Boot log: asus-C436FA-Flip-hatch

    1 13:06:35.149927  lava-dispatcher, installed at version: 2024.03
    2 13:06:35.150136  start: 0 validate
    3 13:06:35.150278  Start time: 2024-06-06 13:06:35.150270+00:00 (UTC)
    4 13:06:35.150404  Using caching service: 'http://localhost/cache/?uri=%s'
    5 13:06:35.150533  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-ltp%2F20240313.0%2Famd64%2Finitrd.cpio.gz exists
    6 13:06:35.153357  Using caching service: 'http://localhost/cache/?uri=%s'
    7 13:06:35.153490  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-5.10.y-cip-rt%2Fv5.10.218-cip49-rt20%2Fx86_64%2Fdefconfig%2Bx86-board%2Fgcc-10%2Fkernel%2FbzImage exists
    8 13:06:43.657932  Using caching service: 'http://localhost/cache/?uri=%s'
    9 13:06:43.658618  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-ltp%2F20240313.0%2Famd64%2Ffull.rootfs.tar.xz exists
   10 13:06:43.927061  Using caching service: 'http://localhost/cache/?uri=%s'
   11 13:06:43.927744  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-5.10.y-cip-rt%2Fv5.10.218-cip49-rt20%2Fx86_64%2Fdefconfig%2Bx86-board%2Fgcc-10%2Fmodules.tar.xz exists
   12 13:06:45.431416  validate duration: 10.28
   14 13:06:45.431676  start: 1 tftp-deploy (timeout 00:10:00) [common]
   15 13:06:45.431778  start: 1.1 download-retry (timeout 00:10:00) [common]
   16 13:06:45.431868  start: 1.1.1 http-download (timeout 00:10:00) [common]
   17 13:06:45.431994  Not decompressing ramdisk as can be used compressed.
   18 13:06:45.432076  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-ltp/20240313.0/amd64/initrd.cpio.gz
   19 13:06:45.432137  saving as /var/lib/lava/dispatcher/tmp/14202711/tftp-deploy-ew1c6m38/ramdisk/initrd.cpio.gz
   20 13:06:45.432237  total size: 6464291 (6 MB)
   21 13:06:45.433370  progress   0 % (0 MB)
   22 13:06:45.435094  progress   5 % (0 MB)
   23 13:06:45.436855  progress  10 % (0 MB)
   24 13:06:45.438611  progress  15 % (0 MB)
   25 13:06:45.440475  progress  20 % (1 MB)
   26 13:06:45.442356  progress  25 % (1 MB)
   27 13:06:45.444261  progress  30 % (1 MB)
   28 13:06:45.446058  progress  35 % (2 MB)
   29 13:06:45.447583  progress  40 % (2 MB)
   30 13:06:45.449321  progress  45 % (2 MB)
   31 13:06:45.451047  progress  50 % (3 MB)
   32 13:06:45.452796  progress  55 % (3 MB)
   33 13:06:45.454552  progress  60 % (3 MB)
   34 13:06:45.456226  progress  65 % (4 MB)
   35 13:06:45.458004  progress  70 % (4 MB)
   36 13:06:45.459644  progress  75 % (4 MB)
   37 13:06:45.461499  progress  80 % (4 MB)
   38 13:06:45.463200  progress  85 % (5 MB)
   39 13:06:45.464929  progress  90 % (5 MB)
   40 13:06:45.466682  progress  95 % (5 MB)
   41 13:06:45.468456  progress 100 % (6 MB)
   42 13:06:45.468633  6 MB downloaded in 0.04 s (169.38 MB/s)
   43 13:06:45.468828  end: 1.1.1 http-download (duration 00:00:00) [common]
   45 13:06:45.469070  end: 1.1 download-retry (duration 00:00:00) [common]
   46 13:06:45.469166  start: 1.2 download-retry (timeout 00:10:00) [common]
   47 13:06:45.469246  start: 1.2.1 http-download (timeout 00:10:00) [common]
   48 13:06:45.469379  downloading http://storage.kernelci.org/cip/linux-5.10.y-cip-rt/v5.10.218-cip49-rt20/x86_64/defconfig+x86-board/gcc-10/kernel/bzImage
   49 13:06:45.469446  saving as /var/lib/lava/dispatcher/tmp/14202711/tftp-deploy-ew1c6m38/kernel/bzImage
   50 13:06:45.469505  total size: 19692544 (18 MB)
   51 13:06:45.469563  No compression specified
   52 13:06:45.470660  progress   0 % (0 MB)
   53 13:06:45.475918  progress   5 % (0 MB)
   54 13:06:45.481042  progress  10 % (1 MB)
   55 13:06:45.486303  progress  15 % (2 MB)
   56 13:06:45.491457  progress  20 % (3 MB)
   57 13:06:45.496571  progress  25 % (4 MB)
   58 13:06:45.501669  progress  30 % (5 MB)
   59 13:06:45.506714  progress  35 % (6 MB)
   60 13:06:45.511848  progress  40 % (7 MB)
   61 13:06:45.516948  progress  45 % (8 MB)
   62 13:06:45.521993  progress  50 % (9 MB)
   63 13:06:45.526998  progress  55 % (10 MB)
   64 13:06:45.532047  progress  60 % (11 MB)
   65 13:06:45.537159  progress  65 % (12 MB)
   66 13:06:45.544304  progress  70 % (13 MB)
   67 13:06:45.552379  progress  75 % (14 MB)
   68 13:06:45.560373  progress  80 % (15 MB)
   69 13:06:45.568538  progress  85 % (15 MB)
   70 13:06:45.576682  progress  90 % (16 MB)
   71 13:06:45.584886  progress  95 % (17 MB)
   72 13:06:45.593204  progress 100 % (18 MB)
   73 13:06:45.593600  18 MB downloaded in 0.12 s (151.35 MB/s)
   74 13:06:45.593852  end: 1.2.1 http-download (duration 00:00:00) [common]
   76 13:06:45.594209  end: 1.2 download-retry (duration 00:00:00) [common]
   77 13:06:45.594350  start: 1.3 download-retry (timeout 00:10:00) [common]
   78 13:06:45.594496  start: 1.3.1 http-download (timeout 00:10:00) [common]
   79 13:06:45.594701  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-ltp/20240313.0/amd64/full.rootfs.tar.xz
   80 13:06:45.594812  saving as /var/lib/lava/dispatcher/tmp/14202711/tftp-deploy-ew1c6m38/nfsrootfs/full.rootfs.tar
   81 13:06:45.594900  total size: 100036868 (95 MB)
   82 13:06:45.595012  Using unxz to decompress xz
   83 13:06:45.601223  progress   0 % (0 MB)
   84 13:06:46.019460  progress   5 % (4 MB)
   85 13:06:46.455808  progress  10 % (9 MB)
   86 13:06:46.884341  progress  15 % (14 MB)
   87 13:06:47.299506  progress  20 % (19 MB)
   88 13:06:47.714107  progress  25 % (23 MB)
   89 13:06:48.005758  progress  30 % (28 MB)
   90 13:06:48.291940  progress  35 % (33 MB)
   91 13:06:48.592376  progress  40 % (38 MB)
   92 13:06:48.843359  progress  45 % (42 MB)
   93 13:06:49.138797  progress  50 % (47 MB)
   94 13:06:49.321007  progress  55 % (52 MB)
   95 13:06:49.512033  progress  60 % (57 MB)
   96 13:06:49.809840  progress  65 % (62 MB)
   97 13:06:50.115908  progress  70 % (66 MB)
   98 13:06:50.385095  progress  75 % (71 MB)
   99 13:06:50.655602  progress  80 % (76 MB)
  100 13:06:50.941630  progress  85 % (81 MB)
  101 13:06:51.195861  progress  90 % (85 MB)
  102 13:06:51.477741  progress  95 % (90 MB)
  103 13:06:51.766813  progress 100 % (95 MB)
  104 13:06:51.773001  95 MB downloaded in 6.18 s (15.44 MB/s)
  105 13:06:51.773267  end: 1.3.1 http-download (duration 00:00:06) [common]
  107 13:06:51.773557  end: 1.3 download-retry (duration 00:00:06) [common]
  108 13:06:51.773661  start: 1.4 download-retry (timeout 00:09:54) [common]
  109 13:06:51.773763  start: 1.4.1 http-download (timeout 00:09:54) [common]
  110 13:06:51.773924  downloading http://storage.kernelci.org/cip/linux-5.10.y-cip-rt/v5.10.218-cip49-rt20/x86_64/defconfig+x86-board/gcc-10/modules.tar.xz
  111 13:06:51.774003  saving as /var/lib/lava/dispatcher/tmp/14202711/tftp-deploy-ew1c6m38/modules/modules.tar
  112 13:06:51.774084  total size: 1623680 (1 MB)
  113 13:06:51.774187  Using unxz to decompress xz
  114 13:06:51.778346  progress   2 % (0 MB)
  115 13:06:51.780530  progress   8 % (0 MB)
  116 13:06:51.786407  progress  14 % (0 MB)
  117 13:06:51.792270  progress  20 % (0 MB)
  118 13:06:51.798379  progress  26 % (0 MB)
  119 13:06:51.803880  progress  32 % (0 MB)
  120 13:06:51.810196  progress  38 % (0 MB)
  121 13:06:51.816302  progress  44 % (0 MB)
  122 13:06:51.822019  progress  50 % (0 MB)
  123 13:06:51.826906  progress  56 % (0 MB)
  124 13:06:51.832773  progress  62 % (0 MB)
  125 13:06:51.839171  progress  68 % (1 MB)
  126 13:06:51.844926  progress  74 % (1 MB)
  127 13:06:51.849903  progress  80 % (1 MB)
  128 13:06:51.856718  progress  86 % (1 MB)
  129 13:06:51.862415  progress  92 % (1 MB)
  130 13:06:51.868511  progress  98 % (1 MB)
  131 13:06:51.876416  1 MB downloaded in 0.10 s (15.13 MB/s)
  132 13:06:51.876688  end: 1.4.1 http-download (duration 00:00:00) [common]
  134 13:06:51.876954  end: 1.4 download-retry (duration 00:00:00) [common]
  135 13:06:51.877045  start: 1.5 prepare-tftp-overlay (timeout 00:09:54) [common]
  136 13:06:51.877136  start: 1.5.1 extract-nfsrootfs (timeout 00:09:54) [common]
  137 13:06:54.595516  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/14202711/extract-nfsrootfs-r0s59mm4
  138 13:06:54.595714  end: 1.5.1 extract-nfsrootfs (duration 00:00:03) [common]
  139 13:06:54.595815  start: 1.5.2 lava-overlay (timeout 00:09:51) [common]
  140 13:06:54.595985  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x
  141 13:06:54.596115  makedir: /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin
  142 13:06:54.596216  makedir: /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/tests
  143 13:06:54.596312  makedir: /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/results
  144 13:06:54.596410  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-add-keys
  145 13:06:54.596547  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-add-sources
  146 13:06:54.596683  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-background-process-start
  147 13:06:54.596807  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-background-process-stop
  148 13:06:54.596929  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-common-functions
  149 13:06:54.597050  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-echo-ipv4
  150 13:06:54.597172  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-install-packages
  151 13:06:54.597294  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-installed-packages
  152 13:06:54.597415  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-os-build
  153 13:06:54.597537  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-probe-channel
  154 13:06:54.597658  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-probe-ip
  155 13:06:54.597778  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-target-ip
  156 13:06:54.597898  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-target-mac
  157 13:06:54.598018  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-target-storage
  158 13:06:54.598164  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-test-case
  159 13:06:54.598287  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-test-event
  160 13:06:54.598406  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-test-feedback
  161 13:06:54.598525  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-test-raise
  162 13:06:54.598646  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-test-reference
  163 13:06:54.598766  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-test-runner
  164 13:06:54.598884  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-test-set
  165 13:06:54.599006  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-test-shell
  166 13:06:54.599127  Updating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-install-packages (oe)
  167 13:06:54.599272  Updating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/bin/lava-installed-packages (oe)
  168 13:06:54.599389  Creating /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/environment
  169 13:06:54.599483  LAVA metadata
  170 13:06:54.599567  - LAVA_JOB_ID=14202711
  171 13:06:54.599629  - LAVA_DISPATCHER_IP=192.168.201.1
  172 13:06:54.599730  start: 1.5.2.1 lava-vland-overlay (timeout 00:09:51) [common]
  173 13:06:54.599796  skipped lava-vland-overlay
  174 13:06:54.599868  end: 1.5.2.1 lava-vland-overlay (duration 00:00:00) [common]
  175 13:06:54.599944  start: 1.5.2.2 lava-multinode-overlay (timeout 00:09:51) [common]
  176 13:06:54.600002  skipped lava-multinode-overlay
  177 13:06:54.600080  end: 1.5.2.2 lava-multinode-overlay (duration 00:00:00) [common]
  178 13:06:54.600157  start: 1.5.2.3 test-definition (timeout 00:09:51) [common]
  179 13:06:54.600230  Loading test definitions
  180 13:06:54.600316  start: 1.5.2.3.1 git-repo-action (timeout 00:09:51) [common]
  181 13:06:54.600386  Using /lava-14202711 at stage 0
  182 13:06:54.600477  Fetching tests from https://github.com/kernelci/test-definitions
  183 13:06:54.600656  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/0/tests/0_ltp-mm'
  184 13:06:58.309294  Running '/usr/bin/git checkout kernelci.org
  185 13:06:58.465418  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/ltp.yaml
  186 13:06:58.466260  uuid=14202711_1.5.2.3.1 testdef=None
  187 13:06:58.466441  end: 1.5.2.3.1 git-repo-action (duration 00:00:04) [common]
  189 13:06:58.466825  start: 1.5.2.3.2 test-overlay (timeout 00:09:47) [common]
  190 13:06:58.468135  end: 1.5.2.3.2 test-overlay (duration 00:00:00) [common]
  192 13:06:58.468514  start: 1.5.2.3.3 test-install-overlay (timeout 00:09:47) [common]
  193 13:06:58.470031  end: 1.5.2.3.3 test-install-overlay (duration 00:00:00) [common]
  195 13:06:58.470311  start: 1.5.2.3.4 test-runscript-overlay (timeout 00:09:47) [common]
  196 13:06:58.471593  runner path: /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/0/tests/0_ltp-mm test_uuid 14202711_1.5.2.3.1
  197 13:06:58.471714  SKIPFILE='skipfile-lkft.yaml'
  198 13:06:58.471805  SKIP_INSTALL='true'
  199 13:06:58.471893  TST_CMDFILES='mm'
  200 13:06:58.472079  end: 1.5.2.3.4 test-runscript-overlay (duration 00:00:00) [common]
  202 13:06:58.472424  Creating lava-test-runner.conf files
  203 13:06:58.472518  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/14202711/lava-overlay-fdxiep8x/lava-14202711/0 for stage 0
  204 13:06:58.472667  - 0_ltp-mm
  205 13:06:58.472791  end: 1.5.2.3 test-definition (duration 00:00:04) [common]
  206 13:06:58.472880  start: 1.5.2.4 compress-overlay (timeout 00:09:47) [common]
  207 13:07:06.296443  end: 1.5.2.4 compress-overlay (duration 00:00:08) [common]
  208 13:07:06.296662  start: 1.5.2.5 persistent-nfs-overlay (timeout 00:09:39) [common]
  209 13:07:06.296764  end: 1.5.2.5 persistent-nfs-overlay (duration 00:00:00) [common]
  210 13:07:06.296863  end: 1.5.2 lava-overlay (duration 00:00:12) [common]
  211 13:07:06.296957  start: 1.5.3 extract-overlay-ramdisk (timeout 00:09:39) [common]
  212 13:07:06.471907  end: 1.5.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  213 13:07:06.472304  start: 1.5.4 extract-modules (timeout 00:09:39) [common]
  214 13:07:06.472428  extracting modules file /var/lib/lava/dispatcher/tmp/14202711/tftp-deploy-ew1c6m38/modules/modules.tar to /var/lib/lava/dispatcher/tmp/14202711/extract-nfsrootfs-r0s59mm4
  215 13:07:06.518272  extracting modules file /var/lib/lava/dispatcher/tmp/14202711/tftp-deploy-ew1c6m38/modules/modules.tar to /var/lib/lava/dispatcher/tmp/14202711/extract-overlay-ramdisk-ce7bf34c/ramdisk
  216 13:07:06.564272  end: 1.5.4 extract-modules (duration 00:00:00) [common]
  217 13:07:06.564438  start: 1.5.5 apply-overlay-tftp (timeout 00:09:39) [common]
  218 13:07:06.564534  [common] Applying overlay to NFS
  219 13:07:06.564626  [common] Applying overlay /var/lib/lava/dispatcher/tmp/14202711/compress-overlay-hoswbdq5/overlay-1.5.2.4.tar.gz to directory /var/lib/lava/dispatcher/tmp/14202711/extract-nfsrootfs-r0s59mm4
  220 13:07:07.521442  end: 1.5.5 apply-overlay-tftp (duration 00:00:01) [common]
  221 13:07:07.521608  start: 1.5.6 configure-preseed-file (timeout 00:09:38) [common]
  222 13:07:07.521702  end: 1.5.6 configure-preseed-file (duration 00:00:00) [common]
  223 13:07:07.521787  start: 1.5.7 compress-ramdisk (timeout 00:09:38) [common]
  224 13:07:07.521868  Building ramdisk /var/lib/lava/dispatcher/tmp/14202711/extract-overlay-ramdisk-ce7bf34c/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/14202711/extract-overlay-ramdisk-ce7bf34c/ramdisk
  225 13:07:07.645717  >> 49571 blocks

