Boot log: hp-11A-G6-EE-grunt

    1 01:05:40.412369  lava-dispatcher, installed at version: 2022.11
    2 01:05:40.412551  start: 0 validate
    3 01:05:40.412685  Start time: 2023-01-27 01:05:40.412680+00:00 (UTC)
    4 01:05:40.412806  Using caching service: 'http://localhost/cache/?uri=%s'
    5 01:05:40.412926  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-ltp%2F20230120.0%2Famd64%2Finitrd.cpio.gz exists
    6 01:05:40.702298  Using caching service: 'http://localhost/cache/?uri=%s'
    7 01:05:40.703624  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-5.10.y-cip-rt%2Fv5.10.162-cip24-rt10%2Fx86_64%2Fx86_64_defconfig%2Bx86-chromebook%2Bpreempt_rt%2Fgcc-10%2Fkernel%2FbzImage exists
    8 01:05:40.997188  Using caching service: 'http://localhost/cache/?uri=%s'
    9 01:05:40.998017  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-ltp%2F20230120.0%2Famd64%2Ffull.rootfs.tar.xz exists
   10 01:05:41.290112  Using caching service: 'http://localhost/cache/?uri=%s'
   11 01:05:41.290275  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-5.10.y-cip-rt%2Fv5.10.162-cip24-rt10%2Fx86_64%2Fx86_64_defconfig%2Bx86-chromebook%2Bpreempt_rt%2Fgcc-10%2Fmodules.tar.xz exists
   12 01:05:41.582534  validate duration: 1.17
   14 01:05:41.582914  start: 1 tftp-deploy (timeout 00:10:00) [common]
   15 01:05:41.583028  start: 1.1 download-retry (timeout 00:10:00) [common]
   16 01:05:41.583127  start: 1.1.1 http-download (timeout 00:10:00) [common]
   17 01:05:41.583256  Not decompressing ramdisk as can be used compressed.
   18 01:05:41.583351  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-ltp/20230120.0/amd64/initrd.cpio.gz
   19 01:05:41.583424  saving as /var/lib/lava/dispatcher/tmp/8894110/tftp-deploy-ho1cog5u/ramdisk/initrd.cpio.gz
   20 01:05:41.583496  total size: 5432131 (5MB)
   21 01:05:41.584739  progress   0% (0MB)
   22 01:05:41.586453  progress   5% (0MB)
   23 01:05:41.587890  progress  10% (0MB)
   24 01:05:41.589476  progress  15% (0MB)
   25 01:05:41.591080  progress  20% (1MB)
   26 01:05:41.592522  progress  25% (1MB)
   27 01:05:41.593885  progress  30% (1MB)
   28 01:05:41.595652  progress  35% (1MB)
   29 01:05:41.597240  progress  40% (2MB)
   30 01:05:41.598706  progress  45% (2MB)
   31 01:05:41.600008  progress  50% (2MB)
   32 01:05:41.601586  progress  55% (2MB)
   33 01:05:41.602984  progress  60% (3MB)
   34 01:05:41.604372  progress  65% (3MB)
   35 01:05:41.605971  progress  70% (3MB)
   36 01:05:41.607395  progress  75% (3MB)
   37 01:05:41.608792  progress  80% (4MB)
   38 01:05:41.610357  progress  85% (4MB)
   39 01:05:41.611861  progress  90% (4MB)
   40 01:05:41.613247  progress  95% (4MB)
   41 01:05:41.614609  progress 100% (5MB)
   42 01:05:41.614877  5MB downloaded in 0.03s (165.11MB/s)
   43 01:05:41.615037  end: 1.1.1 http-download (duration 00:00:00) [common]
   45 01:05:41.615282  end: 1.1 download-retry (duration 00:00:00) [common]
   46 01:05:41.615373  start: 1.2 download-retry (timeout 00:10:00) [common]
   47 01:05:41.615461  start: 1.2.1 http-download (timeout 00:10:00) [common]
   48 01:05:41.615639  downloading http://storage.kernelci.org/cip/linux-5.10.y-cip-rt/v5.10.162-cip24-rt10/x86_64/x86_64_defconfig+x86-chromebook+preempt_rt/gcc-10/kernel/bzImage
   49 01:05:41.615750  saving as /var/lib/lava/dispatcher/tmp/8894110/tftp-deploy-ho1cog5u/kernel/bzImage
   50 01:05:41.615827  total size: 11658432 (11MB)
   51 01:05:41.615889  No compression specified
   52 01:05:41.616999  progress   0% (0MB)
   53 01:05:41.620146  progress   5% (0MB)
   54 01:05:41.623294  progress  10% (1MB)
   55 01:05:41.626451  progress  15% (1MB)
   56 01:05:41.629470  progress  20% (2MB)
   57 01:05:41.632617  progress  25% (2MB)
   58 01:05:41.635796  progress  30% (3MB)
   59 01:05:41.638913  progress  35% (3MB)
   60 01:05:41.642216  progress  40% (4MB)
   61 01:05:41.645407  progress  45% (5MB)
   62 01:05:41.648272  progress  50% (5MB)
   63 01:05:41.651382  progress  55% (6MB)
   64 01:05:41.654538  progress  60% (6MB)
   65 01:05:41.657780  progress  65% (7MB)
   66 01:05:41.661018  progress  70% (7MB)
   67 01:05:41.663997  progress  75% (8MB)
   68 01:05:41.667088  progress  80% (8MB)
   69 01:05:41.670075  progress  85% (9MB)
   70 01:05:41.673217  progress  90% (10MB)
   71 01:05:41.676116  progress  95% (10MB)
   72 01:05:41.679411  progress 100% (11MB)
   73 01:05:41.679718  11MB downloaded in 0.06s (174.04MB/s)
   74 01:05:41.679899  end: 1.2.1 http-download (duration 00:00:00) [common]
   76 01:05:41.680193  end: 1.2 download-retry (duration 00:00:00) [common]
   77 01:05:41.680287  start: 1.3 download-retry (timeout 00:10:00) [common]
   78 01:05:41.680378  start: 1.3.1 http-download (timeout 00:10:00) [common]
   79 01:05:41.680485  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-ltp/20230120.0/amd64/full.rootfs.tar.xz
   80 01:05:41.680554  saving as /var/lib/lava/dispatcher/tmp/8894110/tftp-deploy-ho1cog5u/nfsrootfs/full.rootfs.tar
   81 01:05:41.680617  total size: 123909728 (118MB)
   82 01:05:41.680679  Using unxz to decompress xz
   83 01:05:41.684212  progress   0% (0MB)
   84 01:05:42.138190  progress   5% (5MB)
   85 01:05:42.598559  progress  10% (11MB)
   86 01:05:43.060678  progress  15% (17MB)
   87 01:05:43.528811  progress  20% (23MB)
   88 01:05:43.876215  progress  25% (29MB)
   89 01:05:44.216226  progress  30% (35MB)
   90 01:05:44.495532  progress  35% (41MB)
   91 01:05:44.664228  progress  40% (47MB)
   92 01:05:45.034510  progress  45% (53MB)
   93 01:05:45.399363  progress  50% (59MB)
   94 01:05:45.742008  progress  55% (65MB)
   95 01:05:46.102553  progress  60% (70MB)
   96 01:05:46.437906  progress  65% (76MB)
   97 01:05:46.822506  progress  70% (82MB)
   98 01:05:47.240413  progress  75% (88MB)
   99 01:05:47.669266  progress  80% (94MB)
  100 01:05:47.795894  progress  85% (100MB)
  101 01:05:47.954685  progress  90% (106MB)
  102 01:05:48.284314  progress  95% (112MB)
  103 01:05:48.648602  progress 100% (118MB)
  104 01:05:48.654130  118MB downloaded in 6.97s (16.95MB/s)
  105 01:05:48.654405  end: 1.3.1 http-download (duration 00:00:07) [common]
  107 01:05:48.654706  end: 1.3 download-retry (duration 00:00:07) [common]
  108 01:05:48.654816  start: 1.4 download-retry (timeout 00:09:53) [common]
  109 01:05:48.654924  start: 1.4.1 http-download (timeout 00:09:53) [common]
  110 01:05:48.655063  downloading http://storage.kernelci.org/cip/linux-5.10.y-cip-rt/v5.10.162-cip24-rt10/x86_64/x86_64_defconfig+x86-chromebook+preempt_rt/gcc-10/modules.tar.xz
  111 01:05:48.655150  saving as /var/lib/lava/dispatcher/tmp/8894110/tftp-deploy-ho1cog5u/modules/modules.tar
  112 01:05:48.655233  total size: 114340 (0MB)
  113 01:05:48.655317  Using unxz to decompress xz
  114 01:05:48.658582  progress  28% (0MB)
  115 01:05:48.658950  progress  57% (0MB)
  116 01:05:48.659193  progress  85% (0MB)
  117 01:05:48.660388  progress 100% (0MB)
  118 01:05:48.666041  0MB downloaded in 0.01s (10.10MB/s)
  119 01:05:48.666315  end: 1.4.1 http-download (duration 00:00:00) [common]
  121 01:05:48.666590  end: 1.4 download-retry (duration 00:00:00) [common]
  122 01:05:48.666693  start: 1.5 prepare-tftp-overlay (timeout 00:09:53) [common]
  123 01:05:48.666792  start: 1.5.1 extract-nfsrootfs (timeout 00:09:53) [common]
  124 01:05:50.366889  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/8894110/extract-nfsrootfs-9umn7s1g
  125 01:05:50.367116  end: 1.5.1 extract-nfsrootfs (duration 00:00:02) [common]
  126 01:05:50.367235  start: 1.5.2 lava-overlay (timeout 00:09:51) [common]
  127 01:05:50.367390  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd
  128 01:05:50.367509  makedir: /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin
  129 01:05:50.367607  makedir: /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/tests
  130 01:05:50.367705  makedir: /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/results
  131 01:05:50.367817  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-add-keys
  132 01:05:50.367962  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-add-sources
  133 01:05:50.368099  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-background-process-start
  134 01:05:50.368229  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-background-process-stop
  135 01:05:50.368358  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-common-functions
  136 01:05:50.368487  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-echo-ipv4
  137 01:05:50.368615  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-install-packages
  138 01:05:50.368743  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-installed-packages
  139 01:05:50.368871  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-os-build
  140 01:05:50.368998  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-probe-channel
  141 01:05:50.369125  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-probe-ip
  142 01:05:50.369251  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-target-ip
  143 01:05:50.369470  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-target-mac
  144 01:05:50.369599  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-target-storage
  145 01:05:50.369729  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-test-case
  146 01:05:50.369859  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-test-event
  147 01:05:50.369986  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-test-feedback
  148 01:05:50.370113  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-test-raise
  149 01:05:50.370239  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-test-reference
  150 01:05:50.370365  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-test-runner
  151 01:05:50.370493  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-test-set
  152 01:05:50.370623  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-test-shell
  153 01:05:50.370751  Updating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-install-packages (oe)
  154 01:05:50.370885  Updating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/bin/lava-installed-packages (oe)
  155 01:05:50.370999  Creating /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/environment
  156 01:05:50.371099  LAVA metadata
  157 01:05:50.371173  - LAVA_JOB_ID=8894110
  158 01:05:50.371253  - LAVA_DISPATCHER_IP=192.168.201.1
  159 01:05:50.371373  start: 1.5.2.1 lava-vland-overlay (timeout 00:09:51) [common]
  160 01:05:50.371445  skipped lava-vland-overlay
  161 01:05:50.371545  end: 1.5.2.1 lava-vland-overlay (duration 00:00:00) [common]
  162 01:05:50.371645  start: 1.5.2.2 lava-multinode-overlay (timeout 00:09:51) [common]
  163 01:05:50.371717  skipped lava-multinode-overlay
  164 01:05:50.371837  end: 1.5.2.2 lava-multinode-overlay (duration 00:00:00) [common]
  165 01:05:50.371969  start: 1.5.2.3 test-definition (timeout 00:09:51) [common]
  166 01:05:50.372070  Loading test definitions
  167 01:05:50.372181  start: 1.5.2.3.1 git-repo-action (timeout 00:09:51) [common]
  168 01:05:50.372265  Using /lava-8894110 at stage 0
  169 01:05:50.372381  Fetching tests from https://github.com/kernelci/test-definitions
  170 01:05:50.372471  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/0/tests/0_ltp-mm'
  171 01:05:54.077859  Running '/usr/bin/git checkout kernelci.org
  172 01:05:54.149879  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/ltp.yaml
  173 01:05:54.150597  uuid=8894110_1.5.2.3.1 testdef=None
  174 01:05:54.150748  end: 1.5.2.3.1 git-repo-action (duration 00:00:04) [common]
  176 01:05:54.151001  start: 1.5.2.3.2 test-overlay (timeout 00:09:47) [common]
  177 01:05:54.151766  end: 1.5.2.3.2 test-overlay (duration 00:00:00) [common]
  179 01:05:54.152002  start: 1.5.2.3.3 test-install-overlay (timeout 00:09:47) [common]
  180 01:05:54.152961  end: 1.5.2.3.3 test-install-overlay (duration 00:00:00) [common]
  182 01:05:54.153203  start: 1.5.2.3.4 test-runscript-overlay (timeout 00:09:47) [common]
  183 01:05:54.154185  runner path: /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/0/tests/0_ltp-mm test_uuid 8894110_1.5.2.3.1
  184 01:05:54.154277  SKIPFILE='skipfile-lkft.yaml'
  185 01:05:54.154341  SKIP_INSTALL='true'
  186 01:05:54.154399  TST_CMDFILES='mm'
  187 01:05:54.154534  end: 1.5.2.3.4 test-runscript-overlay (duration 00:00:00) [common]
  189 01:05:54.154743  Creating lava-test-runner.conf files
  190 01:05:54.154807  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/8894110/lava-overlay-dus0iowd/lava-8894110/0 for stage 0
  191 01:05:54.154889  - 0_ltp-mm
  192 01:05:54.154986  end: 1.5.2.3 test-definition (duration 00:00:04) [common]
  193 01:05:54.155076  start: 1.5.2.4 compress-overlay (timeout 00:09:47) [common]
  194 01:06:01.562058  end: 1.5.2.4 compress-overlay (duration 00:00:07) [common]
  195 01:06:01.562227  start: 1.5.2.5 persistent-nfs-overlay (timeout 00:09:40) [common]
  196 01:06:01.562320  end: 1.5.2.5 persistent-nfs-overlay (duration 00:00:00) [common]
  197 01:06:01.562421  end: 1.5.2 lava-overlay (duration 00:00:11) [common]
  198 01:06:01.562516  start: 1.5.3 extract-overlay-ramdisk (timeout 00:09:40) [common]
  199 01:06:01.664252  end: 1.5.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  200 01:06:01.664599  start: 1.5.4 extract-modules (timeout 00:09:40) [common]
  201 01:06:01.664797  extracting modules file /var/lib/lava/dispatcher/tmp/8894110/tftp-deploy-ho1cog5u/modules/modules.tar to /var/lib/lava/dispatcher/tmp/8894110/extract-nfsrootfs-9umn7s1g
  202 01:06:01.669881  extracting modules file /var/lib/lava/dispatcher/tmp/8894110/tftp-deploy-ho1cog5u/modules/modules.tar to /var/lib/lava/dispatcher/tmp/8894110/extract-overlay-ramdisk-i6gu82r4/ramdisk
  203 01:06:01.674641  end: 1.5.4 extract-modules (duration 00:00:00) [common]
  204 01:06:01.674754  start: 1.5.5 apply-overlay-tftp (timeout 00:09:40) [common]
  205 01:06:01.674839  [common] Applying overlay to NFS
  206 01:06:01.674912  [common] Applying overlay /var/lib/lava/dispatcher/tmp/8894110/compress-overlay-6ey1zx1c/overlay-1.5.2.4.tar.gz to directory /var/lib/lava/dispatcher/tmp/8894110/extract-nfsrootfs-9umn7s1g
  207 01:06:02.127397  end: 1.5.5 apply-overlay-tftp (duration 00:00:00) [common]
  208 01:06:02.127568  start: 1.5.6 configure-preseed-file (timeout 00:09:39) [common]
  209 01:06:02.127664  end: 1.5.6 configure-preseed-file (duration 00:00:00) [common]
  210 01:06:02.127760  start: 1.5.7 compress-ramdisk (timeout 00:09:39) [common]
  211 01:06:02.127845  Building ramdisk /var/lib/lava/dispatcher/tmp/8894110/extract-overlay-ramdisk-i6gu82r4/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/8894110/extract-overlay-ramdisk-i6gu82r4/ramdisk
  212 01:06:02.162882  >> 25334 blocks

  213 01:06:02.655040  rename /var/lib/lava/dispatcher/tmp/8894110/extract-overlay-ramdisk-i6gu82r4/ramdisk.cpio.gz to /var/lib/lava/dispatcher/tmp/8894110/tftp-deploy-ho1cog5u/ramdisk/ramdisk.cpio.gz
  214 01:06:02.655460  end: 1.5.7 compress-ramdisk (duration 00:00:01) [common]
  215 01:06:02.655589  start: 1.5.8 prepare-kernel (timeout 00:09:39) [common]
  216 01:06:02.655689  start: 1.5.8.1 prepare-fit (timeout 00:09:39) [common]
  217 01:06:02.655781  No mkimage arch provided, not using FIT.
  218 01:06:02.655880  end: 1.5.8.1 prepare-fit (duration 00:00:00) [common]
  219 01:06:02.655967  end: 1.5.8 prepare-kernel (duration 00:00:00) [common]
  220 01:06:02.656064  end: 1.5 prepare-tftp-overlay (duration 00:00:14) [common]
  221 01:06:02.656165  start: 1.6 lxc-create-udev-rule-action (timeout 00:09:39) [common]
  222 01:06:02.656248  No LXC device requested
  223 01:06:02.656335  end: 1.6 lxc-create-udev-rule-action (duration 00:00:00) [common]
  224 01:06:02.656428  start: 1.7 deploy-device-env (timeout 00:09:39) [common]
  225 01:06:02.656511  end: 1.7 deploy-device-env (duration 00:00:00) [common]
  226 01:06:02.656589  Checking files for TFTP limit of 4294967296 bytes.
  227 01:06:02.656974  end: 1 tftp-deploy (duration 00:00:21) [common]
  228 01:06:02.657094  start: 2 depthcharge-action (timeout 00:05:00) [common]
  229 01:06:02.657187  start: 2.1 depthcharge-overlay (timeout 00:05:00) [common]
  230 01:06:02.657322  substitutions:
  231 01:06:02.657414  - {DTB}: None
  232 01:06:02.657499  - {INITRD}: 8894110/tftp-deploy-ho1cog5u/ramdisk/ramdisk.cpio.gz
  233 01:06:02.657561  - {KERNEL}: 8894110/tftp-deploy-ho1cog5u/kernel/bzImage
  234 01:06:02.657621  - {LAVA_MAC}: None
  235 01:06:02.657679  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/8894110/extract-nfsrootfs-9umn7s1g
  236 01:06:02.657749  - {NFS_SERVER_IP}: 192.168.201.1
  237 01:06:02.657808  - {PRESEED_CONFIG}: None
  238 01:06:02.657864  - {PRESEED_LOCAL}: None
  239 01:06:02.657920  - {RAMDISK}: 8894110/tftp-deploy-ho1cog5u/ramdisk/ramdisk.cpio.gz
  240 01:06:02.657984  - {ROOT_PART}: None
  241 01:06:02.658041  - {ROOT}: None
  242 01:06:02.658097  - {SERVER_IP}: 192.168.201.1
  243 01:06:02.658152  - {TEE}: None
  244 01:06:02.658213  Parsed boot commands:
  245 01:06:02.658273  - tftpboot 192.168.201.1 {DEPTHCHARGE_KERNEL} {CMDLINE} {DEPTHCHARGE_RAMDISK}
  246 01:06:02.658434  Parsed boot commands: tftpboot 192.168.201.1 8894110/tftp-deploy-ho1cog5u/kernel/bzImage 8894110/tftp-deploy-ho1cog5u/kernel/cmdline 8894110/tftp-deploy-ho1cog5u/ramdisk/ramdisk.cpio.gz
  247 01:06:02.658533  end: 2.1 depthcharge-overlay (duration 00:00:00) [common]
  248 01:06:02.658623  start: 2.2 depthcharge-retry (timeout 00:05:00) [common]
  249 01:06:02.658723  start: 2.2.1 reset-connection (timeout 00:05:00) [common]
  250 01:06:02.658812  start: 2.2.1.1 disconnect-device (timeout 00:05:00) [common]
  251 01:06:02.658883  Not connected, no need to disconnect.
  252 01:06:02.658968  end: 2.2.1.1 disconnect-device (duration 00:00:00) [common]
  253 01:06:02.659053  start: 2.2.1.2 connect-device (timeout 00:05:00) [common]
  254 01:06:02.659123  [common] connect-device Connecting to device using '/usr/bin/console -k -f -M localhost hp-11A-G6-EE-grunt-cbg-9'
  255 01:06:02.661822  Setting prompt string to ['lava-test: # ']
  256 01:06:02.662105  end: 2.2.1.2 connect-device (duration 00:00:00) [common]
  257 01:06:02.662213  end: 2.2.1 reset-connection (duration 00:00:00) [common]
  258 01:06:02.662315  start: 2.2.2 reset-device (timeout 00:05:00) [common]
  259 01:06:02.662404  start: 2.2.2.1 pdu-reboot (timeout 00:05:00) [common]
  260 01:06:02.662585  Calling: 'nice' 'pduclient' '--daemon=localhost' '--hostname=hp-11A-G6-EE-grunt-cbg-9' '--port=1' '--command=reboot'
  261 01:06:02.680997  >> Command sent successfully.

  262 01:06:02.682822  Returned 0 in 0 seconds
  263 01:06:02.783896  end: 2.2.2.1 pdu-reboot (duration 00:00:00) [common]
  265 01:06:02.785272  end: 2.2.2 reset-device (duration 00:00:00) [common]
  266 01:06:02.785836  start: 2.2.3 depthcharge-start (timeout 00:05:00) [common]
  267 01:06:02.786244  Setting prompt string to 'Starting depthcharge on grunt...'
  268 01:06:02.786608  Changing prompt to 'Starting depthcharge on grunt...'
  269 01:06:02.786969  depthcharge-start: Wait for prompt Starting depthcharge on grunt... (timeout 00:05:00)
  270 01:06:02.788166  [Enter `^Ec?' for help]
  271 01:06:09.580603  
  272 01:06:09.581246  
  273 01:06:09.581712  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 bootblock starting...
  274 01:06:09.582126  Family_Model: 00670f00
  275 01:06:09.582500  PMxC0 STATUS: 0x80800 DoReset BIT11 
  276 01:06:09.582869  DW I2C bus 1 at 0xfedc3000 (400 KHz)
  277 01:06:09.583566  VBOOT: Loading verstage.
  278 01:06:09.583984  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  279 01:06:09.584354  CBFS: Locating 'fallback/verstage'
  280 01:06:09.589963  CBFS: Found @ offset aa8c0 size d5a4
  281 01:06:09.590476  
  282 01:06:09.590860  
  283 01:06:09.600135  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 verstage starting...
  284 01:06:09.704265  Probing TPM I2C: .done! DID_VID 0x00281ae0
  285 01:06:09.707277  TPM ready after 0 ms
  286 01:06:09.710044  cr50 TPM 2.0 (i2c 1:0x50 id 0x28)
  287 01:06:09.746380  TPM: setup succeeded
  288 01:06:09.763814  src/security/tpm/tss/tcg-2.0/tss.c:177 index 0x1007 return code 0
  289 01:06:09.767255  Chrome EC: UHEPI supported
  290 01:06:09.767852  Phase 1
  291 01:06:09.773989  FMAP: Found "FLASH" version 1.1 at d7f000.
  292 01:06:09.777101  FMAP: base = ff000000 size = 1000000 #areas = 30
  293 01:06:09.780520  FMAP: area GBB found @ d80000 (458752 bytes)
  294 01:06:09.787377  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x0 / 0x0
  295 01:06:09.787937  Phase 2
  296 01:06:09.790189  Phase 3
  297 01:06:09.794224  FMAP: area GBB found @ d80000 (458752 bytes)
  298 01:06:09.800235  VB2:vb2_report_dev_firmware() This is developer signed firmware
  299 01:06:09.803761  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  300 01:06:09.806931  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  301 01:06:09.813612  VB2:vb2_verify_keyblock() Checking key block signature...
  302 01:06:09.841554  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  303 01:06:09.844769  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  304 01:06:09.847680  VB2:vb2_verify_fw_preamble() Verifying preamble.
  305 01:06:09.856911  Phase 4
  306 01:06:09.859967  FMAP: area FW_MAIN_B found @ 24f000 (2154432 bytes)
  307 01:06:09.866589  VB2:vb2api_init_hash() HW crypto for hash_alg 2 not supported, using SW
  308 01:06:09.985149  VB2:vb2_rsa_verify_digest() Digest check failed!
  309 01:06:09.988590  VB2:vb2_fail() Need recovery, reason: 0x1b / 0x7
  310 01:06:09.991584  Saving nvdata
  311 01:06:09.992071  Reboot requested (10020007)
  312 01:06:09.994861  board_reset() called!
  313 01:06:10.134366  
  314 01:06:10.134954  
  315 01:06:10.135373  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 bootblock starting...
  316 01:06:10.135752  Family_Model: 00670f00
  317 01:06:10.136447  PMxC0 STATUS: 0x80800 DoReset BIT11 
  318 01:06:10.136819  DW I2C bus 1 at 0xfedc3000 (400 KHz)
  319 01:06:10.137183  VBOOT: Loading verstage.
  320 01:06:10.137552  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  321 01:06:10.137884  CBFS: Locating 'fallback/verstage'
  322 01:06:10.151284  CBFS: Found @ offset aa8c0 size d5a4
  323 01:06:10.151868  
  324 01:06:10.152256  
  325 01:06:10.161923  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 verstage starting...
  326 01:06:10.264439  Probing TPM I2C: .done! DID_VID 0x00281ae0
  327 01:06:10.267743  TPM ready after 0 ms
  328 01:06:10.270242  cr50 TPM 2.0 (i2c 1:0x50 id 0x28)
  329 01:06:10.306911  TPM: setup succeeded
  330 01:06:10.324101  src/security/tpm/tss/tcg-2.0/tss.c:177 index 0x1007 return code 0
  331 01:06:10.327486  Chrome EC: UHEPI supported
  332 01:06:10.328032  Phase 1
  333 01:06:10.333872  FMAP: Found "FLASH" version 1.1 at d7f000.
  334 01:06:10.337362  FMAP: base = ff000000 size = 1000000 #areas = 30
  335 01:06:10.340643  FMAP: area GBB found @ d80000 (458752 bytes)
  336 01:06:10.347419  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x1b / 0x7
  337 01:06:10.353921  VB2:vb2_check_recovery() We have a recovery request: 0x1b / 0x0
  338 01:06:10.357008  Recovery requested (1009000e)
  339 01:06:10.357531  Saving nvdata
  340 01:06:10.371851  tlcl_extend: response is 0
  341 01:06:10.386742  tlcl_extend: response is 0
  342 01:06:10.393659  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  343 01:06:10.396895  CBFS: Locating 'fallback/romstage'
  344 01:06:10.400741  CBFS: Found @ offset 80 size d2e4
  345 01:06:10.401181  
  346 01:06:10.401731  
  347 01:06:10.406809  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 romstage starting...
  348 01:06:10.413261  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  349 01:06:10.413742  CBFS: Locating 'smu_fw'
  350 01:06:10.416562  CBFS: Found @ offset 7bc00 size 12262
  351 01:06:10.420160  
  352 01:06:10.443880  PSP: Load blob type 19 from @ffe6bc38... OK
  353 01:06:10.447435  Google Chrome set keyboard backlight: 4 status (0)
  354 01:06:10.447929  POST: 0x37
  355 01:06:10.450839  agesawrapper_amdinitreset() entry
  356 01:06:10.456925  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  357 01:06:10.460427  CBFS: Locating 'AGESA_PRE_MEM'
  358 01:06:10.463758  CBFS: Found @ offset df80 size 53bcc
  359 01:06:10.472621  agesawrapper_amdinitreset() returned AGESA_SUCCESS
  360 01:06:10.473060  POST: 0x38
  361 01:06:10.476005  agesawrapper_amdinitearly() entry
  362 01:06:10.491110  Warning - AGESA callout: platform_PcieSlotResetControl not supported
  363 01:06:10.498338  Warning - AGESA callout: platform_PcieSlotResetControl not supported
  364 01:06:10.519659  agesawrapper_amdinitearly() returned AGESA_SUCCESS
  365 01:06:10.520113  POST: 0x40
  366 01:06:10.523199  agesawrapper_amdinitpost() entry
  367 01:06:10.526681  DRAM clear on reset: Keep
  368 01:06:10.530167  variant_mainboard_read_spd SPD index 9
  369 01:06:10.536305  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  370 01:06:10.539758  CBFS: Locating 'spd.bin'
  371 01:06:10.542508  CBFS: Found @ offset 79bc0 size 2000
  372 01:06:10.801666  AGESA set: umamode UMA_SPECIFIED
  373 01:06:10.808575           : syslimit 0x12effffff, bottomio 0x00d00000
  374 01:06:10.812019           : uma size 16MB, uma start 0xcf000000
  375 01:06:10.818304  agesawrapper_amdinitpost() returned AGESA_SUCCESS
  376 01:06:10.818813  POST: 0x41
  377 01:06:10.821833  Boot Count incremented to 68914
  378 01:06:10.822287  POST: 0x42
  379 01:06:10.828258  PSP: Notify that DRAM is available... OK
  380 01:06:10.828703  POST: 0x43
  381 01:06:10.829144  CBMEM:
  382 01:06:10.831515  IMD: root @ cdfff000 254 entries.
  383 01:06:10.834990  IMD: root @ cdffec00 62 entries.
  384 01:06:10.838483  External stage cache:
  385 01:06:10.841230  IMD: root @ cefff000 254 entries.
  386 01:06:10.844814  IMD: root @ ceffec00 62 entries.
  387 01:06:10.848216  creating vboot_handoff structure
  388 01:06:10.851649  Chrome EC: UHEPI supported
  389 01:06:10.854620  Chrome EC: clear events_b mask to 0x0000000021004000
  390 01:06:10.858496  POST: 0x44
  391 01:06:10.861813  MTRR Range: Start=cd000000 End=ce000000 (Size 1000000)
  392 01:06:10.868703  MTRR Range: Start=ff000000 End=0 (Size 1000000)
  393 01:06:10.872059  MTRR Range: Start=ce800000 End=cf000000 (Size 800000)
  394 01:06:10.872503  POST: 0x45
  395 01:06:10.878923  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  396 01:06:10.881527  CBFS: Locating 'fallback/postcar'
  397 01:06:10.884796  CBFS: Found @ offset a2a80 size 41f4
  398 01:06:10.891670  Decompressing stage fallback/postcar @ 0xcdfa1fc0 (33488 bytes)
  399 01:06:10.902581  Loading module at cdfa2000 with entry cdfa2000. filesize: 0x3fd0 memsize: 0x8290
  400 01:06:10.905355  Processing 114 relocs. Offset value of 0xcbfa2000
  401 01:06:10.910164  
  402 01:06:10.910623  
  403 01:06:10.913008  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 postcar starting...
  404 01:06:10.919400  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  405 01:06:10.922904  CBFS: Locating 'fallback/ramstage'
  406 01:06:10.926207  CBFS: Found @ offset 61bc0 size 17f95
  407 01:06:10.933304  Decompressing stage fallback/ramstage @ 0xcde9efc0 (1055256 bytes)
  408 01:06:10.969690  Loading module at cde9f000 with entry cde9f000. filesize: 0x37198 memsize: 0x1019d8
  409 01:06:10.973069  Processing 3480 relocs. Offset value of 0xcdd9f000
  410 01:06:10.973553  
  411 01:06:10.973939  
  412 01:06:10.980084  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 ramstage starting...
  413 01:06:10.980539  POST: 0x39
  414 01:06:10.986493  FMAP: Found "FLASH" version 1.1 at d7f000.
  415 01:06:10.989875  FMAP: base = ff000000 size = 1000000 #areas = 30
  416 01:06:10.993238  FMAP: area RO_VPD found @ c00000 (16384 bytes)
  417 01:06:10.996534  WARNING: RO_VPD is uninitialized or empty.
  418 01:06:11.002645  FMAP: area RW_VPD found @ 465000 (8192 bytes)
  419 01:06:11.006247  FMAP: area RW_VPD found @ 465000 (8192 bytes)
  420 01:06:11.042565  POST: 0x80
  421 01:06:11.043087  Normal boot.
  422 01:06:11.043464  POST: 0x46
  423 01:06:11.046211  
  424 01:06:11.049515  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  425 01:06:11.052938  CBFS: Locating 'smu_fw2'
  426 01:06:11.055730  CBFS: Found @ offset 8dec0 size 4cf2
  427 01:06:11.067380  PSP: Load blob type 1a from @ffe7def8... OK
  428 01:06:11.067950  POST: 0x47
  429 01:06:11.070835  agesawrapper_amdinitenv() entry
  430 01:06:11.074310  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  431 01:06:11.077131  CBFS: Locating 'AGESA_POST_MEM'
  432 01:06:11.080564  CBFS: Found @ offset b7f00 size 135b2
  433 01:06:11.087435  Decompressing stage AGESA_POST_MEM @ 0xcde6cfc0 (198492 bytes)
  434 01:06:11.119628  Loading module at cde6d000 with entry cde6d000. filesize: 0x2f340 memsize: 0x2f480
  435 01:06:11.122526  Processing 1271 relocs. Offset value of 0xce06d000
  436 01:06:11.125466  AGESA: Saving stage to cache
  437 01:06:11.128862  Fch OEM config in INIT ENV Done
  438 01:06:11.168124  agesawrapper_amdinitenv() returned AGESA_SUCCESS
  439 01:06:11.168572  POST: 0x70
  440 01:06:11.174474  BS: BS_PRE_DEVICE times (us): entry 124056 run 1060 exit 0
  441 01:06:11.174982  POST: 0x71
  442 01:06:11.175335  Board ID: 6
  443 01:06:11.177993  mainboard: EC init
  444 01:06:11.181631  Chrome EC: Set SMI mask to 0x0000000000000000
  445 01:06:11.184402  Chrome EC: UHEPI supported
  446 01:06:11.191449  Chrome EC: Set S5 LAZY WAKE mask to 0x0000000000000006
  447 01:06:11.194906  Chrome EC: Set S3 LAZY WAKE mask to 0x0000000010001006
  448 01:06:11.198100  Chrome EC: Set WAKE mask to 0x0000000000000000
  449 01:06:11.201571  DW I2C bus 0 at 0xfedc2000 (400 KHz)
  450 01:06:11.204937  DW I2C bus 2 at 0xfedc4000 (400 KHz)
  451 01:06:11.208516  DW I2C bus 3 at 0xfedc5000 (400 KHz)
  452 01:06:11.214827  FMAP: area RW_ELOG found @ 45d000 (16384 bytes)
  453 01:06:11.215331  Manufacturer: ef
  454 01:06:11.221772  SF: Detected W25Q128FW with sector size 0x1000, total 0x1000000
  455 01:06:11.224499  ELOG: NV offset 0x45d000 size 0x4000
  456 01:06:11.233483  ELOG: area is 4096 bytes, full threshold 3842, shrink size 1024
  457 01:06:11.240589  ELOG: Event(17) added with size 13 at 2023-01-27 01:06:11 UTC
  458 01:06:11.243422  POST: Unexpected post code in previous boot: 0x90
  459 01:06:11.250405  ELOG: Event(A3) added with size 11 at 2023-01-27 01:06:11 UTC
  460 01:06:11.256518  ELOG: Event(9F) added with size 14 at 2023-01-27 01:06:11 UTC
  461 01:06:11.257037  PM1_STS: PWRBTN BMSTATUS 
  462 01:06:11.263711  setup_bsp_ramtop, TOP MEM: msr.lo = 0xd0000000, msr.hi = 0x00000000
  463 01:06:11.270161  setup_bsp_ramtop, TOP MEM2: msr.lo = 0x2f000000, msr.hi = 0x00000001
  464 01:06:11.277068  BS: BS_DEV_INIT_CHIPS times (us): entry 0 run 96131 exit 1
  465 01:06:11.277563  POST: 0x72
  466 01:06:11.277993  Enumerating buses...
  467 01:06:11.279813  
  468 01:06:11.283334  Show all devs... Before device enumeration.
  469 01:06:11.283788  Root Device: enabled 1
  470 01:06:11.286561  CPU_CLUSTER: 0: enabled 1
  471 01:06:11.289920  DOMAIN: 0000: enabled 1
  472 01:06:11.290354  MMIO: fedc2000: enabled 1
  473 01:06:11.293249  MMIO: fedc3000: enabled 1
  474 01:06:11.296716  MMIO: fedc4000: enabled 1
  475 01:06:11.300201  MMIO: fedc5000: enabled 1
  476 01:06:11.300638  APIC: 10: enabled 1
  477 01:06:11.303541  PCI: 00:00.0: enabled 1
  478 01:06:11.303977  PCI: 00:00.2: enabled 0
  479 01:06:11.306236  PCI: 00:01.0: enabled 1
  480 01:06:11.309776  PCI: 00:01.1: enabled 1
  481 01:06:11.310335  PCI: 00:02.0: enabled 1
  482 01:06:11.312940  PCI: 00:02.1: enabled 1
  483 01:06:11.316174  PCI: 00:02.2: enabled 1
  484 01:06:11.316611  PCI: 00:02.3: enabled 1
  485 01:06:11.319680  PCI: 00:02.4: enabled 1
  486 01:06:11.323222  PCI: 00:02.5: enabled 1
  487 01:06:11.323657  PCI: 00:08.0: enabled 1
  488 01:06:11.326740  PCI: 00:09.0: enabled 1
  489 01:06:11.329362  PCI: 00:09.2: enabled 1
  490 01:06:11.329824  PCI: 00:10.0: enabled 1
  491 01:06:11.332868  PCI: 00:11.0: enabled 0
  492 01:06:11.335974  PCI: 00:12.0: enabled 1
  493 01:06:11.336411  PCI: 00:14.0: enabled 1
  494 01:06:11.339422  PCI: 00:14.3: enabled 1
  495 01:06:11.342872  PCI: 00:14.7: enabled 1
  496 01:06:11.343304  PCI: 00:18.0: enabled 1
  497 01:06:11.346312  PCI: 00:18.1: enabled 1
  498 01:06:11.349943  PCI: 00:18.2: enabled 1
  499 01:06:11.350495  PCI: 00:18.3: enabled 1
  500 01:06:11.353410  PCI: 00:18.4: enabled 1
  501 01:06:11.356404  PCI: 00:18.5: enabled 1
  502 01:06:11.356843  GENERIC: 0.0: enabled 1
  503 01:06:11.359754  I2C: 00:1a: enabled 1
  504 01:06:11.360188  GENERIC: 0.1: enabled 1
  505 01:06:11.362467  
  506 01:06:11.362904  I2C: 00:50: enabled 1
  507 01:06:11.365903  I2C: 00:15: enabled 1
  508 01:06:11.366346  I2C: 00:39: enabled 1
  509 01:06:11.369529  I2C: 00:10: enabled 1
  510 01:06:11.372831  PCI: 00:00.0: enabled 1
  511 01:06:11.373276  PNP: 0c09.0: enabled 1
  512 01:06:11.375675  Compare with tree...
  513 01:06:11.376113  Root Device: enabled 1
  514 01:06:11.379108   CPU_CLUSTER: 0: enabled 1
  515 01:06:11.382554    APIC: 10: enabled 1
  516 01:06:11.383139   DOMAIN: 0000: enabled 1
  517 01:06:11.385998  
  518 01:06:11.386486    PCI: 00:00.0: enabled 1
  519 01:06:11.389133    PCI: 00:00.2: enabled 0
  520 01:06:11.392082    PCI: 00:01.0: enabled 1
  521 01:06:11.392571    PCI: 00:01.1: enabled 1
  522 01:06:11.395650    PCI: 00:02.0: enabled 1
  523 01:06:11.399426    PCI: 00:02.1: enabled 1
  524 01:06:11.399923    PCI: 00:02.2: enabled 1
  525 01:06:11.402710    PCI: 00:02.3: enabled 1
  526 01:06:11.405953    PCI: 00:02.4: enabled 1
  527 01:06:11.409297     PCI: 00:00.0: enabled 1
  528 01:06:11.409792    PCI: 00:02.5: enabled 1
  529 01:06:11.412513    PCI: 00:08.0: enabled 1
  530 01:06:11.415636    PCI: 00:09.0: enabled 1
  531 01:06:11.416178    PCI: 00:09.2: enabled 1
  532 01:06:11.418760    PCI: 00:10.0: enabled 1
  533 01:06:11.422277    PCI: 00:11.0: enabled 0
  534 01:06:11.425950    PCI: 00:12.0: enabled 1
  535 01:06:11.426493    PCI: 00:14.0: enabled 1
  536 01:06:11.429217    PCI: 00:14.3: enabled 1
  537 01:06:11.432409     PNP: 0c09.0: enabled 1
  538 01:06:11.432950    PCI: 00:14.7: enabled 1
  539 01:06:11.435077  
  540 01:06:11.435543    PCI: 00:18.0: enabled 1
  541 01:06:11.438294    PCI: 00:18.1: enabled 1
  542 01:06:11.441824    PCI: 00:18.2: enabled 1
  543 01:06:11.442259    PCI: 00:18.3: enabled 1
  544 01:06:11.445245    PCI: 00:18.4: enabled 1
  545 01:06:11.448756    PCI: 00:18.5: enabled 1
  546 01:06:11.449330   MMIO: fedc2000: enabled 1
  547 01:06:11.451491  
  548 01:06:11.451978    GENERIC: 0.0: enabled 1
  549 01:06:11.454817    I2C: 00:1a: enabled 1
  550 01:06:11.458110    GENERIC: 0.1: enabled 1
  551 01:06:11.458544   MMIO: fedc3000: enabled 1
  552 01:06:11.461516    I2C: 00:50: enabled 1
  553 01:06:11.464843   MMIO: fedc4000: enabled 1
  554 01:06:11.465281    I2C: 00:15: enabled 1
  555 01:06:11.468059   MMIO: fedc5000: enabled 1
  556 01:06:11.471443    I2C: 00:39: enabled 1
  557 01:06:11.471883    I2C: 00:10: enabled 1
  558 01:06:11.474713  Mainboard Grunt Enable.
  559 01:06:11.478433  Root Device scanning...
  560 01:06:11.481935  root_dev_scan_bus for Root Device
  561 01:06:11.482536  CPU_CLUSTER: 0 enabled
  562 01:06:11.484333  DOMAIN: 0000 enabled
  563 01:06:11.488077  MMIO: fedc2000 enabled
  564 01:06:11.488669  MMIO: fedc3000 enabled
  565 01:06:11.491224  MMIO: fedc4000 enabled
  566 01:06:11.494799  MMIO: fedc5000 enabled
  567 01:06:11.495401  DOMAIN: 0000 scanning...
  568 01:06:11.498002  PCI: pci_scan_bus for bus 00
  569 01:06:11.498545  POST: 0x24
  570 01:06:11.501334  sb_enable
  571 01:06:11.504657  PCI: 00:00.0 [1022/1576] enabled
  572 01:06:11.505139  sb_enable
  573 01:06:11.505561  sb_enable
  574 01:06:11.507930  PCI: 00:01.0 [1002/98e4] enabled
  575 01:06:11.508410  sb_enable
  576 01:06:11.510963  PCI: 00:01.1 [1002/15b3] enabled
  577 01:06:11.511553  sb_enable
  578 01:06:11.514755  
  579 01:06:11.515352  PCI: 00:02.0 [1022/157b] enabled
  580 01:06:11.517989  sb_enable
  581 01:06:11.520914  PCI: Static device PCI: 00:02.1 not found, disabling it.
  582 01:06:11.524039  sb_enable
  583 01:06:11.524520  Capability: type 0x01 @ 0x50
  584 01:06:11.527352  Capability: type 0x10 @ 0x58
  585 01:06:11.531131  Capability: type 0x05 @ 0xa0
  586 01:06:11.534441  Capability: type 0x0d @ 0xc0
  587 01:06:11.535113  Capability: type 0x08 @ 0xc8
  588 01:06:11.537760  Capability: type 0x01 @ 0x50
  589 01:06:11.540909  Capability: type 0x10 @ 0x58
  590 01:06:11.544399  PCI: 00:02.2 subordinate bus PCI Express
  591 01:06:11.547171  PCI: 00:02.2 [1022/157c] enabled
  592 01:06:11.547660  sb_enable
  593 01:06:11.554106  PCI: Static device PCI: 00:02.3 not found, disabling it.
  594 01:06:11.554592  sb_enable
  595 01:06:11.556934  Capability: type 0x01 @ 0x50
  596 01:06:11.560209  Capability: type 0x10 @ 0x58
  597 01:06:11.563558  Capability: type 0x05 @ 0xa0
  598 01:06:11.564044  Capability: type 0x0d @ 0xc0
  599 01:06:11.567021  Capability: type 0x08 @ 0xc8
  600 01:06:11.570646  Capability: type 0x01 @ 0x50
  601 01:06:11.573724  Capability: type 0x10 @ 0x58
  602 01:06:11.577452  PCI: 00:02.4 subordinate bus PCI Express
  603 01:06:11.580300  PCI: 00:02.4 [1022/157c] enabled
  604 01:06:11.580886  sb_enable
  605 01:06:11.586891  PCI: Static device PCI: 00:02.5 not found, disabling it.
  606 01:06:11.587485  PCI: 00:03.0 [1022/157b] enabled
  607 01:06:11.590165  
  608 01:06:11.590758  sb_enable
  609 01:06:11.593729  PCI: 00:08.0 [1022/1578] enabled
  610 01:06:11.594317  sb_enable
  611 01:06:11.597072  PCI: 00:09.0 [1022/157d] enabled
  612 01:06:11.597729  sb_enable
  613 01:06:11.603659  PCI: Static device PCI: 00:09.2 not found, disabling it.
  614 01:06:11.604259  sb_enable
  615 01:06:11.606789  PCI: 00:10.0 [1022/0000] bus ops
  616 01:06:11.609891  PCI: 00:10.0 [1022/7914] enabled
  617 01:06:11.610379  sb_enable
  618 01:06:11.610756  sb_enable
  619 01:06:11.613287  PCI: 00:12.0 [1022/0000] bus ops
  620 01:06:11.616901  PCI: 00:12.0 [1022/7908] enabled
  621 01:06:11.617524  sb_enable
  622 01:06:11.620002  PCI: 00:14.0 [1022/790b] bus ops
  623 01:06:11.622766  PCI: 00:14.0 [1022/790b] enabled
  624 01:06:11.626182  sb_enable
  625 01:06:11.626669  PCI: 00:14.3 [1022/0000] bus ops
  626 01:06:11.629811  PCI: 00:14.3 [1022/790e] enabled
  627 01:06:11.632525  sb_enable
  628 01:06:11.635853  PCI: 00:14.7 [1022/7906] enabled
  629 01:06:11.636368  sb_enable
  630 01:06:11.639483  PCI: 00:18.0 [1022/15b0] ops
  631 01:06:11.642845  PCI: 00:18.0 [1022/15b0] enabled
  632 01:06:11.643337  sb_enable
  633 01:06:11.646231  PCI: 00:18.1 [1022/15b1] enabled
  634 01:06:11.646664  sb_enable
  635 01:06:11.649130  PCI: 00:18.2 [1022/15b2] enabled
  636 01:06:11.649594  sb_enable
  637 01:06:11.652617  PCI: 00:18.3 [1022/15b3] enabled
  638 01:06:11.653052  sb_enable
  639 01:06:11.655489  PCI: 00:18.4 [1022/15b4] enabled
  640 01:06:11.658990  sb_enable
  641 01:06:11.659424  PCI: 00:18.5 [1022/15b5] enabled
  642 01:06:11.662529  
  643 01:06:11.662965  POST: 0x25
  644 01:06:11.665847  PCI: 00:02.2 scanning...
  645 01:06:11.666289  do_pci_scan_bridge for PCI: 00:02.2
  646 01:06:11.669284  
  647 01:06:11.669776  PCI: pci_scan_bus for bus 01
  648 01:06:11.671981  POST: 0x24
  649 01:06:11.672412  PCI: 01:00.0 [168c/003e] enabled
  650 01:06:11.675545  
  651 01:06:11.676021  POST: 0x25
  652 01:06:11.676392  POST: 0x55
  653 01:06:11.678982  Capability: type 0x01 @ 0x40
  654 01:06:11.682541  Capability: type 0x05 @ 0x50
  655 01:06:11.685360  Capability: type 0x10 @ 0x70
  656 01:06:11.685865  Capability: type 0x01 @ 0x50
  657 01:06:11.688799  Capability: type 0x10 @ 0x58
  658 01:06:11.692342  Enabling Common Clock Configuration
  659 01:06:11.695819  ASPM: Enabled L0s and L1
  660 01:06:11.699114  Capability: type 0x01 @ 0x40
  661 01:06:11.699641  Capability: type 0x05 @ 0x50
  662 01:06:11.702033  Capability: type 0x10 @ 0x70
  663 01:06:11.708523  scan_bus: scanning of bus PCI: 00:02.2 took 40770 usecs
  664 01:06:11.708983  PCI: 00:02.4 scanning...
  665 01:06:11.711821  do_pci_scan_bridge for PCI: 00:02.4
  666 01:06:11.715149  PCI: pci_scan_bus for bus 02
  667 01:06:11.715593  POST: 0x24
  668 01:06:11.718456  
  669 01:06:11.718900  PCI: 02:00.0 [1217/0000] ops
  670 01:06:11.721870  PCI: 02:00.0 [1217/8620] enabled
  671 01:06:11.722307  POST: 0x25
  672 01:06:11.725525  
  673 01:06:11.725964  POST: 0x55
  674 01:06:11.728528  Capability: type 0x01 @ 0x6c
  675 01:06:11.728965  Capability: type 0x05 @ 0x48
  676 01:06:11.731929  Capability: type 0x10 @ 0x80
  677 01:06:11.734787  Capability: type 0x01 @ 0x50
  678 01:06:11.738125  Capability: type 0x10 @ 0x58
  679 01:06:11.738590  ASPM: Enabled L0s and L1
  680 01:06:11.741491  Capability: type 0x01 @ 0x6c
  681 01:06:11.744810  Capability: type 0x05 @ 0x48
  682 01:06:11.748587  Capability: type 0x10 @ 0x80
  683 01:06:11.751535  scan_bus: scanning of bus PCI: 00:02.4 took 40327 usecs
  684 01:06:11.754991  PCI: 00:10.0 scanning...
  685 01:06:11.758306  scan_usb_bus for PCI: 00:10.0
  686 01:06:11.761732  scan_usb_bus for PCI: 00:10.0 done
  687 01:06:11.764520  scan_bus: scanning of bus PCI: 00:10.0 took 8118 usecs
  688 01:06:11.767765  PCI: 00:12.0 scanning...
  689 01:06:11.771237  scan_usb_bus for PCI: 00:12.0
  690 01:06:11.774920  scan_usb_bus for PCI: 00:12.0 done
  691 01:06:11.778314  scan_bus: scanning of bus PCI: 00:12.0 took 8110 usecs
  692 01:06:11.781113  PCI: 00:14.0 scanning...
  693 01:06:11.784524  scan_generic_bus for PCI: 00:14.0
  694 01:06:11.788039  scan_generic_bus for PCI: 00:14.0 done
  695 01:06:11.790855  scan_bus: scanning of bus PCI: 00:14.0 took 8805 usecs
  696 01:06:11.794206  PCI: 00:14.3 scanning...
  697 01:06:11.797580  scan_lpc_bus for PCI: 00:14.3
  698 01:06:11.801301  PNP: 0c09.0 enabled
  699 01:06:11.801775  scan_lpc_bus for PCI: 00:14.3 done
  700 01:06:11.807464  scan_bus: scanning of bus PCI: 00:14.3 took 9944 usecs
  701 01:06:11.807904  POST: 0x55
  702 01:06:11.814316  scan_bus: scanning of bus DOMAIN: 0000 took 315104 usecs
  703 01:06:11.817668  MMIO: fedc2000 scanning...
  704 01:06:11.820279  scan_generic_bus for MMIO: fedc2000
  705 01:06:11.823812  bus: MMIO: fedc2000[0]->GENERIC: 0.0 enabled
  706 01:06:11.827252  bus: MMIO: fedc2000[0]->I2C: 01:1a enabled
  707 01:06:11.830860  bus: MMIO: fedc2000[0]->GENERIC: 0.1 enabled
  708 01:06:11.834348  scan_generic_bus for MMIO: fedc2000 done
  709 01:06:11.840541  scan_bus: scanning of bus MMIO: fedc2000 took 21213 usecs
  710 01:06:11.843978  MMIO: fedc3000 scanning...
  711 01:06:11.846888  scan_generic_bus for MMIO: fedc3000
  712 01:06:11.850249  bus: MMIO: fedc3000[0]->I2C: 02:50 enabled
  713 01:06:11.853728  scan_generic_bus for MMIO: fedc3000 done
  714 01:06:11.856639  scan_bus: scanning of bus MMIO: fedc3000 took 13177 usecs
  715 01:06:11.860112  MMIO: fedc4000 scanning...
  716 01:06:11.863589  scan_generic_bus for MMIO: fedc4000
  717 01:06:11.867035  bus: MMIO: fedc4000[0]->I2C: 03:15 enabled
  718 01:06:11.869752  scan_generic_bus for MMIO: fedc4000 done
  719 01:06:11.876646  scan_bus: scanning of bus MMIO: fedc4000 took 13152 usecs
  720 01:06:11.880165  MMIO: fedc5000 scanning...
  721 01:06:11.882946  scan_generic_bus for MMIO: fedc5000
  722 01:06:11.886377  bus: MMIO: fedc5000[0]->I2C: 04:39 enabled
  723 01:06:11.889921  bus: MMIO: fedc5000[0]->I2C: 04:10 enabled
  724 01:06:11.892634  scan_generic_bus for MMIO: fedc5000 done
  725 01:06:11.899630  scan_bus: scanning of bus MMIO: fedc5000 took 16982 usecs
  726 01:06:11.903259  root_dev_scan_bus for Root Device done
  727 01:06:11.906089  scan_bus: scanning of bus Root Device took 426209 usecs
  728 01:06:11.906402  done
  729 01:06:11.912573  BS: BS_DEV_ENUMERATE times (us): entry 0 run 631178 exit 0
  730 01:06:11.912883  POST: 0x73
  731 01:06:11.916128  found VGA at PCI: 00:01.0
  732 01:06:11.918962  Setting up VGA for PCI: 00:01.0
  733 01:06:11.922330  Setting PCI_BRIDGE_CTL_VGA for bridge DOMAIN: 0000
  734 01:06:11.928780  Setting PCI_BRIDGE_CTL_VGA for bridge Root Device
  735 01:06:11.929092  Allocating resources...
  736 01:06:11.932361  Reading resources...
  737 01:06:11.935786  Root Device read_resources bus 0 link: 0
  738 01:06:11.939324  CPU_CLUSTER: 0 read_resources bus 0 link: 0
  739 01:06:11.945352  CPU_CLUSTER: 0 read_resources bus 0 link: 0 done
  740 01:06:11.948989  DOMAIN: 0000 read_resources bus 0 link: 0
  741 01:06:11.952153  PCI: 00:02.2 read_resources bus 1 link: 0
  742 01:06:11.955665  PCI: 00:02.2 read_resources bus 1 link: 0 done
  743 01:06:11.958625  PCI: 00:02.4 read_resources bus 2 link: 0
  744 01:06:11.965416  PCI: 00:02.4 read_resources bus 2 link: 0 done
  745 01:06:11.968226  PCI: 00:14.3 read_resources bus 0 link: 0
  746 01:06:11.971592  PCI: 00:14.3 read_resources bus 0 link: 0 done
  747 01:06:11.978524  Adding PCIe enhanced config space BAR 0xf8000000-0xfc000000.
