output>>>
mremap02    1  TPASS  :  mremap() Failed, 'invalid argument specified' - errno 22
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mremap03 stime=1485669639
cmdline="mremap03"
contacts=""
analysis=exit
<<<test_output>>>
mremap03    1  TPASS  :  mremap() Fails, 'old region not mapped', errno 14
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mremap04 stime=1485669639
cmdline="mremap04"
contacts=""
analysis=exit
<<<test_output>>>
mremap04    1  TPASS  :  mremap() failed, 'MREMAP_MAYMOVE flag unset', errno 12
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgctl01 stime=1485669639
cmdline="msgctl01"
contacts=""
analysis=exit
<<<test_output>>>
msgctl01    1  TPASS  :  qs_buf.msg_qbytes is a positive value
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgctl02 stime=1485669639
cmdline="msgctl02"
contacts=""
analysis=exit
<<<test_output>>>
msgctl02    1  TPASS  :  qs_buf.msg_qbytes is the new value - 16383
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgctl03 stime=1485669639
cmdline="msgctl03"
contacts=""
analysis=exit
<<<test_output>>>
msgctl03    1  TPASS  :  The queue is gone
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgctl04 stime=1485669639
cmdline="msgctl04"
contacts=""
analysis=exit
<<<test_output>>>
msgctl04    1  TPASS  :  expected failure: TEST_ERRNO=EACCES(13): Permission denied
msgctl04    2  TPASS  :  expected failure: TEST_ERRNO=EFAULT(14): Bad address
msgctl04    3  TPASS  :  expected failure: TEST_ERRNO=EFAULT(14): Bad address
msgctl04    4  TPASS  :  expected failure: TEST_ERRNO=EINVAL(22): Invalid argument
msgctl04    5  TPASS  :  expected failure: TEST_ERRNO=EINVAL(22): Invalid argument
msgctl04    6  TPASS  :  expected failure: TEST_ERRNO=EINVAL(22): Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgctl05 stime=1485669639
cmdline="msgctl05"
contacts=""
analysis=exit
<<<test_output>>>
msgctl05    1  TPASS  :  expected error = 1 : Operation not permitted
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgctl06 stime=1485669639
cmdline="msgctl06"
contacts=""
analysis=exit
<<<test_output>>>
msgctl06    1  TPASS  :  msgctl06 ran successfully!
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=msgctl07 stime=1485669639
cmdline="msgctl07"
contacts=""
analysis=exit
<<<test_output>>>
msgctl07    1  TPASS  :  msgctl07 ran successfully!
<<<execution_status>>>
initiation_status="ok"
duration=20 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgctl08 stime=1485669659
cmdline="msgctl08"
contacts=""
analysis=exit
<<<test_output>>>
msgctl08    1  TPASS  :  msgctl08 ran successfully!
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=35 cstime=1433
<<<test_end>>>
<<<test_start>>>
tag=msgctl09 stime=1485669660
cmdline="msgctl09"
contacts=""
analysis=exit
<<<test_output>>>
msgctl09    1  TPASS  :  msgctl09 ran successfully!
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=9 cstime=501
<<<test_end>>>
<<<test_start>>>
tag=msgget01 stime=1485669660
cmdline="msgget01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
msgget01.c:58: PASS: message received = message sent

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgget02 stime=1485669660
cmdline="msgget02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
msgget02.c:68: PASS: msgget() failed as expected: EEXIST
msgget02.c:68: PASS: msgget() failed as expected: ENOENT
msgget02.c:68: PASS: msgget() failed as expected: ENOENT
msgget02.c:68: PASS: msgget() failed as expected: EACCES
msgget02.c:68: PASS: msgget() failed as expected: EACCES
msgget02.c:68: PASS: msgget() failed as expected: EACCES

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgget03 stime=1485669660
cmdline="msgget03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
msgget03.c:71: INFO: The maximum number of message queues (32000) reached
msgget03.c:45: PASS: msgget() failed as expected: ENOSPC

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=6 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=601
<<<test_end>>>
<<<test_start>>>
tag=msgrcv01 stime=1485669666
cmdline="msgrcv01"
contacts=""
analysis=exit
<<<test_output>>>
msgrcv01    1  TPASS  :  message received = message sent
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgrcv02 stime=1485669666
cmdline="msgrcv02"
contacts=""
analysis=exit
<<<test_output>>>
msgrcv02    1  TPASS  :  expected failure - errno = 13 : Permission denied
msgrcv02    2  TPASS  :  expected failure - errno = 14 : Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgrcv03 stime=1485669666
cmdline="msgrcv03"
contacts=""
analysis=exit
<<<test_output>>>
msgrcv03    1  TPASS  :  expected failure - errno = 22 : Invalid argument
msgrcv03    2  TPASS  :  expected failure - errno = 22 : Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgrcv04 stime=1485669666
cmdline="msgrcv04"
contacts=""
analysis=exit
<<<test_output>>>
msgrcv04    1  TPASS  :  expected failure - errno = 7 : Argument list too long
msgrcv04    2  TPASS  :  expected failure - errno = 42 : No message of desired type
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgrcv05 stime=1485669666
cmdline="msgrcv05"
contacts=""
analysis=exit
<<<test_output>>>
msgrcv05    1  TPASS  :  got EINTR as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgrcv06 stime=1485669666
cmdline="msgrcv06"
contacts=""
analysis=exit
<<<test_output>>>
msgrcv06    1  TPASS  :  expected failure - errno = 43 : Identifier removed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgrcv07 stime=1485669666
cmdline="msgrcv07"
contacts=""
analysis=exit
<<<test_output>>>
msgrcv07    1  TPASS  :  test MSG_EXCEPT success
msgrcv07    2  TPASS  :  test MSG_NOERROR success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgrcv08 stime=1485669666
cmdline="msgrcv08"
contacts=""
analysis=exit
<<<test_output>>>
msgrcv08    1  TCONF  :  msgrcv08.c:115: not works when compiled as 64-bit application.
msgrcv08    2  TCONF  :  msgrcv08.c:115: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgsnd01 stime=1485669666
cmdline="msgsnd01"
contacts=""
analysis=exit
<<<test_output>>>
msgsnd01    1  TPASS  :  queue bytes = MSGSIZE and queue messages = 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgsnd02 stime=1485669666
cmdline="msgsnd02"
contacts=""
analysis=exit
<<<test_output>>>
msgsnd02    1  TPASS  :  expected failure - errno = 13 : Permission denied
msgsnd02    2  TPASS  :  expected failure - errno = 14 : Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgsnd03 stime=1485669666
cmdline="msgsnd03"
contacts=""
analysis=exit
<<<test_output>>>
msgsnd03    1  TPASS  :  expected failure - errno = 22 : Invalid argument
msgsnd03    2  TPASS  :  expected failure - errno = 22 : Invalid argument
msgsnd03    3  TPASS  :  expected failure - errno = 22 : Invalid argument
msgsnd03    4  TPASS  :  expected failure - errno = 22 : Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgsnd04 stime=1485669666
cmdline="msgsnd04"
contacts=""
analysis=exit
<<<test_output>>>
msgsnd04    1  TPASS  :  expected failure - errno = 11 : Resource temporarily unavailable
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msgsnd05 stime=1485669666
cmdline="msgsnd05"
contacts=""
analysis=exit
<<<test_output>>>
msgsnd05    1  TPASS  :  expected failure - errno = 4 : Interrupted system call
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=msgsnd06 stime=1485669666
cmdline="msgsnd06"
contacts=""
analysis=exit
<<<test_output>>>
msgsnd06    1  TPASS  :  expected failure - errno = 43 : Identifier removed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msync01 stime=1485669666
cmdline="msync01"
contacts=""
analysis=exit
<<<test_output>>>
msync01     1  TPASS  :  Functionality of msync() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msync02 stime=1485669666
cmdline="msync02"
contacts=""
analysis=exit
<<<test_output>>>
msync02     1  TPASS  :  Functionality of msync successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=msync03 stime=1485669666
cmdline="msync03"
contacts=""
analysis=exit
<<<test_output>>>
msync03     1  TPASS  :  msync failed as expected: TEST_ERRNO=EBUSY(16): Device or resource busy
msync03     2  TPASS  :  msync failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
msync03     3  TPASS  :  msync failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
msync03     4  TPASS  :  msync failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
msync03     5  TPASS  :  msync failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
msync03     6  TPASS  :  msync failed as expected: TEST_ERRNO=ENOMEM(12): Cannot allocate memory
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=munlock01 stime=1485669666
cmdline="munlock01"
contacts=""
analysis=exit
<<<test_output>>>
munlock01    1  TPASS  :  test 0 passed length = 1
munlock01    2  TPASS  :  test 1 passed length = 1024
munlock01    3  TPASS  :  test 2 passed length = 1048576
munlock01    4  TPASS  :  test 3 passed length = 10485760
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=munlock02 stime=1485669666
cmdline="munlock02"
contacts=""
analysis=exit
<<<test_output>>>
munlock02    1  TPASS  :  expected failure - errno = 12 : Cannot allocate memory
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=munlockall01 stime=1485669666
cmdline="munlockall01"
contacts=""
analysis=exit
<<<test_output>>>
munlockall01    1  TPASS  :  munlockall() passed with return=0 
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=munlockall02 stime=1485669666
cmdline="munlockall02"
contacts=""
analysis=exit
<<<test_output>>>
munlockall02    1  TCONF  :  munlockall02.c:106: munlockall() failed to produce expected errno :1 Got : 0, Success. ***Some distros, such as Red Hat Enterprise Linux, support non-superuser munlockall calls.***
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=munmap01 stime=1485669666
cmdline="munmap01"
contacts=""
analysis=exit
<<<test_output>>>
munmap01    1  TPASS  :  Functionality of munmap() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=munmap02 stime=1485669666
cmdline="munmap02"
contacts=""
analysis=exit
<<<test_output>>>
munmap02    1  TPASS  :  Functionality of munmap() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=munmap03 stime=1485669666
cmdline="munmap03"
contacts=""
analysis=exit
<<<test_output>>>
munmap03    1  TPASS  :  failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
munmap03    2  TPASS  :  failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
munmap03    3  TPASS  :  failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=nanosleep01 stime=1485669666
cmdline="nanosleep01"
contacts=""
analysis=exit
<<<test_output>>>
nanosleep01    1  TPASS  :  nanosleep() suspended for 2000127 us
<<<execution_status>>>
initiation_status="ok"
duration=2 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=nanosleep02 stime=1485669668
cmdline="nanosleep02"
contacts=""
analysis=exit
<<<test_output>>>
nanosleep02    1  TPASS  :  nanosleep() slept for 1000100us, remaining time difference 107us
nanosleep02    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=nanosleep03 stime=1485669669
cmdline="nanosleep03"
contacts=""
analysis=exit
<<<test_output>>>
nanosleep03    1  TPASS  :  nanosleep() failed, interrupted by signal (4) as expected
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=nanosleep04 stime=1485669670
cmdline="nanosleep04"
contacts=""
analysis=exit
<<<test_output>>>
nanosleep04    1  TPASS  :  nanoslep() failed with EINVAL
nanosleep04    2  TPASS  :  nanoslep() failed with EINVAL
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=nftw01 stime=1485669670
cmdline="nftw01"
contacts=""
analysis=exit
<<<test_output>>>
nftw01      1  TPASS  :  Test block 0
nftw01      2  TPASS  :  Test block 1
nftw01      3  TPASS  :  Test block 2
nftw01      4  TPASS  :  Test block 3
nftw01      5  TPASS  :  Test block 4
nftw01      6  TPASS  :  Test block 5
nftw01      7  TPASS  :  Test block 6
nftw01      8  TPASS  :  Test block 7
nftw01      9  TPASS  :  Test block 8
nftw01     10  TPASS  :  Test block 9
nftw01     11  TPASS  :  Test block 10
nftw01     12  TPASS  :  Test block 11
nftw01     13  TPASS  :  Test block 12
nftw01     14  TPASS  :  Test block 13
nftw01     15  TPASS  :  Test block 14
nftw01     16  TPASS  :  Test block 15
nftw01     17  TPASS  :  Test block 16
nftw01     18  TPASS  :  Test block 17
nftw01     19  TPASS  :  Test block 18
nftw01     20  TPASS  :  Test block 19
nftw01     21  TPASS  :  Test block 20
nftw01     22  TPASS  :  Test block 21
nftw01     23  TPASS  :  Test block 22
nftw01     24  TPASS  :  Test block 23
nftw01     25  TPASS  :  Test block 24
nftw01     26  TPASS  :  Test block 25
nftw01     27  TPASS  :  Test block 26
nftw01     28  TPASS  :  Test block 27
nftw01     29  TPASS  :  Test block 28
nftw01     30  TPASS  :  Test block 29
nftw01     31  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=nftw6401 stime=1485669670
cmdline="nftw6401"
contacts=""
analysis=exit
<<<test_output>>>
nftw6401    1  TPASS  :  Test block 0
nftw6401    2  TPASS  :  Test block 1
nftw6401    3  TPASS  :  Test block 2
nftw6401    4  TPASS  :  Test block 3
nftw6401    5  TPASS  :  Test block 4
nftw6401    6  TPASS  :  Test block 5
nftw6401    7  TPASS  :  Test block 6
nftw6401    8  TPASS  :  Test block 7
nftw6401    9  TPASS  :  Test block 8
nftw6401   10  TPASS  :  Test block 9
nftw6401   11  TPASS  :  Test block 10
nftw6401   12  TPASS  :  Test block 11
nftw6401   13  TPASS  :  Test block 12
nftw6401   14  TPASS  :  Test block 13
nftw6401   15  TPASS  :  Test block 14
nftw6401   16  TPASS  :  Test block 15
nftw6401   17  TPASS  :  Test block 16
nftw6401   18  TPASS  :  Test block 17
nftw6401   19  TPASS  :  Test block 18
nftw6401   20  TPASS  :  Test block 19
nftw6401   21  TPASS  :  Test block 20
nftw6401   22  TPASS  :  Test block 21
nftw6401   23  TPASS  :  Test block 22
nftw6401   24  TPASS  :  Test block 23
nftw6401   25  TPASS  :  Test block 24
nftw6401   26  TPASS  :  Test block 25
nftw6401   27  TPASS  :  Test block 26
nftw6401   28  TPASS  :  Test block 27
nftw6401   29  TPASS  :  Test block 28
nftw6401   30  TPASS  :  Test block 29
nftw6401   31  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=nice01 stime=1485669670
cmdline="nice01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
nice01.c:61: PASS: nice(-12) passed

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=nice02 stime=1485669670
cmdline="nice02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
nice02.c:59: PASS: nice(50) passed

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=nice03 stime=1485669670
cmdline="nice03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
nice03.c:60: PASS: nice(2) passed

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=nice04 stime=1485669670
cmdline="nice04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
nice04.c:47: PASS: nice(-10) failed with EPERM

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=open01 stime=1485669670
cmdline="open01"
contacts=""
analysis=exit
<<<test_output>>>
open01      1  TPASS  :  Save text bit not cleared as expected
open01      2  TPASS  :  directory bit is set as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=open01A stime=1485669670
cmdline="symlink01 -T open01"
contacts=""
analysis=exit
<<<test_output>>>
open01      1  TPASS  :  open(2) with (O_CREAT | O_RDWR) to create object file through symbolic link file and all writes, reads, and lseeks are ok
open01      2  TPASS  :  open(2) with O_RDWR of existing  object file through symbolic link file and all writes, reads, and lseeks are ok
open01      3  TPASS  :  open(2) with (O_CREAT | O_EXCL) error  is caught when creating object file through symbolic link file
open01      4  TPASS  :  open(2) error with O_RDWR is caught when processing symbolic link file which points at no object file
open01      5  TPASS  :  Nested symbolic link access condition caught.  ELOOP is returned
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=open02 stime=1485669670
cmdline="open02"
contacts=""
analysis=exit
<<<test_output>>>
open02      1  TPASS  :  open() failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
open02      2  TPASS  :  open() failed as expected: TEST_ERRNO=EPERM(1): Operation not permitted
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=open03 stime=1485669670
cmdline="open03"
contacts=""
analysis=exit
<<<test_output>>>
open03      1  TPASS  :  open(tfile_5495, O_RDWR|O_CREAT,0700) returned 7
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=open04 stime=1485669670
cmdline="open04"
contacts=""
analysis=exit
<<<test_output>>>
open04      1  TPASS  :  call returned expected EMFILE error
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=open05 stime=1485669670
cmdline="open05"
contacts=""
analysis=exit
<<<test_output>>>
open05      1  TPASS  :  open returned expected EACCES error
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=open06 stime=1485669670
cmdline="open06"
contacts=""
analysis=exit
<<<test_output>>>
open06      1  TPASS  :  call returned expected ENXIO error
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=open07 stime=1485669670
cmdline="open07"
contacts=""
analysis=exit
<<<test_output>>>
open07      1  TPASS  :  open returned expected ELOOP error
open07      2  TPASS  :  open returned expected ELOOP error
open07      3  TPASS  :  open returned expected ELOOP error
open07      4  TPASS  :  open returned expected ELOOP error
open07      5  TPASS  :  open succeeded as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=open08 stime=1485669670
cmdline="open08"
contacts=""
analysis=exit
<<<test_output>>>
open08      1  TPASS  :  expected failure - errno = 17 : File exists
open08      2  TPASS  :  expected failure - errno = 21 : Is a directory
open08      3  TPASS  :  expected failure - errno = 20 : Not a directory
open08      4  TPASS  :  expected failure - errno = 36 : File name too long
open08      5  TPASS  :  expected failure - errno = 13 : Permission denied
open08      6  TPASS  :  expected failure - errno = 14 : Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=open09 stime=1485669670
cmdline="open09"
contacts=""
analysis=exit
<<<test_output>>>
open09      1  TPASS  :  Test passed in O_WRONLY.
open09      2  TPASS  :  Test passed in O_RDONLY.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=open10 stime=1485669670
cmdline="open10"
contacts=""
analysis=exit
<<<test_output>>>
open10      1  TPASS  :  Test passed in block0.
open10      2  TPASS  :  Test passed in block1.
open10      3  TFAIL  :  open10.c:352: open10.testdir.B.5503/setgid: Incorrect modes, setgid bit not set
open10      4  TFAIL  :  open10.c:359: Test failed in block2.
open10      5  TPASS  :  Test passed in block3.
open10      6  TFAIL  :  open10.c:443: Test failed because of above failures.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=open11 stime=1485669670
cmdline="open11"
contacts=""
analysis=exit
<<<test_output>>>
open11      1  TPASS  :  Open regular file O_RDONLY
open11      2  TPASS  :  Open regular file O_WRONLY
open11      3  TPASS  :  Open regular file O_RDWR
open11      4  TPASS  :  Open regular file O_RDWR | O_SYNC
open11      5  TPASS  :  Open regular file O_RDWR | O_TRUNC
open11      6  TPASS  :  Open dir O_RDONLY
open11      7  TPASS  :  Open dir O_RDWR, expect EISDIR
open11      8  TPASS  :  Open regular file O_DIRECTORY, expect ENOTDIR
open11      9  TPASS  :  Open hard link file O_RDONLY
open11     10  TPASS  :  Open hard link file O_WRONLY
open11     11  TPASS  :  Open hard link file O_RDWR
open11     12  TPASS  :  Open sym link file O_RDONLY
open11     13  TPASS  :  Open sym link file O_WRONLY
open11     14  TPASS  :  Open sym link file O_RDWR
open11     15  TPASS  :  Open sym link dir O_RDONLY
open11     16  TPASS  :  Open sym link dir O_WRONLY, expect EISDIR
open11     17  TPASS  :  Open sym link dir O_RDWR, expect EISDIR
open11     18  TPASS  :  Open device special file O_RDONLY
open11     19  TPASS  :  Open device special file O_WRONLY
open11     20  TPASS  :  Open device special file O_RDWR
open11     21  TPASS  :  Open non-existing regular file in existing dir
open11     22  TPASS  :  Open link file O_RDONLY | O_CREAT
open11     23  TPASS  :  Open symlink file O_RDONLY | O_CREAT
open11     24  TPASS  :  Open regular file O_RDONLY | O_CREAT
open11     25  TPASS  :  Open symlink dir O_RDONLY | O_CREAT, expect EISDIR
open11     26  TPASS  :  Open dir O_RDONLY | O_CREAT, expect EISDIR
open11     27  TPASS  :  Open regular file O_RDONLY | O_TRUNC, behaviour is undefined but should not oops or hang
open11     28  TPASS  :  Open regular file(non-empty) O_RDONLY | O_TRUNC, behaviour is undefined but should not oops or hang
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=open12 stime=1485669670
cmdline="open12"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
open12      0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
open12      0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
open12      1  TPASS  :  test O_APPEND for open success
open12      2  TPASS  :  test O_NOATIME for open success
open12      3  TPASS  :  test O_CLOEXEC for open success
open12      4  TPASS  :  test O_LARGEFILE for open success
<<<execution_status>>>
initiation_status="ok"
duration=3 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=244
<<<test_end>>>
<<<test_start>>>
tag=open13 stime=1485669673
cmdline="open13"
contacts=""
analysis=exit
<<<test_output>>>
open13      1  TPASS  :  read(2) failed with EBADF
open13      2  TPASS  :  write(2) failed with EBADF
open13      3  TPASS  :  fchmod(2) failed with EBADF
open13      4  TPASS  :  fchown(2) failed with EBADF
open13      5  TPASS  :  fgetxattr(2) failed with EBADF
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mincore01 stime=1485669673
cmdline="mincore01"
contacts=""
analysis=exit
<<<test_output>>>
mincore01    1  TPASS  :  failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
mincore01    2  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
mincore01    3  TPASS  :  failed as expected: TEST_ERRNO=ENOMEM(12): Cannot allocate memory
mincore01    4  TPASS  :  failed as expected: TEST_ERRNO=ENOMEM(12): Cannot allocate memory
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=madvise01 stime=1485669673
cmdline="madvise01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
madvise01.c:118: PASS: madvise test for MADV_NORMAL PASSED
madvise01.c:118: PASS: madvise test for MADV_RANDOM PASSED
madvise01.c:118: PASS: madvise test for MADV_SEQUENTIAL PASSED
madvise01.c:118: PASS: madvise test for MADV_WILLNEED PASSED
madvise01.c:118: PASS: madvise test for MADV_DONTNEED PASSED
madvise01.c:118: PASS: madvise test for MADV_REMOVE PASSED
madvise01.c:118: PASS: madvise test for MADV_DONTFORK PASSED
madvise01.c:118: PASS: madvise test for MADV_DOFORK PASSED
madvise01.c:118: PASS: madvise test for MADV_HWPOISON PASSED
madvise01.c:118: PASS: madvise test for MADV_MERGEABLE PASSED
madvise01.c:118: PASS: madvise test for MADV_UNMERGEABLE PASSED
madvise01.c:118: PASS: madvise test for MADV_HUGEPAGE PASSED
madvise01.c:118: PASS: madvise test for MADV_NOHUGEPAGE PASSED
madvise01.c:118: PASS: madvise test for MADV_DONTDUMP PASSED
madvise01.c:118: PASS: madvise test for MADV_DODUMP PASSED

Summary:
passed   15
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=madvise02 stime=1485669674
cmdline="madvise02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
madvise02.c:164: PASS: failed as expected: EINVAL
madvise02.c:164: PASS: failed as expected: EINVAL
madvise02.c:164: PASS: failed as expected: EINVAL
madvise02.c:157: CONF: MADV_MERGEABLE is not supported
madvise02.c:157: CONF: MADV_UNMERGEABLE is not supported
madvise02.c:164: PASS: failed as expected: ENOMEM
madvise02.c:164: PASS: failed as expected: ENOMEM
madvise02.c:157: CONF: MADV_WILLNEED is not supported

Summary:
passed   5
failed   0
skipped  3
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pathconf01 stime=1485669674
cmdline="pathconf01"
contacts=""
analysis=exit
<<<test_output>>>
pathconf01    1  TPASS  :  pathconf(/tmp, _PC_LINK_MAX) returned 127
pathconf01    2  TPASS  :  pathconf(/tmp, _PC_NAME_MAX) returned 255
pathconf01    3  TPASS  :  pathconf(/tmp, _PC_PATH_MAX) returned 4096
pathconf01    4  TPASS  :  pathconf(/tmp, _PC_PIPE_BUF) returned 4096
pathconf01    5  TPASS  :  pathconf(/tmp, _PC_CHOWN_RESTRICTED) returned 1
pathconf01    6  TPASS  :  pathconf(/tmp, _PC_NO_TRUNC) returned 1
pathconf01    7  TPASS  :  pathconf(/tmp, (null)) returned 127
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pause01 stime=1485669674
cmdline="pause01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
pause01.c:35: PASS: pause() interrupted with EINTR

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pause02 stime=1485669674
cmdline="pause02"
contacts=""
analysis=exit
<<<test_output>>>
pause02     1  TPASS  :  pause was interrupted correctly
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pause03 stime=1485669674
cmdline="pause03"
contacts=""
analysis=exit
<<<test_output>>>
pause03     1  TPASS  :  pause() did not return after SIGKILL
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=personality01 stime=1485669674
cmdline="personality01"
contacts=""
analysis=exit
<<<test_output>>>
personality01    1  TPASS  :  personality(PER_LINUX)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_LINUX_32BIT)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_SVR4)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_SVR3)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_SCOSVR3)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_OSR5)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_WYSEV386)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_ISCR4)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_BSD)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_XENIX)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_LINUX32)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_IRIX32)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_IRIXN32)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_IRIX64)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_RISCOS)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_SOLARIS)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_UW7)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_OSF4)
personality01    0  TINFO  :  Child process returned TPASS
personality01    1  TPASS  :  personality(PER_HPUX)
personality01    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=pipe01 stime=1485669674
cmdline="pipe01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
pipe01.c:60: PASS: pipe() functionality is correct

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pipe02 stime=1485669674
cmdline="pipe02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
pipe02.c:98: PASS: Child killed by SIGPIPE

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pipe03 stime=1485669674
cmdline="pipe03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
pipe03.c:42: PASS: expected failure writing to read end of pipe: EBADF
pipe03.c:51: PASS: expected failure reading from write end of pipe: EBADF