  226 13:07:08.584065  rename /var/lib/lava/dispatcher/tmp/14202711/extract-overlay-ramdisk-ce7bf34c/ramdisk.cpio.gz to /var/lib/lava/dispatcher/tmp/14202711/tftp-deploy-ew1c6m38/ramdisk/ramdisk.cpio.gz
  227 13:07:08.584502  end: 1.5.7 compress-ramdisk (duration 00:00:01) [common]
  228 13:07:08.584669  start: 1.5.8 prepare-kernel (timeout 00:09:37) [common]
  229 13:07:08.584773  start: 1.5.8.1 prepare-fit (timeout 00:09:37) [common]
  230 13:07:08.584885  No mkimage arch provided, not using FIT.
  231 13:07:08.585002  end: 1.5.8.1 prepare-fit (duration 00:00:00) [common]
  232 13:07:08.585120  end: 1.5.8 prepare-kernel (duration 00:00:00) [common]
  233 13:07:08.585228  end: 1.5 prepare-tftp-overlay (duration 00:00:17) [common]
  234 13:07:08.585319  start: 1.6 lxc-create-udev-rule-action (timeout 00:09:37) [common]
  235 13:07:08.585422  No LXC device requested
  236 13:07:08.585500  end: 1.6 lxc-create-udev-rule-action (duration 00:00:00) [common]
  237 13:07:08.585620  start: 1.7 deploy-device-env (timeout 00:09:37) [common]
  238 13:07:08.585753  end: 1.7 deploy-device-env (duration 00:00:00) [common]
  239 13:07:08.585959  Checking files for TFTP limit of 4294967296 bytes.
  240 13:07:08.586374  end: 1 tftp-deploy (duration 00:00:23) [common]
  241 13:07:08.586496  start: 2 depthcharge-action (timeout 00:05:00) [common]
  242 13:07:08.586601  start: 2.1 depthcharge-overlay (timeout 00:05:00) [common]
  243 13:07:08.586730  substitutions:
  244 13:07:08.586799  - {DTB}: None
  245 13:07:08.586862  - {INITRD}: 14202711/tftp-deploy-ew1c6m38/ramdisk/ramdisk.cpio.gz
  246 13:07:08.586921  - {KERNEL}: 14202711/tftp-deploy-ew1c6m38/kernel/bzImage
  247 13:07:08.586978  - {LAVA_MAC}: None
  248 13:07:08.587034  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/14202711/extract-nfsrootfs-r0s59mm4
  249 13:07:08.587091  - {NFS_SERVER_IP}: 192.168.201.1
  250 13:07:08.587146  - {PRESEED_CONFIG}: None
  251 13:07:08.587201  - {PRESEED_LOCAL}: None
  252 13:07:08.587255  - {RAMDISK}: 14202711/tftp-deploy-ew1c6m38/ramdisk/ramdisk.cpio.gz
  253 13:07:08.587324  - {ROOT_PART}: None
  254 13:07:08.587379  - {ROOT}: None
  255 13:07:08.587434  - {SERVER_IP}: 192.168.201.1
  256 13:07:08.587488  - {TEE}: None
  257 13:07:08.587541  Parsed boot commands:
  258 13:07:08.587594  - tftpboot 192.168.201.1 {DEPTHCHARGE_KERNEL} {CMDLINE} {DEPTHCHARGE_RAMDISK}
  259 13:07:08.587771  Parsed boot commands: tftpboot 192.168.201.1 14202711/tftp-deploy-ew1c6m38/kernel/bzImage 14202711/tftp-deploy-ew1c6m38/kernel/cmdline 14202711/tftp-deploy-ew1c6m38/ramdisk/ramdisk.cpio.gz
  260 13:07:08.587866  end: 2.1 depthcharge-overlay (duration 00:00:00) [common]
  261 13:07:08.587955  start: 2.2 depthcharge-retry (timeout 00:05:00) [common]
  262 13:07:08.588047  start: 2.2.1 reset-connection (timeout 00:05:00) [common]
  263 13:07:08.588133  start: 2.2.1.1 disconnect-device (timeout 00:05:00) [common]
  264 13:07:08.588203  Not connected, no need to disconnect.
  265 13:07:08.588276  end: 2.2.1.1 disconnect-device (duration 00:00:00) [common]
  266 13:07:08.588354  start: 2.2.1.2 connect-device (timeout 00:05:00) [common]
  267 13:07:08.588420  [common] connect-device Connecting to device using '/usr/local/bin/chromebook-console.sh asus-C436FA-Flip-hatch-cbg-1'
  268 13:07:08.592476  Setting prompt string to ['lava-test: # ']
  269 13:07:08.592944  end: 2.2.1.2 connect-device (duration 00:00:00) [common]
  270 13:07:08.593068  end: 2.2.1 reset-connection (duration 00:00:00) [common]
  271 13:07:08.593188  start: 2.2.2 reset-device (timeout 00:05:00) [common]
  272 13:07:08.593284  start: 2.2.2.1 pdu-reboot (timeout 00:05:00) [common]
  273 13:07:08.593489  Calling: ['pduclient', '--daemon=localhost', '--hostname=asus-C436FA-Flip-hatch-cbg-1', '--port=1', '--command=reboot']
  274 13:07:13.716515  >> Command sent successfully.

  275 13:07:13.718961  Returned 0 in 5 seconds
  276 13:07:13.819363  end: 2.2.2.1 pdu-reboot (duration 00:00:05) [common]
  278 13:07:13.819787  end: 2.2.2 reset-device (duration 00:00:05) [common]
  279 13:07:13.819950  start: 2.2.3 depthcharge-start (timeout 00:04:55) [common]
  280 13:07:13.820085  Setting prompt string to 'Starting depthcharge on Helios...'
  281 13:07:13.820187  Changing prompt to 'Starting depthcharge on Helios...'
  282 13:07:13.820292  depthcharge-start: Wait for prompt Starting depthcharge on Helios... (timeout 00:05:00)
  283 13:07:13.820898  [Enter `^Ec?' for help]

  284 13:07:14.440355  

  285 13:07:14.440532  

  286 13:07:14.450271  coreboot-v1.9308_26_0.0.22-11197-gc9b4b7136b Thu Mar 18 05:35:38 UTC 2021 bootblock starting (log level: 8)...

  287 13:07:14.453365  CPU: Intel(R) Core(TM) i5-10210U CPU @ 1.60GHz

  288 13:07:14.460009  CPU: ID 806ec, Whiskeylake V0, ucode: 000000c9

  289 13:07:14.463088  CPU: AES supported, TXT NOT supported, VT supported

  290 13:07:14.469956  MCH: device id 9b61 (rev 0c) is CometLake-U (4+2)

  291 13:07:14.473352  PCH: device id 0284 (rev 00) is Cometlake-U Premium

  292 13:07:14.479801  IGD: device id 9b41 (rev 02) is CometLake ULT GT2

  293 13:07:14.483375  VBOOT: Loading verstage.

  294 13:07:14.486238  FMAP: Found "FLASH" version 1.1 at 0xc04000.

  295 13:07:14.493169  FMAP: base = 0xff000000 size = 0x1000000 #areas = 31

  296 13:07:14.496274  FMAP: area COREBOOT found @ c08000 (4161536 bytes)

  297 13:07:14.499625  CBFS @ c08000 size 3f8000

  298 13:07:14.506399  CBFS: 'COREBOOT Locator' located CBFS at [c08000:1000000)

  299 13:07:14.509442  CBFS: Locating 'fallback/verstage'

  300 13:07:14.513081  CBFS: Found @ offset 10fb80 size 1072c

  301 13:07:14.517012  

  302 13:07:14.517122  

  303 13:07:14.526884  coreboot-v1.9308_26_0.0.22-11197-gc9b4b7136b Thu Mar 18 05:35:38 UTC 2021 verstage starting (log level: 8)...

  304 13:07:14.540789  Probing TPM: . done!

  305 13:07:14.544249  TPM ready after 0 ms

  306 13:07:14.547920  Connected to device vid:did:rid of 1ae0:0028:00

  307 13:07:14.557817  Firmware version: B2-C:0 RO_A:0.0.10/29d77172 RW_B:0.3.23/cr50_v1.9308_87_mp.320-aa1dd98

  308 13:07:14.561467  Initialized TPM device CR50 revision 0

  309 13:07:14.606944  tlcl_send_startup: Startup return code is 0

  310 13:07:14.607073  TPM: setup succeeded

  311 13:07:14.619835  src/security/tpm/tss/tcg-2.0/tss.c:223 index 0x1007 return code 0

  312 13:07:14.623209  Chrome EC: UHEPI supported

  313 13:07:14.626570  Phase 1

  314 13:07:14.630045  FMAP: area GBB found @ c05000 (12288 bytes)

  315 13:07:14.636487  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x0 / 0x0

  316 13:07:14.640130  Phase 2

  317 13:07:14.640231  Phase 3

  318 13:07:14.643263  FMAP: area GBB found @ c05000 (12288 bytes)

  319 13:07:14.649803  VB2:vb2_report_dev_firmware() This is developer signed firmware

  320 13:07:14.656424  FMAP: area VBLOCK_B found @ 768000 (65536 bytes)

  321 13:07:14.659573  FMAP: area VBLOCK_B found @ 768000 (65536 bytes)

  322 13:07:14.665637  VB2:vb2_verify_keyblock() Checking keyblock signature...

  323 13:07:14.682063  FMAP: area VBLOCK_B found @ 768000 (65536 bytes)

  324 13:07:14.685188  FMAP: area VBLOCK_B found @ 768000 (65536 bytes)

  325 13:07:14.691927  VB2:vb2_verify_fw_preamble() Verifying preamble.

  326 13:07:14.696350  Phase 4

  327 13:07:14.699521  FMAP: area FW_MAIN_B found @ 778000 (3506112 bytes)

  328 13:07:14.706048  VB2:vb2api_init_hash() HW crypto for hash_alg 2 not supported, using SW

  329 13:07:14.885559  VB2:vb2_rsa_verify_digest() Digest check failed!

  330 13:07:14.891874  VB2:vb2api_fail() Need recovery, reason: 0x1b / 0x7

  331 13:07:14.891968  Saving nvdata

  332 13:07:14.895645  Reboot requested (10020007)

  333 13:07:14.898568  board_reset() called!

  334 13:07:14.898682  full_reset() called!

  335 13:07:19.406731  

  336 13:07:19.406897  

  337 13:07:19.416732  coreboot-v1.9308_26_0.0.22-11197-gc9b4b7136b Thu Mar 18 05:35:38 UTC 2021 bootblock starting (log level: 8)...

  338 13:07:19.419834  CPU: Intel(R) Core(TM) i5-10210U CPU @ 1.60GHz

  339 13:07:19.426285  CPU: ID 806ec, Whiskeylake V0, ucode: 000000c9

  340 13:07:19.429816  CPU: AES supported, TXT NOT supported, VT supported

  341 13:07:19.435866  MCH: device id 9b61 (rev 0c) is CometLake-U (4+2)

  342 13:07:19.439339  PCH: device id 0284 (rev 00) is Cometlake-U Premium

  343 13:07:19.445997  IGD: device id 9b41 (rev 02) is CometLake ULT GT2

  344 13:07:19.449082  VBOOT: Loading verstage.

  345 13:07:19.452334  FMAP: Found "FLASH" version 1.1 at 0xc04000.

  346 13:07:19.458763  FMAP: base = 0xff000000 size = 0x1000000 #areas = 31

  347 13:07:19.465680  FMAP: area COREBOOT found @ c08000 (4161536 bytes)

  348 13:07:19.465767  CBFS @ c08000 size 3f8000

  349 13:07:19.472035  CBFS: 'COREBOOT Locator' located CBFS at [c08000:1000000)

  350 13:07:19.475364  CBFS: Locating 'fallback/verstage'

  351 13:07:19.479104  CBFS: Found @ offset 10fb80 size 1072c

  352 13:07:19.483564  

  353 13:07:19.483643  

  354 13:07:19.492893  coreboot-v1.9308_26_0.0.22-11197-gc9b4b7136b Thu Mar 18 05:35:38 UTC 2021 verstage starting (log level: 8)...

  355 13:07:19.507104  Probing TPM: . done!

  356 13:07:19.510676  TPM ready after 0 ms

  357 13:07:19.514260  Connected to device vid:did:rid of 1ae0:0028:00

  358 13:07:19.524145  Firmware version: B2-C:0 RO_A:0.0.10/29d77172 RW_B:0.3.23/cr50_v1.9308_87_mp.320-aa1dd98

  359 13:07:19.527934  Initialized TPM device CR50 revision 0

  360 13:07:19.573561  tlcl_send_startup: Startup return code is 0

  361 13:07:19.573659  TPM: setup succeeded

  362 13:07:19.586451  src/security/tpm/tss/tcg-2.0/tss.c:223 index 0x1007 return code 0

  363 13:07:19.590125  Chrome EC: UHEPI supported

  364 13:07:19.593613  Phase 1

  365 13:07:19.596694  FMAP: area GBB found @ c05000 (12288 bytes)

  366 13:07:19.603313  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x1b / 0x7

  367 13:07:19.609809  VB2:vb2_check_recovery() We have a recovery request: 0x1b / 0x0

  368 13:07:19.613091  Recovery requested (1009000e)

  369 13:07:19.619407  Saving nvdata

  370 13:07:19.625000  tlcl_extend: response is 0

  371 13:07:19.633635  tlcl_extend: response is 0

  372 13:07:19.640812  FMAP: area COREBOOT found @ c08000 (4161536 bytes)

  373 13:07:19.644205  CBFS @ c08000 size 3f8000

  374 13:07:19.650941  CBFS: 'COREBOOT Locator' located CBFS at [c08000:1000000)

  375 13:07:19.654051  CBFS: Locating 'fallback/romstage'

  376 13:07:19.657176  CBFS: Found @ offset 80 size 145fc

  377 13:07:19.660743  Accumulated console time in verstage 99 ms

  378 13:07:19.660850  

  379 13:07:19.663892  

  380 13:07:19.673687  coreboot-v1.9308_26_0.0.22-11197-gc9b4b7136b Thu Mar 18 05:35:38 UTC 2021 romstage starting (log level: 8)...

  381 13:07:19.680217  VB2:vb2api_ec_sync() In recovery mode, skipping EC sync

  382 13:07:19.683946  pm1_sts: 0100 pm1_en: 0000 pm1_cnt: 00001c00

  383 13:07:19.686867  gpe0_sts[0]: 00000000 gpe0_en[0]: 00000000

  384 13:07:19.693235  gpe0_sts[1]: 00200000 gpe0_en[1]: 00000000

  385 13:07:19.696817  gpe0_sts[2]: 00000000 gpe0_en[2]: 00000000

  386 13:07:19.700359  gpe0_sts[3]: 00000000 gpe0_en[3]: 00010000

  387 13:07:19.703376  TCO_STS:   0000 0000

  388 13:07:19.707090  GEN_PMCON: e0015238 00000200

  389 13:07:19.710086  GBLRST_CAUSE: 00000000 00000000

  390 13:07:19.713171  prev_sleep_state 5

  391 13:07:19.716270  Boot Count incremented to 82811

  392 13:07:19.719697  FMAP: area COREBOOT found @ c08000 (4161536 bytes)

  393 13:07:19.723204  CBFS @ c08000 size 3f8000

  394 13:07:19.729497  CBFS: 'COREBOOT Locator' located CBFS at [c08000:1000000)

  395 13:07:19.732970  CBFS: Locating 'fspm.bin'

  396 13:07:19.736110  CBFS: Found @ offset 5ffc0 size 71000

  397 13:07:19.739181  Chrome EC: UHEPI supported

  398 13:07:19.745865  FMAP: area RECOVERY_MRC_CACHE found @ ad0000 (65536 bytes)

  399 13:07:19.750688  Probing TPM:  done!

  400 13:07:19.757331  Connected to device vid:did:rid of 1ae0:0028:00

  401 13:07:19.767293  Firmware version: B2-C:0 RO_A:0.0.10/29d77172 RW_B:0.3.23/cr50_v1.9308_87_mp.320-aa1dd98

  402 13:07:19.772815  Initialized TPM device CR50 revision 0

  403 13:07:19.782064  src/security/tpm/tss/tcg-2.0/tss.c:223 index 0x100b return code 0

  404 13:07:19.791882  MRC: Hash comparison successful. Using data from RECOVERY_MRC_CACHE

  405 13:07:19.791967  MRC cache found, size 1948

  406 13:07:19.795020  bootmode is set to: 2

  407 13:07:19.798427  PRMRR disabled by config.

  408 13:07:19.801478  SPD INDEX = 1

  409 13:07:19.804814  FMAP: area COREBOOT found @ c08000 (4161536 bytes)

  410 13:07:19.808265  CBFS @ c08000 size 3f8000

  411 13:07:19.814729  CBFS: 'COREBOOT Locator' located CBFS at [c08000:1000000)

  412 13:07:19.814845  CBFS: Locating 'spd.bin'

  413 13:07:19.818271  CBFS: Found @ offset 5fb80 size 400

  414 13:07:19.821460  SPD: module type is LPDDR3

  415 13:07:19.825185  SPD: module part is 

  416 13:07:19.831545  SPD: banks 16, ranks 2, rows 15, columns 11, density 8192 Mb

  417 13:07:19.834738  SPD: device width 4 bits, bus width 8 bits

  418 13:07:19.838380  SPD: module size is 4096 MB (per channel)

  419 13:07:19.841500  memory slot: 0 configuration done.

  420 13:07:19.845061  memory slot: 2 configuration done.

  421 13:07:19.896116  CBMEM:

  422 13:07:19.899794  IMD: root @ 99fff000 254 entries.

  423 13:07:19.902760  IMD: root @ 99ffec00 62 entries.

  424 13:07:19.906359  External stage cache:

  425 13:07:19.909416  IMD: root @ 9abff000 254 entries.

  426 13:07:19.913066  IMD: root @ 9abfec00 62 entries.

  427 13:07:19.919415  Chrome EC: clear events_b mask to 0x0000000020004000

  428 13:07:19.932264  src/security/tpm/tss/tcg-2.0/tss.c:223 index 0x100b return code 0

  429 13:07:19.945446  tlcl_write: response is 0

  430 13:07:19.954570  src/security/tpm/tss/tcg-2.0/tss.c:223 index 0x100b return code 0

  431 13:07:19.961016  MRC: TPM MRC hash updated successfully.