  748 01:06:11.982022  DOMAIN: 0000 read_resources bus 0 link: 0 done
  749 01:06:11.984786  MMIO: fedc2000 read_resources bus 1 link: 0
  750 01:06:11.991510  MMIO: fedc2000 read_resources bus 1 link: 0 done
  751 01:06:11.995104  MMIO: fedc3000 read_resources bus 2 link: 0
  752 01:06:11.998564  MMIO: fedc3000 read_resources bus 2 link: 0 done
  753 01:06:12.001964  MMIO: fedc4000 read_resources bus 3 link: 0
  754 01:06:12.004899  
  755 01:06:12.008159  MMIO: fedc4000 read_resources bus 3 link: 0 done
  756 01:06:12.011600  MMIO: fedc5000 read_resources bus 4 link: 0
  757 01:06:12.015034  MMIO: fedc5000 read_resources bus 4 link: 0 done
  758 01:06:12.021441  Root Device read_resources bus 0 link: 0 done
  759 01:06:12.021796  Done reading resources.
  760 01:06:12.028073  Show resources in subtree (Root Device)...After reading.
  761 01:06:12.030934   Root Device child on link 0 CPU_CLUSTER: 0
  762 01:06:12.034334    CPU_CLUSTER: 0 child on link 0 APIC: 10
  763 01:06:12.037975     APIC: 10
  764 01:06:12.040747    DOMAIN: 0000 child on link 0 PCI: 00:00.0
  765 01:06:12.047146    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffff flags 40040100 index 10000000
  766 01:06:12.057474    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffffffff flags 40040200 index 10000100
  767 01:06:12.057594     PCI: 00:00.0
  768 01:06:12.060329     PCI: 00:00.2
  769 01:06:12.060446     PCI: 00:01.0
  770 01:06:12.070735     PCI: 00:01.0 resource base 0 size 4000000 align 26 gran 26 limit ffffffffffffffff flags 1201 index 10
  771 01:06:12.080553     PCI: 00:01.0 resource base 0 size 800000 align 23 gran 23 limit ffffffffffffffff flags 1201 index 18
  772 01:06:12.086828     PCI: 00:01.0 resource base 0 size 100 align 8 gran 8 limit ffff flags 100 index 20
  773 01:06:12.096885     PCI: 00:01.0 resource base 0 size 40000 align 18 gran 18 limit ffffffff flags 200 index 24
  774 01:06:12.103871     PCI: 00:01.0 resource base 0 size 20000 align 17 gran 17 limit ffffffff flags 2200 index 30
  775 01:06:12.106725     PCI: 00:01.1
  776 01:06:12.113636     PCI: 00:01.1 resource base 0 size 4000 align 14 gran 14 limit ffffffffffffffff flags 201 index 10
  777 01:06:12.116384     PCI: 00:02.0
  778 01:06:12.116821     PCI: 00:02.1
  779 01:06:12.119684     PCI: 00:02.2 child on link 0 PCI: 01:00.0
  780 01:06:12.129938     PCI: 00:02.2 resource base 0 size 0 align 12 gran 12 limit ffffffff flags 80102 index 1c
  781 01:06:12.139750     PCI: 00:02.2 resource base 0 size 0 align 20 gran 20 limit ffffffffffffffff flags 81202 index 24
  782 01:06:12.146163     PCI: 00:02.2 resource base 0 size 0 align 20 gran 20 limit ffffffff flags 80202 index 20
  783 01:06:12.146606      PCI: 01:00.0
  784 01:06:12.149554  
  785 01:06:12.156080      PCI: 01:00.0 resource base 0 size 200000 align 21 gran 21 limit ffffffffffffffff flags 201 index 10
  786 01:06:12.159408     PCI: 00:02.3
  787 01:06:12.162867     PCI: 00:02.4 child on link 0 PCI: 02:00.0
  788 01:06:12.169846     PCI: 00:02.4 resource base 0 size 0 align 12 gran 12 limit ffffffff flags 80102 index 1c
  789 01:06:12.179344     PCI: 00:02.4 resource base 0 size 0 align 20 gran 20 limit ffffffffffffffff flags 81202 index 24
  790 01:06:12.185685     PCI: 00:02.4 resource base 0 size 0 align 20 gran 20 limit ffffffff flags 80202 index 20
  791 01:06:12.189177  
  792 01:06:12.189779      PCI: 02:00.0
  793 01:06:12.195579      PCI: 02:00.0 resource base 0 size 1000 align 12 gran 12 limit ffffffff flags 200 index 10
  794 01:06:12.206019      PCI: 02:00.0 resource base 0 size 800 align 12 gran 11 limit ffffffff flags 200 index 14
  795 01:06:12.206483     PCI: 00:02.5
  796 01:06:12.209485     PCI: 00:03.0
  797 01:06:12.209923     PCI: 00:08.0
  798 01:06:12.219509     PCI: 00:08.0 resource base 0 size 20000 align 17 gran 17 limit ffffffffffffffff flags 1201 index 10
  799 01:06:12.228896     PCI: 00:08.0 resource base 0 size 100000 align 20 gran 20 limit ffffffff flags 200 index 18
  800 01:06:12.235936     PCI: 00:08.0 resource base 0 size 1000 align 12 gran 12 limit ffffffff flags 200 index 1c
  801 01:06:12.242063     PCI: 00:08.0 resource base 0 size 100000 align 20 gran 20 limit ffffffff flags 200 index 20
  802 01:06:12.245474  
  803 01:06:12.252563     PCI: 00:08.0 resource base 0 size 2000 align 13 gran 13 limit ffffffff flags 200 index 24
  804 01:06:12.253013     PCI: 00:09.0
  805 01:06:12.255383     PCI: 00:09.2
  806 01:06:12.255815     PCI: 00:10.0
  807 01:06:12.265153     PCI: 00:10.0 resource base 0 size 2000 align 13 gran 13 limit ffffffffffffffff flags 201 index 10
  808 01:06:12.265637     PCI: 00:11.0
  809 01:06:12.268506     PCI: 00:12.0
  810 01:06:12.275658     PCI: 00:12.0 resource base 0 size 100 align 12 gran 8 limit ffffffff flags 200 index 10
  811 01:06:12.278310     PCI: 00:14.0
  812 01:06:12.281761     PCI: 00:14.3 child on link 0 PNP: 0c09.0
  813 01:06:12.288728     PCI: 00:14.3 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0040100 index 10000000
  814 01:06:12.291571  
  815 01:06:12.298490     PCI: 00:14.3 resource base ff000000 size 1000000 align 0 gran 0 limit 0 flags c0040200 index 10000100
  816 01:06:12.308252     PCI: 00:14.3 resource base fec10000 size 400 align 0 gran 0 limit 0 flags e0040200 index 2
  817 01:06:12.315305     PCI: 00:14.3 resource base fec00000 size 1000 align 0 gran 0 limit 0 flags c0000200 index 3
  818 01:06:12.324727     PCI: 00:14.3 resource base fedc2000 size 4000 align 0 gran 0 limit 0 flags c0000200 index 4
  819 01:06:12.325209      PNP: 0c09.0
  820 01:06:12.334886      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0
  821 01:06:12.335334     PCI: 00:14.7
  822 01:06:12.344744     PCI: 00:14.7 resource base 0 size 100 align 12 gran 8 limit ffffffffffffffff flags 201 index 10
  823 01:06:12.345200     PCI: 00:18.0
  824 01:06:12.354551     PCI: 00:18.0 resource base f8000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index c0010058
  825 01:06:12.364119     PCI: 00:18.0 resource base fec20000 size 1000 align 0 gran 0 limit 0 flags c0000200 index fec20000
  826 01:06:12.364681     PCI: 00:18.1
  827 01:06:12.367501     PCI: 00:18.2
  828 01:06:12.367587     PCI: 00:18.3
  829 01:06:12.370855     PCI: 00:18.4
  830 01:06:12.370941     PCI: 00:18.5
  831 01:06:12.373725    MMIO: fedc2000 child on link 0 GENERIC: 0.0
  832 01:06:12.377146     GENERIC: 0.0
  833 01:06:12.377235     I2C: 01:1a
  834 01:06:12.377303     GENERIC: 0.1
  835 01:06:12.380489  
  836 01:06:12.383979    MMIO: fedc3000 child on link 0 I2C: 02:50
  837 01:06:12.384066     I2C: 02:50
  838 01:06:12.387523    MMIO: fedc4000 child on link 0 I2C: 03:15
  839 01:06:12.390467     I2C: 03:15
  840 01:06:12.393842    MMIO: fedc5000 child on link 0 I2C: 04:39
  841 01:06:12.393935     I2C: 04:39
  842 01:06:12.396733     I2C: 04:10
  843 01:06:12.400790  DOMAIN: 0000 io: base: 0 size: 0 align: 0 gran: 0 limit: ffff
  844 01:06:12.406866  PCI: 00:02.2 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff
  845 01:06:12.413996  PCI: 00:02.2 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff done
  846 01:06:12.420342  PCI: 00:02.4 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff
  847 01:06:12.426482  PCI: 00:02.4 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff done
  848 01:06:12.429797  PCI: 00:01.0 20 *  [0x0 - 0xff] io
  849 01:06:12.436841  DOMAIN: 0000 io: base: 100 size: 100 align: 8 gran: 0 limit: ffff done
  850 01:06:12.443278  DOMAIN: 0000 mem: base: 0 size: 0 align: 0 gran: 0 limit: ffffffff
  851 01:06:12.450394  PCI: 00:02.2 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff
  852 01:06:12.456595  PCI: 00:02.2 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff done
  853 01:06:12.463872  PCI: 00:02.2 mem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffff
  854 01:06:12.466483  PCI: 01:00.0 10 *  [0x0 - 0x1fffff] mem
  855 01:06:12.473601  PCI: 00:02.2 mem: base: 200000 size: 200000 align: 21 gran: 20 limit: ffffffff done
  856 01:06:12.479870  PCI: 00:02.4 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff
  857 01:06:12.490182  PCI: 00:02.4 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff done
  858 01:06:12.492918  PCI: 00:02.4 mem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffff
  859 01:06:12.496461  PCI: 02:00.0 10 *  [0x0 - 0xfff] mem
  860 01:06:12.500053  PCI: 02:00.0 14 *  [0x1000 - 0x17ff] mem
  861 01:06:12.503461  
  862 01:06:12.509675  PCI: 00:02.4 mem: base: 1800 size: 100000 align: 20 gran: 20 limit: ffffffff done
  863 01:06:12.513121  PCI: 00:01.0 10 *  [0x0 - 0x3ffffff] prefmem
  864 01:06:12.516489  PCI: 00:01.0 18 *  [0x4000000 - 0x47fffff] prefmem
  865 01:06:12.522717  PCI: 00:02.2 20 *  [0x4800000 - 0x49fffff] mem
  866 01:06:12.526126  PCI: 00:02.4 20 *  [0x4a00000 - 0x4afffff] mem
  867 01:06:12.529484  PCI: 00:08.0 18 *  [0x4b00000 - 0x4bfffff] mem
  868 01:06:12.533141  PCI: 00:08.0 20 *  [0x4c00000 - 0x4cfffff] mem
  869 01:06:12.539316  PCI: 00:01.0 24 *  [0x4d00000 - 0x4d3ffff] mem
  870 01:06:12.542617  PCI: 00:01.0 30 *  [0x4d40000 - 0x4d5ffff] mem
  871 01:06:12.546145  PCI: 00:08.0 10 *  [0x4d60000 - 0x4d7ffff] prefmem
  872 01:06:12.552557  PCI: 00:01.1 10 *  [0x4d80000 - 0x4d83fff] mem
  873 01:06:12.556003  PCI: 00:08.0 24 *  [0x4d84000 - 0x4d85fff] mem
  874 01:06:12.559390  PCI: 00:10.0 10 *  [0x4d86000 - 0x4d87fff] mem
  875 01:06:12.562369  PCI: 00:08.0 1c *  [0x4d88000 - 0x4d88fff] mem
  876 01:06:12.569230  PCI: 00:12.0 10 *  [0x4d89000 - 0x4d890ff] mem
  877 01:06:12.572094  PCI: 00:14.7 10 *  [0x4d8a000 - 0x4d8a0ff] mem
  878 01:06:12.578787  DOMAIN: 0000 mem: base: 4d8a100 size: 4d8a100 align: 26 gran: 0 limit: ffffffff done
  879 01:06:12.582350  avoid_fixed_resources: DOMAIN: 0000
  880 01:06:12.589043  avoid_fixed_resources:@DOMAIN: 0000 10000000 limit 0000ffff
  881 01:06:12.591823  avoid_fixed_resources:@DOMAIN: 0000 10000100 limit ffffffff
  882 01:06:12.601594  constrain_resources: PCI: 00:14.3 10000000 base 00000000 limit 00000fff io (fixed)
  883 01:06:12.608581  constrain_resources: PCI: 00:14.3 10000100 base ff000000 limit ffffffff mem (fixed)
  884 01:06:12.614904  constrain_resources: PCI: 00:14.3 02 base fec10000 limit fec103ff mem (fixed)
  885 01:06:12.622026  constrain_resources: PCI: 00:14.3 03 base fec00000 limit fec00fff mem (fixed)
  886 01:06:12.628189  constrain_resources: PCI: 00:18.0 c0010058 base f8000000 limit fbffffff mem (fixed)
  887 01:06:12.635098  avoid_fixed_resources:@DOMAIN: 0000 10000000 base 00001000 limit 0000ffff
  888 01:06:12.641184  avoid_fixed_resources:@DOMAIN: 0000 10000100 base f0000000 limit f7ffffff
  889 01:06:12.644599  Setting resources...
  890 01:06:12.648284  DOMAIN: 0000 io: base:1000 size:100 align:8 gran:0 limit:ffff
  891 01:06:12.651571  PCI: 00:01.0 20 *  [0x1000 - 0x10ff] io
  892 01:06:12.657804  DOMAIN: 0000 io: next_base: 1100 size: 100 align: 8 gran: 0 done
  893 01:06:12.664693  PCI: 00:02.2 io: base:ffff size:0 align:12 gran:12 limit:ffff
  894 01:06:12.671073  PCI: 00:02.2 io: next_base: ffff size: 0 align: 12 gran: 12 done
  895 01:06:12.675005  PCI: 00:02.4 io: base:ffff size:0 align:12 gran:12 limit:ffff
  896 01:06:12.681329  PCI: 00:02.4 io: next_base: ffff size: 0 align: 12 gran: 12 done
  897 01:06:12.687763  DOMAIN: 0000 mem: base:f0000000 size:4d8a100 align:26 gran:0 limit:f7ffffff
  898 01:06:12.690930  PCI: 00:01.0 10 *  [0xf0000000 - 0xf3ffffff] prefmem
  899 01:06:12.697447  PCI: 00:01.0 18 *  [0xf4000000 - 0xf47fffff] prefmem
  900 01:06:12.700793  PCI: 00:02.2 20 *  [0xf4800000 - 0xf49fffff] mem
  901 01:06:12.707262  PCI: 00:02.4 20 *  [0xf4a00000 - 0xf4afffff] mem
  902 01:06:12.710779  PCI: 00:08.0 18 *  [0xf4b00000 - 0xf4bfffff] mem
  903 01:06:12.714131  PCI: 00:08.0 20 *  [0xf4c00000 - 0xf4cfffff] mem
  904 01:06:12.716955  PCI: 00:01.0 24 *  [0xf4d00000 - 0xf4d3ffff] mem
  905 01:06:12.720315  
  906 01:06:12.724003  PCI: 00:01.0 30 *  [0xf4d40000 - 0xf4d5ffff] mem
  907 01:06:12.727353  PCI: 00:08.0 10 *  [0xf4d60000 - 0xf4d7ffff] prefmem
  908 01:06:12.733422  PCI: 00:01.1 10 *  [0xf4d80000 - 0xf4d83fff] mem
  909 01:06:12.737275  PCI: 00:08.0 24 *  [0xf4d84000 - 0xf4d85fff] mem
  910 01:06:12.740082  PCI: 00:10.0 10 *  [0xf4d86000 - 0xf4d87fff] mem
  911 01:06:12.747003  PCI: 00:08.0 1c *  [0xf4d88000 - 0xf4d88fff] mem
  912 01:06:12.750068  PCI: 00:12.0 10 *  [0xf4d89000 - 0xf4d890ff] mem
  913 01:06:12.753359  PCI: 00:14.7 10 *  [0xf4d8a000 - 0xf4d8a0ff] mem
  914 01:06:12.760439  DOMAIN: 0000 mem: next_base: f4d8a100 size: 4d8a100 align: 26 gran: 0 done
  915 01:06:12.766605  PCI: 00:02.2 prefmem: base:f7ffffff size:0 align:20 gran:20 limit:f7ffffff
  916 01:06:12.772924  PCI: 00:02.2 prefmem: next_base: f7ffffff size: 0 align: 20 gran: 20 done
  917 01:06:12.780019  PCI: 00:02.2 mem: base:f4800000 size:200000 align:21 gran:20 limit:f49fffff
  918 01:06:12.783467  PCI: 01:00.0 10 *  [0xf4800000 - 0xf49fffff] mem
  919 01:06:12.786531  
  920 01:06:12.789642  PCI: 00:02.2 mem: next_base: f4a00000 size: 200000 align: 21 gran: 20 done
  921 01:06:12.792973  
  922 01:06:12.796573  PCI: 00:02.4 prefmem: base:f7ffffff size:0 align:20 gran:20 limit:f7ffffff
  923 01:06:12.799372  
  924 01:06:12.802721  PCI: 00:02.4 prefmem: next_base: f7ffffff size: 0 align: 20 gran: 20 done
  925 01:06:12.806327  
  926 01:06:12.812646  PCI: 00:02.4 mem: base:f4a00000 size:100000 align:20 gran:20 limit:f4afffff
  927 01:06:12.816136  PCI: 02:00.0 10 *  [0xf4a00000 - 0xf4a00fff] mem
  928 01:06:12.819597  PCI: 02:00.0 14 *  [0xf4a01000 - 0xf4a017ff] mem
  929 01:06:12.825736  PCI: 00:02.4 mem: next_base: f4a01800 size: 100000 align: 20 gran: 20 done
  930 01:06:12.829274  Root Device assign_resources, bus 0 link: 0
  931 01:06:12.835882  DOMAIN: 0000 assign_resources, bus 0 link: 0
  932 01:06:12.842182  PCI: 00:01.0 10 <- [0x00f0000000 - 0x00f3ffffff] size 0x04000000 gran 0x1a prefmem64
  933 01:06:12.849386  PCI: 00:01.0 18 <- [0x00f4000000 - 0x00f47fffff] size 0x00800000 gran 0x17 prefmem64
  934 01:06:12.855576  PCI: 00:01.0 20 <- [0x0000001000 - 0x00000010ff] size 0x00000100 gran 0x08 io
  935 01:06:12.862043  PCI: 00:01.0 24 <- [0x00f4d00000 - 0x00f4d3ffff] size 0x00040000 gran 0x12 mem
  936 01:06:12.868774  PCI: 00:01.0 30 <- [0x00f4d40000 - 0x00f4d5ffff] size 0x00020000 gran 0x11 romem
  937 01:06:12.878651  PCI: 00:01.1 10 <- [0x00f4d80000 - 0x00f4d83fff] size 0x00004000 gran 0x0e mem64
  938 01:06:12.885287  PCI: 00:02.2 1c <- [0x000000ffff - 0x000000fffe] size 0x00000000 gran 0x0c bus 01 io
  939 01:06:12.891487  PCI: 00:02.2 24 <- [0x00f7ffffff - 0x00f7fffffe] size 0x00000000 gran 0x14 bus 01 prefmem
  940 01:06:12.901778  PCI: 00:02.2 20 <- [0x00f4800000 - 0x00f49fffff] size 0x00200000 gran 0x14 bus 01 mem
  941 01:06:12.904478  PCI: 00:02.2 assign_resources, bus 1 link: 0
  942 01:06:12.911377  PCI: 01:00.0 10 <- [0x00f4800000 - 0x00f49fffff] size 0x00200000 gran 0x15 mem64
  943 01:06:12.914912  PCI: 00:02.2 assign_resources, bus 1 link: 0
  944 01:06:12.924350  PCI: 00:02.4 1c <- [0x000000ffff - 0x000000fffe] size 0x00000000 gran 0x0c bus 02 io
  945 01:06:12.931373  PCI: 00:02.4 24 <- [0x00f7ffffff - 0x00f7fffffe] size 0x00000000 gran 0x14 bus 02 prefmem
  946 01:06:12.937748  PCI: 00:02.4 20 <- [0x00f4a00000 - 0x00f4afffff] size 0x00100000 gran 0x14 bus 02 mem
  947 01:06:12.940943  PCI: 00:02.4 assign_resources, bus 2 link: 0
  948 01:06:12.947826  PCI: 02:00.0 10 <- [0x00f4a00000 - 0x00f4a00fff] size 0x00001000 gran 0x0c mem
  949 01:06:12.951348  
  950 01:06:12.957468  PCI: 02:00.0 14 <- [0x00f4a01000 - 0x00f4a017ff] size 0x00000800 gran 0x0b mem
  951 01:06:12.960887  PCI: 00:02.4 assign_resources, bus 2 link: 0
  952 01:06:12.967846  PCI: 00:08.0 10 <- [0x00f4d60000 - 0x00f4d7ffff] size 0x00020000 gran 0x11 prefmem64
  953 01:06:12.974058  PCI: 00:08.0 18 <- [0x00f4b00000 - 0x00f4bfffff] size 0x00100000 gran 0x14 mem
  954 01:06:12.980998  PCI: 00:08.0 1c <- [0x00f4d88000 - 0x00f4d88fff] size 0x00001000 gran 0x0c mem
  955 01:06:12.987376  PCI: 00:08.0 20 <- [0x00f4c00000 - 0x00f4cfffff] size 0x00100000 gran 0x14 mem
  956 01:06:12.990895  
  957 01:06:12.997260  PCI: 00:08.0 24 <- [0x00f4d84000 - 0x00f4d85fff] size 0x00002000 gran 0x0d mem
  958 01:06:13.003312  PCI: 00:10.0 10 <- [0x00f4d86000 - 0x00f4d87fff] size 0x00002000 gran 0x0d mem64
  959 01:06:13.010480  PCI: 00:12.0 10 <- [0x00f4d89000 - 0x00f4d890ff] size 0x00000100 gran 0x08 mem
  960 01:06:13.013904  PCI: 00:14.3 assign_resources, bus 0 link: 0
  961 01:06:13.016704  PCI: 00:14.3 assign_resources, bus 0 link: 0
  962 01:06:13.027124  PCI: 00:14.7 10 <- [0x00f4d8a000 - 0x00f4d8a0ff] size 0x00000100 gran 0x08 mem64
  963 01:06:13.029753  DOMAIN: 0000 assign_resources, bus 0 link: 0
  964 01:06:13.033233  Root Device assign_resources, bus 0 link: 0
  965 01:06:13.036712  Done setting resources.
  966 01:06:13.040043  Show resources in subtree (Root Device)...After assigning values.
  967 01:06:13.046394   Root Device child on link 0 CPU_CLUSTER: 0
  968 01:06:13.049993    CPU_CLUSTER: 0 child on link 0 APIC: 10
  969 01:06:13.050302     APIC: 10
  970 01:06:13.053197    DOMAIN: 0000 child on link 0 PCI: 00:00.0
  971 01:06:13.063229    DOMAIN: 0000 resource base 1000 size 100 align 8 gran 0 limit ffff flags 40040100 index 10000000
  972 01:06:13.072955    DOMAIN: 0000 resource base f0000000 size 4d8a100 align 26 gran 0 limit f7ffffff flags 40040200 index 10000100
  973 01:06:13.079677    DOMAIN: 0000 resource base 0 size a0000 align 0 gran 0 limit 0 flags e0004200 index 10
  974 01:06:13.089425    DOMAIN: 0000 resource base a0000 size 20000 align 0 gran 0 limit 0 flags f0000200 index 11
  975 01:06:13.095650    DOMAIN: 0000 resource base c0000 size 40000 align 0 gran 0 limit 0 flags f0004200 index 12
  976 01:06:13.106080    DOMAIN: 0000 resource base 100000 size cdf00000 align 0 gran 0 limit 0 flags e0004200 index 13
  977 01:06:13.112296    DOMAIN: 0000 resource base ce000000 size 2000000 align 0 gran 0 limit 0 flags f0004200 index 14
  978 01:06:13.156588    DOMAIN: 0000 resource base 100000000 size 2f000000 align 0 gran 0 limit 0 flags e0004200 index 15
  979 01:06:13.157082     PCI: 00:00.0
  980 01:06:13.157819     PCI: 00:00.2
  981 01:06:13.158173     PCI: 00:01.0
  982 01:06:13.158838     PCI: 00:01.0 resource base f0000000 size 4000000 align 26 gran 26 limit f3ffffff flags 60001201 index 10
  983 01:06:13.159188     PCI: 00:01.0 resource base f4000000 size 800000 align 23 gran 23 limit f47fffff flags 60001201 index 18
  984 01:06:13.159506     PCI: 00:01.0 resource base 1000 size 100 align 8 gran 8 limit 10ff flags 60000100 index 20
  985 01:06:13.201061     PCI: 00:01.0 resource base f4d00000 size 40000 align 18 gran 18 limit f4d3ffff flags 60000200 index 24
  986 01:06:13.202164     PCI: 00:01.0 resource base f4d40000 size 20000 align 17 gran 17 limit f4d5ffff flags 60002200 index 30
  987 01:06:13.202628     PCI: 00:01.1
  988 01:06:13.203381     PCI: 00:01.1 resource base f4d80000 size 4000 align 14 gran 14 limit f4d83fff flags 60000201 index 10
  989 01:06:13.203785     PCI: 00:02.0
  990 01:06:13.204109     PCI: 00:02.1
  991 01:06:13.204419     PCI: 00:02.2 child on link 0 PCI: 01:00.0
  992 01:06:13.205068     PCI: 00:02.2 resource base ffff size 0 align 12 gran 12 limit ffff flags 60080102 index 1c
  993 01:06:13.216579     PCI: 00:02.2 resource base f7ffffff size 0 align 20 gran 20 limit f7ffffff flags 60081202 index 24
  994 01:06:13.219391     PCI: 00:02.2 resource base f4800000 size 200000 align 21 gran 20 limit f49fffff flags 60080202 index 20
  995 01:06:13.219887      PCI: 01:00.0
  996 01:06:13.229870      PCI: 01:00.0 resource base f4800000 size 200000 align 21 gran 21 limit f49fffff flags 60000201 index 10
  997 01:06:13.230312     PCI: 00:02.3
  998 01:06:13.232723     PCI: 00:02.4 child on link 0 PCI: 02:00.0
  999 01:06:13.242886     PCI: 00:02.4 resource base ffff size 0 align 12 gran 12 limit ffff flags 60080102 index 1c
 1000 01:06:13.249158     PCI: 00:02.4 resource base f7ffffff size 0 align 20 gran 20 limit f7ffffff flags 60081202 index 24
 1001 01:06:13.259161     PCI: 00:02.4 resource base f4a00000 size 100000 align 20 gran 20 limit f4afffff flags 60080202 index 20
 1002 01:06:13.262338      PCI: 02:00.0
 1003 01:06:13.272061      PCI: 02:00.0 resource base f4a00000 size 1000 align 12 gran 12 limit f4a00fff flags 60000200 index 10
 1004 01:06:13.278834      PCI: 02:00.0 resource base f4a01000 size 800 align 12 gran 11 limit f4a017ff flags 60000200 index 14
 1005 01:06:13.282271     PCI: 00:02.5
 1006 01:06:13.282356     PCI: 00:03.0
 1007 01:06:13.285118     PCI: 00:08.0
 1008 01:06:13.295437     PCI: 00:08.0 resource base f4d60000 size 20000 align 17 gran 17 limit f4d7ffff flags 60001201 index 10
 1009 01:06:13.301829     PCI: 00:08.0 resource base f4b00000 size 100000 align 20 gran 20 limit f4bfffff flags 60000200 index 18
 1010 01:06:13.311970     PCI: 00:08.0 resource base f4d88000 size 1000 align 12 gran 12 limit f4d88fff flags 60000200 index 1c
 1011 01:06:13.321723     PCI: 00:08.0 resource base f4c00000 size 100000 align 20 gran 20 limit f4cfffff flags 60000200 index 20
 1012 01:06:13.331447     PCI: 00:08.0 resource base f4d84000 size 2000 align 13 gran 13 limit f4d85fff flags 60000200 index 24
 1013 01:06:13.331541     PCI: 00:09.0
 1014 01:06:13.334975     PCI: 00:09.2
 1015 01:06:13.335060     PCI: 00:10.0
 1016 01:06:13.344681     PCI: 00:10.0 resource base f4d86000 size 2000 align 13 gran 13 limit f4d87fff flags 60000201 index 10
 1017 01:06:13.344768     PCI: 00:11.0
 1018 01:06:13.348094     PCI: 00:12.0
 1019 01:06:13.357900     PCI: 00:12.0 resource base f4d89000 size 100 align 12 gran 8 limit f4d890ff flags 60000200 index 10
 1020 01:06:13.357995     PCI: 00:14.0
 1021 01:06:13.361261     PCI: 00:14.3 child on link 0 PNP: 0c09.0
 1022 01:06:13.371071     PCI: 00:14.3 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0040100 index 10000000
 1023 01:06:13.380976     PCI: 00:14.3 resource base ff000000 size 1000000 align 0 gran 0 limit 0 flags c0040200 index 10000100
 1024 01:06:13.387271     PCI: 00:14.3 resource base fec10000 size 400 align 0 gran 0 limit 0 flags e0040200 index 2
 1025 01:06:13.397453     PCI: 00:14.3 resource base fec00000 size 1000 align 0 gran 0 limit 0 flags c0000200 index 3
 1026 01:06:13.404284     PCI: 00:14.3 resource base fedc2000 size 4000 align 0 gran 0 limit 0 flags c0000200 index 4
 1027 01:06:13.407175      PNP: 0c09.0
 1028 01:06:13.414026      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0
 1029 01:06:13.414105     PCI: 00:14.7
 1030 01:06:13.423843     PCI: 00:14.7 resource base f4d8a000 size 100 align 12 gran 8 limit f4d8a0ff flags 60000201 index 10
 1031 01:06:13.427262     PCI: 00:18.0
 1032 01:06:13.433858     PCI: 00:18.0 resource base f8000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index c0010058
 1033 01:06:13.443655     PCI: 00:18.0 resource base fec20000 size 1000 align 0 gran 0 limit 0 flags c0000200 index fec20000
 1034 01:06:13.443750     PCI: 00:18.1
 1035 01:06:13.447251  
 1036 01:06:13.447335     PCI: 00:18.2
 1037 01:06:13.447401     PCI: 00:18.3
 1038 01:06:13.450494     PCI: 00:18.4
 1039 01:06:13.450578     PCI: 00:18.5
 1040 01:06:13.456741    MMIO: fedc2000 child on link 0 GENERIC: 0.0
 1041 01:06:13.456826     GENERIC: 0.0
 1042 01:06:13.456891     I2C: 01:1a
 1043 01:06:13.460202     GENERIC: 0.1
 1044 01:06:13.463693    MMIO: fedc3000 child on link 0 I2C: 02:50
 1045 01:06:13.463778     I2C: 02:50
 1046 01:06:13.469895    MMIO: fedc4000 child on link 0 I2C: 03:15
 1047 01:06:13.469980     I2C: 03:15
 1048 01:06:13.473494    MMIO: fedc5000 child on link 0 I2C: 04:39
 1049 01:06:13.477057     I2C: 04:39
 1050 01:06:13.477154     I2C: 04:10
 1051 01:06:13.479772  Done allocating resources.
 1052 01:06:13.483390  BS: BS_DEV_RESOURCES times (us): entry 0 run 1563863 exit 0
 1053 01:06:13.489849  PCI_INTR tables: Writing registers C00/C01 for PCI IRQ routing:
 1054 01:06:13.493392  PCI_INTR_INDEX	name		     PIC mode	APIC mode
 1055 01:06:13.496887  0x00		INTA#                0x03	0x10
 1056 01:06:13.499814  0x01		INTB#                0x04	0x11
 1057 01:06:13.503269  0x02		INTC#                0x05	0x12
 1058 01:06:13.506828  0x03		INTD#                0x07	0x13
 1059 01:06:13.509621  0x04		INTE#                0x0B	0x14
 1060 01:06:13.513030  0x05		INTF#                0x1F	0x1F
 1061 01:06:13.516455  0x06		INTG#                0x1F	0x16
 1062 01:06:13.520092  0x07		INTH#                0x1F	0x17
 1063 01:06:13.523006  0x08		Misc                 0xFA	0x00
 1064 01:06:13.526585  0x09		Misc0                0xF1	0x00
 1065 01:06:13.529427  0x0A		Misc1                0x00	0x00
 1066 01:06:13.533122  0x0B		Misc2                0x00	0x00
 1067 01:06:13.536463  0x0C		Ser IRQ INTA         0x1F	0x1F
 1068 01:06:13.539503  0x0D		Ser IRQ INTB         0x1F	0x1F
 1069 01:06:13.542908  0x0E		Ser IRQ INTC         0x1F	0x1F
 1070 01:06:13.546575  0x0F		Ser IRQ INTD         0x1F	0x1F
 1071 01:06:13.550022  0x10		SCI                  0x09	0x09
 1072 01:06:13.552459  0x11		SMBUS                0x1F	0x1F
 1073 01:06:13.556024  0x12		ASF                  0x1F	0x1F
 1074 01:06:13.559510  0x13		HDA                  0x03	0x10
 1075 01:06:13.563095  0x14		FC                   0x1F	0x1F
 1076 01:06:13.566552  0x16		PerMon               0x1F	0x1F
 1077 01:06:13.569280  0x17		SD                   0x03	0x10
 1078 01:06:13.572454  0x1A		SDIOt                0x00	0x1F
 1079 01:06:13.578902  0x30		EHCI                 0x05	0x12
 1080 01:06:13.582386  0x34		XHCI                 0x04	0x12
 1081 01:06:13.586027  0x41		SATA                 0x07	0x13
 1082 01:06:13.588998  0x62		GPIO                 0x07	0x07
 1083 01:06:13.592381  0x70		I2C0                 0x03	0x03
 1084 01:06:13.595935  0x71		I2C1                 0x0F	0x0F
 1085 01:06:13.599435  0x72		I2C2                 0x06	0x06
 1086 01:06:13.602058  0x73		I2C3                 0x0E	0x0E
 1087 01:06:13.605556  0x74		UART0                0x0A	0x0A
 1088 01:06:13.609014  0x75		UART1                0x0B	0x0B
 1089 01:06:13.612353  PCI_CFG IRQ: Write PCI config space IRQ assignments
 1090 01:06:13.615085  PCI IRQ: Found device 0:01.00 using PIN A
 1091 01:06:13.618397  PCI Devfn (0x8) not found in pirq_data table
 1092 01:06:13.625230  PCI IRQ: Found device 0:01.01 using PIN B
 1093 01:06:13.628793  	Found this device in pirq_data table entry 5
 1094 01:06:13.629224  	Orig INT_PIN	: 2 (PIN B)
 1095 01:06:13.631526  	PCI_INTR idx	: 0x13 (HDA)
 1096 01:06:13.634893  	INT_LINE	: 0x3 (IRQ 3)
 1097 01:06:13.638534  PCI IRQ: Found device 0:02.02 using PIN A
 1098 01:06:13.642010  	Found this device in pirq_data table entry 1
 1099 01:06:13.644770  	Orig INT_PIN	: 1 (PIN A)
 1100 01:06:13.648098  	PCI_INTR idx	: 0x01 (INTB#)
 1101 01:06:13.648542  	INT_LINE	: 0x4 (IRQ 4)
 1102 01:06:13.654884  PCI IRQ: Found device 0:02.04 using PIN A
 1103 01:06:13.658405  	Found this device in pirq_data table entry 3
 1104 01:06:13.658957  	Orig INT_PIN	: 1 (PIN A)
 1105 01:06:13.661154  
 1106 01:06:13.661631  	PCI_INTR idx	: 0x03 (INTD#)
 1107 01:06:13.664662  	INT_LINE	: 0x7 (IRQ 7)
 1108 01:06:13.668155  PCI IRQ: Found device 0:08.00 using PIN A
 1109 01:06:13.671498  PCI Devfn (0x40) not found in pirq_data table
 1110 01:06:13.674405  PCI IRQ: Found device 0:10.00 using PIN A
 1111 01:06:13.681128  	Found this device in pirq_data table entry 10
 1112 01:06:13.681682  	Orig INT_PIN	: 1 (PIN A)
 1113 01:06:13.685084  	PCI_INTR idx	: 0x34 (XHCI)
 1114 01:06:13.687944  	INT_LINE	: 0x4 (IRQ 4)
 1115 01:06:13.691202  PCI IRQ: Found device 0:12.00 using PIN A
 1116 01:06:13.694635  	Found this device in pirq_data table entry 9
 1117 01:06:13.697547  	Orig INT_PIN	: 1 (PIN A)
 1118 01:06:13.700915  	PCI_INTR idx	: 0x30 (EHCI)
 1119 01:06:13.701398  	INT_LINE	: 0x5 (IRQ 5)
 1120 01:06:13.707239  PCI IRQ: Found device 0:14.07 using PIN A
 1121 01:06:13.710587  	Found this device in pirq_data table entry 6
 1122 01:06:13.711026  	Orig INT_PIN	: 1 (PIN A)
 1123 01:06:13.713929  
 1124 01:06:13.714370  	PCI_INTR idx	: 0x17 (SD)
 1125 01:06:13.717551  	INT_LINE	: 0x3 (IRQ 3)
 1126 01:06:13.721062  PCI IRQ: Found device 2:00.00 using PIN A
 1127 01:06:13.723857  	With INT_PIN swizzled to PIN A
 1128 01:06:13.727494  	Attached to bridge device 0:02h.04h
 1129 01:06:13.730824  	Found this device in pirq_data table entry 3
 1130 01:06:13.734338  	Orig INT_PIN	: 1 (PIN A)
 1131 01:06:13.736987  	PCI_INTR idx	: 0x03 (INTD#)
 1132 01:06:13.737463  	INT_LINE	: 0x7 (IRQ 7)
 1133 01:06:13.744096  PCI IRQ: Found device 1:00.00 using PIN A
 1134 01:06:13.744540  	With INT_PIN swizzled to PIN A
 1135 01:06:13.746897  	Attached to bridge device 0:02h.02h
 1136 01:06:13.753641  	Found this device in pirq_data table entry 1
 1137 01:06:13.754085  	Orig INT_PIN	: 1 (PIN A)
 1138 01:06:13.756939  	PCI_INTR idx	: 0x01 (INTB#)
 1139 01:06:13.760079  	INT_LINE	: 0x4 (IRQ 4)
 1140 01:06:13.763648  PCI_CFG IRQ: Finished writing PCI config space IRQ assignments
 1141 01:06:13.767070  POST: 0x74
 1142 01:06:13.767504  Enabling resources...
 1143 01:06:13.769795  agesawrapper_amdinitmid() entry
 1144 01:06:13.780143  agesawrapper_amdinitmid() returned AGESA_SUCCESS
 1145 01:06:13.782997  PCI: 00:00.0 subsystem <- 1022/1576
 1146 01:06:13.783460  PCI: 00:00.0 cmd <- 04
 1147 01:06:13.786201  PCI: 00:01.0 subsystem <- 1002/98e4
 1148 01:06:13.789611  PCI: 00:01.0 cmd <- 07
 1149 01:06:13.793163  PCI: 00:01.1 subsystem <- 1002/15b3
 1150 01:06:13.796776  PCI: 00:01.1 cmd <- 02
 1151 01:06:13.799507  PCI: 00:02.0 subsystem <- 1022/157b
 1152 01:06:13.799939  PCI: 00:02.0 cmd <- 00
 1153 01:06:13.803002  PCI: 00:02.2 bridge ctrl <- 0003
 1154 01:06:13.805751  PCI: 00:02.2 cmd <- 06
 1155 01:06:13.809273  PCI: 00:02.4 bridge ctrl <- 0003
 1156 01:06:13.809743  PCI: 00:02.4 cmd <- 06
 1157 01:06:13.812595  PCI: 00:03.0 cmd <- 00
 1158 01:06:13.816025  PCI: 00:08.0 subsystem <- 1022/1578
 1159 01:06:13.819340  PCI: 00:08.0 cmd <- 06
 1160 01:06:13.822624  PCI: 00:09.0 subsystem <- 1022/157d
 1161 01:06:13.823056  PCI: 00:09.0 cmd <- 00
 1162 01:06:13.825578  PCI: 00:10.0 subsystem <- 1022/7914
 1163 01:06:13.829059  PCI: 00:10.0 cmd <- 02
 1164 01:06:13.834489  PCI: 00:12.0 subsystem <- 1022/7908
 1165 01:06:13.835999  PCI: 00:12.0 cmd <- 02
 1166 01:06:13.838794  PCI: 00:14.0 subsystem <- 1022/790b
 1167 01:06:13.839383  PCI: 00:14.0 cmd <- 403
 1168 01:06:13.842155  PCI: 00:14.3 subsystem <- 1022/790e
 1169 01:06:13.845549  PCI: 00:14.3 cmd <- 0f
 1170 01:06:13.851787  Southbridge LPC decode:PNP: 0c09.0, base=0x00000800, end=0x000009fe
 1171 01:06:13.852225  Covered by wideIO 0
 1172 01:06:13.855223  PCI: 00:14.7 subsystem <- 1022/7906
 1173 01:06:13.858496  PCI: 00:14.7 cmd <- 06
 1174 01:06:13.858955  PCI: 00:18.0 cmd <- 00
 1175 01:06:13.862048  
 1176 01:06:13.862509  PCI: 00:18.1 subsystem <- 1022/15b1
 1177 01:06:13.865336  
 1178 01:06:13.865757  PCI: 00:18.1 cmd <- 00
 1179 01:06:13.868822  PCI: 00:18.2 subsystem <- 1022/15b2
 1180 01:06:13.872087  PCI: 00:18.2 cmd <- 00
 1181 01:06:13.875530  PCI: 00:18.3 subsystem <- 1022/15b3
 1182 01:06:13.876103  PCI: 00:18.3 cmd <- 00
 1183 01:06:13.878256  PCI: 00:18.4 subsystem <- 1022/15b4
 1184 01:06:13.881777  PCI: 00:18.4 cmd <- 00
 1185 01:06:13.885399  PCI: 00:18.5 subsystem <- 1022/15b5
 1186 01:06:13.888310  PCI: 00:18.5 cmd <- 00
 1187 01:06:13.888759  PCI: 01:00.0 cmd <- 02
 1188 01:06:13.891626  PCI: 02:00.0 subsystem <- 1217/8620
 1189 01:06:13.895047  PCI: 02:00.0 cmd <- 06
 1190 01:06:13.895483  done.
 1191 01:06:13.901362  BS: BS_DEV_ENABLE times (us): entry 279603 run 130640 exit 0
 1192 01:06:13.901839  POST: 0x75
 1193 01:06:13.904873  Initializing devices...
 1194 01:06:13.908222  Root Device init ...
 1195 01:06:13.911562  Root Device init finished in 1947 usecs
 1196 01:06:13.912019  POST: 0x75
 1197 01:06:13.914414  CPU_CLUSTER: 0 init ...
 1198 01:06:13.914855  MTRR: Physical address space:
 1199 01:06:13.917718  
 1200 01:06:13.921143  0x0000000000000000 - 0x00000000000a0000 size 0x000a0000 type 6
 1201 01:06:13.927960  0x00000000000a0000 - 0x00000000000c0000 size 0x00020000 type 0
 1202 01:06:13.934075  0x00000000000c0000 - 0x00000000d0000000 size 0xcff40000 type 6
 1203 01:06:13.937617  0x00000000d0000000 - 0x00000000f0000000 size 0x20000000 type 0
 1204 01:06:13.944254  0x00000000f0000000 - 0x00000000f4800000 size 0x04800000 type 1
 1205 01:06:13.950591  0x00000000f4800000 - 0x0000000100000000 size 0x0b800000 type 0
 1206 01:06:13.954087  0x0000000100000000 - 0x000000012f000000 size 0x2f000000 type 6
 1207 01:06:13.957676  MTRR: Fixed MSR 0x250 0x1e1e1e1e1e1e1e1e
 1208 01:06:13.963715  MTRR: Fixed MSR 0x258 0x1e1e1e1e1e1e1e1e
 1209 01:06:13.967072  MTRR: Fixed MSR 0x259 0x0000000000000000
 1210 01:06:13.970581  MTRR: Fixed MSR 0x268 0x1e1e1e1e1e1e1e1e
 1211 01:06:13.974016  MTRR: Fixed MSR 0x269 0x1e1e1e1e1e1e1e1e
 1212 01:06:13.977419  MTRR: Fixed MSR 0x26a 0x1e1e1e1e1e1e1e1e
 1213 01:06:13.980617  MTRR: Fixed MSR 0x26b 0x1e1e1e1e1e1e1e1e
 1214 01:06:13.984195  MTRR: Fixed MSR 0x26c 0x1e1e1e1e1e1e1e1e
 1215 01:06:13.987207  MTRR: Fixed MSR 0x26d 0x1e1e1e1e1e1e1e1e
 1216 01:06:13.990377  MTRR: Fixed MSR 0x26e 0x1e1e1e1e1e1e1e1e
 1217 01:06:13.993812  MTRR: Fixed MSR 0x26f 0x1e1e1e1e1e1e1e1e
 1218 01:06:13.997412  
 1219 01:06:13.997852  call enable_fixed_mtrr()
 1220 01:06:14.000261  CPU physical address size: 48 bits
 1221 01:06:14.003820  MTRR: default type WB/UC MTRR counts: 8/6.
 1222 01:06:14.006691  MTRR: UC selected as default type.
 1223 01:06:14.013528  MTRR: 0 base 0x0000000000000000 mask 0x0000ffff80000000 type 6
 1224 01:06:14.020380  MTRR: 1 base 0x0000000080000000 mask 0x0000ffffc0000000 type 6
 1225 01:06:14.023298  MTRR: 2 base 0x00000000c0000000 mask 0x0000fffff0000000 type 6
 1226 01:06:14.030117  MTRR: 3 base 0x00000000f0000000 mask 0x0000fffffc000000 type 1
 1227 01:06:14.036471  MTRR: 4 base 0x00000000f4000000 mask 0x0000ffffff800000 type 1
 1228 01:06:14.039864  MTRR: 5 base 0x0000000100000000 mask 0x0000ffffc0000000 type 6
 1229 01:06:14.043353  
 1230 01:06:14.043870  MTRR check
 1231 01:06:14.044218  Fixed MTRRs   : Enabled
 1232 01:06:14.046113  
 1233 01:06:14.046551  Variable MTRRs: Enabled
 1234 01:06:14.046899  
 1235 01:06:14.049455  POST: 0x93
 1236 01:06:14.050060  Will perform SMM setup.
 1237 01:06:14.055933  CPU: AMD A4-9120C RADEON R4, 5 COMPUTE CORES 2C+3G  .
 1238 01:06:14.062643  Loading module at 00030000 with entry 00030000. filesize: 0x170 memsize: 0x170
 1239 01:06:14.066137  Processing 16 relocs. Offset value of 0x00030000
 1240 01:06:14.069321  Attempting to start 1 APs
 1241 01:06:14.072786  Waiting for 10ms after sending INIT.
 1242 01:06:14.086704  Waiting for 1st SIPI to complete...AP: slot 1 apic_id 11.
 1243 01:06:14.086790  done.
 1244 01:06:14.090180  Waiting for 2nd SIPI to complete...done.
 1245 01:06:14.096502  Loading module at 00038000 with entry 00038000. filesize: 0x1a8 memsize: 0x1a8
 1246 01:06:14.103026  Processing 13 relocs. Offset value of 0x00038000
 1247 01:06:14.110206  SMM Module: stub loaded at 00038000. Will call cdeb995b(00000000)
 1248 01:06:14.113078  Installing SMM handler to 0xce800000
 1249 01:06:14.119964  Loading module at ce810000 with entry ce81142b. filesize: 0x6c98 memsize: 0xad18
 1250 01:06:14.126523  Processing 481 relocs. Offset value of 0xce810000
 1251 01:06:14.133440  Loading module at ce808000 with entry ce808000. filesize: 0x1a8 memsize: 0x1a8
 1252 01:06:14.136193  Processing 13 relocs. Offset value of 0xce808000
 1253 01:06:14.142952  SMM Module: placing jmp sequence at ce807e00 rel16 0x01fd
 1254 01:06:14.146413  SMM Module: stub loaded at ce808000. Will call ce81142b(00000000)
 1255 01:06:14.149413  New SMBASE 0xce800000
 1256 01:06:14.152722  Relocation complete.
 1257 01:06:14.153146  New SMBASE 0xce7ffe00
 1258 01:06:14.156244  Relocation complete.
 1259 01:06:14.156807  Initializing CPU #0
 1260 01:06:14.160002  CPU: vendor AMD device 670f00
 1261 01:06:14.163137  CPU: family 15, model 70, stepping 00
 1262 01:06:14.165994  Setting up local APIC... apic_id: 0x10 done.
 1263 01:06:14.169357  CPU #0 initialized
 1264 01:06:14.169883  Initializing CPU #1
 1265 01:06:14.172802  CPU: vendor AMD device 670f00
 1266 01:06:14.176196  CPU: family 15, model 70, stepping 00
 1267 01:06:14.179732  Setting up local APIC... apic_id: 0x11 done.
 1268 01:06:14.182579  
 1269 01:06:14.183136  CPU #1 initialized
 1270 01:06:14.185857  bsp_do_flight_plan done after 91 msecs.
 1271 01:06:14.189276  MTRR: TEMPORARY Physical address space:
 1272 01:06:14.195771  0x0000000000000000 - 0x00000000000a0000 size 0x000a0000 type 6
 1273 01:06:14.202606  0x00000000000a0000 - 0x00000000000c0000 size 0x00020000 type 0
 1274 01:06:14.206104  0x00000000000c0000 - 0x00000000d0000000 size 0xcff40000 type 6
 1275 01:06:14.212594  0x00000000d0000000 - 0x00000000ff000000 size 0x2f000000 type 0
 1276 01:06:14.218902  0x00000000ff000000 - 0x0000000100000000 size 0x01000000 type 5
 1277 01:06:14.222330  0x0000000100000000 - 0x000000012f000000 size 0x2f000000 type 6
 1278 01:06:14.225811  MTRR: default type WB/UC MTRR counts: 7/5.
 1279 01:06:14.229524  MTRR: UC selected as default type.
 1280 01:06:14.235561  MTRR: 0 base 0x0000000000000000 mask 0x0000ffff80000000 type 6
 1281 01:06:14.242590  MTRR: 1 base 0x0000000080000000 mask 0x0000ffffc0000000 type 6
 1282 01:06:14.245474  MTRR: 2 base 0x00000000c0000000 mask 0x0000fffff0000000 type 6
 1283 01:06:14.252348  MTRR: 3 base 0x00000000ff000000 mask 0x0000ffffff000000 type 5
 1284 01:06:14.258643  MTRR: 4 base 0x0000000100000000 mask 0x0000ffffc0000000 type 6
 1285 01:06:14.262073  CPU_CLUSTER: 0 init finished in 346108 usecs
 1286 01:06:14.262522  POST: 0x75
 1287 01:06:14.265500  POST: 0x75
 1288 01:06:14.265969  POST: 0x75
 1289 01:06:14.266417  POST: 0x75
 1290 01:06:14.268478  POST: 0x75
 1291 01:06:14.268961  POST: 0x75
 1292 01:06:14.269348  POST: 0x75
 1293 01:06:14.271471  POST: 0x75
 1294 01:06:14.271963  PCI: 00:00.0 init ...
 1295 01:06:14.274890  PCI: 00:00.0 init finished in 2003 usecs
 1296 01:06:14.278369  POST: 0x75
 1297 01:06:14.278841  POST: 0x75
 1298 01:06:14.281750  PCI: 00:01.0 init ...
 1299 01:06:14.285434  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1300 01:06:14.288073  CBFS: Locating 'pci1002,98e4.rom'
 1301 01:06:14.291453  CBFS: Found @ offset 92c00 size fe00
 1302 01:06:14.294890  Mapping PCI device 100298e4 to 100298e0
 1303 01:06:14.301363  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48
 1304 01:06:14.308315  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0
 1305 01:06:14.311015  PCI ROM image, vendor ID 1002, device ID 98e0,
 1306 01:06:14.314496  PCI ROM image, Class Code 030000, Code Type 00
 1307 01:06:14.321549  Copying VGA ROM Image from ffe82c48 to 0xc0000, 0xfe00 bytes
 1308 01:06:14.327526  Real mode stub @00000600: 867 bytes
 1309 01:06:14.331088  Calling Option ROM...
 1310 01:06:14.353575  ... Option ROM returned.
 1311 01:06:14.356569  VBE: Getting information about VESA mode 41d2
 1312 01:06:14.360030  VBE: resolution:  1366x768@16
 1313 01:06:14.363425  VBE: framebuffer: f0000000
 1314 01:06:14.366096  VBE: Setting VESA mode 41d2
 1315 01:06:14.390292  VGA Option ROM was run
 1316 01:06:14.393955  PCI: 00:01.0 init finished in 112280 usecs
 1317 01:06:14.396774  POST: 0x75
 1318 01:06:14.396858  PCI: 00:01.1 init ...
 1319 01:06:14.400378  PCI: 00:01.1 init finished in 2003 usecs
 1320 01:06:14.403707  POST: 0x75
 1321 01:06:14.403790  PCI: 00:02.0 init ...
 1322 01:06:14.407069  PCI: 00:02.0 init finished in 2002 usecs
 1323 01:06:14.410783  POST: 0x75
 1324 01:06:14.410867  POST: 0x75
 1325 01:06:14.410934  POST: 0x75
 1326 01:06:14.413311  POST: 0x75
 1327 01:06:14.413443  POST: 0x75
 1328 01:06:14.413511  POST: 0x75
 1329 01:06:14.416952  PCI: 00:03.0 init ...
 1330 01:06:14.420371  PCI: 00:03.0 init finished in 2002 usecs
 1331 01:06:14.420456  POST: 0x75
 1332 01:06:14.423128  PCI: 00:08.0 init ...
 1333 01:06:14.426510  PCI: 00:08.0 init finished in 2002 usecs
 1334 01:06:14.426594  POST: 0x75
 1335 01:06:14.429785  PCI: 00:09.0 init ...
 1336 01:06:14.433316  PCI: 00:09.0 init finished in 2002 usecs
 1337 01:06:14.436746  POST: 0x75
 1338 01:06:14.436832  POST: 0x75
 1339 01:06:14.436897  PCI: 00:10.0 init ...
 1340 01:06:14.443047  PCI: 00:10.0 init finished in 2002 usecs
 1341 01:06:14.443131  POST: 0x75
 1342 01:06:14.443222  POST: 0x75
 1343 01:06:14.446391  PCI: 00:12.0 init ...
 1344 01:06:14.449950  PCI: 00:12.0 init finished in 2002 usecs
 1345 01:06:14.450034  POST: 0x75
 1346 01:06:14.453276  PCI: 00:14.0 init ...