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pipe04 stime=1485669674
cmdline="pipe04"
contacts=""
analysis=exit
<<<test_output>>>
pipe04      1  TPASS  :  Child 1 killed while writing to a pipe
pipe04      2  TPASS  :  Child 2 killed while writing to a pipe
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pipe05 stime=1485669674
cmdline="pipe05"
contacts=""
analysis=exit
<<<test_output>>>
pipe05      1  TPASS  :  expected failure - errno = 14 : Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pipe06 stime=1485669674
cmdline="pipe06"
contacts=""
analysis=exit
<<<test_output>>>
pipe06      1  TPASS  :  failed with EMFILE
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=pipe07 stime=1485669674
cmdline="pipe07"
contacts=""
analysis=exit
<<<test_output>>>
pipe07      0  TINFO  :  Found 7 files open
pipe07      1  TPASS  :  Opened 508 pipes
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pipe08 stime=1485669674
cmdline="pipe08"
contacts=""
analysis=exit
<<<test_output>>>
pipe08      1  TPASS  :  got expected SIGPIPE signal
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pipe09 stime=1485669674
cmdline="pipe09"
contacts=""
analysis=exit
<<<test_output>>>
pipe09      1  TPASS  :  functionality appears to be correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pipe10 stime=1485669674
cmdline="pipe10"
contacts=""
analysis=exit
<<<test_output>>>
pipe10      1  TPASS  :  functionality is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pipe11 stime=1485669674
cmdline="pipe11"
contacts=""
analysis=exit
<<<test_output>>>
pipe11      0  TINFO  :  child 1 got 50 chars
pipe11      0  TINFO  :  child 2 got 50 chars
pipe11      0  TINFO  :  child 3 got 50 chars
pipe11      0  TINFO  :  child 4 got 50 chars
pipe11      0  TINFO  :  child 5 got 50 chars
pipe11      0  TINFO  :  child 6 got 50 chars
pipe11      0  TINFO  :  child 7 got 50 chars
pipe11      0  TINFO  :  child 8 got 50 chars
pipe11      0  TINFO  :  child 9 got 50 chars
pipe11      0  TINFO  :  child 10 got 50 chars
pipe11      0  TINFO  :  child 11 got 50 chars
pipe11      0  TINFO  :  child 12 got 50 chars
pipe11      0  TINFO  :  child 13 got 50 chars
pipe11      0  TINFO  :  child 14 got 50 chars
pipe11      0  TINFO  :  child 15 got 50 chars
pipe11      0  TINFO  :  child 16 got 50 chars
pipe11      0  TINFO  :  child 17 got 50 chars
pipe11      0  TINFO  :  child 18 got 50 chars
pipe11      0  TINFO  :  child 19 got 50 chars
pipe11      0  TINFO  :  child 20 got 50 chars
pipe11      0  TINFO  :  child 21 got 50 chars
pipe11      0  TINFO  :  child 22 got 50 chars
pipe11      0  TINFO  :  child 23 got 50 chars
pipe11      0  TINFO  :  child 24 got 50 chars
pipe11      0  TINFO  :  child 25 got 50 chars
pipe11      0  TINFO  :  child 26 got 50 chars
pipe11      0  TINFO  :  child 27 got 50 chars
pipe11      0  TINFO  :  child 28 got 50 chars
pipe11      0  TINFO  :  child 29 got 50 chars
pipe11      0  TINFO  :  child 30 got 50 chars
pipe11      0  TINFO  :  child 31 got 50 chars
pipe11      0  TINFO  :  child 32 got 50 chars
pipe11      0  TINFO  :  child 33 got 50 chars
pipe11      0  TINFO  :  child 34 got 50 chars
pipe11      0  TINFO  :  child 35 got 50 chars
pipe11      0  TINFO  :  child 36 got 50 chars
pipe11      0  TINFO  :  child 37 got 50 chars
pipe11      0  TINFO  :  child 38 got 50 chars
pipe11      0  TINFO  :  child 39 got 50 chars
pipe11      0  TINFO  :  child 40 got 50 chars
pipe11      0  TINFO  :  child 41 got 50 chars
pipe11      0  TINFO  :  child 42 got 50 chars
pipe11      0  TINFO  :  child 43 got 50 chars
pipe11      0  TINFO  :  child 44 got 50 chars
pipe11      0  TINFO  :  child 45 got 50 chars
pipe11      0  TINFO  :  child 46 got 50 chars
pipe11      0  TINFO  :  child 47 got 50 chars
pipe11      0  TINFO  :  child 48 got 50 chars
pipe11      0  TINFO  :  child 49 got 50 chars
pipe11      0  TINFO  :  child 50 got 50 chars
pipe11      0  TINFO  :  There are 50 children to wait for
pipe11      1  TPASS  :  child 1 exitted successfully
pipe11      2  TPASS  :  child 2 exitted successfully
pipe11      3  TPASS  :  child 3 exitted successfully
pipe11      4  TPASS  :  child 4 exitted successfully
pipe11      5  TPASS  :  child 5 exitted successfully
pipe11      6  TPASS  :  child 6 exitted successfully
pipe11      7  TPASS  :  child 7 exitted successfully
pipe11      8  TPASS  :  child 8 exitted successfully
pipe11      9  TPASS  :  child 9 exitted successfully
pipe11     10  TPASS  :  child 10 exitted successfully
pipe11     11  TPASS  :  child 11 exitted successfully
pipe11     12  TPASS  :  child 12 exitted successfully
pipe11     13  TPASS  :  child 13 exitted successfully
pipe11     14  TPASS  :  child 14 exitted successfully
pipe11     15  TPASS  :  child 15 exitted successfully
pipe11     16  TPASS  :  child 16 exitted successfully
pipe11     17  TPASS  :  child 17 exitted successfully
pipe11     18  TPASS  :  child 18 exitted successfully
pipe11     19  TPASS  :  child 19 exitted successfully
pipe11     20  TPASS  :  child 20 exitted successfully
pipe11     21  TPASS  :  child 21 exitted successfully
pipe11     22  TPASS  :  child 22 exitted successfully
pipe11     23  TPASS  :  child 23 exitted successfully
pipe11     24  TPASS  :  child 24 exitted successfully
pipe11     25  TPASS  :  child 25 exitted successfully
pipe11     26  TPASS  :  child 26 exitted successfully
pipe11     27  TPASS  :  child 27 exitted successfully
pipe11     28  TPASS  :  child 28 exitted successfully
pipe11     29  TPASS  :  child 29 exitted successfully
pipe11     30  TPASS  :  child 30 exitted successfully
pipe11     31  TPASS  :  child 31 exitted successfully
pipe11     32  TPASS  :  child 32 exitted successfully
pipe11     33  TPASS  :  child 33 exitted successfully
pipe11     34  TPASS  :  child 34 exitted successfully
pipe11     35  TPASS  :  child 35 exitted successfully
pipe11     36  TPASS  :  child 36 exitted successfully
pipe11     37  TPASS  :  child 37 exitted successfully
pipe11     38  TPASS  :  child 38 exitted successfully
pipe11     39  TPASS  :  child 39 exitted successfully
pipe11     40  TPASS  :  child 40 exitted successfully
pipe11     41  TPASS  :  child 41 exitted successfully
pipe11     42  TPASS  :  child 42 exitted successfully
pipe11     43  TPASS  :  child 43 exitted successfully
pipe11     44  TPASS  :  child 44 exitted successfully
pipe11     45  TPASS  :  child 45 exitted successfully
pipe11     46  TPASS  :  child 46 exitted successfully
pipe11     47  TPASS  :  child 47 exitted successfully
pipe11     48  TPASS  :  child 48 exitted successfully
pipe11     49  TPASS  :  child 49 exitted successfully
pipe11     50  TPASS  :  child 50 exitted successfully
<<<execution_status>>>
initiation_status="ok"
duration=5 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=poll01 stime=1485669679
cmdline="poll01"
contacts=""
analysis=exit
<<<test_output>>>
poll01      1  TPASS  :  poll() POLLOUT
poll01      2  TPASS  :  poll() POLLIN
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=prctl01 stime=1485669679
cmdline="prctl01"
contacts=""
analysis=exit
<<<test_output>>>
prctl01     1  TPASS  :  Test Passed
prctl01     2  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=prctl02 stime=1485669679
cmdline="prctl02"
contacts=""
analysis=exit
<<<test_output>>>
prctl02     1  TPASS  :  Test Passed
prctl02     2  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pread01 stime=1485669679
cmdline="pread01"
contacts=""
analysis=exit
<<<test_output>>>
pread01     1  TPASS  :  Functionality of pread() is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pread02 stime=1485669679
cmdline="pread02"
contacts=""
analysis=exit
<<<test_output>>>
pread02     1  TPASS  :  pread() fails, file descriptor is a PIPE or FIFO, errno:29
pread02     2  TPASS  :  pread() fails, specified offset is -ve or invalid, errno:22
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pread03 stime=1485669679
cmdline="pread03"
contacts=""
analysis=exit
<<<test_output>>>
pread03     1  TPASS  :  pread() fails with expected error EISDIR errno:21
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=preadv01 stime=1485669679
cmdline="preadv01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
preadv01.c:93: PASS: Preadv(2) read 64 bytes successfully with content 'a' expectedly
preadv01.c:93: PASS: Preadv(2) read 64 bytes successfully with content 'a' expectedly
preadv01.c:93: PASS: Preadv(2) read 32 bytes successfully with content 'b' expectedly

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=preadv02 stime=1485669679
cmdline="preadv02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
preadv02.c:97: PASS: preadv() failed as expected: EINVAL
preadv02.c:97: PASS: preadv() failed as expected: EINVAL
preadv02.c:97: PASS: preadv() failed as expected: EINVAL
preadv02.c:97: PASS: preadv() failed as expected: EFAULT
preadv02.c:97: PASS: preadv() failed as expected: EBADF
preadv02.c:97: PASS: preadv() failed as expected: EBADF
preadv02.c:97: PASS: preadv() failed as expected: EISDIR
preadv02.c:97: PASS: preadv() failed as expected: ESPIPE

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=profil01 stime=1485669679
cmdline="profil01"
contacts=""
analysis=exit
<<<test_output>>>
profil01    0  TINFO  :  buf[0x4054]=46
profil01    0  TINFO  :  buf[0x4064]=62
profil01    0  TINFO  :  buf[0x414e]=67
profil01    0  TINFO  :  buf[0x415c]=41
profil01    0  TINFO  :  buf[0x4166]=58
profil01    0  TINFO  :  buf[0x4176]=50
profil01    0  TINFO  :  buf[0x417e]=68
profil01    0  TINFO  :  buf[0x418c]=54
profil01    0  TINFO  :  buf[0x419e]=53
profil01    1  TPASS  :  profil recorded some data
<<<execution_status>>>
initiation_status="ok"
duration=5 termination_type=exited termination_id=0 corefile=no
cutime=500 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pselect01 stime=1485669684
cmdline="pselect01"
contacts=""
analysis=exit
<<<test_output>>>
pselect01    1  TPASS  :  pselect() succeeded retval=0
pselect01    0  TINFO  :  Testing basic pselect sanity,Sleeping for 1 secs
pselect01    2  TPASS  :  Sleep time was correct (1.501066/1 < 20 %)
pselect01    0  TINFO  :  Testing basic pselect sanity,Sleeping for 2 secs
pselect01    3  TPASS  :  Sleep time was correct (2.502068/2 < 20 %)
pselect01    0  TINFO  :  Testing basic pselect sanity,Sleeping for 3 secs
pselect01    4  TPASS  :  Sleep time was correct (3.503052/3 < 20 %)
pselect01    0  TINFO  :  Testing basic pselect sanity,Sleeping for 4 secs
pselect01    5  TPASS  :  Sleep time was correct (4.504055/4 < 20 %)
pselect01    0  TINFO  :  Testing basic pselect sanity,Sleeping for 100000000 nano secs
pselect01    6  TPASS  :  Sleep time was correct
pselect01    0  TINFO  :  Testing basic pselect sanity,Sleeping for 200000000 nano secs
pselect01    7  TPASS  :  Sleep time was correct
pselect01    0  TINFO  :  Testing basic pselect sanity,Sleeping for 300000000 nano secs
pselect01    8  TPASS  :  Sleep time was correct
pselect01    0  TINFO  :  Testing basic pselect sanity,Sleeping for 400000000 nano secs
pselect01    9  TPASS  :  Sleep time was correct
<<<execution_status>>>
initiation_status="ok"
duration=11 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pselect02 stime=1485669695
cmdline="pselect02"
contacts=""
analysis=exit
<<<test_output>>>
pselect02    1  TPASS  :  pselect() failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
pselect02    2  TPASS  :  pselect() failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
pselect02    3  TPASS  :  pselect() failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=ptrace01 stime=1485669695
cmdline="ptrace01"
contacts=""
analysis=exit
<<<test_output>>>
ptrace01    1  TPASS  :  Test Passed
ptrace01    2  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=ptrace02 stime=1485669695
cmdline="ptrace02"
contacts=""
analysis=exit
<<<test_output>>>
ptrace02    1  TPASS  :  Test Passed
ptrace02    2  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=ptrace03 stime=1485669695
cmdline="ptrace03"
contacts=""
analysis=exit
<<<test_output>>>
ptrace03    1  TCONF  :  ptrace03.c:137: this kernel allows to trace init
ptrace03    2  TPASS  :  Test Passed
ptrace03    3  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=ptrace05 stime=1485669695
cmdline="ptrace05"
contacts=""
analysis=exit
<<<test_output>>>
ptrace05    0  TINFO  :  [child] Sending kill(.., 0)
ptrace05    1  TPASS  :  kill(.., 0) exited with 0, as expected.
ptrace05    2  TPASS  :  Stopped as expected
ptrace05    3  TPASS  :  Stopped as expected
ptrace05    4  TPASS  :  Stopped as expected
ptrace05    5  TPASS  :  Stopped as expected
ptrace05    6  TPASS  :  Stopped as expected
ptrace05    7  TPASS  :  Stopped as expected
ptrace05    8  TPASS  :  Stopped as expected
ptrace05    9  TPASS  :  Stopped as expected
ptrace05   10  TPASS  :  Killed with SIGKILL, as expected.
ptrace05   11  TPASS  :  Stopped as expected
ptrace05   12  TPASS  :  Stopped as expected
ptrace05   13  TPASS  :  Stopped as expected
ptrace05   14  TPASS  :  Stopped as expected
ptrace05   15  TPASS  :  Stopped as expected
ptrace05   16  TPASS  :  Stopped as expected
ptrace05   17  TPASS  :  Stopped as expected
ptrace05   18  TPASS  :  Stopped as expected
ptrace05   19  TPASS  :  Stopped as expected
ptrace05   20  TPASS  :  Stopped as expected
ptrace05   21  TPASS  :  Stopped as expected
ptrace05   22  TPASS  :  Stopped as expected
ptrace05   23  TPASS  :  Stopped as expected
ptrace05   24  TPASS  :  Stopped as expected
ptrace05   25  TPASS  :  Stopped as expected
ptrace05   26  TPASS  :  Stopped as expected
ptrace05   27  TPASS  :  Stopped as expected
ptrace05   28  TPASS  :  Stopped as expected
ptrace05   29  TPASS  :  Stopped as expected
ptrace05   30  TPASS  :  Stopped as expected
ptrace05   31  TPASS  :  Stopped as expected
ptrace05   32  TPASS  :  Stopped as expected
ptrace05   33  TPASS  :  Stopped as expected
ptrace05   34  TPASS  :  Stopped as expected
ptrace05   35  TPASS  :  Stopped as expected
ptrace05   36  TPASS  :  Stopped as expected
ptrace05   37  TPASS  :  Stopped as expected
ptrace05   38  TPASS  :  Stopped as expected
ptrace05   39  TPASS  :  Stopped as expected
ptrace05   40  TPASS  :  Stopped as expected
ptrace05   41  TPASS  :  Stopped as expected
ptrace05   42  TPASS  :  Stopped as expected
ptrace05   43  TPASS  :  Stopped as expected
ptrace05   44  TPASS  :  Stopped as expected
ptrace05   45  TPASS  :  Stopped as expected
ptrace05   46  TPASS  :  Stopped as expected
ptrace05   47  TPASS  :  Stopped as expected
ptrace05   48  TPASS  :  Stopped as expected
ptrace05   49  TPASS  :  Stopped as expected
ptrace05   50  TPASS  :  Stopped as expected
ptrace05   51  TPASS  :  Stopped as expected
ptrace05   52  TPASS  :  Stopped as expected
ptrace05   53  TPASS  :  Stopped as expected
ptrace05   54  TPASS  :  Stopped as expected
ptrace05   55  TPASS  :  Stopped as expected
ptrace05   56  TPASS  :  Stopped as expected
ptrace05   57  TPASS  :  Stopped as expected
ptrace05   58  TPASS  :  Stopped as expected
ptrace05   59  TPASS  :  Stopped as expected
ptrace05   60  TPASS  :  Stopped as expected
ptrace05   61  TPASS  :  Stopped as expected
ptrace05   62  TPASS  :  Stopped as expected
ptrace05   63  TPASS  :  Stopped as expected
ptrace05   64  TPASS  :  Stopped as expected
ptrace05   65  TPASS  :  Stopped as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=pwrite01 stime=1485669695
cmdline="pwrite01"
contacts=""
analysis=exit
<<<test_output>>>
pwrite01    1  TPASS  :  Functionality of pwrite() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pwrite02 stime=1485669695
cmdline="pwrite02"
contacts=""
analysis=exit
<<<test_output>>>
pwrite02    1  TPASS  :  pwrite failed as expected: 29 - Illegal seek
pwrite02    2  TPASS  :  pwrite failed as expected: 22 - Invalid argument
pwrite02    3  TPASS  :  pwrite failed as expected: 9 - Bad file descriptor
pwrite02    4  TPASS  :  pwrite failed as expected: 9 - Bad file descriptor
pwrite02    5  TPASS  :  pwrite failed as expected: 14 - Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pwrite04 stime=1485669695
cmdline="pwrite04"
contacts=""
analysis=exit
<<<test_output>>>
pwrite04    1  TPASS  :  O_APPEND test passed.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=pwrite01_64 stime=1485669695
cmdline="pwrite01_64"
contacts=""
analysis=exit
<<<test_output>>>
pwrite01    1  TPASS  :  Functionality of pwrite() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pwrite02_64 stime=1485669695
cmdline="pwrite02_64"
contacts=""
analysis=exit
<<<test_output>>>
pwrite02_64    1  TPASS  :  pwrite failed as expected: 29 - Illegal seek
pwrite02_64    2  TPASS  :  pwrite failed as expected: 22 - Invalid argument
pwrite02_64    3  TPASS  :  pwrite failed as expected: 9 - Bad file descriptor
pwrite02_64    4  TPASS  :  pwrite failed as expected: 9 - Bad file descriptor
pwrite02_64    5  TPASS  :  pwrite failed as expected: 14 - Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pwrite04_64 stime=1485669695
cmdline="pwrite04_64"
contacts=""
analysis=exit
<<<test_output>>>
pwrite04    1  TPASS  :  O_APPEND test passed.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pwritev01 stime=1485669695
cmdline="pwritev01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
pwritev01.c:93: PASS: writev() wrote 64 bytes successfully with content 'a' expectedly 
pwritev01.c:93: PASS: writev() wrote 64 bytes successfully with content 'a' expectedly 
pwritev01.c:93: PASS: writev() wrote 64 bytes successfully with content 'a' expectedly 

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pwritev02 stime=1485669695
cmdline="pwritev02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
pwritev02.c:92: PASS: pwritev() failed as expected: EINVAL
pwritev02.c:92: PASS: pwritev() failed as expected: EINVAL
pwritev02.c:92: PASS: pwritev() failed as expected: EINVAL
pwritev02.c:92: PASS: pwritev() failed as expected: EFAULT
pwritev02.c:92: PASS: pwritev() failed as expected: EBADF
pwritev02.c:92: PASS: pwritev() failed as expected: EBADF
pwritev02.c:92: PASS: pwritev() failed as expected: ESPIPE

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=read01 stime=1485669695
cmdline="read01"
contacts=""
analysis=exit
<<<test_output>>>
read01      1  TPASS  :  read(pfds) returned 512
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=read02 stime=1485669695
cmdline="read02"
contacts=""
analysis=exit
<<<test_output>>>
read02      1  TPASS  :  expected failure: TEST_ERRNO=EBADF(9): Bad file descriptor
read02      2  TPASS  :  expected failure: TEST_ERRNO=EISDIR(21): Is a directory
read02      3  TPASS  :  expected failure: TEST_ERRNO=EFAULT(14): Bad address
read02      4  TCONF  :  read02.c:133: O_DIRECT not supported on TMPFS filesystem
read02      5  TCONF  :  read02.c:133: O_DIRECT not supported on TMPFS filesystem
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=read03 stime=1485669695
cmdline="read03"
contacts=""
analysis=exit
<<<test_output>>>
read03      1  TPASS  :  read() succeded in setting errno to EAGAIN
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=read04 stime=1485669695
cmdline="read04"
contacts=""
analysis=exit
<<<test_output>>>
read04      1  TPASS  :  functionality of read() is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=readdir01 stime=1485669695
cmdline="readdir01"
contacts=""
analysis=exit
<<<test_output>>>
readdir01    1  TPASS  :  found all 10 that were created
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=readdir02 stime=1485669695
cmdline="readdir02"
contacts=""
analysis=exit
<<<test_output>>>
readdir02    1  TPASS  :  expected failure - errno = 9 : Bad file descriptor
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=readdir21 stime=1485669695
cmdline="readdir21"
contacts=""
analysis=exit
<<<test_output>>>
readdir21    1  TCONF  :  readdir21.c:122: syscall(-1) __NR_readdir not supported on your arch
readdir21    2  TCONF  :  readdir21.c:122: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=readlink01A stime=1485669695
cmdline="symlink01 -T readlink01"
contacts=""
analysis=exit
<<<test_output>>>
readlink01    1  TPASS  :  Reading of symbolic link file contents checks out ok
readlink01    2  TPASS  :  Reading of symbolic link file contents checks out ok
readlink01    3  TPASS  :  Reading a symbolic link which exceeds maximum pathname error is caught
readlink01    4  TPASS  :  Reading a nonsymbolic link file error condition is caught.  EINVAL is returned
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=readlink01 stime=1485669695
cmdline="readlink01"
contacts=""
analysis=exit
<<<test_output>>>
readlink01    1  TPASS  :  readlink() functionality on 'slink_file' is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=readlink02 stime=1485669695
cmdline="readlink02"
contacts=""
analysis=exit
<<<test_output>>>
readlink02    1  TPASS  :  readlink(./sl_5732, buf, 255) returned 12
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=readlink03 stime=1485669695
cmdline="readlink03"
contacts=""
analysis=exit
<<<test_output>>>
readlink03    1  TPASS  :  readlink() failed as expected: TEST_ERRNO=EACCES(13): Permission denied
readlink03    2  TPASS  :  readlink() failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
readlink03    3  TPASS  :  readlink() failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
readlink03    4  TPASS  :  readlink() failed as expected: TEST_ERRNO=ENAMETOOLONG(36): File name too long
readlink03    5  TPASS  :  readlink() failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
readlink03    6  TPASS  :  readlink() failed as expected: TEST_ERRNO=ENOTDIR(20): Not a directory
readlink03    7  TPASS  :  readlink() failed as expected: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=readlink04 stime=1485669695
cmdline="readlink04"
contacts=""
analysis=exit
<<<test_output>>>
readlink04    1  TPASS  :  readlink() functionality on 'slink_file' is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=readv01 stime=1485669695
cmdline="readv01"
contacts=""
analysis=exit
<<<test_output>>>
readv01     1  TPASS  :  readv read 0 io vectors
readv01     2  TPASS  :  readv passed reading 64 bytes followed by two NULL vectors
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=readv02 stime=1485669695
cmdline="readv02"
contacts=""
analysis=exit
<<<test_output>>>
readv02     1  TPASS  :  got EINVAL
readv02     2  TPASS  :  got EFAULT
readv02     3  TPASS  :  got EBADF
readv02     4  TPASS  :  got EINVAL
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=readv03 stime=1485669695
cmdline="readv03"
contacts=""
analysis=exit
<<<test_output>>>
readv03     1  TPASS  :  got EISDIR
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=reboot01 stime=1485669695
cmdline="reboot01"
contacts=""
analysis=exit
<<<test_output>>>
reboot01    1  TPASS  :  reboot(2) Passed for option LINUX_REBOOT_CMD_CAD_ON
reboot01    2  TPASS  :  reboot(2) Passed for option LINUX_REBOOT_CMD_CAD_OFF
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=reboot02 stime=1485669695
cmdline="reboot02"
contacts=""
analysis=exit
<<<test_output>>>
reboot02    1  TPASS  :  reboot(2) expected failure; Got errno - EINVAL : Invalid flag
reboot02    1  TPASS  :  reboot(2) expected failure; Got errno - EPERM  : Permission denied
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=recv01 stime=1485669695
cmdline="recv01"
contacts=""
analysis=exit
<<<test_output>>>
recv01      1  TPASS  :  bad file descriptor successful
recv01      2  TPASS  :  invalid socket successful
recv01      3  TPASS  :  invalid recv buffer successful
recv01      4  TPASS  :  invalid MSG_OOB flag set successful
recv01      5  TPASS  :  invalid MSG_ERRQUEUE flag set successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=recvfrom01 stime=1485669695
cmdline="recvfrom01"
contacts=""
analysis=exit
<<<test_output>>>
recvfrom01    1  TPASS  :  bad file descriptor successful
recvfrom01    2  TPASS  :  invalid socket successful
recvfrom01    3  TPASS  :  invalid socket buffer successful
recvfrom01    4  TPASS  :  invalid socket addr length successful
recvfrom01    5  TPASS  :  invalid recv buffer successful
recvfrom01    6  TPASS  :  invalid MSG_OOB flag set successful
recvfrom01    7  TPASS  :  invalid MSG_ERRQUEUE flag set successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=recvmsg01 stime=1485669695
cmdline="recvmsg01"
contacts=""
analysis=exit
<<<test_output>>>
recvmsg01    1  TPASS  :  bad file descriptor successful
recvmsg01    2  TPASS  :  invalid socket successful
recvmsg01    3  TPASS  :  invalid socket buffer successful
recvmsg01    4  TPASS  :  invalid socket length successful
recvmsg01    5  TPASS  :  invalid recv buffer successful
recvmsg01    6  TPASS  :  invalid iovec buffer successful
recvmsg01    7  TPASS  :  invalid iovec count successful
recvmsg01    8  TPASS  :  rights reception successful
recvmsg01    9  TPASS  :  invalid MSG_OOB flag set successful
recvmsg01   10  TPASS  :  invalid MSG_ERRQUEUE flag set successful
recvmsg01   11  TPASS  :  invalid cmsg length successful
recvmsg01   12  TPASS  :  large cmesg length successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=removexattr01 stime=1485669695
cmdline="removexattr01"
contacts=""
analysis=exit
<<<test_output>>>
removexattr01    1  TCONF  :  removexattr01.c:78: no xattr support in fs or mounted without user_xattr option
removexattr01    2  TCONF  :  removexattr01.c:78: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=removexattr02 stime=1485669695
cmdline="removexattr02"
contacts=""
analysis=exit
<<<test_output>>>
removexattr02    1  TCONF  :  removexattr02.c:90: No xattr support in fs or mount without user_xattr option
removexattr02    2  TCONF  :  removexattr02.c:90: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rename01 stime=1485669695
cmdline="rename01"
contacts=""
analysis=exit
<<<test_output>>>
rename01    1  TPASS  :  functionality is correct for renaming a file
rename01    2  TPASS  :  functionality is correct for renaming a directory
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rename01A stime=1485669695
cmdline="symlink01 -T rename01"
contacts=""
analysis=exit
<<<test_output>>>
rename01    1  TPASS  :  rename(3) of symbolic link file name which points at no object file is ok
rename01    2  TPASS  :  rename(3) of symbolic link file name which points at object file is ok
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rename02 stime=1485669695
cmdline="rename02"
contacts=""
analysis=exit
<<<test_output>>>
rename02    1  TPASS  :  rename(./tfile_5750, ./rnfile_5750) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rename03 stime=1485669695
cmdline="rename03"
contacts=""
analysis=exit
<<<test_output>>>
rename03    1  TPASS  :  functionality is correct for renaming a file
rename03    2  TPASS  :  functionality is correct for renaming a directory
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rename04 stime=1485669695
cmdline="rename04"
contacts=""
analysis=exit
<<<test_output>>>
rename04    1  TPASS  :  rename() returned ENOTEMPTY
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rename05 stime=1485669695
cmdline="rename05"
contacts=""
analysis=exit
<<<test_output>>>
rename05    1  TPASS  :  rename() returned EISDIR
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=rename06 stime=1485669695
cmdline="rename06"
contacts=""
analysis=exit
<<<test_output>>>
rename06    1  TPASS  :  rename() returned EINVAL
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rename07 stime=1485669695
cmdline="rename07"
contacts=""
analysis=exit
<<<test_output>>>
rename07    1  TPASS  :  rename() returned ENOTDIR
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rename08 stime=1485669695
cmdline="rename08"
contacts=""
analysis=exit
<<<test_output>>>
rename08    1  TPASS  :  expected failure - errno = 14 : Bad address
rename08    2  TPASS  :  expected failure - errno = 14 : Bad address
rename08    3  TPASS  :  expected failure - errno = 14 : Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rename09 stime=1485669695
cmdline="rename09"
contacts=""
analysis=exit
<<<test_output>>>
rename09    1  TPASS  :  rename() returned EACCES
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rename10 stime=1485669695
cmdline="rename10"
contacts=""
analysis=exit
<<<test_output>>>
rename10    1  TPASS  :  expected failure - errno = 36 : File name too long
rename10    2  TPASS  :  expected failure - errno = 2 : No such file or directory
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rename11 stime=1485669695
cmdline="rename11"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
rename11    0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
rename11    0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
rename11    0  TINFO  :  subdir limit is not availiable for TMPFS filesystem
rename11    1  TPASS  :  failed as expected: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
rename11    2  TPASS  :  failed as expected: TEST_ERRNO=EROFS(30): Read-only file system
rename11    3  TCONF  :  rename11.c:175: EMLINK test is not appropriate
<<<execution_status>>>
initiation_status="ok"
duration=5 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=498
<<<test_end>>>
<<<test_start>>>
tag=rename12 stime=1485669700
cmdline="rename12"
contacts=""
analysis=exit
<<<test_output>>>
rename12    1  TPASS  :  rename returned EPERM or EACCES
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=rename13 stime=1485669700
cmdline="rename13"
contacts=""
analysis=exit
<<<test_output>>>
rename13    1  TPASS  :  functionality of rename() is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rename14 stime=1485669700
cmdline="rename14"
contacts=""
analysis=exit
<<<test_output>>>
rename14    1  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=45 termination_type=exited termination_id=0 corefile=no
cutime=46 cstime=8953
<<<test_end>>>
<<<test_start>>>
tag=request_key01 stime=1485669745
cmdline="request_key01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
request_key01.c:71: CONF: keyutils.h was missing at compilation