  432 13:07:19.961118  2 DIMMs found

  433 13:07:19.964605  SMM Memory Map

  434 13:07:19.968140  SMRAM       : 0x9a000000 0x1000000

  435 13:07:19.971288   Subregion 0: 0x9a000000 0xa00000

  436 13:07:19.974135   Subregion 1: 0x9aa00000 0x200000

  437 13:07:19.977753   Subregion 2: 0x9ac00000 0x400000

  438 13:07:19.980908  top_of_ram = 0x9a000000

  439 13:07:19.984027  MTRR Range: Start=99000000 End=9a000000 (Size 1000000)

  440 13:07:19.990734  MTRR Range: Start=9a000000 End=9b000000 (Size 1000000)

  441 13:07:19.994404  MTRR Range: Start=ff000000 End=0 (Size 1000000)

  442 13:07:20.000531  FMAP: area COREBOOT found @ c08000 (4161536 bytes)

  443 13:07:20.004044  CBFS @ c08000 size 3f8000

  444 13:07:20.007456  CBFS: 'COREBOOT Locator' located CBFS at [c08000:1000000)

  445 13:07:20.010823  CBFS: Locating 'fallback/postcar'

  446 13:07:20.017305  CBFS: Found @ offset 107000 size 4b44

  447 13:07:20.023653  Decompressing stage fallback/postcar @ 0x99c0bfc0 (35640 bytes)

  448 13:07:20.033819  Loading module at 99c0c000 with entry 99c0c000. filesize: 0x4818 memsize: 0x8af8

  449 13:07:20.036936  Processing 180 relocs. Offset value of 0x97c0c000

  450 13:07:20.045472  Accumulated console time in romstage 286 ms

  451 13:07:20.045554  

  452 13:07:20.045625  

  453 13:07:20.055565  coreboot-v1.9308_26_0.0.22-11197-gc9b4b7136b Thu Mar 18 05:35:38 UTC 2021 postcar starting (log level: 8)...

  454 13:07:20.061801  FMAP: area COREBOOT found @ c08000 (4161536 bytes)

  455 13:07:20.065495  CBFS @ c08000 size 3f8000

  456 13:07:20.068528  CBFS: 'COREBOOT Locator' located CBFS at [c08000:1000000)

  457 13:07:20.075499  CBFS: Locating 'fallback/ramstage'

  458 13:07:20.078244  CBFS: Found @ offset 43380 size 1b9e8

  459 13:07:20.084928  Decompressing stage fallback/ramstage @ 0x99baffc0 (372088 bytes)

  460 13:07:20.116902  Loading module at 99bb0000 with entry 99bb0000. filesize: 0x40940 memsize: 0x5ad38

  461 13:07:20.123534  Processing 3976 relocs. Offset value of 0x98db0000

  462 13:07:20.126776  Accumulated console time in postcar 52 ms

  463 13:07:20.126876  

  464 13:07:20.126974  

  465 13:07:20.136908  coreboot-v1.9308_26_0.0.22-11197-gc9b4b7136b Thu Mar 18 05:35:38 UTC 2021 ramstage starting (log level: 8)...

  466 13:07:20.143190  FMAP: area RO_VPD found @ c00000 (16384 bytes)

  467 13:07:20.146514  WARNING: RO_VPD is uninitialized or empty.

  468 13:07:20.150015  FMAP: area RW_VPD found @ af8000 (8192 bytes)

  469 13:07:20.156525  FMAP: area RW_VPD found @ af8000 (8192 bytes)

  470 13:07:20.156646  Normal boot.

  471 13:07:20.163448  BS: BS_PRE_DEVICE times (ms): entry 0 run 0 exit 0

  472 13:07:20.166550  FMAP: area COREBOOT found @ c08000 (4161536 bytes)

  473 13:07:20.170077  CBFS @ c08000 size 3f8000

  474 13:07:20.176297  CBFS: 'COREBOOT Locator' located CBFS at [c08000:1000000)

  475 13:07:20.179804  CBFS: Locating 'cpu_microcode_blob.bin'

  476 13:07:20.183055  CBFS: Found @ offset 14700 size 2ec00

  477 13:07:20.189301  microcode: sig=0x806ec pf=0x4 revision=0xc9

  478 13:07:20.189406  Skip microcode update

  479 13:07:20.195805  FMAP: area COREBOOT found @ c08000 (4161536 bytes)

  480 13:07:20.199399  CBFS @ c08000 size 3f8000

  481 13:07:20.202679  CBFS: 'COREBOOT Locator' located CBFS at [c08000:1000000)

  482 13:07:20.205663  CBFS: Locating 'fsps.bin'

  483 13:07:20.209353  CBFS: Found @ offset d1fc0 size 35000

  484 13:07:20.235127  Detected 4 core, 8 thread CPU.

  485 13:07:20.238504  Setting up SMI for CPU

  486 13:07:20.242155  IED base = 0x9ac00000

  487 13:07:20.242226  IED size = 0x00400000

  488 13:07:20.245325  Will perform SMM setup.

  489 13:07:20.252015  CPU: Intel(R) Core(TM) i5-10210U CPU @ 1.60GHz.

  490 13:07:20.258398  Loading module at 00030000 with entry 00030000. filesize: 0x170 memsize: 0x170

  491 13:07:20.265086  Processing 16 relocs. Offset value of 0x00030000

  492 13:07:20.265168  Attempting to start 7 APs

  493 13:07:20.271311  Waiting for 10ms after sending INIT.

  494 13:07:20.284987  Waiting for 1st SIPI to complete...AP: slot 3 apic_id 1.

  495 13:07:20.285110  done.

  496 13:07:20.288737  AP: slot 7 apic_id 4.

  497 13:07:20.291712  AP: slot 6 apic_id 5.

  498 13:07:20.291793  AP: slot 1 apic_id 3.

  499 13:07:20.295115  AP: slot 4 apic_id 2.

  500 13:07:20.298002  AP: slot 5 apic_id 6.

  501 13:07:20.301616  AP: slot 2 apic_id 7.

  502 13:07:20.304632  Waiting for 2nd SIPI to complete...done.

  503 13:07:20.311374  Loading module at 00038000 with entry 00038000. filesize: 0x1a8 memsize: 0x1a8

  504 13:07:20.317929  Processing 13 relocs. Offset value of 0x00038000

  505 13:07:20.324649  SMM Module: stub loaded at 00038000. Will call 99bcb71d(00000000)

  506 13:07:20.327699  Installing SMM handler to 0x9a000000

  507 13:07:20.334581  Loading module at 9a010000 with entry 9a010a52. filesize: 0x7e88 memsize: 0xcf58

  508 13:07:20.340725  Processing 658 relocs. Offset value of 0x9a010000

  509 13:07:20.347393  Loading module at 9a008000 with entry 9a008000. filesize: 0x1a8 memsize: 0x1a8

  510 13:07:20.351037  Processing 13 relocs. Offset value of 0x9a008000

  511 13:07:20.357590  SMM Module: placing jmp sequence at 9a007c00 rel16 0x03fd

  512 13:07:20.363784  SMM Module: placing jmp sequence at 9a007800 rel16 0x07fd

  513 13:07:20.370486  SMM Module: placing jmp sequence at 9a007400 rel16 0x0bfd

  514 13:07:20.373691  SMM Module: placing jmp sequence at 9a007000 rel16 0x0ffd

  515 13:07:20.380243  SMM Module: placing jmp sequence at 9a006c00 rel16 0x13fd

  516 13:07:20.387674  SMM Module: placing jmp sequence at 9a006800 rel16 0x17fd

  517 13:07:20.393268  SMM Module: placing jmp sequence at 9a006400 rel16 0x1bfd

  518 13:07:20.400258  SMM Module: stub loaded at 9a008000. Will call 9a010a52(00000000)

  519 13:07:20.403351  Clearing SMI status registers

  520 13:07:20.403461  SMI_STS: PM1 

  521 13:07:20.406651  PM1_STS: PWRBTN 

  522 13:07:20.406756  TCO_STS: SECOND_TO 

  523 13:07:20.409960  New SMBASE 0x9a000000

  524 13:07:20.413075  In relocation handler: CPU 0

  525 13:07:20.416508  New SMBASE=0x9a000000 IEDBASE=0x9ac00000

  526 13:07:20.423383  Writing SMRR. base = 0x9a000006, mask=0xff000800

  527 13:07:20.423468  Relocation complete.

  528 13:07:20.426595  New SMBASE 0x99fff400

  529 13:07:20.429644  In relocation handler: CPU 3

  530 13:07:20.432767  New SMBASE=0x99fff400 IEDBASE=0x9ac00000

  531 13:07:20.439347  Writing SMRR. base = 0x9a000006, mask=0xff000800

  532 13:07:20.439429  Relocation complete.

  533 13:07:20.443009  New SMBASE 0x99fff000

  534 13:07:20.445949  In relocation handler: CPU 4

  535 13:07:20.449369  New SMBASE=0x99fff000 IEDBASE=0x9ac00000

  536 13:07:20.456022  Writing SMRR. base = 0x9a000006, mask=0xff000800

  537 13:07:20.456112  Relocation complete.

  538 13:07:20.459184  New SMBASE 0x99fffc00

  539 13:07:20.462638  In relocation handler: CPU 1

  540 13:07:20.465892  New SMBASE=0x99fffc00 IEDBASE=0x9ac00000

  541 13:07:20.472461  Writing SMRR. base = 0x9a000006, mask=0xff000800

  542 13:07:20.472543  Relocation complete.

  543 13:07:20.475804  New SMBASE 0x99ffe400

  544 13:07:20.479060  In relocation handler: CPU 7

  545 13:07:20.482107  New SMBASE=0x99ffe400 IEDBASE=0x9ac00000

  546 13:07:20.488933  Writing SMRR. base = 0x9a000006, mask=0xff000800

  547 13:07:20.489014  Relocation complete.

  548 13:07:20.491931  New SMBASE 0x99ffe800

  549 13:07:20.495496  In relocation handler: CPU 6

  550 13:07:20.498710  New SMBASE=0x99ffe800 IEDBASE=0x9ac00000

  551 13:07:20.505057  Writing SMRR. base = 0x9a000006, mask=0xff000800

  552 13:07:20.505153  Relocation complete.

  553 13:07:20.508423  New SMBASE 0x99fff800

  554 13:07:20.512084  In relocation handler: CPU 2

  555 13:07:20.514987  New SMBASE=0x99fff800 IEDBASE=0x9ac00000

  556 13:07:20.521670  Writing SMRR. base = 0x9a000006, mask=0xff000800

  557 13:07:20.521757  Relocation complete.

  558 13:07:20.525151  New SMBASE 0x99ffec00

  559 13:07:20.528123  In relocation handler: CPU 5

  560 13:07:20.531676  New SMBASE=0x99ffec00 IEDBASE=0x9ac00000

  561 13:07:20.537966  Writing SMRR. base = 0x9a000006, mask=0xff000800

  562 13:07:20.538059  Relocation complete.

  563 13:07:20.540938  Initializing CPU #0

  564 13:07:20.544731  CPU: vendor Intel device 806ec

  565 13:07:20.547737  CPU: family 06, model 8e, stepping 0c

  566 13:07:20.551363  Clearing out pending MCEs

  567 13:07:20.554219  Setting up local APIC...

  568 13:07:20.554292   apic_id: 0x00 done.

  569 13:07:20.557934  Turbo is available but hidden

  570 13:07:20.561010  Turbo is available and visible

  571 13:07:20.564483  VMX status: enabled

  572 13:07:20.567472  IA32_FEATURE_CONTROL status: locked

  573 13:07:20.571060  Skip microcode update

  574 13:07:20.571133  CPU #0 initialized

  575 13:07:20.574221  Initializing CPU #3

  576 13:07:20.574296  Initializing CPU #5

  577 13:07:20.577197  Initializing CPU #2

  578 13:07:20.580759  CPU: vendor Intel device 806ec

  579 13:07:20.583944  CPU: family 06, model 8e, stepping 0c

  580 13:07:20.587328  CPU: vendor Intel device 806ec

  581 13:07:20.590939  CPU: family 06, model 8e, stepping 0c

  582 13:07:20.593836  Clearing out pending MCEs

  583 13:07:20.597057  Clearing out pending MCEs

  584 13:07:20.600167  Setting up local APIC...

  585 13:07:20.600270  Initializing CPU #1

  586 13:07:20.603613  Initializing CPU #4

  587 13:07:20.606911  CPU: vendor Intel device 806ec

  588 13:07:20.610475  CPU: family 06, model 8e, stepping 0c

  589 13:07:20.613428  CPU: vendor Intel device 806ec

  590 13:07:20.617174  CPU: family 06, model 8e, stepping 0c

  591 13:07:20.620119  Clearing out pending MCEs

  592 13:07:20.623251  Clearing out pending MCEs

  593 13:07:20.627054  Setting up local APIC...

  594 13:07:20.627134  CPU: vendor Intel device 806ec

  595 13:07:20.633414  CPU: family 06, model 8e, stepping 0c

  596 13:07:20.633504  Clearing out pending MCEs

  597 13:07:20.636515   apic_id: 0x03 done.

  598 13:07:20.640069  Setting up local APIC...

  599 13:07:20.640145   apic_id: 0x06 done.

  600 13:07:20.643387  Setting up local APIC...

  601 13:07:20.646548  Setting up local APIC...

  602 13:07:20.649846   apic_id: 0x07 done.

  603 13:07:20.649922  VMX status: enabled

  604 13:07:20.652970  VMX status: enabled

  605 13:07:20.656444  IA32_FEATURE_CONTROL status: locked

  606 13:07:20.659485   apic_id: 0x01 done.

  607 13:07:20.659561   apic_id: 0x02 done.

  608 13:07:20.662549  VMX status: enabled

  609 13:07:20.666108  VMX status: enabled

  610 13:07:20.669572  IA32_FEATURE_CONTROL status: locked

  611 13:07:20.672520  IA32_FEATURE_CONTROL status: locked

  612 13:07:20.672642  Skip microcode update

  613 13:07:20.676173  Skip microcode update

  614 13:07:20.679207  CPU #1 initialized

  615 13:07:20.679292  CPU #4 initialized

  616 13:07:20.682929  VMX status: enabled

  617 13:07:20.685953  IA32_FEATURE_CONTROL status: locked

  618 13:07:20.688990  Skip microcode update

  619 13:07:20.689068  Skip microcode update

  620 13:07:20.692344  CPU #5 initialized

  621 13:07:20.695871  CPU #2 initialized

  622 13:07:20.699037  IA32_FEATURE_CONTROL status: locked

  623 13:07:20.699110  Initializing CPU #6

  624 13:07:20.702356  Skip microcode update

  625 13:07:20.705834  CPU: vendor Intel device 806ec

  626 13:07:20.708969  CPU: family 06, model 8e, stepping 0c

  627 13:07:20.712147  CPU #3 initialized

  628 13:07:20.712220  Initializing CPU #7

  629 13:07:20.715105  Clearing out pending MCEs

  630 13:07:20.718734  CPU: vendor Intel device 806ec

  631 13:07:20.722319  CPU: family 06, model 8e, stepping 0c

  632 13:07:20.725380  Setting up local APIC...

  633 13:07:20.728465  Clearing out pending MCEs

  634 13:07:20.728543   apic_id: 0x05 done.

  635 13:07:20.732298  Setting up local APIC...

  636 13:07:20.735216  VMX status: enabled

  637 13:07:20.735287   apic_id: 0x04 done.

  638 13:07:20.741941  IA32_FEATURE_CONTROL status: locked

  639 13:07:20.742021  VMX status: enabled

  640 13:07:20.745303  Skip microcode update

  641 13:07:20.748270  IA32_FEATURE_CONTROL status: locked

  642 13:07:20.751949  CPU #6 initialized

  643 13:07:20.752031  Skip microcode update

  644 13:07:20.754783  CPU #7 initialized

  645 13:07:20.758197  bsp_do_flight_plan done after 452 msecs.

  646 13:07:20.761497  CPU: frequency set to 4200 MHz

  647 13:07:20.764673  Enabling SMIs.

  648 13:07:20.764754  Locking SMM.

  649 13:07:20.779359  FMAP: area COREBOOT found @ c08000 (4161536 bytes)

  650 13:07:20.782497  CBFS @ c08000 size 3f8000

  651 13:07:20.789313  CBFS: 'COREBOOT Locator' located CBFS at [c08000:1000000)

  652 13:07:20.789399  CBFS: Locating 'vbt.bin'

  653 13:07:20.796074  CBFS: Found @ offset 5f5c0 size 499

  654 13:07:20.798837  Found a VBT of 4608 bytes after decompression

  655 13:07:20.985879  Display FSP Version Info HOB

  656 13:07:20.989275  Reference Code - CPU = 9.0.1e.30

  657 13:07:20.992282  uCode Version = 0.0.0.ca

  658 13:07:20.996008  TXT ACM version = ff.ff.ff.ffff

  659 13:07:20.998955  Display FSP Version Info HOB

  660 13:07:21.002006  Reference Code - ME = 9.0.1e.30

  661 13:07:21.005672  MEBx version = 0.0.0.0

  662 13:07:21.008636  ME Firmware Version = Consumer SKU

  663 13:07:21.012372  Display FSP Version Info HOB

  664 13:07:21.015293  Reference Code - CML PCH = 9.0.1e.30

  665 13:07:21.018341  PCH-CRID Status = Disabled

  666 13:07:21.021943  PCH-CRID Original Value = ff.ff.ff.ffff

  667 13:07:21.025270  PCH-CRID New Value = ff.ff.ff.ffff

  668 13:07:21.028392  OPROM - RST - RAID = ff.ff.ff.ffff

  669 13:07:21.031640  ChipsetInit Base Version = ff.ff.ff.ffff

  670 13:07:21.038291  ChipsetInit Oem Version = ff.ff.ff.ffff

  671 13:07:21.038372  Display FSP Version Info HOB

  672 13:07:21.044594  Reference Code - SA - System Agent = 9.0.1e.30

  673 13:07:21.047968  Reference Code - MRC = 0.7.1.6c

  674 13:07:21.051426  SA - PCIe Version = 9.0.1e.30

  675 13:07:21.051510  SA-CRID Status = Disabled

  676 13:07:21.058195  SA-CRID Original Value = 0.0.0.c

  677 13:07:21.058299  SA-CRID New Value = 0.0.0.c

  678 13:07:21.061423  OPROM - VBIOS = ff.ff.ff.ffff

  679 13:07:21.064550  RTC Init

  680 13:07:21.068184  Set power on after power failure.

  681 13:07:21.068281  Disabling Deep S3

  682 13:07:21.071265  Disabling Deep S3

  683 13:07:21.074275  Disabling Deep S4

  684 13:07:21.074356  Disabling Deep S4

  685 13:07:21.077392  Disabling Deep S5

  686 13:07:21.077473  Disabling Deep S5

  687 13:07:21.084214  BS: BS_DEV_INIT_CHIPS times (ms): entry 36 run 197 exit 1

  688 13:07:21.087362  Enumerating buses...

  689 13:07:21.090730  Show all devs... Before device enumeration.