 1347 01:06:14.456099  IOAPIC: Initializing IOAPIC at 0xfec00000
 1348 01:06:14.459685  IOAPIC: Bootstrap Processor Local APIC = 0x10
 1349 01:06:14.463048  IOAPIC: ID = 0x04
 1350 01:06:14.463133  IOAPIC: Dumping registers
 1351 01:06:14.466011  
 1352 01:06:14.466095    reg 0x0000: 0x04000000
 1353 01:06:14.469987    reg 0x0001: 0x00178021
 1354 01:06:14.472736    reg 0x0002: 0x04000000
 1355 01:06:14.472819  IOAPIC: 24 interrupts
 1356 01:06:14.476074  IOAPIC: Enabling interrupts on FSB
 1357 01:06:14.479498  IOAPIC: reg 0x00000000 value 0x10000000 0x00000700
 1358 01:06:14.486436  IOAPIC: reg 0x00000001 value 0x00000000 0x00010000
 1359 01:06:14.489181  IOAPIC: reg 0x00000002 value 0x00000000 0x00010000
 1360 01:06:14.496113  IOAPIC: reg 0x00000003 value 0x00000000 0x00010000
 1361 01:06:14.498986  IOAPIC: reg 0x00000004 value 0x00000000 0x00010000
 1362 01:06:14.502611  IOAPIC: reg 0x00000005 value 0x00000000 0x00010000
 1363 01:06:14.508993  IOAPIC: reg 0x00000006 value 0x00000000 0x00010000
 1364 01:06:14.512451  IOAPIC: reg 0x00000007 value 0x00000000 0x00010000
 1365 01:06:14.515846  IOAPIC: reg 0x00000008 value 0x00000000 0x00010000
 1366 01:06:14.522046  IOAPIC: reg 0x00000009 value 0x00000000 0x00010000
 1367 01:06:14.525437  IOAPIC: reg 0x0000000a value 0x00000000 0x00010000
 1368 01:06:14.532413  IOAPIC: reg 0x0000000b value 0x00000000 0x00010000
 1369 01:06:14.535216  IOAPIC: reg 0x0000000c value 0x00000000 0x00010000
 1370 01:06:14.538654  IOAPIC: reg 0x0000000d value 0x00000000 0x00010000
 1371 01:06:14.545613  IOAPIC: reg 0x0000000e value 0x00000000 0x00010000
 1372 01:06:14.548338  IOAPIC: reg 0x0000000f value 0x00000000 0x00010000
 1373 01:06:14.551826  IOAPIC: reg 0x00000010 value 0x00000000 0x00010000
 1374 01:06:14.558301  IOAPIC: reg 0x00000011 value 0x00000000 0x00010000
 1375 01:06:14.561824  IOAPIC: reg 0x00000012 value 0x00000000 0x00010000
 1376 01:06:14.568133  IOAPIC: reg 0x00000013 value 0x00000000 0x00010000
 1377 01:06:14.571506  IOAPIC: reg 0x00000014 value 0x00000000 0x00010000
 1378 01:06:14.574921  IOAPIC: reg 0x00000015 value 0x00000000 0x00010000
 1379 01:06:14.582002  IOAPIC: reg 0x00000016 value 0x00000000 0x00010000
 1380 01:06:14.584912  IOAPIC: reg 0x00000017 value 0x00000000 0x00010000
 1381 01:06:14.588165  PCI: 00:14.0 init finished in 133953 usecs
 1382 01:06:14.588239  POST: 0x75
 1383 01:06:14.591782  
 1384 01:06:14.591867  PCI: 00:14.3 init ...
 1385 01:06:14.591933  RTC Init
 1386 01:06:14.597786  PCI: 00:14.3 init finished in 2964 usecs
 1387 01:06:14.597871  POST: 0x75
 1388 01:06:14.597938  PCI: 00:14.7 init ...
 1389 01:06:14.601238  
 1390 01:06:14.604799  PCI: 00:14.7 init finished in 2002 usecs
 1391 01:06:14.604883  POST: 0x75
 1392 01:06:14.608237  PCI: 00:18.0 init ...
 1393 01:06:14.611097  IOAPIC: Initializing IOAPIC at 0xfec20000
 1394 01:06:14.614451  IOAPIC: Bootstrap Processor Local APIC = 0x10
 1395 01:06:14.614536  IOAPIC: ID = 0x05
 1396 01:06:14.618138  IOAPIC: Dumping registers
 1397 01:06:14.621446    reg 0x0000: 0x05000000
 1398 01:06:14.621533    reg 0x0001: 0x001f8021
 1399 01:06:14.624392    reg 0x0002: 0x00000000
 1400 01:06:14.627819  IOAPIC: 32 interrupts
 1401 01:06:14.631252  IOAPIC: Enabling interrupts on FSB
 1402 01:06:14.634015  IOAPIC: reg 0x00000000 value 0x10000000 0x00000700
 1403 01:06:14.637539  IOAPIC: reg 0x00000001 value 0x00000000 0x00010000
 1404 01:06:14.640850  
 1405 01:06:14.644288  IOAPIC: reg 0x00000002 value 0x00000000 0x00010000
 1406 01:06:14.647817  IOAPIC: reg 0x00000003 value 0x00000000 0x00010000
 1407 01:06:14.654014  IOAPIC: reg 0x00000004 value 0x00000000 0x00010000
 1408 01:06:14.657204  IOAPIC: reg 0x00000005 value 0x00000000 0x00010000
 1409 01:06:14.660849  IOAPIC: reg 0x00000006 value 0x00000000 0x00010000
 1410 01:06:14.667092  IOAPIC: reg 0x00000007 value 0x00000000 0x00010000
 1411 01:06:14.670211  IOAPIC: reg 0x00000008 value 0x00000000 0x00010000
 1412 01:06:14.673963  IOAPIC: reg 0x00000009 value 0x00000000 0x00010000
 1413 01:06:14.676991  
 1414 01:06:14.680605  IOAPIC: reg 0x0000000a value 0x00000000 0x00010000
 1415 01:06:14.683289  IOAPIC: reg 0x0000000b value 0x00000000 0x00010000
 1416 01:06:14.690170  IOAPIC: reg 0x0000000c value 0x00000000 0x00010000
 1417 01:06:14.693656  IOAPIC: reg 0x0000000d value 0x00000000 0x00010000
 1418 01:06:14.697016  IOAPIC: reg 0x0000000e value 0x00000000 0x00010000
 1419 01:06:14.703423  IOAPIC: reg 0x0000000f value 0x00000000 0x00010000
 1420 01:06:14.706669  IOAPIC: reg 0x00000010 value 0x00000000 0x00010000
 1421 01:06:14.710176  IOAPIC: reg 0x00000011 value 0x00000000 0x00010000
 1422 01:06:14.716457  IOAPIC: reg 0x00000012 value 0x00000000 0x00010000
 1423 01:06:14.720032  IOAPIC: reg 0x00000013 value 0x00000000 0x00010000
 1424 01:06:14.726318  IOAPIC: reg 0x00000014 value 0x00000000 0x00010000
 1425 01:06:14.729743  IOAPIC: reg 0x00000015 value 0x00000000 0x00010000
 1426 01:06:14.733047  IOAPIC: reg 0x00000016 value 0x00000000 0x00010000
 1427 01:06:14.739277  IOAPIC: reg 0x00000017 value 0x00000000 0x00010000
 1428 01:06:14.742718  IOAPIC: reg 0x00000018 value 0x00000000 0x00010000
 1429 01:06:14.746147  IOAPIC: reg 0x00000019 value 0x00000000 0x00010000
 1430 01:06:14.752368  IOAPIC: reg 0x0000001a value 0x00000000 0x00010000
 1431 01:06:14.755874  IOAPIC: reg 0x0000001b value 0x00000000 0x00010000
 1432 01:06:14.762308  IOAPIC: reg 0x0000001c value 0x00000000 0x00010000
 1433 01:06:14.765801  IOAPIC: reg 0x0000001d value 0x00000000 0x00010000
 1434 01:06:14.769279  IOAPIC: reg 0x0000001e value 0x00000000 0x00010000
 1435 01:06:14.775514  IOAPIC: reg 0x0000001f value 0x00000000 0x00010000
 1436 01:06:14.779039  PCI: 00:18.0 init finished in 170067 usecs
 1437 01:06:14.779120  POST: 0x75
 1438 01:06:14.782642  PCI: 00:18.1 init ...
 1439 01:06:14.785908  PCI: 00:18.1 init finished in 2002 usecs
 1440 01:06:14.785986  POST: 0x75
 1441 01:06:14.788707  PCI: 00:18.2 init ...
 1442 01:06:14.792354  PCI: 00:18.2 init finished in 2002 usecs
 1443 01:06:14.792425  POST: 0x75
 1444 01:06:14.795619  PCI: 00:18.3 init ...
 1445 01:06:14.798988  PCI: 00:18.3 init finished in 2002 usecs
 1446 01:06:14.799074  POST: 0x75
 1447 01:06:14.801734  PCI: 00:18.4 init ...
 1448 01:06:14.805462  PCI: 00:18.4 init finished in 2002 usecs
 1449 01:06:14.805547  POST: 0x75
 1450 01:06:14.808923  PCI: 00:18.5 init ...
 1451 01:06:14.811583  PCI: 00:18.5 init finished in 2002 usecs
 1452 01:06:14.811668  POST: 0x75
 1453 01:06:14.814986  PCI: 01:00.0 init ...
 1454 01:06:14.818622  PCI: 01:00.0 init finished in 2002 usecs
 1455 01:06:14.818706  POST: 0x75
 1456 01:06:14.821529  PCI: 02:00.0 init ...
 1457 01:06:14.828257  BayHub BH720: Power-saving enabled (link_ctrl=0x110103)
 1458 01:06:14.831778  PCI: 02:00.0 init finished in 7126 usecs
 1459 01:06:14.831863  POST: 0x75
 1460 01:06:14.835089  PNP: 0c09.0 init ...
 1461 01:06:14.838707  Google Chrome EC: Hello got back 11223344 status (0)
 1462 01:06:14.841480  Google Chrome EC: version:
 1463 01:06:14.844940      ro: careena_v2.0.11488-7215d6e0e4
 1464 01:06:14.848342      rw: careena_v2.0.11488-7215d6e0e4
 1465 01:06:14.851248    running image: 1
 1466 01:06:14.854621  Google Chrome EC uptime: 5.798 seconds
 1467 01:06:14.858117  Google Chrome AP resets since EC boot: 0
 1468 01:06:14.861545  Google Chrome most recent AP reset causes:
 1469 01:06:14.867775  Google Chrome EC reset flags at last EC boot: reset-pin
 1470 01:06:14.871299  PNP: 0c09.0 init finished in 34465 usecs
 1471 01:06:14.871378  POST: 0x75
 1472 01:06:14.871445  POST: 0x75
 1473 01:06:14.874969  POST: 0x75
 1474 01:06:14.875042  POST: 0x75
 1475 01:06:14.875107  POST: 0x75
 1476 01:06:14.878211  POST: 0x75
 1477 01:06:14.878285  POST: 0x75
 1478 01:06:14.880939  Devices initialized
 1479 01:06:14.881015  Show all devs... After init.
 1480 01:06:14.884411  Root Device: enabled 1
 1481 01:06:14.887795  CPU_CLUSTER: 0: enabled 1
 1482 01:06:14.887871  DOMAIN: 0000: enabled 1
 1483 01:06:14.891207  MMIO: fedc2000: enabled 1
 1484 01:06:14.894105  MMIO: fedc3000: enabled 1
 1485 01:06:14.897617  MMIO: fedc4000: enabled 1
 1486 01:06:14.897691  MMIO: fedc5000: enabled 1
 1487 01:06:14.900902  APIC: 10: enabled 1
 1488 01:06:14.900975  PCI: 00:00.0: enabled 1
 1489 01:06:14.904406  PCI: 00:00.2: enabled 0
 1490 01:06:14.907287  PCI: 00:01.0: enabled 1
 1491 01:06:14.907363  PCI: 00:01.1: enabled 1
 1492 01:06:14.910892  PCI: 00:02.0: enabled 1
 1493 01:06:14.914333  PCI: 00:02.1: enabled 0
 1494 01:06:14.914409  PCI: 00:02.2: enabled 1
 1495 01:06:14.917839  PCI: 00:02.3: enabled 0
 1496 01:06:14.920621  PCI: 00:02.4: enabled 1
 1497 01:06:14.920699  PCI: 00:02.5: enabled 0
 1498 01:06:14.924062  PCI: 00:08.0: enabled 1
 1499 01:06:14.927608  PCI: 00:09.0: enabled 1
 1500 01:06:14.927683  PCI: 00:09.2: enabled 0
 1501 01:06:14.930346  PCI: 00:10.0: enabled 1
 1502 01:06:14.933883  PCI: 00:11.0: enabled 0
 1503 01:06:14.933957  PCI: 00:12.0: enabled 1
 1504 01:06:14.937291  PCI: 00:14.0: enabled 1
 1505 01:06:14.940801  PCI: 00:14.3: enabled 1
 1506 01:06:14.940876  PCI: 00:14.7: enabled 1
 1507 01:06:14.944239  PCI: 00:18.0: enabled 1
 1508 01:06:14.947001  PCI: 00:18.1: enabled 1
 1509 01:06:14.947081  PCI: 00:18.2: enabled 1
 1510 01:06:14.950476  PCI: 00:18.3: enabled 1
 1511 01:06:14.953907  PCI: 00:18.4: enabled 1
 1512 01:06:14.953988  PCI: 00:18.5: enabled 1
 1513 01:06:14.956580  GENERIC: 0.0: enabled 1
 1514 01:06:14.960178  I2C: 01:1a: enabled 1
 1515 01:06:14.960252  GENERIC: 0.1: enabled 1
 1516 01:06:14.963728  I2C: 02:50: enabled 1
 1517 01:06:14.963807  I2C: 03:15: enabled 1
 1518 01:06:14.967103  I2C: 04:39: enabled 1
 1519 01:06:14.969880  I2C: 04:10: enabled 1
 1520 01:06:14.969960  PCI: 02:00.0: enabled 1
 1521 01:06:14.973288  PNP: 0c09.0: enabled 1
 1522 01:06:14.976789  PCI: 00:03.0: enabled 1
 1523 01:06:14.976868  PCI: 01:00.0: enabled 1
 1524 01:06:14.980201  APIC: 11: enabled 1
 1525 01:06:14.983533  BS: BS_DEV_INIT times (us): entry 0 run 1076482 exit 150
 1526 01:06:14.990236  ELOG: Event(A1) added with size 10 at 2023-01-27 01:06:14 UTC
 1527 01:06:14.996945  elog_add_boot_reason: Logged recovery mode boot (Dev-switch on), reason: 0x1b
 1528 01:06:15.003620  ELOG: Event(A0) added with size 9 at 2023-01-27 01:06:14 UTC
 1529 01:06:15.006381  elog_add_boot_reason: Logged dev mode boot
 1530 01:06:15.006462  POST: 0x76
 1531 01:06:15.009896  Finalize devices...
 1532 01:06:15.009972  Devices finalized
 1533 01:06:15.016747  FMAP: area RW_NVRAM found @ 467000 (20480 bytes)
 1534 01:06:15.020102  agesawrapper_amdinitlate() entry
 1535 01:06:15.037550  DmiTable:cdfbd4a3, AcpiPstatein: cdfbc2b9, AcpiSrat:00000000,AcpiSlit:00000000, Mce:cdfbd327, Cmc:cdfbd3e9,Alib:cdfbe586, AcpiIvrs:00000000 in agesawrapper_amdinitlate
 1536 01:06:15.041023  agesawrapper_amdinitlate() returned AGESA_SUCCESS
 1537 01:06:15.043899  agesawrapper_amdinitrtb() entry
 1538 01:06:15.050970  agesawrapper_amdinitrtb() returned AGESA_SUCCESS
 1539 01:06:15.053638  BS: BS_POST_DEVICE times (us): entry 22173 run 4547 exit 37906
 1540 01:06:15.060694  FMAP: area RW_MRC_CACHE found @ 0 (65536 bytes)
 1541 01:06:15.064155  MRC: Checking cached data update for 'RW_MRC_CACHE'.
 1542 01:06:15.066850  MRC: cache data 'RW_MRC_CACHE' needs update.
 1543 01:06:15.083787  ELOG: Event(AA) added with size 11 at 2023-01-27 01:06:14 UTC
 1544 01:06:15.083871  POST: 0x77
 1545 01:06:15.087126  
 1546 01:06:15.090580  BS: BS_OS_RESUME_CHECK times (us): entry 29418 run 1061 exit 0
 1547 01:06:15.090658  POST: 0x79
 1548 01:06:15.094088  
 1549 01:06:15.094167  POST: 0x9c
 1550 01:06:15.096849  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1551 01:06:15.100212  
 1552 01:06:15.100286  CBFS: Locating 'fallback/dsdt.aml'
 1553 01:06:15.103705  CBFS: Found @ offset a6cc0 size 3b94
 1554 01:06:15.110027  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1555 01:06:15.113452  CBFS: Locating 'fallback/slic'
 1556 01:06:15.116882  CBFS: 'fallback/slic' not found.
 1557 01:06:15.120300  ACPI: Writing ACPI tables at cde2e000.
 1558 01:06:15.120376  ACPI:    * FACS
 1559 01:06:15.123139  ACPI:    * DSDT
 1560 01:06:15.126568  Ramoops buffer: 0x100000@0xcdd2e000.
 1561 01:06:15.130163  ACPI:    * FADT
 1562 01:06:15.130238  pm_base: 0x0400
 1563 01:06:15.133573  ACPI: added table 1/32, length now 40
 1564 01:06:15.136439  ACPI:     * SSDT
 1565 01:06:15.136524  ACPI \_PR report 2 core(s)
 1566 01:06:15.143368  dw_i2c: bad counts. hcnt = -1 lcnt = 9
 1567 01:06:15.146233  dw_i2c: bad counts. hcnt = -1 lcnt = 13
 1568 01:06:15.149641  dw_i2c: bad counts. hcnt = -13 lcnt = 11
 1569 01:06:15.152954  dw_i2c: bad counts. hcnt = -7 lcnt = 16
 1570 01:06:15.156500  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1571 01:06:15.160010  CBFS: Locating 'pci1002,98e4.rom'
 1572 01:06:15.162822  CBFS: Found @ offset 92c00 size fe00
 1573 01:06:15.166226  Mapping PCI device 100298e4 to 100298e0
 1574 01:06:15.173215  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48
 1575 01:06:15.179802  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0
 1576 01:06:15.182847  PCI ROM image, vendor ID 1002, device ID 98e0,
 1577 01:06:15.186403  PCI ROM image, Class Code 030000, Code Type 00
 1578 01:06:15.194018  \_SB.I2CA.ADAU: Analog Digital DMIC
 1579 01:06:15.200999  \_SB.I2CA.DLG7: Dialog Semiconductor DA7219 Audio Codec address 01ah irq 0
 1580 01:06:15.207281  \_SB.I2CA.MAXM: Maxim Integrated 98357A Amplifier
 1581 01:06:15.210792  \_SB.I2CB.TPMI: I2C TPM at I2C: 02:50
 1582 01:06:15.214330  \_SB.I2CC.D015: ELAN Touchpad at I2C: 03:15
 1583 01:06:15.217926  \_SB.I2CD.D039: Raydium Touchscreen at I2C: 04:39
 1584 01:06:15.224207  \_SB.I2CD.D010: ELAN Touchscreen at I2C: 04:10
 1585 01:06:15.227767  ACPI: added table 2/32, length now 44
 1586 01:06:15.228198  ACPI:    * MCFG
 1587 01:06:15.230699  ACPI: added table 3/32, length now 48
 1588 01:06:15.234299  ACPI:    * TCPA
 1589 01:06:15.234854  TCPA log created at cdd0e000
 1590 01:06:15.237662  ACPI: added table 4/32, length now 52
 1591 01:06:15.240652  ACPI:    * MADT
 1592 01:06:15.244024  ACPI: added table 5/32, length now 56
 1593 01:06:15.244458  current = cde32e10
 1594 01:06:15.251089  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1595 01:06:15.253757  CBFS: Locating 'pci1002,98e4.rom'
 1596 01:06:15.257196  CBFS: Found @ offset 92c00 size fe00
 1597 01:06:15.260798  Mapping PCI device 100298e4 to 100298e0
 1598 01:06:15.264362  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48
 1599 01:06:15.270404  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0
 1600 01:06:15.277318  PCI ROM image, vendor ID 1002, device ID 98e0,
 1601 01:06:15.280844  PCI ROM image, Class Code 030000, Code Type 00
 1602 01:06:15.283481  ACPI:    * VFCT at cde32e10
 1603 01:06:15.287084             Copying initialized VBIOS image from 000c0000
 1604 01:06:15.290427  ACPI: added table 6/32, length now 60
 1605 01:06:15.294072  ACPI:    * HPET
 1606 01:06:15.296921  ACPI: added table 7/32, length now 64
 1607 01:06:15.300169  ACPI: added table 8/32, length now 68
 1608 01:06:15.300607  ACPI:    * IVRS at cde42e90
 1609 01:06:15.303580    AGESA IVRS table NULL. Skipping.
 1610 01:06:15.307068  ACPI:    * SRAT at cde42e90
 1611 01:06:15.310434    AGESA SRAT table NULL. Skipping.
 1612 01:06:15.313423  ACPI:   * SLIT at cde42e90
 1613 01:06:15.316990    AGESA SLIT table NULL. Skipping.
 1614 01:06:15.319793  ACPI:  * AGESA ALIB SSDT at cde42e90
 1615 01:06:15.323198  ACPI: added table 9/32, length now 72
 1616 01:06:15.326867  ACPI:    * SSDT at cde479f0
 1617 01:06:15.329642  ACPI: added table 10/32, length now 76
 1618 01:06:15.333341  ACPI:    * SSDT for PState at cde47e2c
 1619 01:06:15.333833  ACPI: done.
 1620 01:06:15.336798  ACPI tables: 106032 bytes.
 1621 01:06:15.339568  smbios_write_tables: cdd0d000
 1622 01:06:15.340186  Create SMBIOS type 17
 1623 01:06:15.343084  SMBIOS tables: 539 bytes.
 1624 01:06:15.346462  Writing table forward entry at 0x00000500
 1625 01:06:15.353202  Wrote coreboot table at: 00000500, 0x10 bytes, checksum 11f9
 1626 01:06:15.356606  Writing coreboot table at 0xcde52000
 1627 01:06:15.359440   0. 0000000000000000-0000000000000fff: CONFIGURATION TABLES
 1628 01:06:15.362840   1. 0000000000001000-000000000009ffff: RAM
 1629 01:06:15.369708   2. 00000000000a0000-00000000000fffff: RESERVED
 1630 01:06:15.373181   3. 0000000000100000-00000000cdd0cfff: RAM
 1631 01:06:15.379189   4. 00000000cdd0d000-00000000cde9efff: CONFIGURATION TABLES
 1632 01:06:15.382867   5. 00000000cde9f000-00000000cdfa0fff: RAMSTAGE
 1633 01:06:15.386445   6. 00000000cdfa1000-00000000cdffffff: CONFIGURATION TABLES
 1634 01:06:15.392481   7. 00000000ce000000-00000000cfffffff: RESERVED
 1635 01:06:15.395868   8. 00000000f8000000-00000000fbffffff: RESERVED
 1636 01:06:15.399241   9. 0000000100000000-000000012effffff: RAM
 1637 01:06:15.402666  Passing 5 GPIOs to payload:
 1638 01:06:15.405632              NAME |       PORT | POLARITY |     VALUE
 1639 01:06:15.412381     write protect |  undefined |     high |       low
 1640 01:06:15.415765          recovery |  undefined |     high |       low
 1641 01:06:15.422192               lid |  undefined |     high |      high
 1642 01:06:15.425731             power |  undefined |     high |       low
 1643 01:06:15.432538          EC in RW | 0x0000000f |     high |       low
 1644 01:06:15.432975  Board ID: 6
 1645 01:06:15.433322  SKU ID: 33
 1646 01:06:15.438853  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1647 01:06:15.445724  Wrote coreboot table at: cde52000, 0x538 bytes, checksum 6ac4
 1648 01:06:15.446161  coreboot table: 1360 bytes.
 1649 01:06:15.449098  IMD ROOT    0. cdfff000 00001000
 1650 01:06:15.451860  IMD SMALL   1. cdffe000 00001000
 1651 01:06:15.455370  CONSOLE     2. cdfde000 00020000
 1652 01:06:15.458863  TIME STAMP  3. cdfdd000 00000910
 1653 01:06:15.461691  VBOOT       4. cdfdc000 00000c0c
 1654 01:06:15.465165  ACPISCRATCH 5. cdfac000 00030000
 1655 01:06:15.468571  ROMSTG STCK 6. cdfab000 00000400
 1656 01:06:15.471348  AFTER CAR   7. cdfa1000 0000a000
 1657 01:06:15.474903  RAMSTAGE    8. cde9e000 00103000
 1658 01:06:15.475344  REFCODE     9. cde6c000 00032000
 1659 01:06:15.478748  
 1660 01:06:15.479199  ACPI GNVS  10. cde6b000 00001000
 1661 01:06:15.481680  SMM BACKUP 11. cde5b000 00010000
 1662 01:06:15.484403  MRC DATA   12. cde5a000 00000e75
 1663 01:06:15.487834  COREBOOT   13. cde52000 00008000
 1664 01:06:15.491557  ACPI       14. cde2e000 00024000
 1665 01:06:15.494876  RAMOOPS    15. cdd2e000 00100000
 1666 01:06:15.497959  VGA ROM #0 16. cdd1e000 0000fe00
 1667 01:06:15.501276  TCPA TCGLOG17. cdd0e000 00010000
 1668 01:06:15.504778  SMBIOS     18. cdd0d000 00000800
 1669 01:06:15.505297  IMD small region:
 1670 01:06:15.508087    IMD ROOT    0. cdffec00 00000400
 1671 01:06:15.511408    VBOOT SEL   1. cdffebe0 00000008
 1672 01:06:15.515018    EC HOSTEVENT 2. cdffebc0 00000008
 1673 01:06:15.517708    ROMSTAGE    3. cdffeba0 00000004
 1674 01:06:15.521007    VPD         4. cdffeb20 0000006c
 1675 01:06:15.524536    POWER STATE 5. cdffeb00 00000010
 1676 01:06:15.528068    MEM INFO    6. cdffe9a0 00000149
 1677 01:06:15.531012    COREBOOTFWD 7. cdffe960 00000028
 1678 01:06:15.534598  BS: BS_WRITE_TABLES times (us): entry 2 run 438418 exit 1
 1679 01:06:15.538156  POST: 0x7a
 1680 01:06:15.540921  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1681 01:06:15.544383  CBFS: Locating 'fallback/payload'
 1682 01:06:15.551335  CBFS: Found @ offset 1ae180 size 39f90
 1683 01:06:15.554154  Loading segment from ROM address 0xfff9e1b8
 1684 01:06:15.554604    code (compression=0)
 1685 01:06:15.564387    New segment dstaddr 0x30104020 memsize 0x254890 srcaddr 0xfff9e1f0 filesize 0x39f58
 1686 01:06:15.567838  Loading segment from ROM address 0xfff9e1d4
 1687 01:06:15.568277    Entry Point 0x30104020
 1688 01:06:15.570678  
 1689 01:06:15.577592  Loading Segment: addr: 0x0000000030104020 memsz: 0x0000000000254890 filesz: 0x0000000000039f58
 1690 01:06:15.581155  lb: [0x00000000cde9f000, 0x00000000cdfa09d8)
 1691 01:06:15.590336  Post relocation: addr: 0x0000000030104020 memsz: 0x0000000000254890 filesz: 0x0000000000039f58
 1692 01:06:15.590775  it's not compressed!
 1693 01:06:15.616886  [ 0x30104020, 3013df78, 0x303588b0) <- fff9e1f0
 1694 01:06:15.623762  Clearing Segment: addr: 0x000000003013df78 memsz: 0x000000000021a938
 1695 01:06:15.626539  dest 30104020, end 303588b0, bouncebuffer ffffffff
 1696 01:06:15.630155  Loaded segments
 1697 01:06:15.630650  Lock SMM configuration
 1698 01:06:15.633551  POST: 0xfe
 1699 01:06:15.636381  BS: BS_PAYLOAD_LOAD times (us): entry 230 run 92763 exit 3306
 1700 01:06:15.639934  PSP: Notify that POST is finishing... OK
 1701 01:06:15.643228  POST: 0x7b
 1702 01:06:15.646700  mp_park_aps done after 0 msecs.
 1703 01:06:15.650208  Jumping to boot code at 30104020(cde52000)
 1704 01:06:15.650743  POST: 0xf8
 1705 01:06:15.656546  CPU0: stack: cdeda000 - cdedb000, lowest used address cdeda558, stack used: 2728 bytes
 1706 01:06:15.662840  
 1707 01:06:15.663339  
 1708 01:06:15.663734  
 1709 01:06:15.664093  Starting depthcharge on grunt...
 1710 01:06:15.664478  
 1711 01:06:15.665631  end: 2.2.3 depthcharge-start (duration 00:00:13) [common]
 1712 01:06:15.666356  start: 2.2.4 bootloader-commands (timeout 00:04:47) [common]
 1713 01:06:15.666823  Setting prompt string to ['grunt:']
 1714 01:06:15.667259  bootloader-commands: Wait for prompt ['grunt:'] (timeout 00:04:47)
 1715 01:06:15.669175  WARNING: can't convert coreboot GPIOs, 'lid' won't be resampled at runtime!
 1716 01:06:15.672792  
 1717 01:06:15.679485  WARNING: can't convert coreboot GPIOs, 'power' won't be resampled at runtime!
 1718 01:06:15.679928  
 1719 01:06:15.682358  The GBB signature is at 0x30004020 and is:  24 47 42 42
 1720 01:06:15.682800  
 1721 01:06:15.689990  [firmware-grunt-11031.B-collabora] Dec 11 2020 09:59:28
 1722 01:06:15.690535  
 1723 01:06:15.690903  
 1724 01:06:15.691318  
 1725 01:06:15.692295  Setting prompt string to ['grunt:', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 1727 01:06:15.794239  grunt: tftpboot 192.168.201.1 8894110/tftp-deploy-ho1cog5u/kernel/bzImage 8894110/tftp-deploy-ho1cog5u/kernel/cmdline 8894110/tftp-deploy-ho1cog5u/ramdisk/ramdisk.cpio.gz
 1728 01:06:15.794859  Setting prompt string to ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 1729 01:06:15.795274  bootloader-commands: Wait for prompt ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}'] (timeout 00:04:47)
 1730 01:06:15.799377  tftpboot 192.168.201.1 8894110/tftp-deploy-ho1cog5u/kernel/bzImage 8u/kernel/cmdline 8894110/tftp-deploy-ho1cog5u/ramdisk/ramdisk.cpio.gz
 1731 01:06:15.799823  
 1732 01:06:15.800164  Waiting for link
 1733 01:06:15.800485  
 1734 01:06:16.236563  R8152: Initializing
 1735 01:06:16.237075  
 1736 01:06:16.239803  Version 9 (ocp_data = 6010)
 1737 01:06:16.240240  
 1738 01:06:16.270242  R8152: Done initializing
 1739 01:06:16.270708  
 1740 01:06:16.273549  Adding net device
 1741 01:06:16.273992  
 1742 01:06:16.450327  R8152: Initializing
 1743 01:06:16.450844  
 1744 01:06:16.453653  Version 9 (ocp_data = 6010)
 1745 01:06:16.454176  
 1746 01:06:16.483904  R8152: Done initializing
 1747 01:06:16.484275  
 1748 01:06:16.487114  net_add_device: Attemp to include the same device
 1749 01:06:16.489968  
 1750 01:06:16.695209  done.
 1751 01:06:16.695714  
 1752 01:06:16.696067  MAC: 00:e0:4c:78:41:78
 1753 01:06:16.696450  
 1754 01:06:16.698687  Sending DHCP discover... done.
 1755 01:06:16.699132  
 1756 01:06:16.702101  Waiting for reply... done.
 1757 01:06:16.702543  
 1758 01:06:16.705119  Sending DHCP request... done.
 1759 01:06:16.705614  
 1760 01:06:16.708510  Waiting for reply... done.
 1761 01:06:16.708948  
 1762 01:06:16.709299  My ip is 192.168.201.18
 1763 01:06:16.709691  
 1764 01:06:16.711870  The DHCP server ip is 192.168.201.1
 1765 01:06:16.712319  
 1766 01:06:16.714697  TFTP server IP predefined by user: 192.168.201.1
 1767 01:06:16.715158  
 1768 01:06:16.721845  Bootfile predefined by user: 8894110/tftp-deploy-ho1cog5u/kernel/bzImage
 1769 01:06:16.722291  
 1770 01:06:16.725245  Sending tftp read request... done.
 1771 01:06:16.725728  
 1772 01:06:16.728065  Waiting for the transfer... 
 1773 01:06:16.728519  
 1774 01:06:17.042599  00000000 ################################################################
 1775 01:06:17.042740  
 1776 01:06:17.311055  00080000 ################################################################
 1777 01:06:17.311200  
 1778 01:06:17.554248  00100000 ################################################################
 1779 01:06:17.554401  
 1780 01:06:17.798777  00180000 ################################################################
 1781 01:06:17.798919  
 1782 01:06:18.040464  00200000 ################################################################
 1783 01:06:18.040602  
 1784 01:06:18.287849  00280000 ################################################################
 1785 01:06:18.287994  
 1786 01:06:18.531982  00300000 ################################################################
 1787 01:06:18.532129  
 1788 01:06:18.786573  00380000 ################################################################
 1789 01:06:18.786723  
 1790 01:06:19.036852  00400000 ################################################################
 1791 01:06:19.037041  
 1792 01:06:19.271756  00480000 ################################################################
 1793 01:06:19.271916  
 1794 01:06:19.522034  00500000 ################################################################
 1795 01:06:19.522180  
 1796 01:06:19.763122  00580000 ################################################################
 1797 01:06:19.763267  
 1798 01:06:19.998210  00600000 ################################################################
 1799 01:06:19.998372  
 1800 01:06:20.244440  00680000 ################################################################
 1801 01:06:20.244589  
 1802 01:06:20.520994  00700000 ################################################################
 1803 01:06:20.521144  
 1804 01:06:20.776681  00780000 ################################################################
 1805 01:06:20.776847  
 1806 01:06:21.028657  00800000 ################################################################
 1807 01:06:21.028807  
 1808 01:06:21.286950  00880000 ################################################################
 1809 01:06:21.287096  
 1810 01:06:21.537516  00900000 ################################################################
 1811 01:06:21.537665  
 1812 01:06:21.780701  00980000 ################################################################
 1813 01:06:21.780850  
 1814 01:06:22.041828  00a00000 ################################################################
 1815 01:06:22.041980  
 1816 01:06:22.281906  00a80000 ################################################################
 1817 01:06:22.282065  
 1818 01:06:22.338708  00b00000 ################ done.
 1819 01:06:22.338847  
 1820 01:06:22.342142  The bootfile was 11658432 bytes long.
 1821 01:06:22.342235  
 1822 01:06:22.345442  Sending tftp read request... done.
 1823 01:06:22.345528  
 1824 01:06:22.348203  Waiting for the transfer... 
 1825 01:06:22.348279  
 1826 01:06:22.618251  00000000 ################################################################
 1827 01:06:22.618387  
 1828 01:06:22.882436  00080000 ################################################################
 1829 01:06:22.882585  
 1830 01:06:23.145294  00100000 ################################################################
 1831 01:06:23.145464  
 1832 01:06:23.389109  00180000 ################################################################
 1833 01:06:23.389257  
 1834 01:06:23.624671  00200000 ################################################################
 1835 01:06:23.624813  
 1836 01:06:23.858930  00280000 ################################################################
 1837 01:06:23.859079  
 1838 01:06:24.096518  00300000 ################################################################
 1839 01:06:24.096665  
 1840 01:06:24.344889  00380000 ################################################################
 1841 01:06:24.345035  
 1842 01:06:24.619514  00400000 ################################################################
 1843 01:06:24.619668  
 1844 01:06:24.868506  00480000 ################################################################
 1845 01:06:24.868655  
 1846 01:06:25.024814  00500000 ########################################### done.
 1847 01:06:25.024948  
 1848 01:06:25.027667  Sending tftp read request... done.
 1849 01:06:25.027753  
 1850 01:06:25.031093  Waiting for the transfer... 
 1851 01:06:25.031179  
 1852 01:06:25.031246  00000000 # done.
 1853 01:06:25.031309  
 1854 01:06:25.041013  Command line loaded dynamically from TFTP file: 8894110/tftp-deploy-ho1cog5u/kernel/cmdline
 1855 01:06:25.041100  
 1856 01:06:25.060518  The command line is: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/8894110/extract-nfsrootfs-9umn7s1g,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1857 01:06:25.060610  
 1858 01:06:25.067359  Shutting down all USB controllers.
 1859 01:06:25.067445  
 1860 01:06:25.070625  Removing current net device
 1861 01:06:25.070710  
 1862 01:06:25.080189  Finalizing coreboot
 1863 01:06:25.080276  
 1864 01:06:25.080343  
 1865 01:06:25.080405  
 1866 01:06:25.086883  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...
 1867 01:06:25.086969  
 1868 01:06:25.087036  SMI# #0
 1869 01:06:25.093275  Exiting depthcharge with code 4 at timestamp: 14991477
 1870 01:06:25.093364  
 1871 01:06:25.093487  
 1872 01:06:25.093594  Starting kernel ...
 1873 01:06:25.093673  
 1874 01:06:25.093734  
 1875 01:06:25.093794  
 1876 01:06:25.094212  end: 2.2.4 bootloader-commands (duration 00:00:09) [common]
 1877 01:06:25.094343  start: 2.2.5 auto-login-action (timeout 00:04:38) [common]
 1878 01:06:25.094453  Setting prompt string to ['Linux version [0-9]']
 1879 01:06:25.094526  Setting prompt string to ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 1880 01:06:25.094628  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}'] (timeout 00:05:00)
 1881 01:06:25.421950  
 1882 01:06:25.422102  
 1883 01:06:25.425267  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...
 1884 01:06:25.425353  
 1885 01:06:25.428702  SMI# #0
 1886 01:06:25.432138  Chrome EC: Set SMI mask to 0x0000000000000000
 1887 01:06:25.435405  Chrome EC: UHEPI supported
 1888 01:06:25.439470  Clearing pending EC events. Error code 1 is expected.
 1889 01:06:25.442807  EC returned error result code 9
 1890 01:06:25.445707  Chrome EC: Set SCI mask to 0x00000000142609fb
 1891 01:06:26.174178  start: 2.2.5.1 login-action (timeout 00:04:36) [common]
 1892 01:06:26.174339  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
 1893 01:06:26.174450  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
 1894 01:06:26.174545  Using line separator: #'\n'#
 1895 01:06:26.174621  No login prompt set.
 1896 01:06:26.174705  Parsing kernel messages
 1897 01:06:26.174780  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1898 01:06:26.174910  [login-action] Waiting for messages, (timeout 00:04:36)
 1899 01:06:26.193601  [    0.000000] Linux version 5.10.162-cip24-rt10 (KernelCI@build-j927103-x86-64-gcc-10-x86-64-defconfig-x86-chromebooszxlx) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT_RT Fri Jan 27 00:41:53 UTC 2023
 1900 01:06:26.216357  [    0.000000] Command line: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/8894110/extract-nfsrootfs-9umn7s1g,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1901 01:06:26.223188  [    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
 1902 01:06:26.229934  [    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
 1903 01:06:26.236089  [    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
 1904 01:06:26.243049  [    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
 1905 01:06:26.252920  [    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
 1906 01:06:26.256218  [    0.000000] BIOS-provided physical RAM map:
 1907 01:06:26.262310  [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] type 16
 1908 01:06:26.269218  [    0.000000] BIOS-e820: [mem 0x0000000000001000-0x000000000009ffff] usable
 1909 01:06:26.275990  [    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
 1910 01:06:26.282699  [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000cdd0cfff] usable
 1911 01:06:26.288919  [    0.000000] BIOS-e820: [mem 0x00000000cdd0d000-0x00000000cdffffff] type 16
 1912 01:06:26.291916  
 1913 01:06:26.298868  [    0.000000] BIOS-e820: [mem 0x00000000ce000000-0x00000000cfffffff] reserved
 1914 01:06:26.305745  [    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
 1915 01:06:26.311970  [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000012effffff] usable
 1916 01:06:26.315385  [    0.000000] NX (Execute Disable) protection: active
 1917 01:06:26.318808  [    0.000000] SMBIOS 2.7 present.
 1918 01:06:26.325604  [    0.000000] DMI: Google Grunt/Grunt, BIOS  09/05/2019
 1919 01:06:26.328251  [    0.000000] tsc: Fast TSC calibration using PIT
 1920 01:06:26.334914  [    0.000000] tsc: Detected 1597.047 MHz processor
 1921 01:06:26.338442  [    0.000865] last_pfn = 0x12f000 max_arch_pfn = 0x400000000
 1922 01:06:26.345101  [    0.001057] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
 1923 01:06:26.351801  [    0.001275] last_pfn = 0xcdd0d max_arch_pfn = 0x400000000
 1924 01:06:26.357944  [    0.007281] check: Scanning 1 areas for low memory corruption
 1925 01:06:26.361350  [    0.007289] Using GB pages for direct mapping
 1926 01:06:26.368122  [    0.007649] RAMDISK: [mem 0x37aab000-0x37ffffff]
 1927 01:06:26.371616  [    0.007654] ACPI: Early table checksum verification disabled
 1928 01:06:26.377680  [    0.007658] ACPI: RSDP 0x00000000000F0000 000024 (v02 COREv4)
 1929 01:06:26.387660  [    0.007664] ACPI: XSDT 0x00000000CDE2E0E0 000074 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1930 01:06:26.394323  [    0.007672] ACPI: FACP 0x00000000CDE31E60 0000F4 (v04 COREv4 COREBOOT 00000000 CORE 00000000)
 1931 01:06:26.404533  [    0.007679] ACPI: DSDT 0x00000000CDE2E280 003BE0 (v02 COREv4 COREBOOT 00010001 INTL 20180531)
 1932 01:06:26.408041  [    0.007684] ACPI: FACS 0x00000000CDE2E240 000040
 1933 01:06:26.417258  [    0.007687] ACPI: SSDT 0x00000000CDE31F60 000DB5 (v02 COREv4 COREBOOT 0000002A CORE 0000002A)
 1934 01:06:26.423400  [    0.007691] ACPI: MCFG 0x00000000CDE32D20 00003C (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1935 01:06:26.426771  
 1936 01:06:26.433484  [    0.007694] ACPI: TCPA 0x00000000CDE32D60 000032 (v02 COREv4 COREBOOT 00000000 CORE 00000000)
 1937 01:06:26.443706  [    0.007698] ACPI: APIC 0x00000000CDE32DA0 00006E (v02 COREv4 COREBOOT 00000000 CORE 00000000)
 1938 01:06:26.449798  [    0.007701] ACPI: VFCT 0x00000000CDE32E10 00FE69 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1939 01:06:26.459711  [    0.007704] ACPI: HPET 0x00000000CDE42C80 000038 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1940 01:06:26.466559  [    0.007708] ACPI: HEST 0x00000000CDE42CC0 0001D0 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1941 01:06:26.476122  [    0.007711] ACPI: SSDT 0x00000000CDE42E90 004B5B (v02 AMD    AGESA    00000002 MSFT 04000000)
 1942 01:06:26.486246  [    0.007715] ACPI: SSDT 0x00000000CDE479F0 00043C (v01 AMD    AGESA    00000001 AMD  00000001)
 1943 01:06:26.492978  [    0.007717] ACPI: Reserving FACP table memory at [mem 0xcde31e60-0xcde31f53]
 1944 01:06:26.499744  [    0.007720] ACPI: Reserving DSDT table memory at [mem 0xcde2e280-0xcde31e5f]
 1945 01:06:26.505957  [    0.007721] ACPI: Reserving FACS table memory at [mem 0xcde2e240-0xcde2e27f]
 1946 01:06:26.512869  [    0.007723] ACPI: Reserving SSDT table memory at [mem 0xcde31f60-0xcde32d14]
 1947 01:06:26.518857  [    0.007724] ACPI: Reserving MCFG table memory at [mem 0xcde32d20-0xcde32d5b]
 1948 01:06:26.529132  [    0.007726] ACPI: Reserving TCPA table memory at [mem 0xcde32d60-0xcde32d91]
 1949 01:06:26.535719  [    0.007727] ACPI: Reserving APIC table memory at [mem 0xcde32da0-0xcde32e0d]
 1950 01:06:26.542402  [    0.007728] ACPI: Reserving VFCT table memory at [mem 0xcde32e10-0xcde42c78]
 1951 01:06:26.548721  [    0.007730] ACPI: Reserving HPET table memory at [mem 0xcde42c80-0xcde42cb7]
 1952 01:06:26.555359  [    0.007731] ACPI: Reserving HEST table memory at [mem 0xcde42cc0-0xcde42e8f]
 1953 01:06:26.562101  [    0.007732] ACPI: Reserving SSDT table memory at [mem 0xcde42e90-0xcde479ea]
 1954 01:06:26.571594  [    0.007733] ACPI: Reserving SSDT table memory at [mem 0xcde479f0-0xcde47e2b]
 1955 01:06:26.575093  [    0.007794] No NUMA configuration found
 1956 01:06:26.581731  [    0.007795] Faking a node at [mem 0x0000000000000000-0x000000012effffff]
 1957 01:06:26.588431  [    0.007801] NODE_DATA(0) allocated [mem 0x12effa000-0x12effdfff]
 1958 01:06:26.591728  [    0.007828] Zone ranges:
 1959 01:06:26.597737  [    0.007829]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
 1960 01:06:26.601161  [    0.007832]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
 1961 01:06:26.607935  [    0.007834]   Normal   [mem 0x0000000100000000-0x000000012effffff]
 1962 01:06:26.614163  [    0.007835] Movable zone start for each node
 1963 01:06:26.617585  [    0.007836] Early memory node ranges
 1964 01:06:26.624316  [    0.007837]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
 1965 01:06:26.630462  [    0.007839]   node   0: [mem 0x0000000000100000-0x00000000cdd0cfff]
 1966 01:06:26.633864  [    0.007841]   node   0: [mem 0x0000000100000000-0x000000012effffff]
 1967 01:06:26.637092  
 1968 01:06:26.643898  [    0.007843] Initmem setup node 0 [mem 0x0000000000001000-0x000000012effffff]
 1969 01:06:26.646639  [    0.007858] On node 0, zone DMA: 1 pages in unavailable ranges
 1970 01:06:26.653456  [    0.007893] On node 0, zone DMA: 96 pages in unavailable ranges
 1971 01:06:26.660298  [    0.023760] On node 0, zone Normal: 8947 pages in unavailable ranges
 1972 01:06:26.666479  [    0.023830] On node 0, zone Normal: 4096 pages in unavailable ranges
 1973 01:06:26.669830  [    0.023893] ACPI: PM-Timer IO Port: 0x418
 1974 01:06:26.676681  [    0.023901] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
 1975 01:06:26.682867  [    0.023910] IOAPIC[0]: apic_id 4, version 33, address 0xfec00000, GSI 0-23
 1976 01:06:26.689612  [    0.023915] IOAPIC[1]: apic_id 5, version 33, address 0xfec20000, GSI 24-55
 1977 01:06:26.696296  [    0.023918] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
 1978 01:06:26.702941  [    0.023920] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
 1979 01:06:26.709046  [    0.023926] Using ACPI (MADT) for SMP configuration information
 1980 01:06:26.715837  [    0.023928] ACPI: HPET id: 0x10228201 base: 0xfed00000
 1981 01:06:26.719336  [    0.023933] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
 1982 01:06:26.725338  [    0.023950] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
 1983 01:06:26.728830  
 1984 01:06:26.735571  [    0.023953] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
 1985 01:06:26.742211  [    0.023955] PM: hibernation: Registered nosave memory: [mem 0xcdd0d000-0xcdffffff]
 1986 01:06:26.749126  [    0.023956] PM: hibernation: Registered nosave memory: [mem 0xce000000-0xcfffffff]
 1987 01:06:26.758592  [    0.023957] PM: hibernation: Registered nosave memory: [mem 0xd0000000-0xf7ffffff]
 1988 01:06:26.765470  [    0.023958] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
 1989 01:06:26.771479  [    0.023960] PM: hibernation: Registered nosave memory: [mem 0xfc000000-0xffffffff]
 1990 01:06:26.778327  [    0.023964] [mem 0xd0000000-0xf7ffffff] available for PCI devices
 1991 01:06:26.788425  [    0.023969] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
 1992 01:06:26.797642  [    0.030475] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1
 1993 01:06:26.804430  [    0.031003] percpu: Embedded 53 pages/cpu s176832 r8192 d32064 u1048576
 1994 01:06:26.811189  [    0.031038] Built 1 zonelists, mobility grouping on.  Total pages: 1019233
 1995 01:06:26.813965  [    0.031041] Policy zone: Normal
 1996 01:06:26.837147  [    0.031043] Kernel command line: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/8894110/extract-nfsrootfs-9umn7s1g,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1997 01:06:26.843700  [    0.032097] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 1998 01:06:26.849980  [    0.032578] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
 1999 01:06:26.856930  [    0.032606] mem auto-init: stack:off, heap alloc:off, heap free:off
 2000 01:06:26.869920  [    0.066317] Memory: 3960924K/4141744K available (16398K kernel code, 2700K rwdata, 6900K rodata, 1512K init, 1016K bss, 180560K reserved, 0K cma-reserved)
 2001 01:06:26.873401  
 2002 01:06:26.876837  [    0.066375] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
 2003 01:06:26.880208  
 2004 01:06:26.883537  [    0.066501] rcu: Preemptible hierarchical RCU implementation.
 2005 01:06:26.889547  [    0.066503] rcu: 	RCU event tracing is enabled.
 2006 01:06:26.896067  [    0.066504] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.
 2007 01:06:26.899502  [    0.066506] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
 2008 01:06:26.902914  
 2009 01:06:26.906355  [    0.066507] rcu: 	RCU_SOFTIRQ processing moved to rcuc kthreads.
 2010 01:06:26.913089  [    0.066508] 	No expedited grace period (rcu_normal_after_boot).
 2011 01:06:26.919184  [    0.066509] 	Trampoline variant of Tasks RCU enabled.
 2012 01:06:26.925918  [    0.066510] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
 2013 01:06:26.932157  [    0.066511] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
 2014 01:06:26.938935  [    0.067680] NR_IRQS: 4352, nr_irqs: 512, preallocated irqs: 16
 2015 01:06:26.942194  [    0.067915] random: crng init done
 2016 01:06:26.945524  [    0.067953] Console: colour dummy device 80x25
 2017 01:06:26.948781  [    0.067976] printk: console [ttyS0] enabled
 2018 01:06:26.952294  
 2019 01:06:26.955741  [    0.067993] ACPI: Core revision 20200925
 2020 01:06:26.962039  [    0.068157] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
 2021 01:06:26.968889  [    0.068176] APIC: Switch to symmetric I/O mode setup
 2022 01:06:26.975053  [    0.068514] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0
 2023 01:06:26.985179  [    0.073176] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x17053f4c809, max_idle_ns: 440795235255 ns
 2024 01:06:26.994767  [    0.073184] Calibrating delay loop (skipped), value calculated using timer frequency.. 3194.09 BogoMIPS (lpj=1597047)
 2025 01:06:27.001579  [    0.073188] pid_max: default: 32768 minimum: 301
 2026 01:06:27.004905  [    0.073216] LSM: Security Framework initializing
 2027 01:06:27.008144  [    0.073228] SELinux:  Initializing.
 2028 01:06:27.014283  [    0.073280] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
 2029 01:06:27.024591  [    0.073299] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
 2030 01:06:27.034106  [    0.073574] BIOS may not properly restore RDRAND after suspend, hiding RDRAND via CPUID. Use rdrand=force to reenable.
 2031 01:06:27.037608  [    0.073659] LVT offset 1 assigned for vector 0xf9
 2032 01:06:27.044123  [    0.073670] Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512
 2033 01:06:27.050837  [    0.073671] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512, 1GB 0
 2034 01:06:27.060335  [    0.073676] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
 2035 01:06:27.063855  [    0.073679] Spectre V2 : Mitigation: Retpolines
 2036 01:06:27.073522  [    0.073680] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
 2037 01:06:27.080465  [    0.073681] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
 2038 01:06:27.086661  [    0.073682] Spectre V2 : Enabling Speculation Barrier for firmware calls
 2039 01:06:27.090104  [    0.073682] RETBleed: Mitigation: untrained return thunk
 2040 01:06:27.093504  
 2041 01:06:27.100127  [    0.073684] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
 2042 01:06:27.110219  [    0.073686] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
 2043 01:06:27.112876  [    0.082487] Freeing SMP alternatives memory: 44K
 2044 01:06:27.119692  [    0.083270] smpboot: CPU 0 Converting physical 2 to logical die 0
 2045 01:06:27.129752  [    0.186019] smpboot: CPU0: AMD A4-9120C RADEON R4, 5 COMPUTE CORES 2C+3G (family: 0x15, model: 0x70, stepping: 0x0)
 2046 01:06:27.135903  [    0.186180] Performance Events: Fam15h core perfctr, AMD PMU driver.
 2047 01:06:27.139250  [    0.186180] ... version:                0
 2048 01:06:27.142528  
 2049 01:06:27.145917  [    0.186180] ... bit width:              48
 2050 01:06:27.149100  [    0.186180] ... generic registers:      6
 2051 01:06:27.155945  [    0.186180] ... value mask:             0000ffffffffffff
 2052 01:06:27.159367  [    0.186180] ... max period:             00007fffffffffff
 2053 01:06:27.162677  [    0.186180] ... fixed-purpose events:   0
 2054 01:06:27.168973  [    0.186180] ... event mask:             000000000000003f
 2055 01:06:27.172400  [    0.186180] rcu: Hierarchical SRCU implementation.
 2056 01:06:27.175857  
 2057 01:06:27.178612  [    0.186180] smp: Bringing up secondary CPUs ...
 2058 01:06:27.182128  [    0.186180] x86: Booting SMP configuration:
 2059 01:06:27.185590  [    0.186180] .... node  #0, CPUs:      #1
 2060 01:06:27.191653  [    0.187215] smp: Brought up 1 node, 2 CPUs
 2061 01:06:27.195021  [    0.187215] smpboot: Max logical packages: 1
 2062 01:06:27.201642  [    0.187215] smpboot: Total of 2 processors activated (6388.18 BogoMIPS)
 2063 01:06:27.205042  [    0.188218] devtmpfs: initialized
 2064 01:06:27.214949  [    0.188372] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
 2065 01:06:27.221864  [    0.188372] futex hash table entries: 512 (order: 4, 65536 bytes, linear)
 2066 01:06:27.227949  [    0.188372] pinctrl core: initialized pinctrl subsystem
 2067 01:06:27.231382  [    0.188382] PM: RTC time: 01:06:25, date: 2023-01-27
 2068 01:06:27.234718  [    0.188509] NET: Registered protocol family 16
 2069 01:06:27.241622  [    0.188643] audit: initializing netlink subsys (disabled)
 2070 01:06:27.251048  [    0.188656] audit: type=2000 audit(1674781585.120:1): state=initialized audit_enabled=0 res=1
 2071 01:06:27.254412  [    0.188656] thermal_sys: Registered thermal governor 'step_wise'
 2072 01:06:27.261187  [    0.188656] thermal_sys: Registered thermal governor 'user_space'
 2073 01:06:27.267328  [    0.189195] cpuidle: using governor menu
 2074 01:06:27.270719  [    0.189266] ACPI: bus type PCI registered
 2075 01:06:27.280941  [    0.189305] PCI: MMCONFIG for domain 0000 [bus 00-40] at [mem 0xf8000000-0xfc0fffff] (base 0xf8000000)
 2076 01:06:27.287168  [    0.189312] PCI: MMCONFIG at [mem 0xf8000000-0xfc0fffff] reserved in E820
 2077 01:06:27.297392  [    0.189314] PCI: MMCONFIG for 0000 [bus00-1f] at [mem 0xf8000000-0xf9ffffff] (base 0xf8000000) (size reduced!)