Summary:
passed   0
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=request_key02 stime=1485669745
cmdline="request_key02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
request_key02.c:118: CONF: keyutils.h was missing at compilation

Summary:
passed   0
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rmdir01 stime=1485669745
cmdline="rmdir01"
contacts=""
analysis=exit
<<<test_output>>>
rmdir01     1  TPASS  :  directory has been removed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rmdir02 stime=1485669745
cmdline="rmdir02"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
rmdir02     0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
rmdir02     0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
rmdir02     1  TPASS  :  rmdir() failed as expected: TEST_ERRNO=ENOTEMPTY(39): Directory not empty
rmdir02     2  TPASS  :  rmdir() failed as expected: TEST_ERRNO=ENAMETOOLONG(36): File name too long
rmdir02     3  TPASS  :  rmdir() failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
rmdir02     4  TPASS  :  rmdir() failed as expected: TEST_ERRNO=ENOTDIR(20): Not a directory
rmdir02     5  TPASS  :  rmdir() failed as expected: TEST_ERRNO=EFAULT(14): Bad address
rmdir02     6  TPASS  :  rmdir() failed as expected: TEST_ERRNO=EFAULT(14): Bad address
rmdir02     7  TPASS  :  rmdir() failed as expected: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
rmdir02     8  TPASS  :  rmdir() failed as expected: TEST_ERRNO=EROFS(30): Read-only file system
rmdir02     9  TPASS  :  rmdir() failed as expected: TEST_ERRNO=EBUSY(16): Device or resource busy
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=rmdir03 stime=1485669745
cmdline="rmdir03"
contacts=""
analysis=exit
<<<test_output>>>
rmdir03     1  TPASS  :  rmdir() produced EPERM or EACCES
rmdir03     1  TPASS  :  rmdir() produced EACCES
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rmdir03A stime=1485669745
cmdline="symlink01 -T rmdir03"
contacts=""
analysis=exit
<<<test_output>>>
rmdir03     1  TPASS  :  rmdir(2) of object file through symbolic link file failed as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rmdir04 stime=1485669745
cmdline="rmdir04"
contacts=""
analysis=exit
<<<test_output>>>
rmdir04     1  TPASS  :  rmdir(./dir_5797) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rmdir05 stime=1485669745
cmdline="rmdir05"
contacts=""
analysis=exit
<<<test_output>>>
rmdir05     1  TPASS  :  rmdir(".") failed to remove the current working directory. Returned 22 : Invalid argument
rmdir05     2  TCONF  :  rmdir05.c:112: rmdir on "dir/." supported on Linux
rmdir05     3  TCONF  :  rmdir05.c:115: linked directories test not implemented on Linux
rmdir05     4  TPASS  :  rmdir() - path argument points below the minimum allocated address space failed as expected with errno 14 : Bad address
rmdir05     5  TPASS  :  rmdir() - path argument points above the maximum allocated address space failed as expected with errno 14 : Bad address
rmdir05     6  TPASS  :  rmdir("./dir_5798") removed the directory as expected.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sbrk01 stime=1485669745
cmdline="sbrk01"
contacts=""
analysis=exit
<<<test_output>>>
sbrk01      1  TPASS  :  sbrk - Increase by 8192 bytes returned 0x564756cc4000
sbrk01      2  TPASS  :  sbrk - Increase by -8192 bytes returned 0x564756cc6000
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sbrk02 stime=1485669745
cmdline="sbrk02"
contacts=""
analysis=exit
<<<test_output>>>
sbrk02      0  TINFO  :  setup() bailing inc: 39241908224, ret: 0xffffffffffffffff, sbrk: 0x7f4ced47c000: errno=ENOMEM(12): Cannot allocate memory
sbrk02      1  TPASS  :  sbrk(39241908224) failed as expected: TEST_ERRNO=ENOMEM(12): Cannot allocate memory
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=sbrk03 stime=1485669745
cmdline="sbrk03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
sbrk03.c:74: CONF: Only works in 32bit on s390 series system

Summary:
passed   0
failed   0
skipped  1
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_get_priority_max01 stime=1485669745
cmdline="sched_get_priority_max01"
contacts=""
analysis=exit
<<<test_output>>>
sched_get_priority_max01    1  TPASS  :  Test for SCHED_OTHER Passed
sched_get_priority_max01    2  TPASS  :  Test for SCHED_FIFO Passed
sched_get_priority_max01    3  TPASS  :  Test for SCHED_RR Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_get_priority_max02 stime=1485669745
cmdline="sched_get_priority_max02"
contacts=""
analysis=exit
<<<test_output>>>
sched_get_priority_max02    1  TPASS  :  Test Passed, Got EINVAL
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_get_priority_min01 stime=1485669745
cmdline="sched_get_priority_min01"
contacts=""
analysis=exit
<<<test_output>>>
sched_get_priority_min01    1  TPASS  :  Test for SCHED_OTHER Passed
sched_get_priority_min01    2  TPASS  :  Test for SCHED_FIFO Passed
sched_get_priority_min01    3  TPASS  :  Test for SCHED_RR Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_get_priority_min02 stime=1485669745
cmdline="sched_get_priority_min02"
contacts=""
analysis=exit
<<<test_output>>>
sched_get_priority_min02    1  TPASS  :  Test Passed, Got EINVAL
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_getparam01 stime=1485669745
cmdline="sched_getparam01"
contacts=""
analysis=exit
<<<test_output>>>
sched_getparam01    1  TPASS  :  sched_getparam() returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_getparam02 stime=1485669745
cmdline="sched_getparam02"
contacts=""
analysis=exit
<<<test_output>>>
sched_getparam02    1  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_getparam03 stime=1485669745
cmdline="sched_getparam03"
contacts=""
analysis=exit
<<<test_output>>>
sched_getparam03    1  TPASS  :  expected failure; Got ESRCH
sched_getparam03    2  TPASS  :  expected failure; Got EINVAL
sched_getparam03    3  TPASS  :  expected failure; Got EINVAL
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_rr_get_interval01 stime=1485669745
cmdline="sched_rr_get_interval01"
contacts=""
analysis=exit
<<<test_output>>>
sched_rr_get_interval01    1  TPASS  :  sched_rr_get_interval() returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_rr_get_interval02 stime=1485669745
cmdline="sched_rr_get_interval02"
contacts=""
analysis=exit
<<<test_output>>>
sched_rr_get_interval02    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_rr_get_interval03 stime=1485669745
cmdline="sched_rr_get_interval03"
contacts=""
analysis=exit
<<<test_output>>>
sched_rr_get_interval03    1  TPASS  :  Test Passed
sched_rr_get_interval03    2  TPASS  :  Test Passed
sched_rr_get_interval03    3  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_setparam01 stime=1485669745
cmdline="sched_setparam01"
contacts=""
analysis=exit
<<<test_output>>>
sched_setparam01    1  TPASS  :  sched_setparam() returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_setparam02 stime=1485669745
cmdline="sched_setparam02"
contacts=""
analysis=exit
<<<test_output>>>
sched_setparam02    1  TPASS  :  Test with policy SCHED_FIFO Passed
sched_setparam02    2  TPASS  :  Test with policy SCHED_RR Passed
sched_setparam02    3  TPASS  :  Test with SCHED_OTHER Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=sched_setparam03 stime=1485669745
cmdline="sched_setparam03"
contacts=""
analysis=exit
<<<test_output>>>
sched_setparam03    1  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_setparam04 stime=1485669745
cmdline="sched_setparam04"
contacts=""
analysis=exit
<<<test_output>>>
sched_setparam04    1  TPASS  :  expected failure; Got ESRCH
sched_setparam04    2  TPASS  :  expected failure; Got EINVAL
sched_setparam04    3  TPASS  :  expected failure; Got EINVAL
sched_setparam04    4  TPASS  :  expected failure; Got EINVAL
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_setparam05 stime=1485669745
cmdline="sched_setparam05"
contacts=""
analysis=exit
<<<test_output>>>
sched_setparam05    1  TPASS  :  Test passed, Got EPERM
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_getscheduler01 stime=1485669745
cmdline="sched_getscheduler01"
contacts=""
analysis=exit
<<<test_output>>>
sched_getscheduler01    1  TPASS  :  policy value returned is correct
sched_getscheduler01    2  TPASS  :  policy value returned is correct
sched_getscheduler01    3  TPASS  :  policy value returned is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_getscheduler02 stime=1485669745
cmdline="sched_getscheduler02"
contacts=""
analysis=exit
<<<test_output>>>
sched_getscheduler02    1  TPASS  :  call failed with ESRCH
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_setscheduler01 stime=1485669745
cmdline="sched_setscheduler01"
contacts=""
analysis=exit
<<<test_output>>>
sched_setscheduler01    1  TPASS  :  expected failure - errno = 3 : No such process
sched_setscheduler01    2  TPASS  :  expected failure - errno = 22 : Invalid argument
sched_setscheduler01    3  TPASS  :  expected failure - errno = 14 : Bad address
sched_setscheduler01    4  TPASS  :  expected failure - errno = 22 : Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_setscheduler02 stime=1485669745
cmdline="sched_setscheduler02"
contacts=""
analysis=exit
<<<test_output>>>
sched_setscheduler02    1  TPASS  :  got EPERM
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sched_setscheduler03 stime=1485669745
cmdline="sched_setscheduler03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
sched_setscheduler03.c:76: INFO: rlimit rlim_cur=0
sched_setscheduler03.c:78: INFO: rlimit rlim_max=0
sched_setscheduler03.c:86: INFO: Setting rlim_cur to 19
sched_setscheduler03.c:88: INFO: Setting rlim_max to 19
sched_setscheduler03.c:76: INFO: rlimit rlim_cur=19
sched_setscheduler03.c:78: INFO: rlimit rlim_max=19
sched_setscheduler03.c:143: INFO: Setting init sched policy to SCHED_OTHER
sched_setscheduler03.c:151: INFO: Setting euid to nobody to drop privilege
sched_setscheduler03.c:165: INFO: forked pid is 5828
sched_setscheduler03.c:109: INFO: Verifying case[1]: policy = 0, priority = 0
sched_setscheduler03.c:117: PASS: case[1] succeeded
sched_setscheduler03.c:165: INFO: forked pid is 5829
sched_setscheduler03.c:109: INFO: Verifying case[2]: policy = 3, priority = 0
sched_setscheduler03.c:117: PASS: case[2] succeeded
sched_setscheduler03.c:165: INFO: forked pid is 5830
sched_setscheduler03.c:109: INFO: Verifying case[3]: policy = 5, priority = 0
sched_setscheduler03.c:117: PASS: case[3] succeeded

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=sched_yield01 stime=1485669745
cmdline="sched_yield01"
contacts=""
analysis=exit
<<<test_output>>>
sched_yield01    1  TPASS  :  sched_yield() call succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=select01 stime=1485669745
cmdline="select01"
contacts=""
analysis=exit
<<<test_output>>>
select01    1  TPASS  :  select(4, &Readfds, 0, 0, &timeout) timeout = 0 usecs
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=select02 stime=1485669745
cmdline="select02"
contacts=""
analysis=exit
<<<test_output>>>
select02    1  TPASS  :  select(5, &Readfds, &Writefds, 0, &timeout) timeout = 0 usecs
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=select03 stime=1485669745
cmdline="select03"
contacts=""
analysis=exit
<<<test_output>>>
select03    1  TPASS  :  select(5, &Readfds, &Writefds, 0, &timeout) timeout = 0 usecs
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=select04 stime=1485669745
cmdline="select04"
contacts=""
analysis=exit
<<<test_output>>>
select04    1  TPASS  :  select() slept 100162us, expected 100000us, treshold 21000
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=semctl01 stime=1485669746
cmdline="semctl01"
contacts=""
analysis=exit
<<<test_output>>>
semctl01    1  TPASS  :  buf.sem_nsems and buf.sem_perm.mode are correct
semctl01    2  TPASS  :  buf.sem_perm.mode is correct
semctl01    3  TPASS  :  semaphores have expected values
semctl01    4  TPASS  :  number of sleeping processes is correct
semctl01    5  TPASS  :  last pid value is correct
semctl01    6  TPASS  :  semaphore value is correct
semctl01    7  TPASS  :  number of sleeping processes is correct
semctl01    8  TPASS  :  semaphore values are correct
semctl01    9  TPASS  :  semaphore value is correct
semctl01   10  TPASS  :  the highest index is correct
semctl01   11  TPASS  :  number of semaphore sets is correct
semctl01   12  TPASS  :  id of the semaphore set is correct
semctl01   13  TPASS  :  semaphore appears to be removed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=semctl02 stime=1485669746
cmdline="semctl02"
contacts=""
analysis=exit
<<<test_output>>>
semctl02    1  TPASS  :  expected failure - errno = 13 : Permission denied
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=semctl03 stime=1485669746
cmdline="semctl03"
contacts=""
analysis=exit
<<<test_output>>>
semctl03    1  TPASS  :  expected failure - errno = 22 : Invalid argument
semctl03    2  TPASS  :  expected failure - errno = 22 : Invalid argument
semctl03    3  TPASS  :  expected failure - errno = 14 : Bad address
semctl03    4  TPASS  :  expected failure - errno = 14 : Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=semctl04 stime=1485669746
cmdline="semctl04"
contacts=""
analysis=exit
<<<test_output>>>
semctl04    1  TPASS  :  expected failure - errno = 1 : Operation not permitted
semctl04    2  TPASS  :  expected failure - errno = 1 : Operation not permitted
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=semctl05 stime=1485669746
cmdline="semctl05"
contacts=""
analysis=exit
<<<test_output>>>
semctl05    1  TPASS  :  expected failure - errno = 34 : Numerical result out of range
semctl05    2  TPASS  :  expected failure - errno = 34 : Numerical result out of range
semctl05    3  TPASS  :  expected failure - errno = 34 : Numerical result out of range
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=semctl06 stime=1485669746
cmdline="semctl06"
contacts=""
analysis=exit
<<<test_output>>>
semctl06    1  TPASS  :  semctl06 ran successfully!
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=7
<<<test_end>>>
<<<test_start>>>
tag=semctl07 stime=1485669746
cmdline="semctl07"
contacts=""
analysis=exit
<<<test_output>>>
semctl07    1  TPASS  :  semctl07 ran successfully!
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=semget01 stime=1485669746
cmdline="semget01"
contacts=""
analysis=exit
<<<test_output>>>
semget01    1  TPASS  :  basic semaphore values are okay
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=semget02 stime=1485669746
cmdline="semget02"
contacts=""
analysis=exit
<<<test_output>>>
semget02    1  TPASS  :  expected failure - errno = 13 : Permission denied
semget02    2  TPASS  :  expected failure - errno = 17 : File exists
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=semget03 stime=1485669746
cmdline="semget03"
contacts=""
analysis=exit
<<<test_output>>>
semget03    1  TPASS  :  expected failure - errno = 2 : No such file or directory
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=semget05 stime=1485669746
cmdline="semget05"
contacts=""
analysis=exit
<<<test_output>>>
semget05    1  TPASS  :  expected failure - errno = 28 : No space left on device
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=4
<<<test_end>>>
<<<test_start>>>
tag=semget06 stime=1485669746
cmdline="semget06"
contacts=""
analysis=exit
<<<test_output>>>
semget06    1  TPASS  :  expected failure - errno = 22 : Invalid argument
semget06    2  TPASS  :  expected failure - errno = 22 : Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=semop01 stime=1485669746
cmdline="semop01"
contacts=""
analysis=exit
<<<test_output>>>
semop01     1  TPASS  :  semaphore values are correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=semop02 stime=1485669746
cmdline="semop02"
contacts=""
analysis=exit
<<<test_output>>>
semop02     1  TPASS  :  semop failed as expected: TEST_ERRNO=E2BIG(7): Argument list too long
semop02     2  TPASS  :  semop failed as expected: TEST_ERRNO=EACCES(13): Permission denied
semop02     3  TPASS  :  semop failed as expected: TEST_ERRNO=EFAULT(14): Bad address
semop02     4  TPASS  :  semop failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
semop02     5  TPASS  :  semop failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
semop02     6  TPASS  :  semop failed as expected: TEST_ERRNO=ERANGE(34): Numerical result out of range
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=semop03 stime=1485669746
cmdline="semop03"
contacts=""
analysis=exit
<<<test_output>>>
semop03     1  TPASS  :  expected failure - errno = 27 : File too large
semop03     2  TPASS  :  expected failure - errno = 27 : File too large
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=semop04 stime=1485669746
cmdline="semop04"
contacts=""
analysis=exit
<<<test_output>>>
semop04     1  TPASS  :  expected failure - errno = 11 : Resource temporarily unavailable
semop04     2  TPASS  :  expected failure - errno = 11 : Resource temporarily unavailable
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=semop05 stime=1485669746
cmdline="semop05"
contacts=""
analysis=exit
<<<test_output>>>
semop05     1  TPASS  :  expected failure - errno = 43 : Identifier removed
semop05     1  TPASS  :  expected failure - errno = 43 : Identifier removed
semop05     1  TPASS  :  expected failure - errno = 4 : Interrupted system call
semop05     1  TPASS  :  expected failure - errno = 4 : Interrupted system call
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=send01 stime=1485669746
cmdline="send01"
contacts=""
analysis=exit
<<<test_output>>>
send01      1  TPASS  :  bad file descriptor successful
send01      2  TPASS  :  invalid socket successful
send01      3  TPASS  :  invalid send buffer successful
send01      4  TPASS  :  UDP message too big successful
send01      5  TPASS  :  local endpoint shutdown successful
send01      6  TPASS  :  invalid flags set successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sendfile02 stime=1485669746
cmdline="sendfile02"
contacts=""
analysis=exit
<<<test_output>>>
sendfile02    1  TPASS  :  functionality of sendfile() is correct
sendfile02    2  TPASS  :  functionality of sendfile() is correct
sendfile02    3  TPASS  :  functionality of sendfile() is correct
sendfile02    4  TPASS  :  functionality of sendfile() is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sendfile03 stime=1485669746
cmdline="sendfile03"
contacts=""
analysis=exit
<<<test_output>>>
sendfile03    1  TPASS  :  sendfile() returned 9 : Bad file descriptor
sendfile03    2  TPASS  :  sendfile() returned 9 : Bad file descriptor
sendfile03    3  TPASS  :  sendfile() returned 9 : Bad file descriptor
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sendmsg01 stime=1485669746
cmdline="sendmsg01"
contacts=""
analysis=exit
<<<test_output>>>
sendmsg01    1  TPASS  :  bad file descriptor successful
sendmsg01    2  TPASS  :  invalid socket successful
sendmsg01    3  TPASS  :  invalid send buffer successful
sendmsg01    4  TPASS  :  connected TCP successful
sendmsg01    5  TPASS  :  not connected TCP successful
sendmsg01    6  TPASS  :  invalid to buffer length successful
sendmsg01    7  TPASS  :  invalid to buffer successful
sendmsg01    8  TPASS  :  UDP message too big successful
sendmsg01    9  TPASS  :  local endpoint shutdown successful
sendmsg01   10  TPASS  :  invalid iovec pointer successful
sendmsg01   11  TPASS  :  invalid msghdr pointer successful
sendmsg01   12  TPASS  :  rights passing successful
sendmsg01   13  TPASS  :  invalid flags set successful
sendmsg01   14  TPASS  :  invalid cmsg length successful
sendmsg01   15  TPASS  :  invalid cmsg pointer successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=sendto01 stime=1485669746
cmdline="sendto01"
contacts=""
analysis=exit
<<<test_output>>>
sendto01    1  TPASS  :  bad file descriptor successful
sendto01    2  TPASS  :  invalid socket successful
sendto01    3  TPASS  :  invalid send buffer successful
sendto01    4  TPASS  :  connected TCP successful
sendto01    5  TPASS  :  not connected TCP successful
sendto01    6  TPASS  :  invalid to buffer length successful
sendto01    7  TPASS  :  invalid to buffer successful
sendto01    8  TPASS  :  UDP message too big successful
sendto01    9  TPASS  :  local endpoint shutdown successful
sendto01   10  TPASS  :  invalid flags set successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setdomainname01 stime=1485669746
cmdline="setdomainname01"
contacts=""
analysis=exit
<<<test_output>>>
setdomainname01    1  TPASS  :  setdomainname() returned 0, Domain name set to "test_dom"
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setdomainname02 stime=1485669746
cmdline="setdomainname02"
contacts=""
analysis=exit
<<<test_output>>>
setdomainname02    1  TPASS  :  expected failure; Got EINVAL
setdomainname02    2  TPASS  :  expected failure; Got EINVAL
setdomainname02    3  TPASS  :  expected failure; Got EFAULT
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setdomainname03 stime=1485669746
cmdline="setdomainname03"
contacts=""
analysis=exit
<<<test_output>>>
setdomainname03    1  TPASS  :  expected failure; Got EPERM
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setfsgid01 stime=1485669746
cmdline="setfsgid01"
contacts=""
analysis=exit
<<<test_output>>>
setfsgid01    1  TPASS  :  setfsgid() returned expected value : 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setfsgid02 stime=1485669746
cmdline="setfsgid02"
contacts=""
analysis=exit
<<<test_output>>>
setfsgid02    1  TPASS  :  setfsgid() returned expected value : 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setfsgid03 stime=1485669746
cmdline="setfsgid03"
contacts=""
analysis=exit
<<<test_output>>>
setfsgid03    1  TPASS  :  setfsgid() returned expected value : 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setfsuid01 stime=1485669746
cmdline="setfsuid01"
contacts=""
analysis=exit
<<<test_output>>>
setfsuid01    1  TPASS  :  setfsuid() returned expected value : 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setfsuid02 stime=1485669746
cmdline="setfsuid02"
contacts=""
analysis=exit
<<<test_output>>>
setfsuid02    1  TPASS  :  setfsuid() returned expected value : 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=setfsuid03 stime=1485669746
cmdline="setfsuid03"
contacts=""
analysis=exit
<<<test_output>>>
setfsuid03    1  TPASS  :  setfsuid() returned expected value : 65534
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setfsuid04 stime=1485669746
cmdline="setfsuid04"
contacts=""
analysis=exit
<<<test_output>>>
open failed with EACCESS as expected
open failed with EACCESS as expected
open call succeeded
open call succeeded
setfsuid04    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setgid01 stime=1485669746
cmdline="setgid01"
contacts=""
analysis=exit
<<<test_output>>>
setgid01    1  TPASS  :  setgid(0) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setgid02 stime=1485669746
cmdline="setgid02"
contacts=""
analysis=exit
<<<test_output>>>
setgid02    1  TPASS  :  setgid returned EPERM
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setgid03 stime=1485669746
cmdline="setgid03"
contacts=""
analysis=exit
<<<test_output>>>
setgid03    1  TPASS  :  functionality of getgid() is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setegid01 stime=1485669746
cmdline="setegid01"
contacts=""
analysis=exit
<<<test_output>>>
setegid01    0  TINFO  :  getresgid reports rgid 0, egid 0, sgid 0
setegid01    0  TINFO  :  calling setegid(nobody_gid 65534)
setegid01    0  TINFO  :  getresgid reports rgid 0, egid 65534, sgid 0
setegid01    1  TPASS  :  setegid() passed functional test
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setegid02 stime=1485669746
cmdline="setegid02"
contacts=""
analysis=exit
<<<test_output>>>
setegid02    1  TPASS  :  setegid failed as expected: TEST_ERRNO=EPERM(1): Operation not permitted
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setgroups01 stime=1485669746
cmdline="setgroups01"
contacts=""
analysis=exit
<<<test_output>>>
setgroups01    1  TPASS  :  setgroups(65536, list) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setgroups02 stime=1485669746
cmdline="setgroups02"
contacts=""
analysis=exit
<<<test_output>>>
setgroups02    1  TPASS  :  Functionality of setgroups(1, groups_list) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=setgroups03 stime=1485669746
cmdline="setgroups03"
contacts=""
analysis=exit
<<<test_output>>>
setgroups03    1  TPASS  :  setgroups(65537) fails, Size is > sysconf(_SC_NGROUPS_MAX), errno=22
setgroups03    2  TPASS  :  setgroups(65536) fails, Permission denied, not super-user, errno=1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setgroups04 stime=1485669746
cmdline="setgroups04"
contacts=""
analysis=exit
<<<test_output>>>
setgroups04    1  TPASS  :  setgroups() fails with expected error EFAULT errno:14
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sethostname01 stime=1485669746
cmdline="sethostname01"
contacts=""
analysis=exit
<<<test_output>>>
sethostname01    1  TPASS  :  sethostname() returned 0, Hostname set to "ltphost"
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sethostname02 stime=1485669746
cmdline="sethostname02"
contacts=""
analysis=exit
<<<test_output>>>
sethostname02    1  TPASS  :  expected failure; Got EINVAL
sethostname02    2  TPASS  :  expected failure; Got EINVAL
sethostname02    3  TPASS  :  expected failure; Got EFAULT
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sethostname03 stime=1485669746
cmdline="sethostname03"
contacts=""
analysis=exit
<<<test_output>>>
sethostname03    1  TPASS  :  Expected Failure; Got EPERM
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setitimer01 stime=1485669746
cmdline="setitimer01"
contacts=""
analysis=exit
<<<test_output>>>
setitimer01    1  TPASS  :  functionality is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setitimer02 stime=1485669746
cmdline="setitimer02"
contacts=""
analysis=exit
<<<test_output>>>
setitimer02    1  TPASS  :  expected failure - errno = 14 - Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setitimer03 stime=1485669746
cmdline="setitimer03"
contacts=""
analysis=exit
<<<test_output>>>
setitimer03    1  TPASS  :  expected failure - errno = 22 - Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setpgid01 stime=1485669746
cmdline="setpgid01"
contacts=""
analysis=exit
<<<test_output>>>
setpgid01    1  TPASS  :  test setpgid(5927, 5927) success
setpgid01    2  TPASS  :  test setpgid(0, 0) success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setpgid02 stime=1485669746
cmdline="setpgid02"
contacts=""
analysis=exit
<<<test_output>>>
setpgid02    1  TPASS  :  expected failure - errno = 22 : Invalid argument
setpgid02    2  TPASS  :  expected failure - errno = 3 : No such process
setpgid02    3  TPASS  :  expected failure - errno = 1 : Operation not permitted
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setpgid03 stime=1485669746
cmdline="setpgid03"
contacts=""
analysis=exit
<<<test_output>>>
setpgid03    1  TPASS  :  setpgid failed with EPERM
setpgid03    2  TPASS  :  setpgid failed with EACCES
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setpgrp01 stime=1485669746
cmdline="setpgrp01"
contacts=""
analysis=exit
<<<test_output>>>
setpgrp01    1  TPASS  :  setpgrp -  Call the setpgrp system call returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=setpgrp02 stime=1485669746
cmdline="setpgrp02"
contacts=""
analysis=exit
<<<test_output>>>
setpgrp02    1  TPASS  :  functionality is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setpriority01 stime=1485669746
cmdline="setpriority01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
setpriority01.c:67: PASS: setpriority(0, 0, -20..19) succeeded
setpriority01.c:67: PASS: setpriority(1, 0, -20..19) succeeded
setpriority01.c:67: PASS: setpriority(2, 0, -20..19) succeeded

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=setpriority02 stime=1485669746
cmdline="setpriority02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
setpriority02.c:94: PASS: setpriority(-1, 0, -2) fails as expected: EINVAL
setpriority02.c:94: PASS: setpriority(0, -1, -2) fails as expected: ESRCH
setpriority02.c:94: PASS: setpriority(1, -1, -2) fails as expected: ESRCH
setpriority02.c:94: PASS: setpriority(2, -1, -2) fails as expected: ESRCH
setpriority02.c:94: PASS: setpriority(0, 0, -2) as unprivileged user fails as expected: EACCES
setpriority02.c:94: PASS: setpriority(1, 0, -2) as unprivileged user fails as expected: EACCES
setpriority02.c:94: PASS: setpriority(0, 1, -2) as unprivileged user fails as expected: EPERM