  690 13:07:21.094011  Root Device: enabled 1

  691 13:07:21.097145  CPU_CLUSTER: 0: enabled 1

  692 13:07:21.097229  DOMAIN: 0000: enabled 1

  693 13:07:21.100672  APIC: 00: enabled 1

  694 13:07:21.103735  PCI: 00:00.0: enabled 1

  695 13:07:21.103818  PCI: 00:02.0: enabled 1

  696 13:07:21.107443  PCI: 00:04.0: enabled 0

  697 13:07:21.110373  PCI: 00:05.0: enabled 0

  698 13:07:21.113428  PCI: 00:12.0: enabled 1

  699 13:07:21.113512  PCI: 00:12.5: enabled 0

  700 13:07:21.117119  PCI: 00:12.6: enabled 0

  701 13:07:21.120083  PCI: 00:14.0: enabled 1

  702 13:07:21.123662  PCI: 00:14.1: enabled 0

  703 13:07:21.123747  PCI: 00:14.3: enabled 1

  704 13:07:21.127188  PCI: 00:14.5: enabled 0

  705 13:07:21.130051  PCI: 00:15.0: enabled 1

  706 13:07:21.133120  PCI: 00:15.1: enabled 1

  707 13:07:21.133204  PCI: 00:15.2: enabled 0

  708 13:07:21.136771  PCI: 00:15.3: enabled 0

  709 13:07:21.139896  PCI: 00:16.0: enabled 1

  710 13:07:21.143076  PCI: 00:16.1: enabled 0

  711 13:07:21.143168  PCI: 00:16.2: enabled 0

  712 13:07:21.146551  PCI: 00:16.3: enabled 0

  713 13:07:21.149520  PCI: 00:16.4: enabled 0

  714 13:07:21.152823  PCI: 00:16.5: enabled 0

  715 13:07:21.152898  PCI: 00:17.0: enabled 1

  716 13:07:21.156469  PCI: 00:19.0: enabled 1

  717 13:07:21.159515  PCI: 00:19.1: enabled 0

  718 13:07:21.162921  PCI: 00:19.2: enabled 0

  719 13:07:21.163023  PCI: 00:1a.0: enabled 0

  720 13:07:21.166269  PCI: 00:1c.0: enabled 0

  721 13:07:21.169063  PCI: 00:1c.1: enabled 0

  722 13:07:21.172408  PCI: 00:1c.2: enabled 0

  723 13:07:21.172512  PCI: 00:1c.3: enabled 0

  724 13:07:21.176023  PCI: 00:1c.4: enabled 0

  725 13:07:21.178953  PCI: 00:1c.5: enabled 0

  726 13:07:21.182033  PCI: 00:1c.6: enabled 0

  727 13:07:21.182137  PCI: 00:1c.7: enabled 0

  728 13:07:21.185710  PCI: 00:1d.0: enabled 1

  729 13:07:21.189004  PCI: 00:1d.1: enabled 0

  730 13:07:21.191900  PCI: 00:1d.2: enabled 0

  731 13:07:21.191975  PCI: 00:1d.3: enabled 0

  732 13:07:21.194944  PCI: 00:1d.4: enabled 0

  733 13:07:21.198516  PCI: 00:1d.5: enabled 1

  734 13:07:21.201894  PCI: 00:1e.0: enabled 1

  735 13:07:21.201995  PCI: 00:1e.1: enabled 0

  736 13:07:21.205232  PCI: 00:1e.2: enabled 1

  737 13:07:21.208415  PCI: 00:1e.3: enabled 1

  738 13:07:21.208524  PCI: 00:1f.0: enabled 1

  739 13:07:21.211756  PCI: 00:1f.1: enabled 1

  740 13:07:21.214947  PCI: 00:1f.2: enabled 1

  741 13:07:21.218048  PCI: 00:1f.3: enabled 1

  742 13:07:21.218151  PCI: 00:1f.4: enabled 1

  743 13:07:21.221546  PCI: 00:1f.5: enabled 1

  744 13:07:21.224616  PCI: 00:1f.6: enabled 0

  745 13:07:21.228139  USB0 port 0: enabled 1

  746 13:07:21.228244  I2C: 00:15: enabled 1

  747 13:07:21.231186  I2C: 00:5d: enabled 1

  748 13:07:21.234894  GENERIC: 0.0: enabled 1

  749 13:07:21.235000  I2C: 00:1a: enabled 1

  750 13:07:21.237825  I2C: 00:38: enabled 1

  751 13:07:21.240916  I2C: 00:39: enabled 1

  752 13:07:21.241019  I2C: 00:3a: enabled 1

  753 13:07:21.244099  I2C: 00:3b: enabled 1

  754 13:07:21.247839  PCI: 00:00.0: enabled 1

  755 13:07:21.250758  SPI: 00: enabled 1

  756 13:07:21.250857  SPI: 01: enabled 1

  757 13:07:21.254009  PNP: 0c09.0: enabled 1

  758 13:07:21.257755  USB2 port 0: enabled 1

  759 13:07:21.257858  USB2 port 1: enabled 1

  760 13:07:21.260832  USB2 port 2: enabled 0

  761 13:07:21.263902  USB2 port 3: enabled 0

  762 13:07:21.264002  USB2 port 5: enabled 0

  763 13:07:21.267415  USB2 port 6: enabled 1

  764 13:07:21.270282  USB2 port 9: enabled 1

  765 13:07:21.274037  USB3 port 0: enabled 1

  766 13:07:21.274149  USB3 port 1: enabled 1

  767 13:07:21.277357  USB3 port 2: enabled 1

  768 13:07:21.280567  USB3 port 3: enabled 1

  769 13:07:21.280646  USB3 port 4: enabled 0

  770 13:07:21.283716  APIC: 03: enabled 1

  771 13:07:21.286801  APIC: 07: enabled 1

  772 13:07:21.286905  APIC: 01: enabled 1

  773 13:07:21.290165  APIC: 02: enabled 1

  774 13:07:21.293260  APIC: 06: enabled 1

  775 13:07:21.293363  APIC: 05: enabled 1

  776 13:07:21.296699  APIC: 04: enabled 1

  777 13:07:21.296811  Compare with tree...

  778 13:07:21.299900  Root Device: enabled 1

  779 13:07:21.303481   CPU_CLUSTER: 0: enabled 1

  780 13:07:21.306511    APIC: 00: enabled 1

  781 13:07:21.306593    APIC: 03: enabled 1

  782 13:07:21.310082    APIC: 07: enabled 1

  783 13:07:21.313170    APIC: 01: enabled 1

  784 13:07:21.313252    APIC: 02: enabled 1

  785 13:07:21.316321    APIC: 06: enabled 1

  786 13:07:21.319472    APIC: 05: enabled 1

  787 13:07:21.319561    APIC: 04: enabled 1

  788 13:07:21.322696   DOMAIN: 0000: enabled 1

  789 13:07:21.326385    PCI: 00:00.0: enabled 1

  790 13:07:21.329311    PCI: 00:02.0: enabled 1

  791 13:07:21.332525    PCI: 00:04.0: enabled 0

  792 13:07:21.332621    PCI: 00:05.0: enabled 0

  793 13:07:21.336094    PCI: 00:12.0: enabled 1

  794 13:07:21.339304    PCI: 00:12.5: enabled 0

  795 13:07:21.342219    PCI: 00:12.6: enabled 0

  796 13:07:21.346005    PCI: 00:14.0: enabled 1

  797 13:07:21.346109     USB0 port 0: enabled 1

  798 13:07:21.348938      USB2 port 0: enabled 1

  799 13:07:21.351971      USB2 port 1: enabled 1

  800 13:07:21.355643      USB2 port 2: enabled 0

  801 13:07:21.358817      USB2 port 3: enabled 0

  802 13:07:21.361898      USB2 port 5: enabled 0

  803 13:07:21.361970      USB2 port 6: enabled 1

  804 13:07:21.365044      USB2 port 9: enabled 1

  805 13:07:21.368718      USB3 port 0: enabled 1

  806 13:07:21.371868      USB3 port 1: enabled 1

  807 13:07:21.375052      USB3 port 2: enabled 1

  808 13:07:21.378486      USB3 port 3: enabled 1

  809 13:07:21.378587      USB3 port 4: enabled 0

  810 13:07:21.381614    PCI: 00:14.1: enabled 0

  811 13:07:21.384683    PCI: 00:14.3: enabled 1

  812 13:07:21.388227    PCI: 00:14.5: enabled 0

  813 13:07:21.391293    PCI: 00:15.0: enabled 1

  814 13:07:21.391377     I2C: 00:15: enabled 1

  815 13:07:21.394858    PCI: 00:15.1: enabled 1

  816 13:07:21.397712     I2C: 00:5d: enabled 1

  817 13:07:21.400956     GENERIC: 0.0: enabled 1

  818 13:07:21.404677    PCI: 00:15.2: enabled 0

  819 13:07:21.404780    PCI: 00:15.3: enabled 0

  820 13:07:21.407725    PCI: 00:16.0: enabled 1

  821 13:07:21.410931    PCI: 00:16.1: enabled 0

  822 13:07:21.414338    PCI: 00:16.2: enabled 0

  823 13:07:21.417461    PCI: 00:16.3: enabled 0

  824 13:07:21.420519    PCI: 00:16.4: enabled 0

  825 13:07:21.420622    PCI: 00:16.5: enabled 0

  826 13:07:21.424028    PCI: 00:17.0: enabled 1

  827 13:07:21.427159    PCI: 00:19.0: enabled 1

  828 13:07:21.430421     I2C: 00:1a: enabled 1

  829 13:07:21.430531     I2C: 00:38: enabled 1

  830 13:07:21.433755     I2C: 00:39: enabled 1

  831 13:07:21.437349     I2C: 00:3a: enabled 1

  832 13:07:21.440297     I2C: 00:3b: enabled 1

  833 13:07:21.443423    PCI: 00:19.1: enabled 0

  834 13:07:21.443510    PCI: 00:19.2: enabled 0

  835 13:07:21.447125    PCI: 00:1a.0: enabled 0

  836 13:07:21.450171    PCI: 00:1c.0: enabled 0

  837 13:07:21.453224    PCI: 00:1c.1: enabled 0

  838 13:07:21.456960    PCI: 00:1c.2: enabled 0

  839 13:07:21.457060    PCI: 00:1c.3: enabled 0

  840 13:07:21.460045    PCI: 00:1c.4: enabled 0

  841 13:07:21.463189    PCI: 00:1c.5: enabled 0

  842 13:07:21.466765    PCI: 00:1c.6: enabled 0

  843 13:07:21.469760    PCI: 00:1c.7: enabled 0

  844 13:07:21.469843    PCI: 00:1d.0: enabled 1

  845 13:07:21.472762    PCI: 00:1d.1: enabled 0

  846 13:07:21.476383    PCI: 00:1d.2: enabled 0

  847 13:07:21.479490    PCI: 00:1d.3: enabled 0

  848 13:07:21.483050    PCI: 00:1d.4: enabled 0

  849 13:07:21.485943    PCI: 00:1d.5: enabled 1

  850 13:07:21.486026     PCI: 00:00.0: enabled 1

  851 13:07:21.488955    PCI: 00:1e.0: enabled 1

  852 13:07:21.492608    PCI: 00:1e.1: enabled 0

  853 13:07:21.496004    PCI: 00:1e.2: enabled 1

  854 13:07:21.496087     SPI: 00: enabled 1

  855 13:07:21.498943    PCI: 00:1e.3: enabled 1

  856 13:07:21.501988     SPI: 01: enabled 1

  857 13:07:21.505738    PCI: 00:1f.0: enabled 1

  858 13:07:21.508870     PNP: 0c09.0: enabled 1

  859 13:07:21.508979    PCI: 00:1f.1: enabled 1

  860 13:07:21.511956    PCI: 00:1f.2: enabled 1

  861 13:07:21.515568    PCI: 00:1f.3: enabled 1

  862 13:07:21.518670    PCI: 00:1f.4: enabled 1

  863 13:07:21.522222    PCI: 00:1f.5: enabled 1

  864 13:07:21.522305    PCI: 00:1f.6: enabled 0

  865 13:07:21.525052  Root Device scanning...

  866 13:07:21.528438  scan_static_bus for Root Device

  867 13:07:21.531948  CPU_CLUSTER: 0 enabled

  868 13:07:21.534749  DOMAIN: 0000 enabled

  869 13:07:21.534846  DOMAIN: 0000 scanning...

  870 13:07:21.537939  PCI: pci_scan_bus for bus 00

  871 13:07:21.541522  PCI: 00:00.0 [8086/0000] ops

  872 13:07:21.545018  PCI: 00:00.0 [8086/9b61] enabled

  873 13:07:21.548286  PCI: 00:02.0 [8086/0000] bus ops

  874 13:07:21.551395  PCI: 00:02.0 [8086/9b41] enabled

  875 13:07:21.554617  PCI: 00:04.0 [8086/1903] disabled

  876 13:07:21.557659  PCI: 00:08.0 [8086/1911] enabled

  877 13:07:21.561197  PCI: 00:12.0 [8086/02f9] enabled

  878 13:07:21.564875  PCI: 00:14.0 [8086/0000] bus ops

  879 13:07:21.567714  PCI: 00:14.0 [8086/02ed] enabled

  880 13:07:21.570752  PCI: 00:14.2 [8086/02ef] enabled

  881 13:07:21.574011  PCI: 00:14.3 [8086/02f0] enabled

  882 13:07:21.577204  PCI: 00:15.0 [8086/0000] bus ops

  883 13:07:21.580781  PCI: 00:15.0 [8086/02e8] enabled

  884 13:07:21.587234  PCI: 00:15.1 [8086/0000] bus ops

  885 13:07:21.590701  PCI: 00:15.1 [8086/02e9] enabled

  886 13:07:21.590786  PCI: 00:16.0 [8086/0000] ops

  887 13:07:21.593755  PCI: 00:16.0 [8086/02e0] enabled

  888 13:07:21.596956  PCI: 00:17.0 [8086/0000] ops

  889 13:07:21.600394  PCI: 00:17.0 [8086/02d3] enabled

  890 13:07:21.603448  PCI: 00:19.0 [8086/0000] bus ops

  891 13:07:21.607026  PCI: 00:19.0 [8086/02c5] enabled

  892 13:07:21.610148  PCI: 00:1d.0 [8086/0000] bus ops

  893 13:07:21.613299  PCI: 00:1d.0 [8086/02b0] enabled

  894 13:07:21.620074  PCI: Static device PCI: 00:1d.5 not found, disabling it.

  895 13:07:21.623163  PCI: 00:1e.0 [8086/0000] ops

  896 13:07:21.626805  PCI: 00:1e.0 [8086/02a8] enabled

  897 13:07:21.629931  PCI: 00:1e.2 [8086/0000] bus ops

  898 13:07:21.632910  PCI: 00:1e.2 [8086/02aa] enabled

  899 13:07:21.636373  PCI: 00:1e.3 [8086/0000] bus ops

  900 13:07:21.639351  PCI: 00:1e.3 [8086/02ab] enabled

  901 13:07:21.643024  PCI: 00:1f.0 [8086/0000] bus ops

  902 13:07:21.646135  PCI: 00:1f.0 [8086/0284] enabled

  903 13:07:21.652717  PCI: Static device PCI: 00:1f.1 not found, disabling it.

  904 13:07:21.658909  PCI: Static device PCI: 00:1f.2 not found, disabling it.

  905 13:07:21.662407  PCI: 00:1f.3 [8086/0000] bus ops

  906 13:07:21.665920  PCI: 00:1f.3 [8086/02c8] enabled

  907 13:07:21.669164  PCI: 00:1f.4 [8086/0000] bus ops

  908 13:07:21.672257  PCI: 00:1f.4 [8086/02a3] enabled

  909 13:07:21.675463  PCI: 00:1f.5 [8086/0000] bus ops

  910 13:07:21.678931  PCI: 00:1f.5 [8086/02a4] enabled

  911 13:07:21.682056  PCI: Leftover static devices:

  912 13:07:21.682170  PCI: 00:05.0

  913 13:07:21.685170  PCI: 00:12.5

  914 13:07:21.685249  PCI: 00:12.6

  915 13:07:21.685347  PCI: 00:14.1

  916 13:07:21.688824  PCI: 00:14.5

  917 13:07:21.688899  PCI: 00:15.2

  918 13:07:21.691889  PCI: 00:15.3

  919 13:07:21.691966  PCI: 00:16.1

  920 13:07:21.692030  PCI: 00:16.2

  921 13:07:21.694783  PCI: 00:16.3

  922 13:07:21.694857  PCI: 00:16.4

  923 13:07:21.698337  PCI: 00:16.5

  924 13:07:21.698439  PCI: 00:19.1

  925 13:07:21.701306  PCI: 00:19.2

  926 13:07:21.701381  PCI: 00:1a.0

  927 13:07:21.701447  PCI: 00:1c.0

  928 13:07:21.705059  PCI: 00:1c.1

  929 13:07:21.705154  PCI: 00:1c.2

  930 13:07:21.707781  PCI: 00:1c.3

  931 13:07:21.707876  PCI: 00:1c.4

  932 13:07:21.707994  PCI: 00:1c.5

  933 13:07:21.711481  PCI: 00:1c.6

  934 13:07:21.711597  PCI: 00:1c.7

  935 13:07:21.714545  PCI: 00:1d.1

  936 13:07:21.714646  PCI: 00:1d.2

  937 13:07:21.717699  PCI: 00:1d.3

  938 13:07:21.717801  PCI: 00:1d.4

  939 13:07:21.717891  PCI: 00:1d.5

  940 13:07:21.721363  PCI: 00:1e.1

  941 13:07:21.721466  PCI: 00:1f.1

  942 13:07:21.724452  PCI: 00:1f.2

  943 13:07:21.724570  PCI: 00:1f.6

  944 13:07:21.727623  PCI: Check your devicetree.cb.

  945 13:07:21.730666  PCI: 00:02.0 scanning...

  946 13:07:21.734471  scan_generic_bus for PCI: 00:02.0

  947 13:07:21.737697  scan_generic_bus for PCI: 00:02.0 done

  948 13:07:21.744067  scan_bus: scanning of bus PCI: 00:02.0 took 10185 usecs

  949 13:07:21.747300  PCI: 00:14.0 scanning...

  950 13:07:21.750492  scan_static_bus for PCI: 00:14.0

  951 13:07:21.750581  USB0 port 0 enabled

  952 13:07:21.754238  USB0 port 0 scanning...