 2078 01:06:27.300914  [    0.189331] PCI: Using configuration type 1 for base access
 2079 01:06:27.303437  [    0.193319] Kprobes globally optimized
 2080 01:06:27.306752  
 2081 01:06:27.313521  [    0.193319] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
 2082 01:06:27.320214  [    0.193319] cryptomgr_test (32) used greatest stack depth: 15648 bytes left
 2083 01:06:27.327065  [    0.193319] cryptomgr_test (35) used greatest stack depth: 15512 bytes left
 2084 01:06:27.329814  [    0.194252] ACPI: Added _OSI(Module Device)
 2085 01:06:27.333168  [    0.194255] ACPI: Added _OSI(Processor Device)
 2086 01:06:27.340000  [    0.194256] ACPI: Added _OSI(3.0 _SCP Extensions)
 2087 01:06:27.343447  [    0.194257] ACPI: Added _OSI(Processor Aggregator Device)
 2088 01:06:27.349414  [    0.194259] ACPI: Added _OSI(Linux-Dell-Video)
 2089 01:06:27.352742  [    0.194260] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
 2090 01:06:27.359714  [    0.194261] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
 2091 01:06:27.366681  [    0.200183] ACPI: 4 ACPI AML tables successfully acquired and loaded
 2092 01:06:27.369210  [    0.203610] ACPI: EC: EC started
 2093 01:06:27.372626  [    0.203612] ACPI: EC: interrupt blocked
 2094 01:06:27.379470  [    0.203727] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
 2095 01:06:27.385606  [    0.203731] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions
 2096 01:06:27.388994  [    0.203733] ACPI: Interpreter enabled
 2097 01:06:27.392404  [    0.203759] ACPI: (supports S0 S1 S3 S4 S5)
 2098 01:06:27.399154  [    0.203761] ACPI: Using IOAPIC for interrupt routing
 2099 01:06:27.408993  [    0.203781] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
 2100 01:06:27.412333  [    0.204034] ACPI: Enabled 3 GPEs in block 00 to 1F
 2101 01:06:27.415691  [    0.204765] ACPI: Power Resource [P0U2] (off)
 2102 01:06:27.422060  [    0.204810] ACPI: Power Resource [P3U2] (off)
 2103 01:06:27.425653  [    0.205253] ACPI: Power Resource [P0U3] (off)
 2104 01:06:27.428413  [    0.205296] ACPI: Power Resource [P3U3] (off)
 2105 01:06:27.435207  [    0.208302] ACPI: Power Resource [PRIC] (on)
 2106 01:06:27.438615  [    0.233384] ACPI: Power Resource [PRIC] (on)
 2107 01:06:27.444774  [    0.261067] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
 2108 01:06:27.454803  [    0.261079] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
 2109 01:06:27.461489  [    0.261138] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability LTR]
 2110 01:06:27.471031  [    0.261149] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-1f] only partially covers this bridge
 2111 01:06:27.481331  [    0.261210] acpi PNP0A08:00: host bridge window expanded to [io  0x0000-0x0cf7 window]; [io  0x03b0-0x03df window] ignored
 2112 01:06:27.484659  [    0.261253] PCI host bridge to bus 0000:00
 2113 01:06:27.490914  [    0.261255] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
 2114 01:06:27.494321  
 2115 01:06:27.500553  [    0.261257] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
 2116 01:06:27.507112  [    0.261260] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
 2117 01:06:27.513846  [    0.261262] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff]
 2118 01:06:27.520520  [    0.261264] pci_bus 0000:00: root bus resource [mem 0xd0000000-0xffffffff]
 2119 01:06:27.523798  [    0.261267] pci_bus 0000:00: root bus resource [bus 00-ff]
 2120 01:06:27.530650  [    0.261282] pci 0000:00:00.0: [1022:1576] type 00 class 0x060000
 2121 01:06:27.536794  [    0.261425] pci 0000:00:01.0: [1002:98e4] type 00 class 0x030000
 2122 01:06:27.543489  [    0.261440] pci 0000:00:01.0: reg 0x10: [mem 0xf0000000-0xf3ffffff 64bit pref]
 2123 01:06:27.550217  [    0.261449] pci 0000:00:01.0: reg 0x18: [mem 0xf4000000-0xf47fffff 64bit pref]
 2124 01:06:27.553594  
 2125 01:06:27.556844  [    0.261456] pci 0000:00:01.0: reg 0x20: [io  0x1000-0x10ff]
 2126 01:06:27.563450  [    0.261464] pci 0000:00:01.0: reg 0x24: [mem 0xf4d00000-0xf4d3ffff]
 2127 01:06:27.570304  [    0.261471] pci 0000:00:01.0: reg 0x30: [mem 0xf4d40000-0xf4d5ffff pref]
 2128 01:06:27.576536  [    0.261478] pci 0000:00:01.0: enabling Extended Tags
 2129 01:06:27.579953  [    0.261522] pci 0000:00:01.0: supports D1 D2
 2130 01:06:27.586748  [    0.261524] pci 0000:00:01.0: PME# supported from D1 D2 D3hot
 2131 01:06:27.589751  [    0.261642] pci 0000:00:01.1: [1002:15b3] type 00 class 0x040300
 2132 01:06:27.593178  
 2133 01:06:27.599278  [    0.261656] pci 0000:00:01.1: reg 0x10: [mem 0xf4d80000-0xf4d83fff 64bit]
 2134 01:06:27.602677  [    0.261683] pci 0000:00:01.1: enabling Extended Tags
 2135 01:06:27.605993  [    0.261718] pci 0000:00:01.1: supports D1 D2
 2136 01:06:27.612743  [    0.261804] pci 0000:00:02.0: [1022:157b] type 00 class 0x060000
 2137 01:06:27.619390  [    0.261902] pci 0000:00:02.2: [1022:157c] type 01 class 0x060400
 2138 01:06:27.626054  [    0.261940] pci 0000:00:02.2: enabling Extended Tags
 2139 01:06:27.628863  [    0.261989] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
 2140 01:06:27.635706  [    0.262114] pci 0000:00:02.4: [1022:157c] type 01 class 0x060400
 2141 01:06:27.642533  [    0.262152] pci 0000:00:02.4: enabling Extended Tags
 2142 01:06:27.648754  [    0.262202] pci 0000:00:02.4: PME# supported from D0 D3hot D3cold
 2143 01:06:27.652086  [    0.262322] pci 0000:00:03.0: [1022:157b] type 00 class 0x060000
 2144 01:06:27.658858  [    0.262426] pci 0000:00:08.0: [1022:1578] type 00 class 0x108000
 2145 01:06:27.665604  [    0.262437] pci 0000:00:08.0: reg 0x10: [mem 0xf4d60000-0xf4d7ffff 64bit pref]
 2146 01:06:27.671848  [    0.262444] pci 0000:00:08.0: reg 0x18: [mem 0xf4b00000-0xf4bfffff]
 2147 01:06:27.678526  [    0.262449] pci 0000:00:08.0: reg 0x1c: [mem 0xf4d88000-0xf4d88fff]
 2148 01:06:27.684748  [    0.262455] pci 0000:00:08.0: reg 0x20: [mem 0xf4c00000-0xf4cfffff]
 2149 01:06:27.691483  [    0.262461] pci 0000:00:08.0: reg 0x24: [mem 0xf4d84000-0xf4d85fff]
 2150 01:06:27.698493  [    0.262558] pci 0000:00:09.0: [1022:157d] type 00 class 0x060000
 2151 01:06:27.704362  [    0.262677] pci 0000:00:10.0: [1022:7914] type 00 class 0x0c0330
 2152 01:06:27.711039  [    0.262701] pci 0000:00:10.0: reg 0x10: [mem 0xf4d86000-0xf4d87fff 64bit]
 2153 01:06:27.717781  [    0.262815] pci 0000:00:10.0: PME# supported from D0 D3hot D3cold
 2154 01:06:27.721157  [    0.262945] pci 0000:00:12.0: [1022:7908] type 00 class 0x0c0320
 2155 01:06:27.727726  [    0.262962] pci 0000:00:12.0: reg 0x10: [mem 0xf4d89000-0xf4d890ff]
 2156 01:06:27.733893  [    0.263039] pci 0000:00:12.0: supports D1 D2
 2157 01:06:27.740689  [    0.263040] pci 0000:00:12.0: PME# supported from D0 D1 D2 D3hot D3cold
 2158 01:06:27.744007  [    0.263144] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
 2159 01:06:27.747453  
 2160 01:06:27.750854  [    0.263306] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
 2161 01:06:27.757009  [    0.263474] pci 0000:00:14.7: [1022:7906] type 00 class 0x080501
 2162 01:06:27.763515  [    0.263495] pci 0000:00:14.7: reg 0x10: [mem 0xf4d8a000-0xf4d8a0ff 64bit]
 2163 01:06:27.770397  [    0.263567] pci 0000:00:14.7: PME# supported from D3cold
 2164 01:06:27.777105  [    0.263673] pci 0000:00:18.0: [1022:15b0] type 00 class 0x060000
 2165 01:06:27.779897  [    0.263757] pci 0000:00:18.1: [1022:15b1] type 00 class 0x060000
 2166 01:06:27.786764  [    0.263836] pci 0000:00:18.2: [1022:15b2] type 00 class 0x060000
 2167 01:06:27.793545  [    0.263925] pci 0000:00:18.3: [1022:15b3] type 00 class 0x060000
 2168 01:06:27.799580  [    0.264010] pci 0000:00:18.4: [1022:15b4] type 00 class 0x060000
 2169 01:06:27.806399  [    0.264089] pci 0000:00:18.5: [1022:15b5] type 00 class 0x060000
 2170 01:06:27.813036  [    0.264305] pci 0000:01:00.0: [168c:003e] type 00 class 0x028000
 2171 01:06:27.819754  [    0.264331] pci 0000:01:00.0: reg 0x10: [mem 0xf4800000-0xf49fffff 64bit]
 2172 01:06:27.823180  [    0.264466] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
 2173 01:06:27.826632  
 2174 01:06:27.829779  [    0.264652] pci 0000:00:02.2: PCI bridge to [bus 01]
 2175 01:06:27.836047  [    0.264659] pci 0000:00:02.2:   bridge window [mem 0xf4800000-0xf49fffff]
 2176 01:06:27.842772  [    0.264813] pci 0000:02:00.0: [1217:8620] type 00 class 0x080501
 2177 01:06:27.849407  [    0.264833] pci 0000:02:00.0: reg 0x10: [mem 0xf4a00000-0xf4a00fff]
 2178 01:06:27.855621  [    0.264845] pci 0000:02:00.0: reg 0x14: [mem 0xf4a01000-0xf4a017ff]
 2179 01:06:27.858867  [    0.264969] pci 0000:02:00.0: PME# supported from D3hot D3cold
 2180 01:06:27.865926  [    0.267272] pci 0000:00:02.4: PCI bridge to [bus 02]
 2181 01:06:27.872180  [    0.267272] pci 0000:00:02.4:   bridge window [mem 0xf4a00000-0xf4afffff]
 2182 01:06:27.879012  [    0.267952] ACPI: PCI Interrupt Link [INTA] (IRQs *3 4 5 7 10 11 12 15)
 2183 01:06:27.885159  [    0.268013] ACPI: PCI Interrupt Link [INTB] (IRQs 3 *4 5 7 10 11 12 15)
 2184 01:06:27.891997  [    0.268069] ACPI: PCI Interrupt Link [INTC] (IRQs 3 4 *5 7 10 11 12 15)
 2185 01:06:27.898025  [    0.268125] ACPI: PCI Interrupt Link [INTD] (IRQs 3 4 5 *7 10 11 12 15)
 2186 01:06:27.904923  [    0.268231] ACPI: PCI Interrupt Link [INTE] (IRQs 3 4 5 7 10 *11 12 15)
 2187 01:06:27.911696  [    0.268285] ACPI: PCI Interrupt Link [INTF] (IRQs 9) *0
 2188 01:06:27.918333  [    0.268335] ACPI: PCI Interrupt Link [INTG] (IRQs 3 4 5 7 10 11 12 15) *0
 2189 01:06:27.924373  [    0.268389] ACPI: PCI Interrupt Link [INTH] (IRQs 3 4 5 7 10 11 12 15) *0
 2190 01:06:27.927748  [    0.270595] ACPI: EC: interrupt unblocked
 2191 01:06:27.931046  [    0.270597] ACPI: EC: event unblocked
 2192 01:06:27.937943  [    0.270601] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
 2193 01:06:27.941305  [    0.270603] ACPI: EC: GPE=0x3
 2194 01:06:27.947453  [    0.270605] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete
 2195 01:06:27.954263  [    0.270608] ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events
 2196 01:06:27.960985  [    0.270709] iommu: Default domain type: Translated 
 2197 01:06:27.964290  [    0.270709] pci 0000:00:01.0: vgaarb: setting as boot VGA device
 2198 01:06:27.973593  [    0.270709] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
 2199 01:06:27.980457  [    0.270709] pci 0000:00:01.0: vgaarb: bridge control possible
 2200 01:06:27.984078  [    0.270709] vgaarb: loaded
 2201 01:06:27.986752  [    0.271214] SCSI subsystem initialized
 2202 01:06:27.990110  [    0.271247] ACPI: bus type USB registered
 2203 01:06:27.996958  [    0.271273] usbcore: registered new interface driver usbfs
 2204 01:06:28.000405  [    0.271284] usbcore: registered new interface driver hub
 2205 01:06:28.006754  [    0.271293] usbcore: registered new device driver usb
 2206 01:06:28.009996  [    0.287297] pps_core: LinuxPPS API ver. 1 registered
 2207 01:06:28.019987  [    0.287301] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
 2208 01:06:28.023415  [    0.287306] PTP clock support registered
 2209 01:06:28.029497  [    0.287341] Advanced Linux Sound Architecture Driver Initialized.
 2210 01:06:28.032742  [    0.287451] NetLabel: Initializing
 2211 01:06:28.036273  [    0.287452] NetLabel:  domain hash size = 128
 2212 01:06:28.042561  [    0.287453] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
 2213 01:06:28.049263  [    0.287472] NetLabel:  unlabeled traffic allowed by default
 2214 01:06:28.052773  [    0.287495] PCI: Using ACPI for IRQ routing
 2215 01:06:28.058968  [    0.288880] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
 2216 01:06:28.062285  [    0.288887] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
 2217 01:06:28.068825  [    0.293207] clocksource: Switched to clocksource tsc-early
 2218 01:06:28.072132  [    0.520633] VFS: Disk quotas dquot_6.6.0
 2219 01:06:28.079072  [    0.520654] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
 2220 01:06:28.082292  [    0.520739] pnp: PnP ACPI init
 2221 01:06:28.089214  [    0.520952] system 00:00: [mem 0xfec1000a-0xfec11009] has been reserved
 2222 01:06:28.095245  [    0.521129] system 00:03: [io  0x0900-0x09fe] has been reserved
 2223 01:06:28.101955  [    0.521201] system 00:04: [io  0x0200] has been reserved
 2224 01:06:28.105576  [    0.521204] system 00:04: [io  0x0204] has been reserved
 2225 01:06:28.112302  [    0.521207] system 00:04: [io  0x0800-0x087f] has been reserved
 2226 01:06:28.118337  [    0.521210] system 00:04: [io  0x0880-0x08ff] has been reserved
 2227 01:06:28.121710  [    0.522327] pnp: PnP ACPI: found 6 devices
 2228 01:06:28.131811  [    0.529058] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
 2229 01:06:28.135213  [    0.529101] NET: Registered protocol family 2
 2230 01:06:28.141540  [    0.529256] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
 2231 01:06:28.151655  [    0.529945] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 131072 bytes, linear)
 2232 01:06:28.158042  [    0.529984] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
 2233 01:06:28.168220  [    0.530075] TCP bind hash table entries: 32768 (order: 8, 1835008 bytes, linear)
 2234 01:06:28.174302  [    0.530656] TCP: Hash tables configured (established 32768 bind 32768)
 2235 01:06:28.181188  [    0.530741] UDP hash table entries: 2048 (order: 6, 262144 bytes, linear)
 2236 01:06:28.187485  [    0.530815] UDP-Lite hash table entries: 2048 (order: 6, 262144 bytes, linear)
 2237 01:06:28.190929  [    0.530955] NET: Registered protocol family 1
 2238 01:06:28.197995  [    0.531148] RPC: Registered named UNIX socket transport module.
 2239 01:06:28.200627  [    0.531151] RPC: Registered udp transport module.
 2240 01:06:28.207362  [    0.531153] RPC: Registered tcp transport module.
 2241 01:06:28.214057  [    0.531154] RPC: Registered tcp NFSv4.1 backchannel transport module.
 2242 01:06:28.217630  [    0.531425] pci 0000:00:02.2: PCI bridge to [bus 01]
 2243 01:06:28.224076  [    0.531434] pci 0000:00:02.2:   bridge window [mem 0xf4800000-0xf49fffff]
 2244 01:06:28.230705  [    0.531452] pci 0000:00:02.4: PCI bridge to [bus 02]
 2245 01:06:28.236796  [    0.531457] pci 0000:00:02.4:   bridge window [mem 0xf4a00000-0xf4afffff]
 2246 01:06:28.243569  [    0.531467] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
 2247 01:06:28.250399  [    0.531470] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
 2248 01:06:28.253708  [    0.531472] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
 2249 01:06:28.256433  
 2250 01:06:28.259898  [    0.531474] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000dffff]
 2251 01:06:28.266803  [    0.531476] pci_bus 0000:00: resource 8 [mem 0xd0000000-0xffffffff]
 2252 01:06:28.273312  [    0.531479] pci_bus 0000:01: resource 1 [mem 0xf4800000-0xf49fffff]
 2253 01:06:28.279611  [    0.531481] pci_bus 0000:02: resource 1 [mem 0xf4a00000-0xf4afffff]
 2254 01:06:28.283014  [    0.531535] pci 0000:00:01.0: disabling ATS
 2255 01:06:28.292636  [    0.531540] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
 2256 01:06:28.299427  [    0.531572] pci 0000:00:01.1: D0 power state depends on 0000:00:01.0
 2257 01:06:28.306110  [    0.531862] pci 0000:00:10.0: PME# does not work under D0, disabling it
 2258 01:06:28.309528  [    0.532181] PCI: CLS 64 bytes, default 64
 2259 01:06:28.312845  [    0.532250] Unpacking initramfs...
 2260 01:06:28.316116  [    0.636086] Freeing initrd memory: 5460K
 2261 01:06:28.322130  [    0.636096] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
 2262 01:06:28.332067  [    0.636097] software IO TLB: mapped [mem 0x00000000c9d0d000-0x00000000cdd0d000] (64MB)
 2263 01:06:28.335122  [    0.636145] LVT offset 0 assigned for vector 0x400
 2264 01:06:28.341904  [    0.636188] perf: AMD IBS detected (0x000007ff)
 2265 01:06:28.348711  [    0.636514] check: Scanning for low memory corruption every 60 seconds
 2266 01:06:28.351985  [    0.636960] Initialise system trusted keyrings
 2267 01:06:28.358451  [    0.637048] workingset: timestamp_bits=56 max_order=20 bucket_order=0
 2268 01:06:28.361959  [    0.639842] NFS: Registering the id_resolver key type
 2269 01:06:28.367935  [    0.639853] Key type id_resolver registered
 2270 01:06:28.371358  [    0.639854] Key type id_legacy registered
 2271 01:06:28.375198  [    0.654681] Key type asymmetric registered
 2272 01:06:28.381454  [    0.654683] Asymmetric key parser 'x509' registered
 2273 01:06:28.388298  [    0.654698] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
 2274 01:06:28.391697  [    0.654701] io scheduler mq-deadline registered
 2275 01:06:28.394530  [    0.654703] io scheduler kyber registered
 2276 01:06:28.401425  [    0.655681] pcieport 0000:00:02.2: PME: Signaling with IRQ 25
 2277 01:06:28.407515  [    0.655934] pcieport 0000:00:02.4: PME: Signaling with IRQ 26
 2278 01:06:28.410977  [    0.656253] ACPI: AC Adapter [AC] (on-line)
 2279 01:06:28.420987  [    0.656337] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:17/PNP0C09:00/PNP0C0D:00/input/input0
 2280 01:06:28.427593  [    0.659216] ACPI: Lid Switch [LID0]
 2281 01:06:28.434374  [    0.659276] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
 2282 01:06:28.437620  [    0.664483] ACPI: Power Button [PWRF]
 2283 01:06:28.443708  [    0.664551] ACPI: Video Device [IGFX] (multi-head: no  rom: yes  post: no)
 2284 01:06:28.453752  [    0.664658] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input2
 2285 01:06:28.457242  [    0.664706] ACPI: \_PR_.P000: Found 2 idle states
 2286 01:06:28.463265  [    0.664836] ACPI: \_PR_.P001: Found 2 idle states
 2287 01:06:28.466681  [    0.665583] thermal LNXTHERM:00: registered as thermal_zone0
 2288 01:06:28.473327  [    0.665585] ACPI: Thermal Zone [THRM] (37 C)
 2289 01:06:28.480082  [    0.665757] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
 2290 01:06:28.483630  [    0.666367] printk: console [ttyS0] disabled
 2291 01:06:28.489620  [    0.666394] AMD0020:00: ttyS0 at MMIO 0xfedc6000 (irq = 10, base_baud = 3000000) is a 16550A
 2292 01:06:28.496491  [    0.666422] printk: console [ttyS0] enabled
 2293 01:06:28.502597  [    0.666973] battery: ACPI: Battery Slot [BAT0] (battery present)
 2294 01:06:28.509441  [    0.667130] AMD0020:01: ttyS1 at MMIO 0xfedc8000 (irq = 11, base_baud = 3000000) is a 16550A
 2295 01:06:28.512986  [    0.667378] Non-volatile memory driver v1.3
 2296 01:06:28.519656  [    0.667412] Linux agpgart interface v0.103
 2297 01:06:28.522337  [    0.670482] loop: module loaded
 2298 01:06:28.525655  [    0.671057] e100: Intel(R) PRO/100 Network Driver
 2299 01:06:28.532282  [    0.671059] e100: Copyright(c) 1999-2006 Intel Corporation
 2300 01:06:28.535591  [    0.671076] e1000: Intel(R) PRO/1000 Network Driver
 2301 01:06:28.542125  [    0.671077] e1000: Copyright (c) 1999-2006 Intel Corporation.
 2302 01:06:28.545673  [    0.671098] e1000e: Intel(R) PRO/1000 Network Driver
 2303 01:06:28.552457  [    0.671099] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 2304 01:06:28.555810  [    0.671121] sky2: driver version 1.30
 2305 01:06:28.561831  [    0.671223] usbcore: registered new interface driver r8152
 2306 01:06:28.568727  [    0.671312] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
 2307 01:06:28.572130  [    0.671313] ehci-pci: EHCI PCI platform driver
 2308 01:06:28.578787  [    0.671505] ehci-pci 0000:00:12.0: EHCI Host Controller
 2309 01:06:28.584825  [    0.671560] ehci-pci 0000:00:12.0: new USB bus registered, assigned bus number 1
 2310 01:06:28.588433  [    0.671573] ehci-pci 0000:00:12.0: debug port 2
 2311 01:06:28.591807  
 2312 01:06:28.595238  [    0.671687] ehci-pci 0000:00:12.0: irq 18, io mem 0xf4d89000
 2313 01:06:28.601456  [    0.678487] ehci-pci 0000:00:12.0: USB 2.0 started, EHCI 1.00
 2314 01:06:28.608380  [    0.678572] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
 2315 01:06:28.618106  [    0.678576] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2316 01:06:28.621555  [    0.678578] usb usb1: Product: EHCI Host Controller
 2317 01:06:28.628144  [    0.678580] usb usb1: Manufacturer: Linux 5.10.162-cip24-rt10 ehci_hcd
 2318 01:06:28.634719  [    0.678582] usb usb1: SerialNumber: 0000:00:12.0
 2319 01:06:28.637392  [    0.678783] hub 1-0:1.0: USB hub found
 2320 01:06:28.641381  [    0.678792] hub 1-0:1.0: 2 ports detected
 2321 01:06:28.647308  [    0.678999] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
 2322 01:06:28.650779  [    0.679008] ohci-pci: OHCI PCI platform driver
 2323 01:06:28.657592  [    0.679027] uhci_hcd: USB Universal Host Controller Interface driver
 2324 01:06:28.663632  [    0.679182] xhci_hcd 0000:00:10.0: xHCI Host Controller
 2325 01:06:28.670592  [    0.679237] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 2
 2326 01:06:28.680635  [    0.679421] xhci_hcd 0000:00:10.0: hcc params 0x014040c3 hci version 0x100 quirks 0x0000000000000410
 2327 01:06:28.687368  [    0.679917] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
 2328 01:06:28.693484  [    0.679921] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2329 01:06:28.700335  [    0.679923] usb usb2: Product: xHCI Host Controller
 2330 01:06:28.707137  [    0.679925] usb usb2: Manufacturer: Linux 5.10.162-cip24-rt10 xhci-hcd
 2331 01:06:28.710464  [    0.679926] usb usb2: SerialNumber: 0000:00:10.0
 2332 01:06:28.713242  [    0.680072] hub 2-0:1.0: USB hub found
 2333 01:06:28.720034  [    0.680085] hub 2-0:1.0: 4 ports detected
 2334 01:06:28.723361  [    0.680330] xhci_hcd 0000:00:10.0: xHCI Host Controller
 2335 01:06:28.730074  [    0.680376] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 3
 2336 01:06:28.736075  [    0.680380] xhci_hcd 0000:00:10.0: Host supports USB 3.0 SuperSpeed
 2337 01:06:28.746135  [    0.686347] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
 2338 01:06:28.752957  [    0.686375] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10
 2339 01:06:28.759026  [    0.686378] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2340 01:06:28.762464  
 2341 01:06:28.765763  [    0.686380] usb usb3: Product: xHCI Host Controller
 2342 01:06:28.772536  [    0.686382] usb usb3: Manufacturer: Linux 5.10.162-cip24-rt10 xhci-hcd
 2343 01:06:28.775791  [    0.686383] usb usb3: SerialNumber: 0000:00:10.0
 2344 01:06:28.781825  [    0.686512] hub 3-0:1.0: USB hub found
 2345 01:06:28.785219  [    0.686523] hub 3-0:1.0: 4 ports detected
 2346 01:06:28.788678  [    0.686743] usbcore: registered new interface driver usblp
 2347 01:06:28.795501  [    0.686768] usbcore: registered new interface driver usb-storage
 2348 01:06:28.805185  [    0.686797] udc-core: couldn't find an available UDC - added [g_ether] to list of pending drivers
 2349 01:06:28.811994  [    0.686830] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
 2350 01:06:28.821689  [    0.686833] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
 2351 01:06:28.824989  [    0.687895] i8042: Warning: Keylock active
 2352 01:06:28.831070  [    0.688099] serio: i8042 KBD port at 0x60,0x64 irq 1
 2353 01:06:28.834984  [    0.688369] rtc_cmos 00:01: RTC can wake from S4
 2354 01:06:28.841031  [    0.688660] rtc_cmos 00:01: registered as rtc0
 2355 01:06:28.847804  [    0.688684] rtc_cmos 00:01: alarms up to one day, 114 bytes nvram, hpet irqs
 2356 01:06:28.854591  [    0.688832] device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com
 2357 01:06:28.860692  [    0.688851] sdhci: Secure Digital Host Controller Interface driver
 2358 01:06:28.867396  [    0.688852] sdhci: Copyright(c) Pierre Ossman
 2359 01:06:28.874325  [    0.688870] sdhci-pci 0000:00:14.7: SDHCI controller found [1022:7906] (rev 1)
 2360 01:06:28.880436  [    0.691855] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
 2361 01:06:28.887264  [    0.798550] mmc0: SDHCI controller on PCI [0000:00:14.7] using ADMA 64-bit
 2362 01:06:28.897170  [    0.798639] sdhci-pci 0000:02:00.0: SDHCI controller found [1217:8620] (rev 1)
 2363 01:06:28.903471  [    0.798928] mmc1: emmc 1.8v flag is set, force 1.8v signaling voltage
 2364 01:06:28.907036  [    0.799164] mmc1: SDHCI controller on PCI [0000:02:00.0] using ADMA
 2365 01:06:28.913305  [    0.799274] hid: raw HID events driver (C) Jiri Kosina
 2366 01:06:28.920391  [    0.799505] usbcore: registered new interface driver usbhid
 2367 01:06:28.923115  [    0.799506] usbhid: USB HID core driver
 2368 01:06:28.930106  [    0.805690] cros_ec_lpcs GOOG0004:00: Chrome EC device registered
 2369 01:06:28.936972  [    0.806068] snd_hda_intel 0000:00:01.1: Force to non-snoop mode
 2370 01:06:28.940256  [    0.806505] Initializing XFRM netlink socket
 2371 01:06:28.943039  [    0.806686] NET: Registered protocol family 10
 2372 01:06:28.946650  [    0.807030] Segment Routing with IPv6
 2373 01:06:28.953132  [    0.807141] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 2374 01:06:28.956403  [    0.807324] NET: Registered protocol family 17
 2375 01:06:28.963283  [    0.807352] Key type dns_resolver registered
 2376 01:06:28.969983  [    0.807355] x86/pm: family 0x15 cpu detected, MSR saving is needed during suspending.
 2377 01:06:28.976284  [    0.807587] microcode: CPU0: patch_level=0x06006705
 2378 01:06:28.979842  [    0.807593] microcode: CPU1: patch_level=0x06006705
 2379 01:06:28.986381  [    0.807598] microcode: Microcode Update Driver: v2.2.
 2380 01:06:28.989874  [    0.807605] IPI shorthand broadcast: enabled
 2381 01:06:28.996196  [    0.807616] sched_clock: Marking stable (807158770, 292225)->(834248963, -26797968)
 2382 01:06:29.002995  [    0.807749] printk: console [ttyS0]: printing thread started
 2383 01:06:29.006283  [    0.807782] registered taskstats version 1
 2384 01:06:29.012442  [    0.807783] Loading compiled-in X.509 certificates
 2385 01:06:29.015976  [    0.813170] PM:   Magic number: 7:166:105
 2386 01:06:29.019148  [    0.813186] usbmon usbmon1: hash matches
 2387 01:06:29.026164  [    0.813643] snd_hda_intel 0000:00:01.1: Cannot probe codecs, giving up
 2388 01:06:29.032217  [    0.813757] irq/33-snd_hda_ (98) used greatest stack depth: 15272 bytes left
 2389 01:06:29.038900  [    0.829808] printk: console [netcon0]: printing thread started
 2390 01:06:29.042037  [    0.829815] printk: console [netcon0] enabled
 2391 01:06:29.048751  [    0.829817] netconsole: network logging started
 2392 01:06:29.052065  [    0.830530] acpi_cpufreq: overriding BIOS provided _PSD data
 2393 01:06:29.058728  [    0.918065] usb 1-1: new high-speed USB device number 2 using ehci-pci
 2394 01:06:29.065480  [    0.918991] usb 2-1: new high-speed USB device number 2 using xhci_hcd
 2395 01:06:29.075035  [    1.047148] usb 1-1: New USB device found, idVendor=0438, idProduct=7900, bcdDevice= 0.18
 2396 01:06:29.081615  [    1.047153] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
 2397 01:06:29.084851  [    1.047454] hub 1-1:1.0: USB hub found
 2398 01:06:29.088967  [    1.047522] hub 1-1:1.0: 4 ports detected
 2399 01:06:29.096421  [    1.084202] usb 2-1: New USB device found, idVendor=04b4, idProduct=6502, bcdDevice=50.10
 2400 01:06:29.103883  [    1.084206] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
 2401 01:06:29.107917  [    1.101237] hub 2-1:1.0: USB hub found
 2402 01:06:29.112039  [    1.102192] hub 2-1:1.0: 4 ports detected
 2403 01:06:29.119663  [    1.277973] usb 2-3: new high-speed USB device number 3 using xhci_hcd
 2404 01:06:29.127964  [    1.336190] usb 1-1.1: new high-speed USB device number 3 using ehci-pci
 2405 01:06:29.135316  [    1.447706] usb 1-1.1: New USB device found, idVendor=05c8, idProduct=03d1, bcdDevice= 1.03
 2406 01:06:29.143463  [    1.447711] usb 1-1.1: New USB device strings: Mfr=3, Product=1, SerialNumber=2
 2407 01:06:29.146881  [    1.447714] usb 1-1.1: Product: HP TrueVision HD Camera
 2408 01:06:29.150887  [    1.447716] usb 1-1.1: Manufacturer: Foxlink
 2409 01:06:29.154977  [    1.447719] usb 1-1.1: SerialNumber: 0x0001
 2410 01:06:29.161817  [    1.449206] usb 2-3: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=31.00
 2411 01:06:29.168633  [    1.449210] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=6
 2412 01:06:29.175337  [    1.449213] usb 2-3: Product: USB 10/100/1000 LAN
 2413 01:06:29.178736  [    1.449214] usb 2-3: Manufacturer: Realtek
 2414 01:06:29.181594  [    1.449216] usb 2-3: SerialNumber: 001000001
 2415 01:06:29.188279  [    1.523926] usb 2-1.1: new high-speed USB device number 4 using xhci_hcd
 2416 01:06:29.195116  [    1.525196] usb 1-1.2: new full-speed USB device number 4 using ehci-pci
 2417 01:06:29.198387  
 2418 01:06:29.204498  [    1.619060] usb 1-1.2: New USB device found, idVendor=0cf3, idProduct=e300, bcdDevice= 0.01
 2419 01:06:29.211515  [    1.619065] usb 1-1.2: New USB device strings: Mfr=0, Product=0, SerialNumber=0
 2420 01:06:29.221678  [    1.647197] usb 2-1.1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=31.00
 2421 01:06:29.227742  [    1.647201] usb 2-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=6
 2422 01:06:29.230829  [    1.647203] usb 2-1.1: Product: USB 10/100/1000 LAN
 2423 01:06:29.237439  [    1.647205] usb 2-1.1: Manufacturer: Realtek
 2424 01:06:29.240791  [    1.647207] usb 2-1.1: SerialNumber: 000000000000
 2425 01:06:29.247516  [    1.708365] tsc: Refined TSC clocksource calibration: 1597.002 MHz
 2426 01:06:29.257298  [    1.708372] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x170514dcf86, max_idle_ns: 440795282824 ns
 2427 01:06:29.264136  [    1.708391] clocksource: Switched to clocksource tsc
 2428 01:06:29.270834  [    1.737916] usb 2-3: reset high-speed USB device number 3 using xhci_hcd
 2429 01:06:29.277033  [    1.930927] usb 2-1.1: reset high-speed USB device number 4 using xhci_hcd
 2430 01:06:29.283961  [    1.945816] r8152 2-3:1.0: load rtl8153b-2 v1 10/23/19 successfully
 2431 01:06:29.287182  [    2.002086] r8152 2-3:1.0 eth0: v1.11.11
 2432 01:06:29.294025  [    2.088818] r8152 2-1.1:1.0: load rtl8153b-2 v1 10/23/19 successfully
 2433 01:06:29.296493  [    2.145052] r8152 2-1.1:1.0 eth1: v1.11.11
 2434 01:06:29.303474  [    2.236446] mmc1: new HS200 MMC card at address 0001
 2435 01:06:29.307164  [    2.236675] mmcblk1: mmc1:0001 DF4016 14.7 GiB 
 2436 01:06:29.313346  [    2.236778] mmcblk1boot0: mmc1:0001 DF4016 partition 1 4.00 MiB
 2437 01:06:29.320258  [    2.236889] mmcblk1boot1: mmc1:0001 DF4016 partition 2 4.00 MiB
 2438 01:06:29.326552  [    2.238525] mmcblk1rpmb: mmc1:0001 DF4016 partition 3 4.00 MiB, chardev (246:0)
 2439 01:06:29.330097  [    2.244319]  mmcblk1: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12
 2440 01:06:29.336392  [    3.746569] r8152 2-3:1.0 eth0: carrier on
 2441 01:06:29.342645  [    3.747210] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 2442 01:06:31.489124  [    3.759191] Sending DHCP requests .., OK
 2443 01:06:31.495188  [    6.118445] IP-Config: Got DHCP answer from 192.168.201.1, my address is 192.168.201.18
 2444 01:06:31.498511  [    6.118451] IP-Config: Complete:
 2445 01:06:31.508391  [    6.118452]      device=eth0, hwaddr=00:e0:4c:78:41:78, ipaddr=192.168.201.18, mask=255.255.255.0, gw=192.168.201.1
 2446 01:06:31.518787  [    6.118456]      host=hp-11A-G6-EE-grunt-cbg-9, domain=lava-rack, nis-domain=(none)
 2447 01:06:31.525240  [    6.118457]      bootserver=192.168.201.1, rootserver=192.168.201.1, rootpath=
 2448 01:06:31.528504  [    6.118459]      nameserver0=192.168.201.1
 2449 01:06:31.535369  [    6.153553] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 2450 01:06:31.541550  [    6.158612] modprobe (103) used greatest stack depth: 14520 bytes left
 2451 01:06:31.548291  [    6.161337] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 2452 01:06:31.551654  [    6.161357] ALSA device list:
 2453 01:06:31.555092  [    6.161359]   No soundcards found.
 2454 01:06:31.564815  [    6.161404] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 2455 01:06:31.567586  [    6.161409] cfg80211: failed to load regulatory.db
 2456 01:06:31.574554  [    6.199613] dw-apb-uart AMD0020:00: forbid DMA for kernel console
 2457 01:06:31.577337  Loading, please wait...
 2458 01:06:31.584310  [    6.205035] Freeing unused kernel image (initmem) memory: 1512K
 2459 01:06:31.587256  Starting version 247.3-7+deb11u1
 2460 01:06:31.590522  [    6.205045] Write protecting the kernel read-only data: 26624k
 2461 01:06:31.597405  [    6.206240] Freeing unused kernel image (text/rodata gap) memory: 2032K
 2462 01:06:31.604203  [    6.206801] Freeing unused kernel image (rodata/data gap) memory: 1292K
 2463 01:06:31.610283  [    6.206812] Run /init as init process
 2464 01:06:31.623309  [    6.212099] mount (117) used greatest stack depth: 14376 bytes left
 2465 01:06:31.630556  [    6.213951] all_generic_ide (121) used greatest stack depth: 14264 bytes left
 2466 01:06:31.633207  
 2467 01:06:31.640202  [    6.219353] systemd-udevd (126) used greatest stack depth: 14232 bytes left
 2468 01:06:31.730998  [    6.361102] udevadm (148) used greatest stack depth: 14184 bytes left
 2469 01:06:31.742388  [    6.369026] cros-usbpd-notify-acpi GOOG0003:00: Couldn't get Chrome EC device pointer.
 2470 01:06:31.888173  [    6.513332] r8152 2-1.1:1.0 enxf4f5e850e77e: renamed from eth1
 2471 01:06:31.991627  Begin: Loading essential drivers ... done.
 2472 01:06:31.995311  Begin: Running /scripts/init-premount ... done.
 2473 01:06:32.002157  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 2474 01:06:32.011611  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 2475 01:06:32.015109  Device /sys/class/net/enxf4f5e850e77e found
 2476 01:06:32.015451  done.
 2477 01:06:32.021274  IP-Config: eth0 hardware address 00:e0:4c:78:41:78 mtu 1500 DHCP
 2478 01:06:32.028176  IP-Config: enxf4f5e850e77e hardware address f4:f5:e8:50:e7:7e mtu 1500 DHCP
 2479 01:06:32.063730  IP-Config: eth0 complete (dhcp from 192.168.201.1):
 2480 01:06:32.070943   address: 192.168.201.18   broadcast: 192.168.201.255  netmask: 255.255.255.0   
 2481 01:06:32.077010   gateway: 192.168.201.1    dns0     : 192.168.201.1    dns1   : 0.0.0.0         
 2482 01:06:32.084034   host   : hp-11A-G6-EE-grunt-cbg-9                                        
 2483 01:06:32.093975   domain : lava-r[    6.705464] ipconfig (164) used greatest stack depth: 13792 bytes left
 2484 01:06:32.096825  ack                                                       
 2485 01:06:32.100130   rootserver: 192.168.201.1 rootpath: 
 2486 01:06:32.103499   filename  : 
 2487 01:06:32.234040  done.
 2488 01:06:32.240433  [    6.867411] nfsmount (165) used greatest stack depth: 12752 bytes left
 2489 01:06:32.243960  Begin: Running /scripts/nfs-bottom ... done.
 2490 01:06:32.250708  Begin: Running /scripts/init-bottom ... done.
 2491 01:06:32.259891  [    6.889652] run-init (173) used greatest stack depth: 12720 bytes left
 2492 01:06:33.188992  SELinux:  Could not open policy file <= /etc/selinux/targeted/policy/policy.33:  No such file or directory
 2493 01:06:33.265295  [    7.879010] systemd[1]: systemd 247.3-7+deb11u1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
 2494 01:06:33.271389  [    7.899270] systemd[1]: Detected architecture x86-64.
 2495 01:06:33.279072  
 2496 01:06:33.282377  Welcome to Debian GNU/Linux 11 (bullseye)!
 2497 01:06:33.282464  
 2498 01:06:33.289933  [    7.919469] systemd[1]: Set hostname to <debian-bullseye-amd64>.
 2499 01:06:33.463293  [    8.089719] systemd-rc-loca (185) used greatest stack depth: 12552 bytes left
 2500 01:06:33.477481  [    8.097949] systemd-getty-g (182) used greatest stack depth: 12520 bytes left
 2501 01:06:33.880868  [    8.508130] systemd[1]: Queued start job for default target Graphical Interface.
 2502 01:06:33.891070  [    8.511893] systemd[1]: system-getty.slice: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling.
 2503 01:06:33.893862  
 2504 01:06:33.900630  [    8.511899] systemd[1]: (This warning is only shown for the first unit using IP firewalling.)
 2505 01:06:33.907487  [    8.512269] systemd[1]: Created slice system-getty.slice.
 2506 01:06:33.913668  [  OK  ] Created slice system-getty.slice.
 2507 01:06:33.920638  [  OK  ] Created slice system-modprobe.slice.
 2508 01:06:33.927072  [    8.550798] systemd[1]: Created slice system-modprobe.slice.
 2509 01:06:33.934028  [  OK  ] Created slice system-serial\x2dgetty.slice.
 2510 01:06:33.940314  [    8.563078] systemd[1]: Created slice system-serial\x2dgetty.slice.
 2511 01:06:33.946571  [  OK  ] Created slice User and Session Slice.
 2512 01:06:33.953598  [    8.576367] systemd[1]: Created slice User and Session Slice.
 2513 01:06:33.960020  [  OK  ] Started Dispatch Password …ts to Console Directory Watch.
 2514 01:06:33.969699  [    8.588656] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 2515 01:06:33.976707  [  OK  ] Started Forward Password R…uests to Wall Directory Watch.
 2516 01:06:33.986488  [    8.605048] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 2517 01:06:33.993219  [  OK  ] Set up automount Arbitrary…s File System Automount Point.
 2518 01:06:34.002894  [    8.621117] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
 2519 01:06:34.009005  [  OK  ] Reached target Local Encrypted Volumes.
 2520 01:06:34.015965  [    8.638776] systemd[1]: Reached target Local Encrypted Volumes.
 2521 01:06:34.022401  [  OK  ] Reached target Paths.
 2522 01:06:34.025718  [    8.651339] systemd[1]: Reached target Paths.
 2523 01:06:34.032207  [  OK  ] Reached target Remote File Systems.
 2524 01:06:34.035806  [    8.660795] systemd[1]: Reached target Remote File Systems.
 2525 01:06:34.042729  [  OK  ] Reached target Slices.
 2526 01:06:34.045378  [    8.672658] systemd[1]: Reached target Slices.
 2527 01:06:34.052277  [  OK  ] Reached target Swap.
 2528 01:06:34.055739  [    8.682296] systemd[1]: Reached target Swap.
 2529 01:06:34.062117  [  OK  ] Listening on initctl Compatibility Named Pipe.
 2530 01:06:34.068207  [    8.691733] systemd[1]: Listening on initctl Compatibility Named Pipe.
 2531 01:06:34.076126  [  OK  ] Listening on Journal Audit Socket.
 2532 01:06:34.082408  [    8.706423] systemd[1]: Listening on Journal Audit Socket.
 2533 01:06:34.089082  [  OK  ] Listening on Journal Socket (/dev/log).
 2534 01:06:34.096170  [    8.719012] systemd[1]: Listening on Journal Socket (/dev/log).
 2535 01:06:34.102303  [  OK  ] Listening on Journal Socket.
 2536 01:06:34.105689  [    8.731719] systemd[1]: Listening on Journal Socket.
 2537 01:06:34.116025  [  OK  ] Listening on Network Service Netlink Socket.
 2538 01:06:34.119714  [    8.743236] systemd[1]: Listening on Network Service Netlink Socket.
 2539 01:06:34.130194  [  OK  ] Listening on udev Control Socket.
 2540 01:06:34.136489  [    8.760308] systemd[1]: Listening on udev Control Socket.
 2541 01:06:34.143389  [  OK  ] Listening on udev Kernel Socket.
 2542 01:06:34.146574  [    8.772050] systemd[1]: Listening on udev Kernel Socket.
 2543 01:06:34.154041           Mounting Huge Pages File System...
 2544 01:06:34.160136  [    8.784230] systemd[1]: Mounting Huge Pages File System...
 2545 01:06:34.166706  [    8.796135] systemd[1]: Mounting POSIX Message Queue File System...
 2546 01:06:34.173685           Mounting POSIX Message Queue File System...
 2547 01:06:34.182439           Mounting Kernel Debug File System...
 2548 01:06:34.189035  [    8.812677] systemd[1]: Mounting Kernel Debug File System...
 2549 01:06:34.195708           Mounting Kernel Trace File System...
 2550 01:06:34.201753  [    8.825426] systemd[1]: Mounting Kernel Trace File System...
 2551 01:06:34.219190  [    8.842527] systemd[1]: Condition check resulted in Create list of static device nodes for the current kernel being skipped.
 2552 01:06:34.225913           Starting Load Kernel Module configfs...
 2553 01:06:34.229344  [    8.844036] systemd[1]: Starting Load Kernel Module configfs...
 2554 01:06:34.232795  
 2555 01:06:34.239311           Starting Load Kernel Module drm...
 2556 01:06:34.242923  [    8.868048] systemd[1]: Starting Load Kernel Module drm...
 2557 01:06:34.250451           Starting Load Kernel Module fuse...
 2558 01:06:34.257063  [    8.880751] systemd[1]: Starting Load Kernel Module fuse...
 2559 01:06:34.269444           Starting Journal Service...
 2560 01:06:34.278986  [    8.896538] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 2561 01:06:34.286369  [    8.899374] systemd[1]: Starting Journal Service...
 2562 01:06:34.289162           Starting Load Kernel Modules...
 2563 01:06:34.295832  [    8.919291] systemd[1]: Starting Load Kernel Modules...
 2564 01:06:34.302200  [    8.932448] systemd[1]: Starting Remount Root and Kernel File Systems...
 2565 01:06:34.305762  
 2566 01:06:34.309290           Starting Remount Root and Kernel File Systems...
 2567 01:06:34.319455           Starting Coldplug All udev Devices...
 2568 01:06:34.330420  [    8.949527] systemd[1]: Starting Coldplug All udev Devices...
 2569 01:06:34.338685  [    8.968634] systemd[1]: Mounted Huge Pages File System.
 2570 01:06:34.345153  [  OK  ] Mounted Huge Pages File System.
 2571 01:06:34.352046  [  OK  ] Mounted POSIX Message Queue File System.
 2572 01:06:34.358677  [    8.980676] systemd[1]: Mounted POSIX Message Queue File System.
 2573 01:06:34.367520  [  OK  ] Mounted Kernel Debug File System.
 2574 01:06:34.373473  [    8.993625] systemd[1]: Mounted Kernel Debug File System.
 2575 01:06:34.380062  [    9.009051] systemd[1]: Mounted Kernel Trace File System.
 2576 01:06:34.386441  [  OK  ] Mounted Kernel Trace File System.
 2577 01:06:34.394465  [  OK  ] Finished Load Kernel Module configfs.
 2578 01:06:34.401427  [    9.024394] systemd[1]: modprobe@configfs.service: Succeeded.
 2579 01:06:34.408352  [    9.024700] systemd[1]: Finished Load Kernel Module configfs.
 2580 01:06:34.414845  [  OK  ] Finished Load Kernel Module drm.
 2581 01:06:34.420759  [    9.037694] systemd[1]: modprobe@drm.service: Succeeded.
 2582 01:06:34.427630  [    9.038008] systemd[1]: Finished Load Kernel Module drm.
 2583 01:06:34.434528  [    9.055738] systemd[1]: modprobe@fuse.service: Succeeded.
 2584 01:06:34.437302  [    9.056101] systemd[1]: Finished Load Kernel Module fuse.
 2585 01:06:34.444335  [  OK  ] Finished Load Kernel Module fuse.
 2586 01:06:34.452439  [  OK  ] Finished Load Kernel Modules.
 2587 01:06:34.459372  [    9.082967] systemd[1]: Finished Load Kernel Modules.
 2588 01:06:34.469914  [  OK  ] Finished Remount Root and Kernel File Systems.
 2589 01:06:34.476876  [    9.096663] systemd[1]: Finished Remount Root and Kernel File Systems.
 2590 01:06:34.486370  [    9.110815] systemd[1]: Condition check resulted in FUSE Control File System being skipped.
 2591 01:06:34.489949           Mounting Kernel Configuration File System...
 2592 01:06:34.495979  [    9.118775] systemd[1]: Mounting Kernel Configuration File System...
 2593 01:06:34.506785           Starting Load/Save Random Seed...
 2594 01:06:34.519807  [    9.135502] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 2595 01:06:34.533479  [    9.135587] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 2596 01:06:34.539762           Starting Apply Kernel Variables...
 2597 01:06:34.546456  [    9.136861] systemd[1]: Starting Load/Save Random Seed...
 2598 01:06:34.557858  [    9.159958] systemd[1]: Starting Apply Kernel Variables...
 2599 01:06:34.565179           Starting Create System Users...
 2600 01:06:34.571328  [    9.184767] systemd[1]: Starting Create System Users...
 2601 01:06:34.581520  [  OK  ] Mounted Kernel Configuration File System.
 2602 01:06:34.591174  [    9.210294] systemd[1]: Mounted Kernel Configuration File System.
 2603 01:06:34.598809  [  OK  ] Finished Load/Save Random Seed.
 2604 01:06:34.610270  [    9.228008] systemd[1]: Finished Load/Save Random Seed.
 2605 01:06:34.616519  [  OK  ] Finished Apply Kernel Variables.
 2606 01:06:34.623357  [    9.246704] systemd[1]: Finished Apply Kernel Variables.
 2607 01:06:34.641513  [    9.261129] systemd[1]: Condition check resulted in First Boot Complete being skipped.
 2608 01:06:34.673394  [  OK  ] Finished Create System Users.
 2609 01:06:34.680304  [    9.303613] systemd[1]: Finished Create System Users.
 2610 01:06:34.692030           Starting Create Static Device Nodes in /dev...
 2611 01:06:34.702161  [    9.321987] systemd[1]: Starting Create Static Device Nodes in /dev...
 2612 01:06:34.746424  [  OK  ] Finished Coldplug All udev Devices.
 2613 01:06:34.756014  [    9.376231] systemd[1]: Finished Coldplug All udev Devices.
 2614 01:06:34.768731  [  OK  ] Finished Create Static Device Nodes in /dev.
 2615 01:06:34.771876  [    9.394675] systemd[1]: Finished Create Static Device Nodes in /dev.
 2616 01:06:34.781472  [  OK  ] Reached target Local File Systems (Pre).
 2617 01:06:34.788318  [    9.411438] systemd[1]: Reached target Local File Systems (Pre).
 2618 01:06:34.794976  [  OK  ] Reached target Local File Systems.
 2619 01:06:34.801092  [    9.424138] systemd[1]: Reached target Local File Systems.
 2620 01:06:34.811333  [    9.435945] systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
 2621 01:06:34.817352           Starting Rule-based Manage…for Device Events and Files...
 2622 01:06:34.827676  [    9.435996] systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
 2623 01:06:34.837176  [    9.437041] systemd[1]: Starting Rule-based Manager for Device Events and Files...
 2624 01:06:34.843909  [  OK  ] Started Journal Service.
 2625 01:06:34.846811  [    9.463027] systemd[1]: Started Journal Service.
 2626 01:06:34.855680           Starting Flush Journal to Persistent Storage...
 2627 01:06:34.924131  [    9.550625] systemd-journald[198]: Received client request to flush runtime journal.
 2628 01:06:36.003645  [  OK  ] Started Rule-based Manager for Device Events and Files.
 2629 01:06:36.010360           Starting Network Service...
 2630 01:06:36.364607  [  OK  ] Finished Flush Journal to Persistent Storage.
 2631 01:06:36.371975           Starting Create Volatile Files and Directories...
 2632 01:06:37.277044  [   11.904025] systemd-tmpfile (235) used greatest stack depth: 12384 bytes left
 2633 01:06:37.442106  [  OK  ] Finished Create Volatile Files and Directories.
 2634 01:06:37.635401           Starting Network Time Synchronization...
 2635 01:06:37.781547           Starting Update UTMP about System Boot/Shutdown...
 2636 01:06:37.868210  [  OK  ] Found device /dev/ttyS0.
 2637 01:06:38.062829  [  OK  ] Finished Update UTMP about System Boot/Shutdown.
 2638 01:06:38.829363  [  OK  ] Started Network Service.
 2639 01:06:38.971532           Starting Network Name Resolution...
 2640 01:06:38.990855  [  OK  ] Started Network Time Synchronization.
 2641 01:06:39.297172  [  OK  ] Reached target System Initialization.
 2642 01:06:39.307459  [  OK  ] Started Daily Cleanup of Temporary Directories.
 2643 01:06:39.314275  [  OK  ] Reached target System Time Set.
 2644 01:06:39.320384  [  OK  ] Reached target System Time Synchronized.
 2645 01:06:39.330103  [  OK  ] Started Daily apt download activities.
 2646 01:06:39.343733  [  OK  ] Started Daily apt upgrade and clean activities.
 2647 01:06:39.353573  [  OK  ] Started Periodic ext4 Onli…ata Check for All Filesystems.
 2648 01:06:39.361100  [  OK  ] Started Discard unused blocks once a week.
 2649 01:06:39.364687  
 2650 01:06:39.370549  [  OK  ] Reached target Timers.
 2651 01:06:39.381907  [  OK  ] Listening on D-Bus System Message Bus Socket.
 2652 01:06:39.388608  [  OK  ] Reached target Sockets.
 2653 01:06:39.394761  [  OK  ] Reached target Basic System.
 2654 01:06:39.405115  [  OK  ] Listening on Load/Save RF …itch Status /dev/rfkill Watch.
 2655 01:06:39.411132  [  OK  ] Started D-Bus System Message Bus.