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setregid01 stime=1485669746
cmdline="setregid01"
contacts=""
analysis=exit
<<<test_output>>>
setregid01    1  TPASS  :  setregid -  Dont change either real or effective gid returned 0
setregid01    2  TPASS  :  setregid -  change effective to effective gid returned 0
setregid01    3  TPASS  :  setregid -  change real to real gid returned 0
setregid01    4  TPASS  :  setregid -  change effective to real gid returned 0
setregid01    5  TPASS  :  setregid return 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setregid02 stime=1485669746
cmdline="setregid02"
contacts=""
analysis=exit
<<<test_output>>>
setregid02    1  TPASS  :  setregid(-1, 0) failed as expected.
setregid02    2  TPASS  :  real or effective gid was modified as expected
setregid02    3  TPASS  :  setregid(-1, 2) failed as expected.
setregid02    4  TPASS  :  real or effective gid was modified as expected
setregid02    5  TPASS  :  setregid(0, -1) failed as expected.
setregid02    6  TPASS  :  real or effective gid was modified as expected
setregid02    7  TPASS  :  setregid(2, -1) failed as expected.
setregid02    8  TPASS  :  real or effective gid was modified as expected
setregid02    9  TPASS  :  setregid(0, 2) failed as expected.
setregid02   10  TPASS  :  real or effective gid was modified as expected
setregid02   11  TPASS  :  setregid(2, 0) failed as expected.
setregid02   12  TPASS  :  real or effective gid was modified as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setregid03 stime=1485669746
cmdline="setregid03"
contacts=""
analysis=exit
<<<test_output>>>
setregid03    1  TPASS  :  setregid(3, 2) succeeded as expected.
setregid03    2  TPASS  :  real or effective gid was modified as expected
setregid03    3  TPASS  :  setregid(-1, 3) succeeded as expected.
setregid03    4  TPASS  :  real or effective gid was modified as expected
setregid03    5  TPASS  :  setregid(-1, 2) succeeded as expected.
setregid03    6  TPASS  :  real or effective gid was modified as expected
setregid03    7  TPASS  :  setregid(2, -1) succeeded as expected.
setregid03    8  TPASS  :  real or effective gid was modified as expected
setregid03    9  TPASS  :  setregid(-1, -1) succeeded as expected.
setregid03   10  TPASS  :  real or effective gid was modified as expected
setregid03   11  TPASS  :  setregid(-1, 2) succeeded as expected.
setregid03   12  TPASS  :  real or effective gid was modified as expected
setregid03   13  TPASS  :  setregid(2, -1) succeeded as expected.
setregid03   14  TPASS  :  real or effective gid was modified as expected
setregid03   15  TPASS  :  setregid(2, 2) succeeded as expected.
setregid03   16  TPASS  :  real or effective gid was modified as expected
setregid03   17  TPASS  :  setregid(3, -1) failed as expected.
setregid03   18  TPASS  :  real or effective gid was modified as expected
setregid03   19  TPASS  :  setregid(-1, 3) failed as expected.
setregid03   20  TPASS  :  real or effective gid was modified as expected
setregid03   21  TPASS  :  setregid(3, 3) failed as expected.
setregid03   22  TPASS  :  real or effective gid was modified as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=setregid04 stime=1485669746
cmdline="setregid04"
contacts=""
analysis=exit
<<<test_output>>>
setregid04    1  TPASS  :  real or effective gid was modified as expected
setregid04    2  TPASS  :  real or effective gid was modified as expected
setregid04    3  TPASS  :  real or effective gid was modified as expected
setregid04    4  TPASS  :  real or effective gid was modified as expected
setregid04    5  TPASS  :  real or effective gid was modified as expected
setregid04    6  TPASS  :  real or effective gid was modified as expected
setregid04    7  TPASS  :  real or effective gid was modified as expected
setregid04    8  TPASS  :  real or effective gid was modified as expected
setregid04    9  TPASS  :  real or effective gid was modified as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setresgid01 stime=1485669746
cmdline="setresgid01"
contacts=""
analysis=exit
<<<test_output>>>
setresgid01    1  TPASS  :  Test for setresgid(-1, -1, -1) successful
setresgid01    2  TPASS  :  Test for setresgid(-1, -1, nobody) successful
setresgid01    3  TPASS  :  Test for setresgid(-1, nobody, -1) successful
setresgid01    4  TPASS  :  Test for setresgid(nobody, -1, -1) successful
setresgid01    5  TPASS  :  Test for setresgid(root, root, root) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setresgid02 stime=1485669746
cmdline="setresgid02"
contacts=""
analysis=exit
<<<test_output>>>
setresgid02    1  TPASS  :  Test for setresgid(-1, -1, -1) successful
setresgid02    2  TPASS  :  Test for setresgid(-1, -1, bin) successful
setresgid02    3  TPASS  :  Test for setresgid(-1, bin, -1) successful
setresgid02    4  TPASS  :  Test for setresgid(bin, -1, -1) successful
setresgid02    5  TPASS  :  Test for setresgid(root, root, root) successful
setresgid02    6  TPASS  :  Test for setresgid(root, nobody, nobody) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setresgid03 stime=1485669746
cmdline="setresgid03"
contacts=""
analysis=exit
<<<test_output>>>
setresgid03    1  TPASS  :  setresgid() failed as expected for unprivileged user : errno 1
setresgid03    2  TPASS  :  setresgid() failed as expected for unprivileged user : errno 1
setresgid03    3  TPASS  :  setresgid() failed as expected for unprivileged user : errno 1
setresgid03    4  TPASS  :  setresgid() failed as expected for unprivileged user : errno 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setresgid04 stime=1485669746
cmdline="setresgid04"
contacts=""
analysis=exit
<<<test_output>>>
setresgid04    1  TPASS  :  setresgid succeeded as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setresuid01 stime=1485669746
cmdline="setresuid01"
contacts=""
analysis=exit
<<<test_output>>>
setresuid01    1  TPASS  :  real uid = 0, effective uid = 0, and saved uid = 0 as expected
setresuid01    2  TPASS  :  real uid = 0, effective uid = 0, and saved uid = 65534 as expected
setresuid01    3  TPASS  :  real uid = 0, effective uid = 2, and saved uid = 65534 as expected
setresuid01    4  TPASS  :  real uid = 0, effective uid = 2, and saved uid = 0 as expected
setresuid01    5  TPASS  :  real uid = 0, effective uid = 2, and saved uid = 2 as expected
setresuid01    6  TPASS  :  real uid = 0, effective uid = 0, and saved uid = 2 as expected
setresuid01    7  TPASS  :  real uid = 65534, effective uid = 0, and saved uid = 2 as expected
setresuid01    8  TPASS  :  real uid = 65534, effective uid = 0, and saved uid = 2 as expected
setresuid01    9  TPASS  :  real uid = 0, effective uid = 0, and saved uid = 0 as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setresuid02 stime=1485669746
cmdline="setresuid02"
contacts=""
analysis=exit
<<<test_output>>>
setresuid02    1  TPASS  :  setresuid(-1, -1, 2) succeeded as expected.
setresuid02    0  TINFO  :  real uid = 65534, effective uid = 2, and saved uid = 2 as expected
setresuid02    2  TPASS  :  setresuid(-1, 65534, -1) succeeded as expected.
setresuid02    0  TINFO  :  real uid = 65534, effective uid = 65534, and saved uid = 2 as expected
setresuid02    3  TPASS  :  setresuid(2, -1, -1) succeeded as expected.
setresuid02    0  TINFO  :  real uid = 2, effective uid = 65534, and saved uid = 2 as expected
setresuid02    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=setresuid03 stime=1485669746
cmdline="setresuid03"
contacts=""
analysis=exit
<<<test_output>>>
setresuid03    1  TPASS  :  setresuid(65534, -1, -1) failed as expected.
setresuid03    0  TINFO  :  real uid = 0, effective uid = 2, and saved uid = 2 as expected
setresuid03    2  TPASS  :  setresuid(-1, -1, 65534) failed as expected.
setresuid03    0  TINFO  :  real uid = 0, effective uid = 2, and saved uid = 2 as expected
setresuid03    3  TPASS  :  setresuid(-1, 65534, -1) failed as expected.
setresuid03    0  TINFO  :  real uid = 0, effective uid = 2, and saved uid = 2 as expected
setresuid03    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setresuid04 stime=1485669746
cmdline="setresuid04"
contacts=""
analysis=exit
<<<test_output>>>
open failed with EACCES as expected
open failed with EACCES as expected
open call succeeded
setresuid04    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setresuid05 stime=1485669746
cmdline="setresuid05"
contacts=""
analysis=exit
<<<test_output>>>
setresuid05    1  TPASS  :  setresuid succeeded as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setreuid01 stime=1485669746
cmdline="setreuid01"
contacts=""
analysis=exit
<<<test_output>>>
setreuid01    1  TPASS  :  setreuid -  Don't change either real or effective uid returned 0
setreuid01    2  TPASS  :  setreuid -  change effective to effective uid returned 0
setreuid01    3  TPASS  :  setreuid -  change real to real uid returned 0
setreuid01    4  TPASS  :  setreuid -  change effective to real uid returned 0
setreuid01    5  TPASS  :  setreuid -  try to change real to current real returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setreuid02 stime=1485669746
cmdline="setreuid02"
contacts=""
analysis=exit
<<<test_output>>>
setreuid02    1  TPASS  :  real or effective uid was modified as expected
setreuid02    2  TPASS  :  real or effective uid was modified as expected
setreuid02    3  TPASS  :  real or effective uid was modified as expected
setreuid02    4  TPASS  :  real or effective uid was modified as expected
setreuid02    5  TPASS  :  real or effective uid was modified as expected
setreuid02    6  TPASS  :  real or effective uid was modified as expected
setreuid02    7  TPASS  :  real or effective uid was modified as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setreuid03 stime=1485669746
cmdline="setreuid03"
contacts=""
analysis=exit
<<<test_output>>>
setreuid03    1  TPASS  :  setreuid(65534, 65534) succeeded as expected.
setreuid03    2  TPASS  :  setreuid(-1, 65534) succeeded as expected.
setreuid03    3  TPASS  :  setreuid(65534, -1) succeeded as expected.
setreuid03    4  TPASS  :  setreuid(-1, -1) succeeded as expected.
setreuid03    5  TPASS  :  setreuid(-1, 0) succeeded as expected.
setreuid03    6  TPASS  :  setreuid(0, -1) succeeded as expected.
setreuid03    7  TPASS  :  setreuid(0, 0) succeeded as expected.
setreuid03    8  TPASS  :  setreuid(0, 65534) succeeded as expected.
setreuid03    9  TPASS  :  setreuid(0, 2) succeeded as expected.
setreuid03   10  TPASS  :  setreuid(2, 0) succeeded as expected.
setreuid03   11  TPASS  :  setreuid(2, -1) succeeded as expected.
setreuid03   12  TPASS  :  setreuid(2, 2) succeeded as expected.
setreuid03   13  TPASS  :  setreuid(2, 65534) succeeded as expected.
setreuid03   14  TPASS  :  setreuid(65534, 2) succeeded as expected.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setreuid04 stime=1485669746
cmdline="setreuid04"
contacts=""
analysis=exit
<<<test_output>>>
setreuid04    1  TPASS  :  setreuid(-1, -1) succeeded as expected.
setreuid04    2  TPASS  :  setreuid(65534, 65534) succeeded as expected.
setreuid04    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setreuid05 stime=1485669746
cmdline="setreuid05"
contacts=""
analysis=exit
<<<test_output>>>
setreuid05    1  TPASS  :  setreuid(65534, 0) succeeded as expected.
setreuid05    2  TPASS  :  setreuid(-1, 65534) succeeded as expected.
setreuid05    3  TPASS  :  setreuid(-1, 0) succeeded as expected.
setreuid05    4  TPASS  :  setreuid(1, -1) succeeded as expected.
setreuid05    5  TPASS  :  setreuid(-1, 2) succeeded as expected.
setreuid05    6  TPASS  :  setreuid(-1, 0) succeeded as expected.
setreuid05    7  TPASS  :  setreuid(-1, 65534) succeeded as expected.
setreuid05    8  TPASS  :  setreuid(-1, 1) succeeded as expected.
setreuid05    9  TPASS  :  setreuid(-1, 2) succeeded as expected.
setreuid05   10  TPASS  :  setreuid(2, 1) succeeded as expected.
setreuid05   11  TPASS  :  setreuid(-1, 2) succeeded as expected.
setreuid05   12  TPASS  :  setreuid(-1, 1) succeeded as expected.
setreuid05   13  TPASS  :  setreuid(1, -1) succeeded as expected.
setreuid05   14  TPASS  :  setreuid(-1, 2) succeeded as expected.
setreuid05    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setreuid06 stime=1485669746
cmdline="setreuid06"
contacts=""
analysis=exit
<<<test_output>>>
setreuid06    1  TPASS  :  setreuid set errno to EPERM as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setreuid07 stime=1485669746
cmdline="setreuid07"
contacts=""
analysis=exit
<<<test_output>>>
open failed with EACCES as expected
open failed with EACCES as expected
open call succeeded
setreuid07    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=setrlimit01 stime=1485669746
cmdline="setrlimit01"
contacts=""
analysis=exit
<<<test_output>>>
setrlimit01    1  TPASS  :  RLIMIT_NOFILE functionality is correct
setrlimit01    2  TPASS  :  RLIMIT_FSIZE test PASSED
setrlimit01    3  TPASS  :  RLIMIT_NPROC functionality is correct
setrlimit01    4  TPASS  :  RLIMIT_CORE functionality is correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setrlimit02 stime=1485669746
cmdline="setrlimit02"
contacts=""
analysis=exit
<<<test_output>>>
setrlimit02    1  TPASS  :  expected failure - errno = 14 : Bad address
setrlimit02    2  TPASS  :  expected failure - errno = 22 : Invalid argument
setrlimit02    3  TPASS  :  expected failure - errno = 1 : Operation not permitted
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setrlimit03 stime=1485669746
cmdline="setrlimit03"
contacts=""
analysis=exit
<<<test_output>>>
setrlimit03    1  TPASS  :  got expected EPERM error
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setsid01 stime=1485669746
cmdline="setsid01"
contacts=""
analysis=exit
<<<test_output>>>
setsid01    1  TPASS  :  setsid SUCCESS to set errno to EPERM
setsid01    1  TPASS  :  all misc tests passed
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setsockopt01 stime=1485669747
cmdline="setsockopt01"
contacts=""
analysis=exit
<<<test_output>>>
setsockopt01    1  TPASS  :  bad file descriptor successful
setsockopt01    2  TPASS  :  bad file descriptor successful
setsockopt01    3  TPASS  :  invalid option buffer successful
setsockopt01    4  TPASS  :  invalid optlen successful
setsockopt01    5  TPASS  :  invalid level successful
setsockopt01    6  TPASS  :  invalid option name (UDP) successful
setsockopt01    7  TPASS  :  invalid option name (IP) successful
setsockopt01    8  TPASS  :  invalid option name (TCP) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=settimeofday01 stime=1485669747
cmdline="settimeofday01"
contacts=""
analysis=exit
<<<test_output>>>
settimeofday01    1  TPASS  :  Test condition 1 successful
settimeofday01    2  TPASS  :  Test condition 2 successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=settimeofday02 stime=1485669747
cmdline="settimeofday02"
contacts=""
analysis=exit
<<<test_output>>>
settimeofday02    1  TPASS  :  Received expected errno
settimeofday02    2  TPASS  :  Received expected errno
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=setuid01 stime=1485669747
cmdline="setuid01"
contacts=""
analysis=exit
<<<test_output>>>
setuid01    1  TPASS  :  setuid -  Set the effective user ID to the current real uid returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setuid02 stime=1485669747
cmdline="setuid02"
contacts=""
analysis=exit
<<<test_output>>>
setuid02    1  TPASS  :  setuid -  Set the effective user ID to the current real uid returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setuid03 stime=1485669747
cmdline="setuid03"
contacts=""
analysis=exit
<<<test_output>>>
setuid03    1  TPASS  :  setuid returned errno EPERM
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=setuid04 stime=1485669747
cmdline="setuid04"
contacts=""
analysis=exit
<<<test_output>>>
setuid04    1  TPASS  :  open returned errno EACCES
setuid04    2  TPASS  :  open returned errno EACCES
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmat01 stime=1485669747
cmdline="shmat01"
contacts=""
analysis=exit
<<<test_output>>>
shmat01     1  TPASS  :  conditions and functionality are correct
shmat01     2  TPASS  :  conditions and functionality are correct
shmat01     3  TPASS  :  conditions and functionality are correct
shmat01     4  TPASS  :  conditions and functionality are correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmat02 stime=1485669747
cmdline="shmat02"
contacts=""
analysis=exit
<<<test_output>>>
shmat02     1  TPASS  :  shmat failed as expected: errno=EINVAL(22): Invalid argument
shmat02     2  TPASS  :  shmat failed as expected: errno=EINVAL(22): Invalid argument
shmat02     3  TPASS  :  shmat failed as expected: errno=EACCES(13): Permission denied
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmat03 stime=1485669747
cmdline="shmat03"
contacts=""
analysis=exit
<<<test_output>>>
shmat03     1  TPASS  :  expected failure: TEST_ERRNO=EACCES(13): Permission denied
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmctl01 stime=1485669747
cmdline="shmctl01"
contacts=""
analysis=exit
<<<test_output>>>
shmctl01    1  TPASS  :  pid, size, # of attaches and mode are correct - pass #1
shmctl01    2  TPASS  :  pid, size, # of attaches and mode are correct - pass #2
shmctl01    3  TPASS  :  new mode and change time are correct
shmctl01    4  TPASS  :  get correct shared memory limits
shmctl01    5  TPASS  :  get correct shared memory id
shmctl01    6  TPASS  :  SHM_LOCK is set
shmctl01    7  TPASS  :  SHM_LOCK is cleared
shmctl01    8  TPASS  :  shared memory appears to be removed
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=shmctl02 stime=1485669748
cmdline="shmctl02"
contacts=""
analysis=exit
<<<test_output>>>
shmctl02    1  TPASS  :  expected failure - errno = 13 : Permission denied
shmctl02    2  TPASS  :  expected failure - errno = 14 : Bad address
shmctl02    3  TPASS  :  expected failure - errno = 14 : Bad address
shmctl02    4  TPASS  :  expected failure - errno = 22 : Invalid argument
shmctl02    5  TPASS  :  expected failure - errno = 22 : Invalid argument
shmctl02    6  TCONF  :  shmctl02.c:138: shmctl() did not fail for non-root user.This may be okay for your distribution.
shmctl02    7  TCONF  :  shmctl02.c:138: shmctl() did not fail for non-root user.This may be okay for your distribution.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmctl03 stime=1485669748
cmdline="shmctl03"
contacts=""
analysis=exit
<<<test_output>>>
shmctl03    1  TPASS  :  expected failure - errno = 13 : Permission denied
shmctl03    2  TPASS  :  expected failure - errno = 1 : Operation not permitted
shmctl03    3  TPASS  :  expected failure - errno = 1 : Operation not permitted
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmctl04 stime=1485669748
cmdline="shmctl04"
contacts=""
analysis=exit
<<<test_output>>>
shmctl04    1  TPASS  :  SHM_INFO call succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmdt01 stime=1485669748
cmdline="shmdt01"
contacts=""
analysis=exit
<<<test_output>>>
shmdt01     1  TPASS  :  shared memory detached correctly
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmdt02 stime=1485669748
cmdline="shmdt02"
contacts=""
analysis=exit
<<<test_output>>>
shmdt02     1  TPASS  :  expected failure - errno = 22 : Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmget01 stime=1485669748
cmdline="shmget01"
contacts=""
analysis=exit
<<<test_output>>>
shmget01    1  TPASS  :  size, pid & mode are correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmget02 stime=1485669748
cmdline="shmget02"
contacts=""
analysis=exit
<<<test_output>>>
shmget02    1  TPASS  :  expected failure - errno = 22 : Invalid argument
shmget02    2  TPASS  :  expected failure - errno = 22 : Invalid argument
shmget02    3  TPASS  :  expected failure - errno = 17 : File exists
shmget02    4  TPASS  :  expected failure - errno = 2 : No such file or directory
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmget03 stime=1485669748
cmdline="shmget03"
contacts=""
analysis=exit
<<<test_output>>>
shmget03    1  TPASS  :  expected failure - errno = 28 : No space left on device
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=shmget04 stime=1485669748
cmdline="shmget04"
contacts=""
analysis=exit
<<<test_output>>>
shmget04    1  TPASS  :  expected failure - errno = 13 : Permission denied
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmget05 stime=1485669748
cmdline="shmget05"
contacts=""
analysis=exit
<<<test_output>>>
shmget05    1  TPASS  :  expected failure - errno = 13 : Permission denied
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sigaction01 stime=1485669748
cmdline="sigaction01"
contacts=""
analysis=exit
<<<test_output>>>
sigaction01    1  TPASS  :  SA_RESETHAND did not cause SA_SIGINFO to be cleared
sigaction01    2  TPASS  :  SA_RESETHAND was masked when handler executed
sigaction01    3  TPASS  :  sig has been masked because sa_mask originally contained sig
sigaction01    4  TPASS  :  siginfo pointer non NULL
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sigaction02 stime=1485669748
cmdline="sigaction02"
contacts=""
analysis=exit
<<<test_output>>>
sigaction02    1  TPASS  :  call failed with expected EINVAL error
sigaction02    2  TPASS  :  call failed with expected EINVAL error
sigaction02    3  TPASS  :  call failed with expected EINVAL error
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sigaltstack01 stime=1485669748
cmdline="sigaltstack01"
contacts=""
analysis=exit
<<<test_output>>>
sigaltstack01    1  TPASS  :  Functionality of sigaltstack() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sigaltstack02 stime=1485669748
cmdline="sigaltstack02"
contacts=""
analysis=exit
<<<test_output>>>
sigaltstack02    1  TPASS  :  stgaltstack() fails, Invalid Flag value, errno:22
sigaltstack02    2  TPASS  :  stgaltstack() fails, alternate stack is < MINSIGSTKSZ, errno:12
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sighold02 stime=1485669748
cmdline="sighold02"
contacts=""
analysis=exit
<<<test_output>>>
sighold02    1  TPASS  :  All signals were hold
sighold02    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=signal01 stime=1485669748
cmdline="signal01"
contacts=""
analysis=exit
<<<test_output>>>
signal01    1  TPASS  :  signal(SIGKILL, 0x1(SIG_IGN)) failed with EINVAL
signal01    0  TINFO  :  Child process returned TPASS
signal01    1  TPASS  :  signal(SIGKILL, (nil)(SIG_DFL)) failed with EINVAL
signal01    0  TINFO  :  Child process returned TPASS
signal01    1  TPASS  :  signal(SIGKILL, 0x55fee2318ef0(catchsig())) failed with EINVAL
signal01    0  TINFO  :  Child process returned TPASS
signal01    1  TPASS  :  Child killed with SIGKILL
signal01    2  TPASS  :  Child killed with SIGKILL
signal01    3  TPASS  :  Child killed with SIGKILL
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=signal02 stime=1485669748
cmdline="signal02"
contacts=""
analysis=exit
<<<test_output>>>
signal02    1  TPASS  :  expected failure - errno = 22 - Invalid argument
signal02    2  TPASS  :  expected failure - errno = 22 - Invalid argument
signal02    3  TPASS  :  expected failure - errno = 22 - Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=signal03 stime=1485669748
cmdline="signal03"
contacts=""
analysis=exit
<<<test_output>>>
signal03    1  TPASS  :  signal03 call succeeded
signal03    2  TPASS  :  signal03 call succeeded
signal03    3  TPASS  :  signal03 call succeeded
signal03    4  TPASS  :  signal03 call succeeded
signal03    5  TPASS  :  signal03 call succeeded
signal03    6  TPASS  :  signal03 call succeeded
signal03    7  TPASS  :  signal03 call succeeded
signal03    8  TPASS  :  signal03 call succeeded
signal03    9  TPASS  :  signal03 call succeeded
signal03   10  TPASS  :  signal03 call succeeded
signal03   11  TPASS  :  signal03 call succeeded
signal03   12  TPASS  :  signal03 call succeeded
signal03   13  TPASS  :  signal03 call succeeded
signal03   14  TPASS  :  signal03 call succeeded
signal03   15  TPASS  :  signal03 call succeeded
signal03   16  TPASS  :  signal03 call succeeded
signal03   17  TPASS  :  signal03 call succeeded
signal03   18  TPASS  :  signal03 call succeeded
signal03   19  TPASS  :  signal03 call succeeded
signal03   20  TPASS  :  signal03 call succeeded
signal03   21  TPASS  :  signal03 call succeeded
signal03   22  TPASS  :  signal03 call succeeded
signal03   23  TPASS  :  signal03 call succeeded
signal03   24  TPASS  :  signal03 call succeeded
signal03   25  TPASS  :  signal03 call succeeded
signal03   26  TPASS  :  signal03 call succeeded
signal03   27  TPASS  :  signal03 call succeeded
signal03   28  TPASS  :  signal03 call succeeded
signal03   29  TPASS  :  signal03 call succeeded
signal03   30  TPASS  :  signal03 call succeeded
signal03   31  TPASS  :  signal03 call succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=signal04 stime=1485669748
cmdline="signal04"
contacts=""
analysis=exit
<<<test_output>>>
signal04    1  TPASS  :  signal04 call succeeded received (nil).
signal04    2  TPASS  :  signal04 call succeeded received (nil).
signal04    3  TPASS  :  signal04 call succeeded received (nil).
signal04    4  TPASS  :  signal04 call succeeded received (nil).
signal04    5  TPASS  :  signal04 call succeeded received (nil).
signal04    6  TPASS  :  signal04 call succeeded received (nil).
signal04    7  TPASS  :  signal04 call succeeded received (nil).
signal04    8  TPASS  :  signal04 call succeeded received (nil).
signal04    9  TPASS  :  signal04 call succeeded received (nil).
signal04   10  TPASS  :  signal04 call succeeded received (nil).
signal04   11  TPASS  :  signal04 call succeeded received (nil).
signal04   12  TPASS  :  signal04 call succeeded received (nil).
signal04   13  TPASS  :  signal04 call succeeded received (nil).
signal04   14  TPASS  :  signal04 call succeeded received (nil).
signal04   15  TPASS  :  signal04 call succeeded received (nil).
signal04   16  TPASS  :  signal04 call succeeded received (nil).
signal04   17  TPASS  :  signal04 call succeeded received (nil).
signal04   18  TPASS  :  signal04 call succeeded received (nil).
signal04   19  TPASS  :  signal04 call succeeded received (nil).
signal04   20  TPASS  :  signal04 call succeeded received (nil).
signal04   21  TPASS  :  signal04 call succeeded received (nil).
signal04   22  TPASS  :  signal04 call succeeded received (nil).
signal04   23  TPASS  :  signal04 call succeeded received (nil).
signal04   24  TPASS  :  signal04 call succeeded received (nil).
signal04   25  TPASS  :  signal04 call succeeded received (nil).
signal04   26  TPASS  :  signal04 call succeeded received (nil).
signal04   27  TPASS  :  signal04 call succeeded received (nil).
signal04   28  TPASS  :  signal04 call succeeded received (nil).
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=signal05 stime=1485669748
cmdline="signal05"
contacts=""
analysis=exit
<<<test_output>>>
signal05    1  TPASS  :  signal05 call succeeded
signal05    2  TPASS  :  signal05 call succeeded
signal05    3  TPASS  :  signal05 call succeeded
signal05    4  TPASS  :  signal05 call succeeded
signal05    5  TPASS  :  signal05 call succeeded
signal05    6  TPASS  :  signal05 call succeeded
signal05    7  TPASS  :  signal05 call succeeded
signal05    8  TPASS  :  signal05 call succeeded
signal05    9  TPASS  :  signal05 call succeeded
signal05   10  TPASS  :  signal05 call succeeded
signal05   11  TPASS  :  signal05 call succeeded
signal05   12  TPASS  :  signal05 call succeeded
signal05   13  TPASS  :  signal05 call succeeded
signal05   14  TPASS  :  signal05 call succeeded
signal05   15  TPASS  :  signal05 call succeeded
signal05   16  TPASS  :  signal05 call succeeded
signal05   17  TPASS  :  signal05 call succeeded
signal05   18  TPASS  :  signal05 call succeeded
signal05   19  TPASS  :  signal05 call succeeded
signal05   20  TPASS  :  signal05 call succeeded
signal05   21  TPASS  :  signal05 call succeeded
signal05   22  TPASS  :  signal05 call succeeded
signal05   23  TPASS  :  signal05 call succeeded
signal05   24  TPASS  :  signal05 call succeeded
signal05   25  TPASS  :  signal05 call succeeded
signal05   26  TPASS  :  signal05 call succeeded
signal05   27  TPASS  :  signal05 call succeeded
signal05   28  TPASS  :  signal05 call succeeded
signal05   29  TPASS  :  signal05 call succeeded
signal05   30  TPASS  :  signal05 call succeeded
signal05   31  TPASS  :  signal05 call succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=signal06 stime=1485669748
cmdline="signal06"
contacts=""
analysis=exit
<<<test_output>>>
signal06    0  TINFO  :  loop = 10000
signal06    1  TPASS  :  signal06 call succeeded
signal06    0  TINFO  :  loop = 10000
signal06    2  TPASS  :  signal06 call succeeded
signal06    0  TINFO  :  loop = 10000
signal06    3  TPASS  :  signal06 call succeeded
signal06    0  TINFO  :  loop = 10000
signal06    4  TPASS  :  signal06 call succeeded
signal06    0  TINFO  :  loop = 10000
signal06    5  TPASS  :  signal06 call succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=39
<<<test_end>>>
<<<test_start>>>
tag=sigpending02 stime=1485669748
cmdline="sigpending02"
contacts=""
analysis=exit
<<<test_output>>>
sigpending02    1  TPASS  :  expected failure - errno = 14 : Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sigprocmask01 stime=1485669748
cmdline="sigprocmask01"
contacts=""
analysis=exit
<<<test_output>>>
sigprocmask01    1  TPASS  :  Functionality of sigprocmask() Successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sigrelse01 stime=1485669748
cmdline="sigrelse01"
contacts=""
analysis=exit
<<<test_output>>>
sigrelse01    1  TPASS  :  sigrelse() released all 55 signals under test.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sigsuspend01 stime=1485669748
cmdline="sigsuspend01"
contacts=""
analysis=exit
<<<test_output>>>
sigsuspend01    1  TPASS  :  Functionality of sigsuspend() successful
<<<execution_status>>>
initiation_status="ok"
duration=5 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=socket01 stime=1485669753
cmdline="socket01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
socket01.c:78: PASS: invalid domain successful
socket01.c:78: PASS: invalid type successful
socket01.c:78: PASS: UNIX domain dgram successful
socket01.c:78: PASS: raw open as non-root successful
socket01.c:78: PASS: UDP socket successful
socket01.c:78: PASS: UDP stream successful
socket01.c:78: PASS: TCP dgram successful
socket01.c:78: PASS: TCP socket successful
socket01.c:78: PASS: ICMP stream successful