  953 13:07:21.757162  scan_static_bus for USB0 port 0

  954 13:07:21.760078  USB2 port 0 enabled

  955 13:07:21.760165  USB2 port 1 enabled

  956 13:07:21.763540  USB2 port 2 disabled

  957 13:07:21.766833  USB2 port 3 disabled

  958 13:07:21.766909  USB2 port 5 disabled

  959 13:07:21.770325  USB2 port 6 enabled

  960 13:07:21.773575  USB2 port 9 enabled

  961 13:07:21.773651  USB3 port 0 enabled

  962 13:07:21.776376  USB3 port 1 enabled

  963 13:07:21.776470  USB3 port 2 enabled

  964 13:07:21.779602  USB3 port 3 enabled

  965 13:07:21.782884  USB3 port 4 disabled

  966 13:07:21.782990  USB2 port 0 scanning...

  967 13:07:21.786714  scan_static_bus for USB2 port 0

  968 13:07:21.793419  scan_static_bus for USB2 port 0 done

  969 13:07:21.796514  scan_bus: scanning of bus USB2 port 0 took 9706 usecs

  970 13:07:21.800152  USB2 port 1 scanning...

  971 13:07:21.803359  scan_static_bus for USB2 port 1

  972 13:07:21.806440  scan_static_bus for USB2 port 1 done

  973 13:07:21.812846  scan_bus: scanning of bus USB2 port 1 took 9697 usecs

  974 13:07:21.816086  USB2 port 6 scanning...

  975 13:07:21.819882  scan_static_bus for USB2 port 6

  976 13:07:21.822794  scan_static_bus for USB2 port 6 done

  977 13:07:21.825840  scan_bus: scanning of bus USB2 port 6 took 9706 usecs

  978 13:07:21.829352  USB2 port 9 scanning...

  979 13:07:21.832288  scan_static_bus for USB2 port 9

  980 13:07:21.836032  scan_static_bus for USB2 port 9 done

  981 13:07:21.842247  scan_bus: scanning of bus USB2 port 9 took 9703 usecs

  982 13:07:21.845408  USB3 port 0 scanning...

  983 13:07:21.848496  scan_static_bus for USB3 port 0

  984 13:07:21.851967  scan_static_bus for USB3 port 0 done

  985 13:07:21.858307  scan_bus: scanning of bus USB3 port 0 took 9696 usecs

  986 13:07:21.858392  USB3 port 1 scanning...

  987 13:07:21.861825  scan_static_bus for USB3 port 1

  988 13:07:21.867930  scan_static_bus for USB3 port 1 done

  989 13:07:21.871626  scan_bus: scanning of bus USB3 port 1 took 9690 usecs

  990 13:07:21.874821  USB3 port 2 scanning...

  991 13:07:21.878285  scan_static_bus for USB3 port 2

  992 13:07:21.881607  scan_static_bus for USB3 port 2 done

  993 13:07:21.887571  scan_bus: scanning of bus USB3 port 2 took 9707 usecs

  994 13:07:21.891251  USB3 port 3 scanning...

  995 13:07:21.894125  scan_static_bus for USB3 port 3

  996 13:07:21.897659  scan_static_bus for USB3 port 3 done

  997 13:07:21.900731  scan_bus: scanning of bus USB3 port 3 took 9697 usecs

  998 13:07:21.907139  scan_static_bus for USB0 port 0 done

  999 13:07:21.910522  scan_bus: scanning of bus USB0 port 0 took 155341 usecs

 1000 13:07:21.914176  scan_static_bus for PCI: 00:14.0 done

 1001 13:07:21.920685  scan_bus: scanning of bus PCI: 00:14.0 took 172963 usecs

 1002 13:07:21.923722  PCI: 00:15.0 scanning...

 1003 13:07:21.926850  scan_generic_bus for PCI: 00:15.0

 1004 13:07:21.930421  bus: PCI: 00:15.0[0]->I2C: 01:15 enabled

 1005 13:07:21.936473  scan_generic_bus for PCI: 00:15.0 done

 1006 13:07:21.940253  scan_bus: scanning of bus PCI: 00:15.0 took 14299 usecs

 1007 13:07:21.943353  PCI: 00:15.1 scanning...

 1008 13:07:21.946447  scan_generic_bus for PCI: 00:15.1

 1009 13:07:21.949414  bus: PCI: 00:15.1[0]->I2C: 02:5d enabled

 1010 13:07:21.956122  bus: PCI: 00:15.1[0]->GENERIC: 0.0 enabled

 1011 13:07:21.959574  scan_generic_bus for PCI: 00:15.1 done

 1012 13:07:21.966295  scan_bus: scanning of bus PCI: 00:15.1 took 18590 usecs

 1013 13:07:21.966379  PCI: 00:19.0 scanning...

 1014 13:07:21.972491  scan_generic_bus for PCI: 00:19.0

 1015 13:07:21.975661  bus: PCI: 00:19.0[0]->I2C: 03:1a enabled

 1016 13:07:21.978733  bus: PCI: 00:19.0[0]->I2C: 03:38 enabled

 1017 13:07:21.982466  bus: PCI: 00:19.0[0]->I2C: 03:39 enabled

 1018 13:07:21.988521  bus: PCI: 00:19.0[0]->I2C: 03:3a enabled

 1019 13:07:21.992048  bus: PCI: 00:19.0[0]->I2C: 03:3b enabled

 1020 13:07:21.995369  scan_generic_bus for PCI: 00:19.0 done

 1021 13:07:22.001573  scan_bus: scanning of bus PCI: 00:19.0 took 30729 usecs

 1022 13:07:22.005265  PCI: 00:1d.0 scanning...

 1023 13:07:22.008055  do_pci_scan_bridge for PCI: 00:1d.0

 1024 13:07:22.011590  PCI: pci_scan_bus for bus 01

 1025 13:07:22.015007  PCI: 01:00.0 [1c5c/1327] enabled

 1026 13:07:22.018188  Enabling Common Clock Configuration

 1027 13:07:22.020995  L1 Sub-State supported from root port 29

 1028 13:07:22.024731  L1 Sub-State Support = 0xf

 1029 13:07:22.027755  CommonModeRestoreTime = 0x28

 1030 13:07:22.031085  Power On Value = 0x16, Power On Scale = 0x0

 1031 13:07:22.034063  ASPM: Enabled L1

 1032 13:07:22.037665  scan_bus: scanning of bus PCI: 00:1d.0 took 32780 usecs

 1033 13:07:22.040714  PCI: 00:1e.2 scanning...

 1034 13:07:22.044392  scan_generic_bus for PCI: 00:1e.2

 1035 13:07:22.047577  bus: PCI: 00:1e.2[0]->SPI: 00 enabled

 1036 13:07:22.053937  scan_generic_bus for PCI: 00:1e.2 done

 1037 13:07:22.057356  scan_bus: scanning of bus PCI: 00:1e.2 took 14004 usecs

 1038 13:07:22.060303  PCI: 00:1e.3 scanning...

 1039 13:07:22.063829  scan_generic_bus for PCI: 00:1e.3

 1040 13:07:22.066890  bus: PCI: 00:1e.3[0]->SPI: 01 enabled

 1041 13:07:22.073403  scan_generic_bus for PCI: 00:1e.3 done

 1042 13:07:22.077156  scan_bus: scanning of bus PCI: 00:1e.3 took 14018 usecs

 1043 13:07:22.080336  PCI: 00:1f.0 scanning...

 1044 13:07:22.083402  scan_static_bus for PCI: 00:1f.0

 1045 13:07:22.086538  PNP: 0c09.0 enabled

 1046 13:07:22.090274  scan_static_bus for PCI: 00:1f.0 done

 1047 13:07:22.096439  scan_bus: scanning of bus PCI: 00:1f.0 took 12047 usecs

 1048 13:07:22.096549  PCI: 00:1f.3 scanning...

 1049 13:07:22.103261  scan_bus: scanning of bus PCI: 00:1f.3 took 2860 usecs

 1050 13:07:22.106880  PCI: 00:1f.4 scanning...

 1051 13:07:22.110110  scan_generic_bus for PCI: 00:1f.4

 1052 13:07:22.113287  scan_generic_bus for PCI: 00:1f.4 done

 1053 13:07:22.119708  scan_bus: scanning of bus PCI: 00:1f.4 took 10196 usecs

 1054 13:07:22.122770  PCI: 00:1f.5 scanning...

 1055 13:07:22.126540  scan_generic_bus for PCI: 00:1f.5

 1056 13:07:22.129464  scan_generic_bus for PCI: 00:1f.5 done

 1057 13:07:22.136225  scan_bus: scanning of bus PCI: 00:1f.5 took 10188 usecs

 1058 13:07:22.139512  scan_bus: scanning of bus DOMAIN: 0000 took 604928 usecs

 1059 13:07:22.145899  scan_static_bus for Root Device done

 1060 13:07:22.149196  scan_bus: scanning of bus Root Device took 624780 usecs

 1061 13:07:22.152425  done

 1062 13:07:22.152506  Chrome EC: UHEPI supported

 1063 13:07:22.159549  FMAP: area RECOVERY_MRC_CACHE found @ ad0000 (65536 bytes)

 1064 13:07:22.165680  MRC: Checking cached data update for 'RECOVERY_MRC_CACHE'.

 1065 13:07:22.172260  SF: Detected 00 0000 with sector size 0x1000, total 0x1000000

 1066 13:07:22.178807  FMAP: area UNIFIED_MRC_CACHE found @ ad0000 (131072 bytes)

 1067 13:07:22.181950  SPI flash protection: WPSW=0 SRP0=0

 1068 13:07:22.188742  MRC: NOT enabling PRR for 'UNIFIED_MRC_CACHE'.

 1069 13:07:22.191764  BS: BS_DEV_ENUMERATE times (ms): entry 0 run 10 exit 2

 1070 13:07:22.194851  found VGA at PCI: 00:02.0

 1071 13:07:22.198462  Setting up VGA for PCI: 00:02.0

 1072 13:07:22.204594  Setting PCI_BRIDGE_CTL_VGA for bridge DOMAIN: 0000

 1073 13:07:22.208310  Setting PCI_BRIDGE_CTL_VGA for bridge Root Device

 1074 13:07:22.211232  Allocating resources...

 1075 13:07:22.215104  Reading resources...

 1076 13:07:22.218092  Root Device read_resources bus 0 link: 0

 1077 13:07:22.221699  CPU_CLUSTER: 0 read_resources bus 0 link: 0

 1078 13:07:22.227791  CPU_CLUSTER: 0 read_resources bus 0 link: 0 done

 1079 13:07:22.230851  DOMAIN: 0000 read_resources bus 0 link: 0

 1080 13:07:22.238471  PCI: 00:14.0 read_resources bus 0 link: 0

 1081 13:07:22.242053  USB0 port 0 read_resources bus 0 link: 0

 1082 13:07:22.249945  USB0 port 0 read_resources bus 0 link: 0 done

 1083 13:07:22.253049  PCI: 00:14.0 read_resources bus 0 link: 0 done

 1084 13:07:22.260476  PCI: 00:15.0 read_resources bus 1 link: 0

 1085 13:07:22.264137  PCI: 00:15.0 read_resources bus 1 link: 0 done

 1086 13:07:22.270388  PCI: 00:15.1 read_resources bus 2 link: 0

 1087 13:07:22.273618  PCI: 00:15.1 read_resources bus 2 link: 0 done

 1088 13:07:22.281152  PCI: 00:19.0 read_resources bus 3 link: 0

 1089 13:07:22.288158  PCI: 00:19.0 read_resources bus 3 link: 0 done

 1090 13:07:22.291333  PCI: 00:1d.0 read_resources bus 1 link: 0

 1091 13:07:22.297650  PCI: 00:1d.0 read_resources bus 1 link: 0 done

 1092 13:07:22.300771  PCI: 00:1e.2 read_resources bus 4 link: 0

 1093 13:07:22.307537  PCI: 00:1e.2 read_resources bus 4 link: 0 done

 1094 13:07:22.310636  PCI: 00:1e.3 read_resources bus 5 link: 0

 1095 13:07:22.317294  PCI: 00:1e.3 read_resources bus 5 link: 0 done

 1096 13:07:22.320457  PCI: 00:1f.0 read_resources bus 0 link: 0

 1097 13:07:22.327160  PCI: 00:1f.0 read_resources bus 0 link: 0 done

 1098 13:07:22.333595  DOMAIN: 0000 read_resources bus 0 link: 0 done

 1099 13:07:22.337050  Root Device read_resources bus 0 link: 0 done

 1100 13:07:22.340443  Done reading resources.

 1101 13:07:22.346974  Show resources in subtree (Root Device)...After reading.

 1102 13:07:22.350298   Root Device child on link 0 CPU_CLUSTER: 0

 1103 13:07:22.353522    CPU_CLUSTER: 0 child on link 0 APIC: 00

 1104 13:07:22.356541     APIC: 00

 1105 13:07:22.356676     APIC: 03

 1106 13:07:22.359679     APIC: 07

 1107 13:07:22.359764     APIC: 01

 1108 13:07:22.359829     APIC: 02

 1109 13:07:22.408446     APIC: 06

 1110 13:07:22.408567     APIC: 05

 1111 13:07:22.408692     APIC: 04

 1112 13:07:22.409011    DOMAIN: 0000 child on link 0 PCI: 00:00.0

 1113 13:07:22.409117    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffff flags 40040100 index 10000000

 1114 13:07:22.409212    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffffffff flags 40040200 index 10000100

 1115 13:07:22.409301     PCI: 00:00.0

 1116 13:07:22.409940     PCI: 00:00.0 resource base e0000000 size 10000000 align 0 gran 0 limit 0 flags f0000200 index 0

 1117 13:07:22.413005     PCI: 00:00.0 resource base fed10000 size 8000 align 0 gran 0 limit 0 flags f0000200 index 1

 1118 13:07:22.419104     PCI: 00:00.0 resource base feda0000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 2

 1119 13:07:22.428909     PCI: 00:00.0 resource base feda1000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 3

 1120 13:07:22.435656     PCI: 00:00.0 resource base fc000000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 4

 1121 13:07:22.445019     PCI: 00:00.0 resource base fed80000 size 4000 align 0 gran 0 limit 0 flags f0000200 index 5

 1122 13:07:22.455032     PCI: 00:00.0 resource base fe000000 size 10000 align 0 gran 0 limit 0 flags f0000200 index 6

 1123 13:07:22.465142     PCI: 00:00.0 resource base fed90000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 7

 1124 13:07:22.474303     PCI: 00:00.0 resource base fed91000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 8

 1125 13:07:22.484737     PCI: 00:00.0 resource base 0 size a0000 align 0 gran 0 limit 0 flags e0004200 index 9

 1126 13:07:22.491163     PCI: 00:00.0 resource base c0000 size 99f40000 align 0 gran 0 limit 0 flags e0004200 index a

 1127 13:07:22.500536     PCI: 00:00.0 resource base 9a000000 size 1000000 align 0 gran 0 limit 0 flags f0004200 index b

 1128 13:07:22.510638     PCI: 00:00.0 resource base 9b000000 size 4800000 align 0 gran 0 limit 0 flags f0000200 index c

 1129 13:07:22.520420     PCI: 00:00.0 resource base 100000000 size 35e800000 align 0 gran 0 limit 0 flags e0004200 index d

 1130 13:07:22.530129     PCI: 00:00.0 resource base a0000 size 20000 align 0 gran 0 limit 0 flags f0000200 index e

 1131 13:07:22.539946     PCI: 00:00.0 resource base c0000 size 40000 align 0 gran 0 limit 0 flags f0004200 index f

 1132 13:07:22.540029     PCI: 00:02.0

 1133 13:07:22.552500     PCI: 00:02.0 resource base 0 size 1000000 align 24 gran 24 limit ffffffffffffffff flags 201 index 10

 1134 13:07:22.562941     PCI: 00:02.0 resource base 0 size 10000000 align 28 gran 28 limit ffffffffffffffff flags 1201 index 18

 1135 13:07:22.569243     PCI: 00:02.0 resource base 0 size 40 align 6 gran 6 limit ffff flags 100 index 20

 1136 13:07:22.572579     PCI: 00:04.0

 1137 13:07:22.572674     PCI: 00:08.0

 1138 13:07:22.582185     PCI: 00:08.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10

 1139 13:07:22.585191     PCI: 00:12.0

 1140 13:07:22.595357     PCI: 00:12.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10

 1141 13:07:22.598374     PCI: 00:14.0 child on link 0 USB0 port 0

 1142 13:07:22.608288     PCI: 00:14.0 resource base 0 size 10000 align 16 gran 16 limit ffffffffffffffff flags 201 index 10

 1143 13:07:22.614543      USB0 port 0 child on link 0 USB2 port 0

 1144 13:07:22.614652       USB2 port 0

 1145 13:07:22.617991       USB2 port 1

 1146 13:07:22.618070       USB2 port 2

 1147 13:07:22.621341       USB2 port 3

 1148 13:07:22.621420       USB2 port 5

 1149 13:07:22.624365       USB2 port 6

 1150 13:07:22.624493       USB2 port 9

 1151 13:07:22.628061       USB3 port 0

 1152 13:07:22.631245       USB3 port 1

 1153 13:07:22.631350       USB3 port 2

 1154 13:07:22.634463       USB3 port 3

 1155 13:07:22.634544       USB3 port 4

 1156 13:07:22.637846     PCI: 00:14.2

 1157 13:07:22.647590     PCI: 00:14.2 resource base 0 size 2000 align 13 gran 13 limit ffffffffffffffff flags 201 index 10

 1158 13:07:22.657438     PCI: 00:14.2 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 18

 1159 13:07:22.657521     PCI: 00:14.3

 1160 13:07:22.667144     PCI: 00:14.3 resource base 0 size 4000 align 14 gran 14 limit ffffffffffffffff flags 201 index 10

 1161 13:07:22.673740     PCI: 00:15.0 child on link 0 I2C: 01:15

 1162 13:07:22.683418     PCI: 00:15.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10

 1163 13:07:22.683526      I2C: 01:15

 1164 13:07:22.686974     PCI: 00:15.1 child on link 0 I2C: 02:5d

 1165 13:07:22.696697     PCI: 00:15.1 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10

 1166 13:07:22.699539      I2C: 02:5d

 1167 13:07:22.699654      GENERIC: 0.0

 1168 13:07:22.703193     PCI: 00:16.0

 1169 13:07:22.712640     PCI: 00:16.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10

 1170 13:07:22.716272     PCI: 00:17.0

 1171 13:07:22.722452     PCI: 00:17.0 resource base 0 size 2000 align 13 gran 13 limit ffffffff flags 200 index 10