 2656 01:06:39.458882           Starting Remove Stale Onli…t4 Metadata Check Snapshots...
 2657 01:06:39.503890           Starting User Login Management...
 2658 01:06:39.938035  [  OK  ] Finished Remove Stale Onli…ext4 Metadata Check Snapshots.
 2659 01:06:39.963115  [  OK  ] Started User Login Management.
 2660 01:06:40.238172  [  OK  ] Started Network Name Resolution.
 2661 01:06:40.244912  [  OK  ] Reached target Network.
 2662 01:06:40.254576  [  OK  ] Reached target Host and Network Name Lookups.
 2663 01:06:40.262608           Starting Permit User Sessions...
 2664 01:06:40.287655  [  OK  ] Finished Permit User Sessions.
 2665 01:06:40.297770  [  OK  ] Started Getty on tty1.
 2666 01:06:40.306450  [  OK  ] Started Serial Getty on ttyS0.
 2667 01:06:40.315922  [  OK  ] Reached target Login Prompts.
 2668 01:06:40.322817  [  OK  ] Reached target Multi-User System.
 2669 01:06:40.329513  [  OK  ] Reached target Graphical Interface.
 2670 01:06:40.342158           Starting Update UTMP about System Runlevel Changes...
 2671 01:06:40.385839  [  OK  ] Finished Update UTMP about System Runlevel Changes.
 2672 01:06:40.407037  
 2673 01:06:40.407169  
 2674 01:06:40.410569  Debian GNU/Linux 11 debian-bullseye-amd64 ttyS0
 2675 01:06:40.410656  
 2676 01:06:40.413791  debian-bullseye-amd64 login: root (automatic login)
 2677 01:06:40.413877  
 2678 01:06:40.413946  
 2679 01:06:40.661348  Linux debian-bullseye-amd64 5.10.162-cip24-rt10 #1 SMP PREEMPT_RT Fri Jan 27 00:41:53 UTC 2023 x86_64
 2680 01:06:40.667647  [   15.288175] run-parts (258) used greatest stack depth: 12376 bytes left
 2681 01:06:40.667742  
 2682 01:06:40.673913  The programs included with the Debian GNU/Linux system are free software;
 2683 01:06:40.680864  the exact distribution terms for each program are described in the
 2684 01:06:40.684167  individual files in /usr/share/doc/*/copyright.
 2685 01:06:40.684257  
 2686 01:06:40.690346  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 2687 01:06:40.693969  permitted by applicable law.
 2688 01:06:40.822570  Matched prompt #10: / #
 2690 01:06:40.823777  Setting prompt string to ['/ #']
 2691 01:06:40.824239  end: 2.2.5.1 login-action (duration 00:00:15) [common]
 2693 01:06:40.825942  end: 2.2.5 auto-login-action (duration 00:00:16) [common]
 2694 01:06:40.826437  start: 2.2.6 expect-shell-connection (timeout 00:04:22) [common]
 2695 01:06:40.826807  Setting prompt string to ['/ #']
 2696 01:06:40.827150  Forcing a shell prompt, looking for ['/ #']
 2698 01:06:40.877520  / # 
 2699 01:06:40.877946  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 2700 01:06:40.878216  Waiting using forced prompt support (timeout 00:02:30)
 2701 01:06:40.883712  
 2702 01:06:40.884498  end: 2.2.6 expect-shell-connection (duration 00:00:00) [common]
 2703 01:06:40.884925  start: 2.2.7 export-device-env (timeout 00:04:22) [common]
 2705 01:06:40.986381  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/8894110/extract-nfsrootfs-9umn7s1g'
 2706 01:06:40.992624  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/8894110/extract-nfsrootfs-9umn7s1g'
 2708 01:06:41.094690  / # export NFS_SERVER_IP='192.168.201.1'
 2709 01:06:41.100820  export NFS_SERVER_IP='192.168.201.1'
 2710 01:06:41.101851  end: 2.2.7 export-device-env (duration 00:00:00) [common]
 2711 01:06:41.102424  end: 2.2 depthcharge-retry (duration 00:00:38) [common]
 2712 01:06:41.102933  end: 2 depthcharge-action (duration 00:00:38) [common]
 2713 01:06:41.103699  start: 3 lava-test-retry (timeout 00:29:00) [common]
 2714 01:06:41.104452  start: 3.1 lava-test-shell (timeout 00:29:00) [common]
 2715 01:06:41.104965  Using namespace: common
 2717 01:06:41.206792  / # #
 2718 01:06:41.207455  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:30:00)
 2719 01:06:41.212812  #
 2720 01:06:41.213604  Using /lava-8894110
 2722 01:06:41.315272  / # export SHELL=/bin/sh
 2723 01:06:41.321758  export SHELL=/bin/sh
 2725 01:06:41.423761  / # . /lava-8894110/environment
 2726 01:06:41.428720  . /lava-8894110/environment
 2728 01:06:41.529670  / # /lava-8894110/bin/lava-test-runner /lava-8894110/0
 2729 01:06:41.529914  Test shell timeout: 10s (minimum of the action and connection timeout)
 2730 01:06:41.534942  /lava-8894110/bin/lava-test-runner /lava-8894110/0
 2731 01:06:41.709724  + export TESTRUN_ID=0_ltp-mm
 2732 01:06:41.712857  + cd /lava-8894110/0/tests/0_ltp-mm
 2733 01:06:41.716171  + cat uuid
 2734 01:06:41.716257  + UUID=8894110_1.5.2.3.1
 2735 01:06:41.719558  + set +x
 2736 01:06:41.722837  <LAVA_SIGNAL_STARTRUN 0_ltp-mm 8894110_1.5.2.3.1>
 2737 01:06:41.723100  Received signal: <STARTRUN> 0_ltp-mm 8894110_1.5.2.3.1
 2738 01:06:41.723177  Starting test lava.0_ltp-mm (8894110_1.5.2.3.1)
 2739 01:06:41.723269  Skipping test definition patterns.
 2740 01:06:41.726286  + cd ./automated/linux/ltp/
 2741 01:06:41.735905  + ./ltp.sh -T mm -s true -v  -M 3 -R root -b  -d /ltp-tmp -g  -e  -i /opt/ltp -S skipfile-lkft.yaml -p  -u  -t false -n 1 -c 1
 2742 01:06:41.739333  + . ../../lib/sh-test-lib
 2743 01:06:41.739413  ++ LANG=C
 2744 01:06:41.739480  ++ export LANG
 2745 01:06:41.752505  ++ export PATH=/lava-8894110/0/../bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin:/usr/sbin:/usr/local/sbin
 2746 01:06:41.762480  ++ PATH=/lava-8894110/0/../bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin:/usr/sbin:/usr/local/sbin
 2747 01:06:41.765771  ++ kernel_config=
 2748 01:06:41.765856  ++ pwd
 2749 01:06:41.772053  + OUTPUT=/lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output
 2750 01:06:41.778770  + RESULT_FILE=/lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/result.txt
 2751 01:06:41.782189  ++ readlink -f ./ltp.sh
 2752 01:06:41.785495  + SCRIPT=/lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/ltp.sh
 2753 01:06:41.792257  ++ dirname /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/ltp.sh
 2754 01:06:41.798439  + SCRIPTPATH=/lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp
 2755 01:06:41.805130  + echo 'Script path is: /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp'
 2756 01:06:41.811920  Script path is: /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp
 2757 01:06:41.812017  + TST_CMDFILES=
 2758 01:06:41.812087  + SKIPFILE=
 2759 01:06:41.815367  
 2760 01:06:41.815454  + SKIPFILE_YAML=
 2761 01:06:41.815522  + BOARD=
 2762 01:06:41.817974  + BRANCH=
 2763 01:06:41.818062  + ENVIRONMENT=
 2764 01:06:41.821407  + LTP_VERSION=20180926
 2765 01:06:41.821507  + TEST_PROGRAM=ltp
 2766 01:06:41.824740  + TEST_GIT_URL=
 2767 01:06:41.824821  ++ pwd
 2768 01:06:41.831572  + TEST_DIR=/lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/ltp
 2769 01:06:41.831655  + BUILD_FROM_TAR=false
 2770 01:06:41.834973  + SHARD_NUMBER=1
 2771 01:06:41.835055  + SHARD_INDEX=1
 2772 01:06:41.838194  + LTP_TMPDIR=/ltp-tmp
 2773 01:06:41.838280  + LTP_INSTALL_PATH=/opt/ltp
 2774 01:06:41.844548  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2775 01:06:41.844626  + case "$arg" in
 2776 01:06:41.847891  + TST_CMDFILES=mm
 2777 01:06:41.847976  ++ echo mm
 2778 01:06:41.848053  ++ sed 's,\/,_,'
 2779 01:06:41.851442  + LOG_FILE=mm
 2780 01:06:41.854772  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2781 01:06:41.857575  + case "$arg" in
 2782 01:06:41.857679  + SKIP_INSTALL=true
 2783 01:06:41.861481  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2784 01:06:41.864254  + case "$arg" in
 2785 01:06:41.864343  + LTP_VERSION=
 2786 01:06:41.871031  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2787 01:06:41.871124  + case "$arg" in
 2788 01:06:41.874484  + export LTP_TIMEOUT_MUL=3
 2789 01:06:41.874572  + LTP_TIMEOUT_MUL=3
 2790 01:06:41.880638  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2791 01:06:41.880729  + case "$arg" in
 2792 01:06:41.883891  + export PASSWD=root
 2793 01:06:41.883978  + PASSWD=root
 2794 01:06:41.887364  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2795 01:06:41.890729  + case "$arg" in
 2796 01:06:41.890816  + export BOARD=
 2797 01:06:41.890885  + BOARD=
 2798 01:06:41.894183  
 2799 01:06:41.897653  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2800 01:06:41.897740  + case "$arg" in
 2801 01:06:41.900391  + export LTP_TMPDIR=/ltp-tmp
 2802 01:06:41.903766  + LTP_TMPDIR=/ltp-tmp
 2803 01:06:41.907327  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2804 01:06:41.907415  + case "$arg" in
 2805 01:06:41.910735  + export BRANCH=
 2806 01:06:41.910822  + BRANCH=
 2807 01:06:41.913644  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2808 01:06:41.916986  + case "$arg" in
 2809 01:06:41.920367  + export ENVIRONMENT=
 2810 01:06:41.920455  + ENVIRONMENT=
 2811 01:06:41.923737  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2812 01:06:41.927000  + case "$arg" in
 2813 01:06:41.930410  + export LTP_INSTALL_PATH=/opt/ltp
 2814 01:06:41.930498  + LTP_INSTALL_PATH=/opt/ltp
 2815 01:06:41.937040  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2816 01:06:41.937129  + case "$arg" in
 2817 01:06:41.940376  + '[' -z skipfile-lkft.yaml ']'
 2818 01:06:41.943808  + '[' yaml = yaml ']'
 2819 01:06:41.949905  + SKIPFILE_YAML=/lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml
 2820 01:06:41.953308  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2821 01:06:41.956794  + case "$arg" in
 2822 01:06:41.956881  + [[ '' != '' ]]
 2823 01:06:41.960066  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2824 01:06:41.963555  
 2825 01:06:41.963642  + case "$arg" in
 2826 01:06:41.963711  + [[ '' != '' ]]
 2827 01:06:41.969695  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2828 01:06:41.969785  + case "$arg" in
 2829 01:06:41.973081  + BUILD_FROM_TAR=false
 2830 01:06:41.976501  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2831 01:06:41.979761  + case "$arg" in
 2832 01:06:41.979848  + SHARD_NUMBER=1
 2833 01:06:41.983238  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2834 01:06:41.986482  + case "$arg" in
 2835 01:06:41.986570  + SHARD_INDEX=1
 2836 01:06:41.992787  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg
 2837 01:06:41.999614  + TEST_TARFILE=https://github.com/linux-test-project/ltp/releases/download//ltp-full-.tar.xz
 2838 01:06:42.005713  + '[' -n /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml ']'
 2839 01:06:42.016182  + export SKIPFILE_PATH=/lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile
 2840 01:06:42.022897  + SKIPFILE_PATH=/lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile
 2841 01:06:42.025487  + generate_skipfile
 2842 01:06:42.035568  + info_msg 'Generating a skipfile based on /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml'
 2843 01:06:42.045721  + local 'msg=Generating a skipfile based on /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml'
 2844 01:06:42.055258  + '[' -z 'Generating a skipfile based on /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml' ']'
 2845 01:06:42.065266  + printf 'INFO: %s\n' 'Generating a skipfile based on /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml'
 2846 01:06:42.074786  INFO: Generating a skipfile based on /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml
 2847 01:06:42.074889  + detect_abi
 2848 01:06:42.078241  ++ uname -m
 2849 01:06:42.078330  + abi=x86_64
 2850 01:06:42.081661  + case "${abi}" in
 2851 01:06:42.081750  + abi=x86_64
 2852 01:06:42.084904  + local SKIPGEN_ARGS=
 2853 01:06:42.084992  + test -n ''
 2854 01:06:42.085067  + test -n ''
 2855 01:06:42.088176  + test -n ''
 2856 01:06:42.095237  + ../../bin/x86_64/skipgen /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml
 2857 01:06:42.098198  + res=0
 2858 01:06:42.098278  + test 0 -eq 0
 2859 01:06:42.104267  + info_msg 'Using the following generated skipfile contents (until EOF):'
 2860 01:06:42.111013  + local 'msg=Using the following generated skipfile contents (until EOF):'
 2861 01:06:42.118044  + '[' -z 'Using the following generated skipfile contents (until EOF):' ']'
 2862 01:06:42.124180  + printf 'INFO: %s\n' 'Using the following generated skipfile contents (until EOF):'
 2863 01:06:42.131165  INFO: Using the following generated skipfile contents (until EOF):
 2864 01:06:42.137227  + cat /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile
 2865 01:06:42.137315  bind06
 2866 01:06:42.140565  cve-2018-18559
 2867 01:06:42.140644  dio10
 2868 01:06:42.140715  dio12
 2869 01:06:42.140777  dio13
 2870 01:06:42.140839  dio14
 2871 01:06:42.143984  
 2872 01:06:42.144061  dio15
 2873 01:06:42.144122  dio16
 2874 01:06:42.144180  dio17
 2875 01:06:42.144237  dio18
 2876 01:06:42.144294  dio19
 2877 01:06:42.147335  dio20
 2878 01:06:42.147424  dio21
 2879 01:06:42.147487  dio22
 2880 01:06:42.147545  dio23
 2881 01:06:42.147601  dio24
 2882 01:06:42.150912  dio25
 2883 01:06:42.150986  dio26
 2884 01:06:42.151047  dio27
 2885 01:06:42.151105  dio28
 2886 01:06:42.151162  dio29
 2887 01:06:42.151264  dio30
 2888 01:06:42.154332  fanotify07
 2889 01:06:42.154404  fanotify08
 2890 01:06:42.154465  fanotify09
 2891 01:06:42.156979  fork13
 2892 01:06:42.157054  ftrace_stress_test.sh
 2893 01:06:42.160620  futex_wake04
 2894 01:06:42.160714  gf01
 2895 01:06:42.160806  gf14
 2896 01:06:42.160891  gf15
 2897 01:06:42.160998  gf18
 2898 01:06:42.163965  hackbench01
 2899 01:06:42.164051  hackbench02
 2900 01:06:42.164118  hugemmap06
 2901 01:06:42.166825  inotify07
 2902 01:06:42.166910  inotify08
 2903 01:06:42.166988  ksm01
 2904 01:06:42.167053  memcg_stress
 2905 01:06:42.170253  msgctl10
 2906 01:06:42.170350  msgctl11
 2907 01:06:42.170451  msgstress03
 2908 01:06:42.173852  msgstress04
 2909 01:06:42.173933  mtest06
 2910 01:06:42.173999  perf_event_open02
 2911 01:06:42.176698  ping01
 2912 01:06:42.176775  ping602
 2913 01:06:42.176839  pth_str01
 2914 01:06:42.176900  pth_str02
 2915 01:06:42.180103  pth_str03
 2916 01:06:42.180182  sendfile09
 2917 01:06:42.180247  sendfile09_64
 2918 01:06:42.183561  setsockopt06
 2919 01:06:42.183644  time-schedule01
 2920 01:06:42.186983  + info_msg EOF
 2921 01:06:42.187074  + local msg=EOF
 2922 01:06:42.190255  + '[' -z EOF ']'
 2923 01:06:42.190332  + printf 'INFO: %s\n' EOF
 2924 01:06:42.193628  INFO: EOF
 2925 01:06:42.199743  + '[' '!' -f /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile ']'
 2926 01:06:42.206477  + SKIPFILE='-S /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile'
 2927 01:06:42.209470  + check_root
 2928 01:06:42.209559  ++ id -ru
 2929 01:06:42.209629  + '[' 0 -eq 0 ']'
 2930 01:06:42.213044  + return 0
 2931 01:06:42.219946  + create_out_dir /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output
 2932 01:06:42.225990  + '[' -z /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output ']'
 2933 01:06:42.232641  + local OUTPUT=/lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output
 2934 01:06:42.235943  + '[' -d /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output ']'
 2935 01:06:42.239329  
 2936 01:06:42.242709  + mkdir -p /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output
 2937 01:06:42.249489  + '[' -d /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output ']'
 2938 01:06:42.252909  + info_msg 'About to run ltp test...'
 2939 01:06:42.255693  + local 'msg=About to run ltp test...'
 2940 01:06:42.259076  + '[' -z 'About to run ltp test...' ']'
 2941 01:06:42.265893  + printf 'INFO: %s\n' 'About to run ltp test...'
 2942 01:06:42.268680  INFO: About to run ltp test...
 2943 01:06:42.275480  + info_msg 'Output directory: /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output'
 2944 01:06:42.281757  + local 'msg=Output directory: /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output'
 2945 01:06:42.291879  + '[' -z 'Output directory: /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output' ']'
 2946 01:06:42.298744  + printf 'INFO: %s\n' 'Output directory: /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output'
 2947 01:06:42.308428  INFO: Output directory: /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output
 2948 01:06:42.308575  + '[' true = true ']'
 2949 01:06:42.315287  + info_msg 'ltp installation skipped altogether'
 2950 01:06:42.324803  + local 'msg=ltp installation skipped alto[   16.943136] systemctl (302) used greatest stack depth: 12184 bytes left
 2951 01:06:42.324941  gether'
 2952 01:06:42.328365  + '[' -z 'ltp installation skipped altogether' ']'
 2953 01:06:42.335039  + printf 'INFO: %s\n' 'ltp installation skipped altogether'
 2954 01:06:42.338311  INFO: ltp installation skipped altogether
 2955 01:06:42.341101  + '[' '!' -d /opt/ltp ']'
 2956 01:06:42.344568  + info_msg 'Running prep_system'
 2957 01:06:42.347905  + local 'msg=Running prep_system'
 2958 01:06:42.347993  + '[' -z 'Running prep_system' ']'
 2959 01:06:42.354780  + printf 'INFO: %s\n' 'Running prep_system'
 2960 01:06:42.354878  INFO: Running prep_system
 2961 01:06:42.357503  + prep_system
 2962 01:06:42.360875  + systemctl is-active systemd-timesyncd
 2963 01:06:42.360964  active
 2964 01:06:42.364372  + info_msg 'Stopping systemd-timesyncd'
 2965 01:06:42.367783  + local 'msg=Stopping systemd-timesyncd'
 2966 01:06:42.371163  + '[' -z 'Stopping systemd-timesyncd' ']'
 2967 01:06:42.377213  + printf 'INFO: %s\n' 'Stopping systemd-timesyncd'
 2968 01:06:42.381155  INFO: Stopping systemd-timesyncd
 2969 01:06:42.383965  + systemctl stop systemd-timesyncd
 2970 01:06:42.387372  + '[' -f /proc/sys/kernel/unprivileged_userns_clone ']'
 2971 01:06:42.394115  + info_msg 'Kernel has no support of unprivileged_userns_clone'
 2972 01:06:42.400892  + local 'msg=Kernel has no support of unprivileged_userns_clone'
 2973 01:06:42.404053  + '[' -z 'Kernel has no support of unprivileged_userns_clone' ']'
 2974 01:06:42.410136  + printf 'INFO: %s\n' 'Kernel has no support of unprivileged_userns_clone'
 2975 01:06:42.416994  INFO: Kernel has no support of unprivileged_userns_clone
 2976 01:06:42.420370  + info_msg 'Running run_ltp'
 2977 01:06:42.420452  + local 'msg=Running run_ltp'
 2978 01:06:42.423786  + '[' -z 'Running run_ltp' ']'
 2979 01:06:42.427185  + printf 'INFO: %s\n' 'Running run_ltp'
 2980 01:06:42.430655  INFO: Running run_ltp
 2981 01:06:42.430741  + run_ltp
 2982 01:06:42.433254  + cd /opt/ltp
 2983 01:06:42.433342  + mkdir -m 777 -p /ltp-tmp
 2984 01:06:42.436478  + for file in ${TST_CMDFILES//,/ }
 2985 01:06:42.440051  + cat runtest/mm
 2986 01:06:42.443306  + sed -i 's/#.*$//;/^$/d' alltests
 2987 01:06:42.446741  + split --verbose --numeric-suffixes=1 -n l/1/1 alltests
 2988 01:06:42.453302  + echo '============== Tests to run ==============='
 2989 01:06:42.456818  ============== Tests to run ===============
 2990 01:06:42.459688  + cat runtest/shardfile
 2991 01:06:42.459776  mm01 mmap001 -m 10000
 2992 01:06:42.459843  mm02 mmap001
 2993 01:06:42.462881  
 2994 01:06:42.462967  mtest01 mtest01 -p80
 2995 01:06:42.466323  mtest01w mtest01 -p80 -w
 2996 01:06:42.466408  mtest05   mmstress
 2997 01:06:42.469623  mtest06   mmap1
 2998 01:06:42.469708  mtest06_2 mmap2 -a -p
 2999 01:06:42.473090  mtest06_3 mmap3 -p
 3000 01:06:42.473176  mem02 mem02
 3001 01:06:42.476669  page01 page01
 3002 01:06:42.476756  page02 page02
 3003 01:06:42.479723  data_space data_space
 3004 01:06:42.479810  stack_space stack_space
 3005 01:06:42.483111  shmt02 shmt02
 3006 01:06:42.483196  shmt03 shmt03
 3007 01:06:42.483267  shmt04 shmt04
 3008 01:06:42.486527  shmt05 shmt05
 3009 01:06:42.486615  shmt06 shmt06
 3010 01:06:42.489175  shmt07 shmt07
 3011 01:06:42.489249  shmt08 shmt08
 3012 01:06:42.489313  shmt09 shmt09
 3013 01:06:42.492628  shmt10 shmt10
 3014 01:06:42.496016  shm_test01	shm_test -l 10 -t 2
 3015 01:06:42.496095  mallocstress01	mallocstress
 3016 01:06:42.499352  mmapstress01 mmapstress01
 3017 01:06:42.502731  mmapstress02 mmapstress02
 3018 01:06:42.506045  mmapstress03 mmapstress03
 3019 01:06:42.506166  mmapstress04 mmapstress04
 3020 01:06:42.509603  mmapstress05 mmapstress05
 3021 01:06:42.512386  mmapstress06 mmapstress06 20
 3022 01:06:42.519170  mmapstress07 TMPFILE=`mktemp /tmp/example.XXXXXXXXXXXX`; mmapstress07 $TMPFILE
 3023 01:06:42.522711  mmapstress08 mmapstress08
 3024 01:06:42.525436  mmapstress09 mmapstress09 -p 20 -t 0.2
 3025 01:06:42.528874  mmapstress10 mmapstress10 -p 20 -t 0.2
 3026 01:06:42.528998  mmap10 mmap10
 3027 01:06:42.532199  mmap10_1 mmap10 -a
 3028 01:06:42.532287  mmap10_2 mmap10 -s
 3029 01:06:42.535472  mmap10_3 mmap10 -a -s
 3030 01:06:42.538836  mmap10_4 mmap10 -a -s -i 60
 3031 01:06:42.538951  ksm01 ksm01
 3032 01:06:42.539024  ksm01_1 ksm01 -u 128
 3033 01:06:42.542208  ksm02 ksm02
 3034 01:06:42.542294  ksm02_1 ksm02 -u 128
 3035 01:06:42.545675  ksm03 ksm03
 3036 01:06:42.545761  ksm03_1 ksm03 -u 128
 3037 01:06:42.548970  ksm04 ksm04
 3038 01:06:42.549057  ksm04_1 ksm04 -u 128
 3039 01:06:42.551717  ksm05 ksm05 -I 10
 3040 01:06:42.551803  ksm06 ksm06
 3041 01:06:42.555073  ksm06_1 ksm06 -n 10
 3042 01:06:42.555162  ksm06_2 ksm06 -n 8000
 3043 01:06:42.558426  cpuset01 cpuset01
 3044 01:06:42.558507  oom01 oom01
 3045 01:06:42.558592  oom02 oom02
 3046 01:06:42.561839  oom03 oom03
 3047 01:06:42.561920  oom04 oom04
 3048 01:06:42.562002  oom05 oom05
 3049 01:06:42.565310  swapping01 swapping01 -i 5
 3050 01:06:42.568699  thp01 thp01 -I 120
 3051 01:06:42.568778  thp02 thp02
 3052 01:06:42.568865  thp03 thp03
 3053 01:06:42.572024  thp04 thp04
 3054 01:06:42.572106  vma01 vma01
 3055 01:06:42.572190  vma02 vma02
 3056 01:06:42.575403  vma03 vma03
 3057 01:06:42.575484  vma04 vma04
 3058 01:06:42.575568  vma05 vma05.sh
 3059 01:06:42.578166  
 3060 01:06:42.581523  overcommit_memory01 overcommit_memory
 3061 01:06:42.584777  overcommit_memory02 overcommit_memory -R 0
 3062 01:06:42.588250  overcommit_memory03 overcommit_memory -R 30
 3063 01:06:42.591668  overcommit_memory04 overcommit_memory -R 80
 3064 01:06:42.594880  overcommit_memory05 overcommit_memory -R 100
 3065 01:06:42.598358  overcommit_memory06 overcommit_memory -R 200
 3066 01:06:42.601023  
 3067 01:06:42.601104  max_map_count max_map_count -i 10
 3068 01:06:42.604283  min_free_kbytes min_free_kbytes
 3069 01:06:42.611046  + echo '===========End Tests to run ==============='
 3070 01:06:42.614448  ===========End Tests to run ===============
 3071 01:06:42.656961  + pipe0_status './runltp -p -q -f shardfile                                  -l /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log                                  -C /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed                                  -d /ltp-tmp                                     -S /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile' 'tee /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.out'
 3072 01:06:42.657117  + '[' 2 -ne 2 ']'
 3073 01:06:42.693121  + local 'cmd1=./runltp -p -q -f shardfile                                  -l /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log                                  -C /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed                                  -d /ltp-tmp                                     -S /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile'
 3074 01:06:42.699824  + local 'cmd2=tee /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.out'
 3075 01:06:42.703366  + exec
 3076 01:06:42.703463  + local ret_val
 3077 01:06:42.739097  ++ eval './runltp -p -q -f shardfile                                  -l /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log                                  -C /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed                                  -d /ltp-tmp                                     -S /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile'
 3078 01:06:42.762702  +++ ./runltp -p -q -f shardfile -l /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log -C /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed -d /ltp-tmp -S /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile
 3079 01:06:42.768859  ++ eval 'tee /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.out'
 3080 01:06:42.775504  +++ tee /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.out
 3081 01:06:42.779000  INFO: creating /opt/ltp/output directory
 3082 01:06:43.022899  Checking for required user/group ids
 3083 01:06:43.026133  
 3084 01:06:43.026226  
 3085 01:06:43.091053  'root' user id and group found.
 3086 01:06:43.094490  'nobody' user id and group found.
 3087 01:06:43.097209  'bin' user id and group found.
 3088 01:06:43.100541  'daemon' user id and group found.
 3089 01:06:43.103972  Users group found.
 3090 01:06:43.104059  Sys group found.
 3091 01:06:43.139026  Required users/groups exist.
 3092 01:06:43.145748  no big block device was specified on commandline.
 3093 01:06:43.148951  Tests which require a big block device are disabled.
 3094 01:06:43.152269  You can specify it with option -z
 3095 01:06:43.155563  INFO: Test start time: Fri Jan 27 01:06:43 UTC 2023
 3096 01:06:43.181372  COMMAND:    /opt/ltp/bin/ltp-pan -q  -e -S   -a 315     -n 315 -p -f /ltp-tmp/ltp-osI85ugvHq/alltests -l /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log  -C /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed -T /opt/ltp/output/LTP_RUN_ON-LTP_mm.log.tconf
 3097 01:06:43.188179  LOG File: /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log
 3098 01:06:43.198027  FAILED COMMAND File: /lava-8894110/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed
 3099 01:06:43.204795  TCONF COMMAND File: /opt/ltp/output/LTP_RUN_ON-LTP_mm.log.tconf
 3100 01:06:43.204898  Running tests.......
 3101 01:06:46.807708  mmap001     0  TINFO  :  mmap()ing file of 10000 pages or 40960000 bytes
 3102 01:06:46.814477  mmap001     1  TPASS  :  mmap() completed successfully.
 3103 01:06:46.817216  mmap001     0  TINFO  :  touching mmaped memory
 3104 01:06:46.823854  mmap001     2  TPASS  :  we're still here, mmaped area must be good
 3105 01:06:46.830636  mmap001     3  TPASS  :  synchronizing mmapped page passed
 3106 01:06:46.833984  mmap001     4  TPASS  :  munmapping testfile.419 successful
 3107 01:06:47.176285  mmap001     0  TINFO  :  mmap()ing file of 1000 pages or 4096000 bytes
 3108 01:06:47.182291  mmap001     1  TPASS  :  mmap() completed successfully.
 3109 01:06:47.186016  mmap001     0  TINFO  :  touching mmaped memory
 3110 01:06:47.192576  mmap001     2  TPASS  :  we're still here, mmaped area must be good
 3111 01:06:47.199036  mmap001     3  TPASS  :  synchronizing mmapped page passed
 3112 01:06:47.202436  mmap001     4  TPASS  :  munmapping testfile.420 successful
 3113 01:06:47.208866  tst_test.c:1558: TINFO: Timeout per run is 0h 06m 30s
 3114 01:06:47.215399  mtest01.c:123: TINFO: Filling up 80% of free ram which is 3084601 kbytes
 3115 01:06:47.218943  mtest01.c:140: TINFO: ... child 423 starting
 3116 01:06:47.222042  mtest01.c:140: TINFO: ... child 424 starting
 3117 01:06:47.228805  mtest01.c:162: TINFO: ... [t=300] 13631488 bytes allocated only in child 424
 3118 01:06:47.234906  mtest01.c:162: TINFO: ... [t=300] 3145728000 bytes allocated only in child 423
 3119 01:06:47.238258  mtest01.c:219: TPASS: 3084601 kbytes allocated 
 3120 01:06:47.241747  
 3121 01:06:47.241835  Summary:
 3122 01:06:47.241902  passed   1
 3123 01:06:47.241964  failed   0
 3124 01:06:47.244974  broken   0
 3125 01:06:47.245059  skipped  0
 3126 01:06:47.245129  warnings 0
 3127 01:06:47.251654  tst_test.c:1558: TINFO: Timeout per run is 0h 06m 30s
 3128 01:06:47.258418  mtest01.c:123: TINFO: Filling up 80% of free ram which is 3084390 kbytes
 3129 01:06:47.261857  mtest01.c:140: TINFO: ... child 427 starting
 3130 01:06:47.265157  mtest01.c:140: TINFO: ... child 428 starting
 3131 01:06:47.271267  mtest01.c:159: TINFO: ... [t=300] 13631488 bytes allocated and used in child 428
 3132 01:06:49.224826  mtest01.c:159: TINFO: ... [t=299] 3145728000 bytes allocated and used in child 427
 3133 01:06:49.228258  mtest01.c:219: TPASS: 3084390 kbytes allocated (and written to) 
 3134 01:06:49.430685  
 3135 01:06:49.430836  Summary:
 3136 01:06:49.430907  passed   1
 3137 01:06:49.430980  failed   0
 3138 01:06:49.433881  broken   0
 3139 01:06:49.433954  skipped  0
 3140 01:06:49.434016  warnings 0
 3141 01:06:49.464336  mmstress    0  TINFO  :  run mmstress -h for all options
 3142 01:06:49.474401  mmstress    0  TINFO  :  test1: Test case tests the race condition between simultaneous read faults in the same address space.
 3143 01:06:53.430638  mmstress    1  TPASS  :  TEST 1 Passed
 3144 01:06:53.439907  mmstress    0  TINFO  :  test2: Test case tests the race condition between simultaneous write faults in the same address space.
 3145 01:06:57.408973  mmstress    2  TPASS  :  TEST 2 Passed
 3146 01:06:57.418514  mmstress    0  TINFO  :  test3: Test case tests the race condition between simultaneous COW faults in the same address space.
 3147 01:07:01.389479  mmstress    3  TPASS  :  TEST 3 Passed
 3148 01:07:01.402329  mmstress    0  TINFO  :  test4: Test case tests the race condition between simultaneous READ faults in the same address space. The file mapped is /dev/zero
 3149 01:07:01.810580  mmstress    4  TPASS  :  TEST 4 Passed
 3150 01:07:01.820077  mmstress    0  TINFO  :  test5: Test case tests the race condition between simultaneous fork - exit faults in the same address space.
 3151 01:07:01.823645  mmstress    5  TPASS  :  TEST 5 Passed
 3152 01:07:01.836288  mmstress    0  TINFO  :  test6: Test case tests the race condition between simultaneous fork -exec - exit faults in the same address space.
 3153 01:07:01.988986  mmstress    6  TPASS  :  TEST 6 Passed
 3154 01:07:02.118169  MM Stress test, map/write/unmap large file
 3155 01:07:02.121404  	Test scheduled to run for:       24.000000
 3156 01:07:02.124783  	Size of temp file in MB:         128
 3157 01:07:02.128227  Available memory: 3764MB
 3158 01:07:02.128623  file mapped at 0x7effec182000
 3159 01:07:02.130887  changing file content to 'A'
 3160 01:07:02.134326  unmapped file at 0x7effec182000
 3161 01:07:02.152689  tst_test.c:1558: TINFO: Timeout per run is 0h 02m 30s
 3162 01:07:02.156212  mmap3.c:147: TINFO: Seed 22
 3163 01:07:02.159388  mmap3.c:148: TINFO: Number of loops 1000
 3164 01:07:02.163592  mmap3.c:149: TINFO: Number of threads 40
 3165 01:07:02.166272  mmap3.c:150: TINFO: MAP_PRIVATE = 1
 3166 01:07:02.514898  mmap3.c:88: TINFO: Thread    0, addr [0x7fd231dca000], size 3464kB, iter    0
 3167 01:07:02.525106  mmap3.c:88: TINFO: Thread    3, addr [0x7fd23211a000], size   80kB, iter    0
 3168 01:07:02.945767  mmap3.c:88: TINFO: Thread    4, addr [0x7fd231efa000], size 2268kB, iter    0
 3169 01:07:03.124545  mmap3.c:88: TINFO: Thread    6, addr [0x7fd231eb2000], size 2536kB, iter    0
 3170 01:07:03.136020  mmap3.c:88: TINFO: Thread   10, addr [0x7fd231f22000], size 2096kB, iter    0
 3171 01:07:03.488523  mmap3.c:88: TINFO: Thread   11, addr [0x7fd232072000], size  748kB, iter    0
 3172 01:07:03.580145  mmap3.c:88: TINFO: Thread    1, addr [0x7fd231df2000], size 3320kB, iter    0
 3173 01:07:03.794766  mmap3.c:88: TINFO: Thread    2, addr [0x7fd231f92000], size 1660kB, iter    0
 3174 01:07:03.801550  mmap3.c:88: TINFO: Thread    7, addr [0x7fd231f62000], size 1844kB, iter    0
 3175 01:07:04.328159  mmap3.c:88: TINFO: Thread   12, addr [0x7fd231e8a000], size 2696kB, iter    0
 3176 01:07:04.335117  mmap3.c:88: TINFO: Thread   13, addr [0x7fd231c7a000], size 2084kB, iter    0
 3177 01:07:04.341160  mmap3.c:88: TINFO: Thread    8, addr [0x7fd231d3a000], size 1320kB, iter    0
 3178 01:07:04.466760  mmap3.c:88: TINFO: Thread    9, addr [0x7fd2320ca000], size  392kB, iter    0
 3179 01:07:04.472655  mmap3.c:88: TINFO: Thread   14, addr [0x7fd23200a000], size 1156kB, iter    0
 3180 01:07:04.742174  mmap3.c:88: TINFO: Thread   15, addr [0x7fd232022000], size 1068kB, iter    0
 3181 01:07:04.921098  mmap3.c:88: TINFO: Thread   18, addr [0x7fd231f72000], size 1788kB, iter    0
 3182 01:07:04.927314  mmap3.c:88: TINFO: Thread   16, addr [0x7fd231efa000], size 2256kB, iter    0
 3183 01:07:04.987286  mmap3.c:88: TINFO: Thread   19, addr [0x7fd23206a000], size  776kB, iter    0
 3184 01:07:05.427828  mmap3.c:88: TINFO: Thread   17, addr [0x7fd231e3a000], size 3028kB, iter    0
 3185 01:07:05.434744  mmap3.c:88: TINFO: Thread   21, addr [0x7fd23211a000], size   96kB, iter    0
 3186 01:07:05.440734  mmap3.c:88: TINFO: Thread   20, addr [0x7fd231f3a000], size 2012kB, iter    0
 3187 01:07:05.480976  mmap3.c:88: TINFO: Thread   22, addr [0x7fd2320b2000], size  504kB, iter    0
 3188 01:07:05.510212  mmap3.c:88: TINFO: Thread   26, addr [0x7fd2320da000], size  336kB, iter    0
 3189 01:07:06.002508  mmap3.c:88: TINFO: Thread    5, addr [0x7fd231db2000], size 3576kB, iter    0
 3190 01:07:06.167839  mmap3.c:88: TINFO: Thread   29, addr [0x7fd231d62000], size 3880kB, iter    0
 3191 01:07:06.504274  mmap3.c:88: TINFO: Thread   28, addr [0x7fd231f62000], size 1856kB, iter    0
 3192 01:07:06.685170  mmap3.c:88: TINFO: Thread   25, addr [0x7fd231f2a000], size 2076kB, iter    0
 3193 01:07:06.936719  mmap3.c:88: TINFO: Thread   23, addr [0x7fd231e72000], size 2816kB, iter    0
 3194 01:07:07.361812  mmap3.c:88: TINFO: Thread   31, addr [0x7fd231e1a000], size 3164kB, iter    0
 3195 01:07:07.541008  mmap3.c:88: TINFO: Thread   30, addr [0x7fd231d82000], size 3756kB, iter    0
 3196 01:07:07.695924  mmap3.c:88: TINFO: Thread   32, addr [0x7fd231d8a000], size 3744kB, iter    0
 3197 01:07:07.993670  mmap3.c:88: TINFO: Thread   34, addr [0x7fd231fca000], size 1428kB, iter    0
 3198 01:07:08.192632  mmap3.c:88: TINFO: Thread   38, addr [0x7fd231ef2000], size 2280kB, iter    0
 3199 01:07:08.473929  mmap3.c:88: TINFO: Thread   33, addr [0x7fd231e0a000], size 3216kB, iter    0
 3200 01:07:08.587202  mmap3.c:88: TINFO: Thread   39, addr [0x7fd231dfa000], size 3292kB, iter    0
 3201 01:07:09.030449  mmap3.c:88: TINFO: Thread   37, addr [0x7fd231fa2000], size 1596kB, iter    0
 3202 01:07:09.114166  mmap3.c:88: TINFO: Thread   24, addr [0x7fd232042000], size  952kB, iter    0
 3203 01:07:09.121052  mmap3.c:88: TINFO: Thread   27, addr [0x7fd231cca000], size 3524kB, iter    0
 3204 01:07:09.350292  mmap3.c:88: TINFO: Thread   36, addr [0x7fd231fda000], size 1364kB, iter    0
 3205 01:07:09.441044  mmap3.c:88: TINFO: Thread   35, addr [0x7fd231ee2000], size 2340kB, iter    0
 3206 01:07:09.459288  mmap3.c:88: TINFO: Thread    3, addr [0x7fd232122000], size   56kB, iter    1
 3207 01:07:09.693958  mmap3.c:88: TINFO: Thread    4, addr [0x7fd2320c2000], size  420kB, iter    1
 3208 01:07:09.700791  mmap3.c:88: TINFO: Thread    0, addr [0x7fd231efa000], size 2268kB, iter    1
 3209 01:07:09.828150  mmap3.c:88: TINFO: Thread   10, addr [0x7fd2320c2000], size  448kB, iter    1
 3210 01:07:10.258609  mmap3.c:88: TINFO: Thread    6, addr [0x7fd231dda000], size 3420kB, iter    1
 3211 01:07:10.402148  mmap3.c:88: TINFO: Thread   11, addr [0x7fd231fba000], size 1488kB, iter    1
 3212 01:07:10.491212  mmap3.c:88: TINFO: Thread    1, addr [0x7fd231f8a000], size 1676kB, iter    1
 3213 01:07:10.513019  mmap3.c:88: TINFO: Thread    2, addr [0x7fd231f02000], size 2232kB, iter    1
 3214 01:07:10.552876  mmap3.c:88: TINFO: Thread    7, addr [0x7fd2320b2000], size  512kB, iter    1
 3215 01:07:10.768514  mmap3.c:88: TINFO: Thread   13, addr [0x7fd231eca000], size 2452kB, iter    1
 3216 01:07:10.787484  mmap3.c:88: TINFO: Thread    8, addr [0x7fd2320f2000], size  240kB, iter    1
 3217 01:07:10.846273  mmap3.c:88: TINFO: Thread   12, addr [0x7fd23209a000], size  608kB, iter    1
 3218 01:07:11.371805  mmap3.c:88: TINFO: Thread    9, addr [0x7fd231e4a000], size 2952kB, iter    1
 3219 01:07:11.438560  mmap3.c:88: TINFO: Thread   14, addr [0x7fd231d72000], size 3812kB, iter    1
 3220 01:07:11.519501  mmap3.c:88: TINFO: Thread   15, addr [0x7fd232042000], size  940kB, iter    1
 3221 01:07:11.914443  mmap3.c:88: TINFO: Thread   16, addr [0x7fd231f8a000], size 1668kB, iter    1
 3222 01:07:11.920632  mmap3.c:88: TINFO: Thread   18, addr [0x7fd231e6a000], size 2832kB, iter    1
 3223 01:07:12.271776  mmap3.c:88: TINFO: Thread   17, addr [0x7fd231f92000], size 1644kB, iter    1
 3224 01:07:12.361020  mmap3.c:88: TINFO: Thread   21, addr [0x7fd231fca000], size 1420kB, iter    1
 3225 01:07:12.625182  mmap3.c:88: TINFO: Thread   19, addr [0x7fd231e3a000], size 3016kB, iter    1
 3226 01:07:12.638680  mmap3.c:88: TINFO: Thread   20, addr [0x7fd231f12000], size 2176kB, iter    1
 3227 01:07:12.692281  mmap3.c:88: TINFO: Thread   26, addr [0x7fd232092000], size  636kB, iter    1
 3228 01:07:12.991487  mmap3.c:88: TINFO: Thread   22, addr [0x7fd231fd2000], size 1384kB, iter    1
 3229 01:07:13.129816  mmap3.c:88: TINFO: Thread    5, addr [0x7fd231daa000], size 3600kB, iter    1
 3230 01:07:13.632243  mmap3.c:88: TINFO: Thread   29, addr [0x7fd231d9a000], size 3660kB, iter    1
 3231 01:07:13.801100  mmap3.c:88: TINFO: Thread   28, addr [0x7fd231d5a000], size 3924kB, iter    1
 3232 01:07:13.875297  mmap3.c:88: TINFO: Thread   31, addr [0x7fd232052000], size  876kB, iter    1
 3233 01:07:14.163199  mmap3.c:88: TINFO: Thread   23, addr [0x7fd231ff2000], size 1252kB, iter    1
 3234 01:07:14.298618  mmap3.c:88: TINFO: Thread   30, addr [0x7fd2320b2000], size  484kB, iter    1
 3235 01:07:14.308889  mmap3.c:88: TINFO: Thread   25, addr [0x7fd231e22000], size 3124kB, iter    1
 3236 01:07:14.799616  mmap3.c:88: TINFO: Thread   32, addr [0x7fd231daa000], size 3592kB, iter    1
 3237 01:07:14.938527  mmap3.c:88: TINFO: Thread   38, addr [0x7fd2320aa000], size  540kB, iter    1
 3238 01:07:14.945173  mmap3.c:88: TINFO: Thread   33, addr [0x7fd231e12000], size    8kB, iter    1
 3239 01:07:14.951100  mmap3.c:88: TINFO: Thread   34, addr [0x7fd231e1a000], size 3140kB, iter    1
 3240 01:07:15.030335  mmap3.c:88: TINFO: Thread   37, addr [0x7fd23203a000], size  988kB, iter    1
 3241 01:07:15.384312  mmap3.c:88: TINFO: Thread   24, addr [0x7fd231fba000], size 1496kB, iter    1
 3242 01:07:15.390925  mmap3.c:88: TINFO: Thread   39, addr [0x7fd231d3a000], size 2560kB, iter    1
 3243 01:07:15.402835  mmap3.c:88: TINFO: Thread   27, addr [0x7fd2320f2000], size  236kB, iter    1
 3244 01:07:15.694834  mmap3.c:88: TINFO: Thread   36, addr [0x7fd231e0a000], size 3216kB, iter    1
 3245 01:07:15.869973  mmap3.c:88: TINFO: Thread   35, addr [0x7fd231f3a000], size 2008kB, iter    1
 3246 01:07:16.420982  mmap3.c:88: TINFO: Thread    3, addr [0x7fd231e92000], size 2684kB, iter    2
 3247 01:07:16.650281  mmap3.c:88: TINFO: Thread    4, addr [0x7fd231dd2000], size 3456kB, iter    2
 3248 01:07:16.656338  mmap3.c:88: TINFO: Thread    0, addr [0x7fd231b42000], size 2612kB, iter    2
 3249 01:07:17.080506  mmap3.c:88: TINFO: Thread   10, addr [0x7fd231c62000], size 1632kB, iter    2
 3250 01:07:17.086722  mmap3.c:88: TINFO: Thread    6, addr [0x7fd231dfa000], size 3268kB, iter    2
 3251 01:07:17.119632  mmap3.c:88: TINFO: Thread    1, addr [0x7fd2320ba000], size  464kB, iter    2
 3252 01:07:17.201611  mmap3.c:88: TINFO: Thread    2, addr [0x7fd232042000], size  932kB, iter    2
 3253 01:07:17.516052  mmap3.c:88: TINFO: Thread   11, addr [0x7fd231dba000], size 3548kB, iter    2
 3254 01:07:17.923536  mmap3.c:88: TINFO: Thread   13, addr [0x7fd231f22000], size 2104kB, iter    2
 3255 01:07:17.930029  mmap3.c:88: TINFO: Thread    7, addr [0x7fd231eb2000], size 2560kB, iter    2
 3256 01:07:17.989655  mmap3.c:88: TINFO: Thread   12, addr [0x7fd23207a000], size  736kB, iter    2
 3257 01:07:18.499551  mmap3.c:88: TINFO: Thread    8, addr [0x7fd231ee2000], size 2352kB, iter    2
 3258 01:07:18.505914  mmap3.c:88: TINFO: Thread    9, addr [0x7fd231b7a000], size 3488kB, iter    2
 3259 01:07:18.620458  mmap3.c:88: TINFO: Thread   15, addr [0x7fd2320da000], size  336kB, iter    2
 3260 01:07:18.795686  mmap3.c:88: TINFO: Thread   14, addr [0x7fd231e42000], size 2984kB, iter    2
 3261 01:07:18.833428  mmap3.c:88: TINFO: Thread   21, addr [0x7fd2320ca000], size  396kB, iter    2
 3262 01:07:19.617639  mmap3.c:88: TINFO: Thread   16, addr [0x7fd231e1a000], size 3148kB, iter    2
 3263 01:07:19.782950  mmap3.c:88: TINFO: Thread   19, addr [0x7fd231d7a000], size 3780kB, iter    2
 3264 01:07:20.001897  mmap3.c:88: TINFO: Thread   17, addr [0x7fd231dd2000], size 3456kB, iter    2
 3265 01:07:20.008676  mmap3.c:88: TINFO: Thread   18, addr [0x7fd231e5a000], size 2908kB, iter    2
 3266 01:07:20.041324  mmap3.c:88: TINFO: Thread    5, addr [0x7fd2320ba000], size  480kB, iter    2
 3267 01:07:20.565522  mmap3.c:88: TINFO: Thread   22, addr [0x7fd231e52000], size 2920kB, iter    2
 3268 01:07:20.909887  mmap3.c:88: TINFO: Thread   20, addr [0x7fd231d52000], size 3940kB, iter    2
 3269 01:07:21.341659  mmap3.c:88: TINFO: Thread   26, addr [0x7fd231d4a000], size 3984kB, iter    2
 3270 01:07:21.348654  mmap3.c:88: TINFO: Thread   29, addr [0x7fd231962000], size 3992kB, iter    2
 3271 01:07:21.473260  mmap3.c:88: TINFO: Thread   28, addr [0x7fd231fba000], size 1476kB, iter    2
 3272 01:07:21.733077  mmap3.c:88: TINFO: Thread   23, addr [0x7fd231fba000], size 1488kB, iter    2
 3273 01:07:21.739342  mmap3.c:88: TINFO: Thread   31, addr [0x7fd231fc2000], size 1464kB, iter    2
 3274 01:07:21.790417  mmap3.c:88: TINFO: Thread   25, addr [0x7fd232082000], size  676kB, iter    2
 3275 01:07:22.207920  mmap3.c:88: TINFO: Thread   30, addr [0x7fd231f82000], size 1708kB, iter    2
 3276 01:07:22.246681  mmap3.c:88: TINFO: Thread   32, addr [0x7fd231dc2000], size 3492kB, iter    2
 3277 01:07:22.278447  mmap3.c:88: TINFO: Thread   38, addr [0x7fd2320ca000], size  392kB, iter    2
 3278 01:07:22.290628  mmap3.c:88: TINFO: Thread   33, addr [0x7fd23210a000], size  132kB, iter    2
 3279 01:07:22.746183  mmap3.c:88: TINFO: Thread   34, addr [0x7fd231f22000], size 2100kB, iter    2
 3280 01:07:22.958443  mmap3.c:88: TINFO: Thread   37, addr [0x7fd231f32000], size 2024kB, iter    2
 3281 01:07:22.964783  mmap3.c:88: TINFO: Thread   24, addr [0x7fd231bda000], size 3396kB, iter    2
 3282 01:07:23.316925  mmap3.c:88: TINFO: Thread   39, addr [0x7fd231f92000], size 1648kB, iter    2
 3283 01:07:23.323973  mmap3.c:88: TINFO: Thread   27, addr [0x7fd231d22000], size 2484kB, iter    2
 3284 01:07:23.349815  mmap3.c:88: TINFO: Thread   36, addr [0x7fd2320da000], size  328kB, iter    2
 3285 01:07:23.372765  mmap3.c:88: TINFO: Thread   35, addr [0x7fd2320fa000], size  208kB, iter    2
 3286 01:07:23.433099  mmap3.c:88: TINFO: Thread    3, addr [0x7fd23209a000], size  584kB, iter    3
 3287 01:07:23.669886  mmap3.c:88: TINFO: Thread    4, addr [0x7fd231e92000], size 2676kB, iter    3
 3288 01:07:23.677063  mmap3.c:88: TINFO: Thread   10, addr [0x7fd23211a000], size   72kB, iter    3
 3289 01:07:23.757600  mmap3.c:88: TINFO: Thread    0, addr [0x7fd232042000], size  940kB, iter    3
 3290 01:07:23.903677  mmap3.c:88: TINFO: Thread    6, addr [0x7fd231f92000], size 1656kB, iter    3
 3291 01:07:24.346379  mmap3.c:88: TINFO: Thread    1, addr [0x7fd231ff2000], size 1276kB, iter    3
 3292 01:07:24.353366  mmap3.c:88: TINFO: Thread   11, addr [0x7fd2320a2000], size  560kB, iter    3
 3293 01:07:24.359583  mmap3.c:88: TINFO: Thread    2, addr [0x7fd231cca000], size 3216kB, iter    3
 3294 01:07:24.414742  mmap3.c:88: TINFO: Thread   13, addr [0x7fd23207a000], size  728kB, iter    3
 3295 01:07:24.733277  mmap3.c:88: TINFO: Thread    7, addr [0x7fd231daa000], size 3612kB, iter    3
 3296 01:07:24.761134  mmap3.c:88: TINFO: Thread   12, addr [0x7fd2320da000], size  340kB, iter    3
 3297 01:07:24.819146  mmap3.c:88: TINFO: Thread    8, addr [0x7fd23208a000], size  664kB, iter    3
 3298 01:07:25.528700  mmap3.c:88: TINFO: Thread   14, addr [0x7fd23195a000], size 1144kB, iter    3
 3299 01:07:25.535127  mmap3.c:88: TINFO: Thread    9, addr [0x7fd231a7a000], size 3596kB, iter    3
 3300 01:07:25.541948  mmap3.c:88: TINFO: Thread   15, addr [0x7fd231e02000], size 3256kB, iter    3
 3301 01:07:25.593445  mmap3.c:88: TINFO: Thread   16, addr [0x7fd23207a000], size  732kB, iter    3
 3302 01:07:26.141437  mmap3.c:88: TINFO: Thread   21, addr [0x7fd231db2000], size 3584kB, iter    3