Summary:
passed   9
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=socketcall01 stime=1485669753
cmdline="socketcall01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
socketcall01.c:72: CONF: The socketcall() syscall is not supported

Summary:
passed   0
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=socketcall02 stime=1485669753
cmdline="socketcall02"
contacts=""
analysis=exit
<<<test_output>>>
socketcall02    1  TPASS  :  socket call test on this architecture disabled.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=socketcall03 stime=1485669753
cmdline="socketcall03"
contacts=""
analysis=exit
<<<test_output>>>
socketcall03    1  TPASS  :  socket call test on this architecture disabled.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=socketcall04 stime=1485669753
cmdline="socketcall04"
contacts=""
analysis=exit
<<<test_output>>>
socketcall04    1  TPASS  :  socket call test on this architecture disabled.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=socketpair01 stime=1485669753
cmdline="socketpair01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
socketpair01.c:82: PASS: invalid domain successful
socketpair01.c:82: PASS: invalid type successful
socketpair01.c:82: PASS: UNIX domain dgram successful
socketpair01.c:82: PASS: raw open as non-root successful
socketpair01.c:82: PASS: bad aligned pointer successful
socketpair01.c:82: PASS: bad unaligned pointer successful
socketpair01.c:82: PASS: UDP socket successful
socketpair01.c:82: PASS: TCP dgram successful
socketpair01.c:82: PASS: TCP socket successful
socketpair01.c:82: PASS: ICMP stream successful

Summary:
passed   10
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sockioctl01 stime=1485669753
cmdline="sockioctl01"
contacts=""
analysis=exit
<<<test_output>>>
sockioctl01    1  TPASS  :  bad file descriptor successful
sockioctl01    2  TPASS  :  not a socket successful
sockioctl01    3  TPASS  :  invalid option buffer successful
sockioctl01    4  TPASS  :  ATMARK on UDP successful
sockioctl01    5  TPASS  :  SIOCGIFCONF successful
sockioctl01    6  TPASS  :  SIOCGIFFLAGS successful
sockioctl01    7  TPASS  :  SIOCGIFFLAGS with invalid ifr successful
sockioctl01    8  TPASS  :  SIOCSIFFLAGS with invalid ifr successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=stat01 stime=1485669753
cmdline="stat01"
contacts=""
analysis=exit
<<<test_output>>>
stat01      1  TPASS  :  functionality of fstat correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=stat02 stime=1485669753
cmdline="stat02"
contacts=""
analysis=exit
<<<test_output>>>
stat02      1  TPASS  :  Functionality of stat(2) on 'testfile' Succcessful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=stat03 stime=1485669753
cmdline="stat03"
contacts=""
analysis=exit
<<<test_output>>>
stat03      1  TPASS  :  stat() fails, No Search permissions to process, errno:13
stat03      2  TPASS  :  stat() fails, Address beyond address space, errno:14
stat03      3  TPASS  :  stat() fails, Negative address, errno:14
stat03      4  TPASS  :  stat() fails, Pathname too long, errno:36
stat03      5  TPASS  :  stat() fails, Pathname is empty, errno:2
stat03      6  TPASS  :  stat() fails, Path contains regular file, errno:20
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=stat04 stime=1485669753
cmdline="symlink01 -T stat04"
contacts=""
analysis=exit
<<<test_output>>>
stat04      1  TPASS  :  Getting stat info about object file through symbolic link file is ok
stat04      2  TPASS  :  Stat(2) error when accessing non-existent object through symbolic link is caught
stat04      3  TPASS  :  Nested symbolic link access condition caught.  ELOOP is returned
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=stat05 stime=1485669753
cmdline="stat05"
contacts=""
analysis=exit
<<<test_output>>>
stat05      1  TPASS  :  stat(tfile_6097, &statter) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=stat06 stime=1485669753
cmdline="stat06"
contacts=""
analysis=exit
<<<test_output>>>
stat06      1  TPASS  :  stat(<non-existent file>, &stbuf) Failed, errno=2
stat06      2  TPASS  :  stat(<path is empty string>, &stbuf) Failed, errno=2
stat06      3  TPASS  :  stat(<path contains a non-existent file>, &stbuf) Failed, errno=2
stat06      4  TPASS  :  stat(<path contains a regular file>, &stbuf) Failed, errno=20
stat06      5  TPASS  :  stat(<pathname too long>, &stbuf) Failed, errno=36
stat06      6  TPASS  :  stat(<address beyond address space>, &stbuf) Failed, errno=14
stat06      7  TPASS  :  stat(<negative address>, &stbuf) Failed, errno=14
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=statfs01 stime=1485669753
cmdline="statfs01"
contacts=""
analysis=exit
<<<test_output>>>
statfs01    1  TPASS  :  statfs(tfile_6099, ..) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=statfs02 stime=1485669753
cmdline="statfs02"
contacts=""
analysis=exit
<<<test_output>>>
statfs02    1  TPASS  :  expected failure: TEST_ERRNO=ENOTDIR(20): Not a directory
statfs02    2  TPASS  :  expected failure: TEST_ERRNO=ENOENT(2): No such file or directory
statfs02    3  TPASS  :  expected failure: TEST_ERRNO=ENAMETOOLONG(36): File name too long
statfs02    4  TPASS  :  expected failure: TEST_ERRNO=EFAULT(14): Bad address
statfs02    5  TPASS  :  expected failure: TEST_ERRNO=EFAULT(14): Bad address
statfs02    6  TPASS  :  expected failure: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=statfs03 stime=1485669753
cmdline="statfs03"
contacts=""
analysis=exit
<<<test_output>>>
statfs03    1  TPASS  :  expected failure - errno = 13 : Permission denied
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=statvfs01 stime=1485669753
cmdline="statvfs01"
contacts=""
analysis=exit
<<<test_output>>>
statvfs01    1  TPASS  :  statvfs(/, ...) passed
statvfs01    0  TINFO  :  This call is similar to statfs
statvfs01    0  TINFO  :  Extracting info about the '/' file system
statvfs01    0  TINFO  :  file system block size = 4096 bytes
statvfs01    0  TINFO  :  file system fragment size = 4096 bytes
statvfs01    0  TINFO  :  file system free blocks = 0
statvfs01    0  TINFO  :  file system total inodes = 0
statvfs01    0  TINFO  :  file system free inodes = 0
statvfs01    0  TINFO  :  file system id = 0
statvfs01    0  TINFO  :  file system max filename length = 255
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=statvfs02 stime=1485669753
cmdline="statvfs02"
contacts=""
analysis=exit
<<<test_output>>>
statvfs02    1  TPASS  :  statvfs() failed as expected: TEST_ERRNO=EFAULT(14): Bad address
statvfs02    2  TPASS  :  statvfs() failed as expected: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
statvfs02    3  TPASS  :  statvfs() failed as expected: TEST_ERRNO=ENAMETOOLONG(36): File name too long
statvfs02    4  TPASS  :  statvfs() failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
statvfs02    5  TPASS  :  statvfs() failed as expected: TEST_ERRNO=ENOTDIR(20): Not a directory
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=string01 stime=1485669753
cmdline="string01"
contacts=""
analysis=exit
<<<test_output>>>
string01    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=swapoff01 stime=1485669753
cmdline="swapoff01"
contacts=""
analysis=exit
<<<test_output>>>
swapoff01    1  TCONF  :  swapoff01.c:94: Cannot do swapoff on a file on TMPFS filesystem
swapoff01    2  TCONF  :  swapoff01.c:94: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=swapoff02 stime=1485669753
cmdline="swapoff02"
contacts=""
analysis=exit
<<<test_output>>>
swapoff02    1  TCONF  :  swapoff02.c:146: Cannot do swapoff on a file on TMPFS filesystem
swapoff02    2  TCONF  :  swapoff02.c:146: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=swapon01 stime=1485669753
cmdline="swapon01"
contacts=""
analysis=exit
<<<test_output>>>
swapon01    1  TCONF  :  swapon01.c:92: Cannot do swapon on a file on TMPFS filesystem
swapon01    2  TCONF  :  swapon01.c:92: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=swapon02 stime=1485669753
cmdline="swapon02"
contacts=""
analysis=exit
<<<test_output>>>
swapon02    1  TCONF  :  swapon02.c:140: Cannot do swapon on a file on TMPFS filesystem
swapon02    2  TCONF  :  swapon02.c:140: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=swapon03 stime=1485669753
cmdline="swapon03"
contacts=""
analysis=exit
<<<test_output>>>
swapon03    1  TCONF  :  swapon03.c:338: Cannot do swapon on a file on TMPFS filesystem
swapon03    2  TCONF  :  swapon03.c:338: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=symlink01 stime=1485669753
cmdline="symlink01"
contacts=""
analysis=exit
<<<test_output>>>
symlink01    1  TPASS  :  Creation of symbolic link file to no object file is ok
symlink01    2  TPASS  :  Creation of symbolic link file to no object file is ok
symlink01    3  TPASS  :  Creation of symbolic link file and object file via symbolic link is ok
symlink01    4  TPASS  :  Creating an existing symbolic link file error is caught
symlink01    5  TPASS  :  Creating a symbolic link which exceeds maximum pathname error is caught
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=symlink02 stime=1485669753
cmdline="symlink02"
contacts=""
analysis=exit
<<<test_output>>>
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=symlink03 stime=1485669753
cmdline="symlink03"
contacts=""
analysis=exit
<<<test_output>>>
symlink03    1  TPASS  :  symlink() Fails, No Search permissions to process, errno=13
symlink03    2  TPASS  :  symlink() Fails, Specified symlink already exists, errno=17
symlink03    3  TPASS  :  symlink() Fails, Address beyond address space, errno=14
symlink03    4  TPASS  :  symlink() Fails, Negative address, errno=14
symlink03    5  TPASS  :  symlink() Fails, Symlink path too long, errno=36
symlink03    6  TPASS  :  symlink() Fails, Symlink Pathname is empty, errno=2
symlink03    7  TPASS  :  symlink() Fails, Symlink Path contains regular file, errno=20
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=symlink04 stime=1485669753
cmdline="symlink04"
contacts=""
analysis=exit
<<<test_output>>>
symlink04    1  TPASS  :  symlink(testfile, slink_file) functionality successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=symlink05 stime=1485669753
cmdline="symlink05"
contacts=""
analysis=exit
<<<test_output>>>
symlink05    1  TPASS  :  symlink(testfile, slink_file) functionality successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sync01 stime=1485669753
cmdline="sync01"
contacts=""
analysis=exit
<<<test_output>>>
sync01      1  TPASS  :  sync() returned 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sync02 stime=1485669754
cmdline="sync02"
contacts=""
analysis=exit
<<<test_output>>>
sync02      1  TPASS  :  Functionality of sync() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=syscall01 stime=1485669754
cmdline="syscall01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
syscall01.c:41: PASS: getpid() == syscall(SYS_getpid)
syscall01.c:56: PASS: getuid() == syscall(SYS_getuid)
syscall01.c:71: PASS: getgid() == syscall(SYS_getgid)

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sysconf01 stime=1485669754
cmdline="sysconf01"
contacts=""
analysis=exit
<<<test_output>>>
sysconf01    1  TPASS  :  _SC_CLK_TCK = 100
sysconf01    2  TPASS  :  _SC_ARG_MAX = 2097152
sysconf01    3  TPASS  :  _SC_CHILD_MAX = 513644
sysconf01    4  TPASS  :  _SC_OPEN_MAX = 1024
sysconf01    5  TPASS  :  _SC_JOB_CONTROL = 1
sysconf01    6  TPASS  :  _SC_SAVED_IDS = 1
sysconf01    7  TPASS  :  _SC_VERSION = 200809
sysconf01    8  TPASS  :  _SC_PASS_MAX = 8192
sysconf01    9  TPASS  :  _SC_LOGIN_NAME_MAX = 256
sysconf01   10  TPASS  :  _SC_XOPEN_VERSION = 700
sysconf01   11  TPASS  :  _SC_TZNAME_MAX = 6
sysconf01   12  TPASS  :  _SC_STREAM_MAX = 16
sysconf01   13  TPASS  :  _SC_XOPEN_CRYPT = 1
sysconf01   14  TPASS  :  _SC_XOPEN_ENH_I18N = 1
sysconf01   15  TPASS  :  _SC_XOPEN_SHM = 1
sysconf01   16  TPASS  :  _SC_XOPEN_XCU_VERSION = 4
sysconf01   17  TPASS  :  _SC_ATEXIT_MAX = 2147483647
sysconf01   18  TPASS  :  _SC_2_C_BIND = 200809
sysconf01   19  TPASS  :  _SC_2_C_DEV = 200809
sysconf01   20  TPASS  :  _SC_2_C_VERSION = 200809
sysconf01   21  TPASS  :  _SC_2_CHAR_TERM = 200809
sysconf01   22  TCONF  :  sysconf01.c:66: Not supported sysconf resource: _SC_2_FORT_DEV
sysconf01   23  TCONF  :  sysconf01.c:66: Not supported sysconf resource: _SC_2_FORT_RUN
sysconf01   24  TPASS  :  _SC_2_LOCALEDEF = 200809
sysconf01   25  TPASS  :  _SC_2_SW_DEV = 200809
sysconf01   26  TCONF  :  sysconf01.c:66: Not supported sysconf resource: _SC_2_UPE
sysconf01   27  TPASS  :  _SC_2_VERSION = 200809
sysconf01   28  TPASS  :  _SC_BC_BASE_MAX = 99
sysconf01   29  TPASS  :  _SC_BC_DIM_MAX = 2048
sysconf01   30  TPASS  :  _SC_BC_SCALE_MAX = 99
sysconf01   31  TPASS  :  _SC_BC_STRING_MAX = 1000
sysconf01   32  TPASS  :  _SC_COLL_WEIGHTS_MAX = 255
sysconf01   33  TPASS  :  _SC_EXPR_NEST_MAX = 32
sysconf01   34  TPASS  :  _SC_LINE_MAX = 2048
sysconf01   35  TPASS  :  _SC_RE_DUP_MAX = 32767
sysconf01   36  TPASS  :  _SC_XOPEN_UNIX = 1
sysconf01   37  TPASS  :  _SC_PAGESIZE = 4096
sysconf01   38  TPASS  :  _SC_PHYS_PAGES = 32981018
sysconf01   39  TPASS  :  _SC_AVPHYS_PAGES = 32591485
sysconf01   40  TCONF  :  sysconf01.c:66: Not supported sysconf resource: _SC_AIO_MAX
sysconf01   41  TPASS  :  _SC_AIO_PRIO_DELTA_MAX = 20
sysconf01   42  TPASS  :  _SC_SEMAPHORES = 200809
sysconf01   43  TCONF  :  sysconf01.c:66: Not supported sysconf resource: _SC_SEM_NSEMS_MAX
sysconf01   44  TPASS  :  _SC_SEM_VALUE_MAX = 2147483647
sysconf01   45  TPASS  :  _SC_MEMORY_PROTECTION = 200809
sysconf01   46  TPASS  :  _SC_FSYNC = 200809
sysconf01   47  TPASS  :  _SC_MEMORY_PROTECTION = 200809
sysconf01   48  TPASS  :  _SC_TIMERS = 200809
sysconf01   49  TCONF  :  sysconf01.c:66: Not supported sysconf resource: _SC_TIMER_MAX
sysconf01   50  TPASS  :  _SC_MAPPED_FILES = 200809
sysconf01   51  TPASS  :  _SC_THREAD_PRIORITY_SCHEDULING = 200809
sysconf01   52  TPASS  :  _SC_XOPEN_LEGACY = 1
sysconf01   53  TPASS  :  _SC_MEMLOCK = 200809
sysconf01   54  TCONF  :  sysconf01.c:66: Not supported sysconf resource: _SC_XBS5_ILP32_OFF32
sysconf01   55  TCONF  :  sysconf01.c:66: Not supported sysconf resource: _SC_XBS5_ILP32_OFFBIG
sysconf01   56  TPASS  :  The invalid sysconf key was trapped appropriately
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sysctl01 stime=1485669754
cmdline="sysctl01"
contacts=""
analysis=exit
<<<test_output>>>
sysctl01    1  TCONF  :  sysctl01.c:194: This test needs a kernel that has sysctl syscall.
sysctl01    2  TCONF  :  sysctl01.c:194: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=sysctl03 stime=1485669754
cmdline="sysctl03"
contacts=""
analysis=exit
<<<test_output>>>
sysctl03    1  TCONF  :  sysctl03.c:214: This test needs a kernel that has sysctl syscall.
sysctl03    2  TCONF  :  sysctl03.c:214: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sysctl04 stime=1485669754
cmdline="sysctl04"
contacts=""
analysis=exit
<<<test_output>>>
sysctl04    1  TCONF  :  sysctl04.c:164: This test needs a kernel that has sysctl syscall.
sysctl04    2  TCONF  :  sysctl04.c:164: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sysctl05 stime=1485669754
cmdline="sysctl05"
contacts=""
analysis=exit
<<<test_output>>>
sysctl05    1  TCONF  :  sysctl05.c:191: This test needs a kernel that has sysctl syscall.
sysctl05    2  TCONF  :  sysctl05.c:191: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sysfs01 stime=1485669754
cmdline="sysfs01"
contacts=""
analysis=exit
<<<test_output>>>
sysfs01     1  TPASS  :  sysfs(2) Passed for option 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sysfs02 stime=1485669754
cmdline="sysfs02"
contacts=""
analysis=exit
<<<test_output>>>
sysfs02     1  TPASS  :  sysfs(2) Passed for option 2
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sysfs03 stime=1485669754
cmdline="sysfs03"
contacts=""
analysis=exit
<<<test_output>>>
sysfs03     1  TPASS  :  sysfs(2) Passed for option 3
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sysfs04 stime=1485669754
cmdline="sysfs04"
contacts=""
analysis=exit
<<<test_output>>>
sysfs04     1  TPASS  :  sysfs(2) expected failure; Got errno - EINVAL : Invalid option
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sysfs05 stime=1485669754
cmdline="sysfs05"
contacts=""
analysis=exit
<<<test_output>>>
sysfs05     1  TPASS  :  sysfs(2) expected failure; Got errno - EINVAL : Invalid option
sysfs05     1  TPASS  :  sysfs(2) expected failure; Got errno - EINVAL  : Invalid filesystem name
sysfs05     1  TPASS  :  sysfs(2) expected failure; Got errno - EFAULT  : Address is out of your address space
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sysfs06 stime=1485669754
cmdline="sysfs06"
contacts=""
analysis=exit
<<<test_output>>>
sysfs06     1  TPASS  :  sysfs(2) expected failure; Got errno - EINVAL : Invalid option
sysfs06     1  TPASS  :  sysfs(2) expected failure; Got errno - EINVAL : fs_index is out of bounds
sysfs06     1  TPASS  :  sysfs(2) expected failure; Got errno - EFAULT : buf is outside your accessible address space
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sysinfo01 stime=1485669754
cmdline="sysinfo01"
contacts=""
analysis=exit
<<<test_output>>>
sysinfo01    1  TPASS  :  Test to check the return code PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=sysinfo02 stime=1485669754
cmdline="sysinfo02"
contacts=""
analysis=exit
<<<test_output>>>
sysinfo02    1  TPASS  :  Test to check the error code 14 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=syslog01 stime=1485669754
cmdline="syslog01"
contacts=""
analysis=exit
<<<test_output>>>
syslog01    0  TINFO  :  Send messages to syslogd at some level 
syslog01    0  TINFO  :  and facility and grep for those messages.
syslog01    1  TBROK  :  ltpapicmd.c:190: Couldn't find syslogd, syslog-ng or rsyslogd
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=syslog02 stime=1485669754
cmdline="syslog02"
contacts=""
analysis=exit
<<<test_output>>>
syslog02    0  TINFO  :  Test if messages of all levels are logged.
syslog02    0  TINFO  :  For each level, a separate configuration file is
syslog02    0  TINFO  :  created and that will be used as syslog.conf file.
syslog02    1  TBROK  :  ltpapicmd.c:190: Couldn't find syslogd, syslog-ng or rsyslogd
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=syslog03 stime=1485669754
cmdline="syslog03"
contacts=""
analysis=exit
<<<test_output>>>
syslog03    0  TINFO  :  Do openlog(), log the messages and see whether
syslog03    0  TINFO  :  ident string is prepended to the message.
syslog03    1  TBROK  :  ltpapicmd.c:190: Couldn't find syslogd, syslog-ng or rsyslogd
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=syslog04 stime=1485669754
cmdline="syslog04"
contacts=""
analysis=exit
<<<test_output>>>
syslog04    0  TINFO  :  case4: Test the logging option: LOG_PID
syslog04    0  TINFO  :  Do openlog() with LOG_PID option and see whether pid
syslog04    0  TINFO  :  is logged with message.
syslog04    1  TBROK  :  ltpapicmd.c:190: Couldn't find syslogd, syslog-ng or rsyslogd
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=syslog05 stime=1485669754
cmdline="syslog05"
contacts=""
analysis=exit
<<<test_output>>>
syslog05    0  TINFO  :   case5: Test the logging option: LOG_CONS
syslog05    0  TINFO  :   o Do openlog() with LOG_CONS option.
syslog05    0  TINFO  :   o Disable /dev/syslog by moving it to a temporary file name.
syslog05    0  TINFO  :   o Send the syslog message.
syslog05    0  TINFO  :   o Check whether this is written to the console i.e to
syslog05    0  TINFO  :     the file /usr/adm/ktlog/<this year>/<this month>/<to_day>
syslog05    1  TBROK  :  ltpapicmd.c:190: Couldn't find syslogd, syslog-ng or rsyslogd
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=syslog06 stime=1485669754
cmdline="syslog06"
contacts=""
analysis=exit
<<<test_output>>>
syslog06    0  TINFO  :   Test the logging option: LOG_NDELAY
syslog06    0  TINFO  :   o Do openlog() without LOG_NDELAY option.
syslog06    0  TINFO  :   o open a file and check the returned file descriptor
syslog06    0  TINFO  :     It should be 3.
syslog06    0  TINFO  :   o Now do openlog() with LOG_NDELAY option.
syslog06    0  TINFO  :   o open a file and check the returned file descriptor.
syslog06    0  TINFO  :     It should be greater than 3.
syslog06    1  TBROK  :  ltpapicmd.c:190: Couldn't find syslogd, syslog-ng or rsyslogd
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=1 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=syslog07 stime=1485669754
cmdline="syslog07"
contacts=""
analysis=exit
<<<test_output>>>
syslog07    1  TBROK  :  ltpapicmd.c:190: Couldn't find syslogd, syslog-ng or rsyslogd
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=syslog08 stime=1485669754
cmdline="syslog08"
contacts=""
analysis=exit
<<<test_output>>>
syslog08    0  TINFO  :   Test all the facilities at a particular level.
syslog08    0  TINFO  :   Facilities available are: LOG_KERN, LOG_USER, LOG_MAIL
syslog08    0  TINFO  :   LOG_DAEMON, LOG_AUTH, LOG_LPR.
syslog08    0  TINFO  :   Don't know how to send kernel messages from syslog()
syslog08    0  TINFO  :   o Create seperate entries in config file for each facility.
syslog08    0  TINFO  :   o Send the message and grep for the entry in log file.
syslog08    1  TBROK  :  ltpapicmd.c:190: Couldn't find syslogd, syslog-ng or rsyslogd
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=syslog09 stime=1485669754
cmdline="syslog09"
contacts=""
analysis=exit
<<<test_output>>>
syslog09    0  TINFO  :   Test setlogmask() with LOG_UPTO macro.
syslog09    0  TINFO  :   o Use setlogmask() with LOG_UPTO macro to set some priority
syslog09    0  TINFO  :     level.
syslog09    0  TINFO  :   o Send message which is lower priority than the one
syslog09    0  TINFO  :     set above, which should not be logged
syslog09    1  TBROK  :  ltpapicmd.c:190: Couldn't find syslogd, syslog-ng or rsyslogd
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=syslog10 stime=1485669754
cmdline="syslog10"
contacts=""
analysis=exit
<<<test_output>>>
syslog10    0  TINFO  :   Test setlogmask() with LOG_MASK macro.
syslog10    0  TINFO  :   o Use setlogmask() with LOG_MASK macro to set an
syslog10    0  TINFO  :     individual priority level.
syslog10    0  TINFO  :   o Send the message of above prority and expect it to be
syslog10    0  TINFO  :     logged.
syslog10    0  TINFO  :   o Send message which is at other priority level to
syslog10    0  TINFO  :     the one set above, which should not be logged.
syslog10    1  TBROK  :  ltpapicmd.c:190: Couldn't find syslogd, syslog-ng or rsyslogd
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=syslog11 stime=1485669754
cmdline="syslog11"
contacts=""
analysis=exit
<<<test_output>>>
syslog11    1  TPASS  :  syslog() successful for type 0/Close the log
syslog11    2  TPASS  :  syslog() successful for type 1/Open the log
syslog11    3  TPASS  :  syslog() successful for type 2/Read from the log
syslog11    4  TPASS  :  syslog() successful for type 3/Read ring buffer
syslog11    5  TPASS  :  syslog() successful for type 3/Read ring buffer for non-root user
syslog11    6  TPASS  :  syslog() successful for type 8/Set log level to 1
syslog11    7  TPASS  :  syslog() successful for type 8/Set log level to 7(default)
syslog11    8  TPASS  :  syslog() successful for type 6/Disable printk's to console
syslog11    9  TPASS  :  syslog() successful for type 7/Enable printk's to console
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=syslog12 stime=1485669754
cmdline="syslog12"
contacts=""
analysis=exit
<<<test_output>>>
syslog12    1  TPASS  :  syslog() failed as expected for invalid type/command : errno 22
syslog12    2  TPASS  :  syslog() failed as expected for NULL buffer argument : errno 22
syslog12    3  TPASS  :  syslog() failed as expected for negative length argument : errno 22
syslog12    4  TPASS  :  syslog() failed as expected for non-root user : errno 1
syslog12    5  TPASS  :  syslog() failed as expected for console level less than 0 : errno 22
syslog12    6  TPASS  :  syslog() failed as expected for console level greater than 8 : errno 22
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=times01 stime=1485669754
cmdline="times01"
contacts=""
analysis=exit
<<<test_output>>>
times01     1  TPASS  :  times(&mytimes) returned 429499410
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=times03 stime=1485669754
cmdline="times03"
contacts=""
analysis=exit
<<<test_output>>>
<<<execution_status>>>
initiation_status="ok"
duration=23 termination_type=exited termination_id=0 corefile=no
cutime=756 cstime=1486
<<<test_end>>>
<<<test_start>>>
tag=truncate01 stime=1485669777
cmdline="truncate01"
contacts=""
analysis=exit
<<<test_output>>>
truncate01    1  TPASS  :  Functionality of truncate(testfile, 256) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=truncate02 stime=1485669777
cmdline="truncate02"
contacts=""
analysis=exit
<<<test_output>>>
truncate02    1  TPASS  :  Functionality of truncate(2) on testfile successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=truncate03 stime=1485669777
cmdline="truncate03"
contacts=""
analysis=exit
<<<test_output>>>
truncate03    1  TPASS  :  truncate() failed as expected: TEST_ERRNO=EACCES(13): Permission denied
truncate03    2  TPASS  :  truncate() failed as expected: TEST_ERRNO=ENOTDIR(20): Not a directory
truncate03    3  TPASS  :  truncate() failed as expected: TEST_ERRNO=EFAULT(14): Bad address
truncate03    4  TPASS  :  truncate() failed as expected: TEST_ERRNO=EFAULT(14): Bad address
truncate03    5  TPASS  :  truncate() failed as expected: TEST_ERRNO=ENAMETOOLONG(36): File name too long
truncate03    6  TPASS  :  truncate() failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
truncate03    7  TPASS  :  truncate() failed as expected: TEST_ERRNO=EISDIR(21): Is a directory
truncate03    8  TPASS  :  truncate() failed as expected: TEST_ERRNO=EFBIG(27): File too large
truncate03    9  TPASS  :  truncate() failed as expected: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=umask01 stime=1485669777
cmdline="umask01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
umask01.c:70: PASS: All files created with correct mode