 1172 13:07:22.732633     PCI: 00:17.0 resource base 0 size 100 align 12 gran 8 limit ffffffff flags 200 index 14

 1173 13:07:22.742493     PCI: 00:17.0 resource base 0 size 8 align 3 gran 3 limit ffff flags 100 index 18

 1174 13:07:22.748874     PCI: 00:17.0 resource base 0 size 4 align 2 gran 2 limit ffff flags 100 index 1c

 1175 13:07:22.758558     PCI: 00:17.0 resource base 0 size 20 align 5 gran 5 limit ffff flags 100 index 20

 1176 13:07:22.765433     PCI: 00:17.0 resource base 0 size 800 align 12 gran 11 limit ffffffff flags 200 index 24

 1177 13:07:22.771502     PCI: 00:19.0 child on link 0 I2C: 03:1a

 1178 13:07:22.781296     PCI: 00:19.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10

 1179 13:07:22.781380      I2C: 03:1a

 1180 13:07:22.785041      I2C: 03:38

 1181 13:07:22.785122      I2C: 03:39

 1182 13:07:22.788024      I2C: 03:3a

 1183 13:07:22.788104      I2C: 03:3b

 1184 13:07:22.791310     PCI: 00:1d.0 child on link 0 PCI: 01:00.0

 1185 13:07:22.801384     PCI: 00:1d.0 resource base 0 size 0 align 12 gran 12 limit ffff flags 80102 index 1c

 1186 13:07:22.811019     PCI: 00:1d.0 resource base 0 size 0 align 20 gran 20 limit ffffffffffffffff flags 81202 index 24

 1187 13:07:22.821079     PCI: 00:1d.0 resource base 0 size 0 align 20 gran 20 limit ffffffff flags 80202 index 20

 1188 13:07:22.821176      PCI: 01:00.0

 1189 13:07:22.833764      PCI: 01:00.0 resource base 0 size 4000 align 14 gran 14 limit ffffffffffffffff flags 201 index 10

 1190 13:07:22.833848     PCI: 00:1e.0

 1191 13:07:22.843842     PCI: 00:1e.0 resource base fe032000 size 1000 align 12 gran 12 limit ffffffffffffffff flags c0000200 index 10

 1192 13:07:22.853017     PCI: 00:1e.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 18

 1193 13:07:22.859805     PCI: 00:1e.2 child on link 0 SPI: 00

 1194 13:07:22.869351     PCI: 00:1e.2 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10

 1195 13:07:22.869459      SPI: 00

 1196 13:07:22.872855     PCI: 00:1e.3 child on link 0 SPI: 01

 1197 13:07:22.882630     PCI: 00:1e.3 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10

 1198 13:07:22.885794      SPI: 01

 1199 13:07:22.888872     PCI: 00:1f.0 child on link 0 PNP: 0c09.0

 1200 13:07:22.899029     PCI: 00:1f.0 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0000100 index 0

 1201 13:07:22.908998     PCI: 00:1f.0 resource base 1800 size 100 align 0 gran 0 limit 0 flags c0000100 index 20

 1202 13:07:22.909084      PNP: 0c09.0

 1203 13:07:22.918808      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0

 1204 13:07:22.918894     PCI: 00:1f.3

 1205 13:07:22.927953     PCI: 00:1f.3 resource base 0 size 4000 align 14 gran 14 limit ffffffffffffffff flags 201 index 10

 1206 13:07:22.937748     PCI: 00:1f.3 resource base 0 size 100000 align 20 gran 20 limit ffffffffffffffff flags 201 index 20

 1207 13:07:22.941450     PCI: 00:1f.4

 1208 13:07:22.950994     PCI: 00:1f.4 resource base efa0 size 20 align 0 gran 0 limit efbf flags f0000100 index 20

 1209 13:07:22.961175     PCI: 00:1f.4 resource base 0 size 100 align 12 gran 8 limit ffffffffffffffff flags 201 index 10

 1210 13:07:22.961258     PCI: 00:1f.5

 1211 13:07:22.970605     PCI: 00:1f.5 resource base 0 size 1000 align 12 gran 12 limit ffffffff flags 200 index 10

 1212 13:07:22.977356  DOMAIN: 0000 io: base: 0 size: 0 align: 0 gran: 0 limit: ffff

 1213 13:07:22.984073  PCI: 00:1d.0 io: base: 0 size: 0 align: 12 gran: 12 limit: ffff

 1214 13:07:22.990261  PCI: 00:1d.0 io: base: 0 size: 0 align: 12 gran: 12 limit: ffff done

 1215 13:07:22.993407  PCI: 00:02.0 20 *  [0x0 - 0x3f] io

 1216 13:07:22.996863  PCI: 00:17.0 20 *  [0x40 - 0x5f] io

 1217 13:07:22.999908  PCI: 00:17.0 18 *  [0x60 - 0x67] io

 1218 13:07:23.003570  PCI: 00:17.0 1c *  [0x68 - 0x6b] io

 1219 13:07:23.009551  DOMAIN: 0000 io: base: 6c size: 6c align: 6 gran: 0 limit: ffff done

 1220 13:07:23.016315  DOMAIN: 0000 mem: base: 0 size: 0 align: 0 gran: 0 limit: ffffffff

 1221 13:07:23.026138  PCI: 00:1d.0 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff

 1222 13:07:23.032798  PCI: 00:1d.0 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff done

 1223 13:07:23.042782  PCI: 00:1d.0 mem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffff

 1224 13:07:23.045897  PCI: 01:00.0 10 *  [0x0 - 0x3fff] mem

 1225 13:07:23.052191  PCI: 00:1d.0 mem: base: 4000 size: 100000 align: 20 gran: 20 limit: ffffffff done

 1226 13:07:23.058800  PCI: 00:02.0 18 *  [0x0 - 0xfffffff] prefmem

 1227 13:07:23.061844  PCI: 00:02.0 10 *  [0x10000000 - 0x10ffffff] mem

 1228 13:07:23.068777  PCI: 00:1d.0 20 *  [0x11000000 - 0x110fffff] mem

 1229 13:07:23.072166  PCI: 00:1f.3 20 *  [0x11100000 - 0x111fffff] mem

 1230 13:07:23.078512  PCI: 00:14.0 10 *  [0x11200000 - 0x1120ffff] mem

 1231 13:07:23.081561  PCI: 00:14.3 10 *  [0x11210000 - 0x11213fff] mem

 1232 13:07:23.088132  PCI: 00:1f.3 10 *  [0x11214000 - 0x11217fff] mem

 1233 13:07:23.091101  PCI: 00:14.2 10 *  [0x11218000 - 0x11219fff] mem

 1234 13:07:23.094739  PCI: 00:17.0 10 *  [0x1121a000 - 0x1121bfff] mem

 1235 13:07:23.101025  PCI: 00:08.0 10 *  [0x1121c000 - 0x1121cfff] mem

 1236 13:07:23.104724  PCI: 00:12.0 10 *  [0x1121d000 - 0x1121dfff] mem

 1237 13:07:23.111113  PCI: 00:14.2 18 *  [0x1121e000 - 0x1121efff] mem

 1238 13:07:23.114151  PCI: 00:15.0 10 *  [0x1121f000 - 0x1121ffff] mem

 1239 13:07:23.120968  PCI: 00:15.1 10 *  [0x11220000 - 0x11220fff] mem

 1240 13:07:23.123940  PCI: 00:16.0 10 *  [0x11221000 - 0x11221fff] mem

 1241 13:07:23.130895  PCI: 00:19.0 10 *  [0x11222000 - 0x11222fff] mem

 1242 13:07:23.133897  PCI: 00:1e.0 18 *  [0x11223000 - 0x11223fff] mem

 1243 13:07:23.140442  PCI: 00:1e.2 10 *  [0x11224000 - 0x11224fff] mem

 1244 13:07:23.143481  PCI: 00:1e.3 10 *  [0x11225000 - 0x11225fff] mem

 1245 13:07:23.150281  PCI: 00:1f.5 10 *  [0x11226000 - 0x11226fff] mem

 1246 13:07:23.153303  PCI: 00:17.0 24 *  [0x11227000 - 0x112277ff] mem

 1247 13:07:23.159769  PCI: 00:17.0 14 *  [0x11228000 - 0x112280ff] mem

 1248 13:07:23.163517  PCI: 00:1f.4 10 *  [0x11229000 - 0x112290ff] mem

 1249 13:07:23.173212  DOMAIN: 0000 mem: base: 11229100 size: 11229100 align: 28 gran: 0 limit: ffffffff done

 1250 13:07:23.175938  avoid_fixed_resources: DOMAIN: 0000

 1251 13:07:23.182690  avoid_fixed_resources:@DOMAIN: 0000 10000000 limit 0000ffff

 1252 13:07:23.189181  avoid_fixed_resources:@DOMAIN: 0000 10000100 limit ffffffff

 1253 13:07:23.195679  constrain_resources: PCI: 00:00.0 00 base e0000000 limit efffffff mem (fixed)

 1254 13:07:23.202516  constrain_resources: PCI: 00:00.0 09 base 00000000 limit 0009ffff mem (fixed)

 1255 13:07:23.212461  constrain_resources: PCI: 00:00.0 0a base 000c0000 limit 99ffffff mem (fixed)

 1256 13:07:23.218390  constrain_resources: PCI: 00:00.0 0b base 9a000000 limit 9affffff mem (fixed)

 1257 13:07:23.225433  constrain_resources: PCI: 00:00.0 0c base 9b000000 limit 9f7fffff mem (fixed)

 1258 13:07:23.235080  constrain_resources: PCI: 00:1f.0 00 base 00000000 limit 00000fff io (fixed)

 1259 13:07:23.241104  constrain_resources: PCI: 00:1f.0 20 base 00001800 limit 000018ff io (fixed)

 1260 13:07:23.247729  constrain_resources: PCI: 00:1f.4 20 base 0000efa0 limit 0000efbf io (fixed)

 1261 13:07:23.257505  avoid_fixed_resources:@DOMAIN: 0000 10000000 base 00001900 limit 0000ef9f

 1262 13:07:23.264115  avoid_fixed_resources:@DOMAIN: 0000 10000100 base c0000000 limit dfffffff

 1263 13:07:23.267106  Setting resources...

 1264 13:07:23.273985  DOMAIN: 0000 io: base:1900 size:6c align:6 gran:0 limit:ef9f

 1265 13:07:23.277087  PCI: 00:02.0 20 *  [0x1c00 - 0x1c3f] io

 1266 13:07:23.280614  PCI: 00:17.0 20 *  [0x1c40 - 0x1c5f] io

 1267 13:07:23.283500  PCI: 00:17.0 18 *  [0x1c60 - 0x1c67] io

 1268 13:07:23.286946  PCI: 00:17.0 1c *  [0x1c68 - 0x1c6b] io

 1269 13:07:23.293532  DOMAIN: 0000 io: next_base: 1c6c size: 6c align: 6 gran: 0 done

 1270 13:07:23.300034  PCI: 00:1d.0 io: base:ef9f size:0 align:12 gran:12 limit:ef9f

 1271 13:07:23.306629  PCI: 00:1d.0 io: next_base: ef9f size: 0 align: 12 gran: 12 done

 1272 13:07:23.316448  DOMAIN: 0000 mem: base:c0000000 size:11229100 align:28 gran:0 limit:dfffffff

 1273 13:07:23.319598  PCI: 00:02.0 18 *  [0xc0000000 - 0xcfffffff] prefmem

 1274 13:07:23.326084  PCI: 00:02.0 10 *  [0xd0000000 - 0xd0ffffff] mem

 1275 13:07:23.329502  PCI: 00:1d.0 20 *  [0xd1000000 - 0xd10fffff] mem

 1276 13:07:23.335918  PCI: 00:1f.3 20 *  [0xd1100000 - 0xd11fffff] mem

 1277 13:07:23.339143  PCI: 00:14.0 10 *  [0xd1200000 - 0xd120ffff] mem

 1278 13:07:23.345716  PCI: 00:14.3 10 *  [0xd1210000 - 0xd1213fff] mem

 1279 13:07:23.349129  PCI: 00:1f.3 10 *  [0xd1214000 - 0xd1217fff] mem

 1280 13:07:23.355362  PCI: 00:14.2 10 *  [0xd1218000 - 0xd1219fff] mem

 1281 13:07:23.358463  PCI: 00:17.0 10 *  [0xd121a000 - 0xd121bfff] mem

 1282 13:07:23.364928  PCI: 00:08.0 10 *  [0xd121c000 - 0xd121cfff] mem

 1283 13:07:23.368449  PCI: 00:12.0 10 *  [0xd121d000 - 0xd121dfff] mem

 1284 13:07:23.374979  PCI: 00:14.2 18 *  [0xd121e000 - 0xd121efff] mem

 1285 13:07:23.378074  PCI: 00:15.0 10 *  [0xd121f000 - 0xd121ffff] mem

 1286 13:07:23.384793  PCI: 00:15.1 10 *  [0xd1220000 - 0xd1220fff] mem

 1287 13:07:23.387684  PCI: 00:16.0 10 *  [0xd1221000 - 0xd1221fff] mem

 1288 13:07:23.394705  PCI: 00:19.0 10 *  [0xd1222000 - 0xd1222fff] mem

 1289 13:07:23.397697  PCI: 00:1e.0 18 *  [0xd1223000 - 0xd1223fff] mem

 1290 13:07:23.401110  PCI: 00:1e.2 10 *  [0xd1224000 - 0xd1224fff] mem

 1291 13:07:23.407808  PCI: 00:1e.3 10 *  [0xd1225000 - 0xd1225fff] mem

 1292 13:07:23.410656  PCI: 00:1f.5 10 *  [0xd1226000 - 0xd1226fff] mem

 1293 13:07:23.417329  PCI: 00:17.0 24 *  [0xd1227000 - 0xd12277ff] mem

 1294 13:07:23.420398  PCI: 00:17.0 14 *  [0xd1228000 - 0xd12280ff] mem

 1295 13:07:23.427321  PCI: 00:1f.4 10 *  [0xd1229000 - 0xd12290ff] mem

 1296 13:07:23.434086  DOMAIN: 0000 mem: next_base: d1229100 size: 11229100 align: 28 gran: 0 done

 1297 13:07:23.440454  PCI: 00:1d.0 prefmem: base:dfffffff size:0 align:20 gran:20 limit:dfffffff

 1298 13:07:23.450265  PCI: 00:1d.0 prefmem: next_base: dfffffff size: 0 align: 20 gran: 20 done

 1299 13:07:23.456537  PCI: 00:1d.0 mem: base:d1000000 size:100000 align:20 gran:20 limit:d10fffff

 1300 13:07:23.459952  PCI: 01:00.0 10 *  [0xd1000000 - 0xd1003fff] mem

 1301 13:07:23.469663  PCI: 00:1d.0 mem: next_base: d1004000 size: 100000 align: 20 gran: 20 done

 1302 13:07:23.473271  Root Device assign_resources, bus 0 link: 0

 1303 13:07:23.479783  DOMAIN: 0000 assign_resources, bus 0 link: 0

 1304 13:07:23.485985  PCI: 00:02.0 10 <- [0x00d0000000 - 0x00d0ffffff] size 0x01000000 gran 0x18 mem64

 1305 13:07:23.495720  PCI: 00:02.0 18 <- [0x00c0000000 - 0x00cfffffff] size 0x10000000 gran 0x1c prefmem64

 1306 13:07:23.502467  PCI: 00:02.0 20 <- [0x0000001c00 - 0x0000001c3f] size 0x00000040 gran 0x06 io

 1307 13:07:23.512107  PCI: 00:08.0 10 <- [0x00d121c000 - 0x00d121cfff] size 0x00001000 gran 0x0c mem64

 1308 13:07:23.518608  PCI: 00:12.0 10 <- [0x00d121d000 - 0x00d121dfff] size 0x00001000 gran 0x0c mem64

 1309 13:07:23.528452  PCI: 00:14.0 10 <- [0x00d1200000 - 0x00d120ffff] size 0x00010000 gran 0x10 mem64

 1310 13:07:23.531475  PCI: 00:14.0 assign_resources, bus 0 link: 0

 1311 13:07:23.538257  PCI: 00:14.0 assign_resources, bus 0 link: 0

 1312 13:07:23.544946  PCI: 00:14.2 10 <- [0x00d1218000 - 0x00d1219fff] size 0x00002000 gran 0x0d mem64

 1313 13:07:23.554353  PCI: 00:14.2 18 <- [0x00d121e000 - 0x00d121efff] size 0x00001000 gran 0x0c mem64

 1314 13:07:23.561133  PCI: 00:14.3 10 <- [0x00d1210000 - 0x00d1213fff] size 0x00004000 gran 0x0e mem64

 1315 13:07:23.570671  PCI: 00:15.0 10 <- [0x00d121f000 - 0x00d121ffff] size 0x00001000 gran 0x0c mem64

 1316 13:07:23.574346  PCI: 00:15.0 assign_resources, bus 1 link: 0

 1317 13:07:23.577259  PCI: 00:15.0 assign_resources, bus 1 link: 0

 1318 13:07:23.587506  PCI: 00:15.1 10 <- [0x00d1220000 - 0x00d1220fff] size 0x00001000 gran 0x0c mem64

 1319 13:07:23.590644  PCI: 00:15.1 assign_resources, bus 2 link: 0

 1320 13:07:23.597107  PCI: 00:15.1 assign_resources, bus 2 link: 0

 1321 13:07:23.603328  PCI: 00:16.0 10 <- [0x00d1221000 - 0x00d1221fff] size 0x00001000 gran 0x0c mem64

 1322 13:07:23.613262  PCI: 00:17.0 10 <- [0x00d121a000 - 0x00d121bfff] size 0x00002000 gran 0x0d mem

 1323 13:07:23.620086  PCI: 00:17.0 14 <- [0x00d1228000 - 0x00d12280ff] size 0x00000100 gran 0x08 mem

 1324 13:07:23.629688  PCI: 00:17.0 18 <- [0x0000001c60 - 0x0000001c67] size 0x00000008 gran 0x03 io

 1325 13:07:23.636409  PCI: 00:17.0 1c <- [0x0000001c68 - 0x0000001c6b] size 0x00000004 gran 0x02 io

 1326 13:07:23.642560  PCI: 00:17.0 20 <- [0x0000001c40 - 0x0000001c5f] size 0x00000020 gran 0x05 io