 3303 01:07:26.148568  mmap3.c:88: TINFO: Thread   19, addr [0x7fd231b22000], size 2604kB, iter    3
 3304 01:07:26.531584  mmap3.c:88: TINFO: Thread   17, addr [0x7fd232022000], size 1072kB, iter    3
 3305 01:07:26.734881  mmap3.c:88: TINFO: Thread   18, addr [0x7fd231b92000], size 2436kB, iter    3
 3306 01:07:26.741658  mmap3.c:88: TINFO: Thread    5, addr [0x7fd231dfa000], size 3280kB, iter    3
 3307 01:07:26.778144  mmap3.c:88: TINFO: Thread   22, addr [0x7fd2320a2000], size  564kB, iter    3
 3308 01:07:27.034496  mmap3.c:88: TINFO: Thread   20, addr [0x7fd231e6a000], size 2828kB, iter    3
 3309 01:07:27.634198  mmap3.c:88: TINFO: Thread   28, addr [0x7fd23205a000], size  848kB, iter    3
 3310 01:07:27.640921  mmap3.c:88: TINFO: Thread   29, addr [0x7fd231dba000], size 2664kB, iter    3
 3311 01:07:27.647325  mmap3.c:88: TINFO: Thread   26, addr [0x7fd231a62000], size 3408kB, iter    3
 3312 01:07:27.912100  mmap3.c:88: TINFO: Thread   23, addr [0x7fd231e72000], size 2804kB, iter    3
 3313 01:07:27.918968  mmap3.c:88: TINFO: Thread   31, addr [0x7fd231e22000], size  308kB, iter    3
 3314 01:07:27.962020  mmap3.c:88: TINFO: Thread   32, addr [0x7fd2320aa000], size  516kB, iter    3
 3315 01:07:28.530573  mmap3.c:88: TINFO: Thread   30, addr [0x7fd231ae2000], size 3128kB, iter    3
 3316 01:07:28.536709  mmap3.c:88: TINFO: Thread   25, addr [0x7fd231df2000], size 3328kB, iter    3
 3317 01:07:29.036917  mmap3.c:88: TINFO: Thread   33, addr [0x7fd231f6a000], size 1800kB, iter    3
 3318 01:07:29.043961  mmap3.c:88: TINFO: Thread   38, addr [0x7fd231b92000], size 3912kB, iter    3
 3319 01:07:29.506711  mmap3.c:88: TINFO: Thread   34, addr [0x7fd231fc2000], size 1456kB, iter    3
 3320 01:07:29.811462  mmap3.c:88: TINFO: Thread   24, addr [0x7fd2319ea000], size 3456kB, iter    3
 3321 01:07:29.817699  mmap3.c:88: TINFO: Thread   37, addr [0x7fd231d4a000], size 3980kB, iter    3
 3322 01:07:30.055381  mmap3.c:88: TINFO: Thread   36, addr [0x7fd231e7a000], size   16kB, iter    3
 3323 01:07:30.061659  mmap3.c:88: TINFO: Thread   39, addr [0x7fd231e82000], size 2728kB, iter    3
 3324 01:07:30.643800  mmap3.c:88: TINFO: Thread   35, addr [0x7fd231ab2000], size 3456kB, iter    3
 3325 01:07:30.649943  mmap3.c:88: TINFO: Thread   27, addr [0x7fd231e12000], size 3192kB, iter    3
 3326 01:07:30.680123  mmap3.c:88: TINFO: Thread    4, addr [0x7fd2320da000], size  352kB, iter    4
 3327 01:07:30.691149  mmap3.c:88: TINFO: Thread   10, addr [0x7fd232112000], size  120kB, iter    4
 3328 01:07:31.146495  mmap3.c:88: TINFO: Thread    0, addr [0x7fd231eda000], size 2396kB, iter    4
 3329 01:07:31.153622  mmap3.c:88: TINFO: Thread    3, addr [0x7fd231c1a000], size 2804kB, iter    4
 3330 01:07:31.576549  mmap3.c:88: TINFO: Thread    1, addr [0x7fd231ff2000], size 1260kB, iter    4
 3331 01:07:31.583036  mmap3.c:88: TINFO: Thread    6, addr [0x7fd231daa000], size 3604kB, iter    4
 3332 01:07:31.605495  mmap3.c:88: TINFO: Thread    2, addr [0x7fd2320da000], size  336kB, iter    4
 3333 01:07:32.116681  mmap3.c:88: TINFO: Thread   11, addr [0x7fd231f42000], size 1980kB, iter    4
 3334 01:07:32.122784  mmap3.c:88: TINFO: Thread   13, addr [0x7fd231d6a000], size 3860kB, iter    4
 3335 01:07:32.807305  mmap3.c:88: TINFO: Thread    7, addr [0x7fd231e32000], size 3048kB, iter    4
 3336 01:07:32.914494  mmap3.c:88: TINFO: Thread    8, addr [0x7fd231e22000], size 3136kB, iter    4
 3337 01:07:32.920874  mmap3.c:88: TINFO: Thread   12, addr [0x7fd231b6a000], size 2768kB, iter    4
 3338 01:07:33.465874  mmap3.c:88: TINFO: Thread   15, addr [0x7fd231fa2000], size 1596kB, iter    4
 3339 01:07:33.782773  mmap3.c:88: TINFO: Thread    9, addr [0x7fd231eb2000], size 2544kB, iter    4
 3340 01:07:33.789052  mmap3.c:88: TINFO: Thread   16, addr [0x7fd2318f2000], size 2268kB, iter    4
 3341 01:07:33.795461  mmap3.c:88: TINFO: Thread   14, addr [0x7fd231b2a000], size 3608kB, iter    4
 3342 01:07:34.119907  mmap3.c:88: TINFO: Thread   19, addr [0x7fd231fe2000], size 1344kB, iter    4
 3343 01:07:34.126286  mmap3.c:88: TINFO: Thread   21, addr [0x7fd231d7a000], size 2440kB, iter    4
 3344 01:07:34.158712  mmap3.c:88: TINFO: Thread    5, addr [0x7fd2320ba000], size  472kB, iter    4
 3345 01:07:34.628424  mmap3.c:88: TINFO: Thread   18, addr [0x7fd231f72000], size 1768kB, iter    4
 3346 01:07:34.813094  mmap3.c:88: TINFO: Thread   22, addr [0x7fd231ba2000], size 3092kB, iter    4
 3347 01:07:34.819383  mmap3.c:88: TINFO: Thread   17, addr [0x7fd231eaa000], size 2576kB, iter    4
 3348 01:07:35.157550  mmap3.c:88: TINFO: Thread   20, addr [0x7fd231f8a000], size 1676kB, iter    4
 3349 01:07:35.163873  mmap3.c:88: TINFO: Thread   28, addr [0x7fd231d52000], size 2272kB, iter    4
 3350 01:07:35.205880  mmap3.c:88: TINFO: Thread   29, addr [0x7fd2320aa000], size  544kB, iter    4
 3351 01:07:35.683646  mmap3.c:88: TINFO: Thread   26, addr [0x7fd231f92000], size 1656kB, iter    4
 3352 01:07:35.773328  mmap3.c:88: TINFO: Thread   31, addr [0x7fd231f82000], size 1724kB, iter    4
 3353 01:07:35.793001  mmap3.c:88: TINFO: Thread   23, addr [0x7fd231dfa000], size 3272kB, iter    4
 3354 01:07:35.866773  mmap3.c:88: TINFO: Thread   32, addr [0x7fd23205a000], size  848kB, iter    4
 3355 01:07:36.441321  mmap3.c:88: TINFO: Thread   30, addr [0x7fd231f7a000], size 1736kB, iter    4
 3356 01:07:36.581563  mmap3.c:88: TINFO: Thread   25, addr [0x7fd231e82000], size 2724kB, iter    4
 3357 01:07:36.764202  mmap3.c:88: TINFO: Thread   38, addr [0x7fd231f22000], size 2088kB, iter    4
 3358 01:07:36.771339  mmap3.c:88: TINFO: Thread   33, addr [0x7fd231da2000], size 3648kB, iter    4
 3359 01:07:37.022490  mmap3.c:88: TINFO: Thread   34, addr [0x7fd231e6a000], size 2840kB, iter    4
 3360 01:07:37.346901  mmap3.c:88: TINFO: Thread   24, addr [0x7fd231d8a000], size 2040kB, iter    4
 3361 01:07:37.353240  mmap3.c:88: TINFO: Thread   37, addr [0x7fd231f8a000], size 1692kB, iter    4
 3362 01:07:37.360269  mmap3.c:88: TINFO: Thread   36, addr [0x7fd23211a000], size   96kB, iter    4
 3363 01:07:37.366513  mmap3.c:88: TINFO: Thread   39, addr [0x7fd23212a000], size   16kB, iter    4
 3364 01:07:37.897683  mmap3.c:88: TINFO: Thread   35, addr [0x7fd231f32000], size 2024kB, iter    4
 3365 01:07:38.167779  mmap3.c:88: TINFO: Thread   27, addr [0x7fd231d52000], size 3956kB, iter    4
 3366 01:07:38.237291  mmap3.c:88: TINFO: Thread   10, addr [0x7fd23206a000], size  792kB, iter    5
 3367 01:07:38.244354  mmap3.c:88: TINFO: Thread    4, addr [0x7fd231d6a000], size 3064kB, iter    5
 3368 01:07:38.717559  mmap3.c:88: TINFO: Thread    1, addr [0x7fd231eda000], size 2384kB, iter    5
 3369 01:07:39.095349  mmap3.c:88: TINFO: Thread    6, addr [0x7fd231cf2000], size 1636kB, iter    5
 3370 01:07:39.102256  mmap3.c:88: TINFO: Thread    3, addr [0x7fd231e92000], size 2668kB, iter    5
 3371 01:07:39.108514  mmap3.c:88: TINFO: Thread    0, addr [0x7fd2319ea000], size 3092kB, iter    5
 3372 01:07:39.182254  mmap3.c:88: TINFO: Thread    2, addr [0x7fd232042000], size  936kB, iter    5
 3373 01:07:39.254345  mmap3.c:88: TINFO: Thread   11, addr [0x7fd232062000], size  824kB, iter    5
 3374 01:07:39.518029  mmap3.c:88: TINFO: Thread   13, addr [0x7fd231e42000], size 2980kB, iter    5
 3375 01:07:40.158468  mmap3.c:88: TINFO: Thread   15, addr [0x7fd231ea2000], size 2600kB, iter    5
 3376 01:07:40.374973  mmap3.c:88: TINFO: Thread    8, addr [0x7fd231eaa000], size 2588kB, iter    5
 3377 01:07:40.554021  mmap3.c:88: TINFO: Thread    7, addr [0x7fd231dc2000], size 3512kB, iter    5
 3378 01:07:40.607093  mmap3.c:88: TINFO: Thread   16, addr [0x7fd231d8a000], size  264kB, iter    5
 3379 01:07:40.614021  mmap3.c:88: TINFO: Thread   12, addr [0x7fd231dd2000], size 3448kB, iter    5
 3380 01:07:41.038051  mmap3.c:88: TINFO: Thread    9, addr [0x7fd231f82000], size 1716kB, iter    5
 3381 01:07:41.044891  mmap3.c:88: TINFO: Thread   14, addr [0x7fd231e1a000], size 3144kB, iter    5
 3382 01:07:41.513062  mmap3.c:88: TINFO: Thread   19, addr [0x7fd231f52000], size 1920kB, iter    5
 3383 01:07:41.723985  mmap3.c:88: TINFO: Thread    5, addr [0x7fd231ed2000], size 2412kB, iter    5
 3384 01:07:41.966730  mmap3.c:88: TINFO: Thread   21, addr [0x7fd231dd2000], size 3440kB, iter    5
 3385 01:07:41.973531  mmap3.c:88: TINFO: Thread   18, addr [0x7fd231b1a000], size 2764kB, iter    5
 3386 01:07:42.170678  mmap3.c:88: TINFO: Thread   17, addr [0x7fd232012000], size 1136kB, iter    5
 3387 01:07:42.381533  mmap3.c:88: TINFO: Thread   22, addr [0x7fd23200a000], size 1172kB, iter    5
 3388 01:07:42.387583  mmap3.c:88: TINFO: Thread   20, addr [0x7fd231ed2000], size 2412kB, iter    5
 3389 01:07:42.426744  mmap3.c:88: TINFO: Thread   26, addr [0x7fd2320c2000], size  448kB, iter    5
 3390 01:07:42.980843  mmap3.c:88: TINFO: Thread   28, addr [0x7fd231e02000], size 3256kB, iter    5
 3391 01:07:43.142759  mmap3.c:88: TINFO: Thread   29, addr [0x7fd231d4a000], size 3976kB, iter    5
 3392 01:07:43.149302  mmap3.c:88: TINFO: Thread   31, addr [0x7fd232042000], size  944kB, iter    5
 3393 01:07:43.155834  mmap3.c:88: TINFO: Thread   23, addr [0x7fd23211a000], size   72kB, iter    5
 3394 01:07:43.187965  mmap3.c:88: TINFO: Thread   32, addr [0x7fd2320ba000], size  464kB, iter    5
 3395 01:07:43.449010  mmap3.c:88: TINFO: Thread   25, addr [0x7fd231e42000], size   28kB, iter    5
 3396 01:07:43.455302  mmap3.c:88: TINFO: Thread   30, addr [0x7fd231e4a000], size 2964kB, iter    5
 3397 01:07:44.034777  mmap3.c:88: TINFO: Thread   38, addr [0x7fd231dba000], size 3524kB, iter    5
 3398 01:07:44.362439  mmap3.c:88: TINFO: Thread   33, addr [0x7fd231d82000], size 3752kB, iter    5
 3399 01:07:44.372879  mmap3.c:88: TINFO: Thread   34, addr [0x7fd231e22000], size 3116kB, iter    5
 3400 01:07:44.748747  mmap3.c:88: TINFO: Thread   24, addr [0x7fd231f0a000], size 2192kB, iter    5
 3401 01:07:44.754926  mmap3.c:88: TINFO: Thread   37, addr [0x7fd231cf2000], size 2132kB, iter    5
 3402 01:07:44.815060  mmap3.c:88: TINFO: Thread   36, addr [0x7fd232072000], size  748kB, iter    5
 3403 01:07:45.095766  mmap3.c:88: TINFO: Thread   39, addr [0x7fd231e22000], size 3128kB, iter    5
 3404 01:07:45.695185  mmap3.c:88: TINFO: Thread   27, addr [0x7fd231aa2000], size 3728kB, iter    5
 3405 01:07:45.701413  mmap3.c:88: TINFO: Thread   35, addr [0x7fd231e4a000], size 2956kB, iter    5
 3406 01:07:46.054815  mmap3.c:88: TINFO: Thread    4, addr [0x7fd231faa000], size 1540kB, iter    6
 3407 01:07:46.060824  mmap3.c:88: TINFO: Thread   10, addr [0x7fd231e9a000], size 2636kB, iter    6
 3408 01:07:46.435114  mmap3.c:88: TINFO: Thread    6, addr [0x7fd231ffa000], size 1236kB, iter    6
 3409 01:07:46.603962  mmap3.c:88: TINFO: Thread    1, addr [0x7fd231e12000], size 3172kB, iter    6
 3410 01:07:46.680500  mmap3.c:88: TINFO: Thread    0, addr [0x7fd232052000], size  888kB, iter    6
 3411 01:07:46.713299  mmap3.c:88: TINFO: Thread    2, addr [0x7fd2320d2000], size  380kB, iter    6
 3412 01:07:46.719773  mmap3.c:88: TINFO: Thread    3, addr [0x7fd231f0a000], size 1804kB, iter    6
 3413 01:07:46.746898  mmap3.c:88: TINFO: Thread   13, addr [0x7fd2320da000], size  324kB, iter    6
 3414 01:07:47.324363  mmap3.c:88: TINFO: Thread   11, addr [0x7fd231d8a000], size 3720kB, iter    6
 3415 01:07:47.330689  mmap3.c:88: TINFO: Thread   15, addr [0x7fd231aca000], size 2792kB, iter    6
 3416 01:07:47.666196  mmap3.c:88: TINFO: Thread    7, addr [0x7fd231fba000], size 1492kB, iter    6
 3417 01:07:48.012994  mmap3.c:88: TINFO: Thread   16, addr [0x7fd231d5a000], size 3924kB, iter    6
 3418 01:07:48.019960  mmap3.c:88: TINFO: Thread    8, addr [0x7fd231aea000], size 2484kB, iter    6
 3419 01:07:48.075972  mmap3.c:88: TINFO: Thread    9, addr [0x7fd232072000], size  748kB, iter    6
 3420 01:07:48.152812  mmap3.c:88: TINFO: Thread   12, addr [0x7fd232052000], size  892kB, iter    6
 3421 01:07:48.587870  mmap3.c:88: TINFO: Thread   14, addr [0x7fd231d62000], size 3900kB, iter    6
 3422 01:07:49.105045  mmap3.c:88: TINFO: Thread   19, addr [0x7fd231fe2000], size 1340kB, iter    6
 3423 01:07:49.111926  mmap3.c:88: TINFO: Thread    5, addr [0x7fd231e3a000], size 1692kB, iter    6
 3424 01:07:49.265174  mmap3.c:88: TINFO: Thread   18, addr [0x7fd231f6a000], size 1800kB, iter    6
 3425 01:07:49.271327  mmap3.c:88: TINFO: Thread   21, addr [0x7fd231d52000], size 3968kB, iter    6
 3426 01:07:49.320228  mmap3.c:88: TINFO: Thread   17, addr [0x7fd23208a000], size  652kB, iter    6
 3427 01:07:49.705558  mmap3.c:88: TINFO: Thread   26, addr [0x7fd2320ca000], size  404kB, iter    6
 3428 01:07:49.798557  mmap3.c:88: TINFO: Thread   22, addr [0x7fd231d4a000], size 3996kB, iter    6
 3429 01:07:49.825509  mmap3.c:88: TINFO: Thread   20, addr [0x7fd231fe2000], size 1324kB, iter    6
 3430 01:07:50.414184  mmap3.c:88: TINFO: Thread   29, addr [0x7fd231dc2000], size 3516kB, iter    6
 3431 01:07:50.420526  mmap3.c:88: TINFO: Thread   28, addr [0x7fd231ab2000], size 3108kB, iter    6
 3432 01:07:51.059410  mmap3.c:88: TINFO: Thread   23, addr [0x7fd231d6a000], size 3856kB, iter    6
 3433 01:07:51.276354  mmap3.c:88: TINFO: Thread   25, addr [0x7fd231fba000], size 1488kB, iter    6
 3434 01:07:51.330548  mmap3.c:88: TINFO: Thread   31, addr [0x7fd231eb2000], size 2536kB, iter    6
 3435 01:07:51.336745  mmap3.c:88: TINFO: Thread   32, addr [0x7fd231e9a000], size 2644kB, iter    6
 3436 01:07:51.716029  mmap3.c:88: TINFO: Thread   38, addr [0x7fd231ff2000], size 1280kB, iter    6
 3437 01:07:51.770416  mmap3.c:88: TINFO: Thread   30, addr [0x7fd231db2000], size 3580kB, iter    6
 3438 01:07:51.846174  mmap3.c:88: TINFO: Thread   37, addr [0x7fd232062000], size  824kB, iter    6
 3439 01:07:52.580361  mmap3.c:88: TINFO: Thread   24, addr [0x7fd231c0a000], size 2516kB, iter    6
 3440 01:07:52.586437  mmap3.c:88: TINFO: Thread   34, addr [0x7fd231e82000], size 2752kB, iter    6
 3441 01:07:52.593384  mmap3.c:88: TINFO: Thread   33, addr [0x7fd231912000], size 3024kB, iter    6
 3442 01:07:52.895208  mmap3.c:88: TINFO: Thread   36, addr [0x7fd231da2000], size 3640kB, iter    6
 3443 01:07:53.200762  mmap3.c:88: TINFO: Thread   27, addr [0x7fd2320aa000], size  544kB, iter    6
 3444 01:07:53.527170  mmap3.c:88: TINFO: Thread   39, addr [0x7fd231e5a000], size 2892kB, iter    6
 3445 01:07:53.615464  mmap3.c:88: TINFO: Thread    4, addr [0x7fd231f8a000], size 1680kB, iter    7
 3446 01:07:53.700761  mmap3.c:88: TINFO: Thread   35, addr [0x7fd231d52000], size 3960kB, iter    6
 3447 01:07:54.085683  mmap3.c:88: TINFO: Thread    6, addr [0x7fd231fc2000], size 1452kB, iter    7
 3448 01:07:54.235237  mmap3.c:88: TINFO: Thread    1, addr [0x7fd231caa000], size 1600kB, iter    7
 3449 01:07:54.241542  mmap3.c:88: TINFO: Thread   10, addr [0x7fd231e3a000], size 3024kB, iter    7
 3450 01:07:54.691574  mmap3.c:88: TINFO: Thread    2, addr [0x7fd231f0a000], size 2200kB, iter    7
 3451 01:07:54.898393  mmap3.c:88: TINFO: Thread    3, addr [0x7fd231be2000], size 1500kB, iter    7
 3452 01:07:54.904733  mmap3.c:88: TINFO: Thread    0, addr [0x7fd231d5a000], size 3912kB, iter    7
 3453 01:07:55.007328  mmap3.c:88: TINFO: Thread   13, addr [0x7fd231ffa000], size 1248kB, iter    7
 3454 01:07:55.478342  mmap3.c:88: TINFO: Thread   11, addr [0x7fd231fc2000], size 1468kB, iter    7
 3455 01:07:55.747907  mmap3.c:88: TINFO: Thread   15, addr [0x7fd231d62000], size 3888kB, iter    7
 3456 01:07:55.790736  mmap3.c:88: TINFO: Thread   16, addr [0x7fd2320aa000], size  536kB, iter    7
 3457 01:07:55.796951  mmap3.c:88: TINFO: Thread    7, addr [0x7fd231e32000], size 3048kB, iter    7
 3458 01:07:55.951553  mmap3.c:88: TINFO: Thread    9, addr [0x7fd2320d2000], size  372kB, iter    7
 3459 01:07:55.957831  mmap3.c:88: TINFO: Thread    8, addr [0x7fd231f62000], size 1460kB, iter    7
 3460 01:07:56.035265  mmap3.c:88: TINFO: Thread   12, addr [0x7fd232042000], size  940kB, iter    7
 3461 01:07:56.085033  mmap3.c:88: TINFO: Thread   14, addr [0x7fd2320a2000], size  568kB, iter    7
 3462 01:07:56.127964  mmap3.c:88: TINFO: Thread   18, addr [0x7fd2320c2000], size  424kB, iter    7
 3463 01:07:56.779201  mmap3.c:88: TINFO: Thread   19, addr [0x7fd231d62000], size 3888kB, iter    7
 3464 01:07:56.785222  mmap3.c:88: TINFO: Thread    5, addr [0x7fd2319fa000], size 3472kB, iter    7
 3465 01:07:56.856635  mmap3.c:88: TINFO: Thread   17, addr [0x7fd232042000], size  956kB, iter    7
 3466 01:07:57.076109  mmap3.c:88: TINFO: Thread   26, addr [0x7fd23212a000], size    4kB, iter    7
 3467 01:07:57.082335  mmap3.c:88: TINFO: Thread   21, addr [0x7fd231eb2000], size 2532kB, iter    7
 3468 01:07:57.714866  mmap3.c:88: TINFO: Thread   22, addr [0x7fd231d7a000], size 3808kB, iter    7
 3469 01:07:57.891969  mmap3.c:88: TINFO: Thread   29, addr [0x7fd231eea000], size 2320kB, iter    7
 3470 01:07:58.278801  mmap3.c:88: TINFO: Thread   23, addr [0x7fd232062000], size  804kB, iter    7
 3471 01:07:58.285044  mmap3.c:88: TINFO: Thread   28, addr [0x7fd231db2000], size 2752kB, iter    7
 3472 01:07:58.291972  mmap3.c:88: TINFO: Thread   20, addr [0x7fd2319ca000], size 3980kB, iter    7
 3473 01:07:58.606837  mmap3.c:88: TINFO: Thread   25, addr [0x7fd231eda000], size 2388kB, iter    7
 3474 01:07:58.613345  mmap3.c:88: TINFO: Thread   32, addr [0x7fd231daa000], size 1208kB, iter    7
 3475 01:07:58.926552  mmap3.c:88: TINFO: Thread   31, addr [0x7fd231fda000], size 1348kB, iter    7
 3476 01:07:58.933299  mmap3.c:88: TINFO: Thread   38, addr [0x7fd231d8a000], size 2348kB, iter    7
 3477 01:07:58.964146  mmap3.c:88: TINFO: Thread   37, addr [0x7fd2320d2000], size  368kB, iter    7
 3478 01:07:59.220052  mmap3.c:88: TINFO: Thread   30, addr [0x7fd231e5a000], size 2884kB, iter    7
 3479 01:07:59.247392  mmap3.c:88: TINFO: Thread   33, addr [0x7fd2320ea000], size  276kB, iter    7
 3480 01:07:59.290006  mmap3.c:88: TINFO: Thread   34, addr [0x7fd2320b2000], size  484kB, iter    7
 3481 01:07:59.625576  mmap3.c:88: TINFO: Thread   24, addr [0x7fd231d7a000], size 3800kB, iter    7
 3482 01:08:00.113288  mmap3.c:88: TINFO: Thread   36, addr [0x7fd231f3a000], size 1996kB, iter    7
 3483 01:08:00.119631  mmap3.c:88: TINFO: Thread   27, addr [0x7fd231d4a000], size 1984kB, iter    7
 3484 01:08:00.125925  mmap3.c:88: TINFO: Thread   39, addr [0x7fd231fb2000], size 1524kB, iter    7
 3485 01:08:00.166979  mmap3.c:88: TINFO: Thread    6, addr [0x7fd2320a2000], size  572kB, iter    8
 3486 01:08:00.599045  mmap3.c:88: TINFO: Thread    4, addr [0x7fd231f5a000], size 1880kB, iter    8
 3487 01:08:00.640306  mmap3.c:88: TINFO: Thread   35, addr [0x7fd231dd2000], size 3448kB, iter    7
 3488 01:08:00.714638  mmap3.c:88: TINFO: Thread   10, addr [0x7fd23204a000], size  908kB, iter    8
 3489 01:08:01.010737  mmap3.c:88: TINFO: Thread    2, addr [0x7fd231de2000], size  944kB, iter    8
 3490 01:08:01.017639  mmap3.c:88: TINFO: Thread    1, addr [0x7fd231ed2000], size 2416kB, iter    8
 3491 01:08:01.306617  mmap3.c:88: TINFO: Thread    3, addr [0x7fd231dea000], size 3352kB, iter    8
 3492 01:08:01.375995  mmap3.c:88: TINFO: Thread   13, addr [0x7fd232062000], size  828kB, iter    8
 3493 01:08:01.505683  mmap3.c:88: TINFO: Thread    0, addr [0x7fd231fc2000], size 1472kB, iter    8
 3494 01:08:01.924900  mmap3.c:88: TINFO: Thread   11, addr [0x7fd231e6a000], size 2820kB, iter    8
 3495 01:08:02.220900  mmap3.c:88: TINFO: Thread   15, addr [0x7fd231f52000], size 1892kB, iter    8
 3496 01:08:02.228002  mmap3.c:88: TINFO: Thread   16, addr [0x7fd231dea000], size 3356kB, iter    8
 3497 01:08:02.713658  mmap3.c:88: TINFO: Thread    9, addr [0x7fd231f52000], size 1892kB, iter    8
 3498 01:08:02.998640  mmap3.c:88: TINFO: Thread    7, addr [0x7fd231d5a000], size 3776kB, iter    8
 3499 01:08:03.049174  mmap3.c:88: TINFO: Thread   14, addr [0x7fd232062000], size  644kB, iter    8
 3500 01:08:03.376849  mmap3.c:88: TINFO: Thread    8, addr [0x7fd231df2000], size 3164kB, iter    8
 3501 01:08:03.508664  mmap3.c:88: TINFO: Thread   18, addr [0x7fd231be2000], size 1484kB, iter    8
 3502 01:08:03.514906  mmap3.c:88: TINFO: Thread   12, addr [0x7fd231d5a000], size 3756kB, iter    8
 3503 01:08:03.556733  mmap3.c:88: TINFO: Thread   19, addr [0x7fd23207a000], size  560kB, iter    8
 3504 01:08:04.068369  mmap3.c:88: TINFO: Thread    5, addr [0x7fd231e12000], size 3032kB, iter    8
 3505 01:08:04.075224  mmap3.c:88: TINFO: Thread   17, addr [0x7fd231b72000], size 2688kB, iter    8
 3506 01:08:04.351813  mmap3.c:88: TINFO: Thread   21, addr [0x7fd231dca000], size 1380kB, iter    8
 3507 01:08:04.358736  mmap3.c:88: TINFO: Thread   26, addr [0x7fd231f2a000], size 1904kB, iter    8
 3508 01:08:04.500120  mmap3.c:88: TINFO: Thread   22, addr [0x7fd231f7a000], size 1572kB, iter    8
 3509 01:08:04.977971  mmap3.c:88: TINFO: Thread   23, addr [0x7fd231fe2000], size 1176kB, iter    8
 3510 01:08:04.984194  mmap3.c:88: TINFO: Thread   29, addr [0x7fd231daa000], size 2268kB, iter    8
 3511 01:08:05.203279  mmap3.c:88: TINFO: Thread   20, addr [0x7fd231e8a000], size 2544kB, iter    8
 3512 01:08:05.209723  mmap3.c:88: TINFO: Thread   28, addr [0x7fd231f02000], size 2056kB, iter    8
 3513 01:08:05.216055  mmap3.c:88: TINFO: Thread   25, addr [0x7fd2320fa000], size   40kB, iter    8
 3514 01:08:05.488378  mmap3.c:88: TINFO: Thread   32, addr [0x7fd231df2000], size 3168kB, iter    8
 3515 01:08:05.494594  mmap3.c:88: TINFO: Thread   38, addr [0x7fd2320f2000], size   68kB, iter    8
 3516 01:08:05.854886  mmap3.c:88: TINFO: Thread   31, addr [0x7fd232002000], size 1044kB, iter    8
 3517 01:08:05.900321  mmap3.c:88: TINFO: Thread   37, addr [0x7fd231da2000], size 3484kB, iter    8
 3518 01:08:05.948945  mmap3.c:88: TINFO: Thread   30, addr [0x7fd23206a000], size  640kB, iter    8
 3519 01:08:06.285646  mmap3.c:88: TINFO: Thread   34, addr [0x7fd2320a2000], size  392kB, iter    8
 3520 01:08:06.291801  mmap3.c:88: TINFO: Thread   33, addr [0x7fd231daa000], size 3456kB, iter    8
 3521 01:08:07.018998  mmap3.c:88: TINFO: Thread   39, addr [0x7fd231f32000], size 1860kB, iter    8
 3522 01:08:07.025179  mmap3.c:88: TINFO: Thread   24, addr [0x7fd231da2000], size 1580kB, iter    8
 3523 01:08:07.057315  mmap3.c:88: TINFO: Thread   27, addr [0x7fd231e4a000], size 2808kB, iter    8
 3524 01:08:07.463770  mmap3.c:88: TINFO: Thread   36, addr [0x7fd231eaa000], size 2408kB, iter    8
 3525 01:08:07.522000  mmap3.c:88: TINFO: Thread    6, addr [0x7fd231f72000], size 1628kB, iter    9
 3526 01:08:07.679510  mmap3.c:88: TINFO: Thread    4, addr [0x7fd231d5a000], size 3752kB, iter    9
 3527 01:08:07.686417  mmap3.c:88: TINFO: Thread   35, addr [0x7fd231b9a000], size 1764kB, iter    8
 3528 01:08:07.946301  mmap3.c:88: TINFO: Thread   10, addr [0x7fd231faa000], size 1400kB, iter    9
 3529 01:08:07.953317  mmap3.c:88: TINFO: Thread    2, addr [0x7fd231e0a000], size 1644kB, iter    9
 3530 01:08:08.027719  mmap3.c:88: TINFO: Thread    1, addr [0x7fd232022000], size  924kB, iter    9
 3531 01:08:08.332562  mmap3.c:88: TINFO: Thread    3, addr [0x7fd231da2000], size 1156kB, iter    9
 3532 01:08:08.338809  mmap3.c:88: TINFO: Thread   13, addr [0x7fd231eca000], size 2284kB, iter    9
 3533 01:08:08.690535  mmap3.c:88: TINFO: Thread    0, addr [0x7fd231eaa000], size 2404kB, iter    9
 3534 01:08:08.697507  mmap3.c:88: TINFO: Thread   11, addr [0x7fd245faa000], size 1712kB, iter    9
 3535 01:08:08.700352  mmap3.c:124: TPASS: Test passed
 3536 01:08:08.700436  
 3537 01:08:08.700502  Summary:
 3538 01:08:08.700564  passed   1
 3539 01:08:08.700623  failed   0
 3540 01:08:08.704139  
 3541 01:08:08.704222  broken   0
 3542 01:08:08.704288  skipped  0
 3543 01:08:08.704348  warnings 0
 3544 01:08:09.036103  mem02       1  TPASS  :  calloc - calloc of 64MB of memory succeeded
 3545 01:08:09.042792  mem02       2  TPASS  :  malloc - malloc of 64MB of memory succeeded
 3546 01:08:09.049014  mem02       3  TPASS  :  realloc - realloc of 5 bytes succeeded
 3547 01:08:09.055669  mem02       4  TPASS  :  realloc - realloc of 15 bytes succeeded
 3548 01:08:09.062552  mem02       5  TPASS  :  valloc - valloc of rand() size of memory succeeded for 15000 iteration
 3549 01:08:10.100899  page01      1  TPASS  :  Test passed
 3550 01:08:10.104247  
 3551 01:08:11.138058  page02      1  TPASS  :  Test passed
 3552 01:08:11.287238  data_space    1  TPASS  :  Test passed
 3553 01:08:11.323048  stack_space    1  TPASS  :  Test passed
 3554 01:08:11.348247  shmt02      1  TPASS  :  shmget
 3555 01:08:11.351692  shmt02      2  TPASS  :  shmat
 3556 01:08:11.357789  shmt02      3  TPASS  :  Correct shared memory contents
 3557 01:08:11.378243  shmt03      1  TPASS  :  shmget
 3558 01:08:11.381248  shmt03      2  TPASS  :  1st shmat
 3559 01:08:11.384521  shmt03      3  TPASS  :  2nd shmat
 3560 01:08:11.391254  shmt03      4  TPASS  :  Correct shared memory contents
 3561 01:08:11.404316  shmt04      1  TPASS  :  shmget,shmat
 3562 01:08:11.407790  
 3563 01:08:11.407877  shmt04      2  TPASS  :  shmdt
 3564 01:08:11.433205  shmt05      1  TPASS  :  shmget & shmat
 3565 01:08:11.436659  shmt05      2  TPASS  :  2nd shmget & shmat
 3566 01:08:11.458782  shmt06      1  TPASS  :  shmget,shmat
 3567 01:08:11.458877  shmt06      2  TPASS  :  shmdt
 3568 01:08:11.480759  shmt07      1  TPASS  :  shmget,shmat
 3569 01:08:11.483592  
 3570 01:08:11.487109  shmt07      1  TPASS  :  shmget,shmat
 3571 01:08:11.490345  shmt07      2  TPASS  :  cp & cp+1 correct
 3572 01:08:11.508792  shmt08      1  TPASS  :  shmget,shmat
 3573 01:08:11.508892  shmt08      2  TPASS  :  shmdt
 3574 01:08:11.533629  shmt09      1  TPASS  :  sbrk, sbrk, shmget, shmat
 3575 01:08:11.537087  shmt09      2  TPASS  :  sbrk, shmat
 3576 01:08:11.540551  shmt09      3  TPASS  :  sbrk, shmat
 3577 01:08:11.543996  shmt09      4  TPASS  :  sbrk
 3578 01:08:11.559497  shmt10      1  TPASS  :  shmat,shmdt
 3579 01:08:32.623985  pid[771]: shmat_rd_wr(): shmget():success got segment id 10
 3580 01:08:32.630336  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be8c52000
 3581 01:08:32.633769  pid[771]: shmat_rd_wr(): shmget():success got segment id 10
 3582 01:08:32.640347  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be8a02000
 3583 01:08:32.646997  pid[771]: shmat_rd_wr(): shmget():success got segment id 11
 3584 01:08:32.650329  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be87b2000
 3585 01:08:32.653613  
 3586 01:08:32.656770  pid[771]: shmat_rd_wr(): shmget():success got segment id 11
 3587 01:08:32.662934  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be8c52000
 3588 01:08:32.666428  pid[771]: shmat_rd_wr(): shmget():success got segment id 12
 3589 01:08:32.673296  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be8a02000
 3590 01:08:32.679957  pid[771]: shmat_rd_wr(): shmget():success got segment id 12
 3591 01:08:32.683611  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be87b2000
 3592 01:08:32.689618  pid[771]: shmat_rd_wr(): shmget():success got segment id 13
 3593 01:08:32.696518  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be8c52000
 3594 01:08:32.699831  pid[771]: shmat_rd_wr(): shmget():success got segment id 14
 3595 01:08:32.705689  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be8c52000
 3596 01:08:32.713031  pid[771]: shmat_rd_wr(): shmget():success got segment id 14
 3597 01:08:32.715889  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be8a02000
 3598 01:08:32.722576  pid[771]: shmat_rd_wr(): shmget():success got segment id 15
 3599 01:08:32.729538  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be87b2000
 3600 01:08:32.732752  pid[771]: shmat_rd_wr(): shmget():success got segment id 15
 3601 01:08:32.739189  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be8c52000
 3602 01:08:32.745775  pid[771]: shmat_rd_wr(): shmget():success got segment id 16
 3603 01:08:32.749135  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be8a02000
 3604 01:08:32.755450  pid[771]: shmat_rd_wr(): shmget():success got segment id 17
 3605 01:08:32.762104  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be8a02000
 3606 01:08:32.765357  pid[771]: shmat_rd_wr(): shmget():success got segment id 17
 3607 01:08:32.772124  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be87b2000
 3608 01:08:32.778547  pid[771]: shmat_rd_wr(): shmget():success got segment id 18
 3609 01:08:32.781963  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be8c52000
 3610 01:08:32.788159  pid[771]: shmat_rd_wr(): shmget():success got segment id 18
 3611 01:08:32.794734  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be8a02000
 3612 01:08:32.797929  pid[771]: shmat_rd_wr(): shmget():success got segment id 19
 3613 01:08:32.804685  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be87b2000
 3614 01:08:32.811327  pid[771]: shmat_rd_wr(): shmget():success got segment id 20
 3615 01:08:32.814734  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be8c2a000
 3616 01:08:32.820676  pid[771]: shmat_rd_wr(): shmget():success got segment id 21
 3617 01:08:32.827554  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be8c2a000
 3618 01:08:32.831087  pid[771]: shmat_rd_wr(): shmget():success got segment id 22
 3619 01:08:32.837670  pid[771]: do_shmat_shmadt(): got shmat address = 0x7f1be8c2a000
 3620 01:08:32.841066  tst_test.c:1558: TINFO: Timeout per run is 0h 11m 30s
 3621 01:08:33.711831  mallocstress.c:150: TINFO: Thread [7]: allocate_free() returned 0, succeeded.  Thread exiting.
 3622 01:08:33.712410  
 3623 01:08:33.737650  mallocstress.c:150: TINFO: Thread [23]: allocate_free() returned 0, succeeded.  Thread exiting.
 3624 01:08:33.738259  
 3625 01:08:33.756295  mallocstress.c:150: TINFO: Thread [55]: allocate_free() returned 0, succeeded.  Thread exiting.
 3626 01:08:33.756786  
 3627 01:08:33.772232  mallocstress.c:150: TINFO: Thread [11]: allocate_free() returned 0, succeeded.  Thread exiting.
 3628 01:08:33.772813  
 3629 01:08:33.782684  mallocstress.c:150: TINFO: Thread [15]: allocate_free() returned 0, succeeded.  Thread exiting.
 3630 01:08:33.783285  
 3631 01:08:33.789293  mallocstress.c:150: TINFO: Thread [3]: allocate_free() returned 0, succeeded.  Thread exiting.
 3632 01:08:33.789913  
 3633 01:08:33.798674  mallocstress.c:150: TINFO: Thread [43]: allocate_free() returned 0, succeeded.  Thread exiting.
 3634 01:08:33.799200  
 3635 01:08:33.916151  mallocstress.c:150: TINFO: Thread [59]: allocate_free() returned 0, succeeded.  Thread exiting.
 3636 01:08:33.916670  
 3637 01:08:33.926145  mallocstress.c:150: TINFO: Thread [10]: allocate_free() returned 0, succeeded.  Thread exiting.
 3638 01:08:33.926688  
 3639 01:08:33.932877  mallocstress.c:150: TINFO: Thread [14]: allocate_free() returned 0, succeeded.  Thread exiting.
 3640 01:08:33.933494  
 3641 01:08:33.942327  mallocstress.c:150: TINFO: Thread [6]: allocate_free() returned 0, succeeded.  Thread exiting.
 3642 01:08:33.942921  
 3643 01:08:33.949166  mallocstress.c:150: TINFO: Thread [2]: allocate_free() returned 0, succeeded.  Thread exiting.
 3644 01:08:33.949711  
 3645 01:08:33.961074  mallocstress.c:150: TINFO: Thread [34]: allocate_free() returned 0, succeeded.  Thread exiting.
 3646 01:08:33.961547  
 3647 01:08:33.971367  mallocstress.c:150: TINFO: Thread [26]: allocate_free() returned 0, succeeded.  Thread exiting.
 3648 01:08:33.971909  
 3649 01:08:33.989604  mallocstress.c:150: TINFO: Thread [58]: allocate_free() returned 0, succeeded.  Thread exiting.
 3650 01:08:33.990223  
 3651 01:08:33.999108  mallocstress.c:150: TINFO: Thread [46]: allocate_free() returned 0, succeeded.  Thread exiting.
 3652 01:08:33.999675  
 3653 01:08:34.032253  mallocstress.c:150: TINFO: Thread [35]: allocate_free() returned 0, succeeded.  Thread exiting.
 3654 01:08:34.032884  
 3655 01:08:34.063474  mallocstress.c:150: TINFO: Thread [31]: allocate_free() returned 0, succeeded.  Thread exiting.
 3656 01:08:34.064064  
 3657 01:08:34.073454  mallocstress.c:150: TINFO: Thread [27]: allocate_free() returned 0, succeeded.  Thread exiting.
 3658 01:08:34.074038  
 3659 01:08:34.080098  mallocstress.c:150: TINFO: Thread [47]: allocate_free() returned 0, succeeded.  Thread exiting.
 3660 01:08:34.080681  
 3661 01:08:34.090048  mallocstress.c:150: TINFO: Thread [19]: allocate_free() returned 0, succeeded.  Thread exiting.
 3662 01:08:34.090662  
 3663 01:08:34.102718  mallocstress.c:150: TINFO: Thread [39]: allocate_free() returned 0, succeeded.  Thread exiting.
 3664 01:08:34.103325  
 3665 01:08:34.112810  mallocstress.c:150: TINFO: Thread [51]: allocate_free() returned 0, succeeded.  Thread exiting.
 3666 01:08:34.113433  
 3667 01:08:34.118794  mallocstress.c:150: TINFO: Thread [9]: allocate_free() returned 0, succeeded.  Thread exiting.
 3668 01:08:34.119281  
 3669 01:08:34.128495  mallocstress.c:150: TINFO: Thread [5]: allocate_free() returned 0, succeeded.  Thread exiting.
 3670 01:08:34.129066  
 3671 01:08:34.206611  mallocstress.c:150: TINFO: Thread [49]: allocate_free() returned 0, succeeded.  Thread exiting.
 3672 01:08:34.207201  
 3673 01:08:34.216303  mallocstress.c:150: TINFO: Thread [29]: allocate_free() returned 0, succeeded.  Thread exiting.
 3674 01:08:34.216876  
 3675 01:08:34.257330  mallocstress.c:150: TINFO: Thread [38]: allocate_free() returned 0, succeeded.  Thread exiting.
 3676 01:08:34.257982  
 3677 01:08:34.267300  mallocstress.c:150: TINFO: Thread [22]: allocate_free() returned 0, succeeded.  Thread exiting.
 3678 01:08:34.267886  
 3679 01:08:34.274018  mallocstress.c:150: TINFO: Thread [50]: allocate_free() returned 0, succeeded.  Thread exiting.
 3680 01:08:34.274620  
 3681 01:08:34.283339  mallocstress.c:150: TINFO: Thread [18]: allocate_free() returned 0, succeeded.  Thread exiting.
 3682 01:08:34.283909  
 3683 01:08:34.289929  mallocstress.c:150: TINFO: Thread [54]: allocate_free() returned 0, succeeded.  Thread exiting.
 3684 01:08:34.293221  
 3685 01:08:34.299827  mallocstress.c:150: TINFO: Thread [42]: allocate_free() returned 0, succeeded.  Thread exiting.
 3686 01:08:34.300406  
 3687 01:08:34.309896  mallocstress.c:150: TINFO: Thread [30]: allocate_free() returned 0, succeeded.  Thread exiting.
 3688 01:08:34.310372  
 3689 01:08:34.319193  mallocstress.c:150: TINFO: Thread [13]: allocate_free() returned 0, succeeded.  Thread exiting.
 3690 01:08:34.319772  
 3691 01:08:34.401224  mallocstress.c:150: TINFO: Thread [8]: allocate_free() returned 0, succeeded.  Thread exiting.
 3692 01:08:34.401846  
 3693 01:08:34.411137  mallocstress.c:150: TINFO: Thread [4]: allocate_free() returned 0, succeeded.  Thread exiting.
 3694 01:08:34.411627  
 3695 01:08:34.417918  mallocstress.c:150: TINFO: Thread [12]: allocate_free() returned 0, succeeded.  Thread exiting.
 3696 01:08:34.418540  
 3697 01:08:34.468051  mallocstress.c:150: TINFO: Thread [53]: allocate_free() returned 0, succeeded.  Thread exiting.
 3698 01:08:34.468597  
 3699 01:08:34.478151  mallocstress.c:150: TINFO: Thread [25]: allocate_free() returned 0, succeeded.  Thread exiting.
 3700 01:08:34.478639  
 3701 01:08:34.484498  mallocstress.c:150: TINFO: Thread [41]: allocate_free() returned 0, succeeded.  Thread exiting.
 3702 01:08:34.485089  
 3703 01:08:34.494407  mallocstress.c:150: TINFO: Thread [45]: allocate_free() returned 0, succeeded.  Thread exiting.
 3704 01:08:34.494995  
 3705 01:08:34.500976  mallocstress.c:150: TINFO: Thread [1]: allocate_free() returned 0, succeeded.  Thread exiting.
 3706 01:08:34.504446  
 3707 01:08:34.504933  
 3708 01:08:34.510928  mallocstress.c:150: TINFO: Thread [21]: allocate_free() returned 0, succeeded.  Thread exiting.
 3709 01:08:34.511411  
 3710 01:08:34.521407  mallocstress.c:150: TINFO: Thread [57]: allocate_free() returned 0, succeeded.  Thread exiting.
 3711 01:08:34.522003  
 3712 01:08:34.528011  mallocstress.c:150: TINFO: Thread [33]: allocate_free() returned 0, succeeded.  Thread exiting.
 3713 01:08:34.528603  
 3714 01:08:34.537507  mallocstress.c:150: TINFO: Thread [20]: allocate_free() returned 0, succeeded.  Thread exiting.
 3715 01:08:34.538095  
 3716 01:08:34.547454  mallocstress.c:150: TINFO: Thread [40]: allocate_free() returned 0, succeeded.  Thread exiting.
 3717 01:08:34.547940  
 3718 01:08:34.553474  mallocstress.c:150: TINFO: Thread [17]: allocate_free() returned 0, succeeded.  Thread exiting.
 3719 01:08:34.553915  
 3720 01:08:34.563618  mallocstress.c:150: TINFO: Thread [37]: allocate_free() returned 0, succeeded.  Thread exiting.
 3721 01:08:34.564059  
 3722 01:08:34.569883  mallocstress.c:150: TINFO: Thread [32]: allocate_free() returned 0, succeeded.  Thread exiting.
 3723 01:08:34.570322  
 3724 01:08:34.633649  mallocstress.c:150: TINFO: Thread [52]: allocate_free() returned 0, succeeded.  Thread exiting.
 3725 01:08:34.633842  
 3726 01:08:34.643591  mallocstress.c:150: TINFO: Thread [16]: allocate_free() returned 0, succeeded.  Thread exiting.
 3727 01:08:34.643830  
 3728 01:08:34.650294  mallocstress.c:150: TINFO: Thread [36]: allocate_free() returned 0, succeeded.  Thread exiting.
 3729 01:08:34.650478  
 3730 01:08:34.660030  mallocstress.c:150: TINFO: Thread [0]: allocate_free() returned 0, succeeded.  Thread exiting.
 3731 01:08:34.660284  
 3732 01:08:34.666551  mallocstress.c:150: TINFO: Thread [44]: allocate_free() returned 0, succeeded.  Thread exiting.
 3733 01:08:34.666900  
 3734 01:08:34.670248  
 3735 01:08:34.676370  mallocstress.c:150: TINFO: Thread [24]: allocate_free() returned 0, succeeded.  Thread exiting.
 3736 01:08:34.676816  
 3737 01:08:34.687092  mallocstress.c:150: TINFO: Thread [28]: allocate_free() returned 0, succeeded.  Thread exiting.
 3738 01:08:34.687636  
 3739 01:08:34.693018  mallocstress.c:150: TINFO: Thread [56]: allocate_free() returned 0, succeeded.  Thread exiting.
 3740 01:08:34.693498  
 3741 01:08:34.704219  mallocstress.c:150: TINFO: Thread [48]: allocate_free() returned 0, succeeded.  Thread exiting.
 3742 01:08:34.704704  
 3743 01:08:34.710998  mallocstress.c:180: TPASS: malloc stress test finished successfully
 3744 01:08:34.711535  
 3745 01:08:34.711910  Summary:
 3746 01:08:34.714210  passed   1
 3747 01:08:34.714679  failed   0
 3748 01:08:34.715031  broken   0
 3749 01:08:34.717653  skipped  0
 3750 01:08:34.718089  warnings 0
 3751 01:08:34.741064  tst_test.c:1558: TINFO: Timeout per run is 0h 01m 42s
 3752 01:08:34.747799  mmapstress01.c:107: TINFO: creating file <mmapstress01.out> with 4096 bytes, pattern 189
 3753 01:08:46.743032  mmapstress01.c:340: TPASS: file has expected data
 3754 01:08:46.743661  
 3755 01:08:46.744041  Summary:
 3756 01:08:46.744384  passed   1
 3757 01:08:46.745747  failed   0
 3758 01:08:46.746194  broken   0
 3759 01:08:46.746532  skipped  0
 3760 01:08:46.749294  warnings 0
 3761 01:08:46.788594  mmapstress02    1  TPASS  :  Test passed
 3762 01:08:46.818751  mmapstress03    0  TINFO  :  uname.machine=x86_64 kernel is 64bit
 3763 01:08:46.821330  mmapstress03    1  TPASS  :  Test passed
 3764 01:08:46.847946  tst_test.c:1558: TINFO: Timeout per run is 0h 01m 30s
 3765 01:08:47.010657  mmapstress04.c:94: TPASS: blocks have expected data
 3766 01:08:47.010810  
 3767 01:08:47.010882  Summary:
 3768 01:08:47.013263  passed   1
 3769 01:08:47.013338  failed   0
 3770 01:08:47.013444  broken   0
 3771 01:08:47.013505  skipped  0
 3772 01:08:47.016612  
 3773 01:08:47.016686  warnings 0
 3774 01:08:47.043470  mmapstress05    1  TPASS  :  Test passed
 3775 01:09:07.068801  mmapstress06    1  TPASS  :  Test passed
 3776 01:09:07.158876  mmapstress07    1  TPASS  :  Test passed
 3777 01:09:07.184626  mmapstress08    1  TPASS  :  Test passed
 3778 01:09:19.209863  map data okay
 3779 01:09:19.212986  mmapstress09    1  TPASS  :  Test passed
 3780 01:09:31.254064  file data okay
 3781 01:09:31.257500  mmapstress10    1  TPASS  :  Test passed
 3782 01:09:31.286659  mmap10      0  TINFO  :  use /dev/zero.
 3783 01:09:31.289353  mmap10      0  TINFO  :  start tests.
 3784 01:09:31.292828  mmap10      0  TINFO  :  use /dev/zero.
 3785 01:09:31.296027  mmap10      0  TINFO  :  start tests.
 3786 01:09:31.299265  mmap10      0  TINFO  :  use /dev/zero.
 3787 01:09:31.302646  mmap10      0  TINFO  :  start tests.
 3788 01:09:31.305951  mmap10      0  TINFO  :  use /dev/zero.
 3789 01:09:31.309244  mmap10      0  TINFO  :  start tests.
 3790 01:09:31.312681  mmap10      0  TINFO  :  use anonymous pages.
 3791 01:09:31.316080  mmap10      0  TINFO  :  start tests.
 3792 01:09:31.319182  mmap10      0  TINFO  :  use anonymous pages.
 3793 01:09:31.322694  mmap10      0  TINFO  :  start tests.
 3794 01:09:31.325877  
 3795 01:09:31.329397  mmap10      0  TINFO  :  use anonymous pages.
 3796 01:09:31.332022  mmap10      0  TINFO  :  start tests.
 3797 01:09:31.335285  mmap10      0  TINFO  :  use anonymous pages.
 3798 01:09:31.338766  mmap10      0  TINFO  :  start tests.
 3799 01:09:31.345448  mmap10      1  TCONF  :  mmap10.c:96: KSM configuration is not enabled
 3800 01:09:31.351970  mmap10      2  TCONF  :  mmap10.c:96: Remaining cases not appropriate for configuration
 3801 01:09:31.359017  mmap10      1  TCONF  :  mmap10.c:96: KSM configuration is not enabled
 3802 01:09:31.365506  mmap10      2  TCONF  :  mmap10.c:96: Remaining cases not appropriate for configuration
 3803 01:09:31.368391  
 3804 01:09:31.371498  mmap10      1  TCONF  :  mmap10.c:96: KSM configuration is not enabled
 3805 01:09:31.381651  mmap10      2  TCONF  :  mmap10.c:96: Remaining cases not appropriate for configuration
 3806 01:09:31.385164  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!
 3807 01:09:31.391631  tst_kconfig.c:206: TBROK: Cannot parse kernel .config
 3808 01:09:31.394964  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!
 3809 01:09:31.401474  tst_kconfig.c:206: TBROK: Cannot parse kernel .config
 3810 01:09:31.405001  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!
 3811 01:09:31.410984  tst_kconfig.c:206: TBROK: Cannot parse kernel .config
 3812 01:09:31.414172  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!
 3813 01:09:31.420776  tst_kconfig.c:206: TBROK: Cannot parse kernel .config
 3814 01:09:31.437165  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!
 3815 01:09:31.440356  tst_kconfig.c:206: TBROK: Cannot parse kernel .config
 3816 01:09:31.446461  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!
 3817 01:09:31.449884  tst_kconfig.c:206: TBROK: Cannot parse kernel .config
 3818 01:09:31.470618  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!
 3819 01:09:31.473978  tst_kconfig.c:206: TBROK: Cannot parse kernel .config
 3820 01:09:31.501174  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!
 3821 01:09:31.504503  tst_kconfig.c:206: TBROK: Cannot parse kernel .config
 3822 01:09:31.511152  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!
 3823 01:09:31.514512  tst_kconfig.c:206: TBROK: Cannot parse kernel .config
 3824 01:09:31.521114  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!
 3825 01:09:31.524222  tst_kconfig.c:206: TBROK: Cannot parse kernel .config
 3826 01:09:31.550331  tst_test.c:1558: TINFO: Timeout per run is 0h 01m 30s
 3827 01:09:31.553638  cpuset01.c:85: TCONF: requires a NUMA system.
 3828 01:09:31.553726  
 3829 01:09:31.553794  Summary:
 3830 01:09:31.557053  
 3831 01:09:31.557139  passed   0
 3832 01:09:31.557206  failed   0
 3833 01:09:31.557269  broken   0
 3834 01:09:31.560367  skipped  1
 3835 01:09:31.560453  warnings 0
 3836 01:09:31.579415  tst_test.c:1547: TINFO: Timeout per run is disabled
 3837 01:09:31.582911  mem.c:648: TINFO: set overcommit_memory to 2
 3838 01:09:31.586324  mem.c:143: TINFO: expected victim is 63914.
 3839 01:09:31.592928  mem.c:38: TINFO: thread (7fd3e4821700), allocating 3221225472 bytes.
 3840 01:09:31.599792  mem.c:158: TPASS: victim retcode: (12) Cannot allocate memory
 3841 01:09:31.602560  mem.c:648: TINFO: set overcommit_memory to 0
 3842 01:09:31.605815  mem.c:143: TINFO: expected victim is 63916.
 3843 01:09:31.612402  mem.c:38: TINFO: thread (7fd3e4821700), allocating 3221225472 bytes.
 3844 01:09:33.634278  mem.c:38: TINFO: thread (7fd3e4821700), allocating 3221225472 bytes.