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=uname01 stime=1485669777
cmdline="uname01"
contacts=""
analysis=exit
<<<test_output>>>
uname01     1  TPASS  :  uname(&un) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=uname02 stime=1485669777
cmdline="uname02"
contacts=""
analysis=exit
<<<test_output>>>
uname02     1  TPASS  :  uname failed as expected: TEST_ERRNO=EFAULT(14): Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=uname03 stime=1485669777
cmdline="uname03"
contacts=""
analysis=exit
<<<test_output>>>
uname03     1  TPASS  :  uname03 functionality test succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=unlink01 stime=1485669777
cmdline="symlink01 -T unlink01"
contacts=""
analysis=exit
<<<test_output>>>
unlink01    1  TPASS  :  unlink(2) of symbolic link file with no object file removal is ok
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=unlink05 stime=1485669777
cmdline="unlink05"
contacts=""
analysis=exit
<<<test_output>>>
unlink05    1  TPASS  :  unlink(tfile_6276) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=unlink06 stime=1485669777
cmdline="unlink06"
contacts=""
analysis=exit
<<<test_output>>>
unlink06    1  TPASS  :  unlink(fifo_unlink6277) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=unlink07 stime=1485669777
cmdline="unlink07"
contacts=""
analysis=exit
<<<test_output>>>
unlink07    1  TPASS  :  unlink(<non-existent file>) Failed, errno=2
unlink07    2  TPASS  :  unlink(<path is empty string>) Failed, errno=2
unlink07    3  TPASS  :  unlink(<path contains a non-existent file>) Failed, errno=2
unlink07    4  TPASS  :  unlink(<address beyond address space>) Failed, errno=14
unlink07    5  TPASS  :  unlink(<path contains a regular file>) Failed, errno=20
unlink07    6  TPASS  :  unlink(<address beyond address space>) Failed, errno=14
unlink07    7  TPASS  :  unlink(<pathname too long>) Failed, errno=36
unlink07    8  TPASS  :  unlink(<negative address>) Failed, errno=14
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=unlink08 stime=1485669777
cmdline="unlink08"
contacts=""
analysis=exit
<<<test_output>>>
unlink08    1  TPASS  :  unlink(<unwritable directory>) returned 0
unlink08    2  TPASS  :  unlink(<unsearchable directory>) returned 0
unlink08    3  TPASS  :  unlink(<directory>) Failed, errno=21
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=umount2_01 stime=1485669777
cmdline="umount2_01"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
umount2_01    0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
umount2_01    0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
umount2_01    1  TPASS  :  umount2(2) Passed
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=102
<<<test_end>>>
<<<test_start>>>
tag=umount2_02 stime=1485669778
cmdline="umount2_02"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
umount2_02    0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
umount2_02    0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
umount2_02    1  TPASS  :  umount2(2) failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
umount2_02    2  TPASS  :  umount2(2) failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
umount2_02    3  TPASS  :  umount2(2) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
umount2_02    4  TPASS  :  umount2(2) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
umount2_02    5  TPASS  :  umount2(2) succeeded as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=umount2_03 stime=1485669778
cmdline="umount2_03"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
umount2_03    0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
umount2_03    0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
umount2_03    1  TPASS  :  umount2(2) failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
umount2_03    2  TPASS  :  umount2(2) succeeded as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=4
<<<test_end>>>
<<<test_start>>>
tag=ustat01 stime=1485669778
cmdline="ustat01"
contacts=""
analysis=exit
<<<test_output>>>
ustat01     1  TPASS  :  ustat(2) passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=ustat02 stime=1485669778
cmdline="ustat02"
contacts=""
analysis=exit
<<<test_output>>>
ustat02     1  TPASS  :  ustat(2) expected failure; Got errno - EINVAL : Invalid parameter
ustat02     2  TPASS  :  ustat(2) expected failure; Got errno - EFAULT : Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=utime01 stime=1485669778
cmdline="utime01"
contacts=""
analysis=exit
<<<test_output>>>
utime01     1  TPASS  :  Functionality of utime(tmp_file, NULL) successful
<<<execution_status>>>
initiation_status="ok"
duration=4 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=utime01A stime=1485669782
cmdline="symlink01 -T utime01"
contacts=""
analysis=exit
<<<test_output>>>
utime01     1  TPASS  :  utime(2) change of object file access and modify times through symbolic link file is ok
utime01     2  TPASS  :  utime(2) error when accessing non-existent object through symbolic link is caught
utime01     3  TPASS  :  Nested symbolic link access condition caught.  ELOOP is returned
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=utime02 stime=1485669782
cmdline="utime02"
contacts=""
analysis=exit
<<<test_output>>>
utime02     1  TPASS  :  Functionality of utime(tmp_file, NULL) successful
<<<execution_status>>>
initiation_status="ok"
duration=4 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=utime03 stime=1485669786
cmdline="utime03"
contacts=""
analysis=exit
<<<test_output>>>
utime03     1  TPASS  :  Functionality of utime(tmp_file, NULL) successful
<<<execution_status>>>
initiation_status="ok"
duration=4 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=utime04 stime=1485669790
cmdline="utime04"
contacts=""
analysis=exit
<<<test_output>>>
utime04     1  TPASS  :  Functionality of utime(tmp_file, &times) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=utime05 stime=1485669790
cmdline="utime05"
contacts=""
analysis=exit
<<<test_output>>>
utime05     1  TPASS  :  Functionality of utime(tmp_file, &times) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=utime06 stime=1485669790
cmdline="utime06"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.1 (08-Jun-2016)
utime06     0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
utime06     0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
utime06     1  TPASS  :  utime failed as expected: TEST_ERRNO=EACCES(13): Permission denied
utime06     2  TPASS  :  utime failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
utime06     3  TPASS  :  utime failed as expected: TEST_ERRNO=EPERM(1): Operation not permitted
utime06     4  TPASS  :  utime failed as expected: TEST_ERRNO=EROFS(30): Read-only file system
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=vfork01 stime=1485669791
cmdline="vfork01"
contacts=""
analysis=exit
<<<test_output>>>
vfork01     0  TINFO  :  Attribute values of parent and child match
vfork01     0  TINFO  :  Working directories of parent and child match
vfork01     0  TINFO  :  Device/inode number of parent and childs '/' match
vfork01     0  TINFO  :  Device/inode number of parent and childs '.' don't match
vfork01     1  TPASS  :  Call of vfork() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=vfork02 stime=1485669791
cmdline="vfork02"
contacts=""
analysis=exit
<<<test_output>>>
vfork02     1  TPASS  :  Call to vfork() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=vhangup01 stime=1485669791
cmdline="vhangup01"
contacts=""
analysis=exit
<<<test_output>>>
vhangup01    1  TPASS  :  Got EPERM as expected.
vhangup01    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=vhangup02 stime=1485669791
cmdline="vhangup02"
contacts=""
analysis=exit
<<<test_output>>>
vhangup02    1  TPASS  :  vhangup() succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=wait01 stime=1485669791
cmdline="wait01"
contacts=""
analysis=exit
<<<test_output>>>
wait01      1  TPASS  :  wait failed as expected: TEST_ERRNO=ECHILD(10): No child processes
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=wait02 stime=1485669791
cmdline="wait02"
contacts=""
analysis=exit
<<<test_output>>>
wait02      1  TPASS  :  wait(&status) returned 6324
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=wait401 stime=1485669792
cmdline="wait401"
contacts=""
analysis=exit
<<<test_output>>>
wait401     1  TPASS  :  Received child pid as expected.
wait401     2  TPASS  :  wait401 call succeeded
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=wait402 stime=1485669793
cmdline="wait402"
contacts=""
analysis=exit
<<<test_output>>>
wait402     1  TPASS  :  received expected failure - errno = 10 - No child processes
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=waitpid01 stime=1485669793
cmdline="waitpid01"
contacts=""
analysis=exit
<<<test_output>>>
waitpid01    1  TPASS  :  recieved expected pid
waitpid01    2  TPASS  :  recieved expected signal
<<<execution_status>>>
initiation_status="ok"
duration=2 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=waitpid02 stime=1485669795
cmdline="waitpid02"
contacts=""
analysis=exit
<<<test_output>>>
waitpid02    1  TPASS  :  recieved expected pid
waitpid02    2  TPASS  :  recieved expected signal
waitpid02    3  TPASS  :  recieved expected exit value
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=waitpid03 stime=1485669795
cmdline="waitpid03"
contacts=""
analysis=exit
<<<test_output>>>
waitpid03    1  TPASS  :  Got correct child PID
waitpid03    2  TPASS  :  Condition 2 test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=waitpid04 stime=1485669795
cmdline="waitpid04"
contacts=""
analysis=exit
<<<test_output>>>
waitpid04    1  TPASS  :  condition 1 test passed
waitpid04    2  TPASS  :  condition 2 test passed
waitpid04    3  TPASS  :  condition 3 test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=waitpid05 stime=1485669795
cmdline="waitpid05"
contacts=""
analysis=exit
<<<test_output>>>
waitpid05    1  TPASS  :  received expected pid.
waitpid05    2  TPASS  :  received expected exit number.
waitpid05    3  TPASS  :  received expected pid.
waitpid05    4  TPASS  :  received expected exit number.
waitpid05    5  TPASS  :  received expected pid.
waitpid05    6  TPASS  :  received expected exit number.
waitpid05    7  TPASS  :  received expected pid.
waitpid05    8  TPASS  :  received expected exit number.
waitpid05    9  TPASS  :  received expected pid.
waitpid05   10  TPASS  :  received expected exit number.
waitpid05   11  TPASS  :  received expected pid.
waitpid05   12  TPASS  :  received expected exit number.
waitpid05   13  TPASS  :  received expected pid.
waitpid05   14  TPASS  :  received expected exit number.
waitpid05   15  TPASS  :  received expected pid.
waitpid05   16  TPASS  :  received expected exit number.
waitpid05   17  TPASS  :  received expected pid.
waitpid05   18  TPASS  :  received expected exit number.
waitpid05   19  TPASS  :  received expected pid.
waitpid05   20  TPASS  :  received expected exit number.
waitpid05   21  TPASS  :  received expected pid.
waitpid05   22  TPASS  :  received expected exit number.
waitpid05   23  TPASS  :  received expected pid.
waitpid05   24  TPASS  :  received expected exit number.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=waitpid06 stime=1485669795
cmdline="waitpid06"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
waitpid06.c:54: PASS: Test PASSED

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=waitpid07 stime=1485669795
cmdline="waitpid07"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
waitpid07.c:59: PASS: Test PASSED

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=waitpid08 stime=1485669795
cmdline="waitpid08"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
waitpid_common.h:142: INFO: Sending SIGCONT to 6400
waitpid_common.h:142: INFO: Sending SIGCONT to 6401
waitpid_common.h:142: INFO: Sending SIGCONT to 6402
waitpid_common.h:142: INFO: Sending SIGCONT to 6403
waitpid_common.h:142: INFO: Sending SIGCONT to 6404
waitpid_common.h:142: INFO: Sending SIGCONT to 6405
waitpid_common.h:142: INFO: Sending SIGCONT to 6406
waitpid_common.h:142: INFO: Sending SIGCONT to 6407
waitpid08.c:62: PASS: Test PASSED

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=waitpid09 stime=1485669795
cmdline="waitpid09"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
waitpid09.c:83: PASS: waitpid(pid, WNOHANG) = 0 for a running child
waitpid09.c:123: PASS: waitpid(pid, WNOHANG) = pid for an exited child
waitpid09.c:143: PASS: waitpid(-1, 0) = -1 with ECHILD if no children
waitpid09.c:162: PASS: waitpid(-1, WNOHANG) = -1 with ECHILD if no children

Summary:
passed   4
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=waitpid10 stime=1485669795
cmdline="waitpid10"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
waitpid10.c:62: PASS: Test PASSED

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=2 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=waitpid11 stime=1485669797
cmdline="waitpid11"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
waitpid11.c:60: PASS: Test PASSED

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=waitpid12 stime=1485669797
cmdline="waitpid12"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
waitpid12.c:70: PASS: Test PASSED

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=waitpid13 stime=1485669797
cmdline="waitpid13"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
waitpid_common.h:142: INFO: Sending SIGCONT to 6552
waitpid_common.h:142: INFO: Sending SIGCONT to 6553
waitpid_common.h:142: INFO: Sending SIGCONT to 6554
waitpid_common.h:142: INFO: Sending SIGCONT to 6555
waitpid_common.h:142: INFO: Sending SIGCONT to 6548
waitpid_common.h:142: INFO: Sending SIGCONT to 6549
waitpid_common.h:142: INFO: Sending SIGCONT to 6550
waitpid_common.h:142: INFO: Sending SIGCONT to 6551
waitpid13.c:70: PASS: Test PASSED

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=write01 stime=1485669797
cmdline="write01"
contacts=""
analysis=exit
<<<test_output>>>
write01     1  TPASS  :  write returned 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=write02 stime=1485669797
cmdline="write02"
contacts=""
analysis=exit
<<<test_output>>>
write02     0  TINFO  :  Block 1: test to see write() returns proper write count
write02     1  TPASS  :  write() PASSED
write02     0  TINFO  :  block 1 passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=4
<<<test_end>>>
<<<test_start>>>
tag=write03 stime=1485669797
cmdline="write03"
contacts=""
analysis=exit
<<<test_output>>>
write03     0  TINFO  :  Enter Block 1: test to check if write corrupts the file when write fails
write03     1  TPASS  :  failure of write(2) didnot corrupt the file
write03     0  TINFO  :  Exit block 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=write04 stime=1485669797
cmdline="write04"
contacts=""
analysis=exit
<<<test_output>>>
write04     0  TINFO  :  Enter block 1: test for EAGAIN in write()
write04     0  TINFO  :  read() succeded in setting errno to EAGAIN
write04     1  TPASS  :  Block 1 PASSED
write04     0  TINFO  :  Exit block 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=write05 stime=1485669797
cmdline="write05"
contacts=""
analysis=exit
<<<test_output>>>
write05     0  TINFO  :  Enter Block 1: test with bad fd
write05     1  TPASS  :  received EBADF as expected.
write05     0  TINFO  :  Exit Block 1
write05     0  TINFO  :  Enter Block 2: test with a bad address
write05     2  TPASS  :  received EFAULT as expected.
write05     0  TINFO  :  Exit Block 2
write05     0  TINFO  :  Enter Block 3: test with invalid pipe
write05     3  TPASS  :  received EPIPE as expected.
write05     0  TINFO  :  Exit Block 3
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=writev01 stime=1485669797
cmdline="writev01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
writev01.c:139: PASS: invalid iov_len, expected: -1 (EINVAL), got: -1 (EINVAL)
writev01.c:139: PASS: invalid fd, expected: -1 (EBADF), got: -1 (EBADF)
writev01.c:139: PASS: invalid iovcnt, expected: -1 (EINVAL), got: -1 (EINVAL)
writev01.c:143: PASS: zero iovcnt, expected: 0, got: 0
writev01.c:143: PASS: NULL and zero length iovec, expected: 64, got: 64
writev01.c:139: PASS: write to closed pipe, expected: -1 (EPIPE), got: -1 (EPIPE)

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=writev02 stime=1485669797
cmdline="writev02"
contacts=""
analysis=exit
<<<test_output>>>
writev02    0  TINFO  :  Enter block 1
writev02    1  TPASS  :  Received EFAULT as expected
writev02    0  TINFO  :  Exit block 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=writev05 stime=1485669797
cmdline="writev05"
contacts=""
analysis=exit
<<<test_output>>>
writev05    0  TINFO  :  Enter block 1
writev05    0  TINFO  :  Received EFAULT as expected
writev05    0  TINFO  :  block 1 PASSED
writev05    0  TINFO  :  Exit block 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=writev06 stime=1485669797
cmdline="writev06"
contacts=""
analysis=exit
<<<test_output>>>
writev06    0  TINFO  :  Enter block 1
writev06    0  TINFO  :  writev returned 2 as expected
writev06    0  TINFO  :  block 1 PASSED
writev06    0  TINFO  :  Exit block 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=writev07 stime=1485669797
cmdline="writev07"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:760: INFO: Timeout per run is 0h 05m 00s
writev07.c:60: INFO: starting test with initial file offset: 0 
writev07.c:82: INFO: got EFAULT
writev07.c:89: PASS: file stayed untouched
writev07.c:93: PASS: offset stayed unchanged
writev07.c:60: INFO: starting test with initial file offset: 65 
writev07.c:82: INFO: got EFAULT
writev07.c:89: PASS: file stayed untouched
writev07.c:93: PASS: offset stayed unchanged
writev07.c:60: INFO: starting test with initial file offset: 4096 
writev07.c:82: INFO: got EFAULT
writev07.c:89: PASS: file stayed untouched
writev07.c:93: PASS: offset stayed unchanged
writev07.c:60: INFO: starting test with initial file offset: 4097 
writev07.c:82: INFO: got EFAULT
writev07.c:89: PASS: file stayed untouched
writev07.c:93: PASS: offset stayed unchanged