 1327 13:07:23.652165  PCI: 00:17.0 24 <- [0x00d1227000 - 0x00d12277ff] size 0x00000800 gran 0x0b mem

 1328 13:07:23.659016  PCI: 00:19.0 10 <- [0x00d1222000 - 0x00d1222fff] size 0x00001000 gran 0x0c mem64

 1329 13:07:23.665635  PCI: 00:19.0 assign_resources, bus 3 link: 0

 1330 13:07:23.668641  PCI: 00:19.0 assign_resources, bus 3 link: 0

 1331 13:07:23.678331  PCI: 00:1d.0 1c <- [0x000000ef9f - 0x000000ef9e] size 0x00000000 gran 0x0c bus 01 io

 1332 13:07:23.685258  PCI: 00:1d.0 24 <- [0x00dfffffff - 0x00dffffffe] size 0x00000000 gran 0x14 bus 01 prefmem

 1333 13:07:23.695137  PCI: 00:1d.0 20 <- [0x00d1000000 - 0x00d10fffff] size 0x00100000 gran 0x14 bus 01 mem

 1334 13:07:23.698227  PCI: 00:1d.0 assign_resources, bus 1 link: 0

 1335 13:07:23.707737  PCI: 01:00.0 10 <- [0x00d1000000 - 0x00d1003fff] size 0x00004000 gran 0x0e mem64

 1336 13:07:23.711378  PCI: 00:1d.0 assign_resources, bus 1 link: 0

 1337 13:07:23.721284  PCI: 00:1e.0 18 <- [0x00d1223000 - 0x00d1223fff] size 0x00001000 gran 0x0c mem64

 1338 13:07:23.727524  PCI: 00:1e.2 10 <- [0x00d1224000 - 0x00d1224fff] size 0x00001000 gran 0x0c mem64

 1339 13:07:23.734186  PCI: 00:1e.2 assign_resources, bus 4 link: 0

 1340 13:07:23.737201  PCI: 00:1e.2 assign_resources, bus 4 link: 0

 1341 13:07:23.747186  PCI: 00:1e.3 10 <- [0x00d1225000 - 0x00d1225fff] size 0x00001000 gran 0x0c mem64

 1342 13:07:23.750750  PCI: 00:1e.3 assign_resources, bus 5 link: 0

 1343 13:07:23.756882  PCI: 00:1e.3 assign_resources, bus 5 link: 0

 1344 13:07:23.760390  PCI: 00:1f.0 assign_resources, bus 0 link: 0

 1345 13:07:23.766853  PCI: 00:1f.0 assign_resources, bus 0 link: 0

 1346 13:07:23.770108  LPC: Trying to open IO window from 800 size 1ff

 1347 13:07:23.779838  PCI: 00:1f.3 10 <- [0x00d1214000 - 0x00d1217fff] size 0x00004000 gran 0x0e mem64

 1348 13:07:23.786580  PCI: 00:1f.3 20 <- [0x00d1100000 - 0x00d11fffff] size 0x00100000 gran 0x14 mem64

 1349 13:07:23.795778  PCI: 00:1f.4 10 <- [0x00d1229000 - 0x00d12290ff] size 0x00000100 gran 0x08 mem64

 1350 13:07:23.802460  PCI: 00:1f.5 10 <- [0x00d1226000 - 0x00d1226fff] size 0x00001000 gran 0x0c mem

 1351 13:07:23.809382  DOMAIN: 0000 assign_resources, bus 0 link: 0

 1352 13:07:23.812358  Root Device assign_resources, bus 0 link: 0

 1353 13:07:23.815462  Done setting resources.

 1354 13:07:23.822538  Show resources in subtree (Root Device)...After assigning values.

 1355 13:07:23.825210   Root Device child on link 0 CPU_CLUSTER: 0

 1356 13:07:23.828733    CPU_CLUSTER: 0 child on link 0 APIC: 00

 1357 13:07:23.831606     APIC: 00

 1358 13:07:23.831687     APIC: 03

 1359 13:07:23.835194     APIC: 07

 1360 13:07:23.835275     APIC: 01

 1361 13:07:23.835338     APIC: 02

 1362 13:07:23.838730     APIC: 06

 1363 13:07:23.838810     APIC: 05

 1364 13:07:23.841893     APIC: 04

 1365 13:07:23.844820    DOMAIN: 0000 child on link 0 PCI: 00:00.0

 1366 13:07:23.854592    DOMAIN: 0000 resource base 1900 size 6c align 6 gran 0 limit ef9f flags 40040100 index 10000000

 1367 13:07:23.864702    DOMAIN: 0000 resource base c0000000 size 11229100 align 28 gran 0 limit dfffffff flags 40040200 index 10000100

 1368 13:07:23.868235     PCI: 00:00.0

 1369 13:07:23.878161     PCI: 00:00.0 resource base e0000000 size 10000000 align 0 gran 0 limit 0 flags f0000200 index 0

 1370 13:07:23.887812     PCI: 00:00.0 resource base fed10000 size 8000 align 0 gran 0 limit 0 flags f0000200 index 1

 1371 13:07:23.894243     PCI: 00:00.0 resource base feda0000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 2

 1372 13:07:23.903852     PCI: 00:00.0 resource base feda1000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 3

 1373 13:07:23.913828     PCI: 00:00.0 resource base fc000000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 4

 1374 13:07:23.923451     PCI: 00:00.0 resource base fed80000 size 4000 align 0 gran 0 limit 0 flags f0000200 index 5

 1375 13:07:23.933018     PCI: 00:00.0 resource base fe000000 size 10000 align 0 gran 0 limit 0 flags f0000200 index 6

 1376 13:07:23.942678     PCI: 00:00.0 resource base fed90000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 7

 1377 13:07:23.952497     PCI: 00:00.0 resource base fed91000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 8

 1378 13:07:23.959296     PCI: 00:00.0 resource base 0 size a0000 align 0 gran 0 limit 0 flags e0004200 index 9

 1379 13:07:23.968940     PCI: 00:00.0 resource base c0000 size 99f40000 align 0 gran 0 limit 0 flags e0004200 index a

 1380 13:07:23.978961     PCI: 00:00.0 resource base 9a000000 size 1000000 align 0 gran 0 limit 0 flags f0004200 index b

 1381 13:07:23.988593     PCI: 00:00.0 resource base 9b000000 size 4800000 align 0 gran 0 limit 0 flags f0000200 index c

 1382 13:07:23.998464     PCI: 00:00.0 resource base 100000000 size 35e800000 align 0 gran 0 limit 0 flags e0004200 index d

 1383 13:07:24.008273     PCI: 00:00.0 resource base a0000 size 20000 align 0 gran 0 limit 0 flags f0000200 index e

 1384 13:07:24.018347     PCI: 00:00.0 resource base c0000 size 40000 align 0 gran 0 limit 0 flags f0004200 index f

 1385 13:07:24.018435     PCI: 00:02.0

 1386 13:07:24.027931     PCI: 00:02.0 resource base d0000000 size 1000000 align 24 gran 24 limit d0ffffff flags 60000201 index 10

 1387 13:07:24.041021     PCI: 00:02.0 resource base c0000000 size 10000000 align 28 gran 28 limit cfffffff flags 60001201 index 18

 1388 13:07:24.050474     PCI: 00:02.0 resource base 1c00 size 40 align 6 gran 6 limit 1c3f flags 60000100 index 20

 1389 13:07:24.050556     PCI: 00:04.0

 1390 13:07:24.054072     PCI: 00:08.0

 1391 13:07:24.063756     PCI: 00:08.0 resource base d121c000 size 1000 align 12 gran 12 limit d121cfff flags 60000201 index 10

 1392 13:07:24.063843     PCI: 00:12.0

 1393 13:07:24.073612     PCI: 00:12.0 resource base d121d000 size 1000 align 12 gran 12 limit d121dfff flags 60000201 index 10

 1394 13:07:24.080150     PCI: 00:14.0 child on link 0 USB0 port 0

 1395 13:07:24.089673     PCI: 00:14.0 resource base d1200000 size 10000 align 16 gran 16 limit d120ffff flags 60000201 index 10

 1396 13:07:24.092743      USB0 port 0 child on link 0 USB2 port 0

 1397 13:07:24.096312       USB2 port 0

 1398 13:07:24.096393       USB2 port 1

 1399 13:07:24.099406       USB2 port 2

 1400 13:07:24.099487       USB2 port 3

 1401 13:07:24.102990       USB2 port 5

 1402 13:07:24.105831       USB2 port 6

 1403 13:07:24.105912       USB2 port 9

 1404 13:07:24.109332       USB3 port 0

 1405 13:07:24.109413       USB3 port 1

 1406 13:07:24.112802       USB3 port 2

 1407 13:07:24.112936       USB3 port 3

 1408 13:07:24.115754       USB3 port 4

 1409 13:07:24.115835     PCI: 00:14.2

 1410 13:07:24.125432     PCI: 00:14.2 resource base d1218000 size 2000 align 13 gran 13 limit d1219fff flags 60000201 index 10

 1411 13:07:24.138858     PCI: 00:14.2 resource base d121e000 size 1000 align 12 gran 12 limit d121efff flags 60000201 index 18

 1412 13:07:24.138942     PCI: 00:14.3

 1413 13:07:24.148440     PCI: 00:14.3 resource base d1210000 size 4000 align 14 gran 14 limit d1213fff flags 60000201 index 10

 1414 13:07:24.154997     PCI: 00:15.0 child on link 0 I2C: 01:15

 1415 13:07:24.164476     PCI: 00:15.0 resource base d121f000 size 1000 align 12 gran 12 limit d121ffff flags 60000201 index 10

 1416 13:07:24.164566      I2C: 01:15

 1417 13:07:24.171286     PCI: 00:15.1 child on link 0 I2C: 02:5d

 1418 13:07:24.181246     PCI: 00:15.1 resource base d1220000 size 1000 align 12 gran 12 limit d1220fff flags 60000201 index 10

 1419 13:07:24.181342      I2C: 02:5d

 1420 13:07:24.184131      GENERIC: 0.0

 1421 13:07:24.184211     PCI: 00:16.0

 1422 13:07:24.193997     PCI: 00:16.0 resource base d1221000 size 1000 align 12 gran 12 limit d1221fff flags 60000201 index 10

 1423 13:07:24.197064     PCI: 00:17.0

 1424 13:07:24.207100     PCI: 00:17.0 resource base d121a000 size 2000 align 13 gran 13 limit d121bfff flags 60000200 index 10

 1425 13:07:24.217271     PCI: 00:17.0 resource base d1228000 size 100 align 12 gran 8 limit d12280ff flags 60000200 index 14

 1426 13:07:24.226734     PCI: 00:17.0 resource base 1c60 size 8 align 3 gran 3 limit 1c67 flags 60000100 index 18

 1427 13:07:24.236400     PCI: 00:17.0 resource base 1c68 size 4 align 2 gran 2 limit 1c6b flags 60000100 index 1c

 1428 13:07:24.243247     PCI: 00:17.0 resource base 1c40 size 20 align 5 gran 5 limit 1c5f flags 60000100 index 20

 1429 13:07:24.255824     PCI: 00:17.0 resource base d1227000 size 800 align 12 gran 11 limit d12277ff flags 60000200 index 24

 1430 13:07:24.259379     PCI: 00:19.0 child on link 0 I2C: 03:1a

 1431 13:07:24.269127     PCI: 00:19.0 resource base d1222000 size 1000 align 12 gran 12 limit d1222fff flags 60000201 index 10

 1432 13:07:24.271915      I2C: 03:1a

 1433 13:07:24.271995      I2C: 03:38

 1434 13:07:24.275683      I2C: 03:39

 1435 13:07:24.275763      I2C: 03:3a

 1436 13:07:24.275826      I2C: 03:3b

 1437 13:07:24.281833     PCI: 00:1d.0 child on link 0 PCI: 01:00.0

 1438 13:07:24.291543     PCI: 00:1d.0 resource base ef9f size 0 align 12 gran 12 limit ef9f flags 60080102 index 1c

 1439 13:07:24.301522     PCI: 00:1d.0 resource base dfffffff size 0 align 20 gran 20 limit dfffffff flags 60081202 index 24

 1440 13:07:24.310986     PCI: 00:1d.0 resource base d1000000 size 100000 align 20 gran 20 limit d10fffff flags 60080202 index 20

 1441 13:07:24.314689      PCI: 01:00.0

 1442 13:07:24.324414      PCI: 01:00.0 resource base d1000000 size 4000 align 14 gran 14 limit d1003fff flags 60000201 index 10

 1443 13:07:24.324497     PCI: 00:1e.0

 1444 13:07:24.337612     PCI: 00:1e.0 resource base fe032000 size 1000 align 12 gran 12 limit ffffffffffffffff flags c0000200 index 10

 1445 13:07:24.347346     PCI: 00:1e.0 resource base d1223000 size 1000 align 12 gran 12 limit d1223fff flags 60000201 index 18

 1446 13:07:24.350430     PCI: 00:1e.2 child on link 0 SPI: 00

 1447 13:07:24.360447     PCI: 00:1e.2 resource base d1224000 size 1000 align 12 gran 12 limit d1224fff flags 60000201 index 10

 1448 13:07:24.363358      SPI: 00

 1449 13:07:24.366629     PCI: 00:1e.3 child on link 0 SPI: 01

 1450 13:07:24.376258     PCI: 00:1e.3 resource base d1225000 size 1000 align 12 gran 12 limit d1225fff flags 60000201 index 10

 1451 13:07:24.376341      SPI: 01

 1452 13:07:24.383323     PCI: 00:1f.0 child on link 0 PNP: 0c09.0

 1453 13:07:24.389459     PCI: 00:1f.0 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0000100 index 0

 1454 13:07:24.399493     PCI: 00:1f.0 resource base 1800 size 100 align 0 gran 0 limit 0 flags c0000100 index 20

 1455 13:07:24.402558      PNP: 0c09.0

 1456 13:07:24.409110      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0

 1457 13:07:24.412595     PCI: 00:1f.3

 1458 13:07:24.422375     PCI: 00:1f.3 resource base d1214000 size 4000 align 14 gran 14 limit d1217fff flags 60000201 index 10

 1459 13:07:24.432305     PCI: 00:1f.3 resource base d1100000 size 100000 align 20 gran 20 limit d11fffff flags 60000201 index 20

 1460 13:07:24.435291     PCI: 00:1f.4

 1461 13:07:24.441694     PCI: 00:1f.4 resource base efa0 size 20 align 0 gran 0 limit efbf flags f0000100 index 20

 1462 13:07:24.452101     PCI: 00:1f.4 resource base d1229000 size 100 align 12 gran 8 limit d12290ff flags 60000201 index 10

 1463 13:07:24.455513     PCI: 00:1f.5

 1464 13:07:24.465258     PCI: 00:1f.5 resource base d1226000 size 1000 align 12 gran 12 limit d1226fff flags 60000200 index 10

 1465 13:07:24.467984  Done allocating resources.

 1466 13:07:24.474649  BS: BS_DEV_RESOURCES times (ms): entry 0 run 30 exit 0

 1467 13:07:24.474731  Enabling resources...

 1468 13:07:24.481752  PCI: 00:00.0 subsystem <- 8086/9b61

 1469 13:07:24.481846  PCI: 00:00.0 cmd <- 06

 1470 13:07:24.488504  PCI: 00:02.0 subsystem <- 8086/9b41

 1471 13:07:24.488625  PCI: 00:02.0 cmd <- 03

 1472 13:07:24.492076  PCI: 00:08.0 cmd <- 06

 1473 13:07:24.495183  PCI: 00:12.0 subsystem <- 8086/02f9

 1474 13:07:24.498229  PCI: 00:12.0 cmd <- 02

 1475 13:07:24.501334  PCI: 00:14.0 subsystem <- 8086/02ed

 1476 13:07:24.505008  PCI: 00:14.0 cmd <- 02

 1477 13:07:24.508046  PCI: 00:14.2 cmd <- 02

 1478 13:07:24.511142  PCI: 00:14.3 subsystem <- 8086/02f0

 1479 13:07:24.514720  PCI: 00:14.3 cmd <- 02

 1480 13:07:24.517636  PCI: 00:15.0 subsystem <- 8086/02e8

 1481 13:07:24.521064  PCI: 00:15.0 cmd <- 02

 1482 13:07:24.524348  PCI: 00:15.1 subsystem <- 8086/02e9

 1483 13:07:24.524429  PCI: 00:15.1 cmd <- 02

 1484 13:07:24.530859  PCI: 00:16.0 subsystem <- 8086/02e0

 1485 13:07:24.530943  PCI: 00:16.0 cmd <- 02

 1486 13:07:24.537382  PCI: 00:17.0 subsystem <- 8086/02d3

 1487 13:07:24.537464  PCI: 00:17.0 cmd <- 03

 1488 13:07:24.540995  PCI: 00:19.0 subsystem <- 8086/02c5

 1489 13:07:24.544083  PCI: 00:19.0 cmd <- 02

 1490 13:07:24.547454  PCI: 00:1d.0 bridge ctrl <- 0013

 1491 13:07:24.550467  PCI: 00:1d.0 subsystem <- 8086/02b0

 1492 13:07:24.554223  PCI: 00:1d.0 cmd <- 06

 1493 13:07:24.557333  PCI: 00:1e.0 subsystem <- 8086/02a8

 1494 13:07:24.560174  PCI: 00:1e.0 cmd <- 06

 1495 13:07:24.563595  PCI: 00:1e.2 subsystem <- 8086/02aa

 1496 13:07:24.566958  PCI: 00:1e.2 cmd <- 06

 1497 13:07:24.570232  PCI: 00:1e.3 subsystem <- 8086/02ab

 1498 13:07:24.573213  PCI: 00:1e.3 cmd <- 02

 1499 13:07:24.576408  PCI: 00:1f.0 subsystem <- 8086/0284

 1500 13:07:24.579729  PCI: 00:1f.0 cmd <- 407

 1501 13:07:24.582945  PCI: 00:1f.3 subsystem <- 8086/02c8

 1502 13:07:24.586612  PCI: 00:1f.3 cmd <- 02

 1503 13:07:24.589781  PCI: 00:1f.4 subsystem <- 8086/02a3

 1504 13:07:24.592728  PCI: 00:1f.4 cmd <- 03

 1505 13:07:24.596060  PCI: 00:1f.5 subsystem <- 8086/02a4

 1506 13:07:24.599169  PCI: 00:1f.5 cmd <- 406

 1507 13:07:24.607360  PCI: 01:00.0 cmd <- 02

 1508 13:07:24.612337  done.