 3845 01:09:34.260425  [  188.885857] oom01 invoked oom-killer: gfp_mask=0x100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), order=0, oom_score_adj=0
 3846 01:09:34.267157  [  188.885870] CPU: 1 PID: 63917 Comm: oom01 Not tainted 5.10.162-cip24-rt10 #1
 3847 01:09:34.273004  [  188.885874] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019
 3848 01:09:34.276420  [  188.885876] Call Trace:
 3849 01:09:34.279717  [  188.885881]  dump_stack+0x57/0x6e
 3850 01:09:34.283550  [  188.885889]  dump_header+0x4c/0x314
 3851 01:09:34.286407  [  188.885894]  ? _raw_spin_trylock+0xe/0x80
 3852 01:09:34.289832  [  188.885897]  ? _raw_spin_unlock_irqrestore+0xf/0x50
 3853 01:09:34.293322  
 3854 01:09:34.296562  [  188.885900]  ? ___ratelimit+0x97/0xf0
 3855 01:09:34.299316  [  188.885905]  oom_kill_process.cold+0x54/0xb1
 3856 01:09:34.303201  [  188.885908]  ? rt_spin_unlock+0xe/0x40
 3857 01:09:34.306545  [  188.885911]  out_of_memory+0x192/0x640
 3858 01:09:34.312535  [  188.885917]  __alloc_pages_slowpath.constprop.0+0xc0b/0xce0
 3859 01:09:34.315957  [  188.885922]  ? free_unref_page_list+0x4cd/0x710
 3860 01:09:34.322705  [  188.885926]  __alloc_pages_nodemask+0x2da/0x310
 3861 01:09:34.326059  [  188.885930]  alloc_pages_vma+0x64/0x1a0
 3862 01:09:34.329253  [  188.885933]  handle_mm_fault+0x661/0xea0
 3863 01:09:34.332141  [  188.885938]  do_user_addr_fault+0x209/0x420
 3864 01:09:34.338740  [  188.885943]  exc_page_fault+0x4f/0x140
 3865 01:09:34.342186  [  188.885947]  ? asm_exc_page_fault+0x8/0x30
 3866 01:09:34.345482  [  188.885950]  asm_exc_page_fault+0x1e/0x30
 3867 01:09:34.348890  [  188.885953] RIP: 0033:0x56052d826078
 3868 01:09:34.368401  [  188.885957] Code: 53 fe ff 48 83 f8 ff 0f 84 96 00 00 00 48 89 c5 41 83 fc 02 74 2c 41 83 fc 03 74 6e e8 41 5b fe ff 48 63 d0 31 c0 0f 1f 40 00 <c6> 44 05 00 07 48 01 d0 48 39 c3 7f f3 31 c0 5b 5d 41 5c c3 0f 1f
 3869 01:09:34.371513  [  188.885960] RSP: 002b:00007fd3e4820ec0 EFLAGS: 00010206
 3870 01:09:34.381556  [  188.885964] RAX: 000000002d18b000 RBX: 00000000c0000000 RCX: 00007fd3e4918492
 3871 01:09:34.388243  [  188.885966] RDX: 0000000000001000 RSI: 00000000c0000000 RDI: 0000000000000000
 3872 01:09:34.394917  [  188.885967] RBP: 00007fd264021000 R08: 00000000ffffffff R09: 0000000000000000
 3873 01:09:34.401025  [  188.885969] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000001
 3874 01:09:34.407670  [  188.885970] R13: 00007fff52c0f01f R14: 00007fd3e4820fc0 R15: 0000000000802000
 3875 01:09:34.410900  [  188.885974] Mem-Info:
 3876 01:09:34.417710  [  188.885976] active_anon:87 inactive_anon:974049 isolated_anon:0
 3877 01:09:34.424145  [  188.885976]  active_file:11 inactive_file:0 isolated_file:0
 3878 01:09:34.427305  [  188.885976]  unevictable:0 dirty:0 writeback:2
 3879 01:09:34.434035  [  188.885976]  slab_reclaimable:2901 slab_unreclaimable:4101
 3880 01:09:34.437240  [  188.885976]  mapped:12 shmem:214 pagetables:2151 bounce:0
 3881 01:09:34.443807  [  188.885976]  free:6462 free_pcp:298 free_cma:0
 3882 01:09:34.463890  [  188.885982] Node 0 active_anon:348kB inactive_anon:3896196kB active_file:44kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:48kB dirty:0kB writeback:8kB shmem:856kB writeback_tmp:0kB kernel_stack:1872kB all_unreclaimable? yes
 3883 01:09:34.467076  
 3884 01:09:34.493302  [  188.885987] Node 0 DMA free:15432kB min:28kB low:40kB high:52kB reserved_highatomic:0KB active_anon:0kB inactive_anon:476kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 3885 01:09:34.496774  [  188.885994] lowmem_reserve[]: 0 3171 3852 3852
 3886 01:09:34.526065  [  188.885997] Node 0 DMA32 free:9064kB min:6524kB low:9768kB high:13012kB reserved_highatomic:0KB active_anon:0kB inactive_anon:3248584kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3355700kB managed:3258128kB mlocked:0kB pagetables:160kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB
 3887 01:09:34.529552  [  188.886004] lowmem_reserve[]: 0 0 681 681
 3888 01:09:34.558843  [  188.886007] Node 0 Normal free:1352kB min:1400kB low:2096kB high:2792kB reserved_highatomic:0KB active_anon:348kB inactive_anon:647100kB active_file:44kB inactive_file:0kB unevictable:0kB writepending:0kB present:770048kB managed:697488kB mlocked:0kB pagetables:8444kB bounce:0kB free_pcp:944kB local_pcp:232kB free_cma:0kB
 3889 01:09:34.562053  [  188.886013] lowmem_reserve[]: 0 0 0 0
 3890 01:09:34.575355  [  188.886016] Node 0 DMA: 2*4kB (UM) 0*8kB 0*16kB 2*32kB (UM) 2*64kB (U) 1*128kB (U) 1*256kB (U) 1*512kB (M) 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15432kB
 3891 01:09:34.588308  [  188.886032] Node 0 DMA32: 2*4kB (UM) 4*8kB (UM) 4*16kB (UM) 4*32kB (U) 4*64kB (U) 3*128kB (U) 2*256kB (U) 1*512kB (U) 1*1024kB (M) 1*2048kB (U) 1*4096kB (M) = 9064kB
 3892 01:09:34.601590  [  188.886048] Node 0 Normal: 168*4kB (UE) 61*8kB (UME) 6*16kB (UME) 1*32kB (U) 1*64kB (M) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 1352kB
 3893 01:09:34.611404  [  188.886061] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
 3894 01:09:34.614634  [  188.886064] 225 total pagecache pages
 3895 01:09:34.618089  [  188.886065] 0 pages in swap cache
 3896 01:09:34.624544  [  188.886066] Swap cache stats: add 0, delete 0, find 0/0
 3897 01:09:34.628036  [  188.886067] Free swap  = 0kB
 3898 01:09:34.628136  [  188.886068] Total swap = 0kB
 3899 01:09:34.631338  [  188.886069] 1035436 pages RAM
 3900 01:09:34.634205  [  188.886069] 0 pages HighMem/MovableOnly
 3901 01:09:34.638198  [  188.886070] 42555 pages reserved
 3902 01:09:34.644127  [  188.886071] Tasks state (memory values in pages):
 3903 01:09:34.653955  [  188.886072] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name
 3904 01:09:34.660901  [  188.886074] [    198]     0   198     7988      215    94208        0          -250 systemd-journal
 3905 01:09:34.670658  [  188.886079] [    208]     0   208     4915      422    61440        0         -1000 systemd-udevd
 3906 01:09:34.680147  [  188.886082] [    220]   101   220     4045      212    69632        0             0 systemd-network
 3907 01:09:34.690025  [  188.886086] [    241]   102   241     5299      260    81920        0             0 systemd-resolve
 3908 01:09:34.697035  [  188.886089] [    245]   103   245     1965      130    57344        0          -900 dbus-daemon
 3909 01:09:34.707183  [  188.886093] [    247]     0   247     5399      161    65536        0             0 systemd-logind
 3910 01:09:34.712918  [  188.886096] [    253]     0   253      718       30    45056        0             0 agetty
 3911 01:09:34.722814  [  188.886099] [    254]     0   254     2091      148    53248        0             0 login
 3912 01:09:34.729324  [  188.886101] [    262]     0   262      620       26    45056        0             0 sh
 3913 01:09:34.739290  [  188.886105] [    272]     0   272      620       17    45056        0             0 lava-test-runne
 3914 01:09:34.749325  [  188.886107] [    282]     0   282      620       16    40960        0             0 lava-test-shell
 3915 01:09:34.755545  [  188.886110] [    283]     0   283      620       17    45056        0             0 sh
 3916 01:09:34.765631  [  188.886112] [    285]     0   285     1559      214    53248        0             0 ltp.sh
 3917 01:09:34.775403  [  188.886115] [    312]     0   312     1559      213    49152        0             0 ltp.sh
 3918 01:09:34.781578  [  188.886118] [    313]     0   313     1559      213    49152        0             0 ltp.sh
 3919 01:09:34.791583  [  188.886120] [    314]     0   314     1559      213    49152        0             0 ltp.sh
 3920 01:09:34.801705  mem.c:148: TPASS: victim signalled: (9) SIGKILL[  188.886123] [    315]     0   315      667       69    40960        0             0 runltp
 3921 01:09:34.801787  
 3922 01:09:34.808709  mem.c:648: TINFO: set overcommit_memory to 1
 3923 01:09:34.811176  mem.c:221: TINFO: start normal OOM testing.
 3924 01:09:34.814533  mem.c:143: TINFO: expected victim is 63918.
 3925 01:09:34.821217  mem.c:38: TINFO: thread (7fd3e4821700), allocating 3221225472 bytes.
 3926 01:09:34.827966  [  188.886125] [    357]     0   357      598       16    45056        0             0 tee
 3927 01:09:34.837480  [  188.886128] [    418]     0   418      597       27    49152        0             0 ltp-pan
 3928 01:09:34.844123  [  188.886131] [  63912]     0 63912      718       23    40960        0         -1000 oom01
 3929 01:09:34.854100  [  188.886134] [  63913]     0 63913      718       40    40960        0         -1000 oom01
 3930 01:09:34.860836  [  188.886136] [  63916]     0 63916  1575631   971159  7835648        0             0 oom01
 3931 01:09:34.874193  [  188.886139] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=oom01,pid=63916,uid=0
 3932 01:09:34.887068  [  188.886155] Out of memory: Killed process 63916 (oom01) total-vm:6302524kB, anon-rss:3884636kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:7652kB oom_score_adj:0
 3933 01:09:36.849284  mem.c:38: TINFO: thread (7fd3e4821700), allocating 3221225472 bytes.
 3934 01:09:37.467565  [  192.092247] oom01 invoked oom-killer: gfp_mask=0x100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), order=0, oom_score_adj=0
 3935 01:09:37.474410  [  192.092258] CPU: 1 PID: 63919 Comm: oom01 Not tainted 5.10.162-cip24-rt10 #1
 3936 01:09:37.481005  [  192.092263] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019
 3937 01:09:37.481566  [  192.092265] Call Trace:
 3938 01:09:37.483725  [  192.092270]  dump_stack+0x57/0x6e
 3939 01:09:37.487049  [  192.092278]  dump_header+0x4c/0x314
 3940 01:09:37.493780  [  192.092282]  ? _raw_spin_trylock+0xe/0x80
 3941 01:09:37.497146  [  192.092286]  ? _raw_spin_unlock_irqrestore+0xf/0x50
 3942 01:09:37.500420  [  192.092289]  ? ___ratelimit+0x97/0xf0
 3943 01:09:37.507095  [  192.092294]  oom_kill_process.cold+0x54/0xb1
 3944 01:09:37.510373  [  192.092297]  ? rt_spin_unlock+0xe/0x40
 3945 01:09:37.513786  [  192.092300]  out_of_memory+0x192/0x640
 3946 01:09:37.520484  [  192.092305]  __alloc_pages_slowpath.constprop.0+0xc0b/0xce0
 3947 01:09:37.523758  [  192.092310]  ? free_unref_page_list+0x4cd/0x710
 3948 01:09:37.527245  [  192.092314]  __alloc_pages_nodemask+0x2da/0x310
 3949 01:09:37.533104  [  192.092318]  alloc_pages_vma+0x64/0x1a0
 3950 01:09:37.536632  [  192.092321]  handle_mm_fault+0x661/0xea0
 3951 01:09:37.539749  [  192.092326]  do_user_addr_fault+0x209/0x420
 3952 01:09:37.542977  [  192.092332]  exc_page_fault+0x4f/0x140
 3953 01:09:37.549683  [  192.092336]  ? asm_exc_page_fault+0x8/0x30
 3954 01:09:37.552977  [  192.092339]  asm_exc_page_fault+0x1e/0x30
 3955 01:09:37.556270  [  192.092342] RIP: 0033:0x56052d826078
 3956 01:09:37.562948  [  192.092351] Code: Unable to access opcode bytes at RIP 0x56052d82604e.
 3957 01:09:37.565846  [  192.092352] RSP: 002b:00007fd3e4820ec0 EFLAGS: 00010206
 3958 01:09:37.569240  
 3959 01:09:37.575799  [  192.092356] RAX: 000000002d24a000 RBX: 00000000c0000000 RCX: 00007fd3e4918492
 3960 01:09:37.582483  [  192.092358] RDX: 0000000000001000 RSI: 00000000c0000000 RDI: 0000000000000000
 3961 01:09:37.589217  [  192.092359] RBP: 00007fd264021000 R08: 00000000ffffffff R09: 0000000000000000
 3962 01:09:37.595348  [  192.092361] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000001
 3963 01:09:37.601774  [  192.092363] R13: 00007fff52c0efaf R14: 00007fd3e4820fc0 R15: 0000000000802000
 3964 01:09:37.605726  [  192.092366] Mem-Info:
 3965 01:09:37.612030  [  192.092367] active_anon:87 inactive_anon:974228 isolated_anon:0
 3966 01:09:37.618610  [  192.092367]  active_file:2 inactive_file:0 isolated_file:0
 3967 01:09:37.622183  [  192.092367]  unevictable:0 dirty:0 writeback:0
 3968 01:09:37.628780  [  192.092367]  slab_reclaimable:2901 slab_unreclaimable:4100
 3969 01:09:37.631546  [  192.092367]  mapped:3 shmem:214 pagetables:2152 bounce:0
 3970 01:09:37.638461  [  192.092367]  free:6385 free_pcp:1 free_cma:0
 3971 01:09:37.661344  [  192.092373] Node 0 active_anon:348kB inactive_anon:3896912kB active_file:8kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:12kB dirty:0kB writeback:0kB shmem:856kB writeback_tmp:0kB kernel_stack:1872kB all_unreclaimable? yes
 3972 01:09:37.687397  [  192.092379] Node 0 DMA free:15428kB min:28kB low:40kB high:52kB reserved_highatomic:0KB active_anon:0kB inactive_anon:480kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 3973 01:09:37.690615  [  192.092385] lowmem_reserve[]: 0 3171 3852 3852
 3974 01:09:37.720239  [  192.092389] Node 0 DMA32 free:8840kB min:6524kB low:9768kB high:13012kB reserved_highatomic:0KB active_anon:0kB inactive_anon:3248760kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3355700kB managed:3258128kB mlocked:0kB pagetables:4kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 3975 01:09:37.723754  [  192.092395] lowmem_reserve[]: 0 0 681 681
 3976 01:09:37.749880  [  192.092398] Node 0 Normal free:1272kB min:1400kB low:2096kB high:2792kB reserved_highatomic:0KB active_anon:348kB inactive_anon:647428kB active_file:8kB inactive_file:104kB unevictable:0kB writepending:0kB present:770048kB managed:697488kB mlocked:0kB pagetables:8604kB bounce:0kB free_pcp:4kB local_pcp:0kB free_cma:0kB
 3977 01:09:37.753292  
 3978 01:09:37.756571  [  192.092405] lowmem_reserve[]: 0 0 0 0
 3979 01:09:37.769521  [  192.092408] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 2*32kB (UM) 2*64kB (U) 1*128kB (U) 1*256kB (U) 1*512kB (M) 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15428kB
 3980 01:09:37.783242  [  192.092423] Node 0 DMA32: 2*4kB (UM) 2*8kB (U) 4*16kB (UM) 9*32kB (UM) 6*64kB (UM) 3*128kB (U) 4*256kB (UM) 2*512kB (UM) 0*1024kB 1*2048kB (U) 1*4096kB (M) = 9336kB
 3981 01:09:37.799081  [  192.092438] Node 0 Normal: 43*4kB (UME) 13*8kB (UE) 10*16kB (UE) 6*32kB (ME) 4*64kB (UE) 1*128kB (E) 2*256kB (UM) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 1524kB
 3982 01:09:37.805634  [  192.092453] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
 3983 01:09:37.808859  [  192.092455] 222 total pagecache pages
 3984 01:09:37.812085  [  192.092457] 0 pages in swap cache
 3985 01:09:37.818808  [  192.092457] Swap cache stats: add 0, delete 0, find 0/0
 3986 01:09:37.822127  [  192.092459] Free swap  = 0kB
 3987 01:09:37.825727  [  192.092459] Total swap = 0kB
 3988 01:09:37.829116  [  192.092460] 1035436 pages RAM
 3989 01:09:37.832195  [  192.092461] 0 pages HighMem/MovableOnly
 3990 01:09:37.835550  [  192.092462] 42555 pages reserved
 3991 01:09:37.838897  [  192.092463] Tasks state (memory values in pages):
 3992 01:09:37.848235  [  192.092464] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name
 3993 01:09:37.851593  mem.c:148: TPASS: victim signalled: (9) SIGKILL
 3994 01:09:37.858304  mem.c:224: TINFO: start OOM testing for mlocked pages.
 3995 01:09:37.864450  [  192.092466] [    198]     0   198     7988      215    94208        0          -250 systemd-journal
 3996 01:09:37.868075  mem.c:143: TINFO: expected victim is 63920.
 3997 01:09:37.871436  
 3998 01:09:37.878000  [  192.092471] [    208]     0   208     4915      422    61440        0         -1000 systemd-udevd
 3999 01:09:37.888139  [  192.092475] [    220]   101   220     4045      212    69632        0             0 systemd-network
 4000 01:09:37.898035  [  192.092479] [    241]   102   241     5299      260    81920        0             0 systemd-resolve
 4001 01:09:37.904193  [  192.092482] [    245]   103   245     1965      130    57344        0          -900 dbus-daemon
 4002 01:09:37.914095  [  192.092485] [    247]     0   247     5399      161    65536        0             0 systemd-logind
 4003 01:09:37.920319  mem.c:38: TINFO: thread (7fd3e4821700), allocating 3221225472 bytes.
 4004 01:09:37.927143  [  192.092488] [    253]     0   253      718       30    45056        0             0 agetty
 4005 01:09:37.937184  [  192.092491] [    254]     0   254     2091      148    53248        0             0 login
 4006 01:09:37.943475  [  192.092494] [    262]     0   262      620       26    45056        0             0 sh
 4007 01:09:37.953171  [  192.092496] [    272]     0   272      620       17    45056        0             0 lava-test-runne
 4008 01:09:37.963238  [  192.092499] [    282]     0   282      620       16    40960        0             0 lava-test-shell
 4009 01:09:37.970034  [  192.092502] [    283]     0   283      620       17    45056        0             0 sh
 4010 01:09:37.979672  [  192.092505] [    285]     0   285     1559      214    53248        0             0 ltp.sh
 4011 01:09:37.986197  [  192.092507] [    312]     0   312     1559      213    49152        0             0 ltp.sh
 4012 01:09:37.996224  [  192.092510] [    313]     0   313     1559      213    49152        0             0 ltp.sh
 4013 01:09:38.005886  [  192.092512] [    314]     0   314     1559      213    49152        0             0 ltp.sh
 4014 01:09:38.012373  [  192.092515] [    315]     0   315      667       69    40960        0             0 runltp
 4015 01:09:38.019021  [  192.092517] [    357]     0   357      598       16    45056        0             0 tee
 4016 01:09:38.022104  
 4017 01:09:38.028507  [  192.092520] [    418]     0   418      597       27    49152        0             0 ltp-pan
 4018 01:09:38.038548  [  192.092522] [  63912]     0 63912      718       23    40960        0         -1000 oom01
 4019 01:09:38.045132  [  192.092526] [  63913]     0 63913      718       37    40960        0         -1000 oom01
 4020 01:09:38.054381  [  192.092528] [  63918]     0 63918  1575631   971355  7839744        0             0 oom01
 4021 01:09:38.064536  [  192.092531] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=oom01,pid=63918,uid=0
 4022 01:09:38.080939  [  192.092545] Out of memory: Killed process 63918 (oom01) total-vm:6302524kB, anon-rss:3885420kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:7656kB oom_score_adj:0
 4023 01:09:39.899166  mem.c:38: TINFO: thread (7fd3e4821700), allocating 3221225472 bytes.
 4024 01:09:40.438198  [  195.063236] oom01 invoked oom-killer: gfp_mask=0x100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), order=0, oom_score_adj=0
 4025 01:09:40.444808  [  195.063247] CPU: 0 PID: 63921 Comm: oom01 Not tainted 5.10.162-cip24-rt10 #1
 4026 01:09:40.451544  [  195.063251] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019
 4027 01:09:40.454969  [  195.063253] Call Trace:
 4028 01:09:40.458216  [  195.063258]  dump_stack+0x57/0x6e
 4029 01:09:40.461440  [  195.063265]  dump_header+0x4c/0x314
 4030 01:09:40.464823  [  195.063270]  ? _raw_spin_trylock+0xe/0x80
 4031 01:09:40.470899  [  195.063274]  ? _raw_spin_unlock_irqrestore+0xf/0x50
 4032 01:09:40.474239  [  195.063276]  ? ___ratelimit+0x97/0xf0
 4033 01:09:40.477472  [  195.063281]  oom_kill_process.cold+0x54/0xb1
 4034 01:09:40.480878  [  195.063284]  ? rt_spin_unlock+0xe/0x40
 4035 01:09:40.484354  [  195.063287]  out_of_memory+0x192/0x640
 4036 01:09:40.491193  [  195.063292]  __alloc_pages_slowpath.constprop.0+0xc0b/0xce0
 4037 01:09:40.494565  [  195.063298]  __alloc_pages_nodemask+0x2da/0x310
 4038 01:09:40.500686  [  195.063302]  alloc_pages_vma+0x64/0x1a0
 4039 01:09:40.503975  [  195.063305]  handle_mm_fault+0x661/0xea0
 4040 01:09:40.507298  [  195.063310]  __get_user_pages+0x25e/0x730
 4041 01:09:40.513989  [  195.063314]  populate_vma_page_range+0x57/0x60
 4042 01:09:40.516859  [  195.063317]  __mm_populate+0xac/0x160
 4043 01:09:40.520133  [  195.063320]  do_mlock+0xe4/0x250
 4044 01:09:40.526979  [  195.063323]  __x64_sys_mlock+0x12/0x20
 4045 01:09:40.530435  [  195.063326]  do_syscall_64+0x33/0x40
 4046 01:09:40.542063  [  195.063330]  entry_SYSCALL_64_after_hwframe+0x61/0xc6
 4047 01:09:40.547919  [  195.063334] RIP: 0033:0x7fd3e49186b7
 4048 01:09:40.554810  [  195.063342] Code: Unable to access opcode bytes at RIP 0x7fd3e491868d.
 4049 01:09:40.564690  [  195.063344] RSP: 002b:00007fd3e4820eb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000095
 4050 01:09:40.574297  [  195.063348] RAX: ffffffffffffffda RBX: 00000000c0000000 RCX: 00007fd3e49186b7
 4051 01:09:40.580897  [  195.063350] RDX: 0000000000000003 RSI: 00000000c0000000 RDI: 00007fd264021000
 4052 01:09:40.590928  [  195.063351] RBP: 00007fd264021000 R08: 00000000ffffffff R09: 0000000000000000
 4053 01:09:40.597125  [  195.063353] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000000000a
 4054 01:09:40.603710  [  195.063355] R13: 00007fff52c0efaf R14: 00007fd3e4820fc0 R15: 0000000000802000
 4055 01:09:40.607345  [  195.063358] Mem-Info:
 4056 01:09:40.613957  [  195.063360] active_anon:87 inactive_anon:2911 isolated_anon:0
 4057 01:09:40.620415  [  195.063360]  active_file:1 inactive_file:0 isolated_file:0
 4058 01:09:40.623588  [  195.063360]  unevictable:971337 dirty:0 writeback:1
 4059 01:09:40.630538  [  195.063360]  slab_reclaimable:2900 slab_unreclaimable:4111
 4060 01:09:40.633137  [  195.063360]  mapped:4 shmem:214 pagetables:2151 bounce:0
 4061 01:09:40.640596  [  195.063360]  free:6286 free_pcp:270 free_cma:0
 4062 01:09:40.663543  [  195.063366] Node 0 active_anon:348kB inactive_anon:11644kB active_file:4kB inactive_file:0kB unevictable:3885348kB isolated(anon):0kB isolated(file):0kB mapped:16kB dirty:0kB writeback:4kB shmem:856kB writeback_tmp:0kB kernel_stack:1872kB all_unreclaimable? yes
 4063 01:09:40.689757  [  195.063371] Node 0 DMA free:15428kB min:28kB low:40kB high:52kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:480kB writepending:0kB present:15996kB managed:15908kB mlocked:480kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4064 01:09:40.693041  [  195.063378] lowmem_reserve[]: 0 3171 3852 3852
 4065 01:09:40.722842  [  195.063382] Node 0 DMA32 free:8620kB min:6524kB low:9768kB high:13012kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:472kB inactive_file:24kB unevictable:3247796kB writepending:0kB present:3355700kB managed:3258128kB mlocked:3247796kB pagetables:936kB bounce:0kB free_pcp:496kB local_pcp:496kB free_cma:0kB
 4066 01:09:40.729106  [  195.063389] lowmem_reserve[]: 0 0 681 681
 4067 01:09:40.758389  [  195.063392] Node 0 Normal free:1096kB min:1400kB low:2096kB high:2792kB reserved_highatomic:0KB active_anon:348kB inactive_anon:11644kB active_file:4kB inactive_file:0kB unevictable:636840kB writepending:4kB present:770048kB managed:697488kB mlocked:636840kB pagetables:7668kB bounce:0kB free_pcp:584kB local_pcp:240kB free_cma:0kB
 4068 01:09:40.761656  [  195.063399] lowmem_reserve[]: 0 0 0 0
 4069 01:09:40.774909  [  195.063401] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 2*32kB (UM) 2*64kB (U) 1*128kB (U) 1*256kB (U) 1*512kB (M) 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15428kB
 4070 01:09:40.791693  [  195.063417] Node 0 DMA32: 1*4kB (M) 1*8kB (M) 0*16kB 1*32kB (M) 2*64kB (UM) 0*128kB 1*256kB (U) 2*512kB (UM) 1*1024kB (M) 1*2048kB (U) 1*4096kB (M) = 8620kB
 4071 01:09:40.804555  [  195.063432] Node 0 Normal: 10*4kB (UME) 14*8kB (UME) 9*16kB (E) 7*32kB (UME) 3*64kB (E) 3*128kB (UME) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 1096kB
 4072 01:09:40.814487  [  195.063447] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
 4073 01:09:40.817791  [  195.063449] 238 total pagecache pages
 4074 01:09:40.820990  [  195.063450] 0 pages in swap cache
 4075 01:09:40.824285  [  195.063451] Swap cache stats: add 0, delete 0, find 0/0
 4076 01:09:40.827500  [  195.063453] Free swap  = 0kB
 4077 01:09:40.830849  [  195.063453] Total swap = 0kB
 4078 01:09:40.834332  [  195.063454] 1035436 pages RAM
 4079 01:09:40.837647  [  195.063455] 0 pages HighMem/MovableOnly
 4080 01:09:40.840260  [  195.063456] 42555 pages reserved
 4081 01:09:40.846952  [  195.063456] Tasks state (memory values in pages):
 4082 01:09:40.853589  [  195.063457] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name
 4083 01:09:40.863044  [  195.063460] [    198]     0   198     7988      216    94208        0          -250 systemd-journal
 4084 01:09:40.873283  [  195.063464] [    208]     0   208     4915      422    61440        0         -1000 systemd-udevd
 4085 01:09:40.883264  [  195.063468] [    220]   101   220     4045      212    69632        0             0 systemd-network
 4086 01:09:40.889250  [  195.063471] [    241]   102   241     5299      260    81920        0             0 systemd-resolve
 4087 01:09:40.899368  [  195.063474] [    245]   103   245     1965      130    57344        0          -900 dbus-daemon
 4088 01:09:40.909273  [  195.063477] [    247]     0   247     5399      161    65536        0             0 systemd-logind
 4089 01:09:40.916038  [  195.063480] [    253]     0   253      718       30    45056        0             0 agetty
 4090 01:09:40.919600  
 4091 01:09:40.925631  [  195.063483] [    254]     0   254     2091      148    53248        0             0 login
 4092 01:09:40.935683  [  195.063486] [    262]     0   262      620       26    45056        0             0 sh
 4093 01:09:40.941852  [  195.063489] [    272]     0   272      620       17    45056        0             0 lava-test-runne
 4094 01:09:40.951849  [  195.063491] [    282]     0   282      620       16    40960        0             0 lava-test-shell
 4095 01:09:40.962012  [  195.063494] [    283]     0   283      620       17    45056        0             0 sh
 4096 01:09:40.968441  [  195.063496] [    285]     0   285     1559      214    53248        0             0 ltp.sh
 4097 01:09:40.978727  [  195.063499] [    312]     0   312     1559      213    49152        0             0 ltp.sh
 4098 01:09:40.984791  [  195.063502] [    313]     0   313     1559      213    49152        0             0 ltp.sh
 4099 01:09:40.994786  [  195.063504] [    314]     0   314     1559      213    49152        0             0 ltp.sh
 4100 01:09:41.005109  [  195.063507] [    315]     0   315      667       69    40960        0             0 runltp
 4101 01:09:41.010964  [  195.063509] [    357]     0   357      598       16    45056        0             0 tee
 4102 01:09:41.020890  [  195.063512] [    418]     0   418      597       27    49152        0             0 ltp-pan
 4103 01:09:41.027389  [  195.063514] [  63912]     0 63912      718       23    40960        0         -1000 oom01
 4104 01:09:41.037522  [  195.063517] [  63913]     0 63913      718       37    40960        0         -1000 oom01
 4105 01:09:41.043782  [  195.063520] [  63920]     0 63920  1575631   971357  7839744        0             0 oom01
 4106 01:09:41.057234  [  195.063523] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=oom01,pid=63920,uid=0
 4107 01:09:41.073290  [  195.063536] Out of memory: Killed process 63920 (oom01) total-vm:6302524kB, anon-rss:3885428kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:7656kB oom_score_adj:0
 4108 01:09:41.083462  [  195.065893] systemd-journal invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-250
 4109 01:09:41.089840  [  195.065899] CPU: 0 PID: 198 Comm: systemd-journal Not tainted 5.10.162-cip24-rt10 #1
 4110 01:09:41.096583  [  195.065903] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019
 4111 01:09:41.099466  [  195.065904] Call Trace:
 4112 01:09:41.102817  [  195.065908]  dump_stack+0x57/0x6e
 4113 01:09:41.106085  [  195.065913]  dump_header+0x4c/0x314
 4114 01:09:41.109467  [  195.065917]  ? _raw_spin_trylock+0xe/0x80
 4115 01:09:41.112863  
 4116 01:09:41.116205  [  195.065920]  ? _raw_spin_unlock_irqrestore+0xf/0x50
 4117 01:09:41.119524  [  195.065923]  ? ___ratelimit+0x97/0xf0
 4118 01:09:41.122934  [  195.065927]  oom_kill_process.cold+0x54/0xb1
 4119 01:09:41.129628  [  195.065930]  ? rt_spin_unlock+0xe/0x40
 4120 01:09:41.132223  [  195.065933]  out_of_memory+0x192/0x640
 4121 01:09:41.138921  [  195.065937]  __alloc_pages_slowpath.constprop.0+0xc0b/0xce0
 4122 01:09:41.142336  [  195.065943]  __alloc_pages_nodemask+0x2da/0x310
 4123 01:09:41.149237  [  195.065947]  pagecache_get_page+0x131/0x2c0
 4124 01:09:41.152516  [  195.065951]  filemap_fault+0x4e6/0x7d0
 4125 01:09:41.155883  [  195.065953]  ? xas_load+0x5/0x60
 4126 01:09:41.159111  [  195.065957]  ? xas_find+0x15b/0x180
 4127 01:09:41.162459  [  195.065959]  ? filemap_map_pages+0x17b/0x340
 4128 01:09:41.165292  [  195.065962]  __do_fault+0x33/0x90
 4129 01:09:41.171862  [  195.065965]  handle_mm_fault+0x968/0xea0
 4130 01:09:41.175304  [  195.065970]  do_user_addr_fault+0x209/0x420
 4131 01:09:41.179032  [  195.065974]  ? switch_fpu_return+0x42/0x100
 4132 01:09:41.182080  [  195.065978]  exc_page_fault+0x4f/0x140
 4133 01:09:41.188797  [  195.065982]  ? asm_exc_page_fault+0x8/0x30
 4134 01:09:41.191575  [  195.065985]  asm_exc_page_fault+0x1e/0x30
 4135 01:09:41.194933  [  195.065988] RIP: 0033:0x7f41802f6d56
 4136 01:09:41.201409  [  195.065995] Code: Unable to access opcode bytes at RIP 0x7f41802f6d2c.
 4137 01:09:41.207725  [  195.065996] RSP: 002b:00007ffecaeda350 EFLAGS: 00010293
 4138 01:09:41.214243  [  195.065999] RAX: 0000000000000001 RBX: 00005626d299c7f0 RCX: 00007f41802f6d56
 4139 01:09:41.224721  [  195.066001] RDX: 0000000000000015 RSI: 00005626d29a6d60 RDI: 0000000000000008
 4140 01:09:41.230729  [  195.066003] RBP: ffffffffffffffff R08: 0000000000000000 R09: 00007ffecafc2080
 4141 01:09:41.240675  [  195.066004] R10: 00000000ffffffff R11: 0000000000000293 R12: 0000000000000001
 4142 01:09:41.247441  [  195.066006] R13: 0000000000000015 R14: 0000000000000000 R15: 0000000000000000
 4143 01:09:41.250802  [  195.066009] Mem-Info:
 4144 01:09:41.257223  [  195.066011] active_anon:87 inactive_anon:6461 isolated_anon:0
 4145 01:09:41.263708  [  195.066011]  active_file:1 inactive_file:0 isolated_file:0
 4146 01:09:41.270449  [  195.066011]  unevictable:967762 dirty:0 writeback:1
 4147 01:09:41.277563  [  195.066011]  slab_reclaimable:2900 slab_unreclaimable:4111
 4148 01:09:41.283664  [  195.066011]  mapped:4 shmem:214 pagetables:2151 bounce:0
 4149 01:09:41.290011  [  195.066011]  free:6286 free_pcp:0 free_cma:0
 4150 01:09:41.316273  [  195.066017] Node 0 active_anon:348kB inactive_anon:25844kB active_file:4kB inactive_file:0kB unevictable:3871048kB isolated(anon):0kB isolated(file):0kB mapped:16kB dirty:0kB writeback:4kB shmem:856kB writeback_tmp:0kB kernel_stack:1872kB all_unreclaimable? no
 4151 01:09:41.349281  [  195.066022] Node 0 DMA free:15428kB min:28kB low:40kB high:52kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:480kB writepending:0kB present:15996kB managed:15908kB mlocked:480kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4152 01:09:41.352817  [  195.066029] lowmem_reserve[]: 0 3171 3852 3852
 4153 01:09:41.385222  [  195.066032] Node 0 DMA32 free:8620kB min:6524kB low:9768kB high:13012kB reserved_highatomic:0KB active_anon:0kB inactive_anon:14112kB active_file:472kB inactive_file:24kB unevictable:3233684kB writepending:0kB present:3355700kB managed:3258128kB mlocked:3233720kB pagetables:936kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4154 01:09:41.388611  [  195.066039] lowmem_reserve[]: 0 0 681 681
 4155 01:09:41.418216  [  195.066042] Node 0 Normal free:1096kB min:1400kB low:2096kB high:2792kB reserved_highatomic:0KB active_anon:348kB inactive_anon:11644kB active_file:4kB inactive_file:0kB unevictable:636840kB writepending:4kB present:770048kB managed:697488kB mlocked:636840kB pagetables:7668kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4156 01:09:41.421618  [  195.066049] lowmem_reserve[]: 0 0 0 0
 4157 01:09:41.435008  [  195.066051] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 2*32kB (UM) 2*64kB (U) 1*128kB (U) 1*256kB (U) 1*512kB (M) 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15428kB
 4158 01:09:41.447610  [  195.066067] Node 0 DMA32: 1*4kB (M) 1*8kB (U) 1*16kB (U) 2*32kB (UM) 1*64kB (M) 0*128kB 3*256kB (UM) 2*512kB (UM) 1*1024kB (M) 1*2048kB (U) 1*4096kB (M) = 9116kB
 4159 01:09:41.463848  [  195.066083] Node 0 Normal: 42*4kB (UME) 19*8kB (UME) 15*16kB (UME) 7*32kB (UME) 5*64kB (UME) 1*128kB (E) 2*256kB (UM) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 1744kB
 4160 01:09:41.470560  [  195.066098] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
 4161 01:09:41.473873  [  195.066100] 238 total pagecache pages
 4162 01:09:41.477128  
 4163 01:09:41.480631  [  195.066101] 0 pages in swap cache
 4164 01:09:41.484201  [  195.066102] Swap cache stats: add 0, delete 0, find 0/0
 4165 01:09:41.487261  [  195.066103] Free swap  = 0kB
 4166 01:09:41.490697  [  195.066104] Total swap = 0kB
 4167 01:09:41.493366  [  195.066105] 1035436 pages RAM
 4168 01:09:41.497062  [  195.066105] 0 pages HighMem/MovableOnly
 4169 01:09:41.500492  [  195.066106] 42555 pages reserved
 4170 01:09:41.503529  [  195.066107] Tasks state (memory values in pages):
 4171 01:09:41.513755  [  195.066107] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name
 4172 01:09:41.522912  [  195.066111] [    198]     0   198     7988      216    94208        0          -250 systemd-journal
 4173 01:09:41.529717  [  195.066115] [    208]     0   208     4915      422    61440        0         -1000 systemd-udevd
 4174 01:09:41.539921  [  195.066118] [    220]   101   220     4045      212    69632        0             0 systemd-network
 4175 01:09:41.550035  [  195.066121] [    241]   102   241     5299      260    81920        0             0 systemd-resolve
 4176 01:09:41.559364  [  195.066124] [    245]   103   245     1965      130    57344        0          -900 dbus-daemon
 4177 01:09:41.566280  [  195.066127] [    247]     0   247     5399      161    65536        0             0 systemd-logind
 4178 01:09:41.576259  [  195.066130] [    253]     0   253      718       30    45056        0             0 agetty
 4179 01:09:41.582416  [  195.066132] [    254]     0   254     2091      148    53248        0             0 login
 4180 01:09:41.592698  [  195.066135] [    262]     0   262      620       26    45056        0             0 sh
 4181 01:09:41.602225  [  195.066138] [    272]     0   272      620       17    45056        0             0 lava-test-runne
 4182 01:09:41.608985  [  195.066141] [    282]     0   282      620       16    40960        0             0 lava-test-shell
 4183 01:09:41.618633  [  195.066143] [    283]     0   283      620       17    45056        0             0 sh
 4184 01:09:41.625418  [  195.066146] [    285]     0   285     1559      214    53248        0             0 ltp.sh
 4185 01:09:41.635276  [  195.066148] [    312]     0   312     1559      213    49152        0             0 ltp.sh
 4186 01:09:41.641975  [  195.066151] [    313]     0   313     1559      213    49152        0             0 ltp.sh
 4187 01:09:41.651442  [  195.066154] [    314]     0   314     1559      213    49152        0             0 ltp.sh
 4188 01:09:41.657955  [  195.066156] [    315]     0   315      667       69    40960        0             0 runltp
 4189 01:09:41.668100  [  195.066158] [    357]     0   357      598       16    45056        0             0 tee
 4190 01:09:41.674817  [  195.066161] [    418]     0   418      597       27    49152        0             0 ltp-pan
 4191 01:09:41.684093  [  195.066163] [  63912]     0 63912      718       23    40960        0         -1000 oom01
 4192 01:09:41.691072  [  195.066166] [  63913]     0 63913      718       37    40960        0         -1000 oom01
 4193 01:09:41.704331  [  195.066170] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=systemd-resolve,pid=241,uid=102
 4194 01:09:41.720645  [  195.066193] Out of memory: Killed process 241 (systemd-resolve) total-vm:21196kB, anon-rss:1040kB, file-rss:0kB, shmem-rss:0kB, UID:102 pgtables:80kB oom_score_adj:0
 4195 01:09:41.730547  [  195.145480] dbus-daemon invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-900
 4196 01:09:41.737442  [  195.145489] CPU: 0 PID: 245 Comm: dbus-daemon Not tainted 5.10.162-cip24-rt10 #1
 4197 01:09:41.743312  [  195.145493] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019
 4198 01:09:41.743777  [  195.145495] Call Trace:
 4199 01:09:41.746798  [  195.145500]  dump_stack+0x57/0x6e
 4200 01:09:41.753326  [  195.145508]  dump_header+0x4c/0x314
 4201 01:09:41.756772  [  195.145512]  ? _raw_spin_trylock+0xe/0x80
 4202 01:09:41.760272  [  195.145516]  ? _raw_spin_unlock_irqrestore+0xf/0x50
 4203 01:09:41.763658  [  195.145519]  ? ___ratelimit+0x97/0xf0
 4204 01:09:41.769818  [  195.145523]  oom_kill_process.cold+0x54/0xb1
 4205 01:09:41.772998  [  195.145527]  ? rt_spin_unlock+0xe/0x40
 4206 01:09:41.775856  [  195.145529]  out_of_memory+0x192/0x640
 4207 01:09:41.782612  [  195.145534]  __alloc_pages_slowpath.constprop.0+0xc0b/0xce0
 4208 01:09:41.785667  [  195.145541]  __alloc_pages_nodemask+0x2da/0x310
 4209 01:09:41.789139  [  195.145545]  pagecache_get_page+0x131/0x2c0
 4210 01:09:41.795891  [  195.145548]  filemap_fault+0x4e6/0x7d0
 4211 01:09:41.799052  [  195.145550]  ? xas_load+0x5/0x60
 4212 01:09:41.802511  [  195.145554]  ? xas_find+0x15b/0x180
 4213 01:09:41.805739  [  195.145556]  ? filemap_map_pages+0x17b/0x340
 4214 01:09:41.809144  [  195.145559]  __do_fault+0x33/0x90
 4215 01:09:41.812327  [  195.145562]  handle_mm_fault+0x968/0xea0
 4216 01:09:41.815782  [  195.145567]  do_user_addr_fault+0x209/0x420
 4217 01:09:41.821656  [  195.145572]  exc_page_fault+0x4f/0x140
 4218 01:09:41.825089  [  195.145576]  ? asm_exc_page_fault+0x8/0x30
 4219 01:09:41.828361  [  195.145579]  asm_exc_page_fault+0x1e/0x30
 4220 01:09:41.831613  [  195.145582] RIP: 0033:0x7f81b6430a70
 4221 01:09:41.838489  [  195.145591] Code: Unable to access opcode bytes at RIP 0x7f81b6430a46.
 4222 01:09:41.844459  [  195.145592] RSP: 002b:00007ffe7c9fcc08 EFLAGS: 00010206
 4223 01:09:41.851225  [  195.145595] RAX: 0000000000000000 RBX: 00005587c837ed60 RCX: 00007ffe7c9fc900
 4224 01:09:41.857755  [  195.145597] RDX: 0000000000000000 RSI: 00007ffe7c9fcc50 RDI: 00007ffe7c9fcc48
 4225 01:09:41.864460  [  195.145599] RBP: 00005587c83ac250 R08: 00007ffe7c9fcc88 R09: 0000000000000001
 4226 01:09:41.874553  [  195.145601] R10: 00000000ffffffff R11: 0000000000000246 R12: 00005587c838b0d0
 4227 01:09:41.881208  [  195.145602] R13: ffffffffffffffff R14: 0000000000000000 R15: 0000000000000017
 4228 01:09:41.881292  [  195.145606] Mem-Info:
 4229 01:09:41.887970  [  195.145608] active_anon:87 inactive_anon:149661 isolated_anon:0
 4230 01:09:41.894019  [  195.145608]  active_file:0 inactive_file:34 isolated_file:0
 4231 01:09:41.897380  [  195.145608]  unevictable:824312 dirty:0 writeback:1
 4232 01:09:41.903922  [  195.145608]  slab_reclaimable:2900 slab_unreclaimable:4111
 4233 01:09:41.910563  [  195.145608]  mapped:54 shmem:214 pagetables:2151 bounce:0
 4234 01:09:41.914010  [  195.145608]  free:6636 free_pcp:0 free_cma:0
 4235 01:09:41.936875  [  195.145614] Node 0 active_anon:348kB inactive_anon:598644kB active_file:0kB inactive_file:136kB unevictable:3297248kB isolated(anon):0kB isolated(file):0kB mapped:216kB dirty:0kB writeback:4kB shmem:856kB writeback_tmp:0kB kernel_stack:1872kB all_unreclaimable? no
 4236 01:09:41.963304  [  195.145619] Node 0 DMA free:15428kB min:28kB low:40kB high:52kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:480kB writepending:0kB present:15996kB managed:15908kB mlocked:480kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4237 01:09:41.966399  [  195.145626] lowmem_reserve[]: 0 3171 3852 3852
 4238 01:09:41.995880  [  195.145630] Node 0 DMA32 free:8620kB min:6524kB low:9768kB high:13012kB reserved_highatomic:2048KB active_anon:0kB inactive_anon:588168kB active_file:472kB inactive_file:24kB unevictable:2660132kB writepending:0kB present:3355700kB managed:3258128kB mlocked:2660160kB pagetables:936kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4239 01:09:42.002553  [  195.145637] lowmem_reserve[]: 0 0 681 681
 4240 01:09:42.032158  [  195.145640] Node 0 Normal free:2496kB min:1400kB low:2096kB high:2792kB reserved_highatomic:8192KB active_anon:348kB inactive_anon:10588kB active_file:4kB inactive_file:352kB unevictable:636840kB writepending:4kB present:770048kB managed:697488kB mlocked:636840kB pagetables:7668kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4241 01:09:42.035624  [  195.145646] lowmem_reserve[]: 0 0 0 0
 4242 01:09:42.048985  [  195.145649] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 2*32kB (UM) 2*64kB (U) 1*128kB (U) 1*256kB (U) 1*512kB (M) 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15428kB
 4243 01:09:42.062400  [  195.145665] Node 0 DMA32: 1*4kB (M) 1*8kB (H) 1*16kB (H) 11*32kB (MH) 2*64kB (MH) 0*128kB 2*256kB (MH) 1*512kB (M) 1*1024kB (M) 1*2048kB (U) 1*4096kB (M) = 8700kB
 4244 01:09:42.078835  [  195.145681] Node 0 Normal: 137*4kB (UME) 48*8kB (UME) 26*16kB (UME) 17*32kB (UMH) 9*64kB (UMH) 1*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 2596kB
 4245 01:09:42.085306  [  195.145696] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
 4246 01:09:42.088519  [  195.145698] 288 total pagecache pages
 4247 01:09:42.092325  [  195.145699] 0 pages in swap cache
 4248 01:09:42.098893  [  195.145700] Swap cache stats: add 0, delete 0, find 0/0
 4249 01:09:42.102025  [  195.145702] Free swap  = 0kB
 4250 01:09:42.105446  [  195.145702] Total swap = 0kB
 4251 01:09:42.106065  [  195.145703] 1035436 pages RAM
 4252 01:09:42.111808  [  195.145704] 0 pages HighMem/MovableOnly
 4253 01:09:42.115129  [  195.145704] 42555 pages reserved
 4254 01:09:42.118548  [  195.145705] Tasks state (memory values in pages):
 4255 01:09:42.128196  [  195.145706] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name
 4256 01:09:42.134677  [  195.145709] [    198]     0   198     7988      215    94208        0          -250 systemd-journal
 4257 01:09:42.144723  [  195.145714] [    208]     0   208     4915      422    61440        0         -1000 systemd-udevd
 4258 01:09:42.154224  [  195.145718] [    220]   101   220     4045      212    69632        0             0 systemd-network
 4259 01:09:42.164298  [  195.145721] [    245]   103   245     1965      129    57344        0          -900 dbus-daemon
 4260 01:09:42.170921  [  195.145725] [    247]     0   247     5399      161    65536        0             0 systemd-logind
 4261 01:09:42.180603  [  195.145728] [    253]     0   253      718       30    45056        0             0 agetty
 4262 01:09:42.186917  [  195.145730] [    254]     0   254     2091      148    53248        0             0 login
 4263 01:09:42.196935  [  195.145733] [    262]     0   262      620       26    45056        0             0 sh
 4264 01:09:42.203733  [  195.145736] [    272]     0   272      620       17    45056        0             0 lava-test-runne
 4265 01:09:42.213555  [  195.145739] [    282]     0   282      620       16    40960        0             0 lava-test-shell
 4266 01:09:42.223000  [  195.145741] [    283]     0   283      620       17    45056        0             0 sh
 4267 01:09:42.229837  [  195.145744] [    285]     0   285     1559      214    53248        0             0 ltp.sh
 4268 01:09:42.239292  [  195.145747] [    312]     0   312     1559      213    49152        0             0 ltp.sh
 4269 01:09:42.245986  [  195.145749] [    313]     0   313     1559      213    49152        0             0 ltp.sh
 4270 01:09:42.256094  [  195.145752] [    314]     0   314     1559      213    49152        0             0 ltp.sh
 4271 01:09:42.262657  [  195.145754] [    315]     0   315      667       69    40960        0             0 runltp
 4272 01:09:42.272766  [  195.145757] [    357]     0   357      598       16    45056        0             0 tee
 4273 01:09:42.278662  [  195.145759] [    418]     0   418      597       27    49152        0             0 ltp-pan
 4274 01:09:42.288797  [  195.145762] [  63912]     0 63912      718       23    40960        0         -1000 oom01
 4275 01:09:42.295304  [  195.145765] [  63913]     0 63913      718       37    40960        0         -1000 oom01
 4276 01:09:42.308442  [  195.145769] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=systemd-network,pid=220,uid=101
 4277 01:09:42.321200  [  195.145784] Out of memory: Killed process 220 (systemd-network) total-vm:16180kB, anon-rss:848kB, file-rss:0kB, shmem-rss:0kB, UID:101 pgtables:68kB oom_score_adj:0
 4278 01:09:42.331241  [  195.146850] dbus-daemon invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-900
 4279 01:09:42.341233  [  195.146857] CPU: 0 PID: 245 Comm: dbus-daemon Not tainted 5.10.162-cip24-rt10 #1
 4280 01:09:42.344647  [  195.146861] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019
 4281 01:09:42.347746  [  195.146862] Call Trace:
 4282 01:09:42.351340  [  195.146865]  dump_stack+0x57/0x6e
 4283 01:09:42.354589  [  195.146871]  dump_header+0x4c/0x314
 4284 01:09:42.360272  [  195.146874]  ? _raw_spin_trylock+0xe/0x80
 4285 01:09:42.363541  [  195.146877]  ? _raw_spin_unlock_irqrestore+0xf/0x50
 4286 01:09:42.366824  [  195.146880]  ? ___ratelimit+0x97/0xf0
 4287 01:09:42.370117  [  195.146884]  oom_kill_process.cold+0x54/0xb1
 4288 01:09:42.376640  [  195.146887]  ? rt_spin_unlock+0xe/0x40
 4289 01:09:42.380070  [  195.146890]  out_of_memory+0x192/0x640
 4290 01:09:42.383498  [  195.146895]  __alloc_pages_slowpath.constprop.0+0xc0b/0xce0
 4291 01:09:42.390031  [  195.146901]  __alloc_pages_nodemask+0x2da/0x310
 4292 01:09:42.393531  [  195.146905]  pagecache_get_page+0x131/0x2c0
 4293 01:09:42.396768  [  195.146908]  filemap_fault+0x4e6/0x7d0
 4294 01:09:42.400205  [  195.146910]  ? xas_load+0x5/0x60
 4295 01:09:42.402986  [  195.146913]  ? xas_find+0x15b/0x180
 4296 01:09:42.409610  [  195.146915]  ? filemap_map_pages+0x17b/0x340
 4297 01:09:42.412933  [  195.146918]  __do_fault+0x33/0x90
 4298 01:09:42.416337  [  195.146921]  handle_mm_fault+0x968/0xea0
 4299 01:09:42.419663  [  195.146925]  do_user_addr_fault+0x209/0x420
 4300 01:09:42.423168  [  195.146929]  exc_page_fault+0x4f/0x140
 4301 01:09:42.425917  [  195.146933]  ? asm_exc_page_fault+0x8/0x30
 4302 01:09:42.432582  [  195.146936]  asm_exc_page_fault+0x1e/0x30
 4303 01:09:42.436073  [  195.146939] RIP: 0033:0x7f81b6430a70
 4304 01:09:42.442688  [  195.146946] Code: Unable to access opcode bytes at RIP 0x7f81b6430a46.