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mm01 stime=1485669797
cmdline="mmap001 -m 10000"
contacts=""
analysis=exit
<<<test_output>>>
mmap001     0  TINFO  :  mmap()ing file of 10000 pages or 40960000 bytes
mmap001     1  TPASS  :  mmap() completed successfully.
mmap001     0  TINFO  :  touching mmaped memory
mmap001     2  TPASS  :  we're still here, mmaped area must be good
mmap001     3  TPASS  :  synchronizing mmapped page passed
mmap001     4  TPASS  :  munmapping testfile.6569 successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=3 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=mm02 stime=1485669797
cmdline="mmap001"
contacts=""
analysis=exit
<<<test_output>>>
mmap001     0  TINFO  :  mmap()ing file of 1000 pages or 4096000 bytes
mmap001     1  TPASS  :  mmap() completed successfully.
mmap001     0  TINFO  :  touching mmaped memory
mmap001     2  TPASS  :  we're still here, mmaped area must be good
mmap001     3  TPASS  :  synchronizing mmapped page passed
mmap001     4  TPASS  :  munmapping testfile.6570 successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=mtest01 stime=1485669797
cmdline="mtest01 -p80"
contacts=""
analysis=exit
<<<test_output>>>
mtest01     0  TINFO  :  Total memory already used on system = 1571308 kbytes
mtest01     0  TINFO  :  Total memory used needed to reach maximum = 105539256 kbytes
mtest01     0  TINFO  :  Filling up 80% of ram which is 103967948 kbytes
mtest01     1  TPASS  :  103967948 kbytes allocated only.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mtest01w stime=1485669797
cmdline="mtest01 -p80 -w"
contacts=""
analysis=exit
<<<test_output>>>
mtest01     0  TINFO  :  Total memory already used on system = 1599404 kbytes
mtest01     0  TINFO  :  Total memory used needed to reach maximum = 105539256 kbytes
mtest01     0  TINFO  :  Filling up 80% of ram which is 103939852 kbytes
mtest01     1  TPASS  :  103939852 kbytes allocated and used.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=mtest05 stime=1485669797
cmdline="mmstress"
contacts=""
analysis=exit
<<<test_output>>>
mmstress    0  TINFO  :  run mmstress -h for all options
mmstress    0  TINFO  :  test1: Test case tests the race condition between simultaneous read faults in the same address space.
mmstress    1  TPASS  :  TEST 1 Passed
mmstress    0  TINFO  :  test2: Test case tests the race condition between simultaneous write faults in the same address space.
mmstress    2  TPASS  :  TEST 2 Passed
mmstress    0  TINFO  :  test3: Test case tests the race condition between simultaneous COW faults in the same address space.
mmstress    3  TPASS  :  TEST 3 Passed
mmstress    0  TINFO  :  test4: Test case tests the race condition between simultaneous READ faults in the same address space. The file mapped is /dev/zero
mmstress    4  TPASS  :  TEST 4 Passed
mmstress    0  TINFO  :  test5: Test case tests the race condition between simultaneous fork - exit faults in the same address space.
mmstress    5  TPASS  :  TEST 5 Passed
mmstress    0  TINFO  :  test6: Test case tests the race condition between simultaneous fork -exec - exit faults in the same address space.
mmstress    6  TPASS  :  TEST 6 Passed
mmstress    7  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=7 cstime=144
<<<test_end>>>
<<<test_start>>>
tag=mtest06 stime=1485669797
cmdline="mmap1 -x 0.05"
contacts=""
analysis=exit
<<<test_output>>>
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225174054656]
mmap1       0  TINFO  :  created reading thread[140225165661952]
mmap1       0  TINFO  :  [140225174054656] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225165661952] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       0  TINFO  :  created writing thread[140225165661952]
mmap1       0  TINFO  :  created reading thread[140225174054656]
mmap1       0  TINFO  :  [140225165661952] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [140225174054656] - read contents of memory 0x7f88b5b03000 1000 times
mmap1       1  TPASS  :  Test <<<execution_status>>>
initiation_status="ok"
duration=180 termination_type=exited termination_id=0 corefile=no
cutime=13800 cstime=19518
<<<test_end>>>
<<<test_start>>>
tag=mem01 stime=1485669977
cmdline="mem01"
contacts=""
analysis=exit
<<<test_output>>>
mem01       0  TINFO  :  Free Mem:	127310 Mb
mem01       0  TINFO  :  Free Swap:	0 Mb
mem01       0  TINFO  :  Total Free:	127310 Mb
mem01       0  TINFO  :  Total Tested:	3056 Mb
mem01       0  TINFO  :  touching 3056MB of malloc'ed memory (linear)
mem01       1  TPASS  :  malloc - alloc of 3056MB succeeded
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=77
<<<test_end>>>
<<<test_start>>>
tag=mem02 stime=1485669978
cmdline="mem02"
contacts=""
analysis=exit
<<<test_output>>>
mem02       1  TPASS  :  calloc - calloc of 64MB of memory succeeded
mem02       2  TPASS  :  malloc - malloc of 64MB of memory succeeded
mem02       3  TPASS  :  realloc - realloc of 5 bytes succeeded
mem02       4  TPASS  :  realloc - realloc of 15 bytes succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=22 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=page01 stime=1485669978
cmdline="page01"
contacts=""
analysis=exit
<<<test_output>>>
page01      1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=4 cstime=6
<<<test_end>>>
<<<test_start>>>
tag=page02 stime=1485669979
cmdline="page02"
contacts=""
analysis=exit
<<<test_output>>>
page02      1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=data_space stime=1485669980
cmdline="data_space"
contacts=""
analysis=exit
<<<test_output>>>
data_space    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=50 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=stack_space stime=1485669980
cmdline="stack_space"
contacts=""
analysis=exit
<<<test_output>>>
stack_space    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=3 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmt02 stime=1485669980
cmdline="shmt02"
contacts=""
analysis=exit
<<<test_output>>>
shmt02      1  TPASS  :  shmget
shmt02      2  TPASS  :  shmat
shmt02      3  TPASS  :  Correct shared memory contents
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmt03 stime=1485669980
cmdline="shmt03"
contacts=""
analysis=exit
<<<test_output>>>
shmt03      1  TPASS  :  shmget
shmt03      2  TPASS  :  1st shmat
shmt03      3  TPASS  :  2nd shmat
shmt03      4  TPASS  :  Correct shared memory contents
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmt04 stime=1485669980
cmdline="shmt04"
contacts=""
analysis=exit
<<<test_output>>>
shmt04      1  TPASS  :  shmget,shmat
shmt04      2  TPASS  :  shmdt
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=shmt05 stime=1485669980
cmdline="shmt05"
contacts=""
analysis=exit
<<<test_output>>>
shmt05      1  TPASS  :  shmget & shmat
shmt05      2  TPASS  :  2nd shmget & shmat
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmt06 stime=1485669980
cmdline="shmt06"
contacts=""
analysis=exit
<<<test_output>>>
shmt06      1  TPASS  :  shmget,shmat
shmt06      2  TPASS  :  shmdt
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmt07 stime=1485669980
cmdline="shmt07"
contacts=""
analysis=exit
<<<test_output>>>
shmt07      1  TPASS  :  shmget,shmat
shmt07      1  TPASS  :  shmget,shmat
shmt07      2  TPASS  :  cp & cp+1 correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmt08 stime=1485669980
cmdline="shmt08"
contacts=""
analysis=exit
<<<test_output>>>
shmt08      1  TPASS  :  shmget,shmat
shmt08      2  TPASS  :  shmdt
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmt09 stime=1485669980
cmdline="shmt09"
contacts=""
analysis=exit
<<<test_output>>>
shmt09      1  TPASS  :  sbrk, sbrk, shmget, shmat
shmt09      2  TPASS  :  sbrk, shmat
shmt09      3  TPASS  :  sbrk, shmat
shmt09      4  TPASS  :  sbrk
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmt10 stime=1485669980
cmdline="shmt10"
contacts=""
analysis=exit
<<<test_output>>>
shmt10      1  TPASS  :  shmat,shmdt
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=pth_str01 stime=1485669980
cmdline="pth_str01"
contacts=""
analysis=exit
<<<test_output>>>
pth_str01    0  TINFO  :  Allocating 85 nodes.
pth_str01    0  TINFO  :  Creating root thread attributes via pthread_attr_init.
pth_str01    0  TINFO  :  Creating root thread via pthread_create.
pth_str01    0  TINFO  :  thread 0 creating kids, cdepth=1
pth_str01    0  TINFO  :  thread 1 started
pth_str01    0  TINFO  :  thread 2 started
pth_str01    0  TINFO  :  thread 3 started
pth_str01    0  TINFO  :  thread 4 started
pth_str01    0  TINFO  :  thread 4 creating kids, cdepth=2
pth_str01    0  TINFO  :  thread 1 creating kids, cdepth=2
pth_str01    0  TINFO  :  thread 2 creating kids, cdepth=2
pth_str01    0  TINFO  :  thread 3 creating kids, cdepth=2
pth_str01    0  TINFO  :  thread 5 started
pth_str01    0  TINFO  :  thread 6 started
pth_str01    0  TINFO  :  thread 7 started
pth_str01    0  TINFO  :  thread 8 started
pth_str01    0  TINFO  :  thread 9 started
pth_str01    0  TINFO  :  thread 10 started
pth_str01    0  TINFO  :  thread 11 started
pth_str01    0  TINFO  :  thread 12 started
pth_str01    0  TINFO  :  thread 13 started
pth_str01    0  TINFO  :  thread 14 started
pth_str01    0  TINFO  :  thread 15 started
pth_str01    0  TINFO  :  thread 16 started
pth_str01    0  TINFO  :  thread 17 started
pth_str01    0  TINFO  :  thread 18 started
pth_str01    0  TINFO  :  thread 19 started
pth_str01    0  TINFO  :  thread 20 started
pth_str01    0  TINFO  :  thread 20 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 5 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 6 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 7 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 9 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 8 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 21 started
pth_str01    0  TINFO  :  thread 22 started
pth_str01    0  TINFO  :  thread 13 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 14 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 23 started
pth_str01    0  TINFO  :  thread 16 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 17 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 18 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 19 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 10 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 11 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 24 started
pth_str01    0  TINFO  :  thread 25 started
pth_str01    0  TINFO  :  thread 26 started
pth_str01    0  TINFO  :  thread 27 started
pth_str01    0  TINFO  :  thread 15 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 28 started
pth_str01    0  TINFO  :  thread 29 started
pth_str01    0  TINFO  :  thread 30 started
pth_str01    0  TINFO  :  thread 31 started
pth_str01    0  TINFO  :  thread 32 started
pth_str01    0  TINFO  :  thread 12 creating kids, cdepth=3
pth_str01    0  TINFO  :  thread 33 started
pth_str01    0  TINFO  :  thread 34 started
pth_str01    0  TINFO  :  thread 35 started
pth_str01    0  TINFO  :  thread 36 started
pth_str01    0  TINFO  :  thread 37 started
pth_str01    0  TINFO  :  thread 38 started
pth_str01    0  TINFO  :  thread 39 started
pth_str01    0  TINFO  :  thread 40 started
pth_str01    0  TINFO  :  thread 41 started
pth_str01    0  TINFO  :  thread 42 started
pth_str01    0  TINFO  :  thread 43 started
pth_str01    0  TINFO  :  thread 44 started
pth_str01    0  TINFO  :  thread 45 started
pth_str01    0  TINFO  :  thread 46 started
pth_str01    0  TINFO  :  thread 47 started
pth_str01    0  TINFO  :  thread 48 started
pth_str01    0  TINFO  :  thread 49 started
pth_str01    0  TINFO  :  thread 50 started
pth_str01    0  TINFO  :  thread 51 started
pth_str01    0  TINFO  :  thread 52 started
pth_str01    0  TINFO  :  thread 53 started
pth_str01    0  TINFO  :  thread 54 started
pth_str01    0  TINFO  :  thread 55 started
pth_str01    0  TINFO  :  thread 56 started
pth_str01    0  TINFO  :  thread 57 started
pth_str01    0  TINFO  :  thread 58 started
pth_str01    0  TINFO  :  thread 59 started
pth_str01    0  TINFO  :  thread 60 started
pth_str01    0  TINFO  :  thread 61 started
pth_str01    0  TINFO  :  thread 62 started
pth_str01    0  TINFO  :  thread 63 started
pth_str01    0  TINFO  :  thread 64 started
pth_str01    0  TINFO  :  thread 65 started
pth_str01    0  TINFO  :  thread 66 started
pth_str01    0  TINFO  :  thread 67 started
pth_str01    0  TINFO  :  thread 68 started
pth_str01    0  TINFO  :  thread 69 started
pth_str01    0  TINFO  :  thread 70 started
pth_str01    0  TINFO  :  thread 71 started
pth_str01    0  TINFO  :  thread 72 started
pth_str01    0  TINFO  :  thread 73 started
pth_str01    0  TINFO  :  thread 74 started
pth_str01    0  TINFO  :  thread 75 started
pth_str01    0  TINFO  :  thread 76 started
pth_str01    0  TINFO  :  thread 77 started
pth_str01    0  TINFO  :  thread 78 started
pth_str01    0  TINFO  :  thread 79 started
pth_str01    0  TINFO  :  thread 80 started
pth_str01    0  TINFO  :  thread 81 started
pth_str01    0  TINFO  :  thread 82 started
pth_str01    0  TINFO  :  thread 83 started
pth_str01    0  TINFO  :  thread 84 started
pth_str01    0  TINFO  :  thread 84 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 21 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 22 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 23 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 25 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 24 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 26 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 27 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 28 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 29 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 30 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 32 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 31 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 33 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 35 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 34 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 35 exiting, depth=4, status=0, addr=0x564c26bd5c90
pth_str01    0  TINFO  :  thread 28 exiting, depth=4, status=0, addr=0x564c26bd56e0
pth_str01    0  TINFO  :  thread 36 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 22 exiting, depth=4, status=0, addr=0x564c26bd5200
pth_str01    0  TINFO  :  thread 21 exiting, depth=4, status=0, addr=0x564c26bd5130
pth_str01    0  TINFO  :  thread 37 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 38 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 39 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 40 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 41 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 42 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 43 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 44 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 45 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 46 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 47 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 48 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 49 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 49 exiting, depth=4, status=0, addr=0x564c26bd67f0
pth_str01    0  TINFO  :  thread 50 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 52 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 51 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 50 exiting, depth=4, status=0, addr=0x564c26bd68c0
pth_str01    0  TINFO  :  thread 20 exiting, depth=4, status=0, addr=0x564c26bd5060
pth_str01    0  TINFO  :  thread 23 exiting, depth=4, status=0, addr=0x564c26bd52d0
pth_str01    0  TINFO  :  thread 38 exiting, depth=4, status=0, addr=0x564c26bd5f00
pth_str01    0  TINFO  :  thread 27 exiting, depth=4, status=0, addr=0x564c26bd5610
pth_str01    0  TINFO  :  thread 34 exiting, depth=4, status=0, addr=0x564c26bd5bc0
pth_str01    0  TINFO  :  thread 25 exiting, depth=4, status=0, addr=0x564c26bd5470
pth_str01    0  TINFO  :  thread 54 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 53 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 57 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 39 exiting, depth=4, status=0, addr=0x564c26bd5fd0
pth_str01    0  TINFO  :  thread 55 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 57 exiting, depth=4, status=0, addr=0x564c26bd6e70
pth_str01    0  TINFO  :  thread 48 exiting, depth=4, status=0, addr=0x564c26bd6720
pth_str01    0  TINFO  :  thread 56 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 58 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 30 exiting, depth=4, status=0, addr=0x564c26bd5880
pth_str01    0  TINFO  :  thread 59 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 60 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 32 exiting, depth=4, status=0, addr=0x564c26bd5a20
pth_str01    0  TINFO  :  thread 26 exiting, depth=4, status=0, addr=0x564c26bd5540
pth_str01    0  TINFO  :  thread 40 exiting, depth=4, status=0, addr=0x564c26bd60a0
pth_str01    0  TINFO  :  thread 60 exiting, depth=4, status=0, addr=0x564c26bd70e0
pth_str01    0  TINFO  :  thread 59 exiting, depth=4, status=0, addr=0x564c26bd7010
pth_str01    0  TINFO  :  thread 62 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 24 exiting, depth=4, status=0, addr=0x564c26bd53a0
pth_str01    0  TINFO  :  thread 61 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 31 exiting, depth=4, status=0, addr=0x564c26bd5950
pth_str01    0  TINFO  :  thread 33 exiting, depth=4, status=0, addr=0x564c26bd5af0
pth_str01    0  TINFO  :  thread 61 exiting, depth=4, status=0, addr=0x564c26bd71b0
pth_str01    0  TINFO  :  thread 64 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 84 exiting, depth=4, status=0, addr=0x564c26bd8460
pth_str01    0  TINFO  :  thread 29 exiting, depth=4, status=0, addr=0x564c26bd57b0
pth_str01    0  TINFO  :  thread 66 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 63 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 41 exiting, depth=4, status=0, addr=0x564c26bd6170
pth_str01    0  TINFO  :  thread 37 exiting, depth=4, status=0, addr=0x564c26bd5e30
pth_str01    0  TINFO  :  thread 63 exiting, depth=4, status=0, addr=0x564c26bd7350
pth_str01    0  TINFO  :  thread 42 exiting, depth=4, status=0, addr=0x564c26bd6240
pth_str01    0  TINFO  :  thread 65 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 64 exiting, depth=4, status=0, addr=0x564c26bd7420
pth_str01    0  TINFO  :  thread 67 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 53 exiting, depth=4, status=0, addr=0x564c26bd6b30
pth_str01    0  TINFO  :  thread 69 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 70 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 72 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 69 exiting, depth=4, status=0, addr=0x564c26bd7830
pth_str01    0  TINFO  :  thread 65 exiting, depth=4, status=0, addr=0x564c26bd74f0
pth_str01    0  TINFO  :  thread 73 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 68 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 75 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 51 exiting, depth=4, status=0, addr=0x564c26bd6990
pth_str01    0  TINFO  :  thread 76 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 71 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 77 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 74 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 76 exiting, depth=4, status=0, addr=0x564c26bd7de0
pth_str01    0  TINFO  :  thread 75 exiting, depth=4, status=0, addr=0x564c26bd7d10
pth_str01    0  TINFO  :  thread 43 exiting, depth=4, status=0, addr=0x564c26bd6310
pth_str01    0  TINFO  :  thread 78 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 79 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 81 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 68 exiting, depth=4, status=0, addr=0x564c26bd7760
pth_str01    0  TINFO  :  thread 36 exiting, depth=4, status=0, addr=0x564c26bd5d60
pth_str01    0  TINFO  :  thread 70 exiting, depth=4, status=0, addr=0x564c26bd7900
pth_str01    0  TINFO  :  thread 83 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 82 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 44 exiting, depth=4, status=0, addr=0x564c26bd63e0
pth_str01    0  TINFO  :  thread 83 exiting, depth=4, status=0, addr=0x564c26bd8390
pth_str01    0  TINFO  :  thread 77 exiting, depth=4, status=0, addr=0x564c26bd7eb0
pth_str01    0  TINFO  :  thread 78 exiting, depth=4, status=0, addr=0x564c26bd7f80
pth_str01    0  TINFO  :  thread 52 exiting, depth=4, status=0, addr=0x564c26bd6a60
pth_str01    0  TINFO  :  thread 81 exiting, depth=4, status=0, addr=0x564c26bd81f0
pth_str01    0  TINFO  :  thread 62 exiting, depth=4, status=0, addr=0x564c26bd7280
pth_str01    0  TINFO  :  thread 66 exiting, depth=4, status=0, addr=0x564c26bd75c0
pth_str01    0  TINFO  :  thread 46 exiting, depth=4, status=0, addr=0x564c26bd6580
pth_str01    0  TINFO  :  thread 55 exiting, depth=4, status=0, addr=0x564c26bd6cd0
pth_str01    0  TINFO  :  thread 58 exiting, depth=4, status=0, addr=0x564c26bd6f40
pth_str01    0  TINFO  :  thread 47 exiting, depth=4, status=0, addr=0x564c26bd6650
pth_str01    0  TINFO  :  thread 82 exiting, depth=4, status=0, addr=0x564c26bd82c0
pth_str01    0  TINFO  :  thread 74 exiting, depth=4, status=0, addr=0x564c26bd7c40
pth_str01    0  TINFO  :  thread 67 exiting, depth=4, status=0, addr=0x564c26bd7690
pth_str01    0  TINFO  :  thread 80 is a leaf node, depth=4
pth_str01    0  TINFO  :  thread 71 exiting, depth=4, status=0, addr=0x564c26bd79d0
pth_str01    0  TINFO  :  thread 72 exiting, depth=4, status=0, addr=0x564c26bd7aa0
pth_str01    0  TINFO  :  thread 56 exiting, depth=4, status=0, addr=0x564c26bd6da0
pth_str01    0  TINFO  :  thread 73 exiting, depth=4, status=0, addr=0x564c26bd7b70
pth_str01    0  TINFO  :  thread 80 exiting, depth=4, status=0, addr=0x564c26bd8120
pth_str01    0  TINFO  :  thread 45 exiting, depth=4, status=0, addr=0x564c26bd64b0
pth_str01    0  TINFO  :  thread 54 exiting, depth=4, status=0, addr=0x564c26bd6c00
pth_str01    0  TINFO  :  thread 79 exiting, depth=4, status=0, addr=0x564c26bd8050
pth_str01    0  TINFO  :  thread 7 exiting, depth=4, status=0, addr=0x564c26bd45d0
pth_str01    0  TINFO  :  thread 16 exiting, depth=4, status=0, addr=0x564c26bd4d20
pth_str01    0  TINFO  :  thread 15 exiting, depth=4, status=0, addr=0x564c26bd4c50
pth_str01    0  TINFO  :  thread 8 exiting, depth=4, status=0, addr=0x564c26bd46a0
pth_str01    0  TINFO  :  thread 17 exiting, depth=4, status=0, addr=0x564c26bd4df0
pth_str01    0  TINFO  :  thread 12 exiting, depth=4, status=0, addr=0x564c26bd49e0
pth_str01    0  TINFO  :  thread 19 exiting, depth=4, status=0, addr=0x564c26bd4f90
pth_str01    0  TINFO  :  thread 11 exiting, depth=4, status=0, addr=0x564c26bd4910
pth_str01    0  TINFO  :  thread 6 exiting, depth=4, status=0, addr=0x564c26bd4500
pth_str01    0  TINFO  :  thread 13 exiting, depth=4, status=0, addr=0x564c26bd4ab0
pth_str01    0  TINFO  :  thread 9 exiting, depth=4, status=0, addr=0x564c26bd4770
pth_str01    0  TINFO  :  thread 5 exiting, depth=4, status=0, addr=0x564c26bd4430
pth_str01    0  TINFO  :  thread 10 exiting, depth=4, status=0, addr=0x564c26bd4840
pth_str01    0  TINFO  :  thread 18 exiting, depth=4, status=0, addr=0x564c26bd4ec0
pth_str01    0  TINFO  :  thread 14 exiting, depth=4, status=0, addr=0x564c26bd4b80
pth_str01    0  TINFO  :  thread 2 exiting, depth=4, status=0, addr=0x564c26bd41c0
pth_str01    0  TINFO  :  thread 1 exiting, depth=4, status=0, addr=0x564c26bd40f0
pth_str01    0  TINFO  :  thread 4 exiting, depth=4, status=0, addr=0x564c26bd4360
pth_str01    0  TINFO  :  thread 3 exiting, depth=4, status=0, addr=0x564c26bd4290
pth_str01    0  TINFO  :  thread 0 exiting, depth=4, status=0, addr=0x564c26bd4020
pth_str01    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=36
<<<test_end>>>
<<<test_start>>>
tag=pth_str02 stime=1485669980
cmdline="pth_str02 -n1000"
contacts=""
analysis=exit
<<<test_output>>>
pth_str02    0  TINFO  :  Creating 1000 threads
pth_str02    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=9
<<<test_end>>>
<<<test_start>>>
tag=pth_str03 stime=1485669980
cmdline="pth_str03"
contacts=""
analysis=exit
<<<test_output>>>
pth_str03    0  TINFO  :  Allocating 85 nodes.
pth_str03    0  TINFO  :  Creating root thread attributes via pthread_attr_init.
pth_str03    0  TINFO  :  Creating root thread via pthread_create.
pth_str03    0  TINFO  :  thread 0 creating kids, cdepth=1
pth_str03    0  TINFO  :  thread 1 started
pth_str03    0  TINFO  :  thread 2 started
pth_str03    0  TINFO  :  thread 3 started
pth_str03    0  TINFO  :  thread 4 started
pth_str03    0  TINFO  :  thread 4 creating kids, cdepth=2
pth_str03    0  TINFO  :  thread 2 creating kids, cdepth=2
pth_str03    0  TINFO  :  thread 3 creating kids, cdepth=2
pth_str03    0  TINFO  :  thread 1 creating kids, cdepth=2
pth_str03    0  TINFO  :  thread 5 started
pth_str03    0  TINFO  :  thread 6 started
pth_str03    0  TINFO  :  thread 7 started
pth_str03    0  TINFO  :  thread 8 started
pth_str03    0  TINFO  :  thread 9 started
pth_str03    0  TINFO  :  thread 10 started
pth_str03    0  TINFO  :  thread 11 started
pth_str03    0  TINFO  :  thread 12 started
pth_str03    0  TINFO  :  thread 13 started
pth_str03    0  TINFO  :  thread 14 started
pth_str03    0  TINFO  :  thread 15 started
pth_str03    0  TINFO  :  thread 16 started
pth_str03    0  TINFO  :  thread 17 started
pth_str03    0  TINFO  :  thread 18 started
pth_str03    0  TINFO  :  thread 19 started
pth_str03    0  TINFO  :  thread 20 started
pth_str03    0  TINFO  :  thread 20 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 5 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 6 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 7 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 8 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 21 started
pth_str03    0  TINFO  :  thread 22 started
pth_str03    0  TINFO  :  thread 11 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 12 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 14 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 13 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 15 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 17 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 23 started
pth_str03    0  TINFO  :  thread 18 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 19 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 9 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 16 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 24 started
pth_str03    0  TINFO  :  thread 10 creating kids, cdepth=3
pth_str03    0  TINFO  :  thread 25 started
pth_str03    0  TINFO  :  thread 26 started
pth_str03    0  TINFO  :  thread 27 started
pth_str03    0  TINFO  :  thread 28 started
pth_str03    0  TINFO  :  thread 29 started
pth_str03    0  TINFO  :  thread 30 started
pth_str03    0  TINFO  :  thread 31 started
pth_str03    0  TINFO  :  thread 32 started
pth_str03    0  TINFO  :  thread 33 started
pth_str03    0  TINFO  :  thread 34 started
pth_str03    0  TINFO  :  thread 35 started
pth_str03    0  TINFO  :  thread 36 started
pth_str03    0  TINFO  :  thread 37 started
pth_str03    0  TINFO  :  thread 38 started
pth_str03    0  TINFO  :  thread 39 started
pth_str03    0  TINFO  :  thread 40 started
pth_str03    0  TINFO  :  thread 41 started
pth_str03    0  TINFO  :  thread 42 started
pth_str03    0  TINFO  :  thread 43 started
pth_str03    0  TINFO  :  thread 44 started
pth_str03    0  TINFO  :  thread 45 started
pth_str03    0  TINFO  :  thread 46 started
pth_str03    0  TINFO  :  thread 47 started
pth_str03    0  TINFO  :  thread 48 started
pth_str03    0  TINFO  :  thread 49 started
pth_str03    0  TINFO  :  thread 50 started
pth_str03    0  TINFO  :  thread 51 started
pth_str03    0  TINFO  :  thread 52 started
pth_str03    0  TINFO  :  thread 53 started
pth_str03    0  TINFO  :  thread 54 started
pth_str03    0  TINFO  :  thread 55 started
pth_str03    0  TINFO  :  thread 56 started
pth_str03    0  TINFO  :  thread 57 started
pth_str03    0  TINFO  :  thread 58 started
pth_str03    0  TINFO  :  thread 59 started
pth_str03    0  TINFO  :  thread 60 started
pth_str03    0  TINFO  :  thread 61 started
pth_str03    0  TINFO  :  thread 62 started
pth_str03    0  TINFO  :  thread 63 started
pth_str03    0  TINFO  :  thread 64 started
pth_str03    0  TINFO  :  thread 65 started
pth_str03    0  TINFO  :  thread 66 started
pth_str03    0  TINFO  :  thread 67 started
pth_str03    0  TINFO  :  thread 68 started
pth_str03    0  TINFO  :  thread 69 started
pth_str03    0  TINFO  :  thread 70 started
pth_str03    0  TINFO  :  thread 71 started
pth_str03    0  TINFO  :  thread 72 started
pth_str03    0  TINFO  :  thread 73 started
pth_str03    0  TINFO  :  thread 74 started
pth_str03    0  TINFO  :  thread 75 started
pth_str03    0  TINFO  :  thread 76 started
pth_str03    0  TINFO  :  thread 77 started
pth_str03    0  TINFO  :  thread 78 started
pth_str03    0  TINFO  :  thread 79 started
pth_str03    0  TINFO  :  thread 80 started
pth_str03    0  TINFO  :  thread 81 started
pth_str03    0  TINFO  :  thread 82 started
pth_str03    0  TINFO  :  thread 83 started
pth_str03    0  TINFO  :  thread 84 started
pth_str03    0  TINFO  :  thread 84 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 21 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 22 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 23 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 24 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 25 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 27 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 26 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 28 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 29 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 30 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 32 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 31 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 34 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 33 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 35 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 37 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 36 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 38 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 39 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 40 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 41 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 42 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 42 exiting, depth=4, status=0, addr=0x55787d0f9390
pth_str03    0  TINFO  :  thread 43 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 23 exiting, depth=4, status=0, addr=0x55787d0f8388
pth_str03    0  TINFO  :  thread 21 exiting, depth=4, status=0, addr=0x55787d0f81d8
pth_str03    0  TINFO  :  thread 44 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 26 exiting, depth=4, status=0, addr=0x55787d0f8610
pth_str03    0  TINFO  :  thread 45 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 46 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 47 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 48 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 49 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 50 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 51 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 52 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 53 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 54 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 20 adding child thread 21 to sum = 41
pth_str03    0  TINFO  :  thread 55 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 57 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 56 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 58 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 59 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 58 exiting, depth=4, status=0, addr=0x55787d0fa110
pth_str03    0  TINFO  :  thread 59 exiting, depth=4, status=0, addr=0x55787d0fa1e8
pth_str03    0  TINFO  :  thread 22 exiting, depth=4, status=0, addr=0x55787d0f82b0
pth_str03    0  TINFO  :  thread 27 exiting, depth=4, status=0, addr=0x55787d0f86e8
pth_str03    0  TINFO  :  thread 24 exiting, depth=4, status=0, addr=0x55787d0f8460
pth_str03    0  TINFO  :  thread 64 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 46 exiting, depth=4, status=0, addr=0x55787d0f96f0
pth_str03    0  TINFO  :  thread 43 exiting, depth=4, status=0, addr=0x55787d0f9468
pth_str03    0  TINFO  :  thread 61 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 28 exiting, depth=4, status=0, addr=0x55787d0f87c0
pth_str03    0  TINFO  :  thread 60 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 65 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 62 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 67 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 66 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 63 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 67 exiting, depth=4, status=0, addr=0x55787d0fa8a8
pth_str03    0  TINFO  :  thread 63 exiting, depth=4, status=0, addr=0x55787d0fa548
pth_str03    0  TINFO  :  thread 33 exiting, depth=4, status=0, addr=0x55787d0f8bf8
pth_str03    0  TINFO  :  thread 69 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 68 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 56 exiting, depth=4, status=0, addr=0x55787d0f9f60
pth_str03    0  TINFO  :  thread 49 exiting, depth=4, status=0, addr=0x55787d0f9978
pth_str03    0  TINFO  :  thread 37 exiting, depth=4, status=0, addr=0x55787d0f8f58
pth_str03    0  TINFO  :  thread 47 exiting, depth=4, status=0, addr=0x55787d0f97c8
pth_str03    0  TINFO  :  thread 70 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 68 exiting, depth=4, status=0, addr=0x55787d0fa980
pth_str03    0  TINFO  :  thread 72 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 55 exiting, depth=4, status=0, addr=0x55787d0f9e88
pth_str03    0  TINFO  :  thread 70 exiting, depth=4, status=0, addr=0x55787d0fab30
pth_str03    0  TINFO  :  thread 60 exiting, depth=4, status=0, addr=0x55787d0fa2c0
pth_str03    0  TINFO  :  thread 73 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 32 exiting, depth=4, status=0, addr=0x55787d0f8b20
pth_str03    0  TINFO  :  thread 62 exiting, depth=4, status=0, addr=0x55787d0fa470
pth_str03    0  TINFO  :  thread 71 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 25 exiting, depth=4, status=0, addr=0x55787d0f8538
pth_str03    0  TINFO  :  thread 29 exiting, depth=4, status=0, addr=0x55787d0f8898
pth_str03    0  TINFO  :  thread 71 exiting, depth=4, status=0, addr=0x55787d0fac08
pth_str03    0  TINFO  :  thread 76 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 35 exiting, depth=4, status=0, addr=0x55787d0f8da8
pth_str03    0  TINFO  :  thread 75 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 72 exiting, depth=4, status=0, addr=0x55787d0face0
pth_str03    0  TINFO  :  thread 74 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 51 exiting, depth=4, status=0, addr=0x55787d0f9b28
pth_str03    0  TINFO  :  thread 61 exiting, depth=4, status=0, addr=0x55787d0fa398
pth_str03    0  TINFO  :  thread 78 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 74 exiting, depth=4, status=0, addr=0x55787d0fae90
pth_str03    0  TINFO  :  thread 65 exiting, depth=4, status=0, addr=0x55787d0fa6f8
pth_str03    0  TINFO  :  thread 44 exiting, depth=4, status=0, addr=0x55787d0f9540
pth_str03    0  TINFO  :  thread 77 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 34 exiting, depth=4, status=0, addr=0x55787d0f8cd0
pth_str03    0  TINFO  :  thread 50 exiting, depth=4, status=0, addr=0x55787d0f9a50
pth_str03    0  TINFO  :  thread 82 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 30 exiting, depth=4, status=0, addr=0x55787d0f8970
pth_str03    0  TINFO  :  thread 48 exiting, depth=4, status=0, addr=0x55787d0f98a0
pth_str03    0  TINFO  :  thread 80 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 40 exiting, depth=4, status=0, addr=0x55787d0f91e0
pth_str03    0  TINFO  :  thread 82 exiting, depth=4, status=0, addr=0x55787d0fb550
pth_str03    0  TINFO  :  thread 38 exiting, depth=4, status=0, addr=0x55787d0f9030
pth_str03    0  TINFO  :  thread 83 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 53 exiting, depth=4, status=0, addr=0x55787d0f9cd8
pth_str03    0  TINFO  :  thread 31 exiting, depth=4, status=0, addr=0x55787d0f8a48
pth_str03    0  TINFO  :  thread 83 exiting, depth=4, status=0, addr=0x55787d0fb628
pth_str03    0  TINFO  :  thread 75 exiting, depth=4, status=0, addr=0x55787d0faf68
pth_str03    0  TINFO  :  thread 81 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 41 exiting, depth=4, status=0, addr=0x55787d0f92b8
pth_str03    0  TINFO  :  thread 69 exiting, depth=4, status=0, addr=0x55787d0faa58
pth_str03    0  TINFO  :  thread 81 exiting, depth=4, status=0, addr=0x55787d0fb478
pth_str03    0  TINFO  :  thread 45 exiting, depth=4, status=0, addr=0x55787d0f9618
pth_str03    0  TINFO  :  thread 57 exiting, depth=4, status=0, addr=0x55787d0fa038
pth_str03    0  TINFO  :  thread 66 exiting, depth=4, status=0, addr=0x55787d0fa7d0
pth_str03    0  TINFO  :  thread 78 exiting, depth=4, status=0, addr=0x55787d0fb1f0
pth_str03    0  TINFO  :  thread 39 exiting, depth=4, status=0, addr=0x55787d0f9108
pth_str03    0  TINFO  :  thread 77 exiting, depth=4, status=0, addr=0x55787d0fb118
pth_str03    0  TINFO  :  thread 79 is a leaf node, depth=4
pth_str03    0  TINFO  :  thread 64 exiting, depth=4, status=0, addr=0x55787d0fa620
pth_str03    0  TINFO  :  thread 80 exiting, depth=4, status=0, addr=0x55787d0fb3a0
pth_str03    0  TINFO  :  thread 36 exiting, depth=4, status=0, addr=0x55787d0f8e80
pth_str03    0  TINFO  :  thread 76 exiting, depth=4, status=0, addr=0x55787d0fb040
pth_str03    0  TINFO  :  thread 73 exiting, depth=4, status=0, addr=0x55787d0fadb8
pth_str03    0  TINFO  :  thread 84 exiting, depth=4, status=0, addr=0x55787d0fb700
pth_str03    0  TINFO  :  thread 79 exiting, depth=4, status=0, addr=0x55787d0fb2c8
pth_str03    0  TINFO  :  thread 54 exiting, depth=4, status=0, addr=0x55787d0f9db0
pth_str03    0  TINFO  :  thread 52 exiting, depth=4, status=0, addr=0x55787d0f9c00
pth_str03    0  TINFO  :  thread 5 adding child thread 22 to sum = 27
pth_str03    0  TINFO  :  thread 5 adding child thread 27 to sum = 54
pth_str03    0  TINFO  :  thread 5 adding child thread 46 to sum = 100
pth_str03    0  TINFO  :  thread 5 adding child thread 59 to sum = 159
pth_str03    0  TINFO  :  thread 5 exiting, depth=4, status=0, addr=0x55787d0f7458
pth_str03    0  TINFO  :  thread 20 adding child thread 23 to sum = 64
pth_str03    0  TINFO  :  thread 20 adding child thread 26 to sum = 90
pth_str03    0  TINFO  :  thread 20 adding child thread 42 to sum = 132
pth_str03    0  TINFO  :  thread 20 exiting, depth=4, status=0, addr=0x55787d0f8100
pth_str03    0  TINFO  :  thread 14 adding child thread 35 to sum = 49
pth_str03    0  TINFO  :  thread 14 adding child thread 50 to sum = 99
pth_str03    0  TINFO  :  thread 16 adding child thread 45 to sum = 61
pth_str03    0  TINFO  :  thread 16 adding child thread 66 to sum = 127
pth_str03    0  TINFO  :  thread 16 adding child thread 80 to sum = 207
pth_str03    0  TINFO  :  thread 16 adding child thread 81 to sum = 288
pth_str03    0  TINFO  :  thread 16 exiting, depth=4, status=0, addr=0x55787d0f7da0
pth_str03    0  TINFO  :  thread 6 adding child thread 25 to sum = 31
pth_str03    0  TINFO  :  thread 15 adding child thread 33 to sum = 48
pth_str03    0  TINFO  :  thread 15 adding child thread 47 to sum = 95
pth_str03    0  TINFO  :  thread 15 adding child thread 56 to sum = 151
pth_str03    0  TINFO  :  thread 15 adding child thread 67 to sum = 218
pth_str03    0  TINFO  :  thread 15 exiting, depth=4, status=0, addr=0x55787d0f7cc8
pth_str03    0  TINFO  :  thread 11 adding child thread 29 to sum = 40
pth_str03    0  TINFO  :  thread 11 adding child thread 38 to sum = 78
pth_str03    0  TINFO  :  thread 11 adding child thread 55 to sum = 133
pth_str03    0  TINFO  :  thread 11 adding child thread 68 to sum = 201
pth_str03    0  TINFO  :  thread 11 exiting, depth=4, status=0, addr=0x55787d0f7968
pth_str03    0  TINFO  :  thread 13 adding child thread 36 to sum = 49
pth_str03    0  TINFO  :  thread 18 adding child thread 39 to sum = 57
pth_str03    0  TINFO  :  thread 18 adding child thread 64 to sum = 121
pth_str03    0  TINFO  :  thread 18 adding child thread 73 to sum = 194
pth_str03    0  TINFO  :  thread 18 adding child thread 82 to sum = 276
pth_str03    0  TINFO  :  thread 18 exiting, depth=4, status=0, addr=0x55787d0f7f50
pth_str03    0  TINFO  :  thread 9 adding child thread 57 to sum = 66
pth_str03    0  TINFO  :  thread 9 adding child thread 69 to sum = 135
pth_str03    0  TINFO  :  thread 9 adding child thread 78 to sum = 213
pth_str03    0  TINFO  :  thread 9 adding child thread 84 to sum = 297
pth_str03    0  TINFO  :  thread 9 exiting, depth=4, status=0, addr=0x55787d0f77b8
pth_str03    0  TINFO  :  thread 12 adding child thread 34 to sum = 46
pth_str03    0  TINFO  :  thread 12 adding child thread 51 to sum = 97
pth_str03    0  TINFO  :  thread 14 adding child thread 62 to sum = 161
pth_str03    0  TINFO  :  thread 19 adding child thread 32 to sum = 51
pth_str03    0  TINFO  :  thread 7 adding child thread 24 to sum = 31
pth_str03    0  TINFO  :  thread 7 adding child thread 28 to sum = 59
pth_str03    0  TINFO  :  thread 7 adding child thread 43 to sum = 102
pth_str03    0  TINFO  :  thread 7 adding child thread 58 to sum = 160
pth_str03    0  TINFO  :  thread 7 exiting, depth=4, status=0, addr=0x55787d0f7608
pth_str03    0  TINFO  :  thread 13 adding child thread 52 to sum = 101
pth_str03    0  TINFO  :  thread 13 adding child thread 76 to sum = 177
pth_str03    0  TINFO  :  thread 13 adding child thread 79 to sum = 256
pth_str03    0  TINFO  :  thread 13 exiting, depth=4, status=0, addr=0x55787d0f7b18
pth_str03    0  TINFO  :  thread 3 adding child thread 7 to sum = 163
pth_str03    0  TINFO  :  thread 1 adding child thread 5 to sum = 160
pth_str03    0  TINFO  :  thread 1 adding child thread 9 to sum = 457
pth_str03    0  TINFO  :  thread 12 adding child thread 61 to sum = 158
pth_str03    0  TINFO  :  thread 12 adding child thread 71 to sum = 229
pth_str03    0  TINFO  :  thread 12 exiting, depth=4, status=0, addr=0x55787d0f7a40
pth_str03    0  TINFO  :  thread 14 adding child thread 72 to sum = 233
pth_str03    0  TINFO  :  thread 14 exiting, depth=4, status=0, addr=0x55787d0f7bf0
pth_str03    0  TINFO  :  thread 19 adding child thread 48 to sum = 99
pth_str03    0  TINFO  :  thread 19 adding child thread 60 to sum = 159
pth_str03    0  TINFO  :  thread 19 adding child thread 70 to sum = 229
pth_str03    0  TINFO  :  thread 19 exiting, depth=4, status=0, addr=0x55787d0f8028
pth_str03    0  TINFO  :  thread 17 adding child thread 31 to sum = 48
pth_str03    0  TINFO  :  thread 17 adding child thread 40 to sum = 88
pth_str03    0  TINFO  :  thread 10 adding child thread 41 to sum = 51
pth_str03    0  TINFO  :  thread 10 adding child thread 54 to sum = 105
pth_str03    0  TINFO  :  thread 10 adding child thread 75 to sum = 180
pth_str03    0  TINFO  :  thread 10 adding child thread 83 to sum = 263
pth_str03    0  TINFO  :  thread 10 exiting, depth=4, status=0, addr=0x55787d0f7890
pth_str03    0  TINFO  :  thread 6 adding child thread 37 to sum = 68
pth_str03    0  TINFO  :  thread 3 adding child thread 10 to sum = 426
pth_str03    0  TINFO  :  thread 17 adding child thread 53 to sum = 141
pth_str03    0  TINFO  :  thread 1 adding child thread 12 to sum = 686
pth_str03    0  TINFO  :  thread 1 adding child thread 16 to sum = 974
pth_str03    0  TINFO  :  thread 1 exiting, depth=4, status=0, addr=0x55787d0f70f8
pth_str03    0  TINFO  :  thread 3 adding child thread 15 to sum = 644
pth_str03    0  TINFO  :  thread 8 adding child thread 30 to sum = 38
pth_str03    0  TINFO  :  thread 17 adding child thread 77 to sum = 218
pth_str03    0  TINFO  :  thread 17 exiting, depth=4, status=0, addr=0x55787d0f7e78
pth_str03    0  TINFO  :  thread 6 adding child thread 49 to sum = 117
pth_str03    0  TINFO  :  thread 6 adding child thread 63 to sum = 180
pth_str03    0  TINFO  :  thread 6 exiting, depth=4, status=0, addr=0x55787d0f7530
pth_str03    0  TINFO  :  thread 8 adding child thread 44 to sum = 82
pth_str03    0  TINFO  :  thread 0 adding child thread 1 to sum = 974
pth_str03    0  TINFO  :  thread 3 adding child thread 19 to sum = 873
pth_str03    0  TINFO  :  thread 3 exiting, depth=4, status=0, addr=0x55787d0f72a8
pth_str03    0  TINFO  :  thread 8 adding child thread 65 to sum = 147
pth_str03    0  TINFO  :  thread 8 adding child thread 74 to sum = 221
pth_str03    0  TINFO  :  thread 8 exiting, depth=4, status=0, addr=0x55787d0f76e0
pth_str03    0  TINFO  :  thread 4 adding child thread 6 to sum = 184
pth_str03    0  TINFO  :  thread 4 adding child thread 11 to sum = 385
pth_str03    0  TINFO  :  thread 4 adding child thread 18 to sum = 661
pth_str03    0  TINFO  :  thread 4 adding child thread 20 to sum = 793
pth_str03    0  TINFO  :  thread 4 exiting, depth=4, status=0, addr=0x55787d0f7380
pth_str03    0  TINFO  :  thread 2 adding child thread 8 to sum = 223
pth_str03    0  TINFO  :  thread 2 adding child thread 13 to sum = 479
pth_str03    0  TINFO  :  thread 0 adding child thread 2 to sum = 1453
pth_str03    0  TINFO  :  thread 2 adding child thread 14 to sum = 712
pth_str03    0  TINFO  :  thread 2 adding child thread 17 to sum = 930
pth_str03    0  TINFO  :  thread 2 exiting, depth=4, status=0, addr=0x55787d0f71d0
pth_str03    0  TINFO  :  thread 0 adding child thread 3 to sum = 2326
pth_str03    0  TINFO  :  thread 0 adding child thread 4 to sum = 3119
pth_str03    0  TINFO  :  thread 0 exiting, depth=4, status=0, addr=0x55787d0f7020
pth_str03    0  TINFO  :  The sum of tree (breadth 4, depth 3) is 3119
pth_str03    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=32
<<<test_end>>>
<<<test_start>>>
tag=nptl01 stime=1485669980
cmdline="nptl01"
contacts=""
analysis=exit
<<<test_output>>>
nptl01      0  TINFO  :  Starting test, please wait.
nptl01      0  TINFO  :  Success thru loop 10000 of 100000
nptl01      0  TINFO  :  Success thru loop 20000 of 100000
nptl01      0  TINFO  :  Success thru loop 30000 of 100000
nptl01      0  TINFO  :  Success thru loop 40000 of 100000
nptl01      0  TINFO  :  Success thru loop 50000 of 100000
nptl01      0  TINFO  :  Success thru loop 60000 of 100000
nptl01      0  TINFO  :  Success thru loop 70000 of 100000
nptl01      0  TINFO  :  Success thru loop 80000 of 100000
nptl01      0  TINFO  :  Success thru loop 90000 of 100000
nptl01      1  TPASS  :  Test completed successfully!
<<<execution_status>>>
initiation_status="ok"
duration=6 termination_type=exited termination_id=0 corefile=no
cutime=37 cstime=80
<<<test_end>>>
<<<test_start>>>
tag=pty01 stime=1485669986
cmdline="pty01"
contacts=""
analysis=exit
<<<test_output>>>
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       1  TPASS  :  test1
pty01       2  TPASS  :  test2
pty01       3  TPASS  :  test3
pty01       4  TPASS  :  test4
pty01       5  TPASS  :  test5
<<<execution_status>>>
initiation_status="ok"
duration=10 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=ptem01 stime=1485669996
cmdline="ptem01"
contacts=""
analysis=exit
<<<test_output>>>
ptem01      1  TPASS  :  test1
ptem01      2  TPASS  :  test2
ptem01      3  TPASS  :  test3
ptem01      4  TPASS  :  test4
ptem01      5  TPASS  :  test5
ptem01      6  TPASS  :  test6
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=hangup01 stime=1485669996
cmdline="hangup01"
contacts=""
analysis=exit
<<<test_output>>>
hangup01    1  TPASS  :  child process exited with status 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=gf01 stime=1485669997
cmdline="growfiles -W gf01 -b -e 1 -u -i 0 -L 20 -w -C 1 -l -I r -T 10 glseek20 glseek20.2"
contacts=""
analysis=exit
<<<test_output>>>
gf01        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=9 termination_type=exited termination_id=0 corefile=no
cutime=356 cstime=470
<<<test_end>>>
<<<test_start>>>
tag=gf02 stime=1485670006
cmdline="growfiles -W gf02 -b -e 1 -L 10 -i 100 -I p -S 2 -u -f gf03_"
contacts=""
analysis=exit
<<<test_output>>>
gf02        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=gf03 stime=1485670006
cmdline="growfiles -W gf03 -b -e 1 -g 1 -i 1 -S 150 -u -f gf05_"
contacts=""
analysis=exit
<<<test_output>>>
gf03        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=gf06 stime=1485670006
cmdline="growfiles -W gf06 -b -e 1 -u -r 1-5000 -R 0--1 -i 0 -L 30 -C 1 g_rand10 g_rand10.2"
contacts=""
analysis=exit
<<<test_output>>>
gf06        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=30 termination_type=exited termination_id=0 corefile=no
cutime=2635 cstime=447
<<<test_end>>>
<<<test_start>>>
tag=gf07 stime=1485670036
cmdline="growfiles -W gf07 -b -e 1 -u -r 1-5000 -R 0--2 -i 0 -L 30 -C 1 -I p g_rand13 g_rand13.2"
contacts=""
analysis=exit
<<<test_output>>>
gf07        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=31 termination_type=exited termination_id=0 corefile=no
cutime=1782 cstime=1621
<<<test_end>>>
<<<test_start>>>
tag=gf10 stime=1485670068
cmdline="growfiles -W gf10 -b -e 1 -u -r 1-5000 -i 0 -L 30 -C 1 -I l g_lio14 g_lio14.2"
contacts=""
analysis=exit
<<<test_output>>>
gf10        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=31 termination_type=exited termination_id=0 corefile=no
cutime=1999 cstime=1429
<<<test_end>>>
<<<test_start>>>
tag=gf11 stime=1485670099
cmdline="growfiles -W gf11 -b -e 1 -u -r 1-5000 -i 0 -L 30 -C 1 -I L g_lio15 g_lio15.2"
contacts=""
analysis=exit
<<<test_output>>>
gf11        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=31 termination_type=exited termination_id=0 corefile=no
cutime=2136 cstime=1356
<<<test_end>>>
<<<test_start>>>
tag=gf12 stime=1485670130
cmdline="mkfifo gffifo17; growfiles -b -W gf12 -e 1 -u -i 0 -L 30 gffifo17"
contacts=""
analysis=exit
<<<test_output>>>
gf12        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=30 termination_type=exited termination_id=0 corefile=no
cutime=2633 cstime=453
<<<test_end>>>
<<<test_start>>>
tag=gf13 stime=1485670160
cmdline="mkfifo gffifo18; growfiles -b -W gf13 -e 1 -u -i 0 -L 30 -I r -r 1-4096 gffifo18"
contacts=""
analysis=exit
<<<test_output>>>
gf13        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=31 termination_type=exited termination_id=0 corefile=no
cutime=2363 cstime=736
<<<test_end>>>
<<<test_start>>>
tag=gf14 stime=1485670191
cmdline="growfiles -W gf14 -b -e 1 -u -i 0 -L 20 -w -l -C 1 -T 10 glseek19 glseek19.2"
contacts=""
analysis=exit
<<<test_output>>>
gf14        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=8 termination_type=exited termination_id=0 corefile=no
cutime=306 cstime=470
<<<test_end>>>
<<<test_start>>>
tag=gf15 stime=1485670199
cmdline="growfiles -W gf15 -b -e 1 -u -r 1-49600 -I r -u -i 0 -L 120 Lgfile1"
contacts=""
analysis=exit
<<<test_output>>>
gf15        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=12 termination_type=exited termination_id=0 corefile=no
cutime=1088 cstime=124
<<<test_end>>>
<<<test_start>>>
tag=gf17 stime=1485670211
cmdline="growfiles -W gf17 -b -e 1 -i 0 -L 120 -u -g 5000 -T 100 -t 499990 -l -C 10 -c 1000 -S 10 -f Lgf03_"
contacts=""
analysis=exit
<<<test_output>>>
gf17        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=79 termination_type=exited termination_id=0 corefile=no
cutime=6012 cstime=1845
<<<test_end>>>
<<<test_start>>>
tag=gf18 stime=1485670290
cmdline="growfiles -W gf18 -b -e 1 -i 0 -L 120 -w -u -r 10-5000 -I r -l -S 2 -f Lgf04_"
contacts=""
analysis=exit
<<<test_output>>>
gf18        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=12 termination_type=exited termination_id=0 corefile=no
cutime=499 cstime=691
<<<test_end>>>
<<<test_start>>>
tag=gf19 stime=1485670302
cmdline="growfiles -W gf19 -b -e 1 -g 5000 -i 500 -t 49900 -T10 -c9 -I p -o O_RDWR,O_CREAT,O_TRUNC -u -f gf08i_"
contacts=""
analysis=exit
<<<test_output>>>
gf19        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=4 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=gf20 stime=1485670302
cmdline="growfiles -W gf20 -D 0 -b -i 0 -L 60 -u -B 1000b -e 1 -r 1-256000:512 -R 512-256000 -T 4 gfbigio-$$"
contacts=""
analysis=exit
<<<test_output>>>
gf20        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=34 termination_type=exited termination_id=0 corefile=no
cutime=3234 cstime=182
<<<test_end>>>
<<<test_start>>>
tag=gf23 stime=1485670336
cmdline="growfiles -W gf23 -D 0 -b -i 0 -L 60 -u -B 1000b -e 1 -r 512-64000:1024 -R 1-384000 -T 4 gf-inf-$$"
contacts=""
analysis=exit
<<<test_output>>>
gf23        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=6 termination_type=exited termination_id=0 corefile=no
cutime=591 cstime=39
<<<test_end>>>
<<<test_start>>>
tag=gf24 stime=1485670342
cmdline="growfiles -W gf24 -D 0 -b -i 0 -L 60 -u -B 1000b -e 1 -g 20480 gf-jbld-$$"
contacts=""
analysis=exit
<<<test_output>>>
gf24        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=gf25 stime=1485670342
cmdline="growfiles -W gf25 -D 0 -b -i 0 -L 60 -u -B 1000b -e 1 -r 1024000-2048000:2048 -R 4095-2048000 -T 1 gf-large-gs-$$"
contacts=""
analysis=exit
<<<test_output>>>
gf25        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=gf26 stime=1485670342
cmdline="growfiles -W gf26 -D 0 -b -i 0 -L 60 -u -B 1000b -e 1 -r 128-32768:128 -R 512-64000 -T 4 gfsmallio-$$"
contacts=""
analysis=exit
<<<test_output>>>
gf26        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=21 termination_type=exited termination_id=0 corefile=no
cutime=1925 cstime=130
<<<test_end>>>
<<<test_start>>>
tag=gf27 stime=1485670363
cmdline="growfiles -W gf27 -b -D 0 -w -g 8b -C 1 -b -i 1000 -u gfsparse-1-$$"
contacts=""
analysis=exit
<<<test_output>>>
gf27        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=5 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=gf30 stime=1485670363
cmdline="growfiles -W gf30 -D 0 -b -i 0 -L 60 -u -B 1000b -e 1 -o O_RDWR,O_CREAT,O_SYNC -g 20480 -T 10 -t 20480 gf-sync-$$"
contacts=""
analysis=exit
<<<test_output>>>
gf30        1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=rwtest01 stime=1485670363
cmdline="export LTPROOT; rwtest -N rwtest01 -c -q -i 60s  -f sync 10%25000:rw-sync-$$"
contacts=""
analysis=exit
<<<test_output>>>
iogen(rwtest01): get_file_info():  Could not stat() /lkp/benchmarks/ltp/testcases/bin/rw-sync-9112:  No such file or directory
iogen(rwtest01) warning:  Error getting file info for rw-sync-9112
iogen(rwtest01):  Could not create, or gather info for any test files
rwtest(rwtest01) : iogen reported errors (r=2)

doio(rwtest01) ( 9125) 14:12:43
---------------------
read wrong # bytes from input stream, expected 184, got 70
rwtest01    1  TFAIL  :  ltpapicmd.c:190: Test failed
Test failed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=2 corefile=no
cutime=1 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=rwtest02 stime=1485670363
cmdline="export LTPROOT; rwtest -N rwtest02 -c -q -i 60s  -f buffered 10%25000:rw-buffered-$$"
contacts=""
analysis=exit
<<<test_output>>>
iogen(rwtest02): get_file_info():  Could not stat() /lkp/benchmarks/ltp/testcases/bin/rw-buffered-9130:  No such file or directory
iogen(rwtest02) warning:  Error getting file info for rw-buffered-9130
iogen(rwtest02):  Could not create, or gather info for any test files
rwtest(rwtest02) : iogen reported errors (r=2)

doio(rwtest02) ( 9143) 14:12:43
---------------------
read wrong # bytes from input stream, expected 184, got 70
rwtest02    1  TFAIL  :  ltpapicmd.c:190: Test failed
Test failed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=2 corefile=no
cutime=1 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=rwtest03 stime=1485670363
cmdline="export LTPROOT; rwtest -N rwtest03 -c -q -i 60s -n 2  -f buffered -s mmread,mmwrite -m random -Dv 10%25000:mm-buff-$$"
contacts=""
analysis=exit
<<<test_output>>>
iogen(rwtest03): get_file_info():  Could not stat() /lkp/benchmarks/ltp/testcases/bin/mm-buff-9148:  No such file or directory
iogen(rwtest03) warning:  Error getting file info for mm-buff-9148
iogen(rwtest03):  Could not create, or gather info for any test files
rwtest(rwtest03) : iogen reported errors (r=2)

doio(rwtest03) ( 9164) 14:12:43
---------------------
read wrong # bytes from input stream, expected 184, got 70

doio(rwtest03) ( 9161) 14:12:43
---------------------
(parent) pid 9164 exited because of a setup error
rwtest03    1  TFAIL  :  ltpapicmd.c:190: Test failed
Test failed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=2 corefile=no
cutime=1 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=rwtest04 stime=1485670363
cmdline="export LTPROOT; rwtest -N rwtest04 -c -q -i 60s -n 2  -f sync -s mmread,mmwrite -m random -Dv 10%25000:mm-sync-$$"
contacts=""
analysis=exit
<<<test_output>>>
iogen(rwtest04): get_file_info():  Could not stat() /lkp/benchmarks/ltp/testcases/bin/mm-sync-9168:  No such file or directory
iogen(rwtest04) warning:  Error getting file info for mm-sync-9168
iogen(rwtest04):  Could not create, or gather info for any test files
rwtest(rwtest04) : iogen reported errors (r=2)

doio(rwtest04) ( 9184) 14:12:43
---------------------
read wrong # bytes from input stream, expected 184, got 70

doio(rwtest04) ( 9181) 14:12:43
---------------------
(parent) pid 9184 exited because of a setup error
rwtest04    1  TFAIL  :  ltpapicmd.c:190: Test failed
Test failed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=2 corefile=no
cutime=1 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=rwtest05 stime=1485670363
cmdline="export LTPROOT; rwtest -N rwtest05 -c -q -i 50 -T 64b 500b:/tmp/rwtest01%s"
contacts=""
analysis=exit
<<<test_output>>>
rwtest05    1  TPASS  :  Test passed
Test passed
incrementing stop
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
INFO: ltp-pan reported some tests FAIL
LTP Version: 20160920-191-g8cc4165e2

       ###############################################################

            Done executing testcases.
            LTP Version:  20160920-191-g8cc4165e2
       ###############################################################

-------------- next part --------------
---

#! jobs/ltp.yaml
suite: ltp
testcase: ltp
category: functional
ltp:
  test: ltplite
job_origin: "/lkp/lkp/.src-20170126-100919/allot/cyclic:linux-devel:devel-hourly/lkp-bdw-ep4/ltp.yaml"

#! queue options
queue: validate
testbox: lkp-bdw-ep4
tbox_group: lkp-bdw-ep4
submit_id: 588d75500b9a93450e8fc910
job_file: "/lkp/scheduled/lkp-bdw-ep4/ltp-ltplite-debian-x86_64-2016-08-31.cgz-99f64a2676f0bec4ad32e39fc76eb0914ee091b8-20170129-83214-6xk84g-0.yaml"
id: 252ffab81e880a052b90c2734b010bee398ed6bd

#! hosts/lkp-bdw-ep4
model: Broadwell-EP
nr_cpu: 88
memory: 128G
swap_partitions: 
rootfs_partition: 
brand: Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz

#! include/category/functional
kmsg: 
heartbeat: 

#! include/ltp
need_kconfig: CONFIG_BLK_DEV_LOOP

#! include/queue/cyclic
commit: 99f64a2676f0bec4ad32e39fc76eb0914ee091b8

#! default params
kconfig: x86_64-rhel-7.2
compiler: gcc-6
rootfs: debian-x86_64-2016-08-31.cgz
enqueue_time: 2017-01-29 12:53:36.748070200 +08:00
_id: 588d75500b9a93450e8fc910

#! schedule options
user: lkp
head_commit: 485133a01d04000ab138d59794f361b0d39b3f1c
base_commit: 7a308bb3016f57e5be11a677d15b821536419d36
branch: luto/vfs/suid
result_root: "/result/ltp/ltplite/lkp-bdw-ep4/debian-x86_64-2016-08-31.cgz/x86_64-rhel-7.2/gcc-6/99f64a2676f0bec4ad32e39fc76eb0914ee091b8/0"
LKP_SERVER: inn
max_uptime: 3600
initrd: "/osimage/debian/debian-x86_64-2016-08-31.cgz"
bootloader_append:
- root=/dev/ram0
- user=lkp
- job=/lkp/scheduled/lkp-bdw-ep4/ltp-ltplite-debian-x86_64-2016-08-31.cgz-99f64a2676f0bec4ad32e39fc76eb0914ee091b8-20170129-83214-6xk84g-0.yaml
- ARCH=x86_64
- kconfig=x86_64-rhel-7.2
- branch=luto/vfs/suid
- commit=99f64a2676f0bec4ad32e39fc76eb0914ee091b8
- BOOT_IMAGE=/pkg/linux/x86_64-rhel-7.2/gcc-6/99f64a2676f0bec4ad32e39fc76eb0914ee091b8/vmlinuz-4.9.0-11939-g99f64a2
- max_uptime=3600
- RESULT_ROOT=/result/ltp/ltplite/lkp-bdw-ep4/debian-x86_64-2016-08-31.cgz/x86_64-rhel-7.2/gcc-6/99f64a2676f0bec4ad32e39fc76eb0914ee091b8/0
- LKP_SERVER=inn
- debug
- apic=debug
- sysrq_always_enabled
- rcupdate.rcu_cpu_stall_timeout=100
- net.ifnames=0
- printk.devkmsg=on
- panic=-1
- softlockup_panic=1
- nmi_watchdog=panic
- oops=panic
- load_ramdisk=2
- prompt_ramdisk=0
- systemd.log_level=err
- ignore_loglevel
- earlyprintk=ttyS0,115200
- console=ttyS0,115200
- console=tty0
- vga=normal
- rw
lkp_initrd: "/lkp/lkp/lkp-x86_64.cgz"
modules_initrd: "/pkg/linux/x86_64-rhel-7.2/gcc-6/99f64a2676f0bec4ad32e39fc76eb0914ee091b8/modules.cgz"
bm_initrd: "/osimage/deps/debian-x86_64-2016-08-31.cgz/lkp_2016-11-15.cgz,/osimage/deps/debian-x86_64-2016-08-31.cgz/rsync-rootfs_2016-11-15.cgz,/osimage/deps/debian-x86_64-2016-08-31.cgz/run-ipconfig_2016-11-15.cgz,/osimage/deps/debian-x86_64-2016-08-31.cgz/ltp_2017-01-24.cgz,/osimage/pkg/debian-x86_64-2016-08-31.cgz/ltp-x86_64_2017-01-03.cgz,/osimage/deps/debian-x86_64-2016-08-31.cgz/hw_2016-11-15.cgz"
site: inn

#! /lkp/lkp/.src-20170127-003235/include/site/inn
LKP_CGI_PORT: 80
LKP_CIFS_PORT: 139
oom-killer: 
watchdog: 
nfs-hang: 

#! runtime status
repeat_to: 12

#! user overrides
kernel: "/pkg/linux/x86_64-rhel-7.2/gcc-6/99f64a2676f0bec4ad32e39fc76eb0914ee091b8/vmlinuz-4.9.0-11939-g99f64a2"
dequeue_time: 2017-01-29 13:56:28.546299111 +08:00

#! /lkp/lkp/.src-20170127-212953/include/site/inn
job_state: failed
loadavg: '0.81'
-------------- next part --------------
./runltp -f ltplite


More information about the ltp mailing list