 4305 01:09:42.445849  [  195.146947] RSP: 002b:00007ffe7c9fcc08 EFLAGS: 00010206
 4306 01:09:42.452536  [  195.146950] RAX: 0000000000000000 RBX: 00005587c837ed60 RCX: 00007ffe7c9fc900
 4307 01:09:42.462854  [  195.146952] RDX: 0000000000000000 RSI: 00007ffe7c9fcc50 RDI: 00007ffe7c9fcc48
 4308 01:09:42.468852  [  195.146953] RBP: 00005587c83ac250 R08: 00007ffe7c9fcc88 R09: 0000000000000001
 4309 01:09:42.475429  [  195.146955] R10: 00000000ffffffff R11: 0000000000000246 R12: 00005587c838b0d0
 4310 01:09:42.481575  [  195.146956] R13: ffffffffffffffff R14: 0000000000000000 R15: 0000000000000017
 4311 01:09:42.484971  [  195.146960] Mem-Info:
 4312 01:09:42.491555  [  195.146961] active_anon:87 inactive_anon:150161 isolated_anon:0
 4313 01:09:42.494985  [  195.146961]  active_file:0 inactive_file:9 isolated_file:0
 4314 01:09:42.501501  [  195.146961]  unevictable:823612 dirty:0 writeback:1
 4315 01:09:42.505012  [  195.146961]  slab_reclaimable:2900 slab_unreclaimable:4111
 4316 01:09:42.511155  [  195.146961]  mapped:29 shmem:214 pagetables:2151 bounce:0
 4317 01:09:42.514811  [  195.146961]  free:6900 free_pcp:0 free_cma:0
 4318 01:09:42.537441  [  195.146967] Node 0 active_anon:348kB inactive_anon:600644kB active_file:0kB inactive_file:36kB unevictable:3294448kB isolated(anon):0kB isolated(file):0kB mapped:116kB dirty:0kB writeback:4kB shmem:856kB writeback_tmp:0kB kernel_stack:1872kB all_unreclaimable? no
 4319 01:09:42.567777  [  195.146972] Node 0 DMA free:15428kB min:28kB low:40kB high:52kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:480kB writepending:0kB present:15996kB managed:15908kB mlocked:480kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4320 01:09:42.570755  [  195.146979] lowmem_reserve[]: 0 3171 3852 3852
 4321 01:09:42.600019  [  195.146982] Node 0 DMA32 free:8620kB min:6524kB low:9768kB high:13012kB reserved_highatomic:2048KB active_anon:0kB inactive_anon:590688kB active_file:472kB inactive_file:24kB unevictable:2657108kB writepending:0kB present:3355700kB managed:3258128kB mlocked:2657452kB pagetables:936kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4322 01:09:42.603278  [  195.146989] lowmem_reserve[]: 0 0 681 681
 4323 01:09:42.633079  [  195.146992] Node 0 Normal free:3552kB min:1400kB low:2096kB high:2792kB reserved_highatomic:6144KB active_anon:348kB inactive_anon:9884kB active_file:4kB inactive_file:352kB unevictable:636840kB writepending:4kB present:770048kB managed:697488kB mlocked:636840kB pagetables:7668kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4324 01:09:42.636592  [  195.146998] lowmem_reserve[]: 0 0 0 0
 4325 01:09:42.649341  [  195.147001] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 2*32kB (UM) 2*64kB (U) 1*128kB (U) 1*256kB (U) 1*512kB (M) 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15428kB
 4326 01:09:42.665565  [  195.147017] Node 0 DMA32: 1*4kB (M) 1*8kB (H) 1*16kB (H) 11*32kB (MH) 2*64kB (MH) 0*128kB 2*256kB (MH) 1*512kB (M) 1*1024kB (M) 1*2048kB (U) 1*4096kB (M) = 8700kB
 4327 01:09:42.679000  [  195.147033] Node 0 Normal: 252*4kB (UMEH) 79*8kB (UMEH) 42*16kB (UME) 22*32kB (UM) 10*64kB (UM) 1*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 3784kB
 4328 01:09:42.689019  [  195.147047] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
 4329 01:09:42.692398  [  195.147049] 263 total pagecache pages
 4330 01:09:42.695740  [  195.147050] 0 pages in swap cache
 4331 01:09:42.698536  [  195.147051] Swap cache stats: add 0, delete 0, find 0/0
 4332 01:09:42.701891  [  195.147052] Free swap  = 0kB
 4333 01:09:42.704982  [  195.147053] Total swap = 0kB
 4334 01:09:42.708356  [  195.147054] 1035436 pages RAM
 4335 01:09:42.711751  [  195.147054] 0 pages HighMem/MovableOnly
 4336 01:09:42.715079  [  195.147055] 42555 pages reserved
 4337 01:09:42.718391  [  195.147056] Tasks state (memory values in pages):
 4338 01:09:42.721956  
 4339 01:09:42.727975  [  195.147056] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name
 4340 01:09:42.737859  [  195.147059] [    198]     0   198     7988      215    94208        0          -250 systemd-journal
 4341 01:09:42.748093  [  195.147064] [    208]     0   208     4915      422    61440        0         -1000 systemd-udevd
 4342 01:09:42.755441  [  195.147068] [    245]   103   245     1965      129    57344        0          -900 dbus-daemon
 4343 01:09:42.764298  [  195.147071] [    247]     0   247     5399      161    65536        0             0 systemd-logind
 4344 01:09:42.771141  [  195.147074] [    253]     0   253      718       30    45056        0             0 agetty
 4345 01:09:42.780777  [  195.147077] [    254]     0   254     2091      148    53248        0             0 login
 4346 01:09:42.787412  [  195.147080] [    262]     0   262      620       26    45056        0             0 sh
 4347 01:09:42.797477  [  195.147083] [    272]     0   272      620       17    45056        0             0 lava-test-runne
 4348 01:09:42.807102  [  195.147086] [    282]     0   282      620       16    40960        0             0 lava-test-shell
 4349 01:09:42.813622  [  195.147088] [    283]     0   283      620       17    45056        0             0 sh
 4350 01:09:42.823653  [  195.147091] [    285]     0   285     1559      214    53248        0             0 ltp.sh
 4351 01:09:42.830164  [  195.147093] [    312]     0   312     1559      213    49152        0             0 ltp.sh
 4352 01:09:42.840196  [  195.147096] [    313]     0   313     1559      213    49152        0             0 ltp.sh
 4353 01:09:42.846497  [  195.147098] [    314]     0   314     1559      213    49152        0             0 ltp.sh
 4354 01:09:42.856168  [  195.147101] [    315]     0   315      667       69    40960        0             0 runltp
 4355 01:09:42.862956  [  195.147103] [    357]     0   357      598       16    45056        0             0 tee
 4356 01:09:42.872825  [  195.147106] [    418]     0   418      597       27    49152        0             0 ltp-pan
 4357 01:09:42.879497  [  195.147108] [  63912]     0 63912      718       23    40960        0         -1000 oom01
 4358 01:09:42.888851  [  195.147111] [  63913]     0 63913      718       37    40960        0         -1000 oom01
 4359 01:09:42.898994  [  195.147115] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=ltp.sh,pid=285,uid=0
 4360 01:09:42.912439  [  195.147125] Out of memory: Killed process 285 (ltp.sh) total-vm:6236kB, anon-rss:852kB, file-rss:4kB, shmem-rss:0kB, UID:0 pgtables:52kB oom_score_adj:0
 4361 01:09:42.925532  [  195.150705] dbus-daemon invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-900
 4362 01:09:42.932054  [  195.150711] CPU: 0 PID: 245 Comm: dbus-daemon Not tainted 5.10.162-cip24-rt10 #1
 4363 01:09:42.938803  [  195.150715] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019
 4364 01:09:42.939243  [  195.150716] Call Trace:
 4365 01:09:42.941570  [  195.150719]  dump_stack+0x57/0x6e
 4366 01:09:42.944922  [  195.150725]  dump_header+0x4c/0x314
 4367 01:09:42.951634  [  195.150729]  ? _raw_spin_trylock+0xe/0x80
 4368 01:09:42.954989  [  195.150733]  ? _raw_spin_unlock_irqrestore+0xf/0x50
 4369 01:09:42.958381  [  195.150736]  ? ___ratelimit+0x97/0xf0
 4370 01:09:42.964894  [  195.150740]  oom_kill_process.cold+0x54/0xb1
 4371 01:09:42.968274  [  195.150743]  ? rt_spin_unlock+0xe/0x40
 4372 01:09:42.971830  [  195.150746]  out_of_memory+0x192/0x640
 4373 01:09:42.974933  [  195.150750]  __alloc_pages_slowpath.constprop.0+0xc0b/0xce0
 4374 01:09:42.978434  
 4375 01:09:42.981063  [  195.150757]  __alloc_pages_nodemask+0x2da/0x310
 4376 01:09:42.984757  [  195.150762]  pagecache_get_page+0x131/0x2c0
 4377 01:09:42.987640  [  195.150765]  filemap_fault+0x4e6/0x7d0
 4378 01:09:42.991142  [  195.150768]  ? xas_load+0x5/0x60
 4379 01:09:42.994474  [  195.150770]  ? xas_find+0x15b/0x180
 4380 01:09:43.001205  [  195.150773]  ? filemap_map_pages+0x17b/0x340
 4381 01:09:43.004408  [  195.150776]  __do_fault+0x33/0x90
 4382 01:09:43.007695  [  195.150779]  handle_mm_fault+0x968/0xea0
 4383 01:09:43.011147  [  195.150784]  do_user_addr_fault+0x209/0x420
 4384 01:09:43.014578  [  195.150788]  exc_page_fault+0x4f/0x140
 4385 01:09:43.017161  [  195.150791]  ? asm_exc_page_fault+0x8/0x30
 4386 01:09:43.020472  
 4387 01:09:43.023904  [  195.150794]  asm_exc_page_fault+0x1e/0x30
 4388 01:09:43.027469  [  195.150797] RIP: 0033:0x7f81b6430a70
 4389 01:09:43.033957  [  195.150803] Code: Unable to access opcode bytes at RIP 0x7f81b6430a46.
 4390 01:09:43.037328  [  195.150805] RSP: 002b:00007ffe7c9fcc08 EFLAGS: 00010206
 4391 01:09:43.046717  [  195.150808] RAX: 0000000000000000 RBX: 00005587c837ed60 RCX: 00007ffe7c9fc900
 4392 01:09:43.053304  [  195.150810] RDX: 0000000000000000 RSI: 00007ffe7c9fcc50 RDI: 00007ffe7c9fcc48
 4393 01:09:43.059894  [  195.150812] RBP: 00005587c83ac250 R08: 00007ffe7c9fcc88 R09: 0000000000000001
 4394 01:09:43.066456  [  195.150814] R10: 00000000ffffffff R11: 0000000000000246 R12: 00005587c838b0d0
 4395 01:09:43.073334  [  195.150816] R13: ffffffffffffffff R14: 0000000000000000 R15: 0000000000000017
 4396 01:09:43.076482  [  195.150820] Mem-Info:
 4397 01:09:43.083350  [  195.150821] active_anon:87 inactive_anon:150136 isolated_anon:0
 4398 01:09:43.086144  [  195.150821]  active_file:0 inactive_file:9 isolated_file:0
 4399 01:09:43.092564  [  195.150821]  unevictable:823612 dirty:0 writeback:1
 4400 01:09:43.099467  [  195.150821]  slab_reclaimable:2900 slab_unreclaimable:4111
 4401 01:09:43.102936  [  195.150821]  mapped:4 shmem:214 pagetables:2151 bounce:0
 4402 01:09:43.105948  [  195.150821]  free:6900 free_pcp:81 free_cma:0
 4403 01:09:43.131976  [  195.150827] Node 0 active_anon:348kB inactive_anon:600544kB active_file:0kB inactive_file:36kB unevictable:3294448kB isolated(anon):0kB isolated(file):0kB mapped:16kB dirty:0kB writeback:4kB shmem:856kB writeback_tmp:0kB kernel_stack:1872kB all_unreclaimable? yes
 4404 01:09:43.158101  [  195.150833] Node 0 DMA free:15428kB min:28kB low:40kB high:52kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:480kB writepending:0kB present:15996kB managed:15908kB mlocked:480kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4405 01:09:43.161645  [  195.150840] lowmem_reserve[]: 0 3171 3852 3852
 4406 01:09:43.191146  [  195.150844] Node 0 DMA32 free:8620kB min:6524kB low:9768kB high:13012kB reserved_highatomic:2048KB active_anon:0kB inactive_anon:590688kB active_file:472kB inactive_file:24kB unevictable:2657108kB writepending:0kB present:3355700kB managed:3258128kB mlocked:2657452kB pagetables:936kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4407 01:09:43.194740  [  195.150851] lowmem_reserve[]: 0 0 681 681
 4408 01:09:43.223984  [  195.150854] Node 0 Normal free:3552kB min:1400kB low:2096kB high:2792kB reserved_highatomic:4096KB active_anon:348kB inactive_anon:9884kB active_file:4kB inactive_file:352kB unevictable:636840kB writepending:4kB present:770048kB managed:697488kB mlocked:636840kB pagetables:7668kB bounce:0kB free_pcp:324kB local_pcp:0kB free_cma:0kB
 4409 01:09:43.227546  [  195.150862] lowmem_reserve[]: 0 0 0 0
 4410 01:09:43.240761  [  195.150865] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 2*32kB (UM) 2*64kB (U) 1*128kB (U) 1*256kB (U) 1*512kB (M) 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15428kB
 4411 01:09:43.256916  [  195.150882] Node 0 DMA32: 1*4kB (M) 1*8kB (H) 1*16kB (H) 11*32kB (MH) 2*64kB (MH) 0*128kB 2*256kB (MH) 1*512kB (M) 1*1024kB (M) 1*2048kB (U) 1*4096kB (M) = 8700kB
 4412 01:09:43.270142  [  195.150899] Node 0 Normal: 227*4kB (UMEH) 84*8kB (UMEH) 42*16kB (UME) 23*32kB (UM) 10*64kB (UM) 1*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 3756kB
 4413 01:09:43.280230  [  195.150915] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
 4414 01:09:43.283768  [  195.150917] 238 total pagecache pages
 4415 01:09:43.286300  [  195.150918] 0 pages in swap cache
 4416 01:09:43.292957  [  195.150919] Swap cache stats: add 0, delete 0, find 0/0
 4417 01:09:43.293430  [  195.150920] Free swap  = 0kB
 4418 01:09:43.296237  
 4419 01:09:43.296803  [  195.150921] Total swap = 0kB
 4420 01:09:43.299725  [  195.150922] 1035436 pages RAM
 4421 01:09:43.303131  [  195.150923] 0 pages HighMem/MovableOnly
 4422 01:09:43.306474  [  195.150923] 42555 pages reserved
 4423 01:09:43.312330  [  195.150924] Tasks state (memory values in pages):
 4424 01:09:43.322502  [  195.150925] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name
 4425 01:09:43.329322  [  195.150927] [    198]     0   198     7988      215    94208        0          -250 systemd-journal
 4426 01:09:43.339301  [  195.150932] [    208]     0   208     4915      422    61440        0         -1000 systemd-udevd
 4427 01:09:43.349178  [  195.150937] [    245]   103   245     1965      129    57344        0          -900 dbus-daemon
 4428 01:09:43.355296  [  195.150941] [    247]     0   247     5399      161    65536        0             0 systemd-logind
 4429 01:09:43.365215  [  195.150945] [    253]     0   253      718       30    45056        0             0 agetty
 4430 01:09:43.372049  [  195.150948] [    254]     0   254     2091      148    53248        0             0 login
 4431 01:09:43.381953  [  195.150952] [    262]     0   262      620       26    45056        0             0 sh
 4432 01:09:43.391518  [  195.150955] [    272]     0   272      620       17    45056        0             0 lava-test-runne
 4433 01:09:43.398283  [  195.150959] [    282]     0   282      620       16    40960        0             0 lava-test-shell
 4434 01:09:43.407791  [  195.150962] [    283]     0   283      620       17    45056        0             0 sh
 4435 01:09:43.414669  [  195.150965] [    312]     0   312     1559      213    49152        0             0 ltp.sh
 4436 01:09:43.424642  [  195.150967] [    313]     0   313     1559      213    49152        0             0 ltp.sh
 4437 01:09:43.431320  [  195.150970] [    314]     0   314     1559      213    49152        0             0 ltp.sh
 4438 01:09:43.440581  [  195.150973] [    315]     0   315      667       69    40960        0             0 runltp
 4439 01:09:43.447884  [  195.150976] [    357]     0   357      598       16    45056        0             0 tee
 4440 01:09:43.457025  [  195.150979] [    418]     0   418      597       27    49152        0             0 ltp-pan
 4441 01:09:43.463486  [  195.150982] [  63912]     0 63912      718       23    40960        0         -1000 oom01
 4442 01:09:43.473685  [  195.150985] [  63913]     0 63913      718       37    40960        0         -1000 oom01
 4443 01:09:43.482897  [  195.150988] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=ltp.sh,pid=314,uid=0
 4444 01:09:43.496336  [  195.150999] Out of memory: Killed process 314 (ltp.sh) total-vm:6236kB, anon-rss:852kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:48kB oom_score_adj:0
 4445 01:09:43.505884  [  195.151416] dbus-daemon invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-900
 4446 01:09:43.515822  [  195.151421] CPU: 0 PID: 245 Comm: dbus-daemon Not tainted 5.10.162-cip24-rt10 #1
 4447 01:09:43.519181  [  195.151424] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019
 4448 01:09:43.522327  [  195.151425] Call Trace:
 4449 01:09:43.525561  [  195.151428]  dump_stack+0x57/0x6e
 4450 01:09:43.528911  [  195.151432]  dump_header+0x4c/0x314
 4451 01:09:43.532202  [  195.151436]  ? _raw_spin_trylock+0xe/0x80
 4452 01:09:43.538980  [  195.151438]  ? _raw_spin_unlock_irqrestore+0xf/0x50
 4453 01:09:43.542285  [  195.151441]  ? ___ratelimit+0x97/0xf0
 4454 01:09:43.545515  [  195.151444]  oom_kill_process.cold+0x54/0xb1
 4455 01:09:43.548895  [  195.151447]  ? rt_spin_unlock+0xe/0x40
 4456 01:09:43.555838  [  195.151450]  out_of_memory+0x192/0x640
 4457 01:09:43.559367  [  195.151453]  __alloc_pages_slowpath.constprop.0+0xc0b/0xce0
 4458 01:09:43.565058  [  195.151459]  __alloc_pages_nodemask+0x2da/0x310
 4459 01:09:43.568281  [  195.151463]  pagecache_get_page+0x131/0x2c0
 4460 01:09:43.571820  [  195.151465]  filemap_fault+0x4e6/0x7d0
 4461 01:09:43.575204  [  195.151468]  ? xas_load+0x5/0x60
 4462 01:09:43.578421  [  195.151470]  ? xas_find+0x15b/0x180
 4463 01:09:43.581819  [  195.151472]  ? filemap_map_pages+0x17b/0x340
 4464 01:09:43.585127  [  195.151475]  __do_fault+0x33/0x90
 4465 01:09:43.592081  [  195.151478]  handle_mm_fault+0x968/0xea0
 4466 01:09:43.595366  [  195.151482]  do_user_addr_fault+0x209/0x420
 4467 01:09:43.598688  [  195.151485]  exc_page_fault+0x4f/0x140
 4468 01:09:43.601951  [  195.151488]  ? asm_exc_page_fault+0x8/0x30
 4469 01:09:43.605272  [  195.151491]  asm_exc_page_fault+0x1e/0x30
 4470 01:09:43.608092  
 4471 01:09:43.611829  [  195.151493] RIP: 0033:0x7f81b6430a70
 4472 01:09:43.617989  [  195.151499] Code: Unable to access opcode bytes at RIP 0x7f81b6430a46.
 4473 01:09:43.621319  [  195.151500] RSP: 002b:00007ffe7c9fcc08 EFLAGS: 00010206
 4474 01:09:43.627991  [  195.151503] RAX: 0000000000000000 RBX: 00005587c837ed60 RCX: 00007ffe7c9fc900
 4475 01:09:43.634556  [  195.151505] RDX: 0000000000000000 RSI: 00007ffe7c9fcc50 RDI: 00007ffe7c9fcc48
 4476 01:09:43.637956  
 4477 01:09:43.644422  [  195.151506] RBP: 00005587c83ac250 R08: 00007ffe7c9fcc88 R09: 0000000000000001
 4478 01:09:43.651188  [  195.151508] R10: 00000000ffffffff R11: 0000000000000246 R12: 00005587c838b0d0
 4479 01:09:43.657884  [  195.151510] R13: ffffffffffffffff R14: 0000000000000000 R15: 0000000000000017
 4480 01:09:43.660456  [  195.151513] Mem-Info:
 4481 01:09:43.667313  [  195.151514] active_anon:87 inactive_anon:150086 isolated_anon:0
 4482 01:09:43.670571  [  195.151514]  active_file:0 inactive_file:9 isolated_file:0
 4483 01:09:43.677105  [  195.151514]  unevictable:823612 dirty:0 writeback:1
 4484 01:09:43.680525  [  195.151514]  slab_reclaimable:2900 slab_unreclaimable:4111
 4485 01:09:43.687054  [  195.151514]  mapped:4 shmem:214 pagetables:2151 bounce:0
 4486 01:09:43.690345  [  195.151514]  free:6900 free_pcp:164 free_cma:0
 4487 01:09:43.713520  [  195.151519] Node 0 active_anon:348kB inactive_anon:600344kB active_file:0kB inactive_file:36kB unevictable:3294448kB isolated(anon):0kB isolated(file):0kB mapped:16kB dirty:0kB writeback:4kB shmem:856kB writeback_tmp:0kB kernel_stack:1872kB all_unreclaimable? yes
 4488 01:09:43.739505  [  195.151524] Node 0 DMA free:15428kB min:28kB low:40kB high:52kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:480kB writepending:0kB present:15996kB managed:15908kB mlocked:480kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4489 01:09:43.745889  [  195.151531] lowmem_reserve[]: 0 3171 3852 3852
 4490 01:09:43.776132  [  195.151534] Node 0 DMA32 free:8620kB min:6524kB low:9768kB high:13012kB reserved_highatomic:2048KB active_anon:0kB inactive_anon:590688kB active_file:472kB inactive_file:24kB unevictable:2657108kB writepending:0kB present:3355700kB managed:3258128kB mlocked:2657452kB pagetables:936kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4491 01:09:43.779585  [  195.151541] lowmem_reserve[]: 0 0 681 681
 4492 01:09:43.809201  [  195.151544] Node 0 Normal free:3552kB min:1400kB low:2096kB high:2792kB reserved_highatomic:4096KB active_anon:348kB inactive_anon:9532kB active_file:4kB inactive_file:352kB unevictable:636840kB writepending:4kB present:770048kB managed:697488kB mlocked:636840kB pagetables:7668kB bounce:0kB free_pcp:656kB local_pcp:332kB free_cma:0kB
 4493 01:09:43.812259  [  195.151550] lowmem_reserve[]: 0 0 0 0
 4494 01:09:43.824899  [  195.151553] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 2*32kB (UM) 2*64kB (U) 1*128kB (U) 1*256kB (U) 1*512kB (M) 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15428kB
 4495 01:09:43.841288  [  195.151569] Node 0 DMA32: 1*4kB (M) 1*8kB (H) 1*16kB (H) 11*32kB (MH) 2*64kB (MH) 0*128kB 2*256kB (MH) 1*512kB (M) 1*1024kB (M) 1*2048kB (U) 1*4096kB (M) = 8700kB
 4496 01:09:43.854621  [  195.151584] Node 0 Normal: 226*4kB (UMEH) 77*8kB (UMEH) 38*16kB (UME) 24*32kB (UM) 10*64kB (UM) 1*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 3664kB
 4497 01:09:43.861216  [  195.151599] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
 4498 01:09:43.864561  
 4499 01:09:43.867841  [  195.151601] 238 total pagecache pages
 4500 01:09:43.871256  [  195.151602] 0 pages in swap cache
 4501 01:09:43.874498  [  195.151602] Swap cache stats: add 0, delete 0, find 0/0
 4502 01:09:43.877829  [  195.151604] Free swap  = 0kB
 4503 01:09:43.881103  [  195.151604] Total swap = 0kB
 4504 01:09:43.884461  [  195.151605] 1035436 pages RAM
 4505 01:09:43.887236  [  195.151606] 0 pages HighMem/MovableOnly
 4506 01:09:43.891215  [  195.151606] 42555 pages reserved
 4507 01:09:43.893950  [  195.151607] Tasks state (memory values in pages):
 4508 01:09:43.903908  [  195.151608] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name
 4509 01:09:43.913780  [  195.151610] [    198]     0   198     7988      215    94208        0          -250 systemd-journal
 4510 01:09:43.923528  [  195.151614] [    208]     0   208     4915      422    61440        0         -1000 systemd-udevd
 4511 01:09:43.930334  [  195.151618] [    245]   103   245     1965      129    57344        0          -900 dbus-daemon
 4512 01:09:43.939544  [  195.151621] [    247]     0   247     5399      161    65536        0             0 systemd-logind
 4513 01:09:43.946310  [  195.151624] [    253]     0   253      718       30    45056        0             0 agetty
 4514 01:09:43.956270  [  195.151627] [    254]     0   254     2091      148    53248        0             0 login
 4515 01:09:43.962953  [  195.151630] [    262]     0   262      620       26    45056        0             0 sh
 4516 01:09:43.972771  [  195.151632] [    272]     0   272      620       17    45056        0             0 lava-test-runne
 4517 01:09:43.982867  [  195.151635] [    282]     0   282      620       16    40960        0             0 lava-test-shell
 4518 01:09:43.989055  [  195.151637] [    283]     0   283      620       17    45056        0             0 sh
 4519 01:09:43.998945  [  195.151640] [    312]     0   312     1559      213    49152        0             0 ltp.sh
 4520 01:09:44.005994  [  195.151642] [    313]     0   313     1559      213    49152        0             0 ltp.sh
 4521 01:09:44.016055  [  195.151645] [    315]     0   315      667       69    40960        0             0 runltp
 4522 01:09:44.022587  [  195.151647] [    357]     0   357      598       16    45056        0             0 tee
 4523 01:09:44.032367  [  195.151650] [    418]     0   418      597       27    49152        0             0 ltp-pan
 4524 01:09:44.038887  [  195.151652] [  63912]     0 63912      718       23    40960        0         -1000 oom01
 4525 01:09:44.048447  [  195.151655] [  63913]     0 63913      718       37    40960        0         -1000 oom01
 4526 01:09:44.058716  [  195.151658] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=ltp.sh,pid=313,uid=0
 4527 01:09:44.071015  [  195.151667] Out of memory: Killed process 313 (ltp.sh) total-vm:6236kB, anon-rss:852kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:48kB oom_score_adj:0
 4528 01:09:44.081455  [  195.151875] dbus-daemon invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-900
 4529 01:09:44.091368  [  195.151879] CPU: 0 PID: 245 Comm: dbus-daemon Not tainted 5.10.162-cip24-rt10 #1
 4530 01:09:44.094597  [  195.151882] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019
 4531 01:09:44.097773  
 4532 01:09:44.098300  [  195.151883] Call Trace:
 4533 01:09:44.101265  [  195.151885]  dump_stack+0x57/0x6e
 4534 01:09:44.104636  [  195.151888]  dump_header+0x4c/0x314
 4535 01:09:44.111297  [  195.151891]  ? _raw_spin_trylock+0xe/0x80
 4536 01:09:44.114332  [  195.151894]  ? _raw_spin_unlock_irqrestore+0xf/0x50
 4537 01:09:44.117418  [  195.151896]  ? ___ratelimit+0x97/0xf0
 4538 01:09:44.120315  [  195.151900]  oom_kill_process.cold+0x54/0xb1
 4539 01:09:44.127245  [  195.151902]  ? rt_spin_unlock+0xe/0x40
 4540 01:09:44.130663  [  195.151905]  out_of_memory+0x192/0x640
 4541 01:09:44.133871  [  195.151909]  __alloc_pages_slowpath.constprop.0+0xc0b/0xce0
 4542 01:09:44.140417  [  195.151914]  __alloc_pages_nodemask+0x2da/0x310
 4543 01:09:44.143950  [  195.151918]  pagecache_get_page+0x131/0x2c0
 4544 01:09:44.146812  [  195.151921]  filemap_fault+0x4e6/0x7d0
 4545 01:09:44.149965  [  195.151923]  ? xas_load+0x5/0x60
 4546 01:09:44.153471  [  195.151925]  ? xas_find+0x15b/0x180
 4547 01:09:44.160094  [  195.151927]  ? filemap_map_pages+0x17b/0x340
 4548 01:09:44.163421  [  195.151930]  __do_fault+0x33/0x90
 4549 01:09:44.166672  [  195.151933]  handle_mm_fault+0x968/0xea0
 4550 01:09:44.170221  [  195.151937]  do_user_addr_fault+0x209/0x420
 4551 01:09:44.172947  [  195.151940]  exc_page_fault+0x4f/0x140
 4552 01:09:44.176337  [  195.151943]  ? asm_exc_page_fault+0x8/0x30
 4553 01:09:44.183183  [  195.151946]  asm_exc_page_fault+0x1e/0x30
 4554 01:09:44.186601  [  195.151948] RIP: 0033:0x7f81b6430a70
 4555 01:09:44.192476  [  195.151953] Code: Unable to access opcode bytes at RIP 0x7f81b6430a46.
 4556 01:09:44.195723  [  195.151954] RSP: 002b:00007ffe7c9fcc08 EFLAGS: 00010206
 4557 01:09:44.202429  [  195.151956] RAX: 0000000000000000 RBX: 00005587c837ed60 RCX: 00007ffe7c9fc900
 4558 01:09:44.212467  [  195.151958] RDX: 0000000000000000 RSI: 00007ffe7c9fcc50 RDI: 00007ffe7c9fcc48
 4559 01:09:44.219174  [  195.151959] RBP: 00005587c83ac250 R08: 00007ffe7c9fcc88 R09: 0000000000000001
 4560 01:09:44.224943  [  195.151961] R10: 00000000ffffffff R11: 0000000000000246 R12: 00005587c838b0d0
 4561 01:09:44.231552  [  195.151963] R13: ffffffffffffffff R14: 0000000000000000 R15: 0000000000000017
 4562 01:09:44.234808  [  195.151966] Mem-Info:
 4563 01:09:44.241339  [  195.151967] active_anon:87 inactive_anon:150061 isolated_anon:0
 4564 01:09:44.244881  [  195.151967]  active_file:0 inactive_file:9 isolated_file:0
 4565 01:09:44.251287  [  195.151967]  unevictable:823612 dirty:0 writeback:1
 4566 01:09:44.254519  [  195.151967]  slab_reclaimable:2900 slab_unreclaimable:4111
 4567 01:09:44.261248  [  195.151967]  mapped:4 shmem:214 pagetables:2151 bounce:0
 4568 01:09:44.264529  [  195.151967]  free:6900 free_pcp:222 free_cma:0
 4569 01:09:44.287469  [  195.151972] Node 0 active_anon:348kB inactive_anon:600244kB active_file:0kB inactive_file:36kB unevictable:3294448kB isolated(anon):0kB isolated(file):0kB mapped:16kB dirty:0kB writeback:4kB shmem:856kB writeback_tmp:0kB kernel_stack:1872kB all_unreclaimable? yes
 4570 01:09:44.317428  [  195.151977] Node 0 DMA free:15428kB min:28kB low:40kB high:52kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:480kB writepending:0kB present:15996kB managed:15908kB mlocked:480kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4571 01:09:44.320627  [  195.151984] lowmem_reserve[]: 0 3171 3852 3852
 4572 01:09:44.350097  [  195.151987] Node 0 DMA32 free:8620kB min:6524kB low:9768kB high:13012kB reserved_highatomic:2048KB active_anon:0kB inactive_anon:590688kB active_file:472kB inactive_file:24kB unevictable:2657108kB writepending:0kB present:3355700kB managed:3258128kB mlocked:2657452kB pagetables:936kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4573 01:09:44.353477  [  195.151993] lowmem_reserve[]: 0 0 681 681
 4574 01:09:44.383480  [  195.151996] Node 0 Normal free:3552kB min:1400kB low:2096kB high:2792kB reserved_highatomic:4096KB active_anon:348kB inactive_anon:9532kB active_file:4kB inactive_file:352kB unevictable:636840kB writepending:4kB present:770048kB managed:697488kB mlocked:636840kB pagetables:7668kB bounce:0kB free_pcp:888kB local_pcp:564kB free_cma:0kB
 4575 01:09:44.386178  [  195.152003] lowmem_reserve[]: 0 0 0 0
 4576 01:09:44.399439  [  195.152005] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 2*32kB (UM) 2*64kB (U) 1*128kB (U) 1*256kB (U) 1*512kB (M) 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15428kB
 4577 01:09:44.416127  [  195.152021] Node 0 DMA32: 1*4kB (M) 1*8kB (H) 1*16kB (H) 11*32kB (MH) 2*64kB (MH) 0*128kB 2*256kB (MH) 1*512kB (M) 1*1024kB (M) 1*2048kB (U) 1*4096kB (M) = 8700kB
 4578 01:09:44.429577  [  195.152036] Node 0 Normal: 226*4kB (UMEH) 77*8kB (UMEH) 38*16kB (UME) 24*32kB (UM) 10*64kB (UM) 1*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 3664kB
 4579 01:09:44.438874  [  195.152050] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
 4580 01:09:44.442207  [  195.152052] 238 total pagecache pages
 4581 01:09:44.445680  [  195.152053] 0 pages in swap cache
 4582 01:09:44.448912  [  195.152054] Swap cache stats: add 0, delete 0, find 0/0
 4583 01:09:44.452191  [  195.152055] Free swap  = 0kB
 4584 01:09:44.455715  [  195.152056] Total swap = 0kB
 4585 01:09:44.458902  [  195.152057] 1035436 pages RAM
 4586 01:09:44.462513  [  195.152057] 0 pages HighMem/MovableOnly
 4587 01:09:44.465554  [  195.152058] 42555 pages reserved
 4588 01:09:44.471982  [  195.152059] Tasks state (memory values in pages):
 4589 01:09:44.478320  [  195.152059] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name
 4590 01:09:44.488545  [  195.152061] [    198]     0   198     7988      215    94208        0          -250 systemd-journal
 4591 01:09:44.498601  [  195.152065] [    208]     0   208     4915      422    61440        0         -1000 systemd-udevd
 4592 01:09:44.504824  [  195.152069] [    245]   103   245     1965      129    57344        0          -900 dbus-daemon
 4593 01:09:44.514977  [  195.152072] [    247]     0   247     5399      161    65536        0             0 systemd-logind
 4594 01:09:44.524427  [  195.152075] [    253]     0   253      718       30    45056        0             0 agetty
 4595 01:09:44.530966  [  195.152077] [    254]     0   254     2091      148    53248        0             0 login
 4596 01:09:44.531560  
 4597 01:09:44.540885  [  195.152080] [    262]     0   262      620       26    45056        0             0 sh
 4598 01:09:44.547473  [  195.152083] [    272]     0   272      620       17    45056        0             0 lava-test-runne
 4599 01:09:44.557634  [  195.152085] [    282]     0   282      620       16    40960        0             0 lava-test-shell
 4600 01:09:44.563874  [  195.152088] [    283]     0   283      620       17    45056        0             0 sh
 4601 01:09:44.567149  
 4602 01:09:44.574220  [  195.152090] [    312]     0   312     1559      213    49152        0             0 ltp.sh
 4603 01:09:44.574814  
 4604 01:09:44.583390  [  195.152093] [    315]     0   315      667       69    40960        0             0 runltp
 4605 01:09:44.590302  [  195.152095] [    357]     0   357      598       16    45056        0             0 tee
 4606 01:09:44.600326  [  195.152097] [    418]     0   418      597       27    49152        0             0 ltp-pan
 4607 01:09:44.602936  Debian GNU/Linux 11 debian-bullseye-amd64 ttyS0
 4608 01:09:44.603423  
 4609 01:09:44.612812  debian-bullseye-amd64[  195.152100] [  63912]     0 63912      718       23    40960        0         -1000 oom01
 4610 01:09:44.619753  [  195.152103] [  63913]     0 63913      718       37    40960        0         -1000 oom01
 4611 01:09:44.632874  [  195.152105] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=ltp.sh,pid=312,uid=0
 4612 01:09:44.646231  [  195.152111] Out of memory: Killed process 312 (ltp.sh) total-vm:6236kB, anon-rss:852kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:48kB oom_score_adj:0
 4613 01:09:44.655499  [  195.153828] dbus-daemon invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-900
 4614 01:09:44.662134  [  195.153835] CPU: 0 PID: 245 Comm: dbus-daemon Not tainted 5.10.162-cip24-rt10 #1
 4615 01:09:44.668505   [  195.153838] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019
 4616 01:09:44.671575  [  195.153840] Call Trace:
 4617 01:09:44.675886  [  195.153843]  dump_stack+0x57/0x6e
 4618 01:09:44.678587  [  195.153848]  dump_header+0x4c/0x314
 4619 01:09:44.681869  [  195.153852]  ? _raw_spin_trylock+0xe/0x80
 4620 01:09:44.688301  login: root (automatic login)[  195.153855]  ? _raw_spin_unlock_irqrestore+0xf/0x50
 4621 01:09:44.691301  
 4622 01:09:44.694691  [  195.153857]  ? ___ratelimit+0x97/0xf0
 4623 01:09:44.697825  [  195.153861]  oom_kill_process.cold+0x54/0xb1
 4624 01:09:44.698312  
 4625 01:09:44.701335  [  195.153864]  ? rt_spin_unlock+0xe/0x40
 4626 01:09:44.704477  [  195.153866]  out_of_memory+0x192/0x640
 4627 01:09:44.711144  [  195.153870]  __alloc_pages_slowpath.constprop.0+0xc0b/0xce0
 4628 01:09:44.714857  [  195.153876]  __alloc_pages_nodemask+0x2da/0x310
 4629 01:09:44.720819  [  195.153880]  pagecache_get_page+0x131/0x2c0
 4630 01:09:44.721474  
 4631 01:09:44.721877  
 4632 01:09:44.724503  [  195.153883]  filemap_fault+0x4e6/0x7d0
 4633 01:09:44.727460  [  195.153886]  ? xas_load+0x5/0x60
 4634 01:09:44.730770  [  195.153888]  ? xas_find+0x15b/0x180
 4635 01:09:44.734095  [  195.153890]  ? filemap_map_pages+0x17b/0x340
 4636 01:09:44.737496  [  195.153893]  __do_fault+0x33/0x90
 4637 01:09:44.740824  [  195.153896]  handle_mm_fault+0x968/0xea0
 4638 01:09:44.746459  [  195.153900]  do_user_addr_fault+0x209/0x420
 4639 01:09:44.749849  [  195.153904]  exc_page_fault+0x4f/0x140
 4640 01:09:44.753204  [  195.153907]  ? asm_exc_page_fault+0x8/0x30
 4641 01:09:44.756746  [  195.153909]  asm_exc_page_fault+0x1e/0x30
 4642 01:09:44.760121  [  195.153912] RIP: 0033:0x7f81b6430a70
 4643 01:09:44.766573  [  195.153919] Code: Unable to access opcode bytes at RIP 0x7f81b6430a46.
 4644 01:09:44.773391  [  195.153920] RSP: 002b:00007ffe7c9fcc08 EFLAGS: 00010206
 4645 01:09:44.779474  [  195.153922] RAX: 0000000000000000 RBX: 00005587c837ed60 RCX: 00007ffe7c9fc900
 4646 01:09:44.786408  [  195.153924] RDX: 0000000000000000 RSI: 00007ffe7c9fcc50 RDI: 00007ffe7c9fcc48
 4647 01:09:44.793192  [  195.153926] RBP: 00005587c83ac250 R08: 00007ffe7c9fcc88 R09: 0000000000000001
 4648 01:09:44.802600  [  195.153927] R10: 00000000ffffffff R11: 0000000000000246 R12: 00005587c838b0d0
 4649 01:09:44.809833  [  195.153929] R13: ffffffffffffffff R14: 0000000000000000 R15: 0000000000000017
 4650 01:09:44.813085  [  195.154183] Mem-Info:
 4651 01:09:44.815714  [  195.154185] active_anon:87 inactive_anon:150811 isolated_anon:0
 4652 01:09:44.822560  [  195.154185]  active_file:0 inactive_file:9 isolated_file:0
 4653 01:09:44.825847  [  195.154185]  unevictable:822587 dirty:0 writeback:1
 4654 01:09:44.832646  [  195.154185]  slab_reclaimable:2900 slab_unreclaimable:4111
 4655 01:09:44.839355  [  195.154185]  mapped:4 shmem:214 pagetables:2151 bounce:0
 4656 01:09:44.842093  [  195.154185]  free:7076 free_pcp:260 free_cma:0
 4657 01:09:44.865417  [  195.154191] Node 0 active_anon:348kB inactive_anon:603244kB active_file:0kB inactive_file:36kB unevictable:3290348kB isolated(anon):0kB isolated(file):0kB mapped:16kB dirty:0kB writeback:4kB shmem:856kB writeback_tmp:0kB kernel_stack:1872kB all_unreclaimable? yes
 4658 01:09:44.891712  [  195.154196] Node 0 DMA free:15428kB min:28kB low:40kB high:52kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:480kB writepending:0kB present:15996kB managed:15908kB mlocked:480kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4659 01:09:44.898544  [  195.154203] lowmem_reserve[]: 0 3171 3852 3852
 4660 01:09:44.927803  [  195.154206] Node 0 DMA32 free:8620kB min:6524kB low:9768kB high:13012kB reserved_highatomic:2048KB active_anon:0kB inactive_anon:594720kB active_file:472kB inactive_file:24kB unevictable:2653076kB writepending:0kB present:3355700kB managed:3258128kB mlocked:2653116kB pagetables:936kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4661 01:09:44.931082  [  195.154213] lowmem_reserve[]: 0 0 681 681
 4662 01:09:44.960696  [  195.154216] Node 0 Normal free:4256kB min:1400kB low:2096kB high:2792kB reserved_highatomic:4096KB active_anon:348kB inactive_anon:8476kB active_file:4kB inactive_file:352kB unevictable:636840kB writepending:4kB present:770048kB managed:697488kB mlocked:636840kB pagetables:7668kB bounce:0kB free_pcp:1040kB local_pcp:716kB free_cma:0kB
 4663 01:09:44.964018  [  195.154222] lowmem_reserve[]: 0 0 0 0
 4664 01:09:44.976509  [  195.154225] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 2*32kB (UM) 2*64kB (U) 1*128kB (U) 1*256kB (U) 1*512kB (M) 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15428kB
 4665 01:09:44.990187  [  195.154241] Node 0 DMA32: 1*4kB (M) 1*8kB (H) 1*16kB (H) 12*32kB (MH) 2*64kB (MH) 0*128kB 2*256kB (MH) 1*512kB (M) 1*1024kB (M) 1*2048kB (U) 1*4096kB (M) = 8732kB
 4666 01:09:45.006651  [  195.154257] Node 0 Normal: 314*4kB (MEH) 114*8kB (UMEH) 44*16kB (UME) 27*32kB (UMH) 10*64kB (UM) 1*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4504kB
 4667 01:09:45.013452  [  195.154271] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
 4668 01:09:45.016633  [  195.154273] 238 total pagecache pages
 4669 01:09:45.020060  [  195.154274] 0 pages in swap cache
 4670 01:09:45.026657  [  195.154274] Swap cache stats: add 0, delete 0, find 0/0
 4671 01:09:45.029297  [  195.154276] Free swap  = 0kB
 4672 01:09:45.032968  [  195.154277] Total swap = 0kB
 4673 01:09:45.036104  [  195.154277] 1035436 pages RAM
 4674 01:09:45.039594  [  195.154278] 0 pages HighMem/MovableOnly
 4675 01:09:45.043202  [  195.154279] 42555 pages reserved
 4676 01:09:45.053060  Linux debian-bullseye-amd64 5.10.162-cip24-rt10 #1 SMP PREEMPT_RT Fri Jan 27 00:41:53 UTC 2023 x86_64
 4677 01:09:45.056590  [  195.154280] Tasks state (memory values in pages):
 4678 01:09:45.065610  [  195.154280] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name
 4679 01:09:45.072741  [  195.154284] [    198]     0   198     7988      215    94208        0          -250 systemd-journal
 4680 01:09:45.082951  [  195.154288] [    208]     0   208     4915      422    61440        0         -1000 systemd-udevd
 4681 01:09:45.092428  [  195.154292] [    245]   103   245     1965      129    57344        0          -900 dbus-daemon
 4682 01:09:45.099052  [  195.154295] [    247]     0   247     5399      161    65536        0             0 systemd-logind
 4683 01:09:45.109189  [  195.154298] [    253]     0   253      718       30    45056        0             0 agetty
 4684 01:09:45.115316  [  195.154301] [    254]     0   254     2091      148    53248        0             0 login
 4685 01:09:45.125063  [  195.154303] [    262]     0   262      620       26    45056        0             0 sh
 4686 01:09:45.134919  [  195.154306] [    272]     0   272      620       17    45056        0             0 lava-test-runne
 4687 01:09:45.135550  
 4688 01:09:45.141720  [  195.154309] [    282]     0   282      620       16    40960        0             0 lava-test-shell
 4689 01:09:45.151066  [  195.154311] [    283]     0   283      620       17    45056        0             0 sh
 4690 01:09:45.157910  [  195.154314] [    315]     0   315      667       69    40960        0             0 runltp
 4691 01:09:45.167978  [  195.154317] [    357]     0   357      598       16    45056        0             0 tee
 4692 01:09:45.174539  The programs included with the Debian GNU/Linux system are free software;
 4693 01:09:45.181236  [  195.154319] [    418]     0   418      597       27    49152        0             0 ltp-pan
 4694 01:09:45.191292  [  195.154322] [  63912]     0 63912      718       23    40960        0         -1000 oom01
 4695 01:09:45.197218  [  195.154325] [  63913]     0 63913      718       37    40960        0         -1000 oom01
 4696 01:09:45.210634  [  195.154328] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=systemd-logind,pid=247,uid=0
 4697 01:09:45.230262  the exact distribution terms for each program are described in the[  195.154339] Out of memory: Killed process 247 (systemd-logind) total-vm:21596kB, anon-rss:644kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:64kB oom_score_adj:0
 4698 01:09:45.240434  [  195.155076] dbus-daemon invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-900
 4699 01:09:45.246388  [  195.155082] CPU: 0 PID: 245 Comm: dbus-daemon Not tainted 5.10.162-cip24-rt10 #1
 4700 01:09:45.246976  
 4701 01:09:45.256361  individual files in /usr/share/doc/*/copyright.[  195.155085] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019
 4702 01:09:45.259453  [  195.155087] Call Trace:
 4703 01:09:45.262923  [  195.155089]  dump_stack+0x57/0x6e
 4704 01:09:45.263409  
 4705 01:09:45.266226  [  195.155094]  dump_header+0x4c/0x314
 4706 01:09:45.266710  
 4707 01:09:45.272855  [  195.155097]  ? _raw_spin_trylock+0xe/0x80
 4708 01:09:45.276320  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 4709 01:09:45.281929  [  195.155100]  ? _raw_spin_unlock_irqrestore+0xf/0x50
 4710 01:09:45.285252  [  195.155103]  ? ___ratelimit+0x97/0xf0
 4711 01:09:45.288696  permitted by applicable law.
 4712 01:09:45.292094  [  195.155107]  oom_kill_process.cold+0x54/0xb1
 4713 01:09:45.295317  [  195.155110]  ? rt_spin_unlock+0xe/0x40
 4714 01:09:45.301578  Last login: Fri Jan 27 01:06:40 UTC 2023 on ttyS0
 4715 01:09:45.305016  [  195.155113]  out_of_memory+0x192/0x640
 4716 01:09:45.308267  [  195.155117]  __alloc_pages_slowpath.constprop.0+0xc0b/0xce0
 4717 01:09:45.314878  [  195.155123]  __alloc_pages_nodemask+0x2da/0x310
 4718 01:09:45.318351  [  195.155127]  pagecache_get_page+0x131/0x2c0
 4719 01:09:45.321528  [  195.155131]  filemap_fault+0x4e6/0x7d0
 4720 01:09:45.324793  [  195.155133]  ? xas_load+0x5/0x60
 4721 01:09:45.328207  [  195.155136]  ? xas_find+0x15b/0x180
 4722 01:09:45.334852  [  195.155138]  ? filemap_map_pages+0x17b/0x340
 4723 01:09:45.338120  [  195.155141]  __do_fault+0x33/0x90
 4724 01:09:45.341565  [  195.155144]  handle_mm_fault+0x968/0xea0
 4725 01:09:45.344322  [  195.155149]  do_user_addr_fault+0x209/0x420
 4726 01:09:45.347827  [  195.155153]  exc_page_fault+0x4f/0x140
 4727 01:09:45.351231  [  195.155156]  ? asm_exc_page_fault+0x8/0x30
 4728 01:09:45.354555  
 4729 01:09:45.357894  [  195.155159]  asm_exc_page_fault+0x1e/0x30
 4730 01:09:45.361167  [  195.155162] RIP: 0033:0x7f81b6430a70
 4731 01:09:45.367603  [  195.155169] Code: Unable to access opcode bytes at RIP 0x7f81b6430a46.
 4732 01:09:45.370334  [  195.155170] RSP: 002b:00007ffe7c9fcc08 EFLAGS: 00010206
 4733 01:09:45.380884  [  195.155173] RAX: 0000000000000000 RBX: 00005587c837ed60 RCX: 00007ffe7c9fc900
 4734 01:09:45.387271  / # [  195.155176] RDX: 0000000000000000 RSI: 00007ffe7c9fcc50 RDI: 00007ffe7c9fcc48
 4735 01:09:45.393918  [  195.155178] RBP: 00005587c83ac250 R08: 00007ffe7c9fcc88 R09: 0000000000000001
 4736 01:09:45.400799  [  195.155180] R10: 00000000ffffffff R11: 0000000000000246 R12: 00005587c838b0d0
 4737 01:09:45.406999  [  195.155182] R13: ffffffffffffffff R14: 0000000000000000 R15: 0000000000000017
 4738 01:09:45.410313  [  195.156977] Mem-Info:
 4739 01:09:45.416899  [  195.156981] active_anon:87 inactive_anon:153911 isolated_anon:0
 4740 01:09:45.420434  [  195.156981]  active_file:0 inactive_file:9 isolated_file:0
 4741 01:09:45.423992  
 4742 01:09:45.427165  [  195.156981]  unevictable:819337 dirty:0 writeback:1
 4743 01:09:45.433258  [  195.156981]  slab_reclaimable:2900 slab_unreclaimable:4111
 4744 01:09:45.437499  [  195.156981]  mapped:4 shmem:214 pagetables:2151 bounce:0
 4745 01:09:45.443277  [  195.156981]  free:7516 free_pcp:31 free_cma:0
 4746 01:09:45.466465  [  195.156989] Node 0 active_anon:348kB inactive_anon:615644kB active_file:0kB inactive_file:36kB unevictable:3277348kB isolated(anon):0kB isolated(file):0kB mapped:16kB dirty:0kB writeback:4kB shmem:856kB writeback_tmp:0kB kernel_stack:1872kB all_unreclaimable? no
 4747 01:09:45.493259  [  195.156995] Node 0 DMA free:15428kB min:28kB low:40kB high:52kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:480kB writepending:0kB present:15996kB managed:15908kB mlocked:480kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4748 01:09:45.495786  [  195.157003] lowmem_reserve[]: 0 3171 3852 3852
 4749 01:09:45.526267  [  195.157006] Node 0 DMA32 free:8620kB min:6524kB low:9768kB high:13012kB reserved_highatomic:2048KB active_anon:0kB inactive_anon:607824kB active_file:472kB inactive_file:24kB unevictable:2639972kB writepending:0kB present:3355700kB managed:3258128kB mlocked:2640108kB pagetables:936kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
 4750 01:09:45.529124  [  195.157013] lowmem_reserve[]: 0 0 681 681
 4751 01:09:45.558766  [  195.157016] Node 0 Normal free:6016kB min:1400kB low:2096kB high:2792kB reserved_highatomic:2048KB active_anon:348kB inactive_anon:7772kB active_file:4kB inactive_file:352kB unevictable:636840kB writepending:4kB present:770048kB managed:697488kB mlocked:636840kB pagetables:7668kB bounce:0kB free_pcp:124kB local_pcp:4kB free_cma:0kB
 4752 01:09:45.562189  [  195.157023] lowmem_reserve[]: 0 0 0 0
 4753 01:09:45.574965  [  195.157026] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 2*32kB (UM) 2*64kB (U) 1*128kB (U) 1*256kB (U) 1*512kB (M) 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15428kB
 4754 01:09:45.591018  [  195.157041] Node 0 DMA32: 1*4kB (M) 1*8kB (H) 1*16kB (H) 12*32kB (MH) 2*64kB (MH) 0*128kB 2*256kB (MH) 1*512kB (M) 1*1024kB (M) 1*2048kB (U) 1*4096kB (M) = 8732kB
 4755 01:09:45.604709  [  195.157075] Node 0 Normal: 410*4kB (UMEH) 163*8kB (UMEH) 64*16kB (UME) 30*32kB (UM) 11*64kB (UM) 2*128kB (UM) 2*256kB (M) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 6400kB
 4756 01:09:45.614030  [  195.157090] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
 4757 01:09:45.617501  [  195.157092] 238 total pagecache pages
 4758 01:09:45.620808  [  195.157094] 0 pages in swap cache
 4759 01:09:45.627363  [  195.157094] Swap cache stats: add 0, delete 0, find 0/0
 4760 01:09:45.627854  [  195.157096] Free swap  = 0kB
 4761 01:09:45.630568  [  195.157097] Total swap = 0kB
 4762 01:09:45.633932  [  195.157097] 1035436 pages RAM
 4763 01:09:45.637269  [  195.157098] 0 pages HighMem/MovableOnly
 4764 01:09:45.640486  [  195.157099] 42555 pages reserved
 4765 01:09:45.647471  [  195.157100] Tasks state (memory values in pages):
 4766 01:09:45.653334  [  195.157100] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name
 4767 01:09:45.663584  [  195.157112] [    198]     0   198     7988      215    94208        0          -250 systemd-journal
 4768 01:09:45.673603  [  195.157117] [    208]     0   208     4915      422    61440        0         -1000 systemd-udevd
 4769 01:09:45.683009  [  195.157122] [    245]   103   245     1965      129    57344        0          -900 dbus-daemon
 4770 01:09:45.689875  [  195.157127] [    253]     0   253      718       30    45056        0             0 agetty
 4771 01:09:45.696179  [  195.157130] [    254]     0   254     2091      148    53248        0             0 login
 4772 01:09:45.699349  
 4773 01:09:45.706335  [  195.157134] [    262]     0   262      620       26    45056        0             0 sh
 4774 01:09:45.716439  [  195.157137] [    272]     0   272      620       17    45056        0             0 lava-test-runne
 4775 01:09:45.722497  [  195.157141] [    282]     0   282      620       16    40960        0             0 lava-test-shell
 4776 01:09:45.732316  [  195.157144] [    283]     0   283      620       17    45056        0             0 sh
 4777 01:09:45.739031  [  195.157148] [    315]     0   315      667       69    40960        0             0 runltp
 4778 01:09:45.749325  [  195.157151] [    357]     0   357      598       16    45056        0             0 tee
 4779 01:09:45.755295  [  195.157154] [    418]     0   418      597       27    49152        0             0 ltp-pan
 4780 01:09:45.765667  [  195.157157] [  63912]     0 63912      718       23    40960        0         -1000 oom01
 4781 01:09:45.772181  [  195.157160] [  63913]     0 63913      718       37    40960        0         -1000 oom01
 4782 01:09:45.784807  [  195.157164] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=login,pid=254,uid=0
 4783 01:09:45.797915  [  195.157208] Out of memory: Killed process 254 (login) total-vm:8364kB, anon-rss:592kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:52kB oom_score_adj:0
 4784 01:35:41.104473  Marking unfinished test run as failed
 4787 01:35:41.105005  end: 3.1 lava-test-shell (duration 00:29:00) [common]
 4789 01:35:41.105361  lava-test-retry failed: 1 of 1 attempts. 'lava-test-shell timed out after 1740 seconds'
 4791 01:35:41.105619  end: 3 lava-test-retry (duration 00:29:00) [common]
 4793 01:35:41.105900  Cleaning after the job
 4794 01:35:41.105989  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/8894110/tftp-deploy-ho1cog5u/ramdisk
 4795 01:35:41.106465  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/8894110/tftp-deploy-ho1cog5u/kernel
 4796 01:35:41.107261  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/8894110/tftp-deploy-ho1cog5u/nfsrootfs
 4797 01:35:41.160119  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/8894110/tftp-deploy-ho1cog5u/modules
 4798 01:35:41.160439  start: 4.1 power-off (timeout 00:00:30) [common]
 4799 01:35:41.160604  Calling: 'nice' 'pduclient' '--daemon=localhost' '--hostname=hp-11A-G6-EE-grunt-cbg-9' '--port=1' '--command=off'
 4800 01:35:41.181133  >> Command sent successfully.

 4801 01:35:41.183576  Returned 0 in 0 seconds
 4802 01:35:41.284400  end: 4.1 power-off (duration 00:00:00) [common]
 4804 01:35:41.284826  start: 4.2 read-feedback (timeout 00:10:00) [common]
 4805 01:35:41.285094  Listened to connection for namespace 'common' for up to 1s
 4806 01:35:42.289449  Finalising connection for namespace 'common'
 4807 01:35:42.289685  Disconnecting from shell: Finalise
 4808 01:35:42.390496  end: 4.2 read-feedback (duration 00:00:01) [common]
 4809 01:35:42.390723  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/8894110
 4810 01:35:42.548236  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/8894110
 4811 01:35:42.548450  TestError: A test failed to run, look at the error message.