 1509 13:07:24.623428  ME: Version: 14.0.39.1367

 1510 13:07:24.629889  BS: BS_DEV_ENABLE times (ms): entry 0 run 17 exit 11

 1511 13:07:24.633673  Initializing devices...

 1512 13:07:24.633756  Root Device init ...

 1513 13:07:24.639611  Chrome EC: Set SMI mask to 0x0000000000000000

 1514 13:07:24.646193  Chrome EC: clear events_b mask to 0x0000000000000000

 1515 13:07:24.649352  Chrome EC: Set S5 LAZY WAKE mask to 0x0000000000000006

 1516 13:07:24.656081  Chrome EC: Set S3 LAZY WAKE mask to 0x0000000014001006

 1517 13:07:24.662502  Chrome EC: Set S0iX LAZY WAKE mask to 0x0000000014081006

 1518 13:07:24.666065  Chrome EC: Set WAKE mask to 0x0000000000000000

 1519 13:07:24.672908  Root Device init finished in 35143 usecs

 1520 13:07:24.675740  CPU_CLUSTER: 0 init ...

 1521 13:07:24.678960  CPU_CLUSTER: 0 init finished in 2447 usecs

 1522 13:07:24.684111  PCI: 00:00.0 init ...

 1523 13:07:24.687499  CPU TDP: 15 Watts

 1524 13:07:24.690920  CPU PL2 = 64 Watts

 1525 13:07:24.694163  PCI: 00:00.0 init finished in 7071 usecs

 1526 13:07:24.697014  PCI: 00:02.0 init ...

 1527 13:07:24.700517  PCI: 00:02.0 init finished in 2253 usecs

 1528 13:07:24.703972  PCI: 00:08.0 init ...

 1529 13:07:24.707152  PCI: 00:08.0 init finished in 2253 usecs

 1530 13:07:24.710363  PCI: 00:12.0 init ...

 1531 13:07:24.713365  PCI: 00:12.0 init finished in 2251 usecs

 1532 13:07:24.717016  PCI: 00:14.0 init ...

 1533 13:07:24.720109  PCI: 00:14.0 init finished in 2250 usecs

 1534 13:07:24.723334  PCI: 00:14.2 init ...

 1535 13:07:24.726993  PCI: 00:14.2 init finished in 2251 usecs

 1536 13:07:24.729892  PCI: 00:14.3 init ...

 1537 13:07:24.733526  PCI: 00:14.3 init finished in 2268 usecs

 1538 13:07:24.736867  PCI: 00:15.0 init ...

 1539 13:07:24.740048  DW I2C bus 0 at 0xd121f000 (400 KHz)

 1540 13:07:24.746274  PCI: 00:15.0 init finished in 5974 usecs

 1541 13:07:24.746355  PCI: 00:15.1 init ...

 1542 13:07:24.752871  DW I2C bus 1 at 0xd1220000 (400 KHz)

 1543 13:07:24.756013  PCI: 00:15.1 init finished in 5974 usecs

 1544 13:07:24.759671  PCI: 00:16.0 init ...

 1545 13:07:24.762649  PCI: 00:16.0 init finished in 2251 usecs

 1546 13:07:24.766243  PCI: 00:19.0 init ...

 1547 13:07:24.769122  DW I2C bus 4 at 0xd1222000 (400 KHz)

 1548 13:07:24.772613  PCI: 00:19.0 init finished in 5974 usecs

 1549 13:07:24.775712  PCI: 00:1d.0 init ...

 1550 13:07:24.779371  Initializing PCH PCIe bridge.

 1551 13:07:24.782331  PCI: 00:1d.0 init finished in 5275 usecs

 1552 13:07:24.786170  PCI: 00:1f.0 init ...

 1553 13:07:24.789365  IOAPIC: Initializing IOAPIC at 0xfec00000

 1554 13:07:24.795989  IOAPIC: Bootstrap Processor Local APIC = 0x00

 1555 13:07:24.796070  IOAPIC: ID = 0x02

 1556 13:07:24.799142  IOAPIC: Dumping registers

 1557 13:07:24.802675    reg 0x0000: 0x02000000

 1558 13:07:24.805725    reg 0x0001: 0x00770020

 1559 13:07:24.808694    reg 0x0002: 0x00000000

 1560 13:07:24.812098  PCI: 00:1f.0 init finished in 23529 usecs

 1561 13:07:24.815208  PCI: 00:1f.4 init ...

 1562 13:07:24.818869  PCI: 00:1f.4 init finished in 2262 usecs

 1563 13:07:24.830697  PCI: 01:00.0 init ...

 1564 13:07:24.833638  PCI: 01:00.0 init finished in 2242 usecs

 1565 13:07:24.838026  PNP: 0c09.0 init ...

 1566 13:07:24.841577  Google Chrome EC uptime: 11.146 seconds

 1567 13:07:24.848119  Google Chrome AP resets since EC boot: 0

 1568 13:07:24.851027  Google Chrome most recent AP reset causes:

 1569 13:07:24.857551  Google Chrome EC reset flags at last EC boot: reset-pin

 1570 13:07:24.860572  PNP: 0c09.0 init finished in 20561 usecs

 1571 13:07:24.864443  Devices initialized

 1572 13:07:24.867426  Show all devs... After init.

 1573 13:07:24.867506  Root Device: enabled 1

 1574 13:07:24.870536  CPU_CLUSTER: 0: enabled 1

 1575 13:07:24.874108  DOMAIN: 0000: enabled 1

 1576 13:07:24.874187  APIC: 00: enabled 1

 1577 13:07:24.877360  PCI: 00:00.0: enabled 1

 1578 13:07:24.880506  PCI: 00:02.0: enabled 1

 1579 13:07:24.883496  PCI: 00:04.0: enabled 0

 1580 13:07:24.883576  PCI: 00:05.0: enabled 0

 1581 13:07:24.886955  PCI: 00:12.0: enabled 1

 1582 13:07:24.890090  PCI: 00:12.5: enabled 0

 1583 13:07:24.893705  PCI: 00:12.6: enabled 0

 1584 13:07:24.893785  PCI: 00:14.0: enabled 1

 1585 13:07:24.897117  PCI: 00:14.1: enabled 0

 1586 13:07:24.899902  PCI: 00:14.3: enabled 1

 1587 13:07:24.903235  PCI: 00:14.5: enabled 0

 1588 13:07:24.903314  PCI: 00:15.0: enabled 1

 1589 13:07:24.906598  PCI: 00:15.1: enabled 1

 1590 13:07:24.909618  PCI: 00:15.2: enabled 0

 1591 13:07:24.913135  PCI: 00:15.3: enabled 0

 1592 13:07:24.913240  PCI: 00:16.0: enabled 1

 1593 13:07:24.916714  PCI: 00:16.1: enabled 0

 1594 13:07:24.919711  PCI: 00:16.2: enabled 0

 1595 13:07:24.922713  PCI: 00:16.3: enabled 0

 1596 13:07:24.922793  PCI: 00:16.4: enabled 0

 1597 13:07:24.926374  PCI: 00:16.5: enabled 0

 1598 13:07:24.929473  PCI: 00:17.0: enabled 1

 1599 13:07:24.932637  PCI: 00:19.0: enabled 1

 1600 13:07:24.932718  PCI: 00:19.1: enabled 0

 1601 13:07:24.935704  PCI: 00:19.2: enabled 0

 1602 13:07:24.939256  PCI: 00:1a.0: enabled 0

 1603 13:07:24.942556  PCI: 00:1c.0: enabled 0

 1604 13:07:24.942636  PCI: 00:1c.1: enabled 0

 1605 13:07:24.945479  PCI: 00:1c.2: enabled 0

 1606 13:07:24.949057  PCI: 00:1c.3: enabled 0

 1607 13:07:24.952498  PCI: 00:1c.4: enabled 0

 1608 13:07:24.952615  PCI: 00:1c.5: enabled 0

 1609 13:07:24.955515  PCI: 00:1c.6: enabled 0

 1610 13:07:24.958853  PCI: 00:1c.7: enabled 0

 1611 13:07:24.962019  PCI: 00:1d.0: enabled 1

 1612 13:07:24.962098  PCI: 00:1d.1: enabled 0

 1613 13:07:24.965042  PCI: 00:1d.2: enabled 0

 1614 13:07:24.968497  PCI: 00:1d.3: enabled 0

 1615 13:07:24.971732  PCI: 00:1d.4: enabled 0

 1616 13:07:24.971813  PCI: 00:1d.5: enabled 0

 1617 13:07:24.975463  PCI: 00:1e.0: enabled 1

 1618 13:07:24.978598  PCI: 00:1e.1: enabled 0

 1619 13:07:24.978677  PCI: 00:1e.2: enabled 1

 1620 13:07:24.981638  PCI: 00:1e.3: enabled 1

 1621 13:07:24.985117  PCI: 00:1f.0: enabled 1

 1622 13:07:24.987944  PCI: 00:1f.1: enabled 0

 1623 13:07:24.988024  PCI: 00:1f.2: enabled 0

 1624 13:07:24.991206  PCI: 00:1f.3: enabled 1

 1625 13:07:24.994724  PCI: 00:1f.4: enabled 1

 1626 13:07:24.997607  PCI: 00:1f.5: enabled 1

 1627 13:07:24.997686  PCI: 00:1f.6: enabled 0

 1628 13:07:25.001303  USB0 port 0: enabled 1

 1629 13:07:25.004566  I2C: 01:15: enabled 1

 1630 13:07:25.007527  I2C: 02:5d: enabled 1

 1631 13:07:25.007607  GENERIC: 0.0: enabled 1

 1632 13:07:25.011158  I2C: 03:1a: enabled 1

 1633 13:07:25.014313  I2C: 03:38: enabled 1

 1634 13:07:25.014399  I2C: 03:39: enabled 1

 1635 13:07:25.017539  I2C: 03:3a: enabled 1

 1636 13:07:25.020800  I2C: 03:3b: enabled 1

 1637 13:07:25.020880  PCI: 00:00.0: enabled 1

 1638 13:07:25.023936  SPI: 00: enabled 1

 1639 13:07:25.027283  SPI: 01: enabled 1

 1640 13:07:25.027364  PNP: 0c09.0: enabled 1

 1641 13:07:25.030190  USB2 port 0: enabled 1

 1642 13:07:25.033874  USB2 port 1: enabled 1

 1643 13:07:25.036879  USB2 port 2: enabled 0

 1644 13:07:25.036959  USB2 port 3: enabled 0

 1645 13:07:25.039939  USB2 port 5: enabled 0

 1646 13:07:25.043690  USB2 port 6: enabled 1

 1647 13:07:25.043770  USB2 port 9: enabled 1

 1648 13:07:25.046793  USB3 port 0: enabled 1

 1649 13:07:25.050324  USB3 port 1: enabled 1

 1650 13:07:25.053417  USB3 port 2: enabled 1

 1651 13:07:25.053498  USB3 port 3: enabled 1

 1652 13:07:25.056455  USB3 port 4: enabled 0

 1653 13:07:25.059941  APIC: 03: enabled 1

 1654 13:07:25.060022  APIC: 07: enabled 1

 1655 13:07:25.063073  APIC: 01: enabled 1

 1656 13:07:25.063153  APIC: 02: enabled 1

 1657 13:07:25.066642  APIC: 06: enabled 1

 1658 13:07:25.069420  APIC: 05: enabled 1

 1659 13:07:25.069500  APIC: 04: enabled 1

 1660 13:07:25.073048  PCI: 00:08.0: enabled 1

 1661 13:07:25.076316  PCI: 00:14.2: enabled 1

 1662 13:07:25.079345  PCI: 01:00.0: enabled 1

 1663 13:07:25.083030  Disabling ACPI via APMC:

 1664 13:07:25.083111  done.

 1665 13:07:25.089832  FMAP: area RW_ELOG found @ af0000 (16384 bytes)

 1666 13:07:25.092929  ELOG: NV offset 0xaf0000 size 0x4000

 1667 13:07:25.099238  ELOG: area is 4096 bytes, full threshold 3842, shrink size 1024

 1668 13:07:25.105742  ELOG: Event(17) added with size 13 at 2024-06-06 13:07:25 UTC

 1669 13:07:25.112354  ELOG: Event(92) added with size 9 at 2024-06-06 13:07:25 UTC

 1670 13:07:25.119063  ELOG: Event(93) added with size 9 at 2024-06-06 13:07:25 UTC

 1671 13:07:25.125548  ELOG: Event(9A) added with size 9 at 2024-06-06 13:07:25 UTC

 1672 13:07:25.131676  ELOG: Event(9E) added with size 10 at 2024-06-06 13:07:25 UTC

 1673 13:07:25.138346  ELOG: Event(9F) added with size 14 at 2024-06-06 13:07:25 UTC

 1674 13:07:25.145087  BS: BS_DEV_INIT times (ms): entry 0 run 27 exit 6

 1675 13:07:25.151280  ELOG: Event(A1) added with size 10 at 2024-06-06 13:07:25 UTC

 1676 13:07:25.158064  elog_add_boot_reason: Logged recovery mode boot (Dev-switch on), reason: 0x1b

 1677 13:07:25.164211  ELOG: Event(A0) added with size 9 at 2024-06-06 13:07:25 UTC

 1678 13:07:25.167743  elog_add_boot_reason: Logged dev mode boot

 1679 13:07:25.170948  Finalize devices...

 1680 13:07:25.174432  PCI: 00:17.0 final

 1681 13:07:25.174506  Devices finalized

 1682 13:07:25.180704  FMAP: area RW_NVRAM found @ afa000 (24576 bytes)

 1683 13:07:25.184413  BS: BS_POST_DEVICE times (ms): entry 1 run 0 exit 0

 1684 13:07:25.190362  ME: HFSTS1                  : 0x90000245

 1685 13:07:25.194105  ME: HFSTS2                  : 0x3B850126

 1686 13:07:25.197105  ME: HFSTS3                  : 0x00000020

 1687 13:07:25.200141  ME: HFSTS4                  : 0x00004800

 1688 13:07:25.206573  ME: HFSTS5                  : 0x00000000

 1689 13:07:25.209938  ME: HFSTS6                  : 0x40400006

 1690 13:07:25.213499  ME: Manufacturing Mode      : NO

 1691 13:07:25.216465  ME: FW Partition Table      : OK

 1692 13:07:25.219996  ME: Bringup Loader Failure  : NO

 1693 13:07:25.223429  ME: Firmware Init Complete  : YES

 1694 13:07:25.226640  ME: Boot Options Present    : NO

 1695 13:07:25.229788  ME: Update In Progress      : NO

 1696 13:07:25.233429  ME: D0i3 Support            : YES

 1697 13:07:25.236307  ME: Low Power State Enabled : NO

 1698 13:07:25.239688  ME: CPU Replaced            : NO

 1699 13:07:25.242965  ME: CPU Replacement Valid   : YES

 1700 13:07:25.246164  ME: Current Working State   : 5

 1701 13:07:25.249245  ME: Current Operation State : 1

 1702 13:07:25.252869  ME: Current Operation Mode  : 0

 1703 13:07:25.255903  ME: Error Code              : 0

 1704 13:07:25.259091  ME: CPU Debug Disabled      : YES

 1705 13:07:25.262944  ME: TXT Support             : NO

 1706 13:07:25.268893  BS: BS_OS_RESUME_CHECK times (ms): entry 0 run 0 exit 0

 1707 13:07:25.272424  FMAP: area COREBOOT found @ c08000 (4161536 bytes)

 1708 13:07:25.275736  CBFS @ c08000 size 3f8000

 1709 13:07:25.281697  CBFS: 'COREBOOT Locator' located CBFS at [c08000:1000000)

 1710 13:07:25.285246  CBFS: Locating 'fallback/dsdt.aml'

 1711 13:07:25.288743  CBFS: Found @ offset 10bb80 size 3fa5

 1712 13:07:25.295337  FMAP: area COREBOOT found @ c08000 (4161536 bytes)

 1713 13:07:25.298466  CBFS @ c08000 size 3f8000

 1714 13:07:25.304612  CBFS: 'COREBOOT Locator' located CBFS at [c08000:1000000)

 1715 13:07:25.304692  CBFS: Locating 'fallback/slic'

 1716 13:07:25.309979  CBFS: 'fallback/slic' not found.

 1717 13:07:25.316512  ACPI: Writing ACPI tables at 99b3e000.

 1718 13:07:25.316635  ACPI:    * FACS

 1719 13:07:25.320103  ACPI:    * DSDT

 1720 13:07:25.323333  Ramoops buffer: 0x100000@0x99a3d000.

 1721 13:07:25.326223  FMAP: area RO_VPD found @ c00000 (16384 bytes)

 1722 13:07:25.332942  FMAP: area RW_VPD found @ af8000 (8192 bytes)

 1723 13:07:25.336218  Google Chrome EC: version:

 1724 13:07:25.339425  	ro: helios_v2.0.2659-56403530b

 1725 13:07:25.342495  	rw: helios_v2.0.2849-c41de27e7d

 1726 13:07:25.342575    running image: 1

 1727 13:07:25.347402  ACPI:    * FADT

 1728 13:07:25.347483  SCI is IRQ9

 1729 13:07:25.353660  ACPI: added table 1/32, length now 40

 1730 13:07:25.353741  ACPI:     * SSDT

 1731 13:07:25.357221  Found 1 CPU(s) with 8 core(s) each.

 1732 13:07:25.363937  Error: Could not locate 'wifi_sar' in VPD.

 1733 13:07:25.366942  Checking CBFS for default SAR values

 1734 13:07:25.370113  FMAP: area COREBOOT found @ c08000 (4161536 bytes)

 1735 13:07:25.373689  CBFS @ c08000 size 3f8000

 1736 13:07:25.379899  CBFS: 'COREBOOT Locator' located CBFS at [c08000:1000000)

 1737 13:07:25.383333  CBFS: Locating 'wifi_sar_defaults.hex'

 1738 13:07:25.386285  CBFS: Found @ offset 5fac0 size 77

 1739 13:07:25.389545  \_SB.PCI0.WFA3: Intel WiFi PCI: 00:14.3

 1740 13:07:25.396350  \_SB.PCI0.I2C0.D015: ELAN Touchpad at I2C: 01:15

 1741 13:07:25.399222  \_SB.PCI0.I2C1.H05D: Goodix Touchscreen at I2C: 02:5d

 1742 13:07:25.406042  \_SB.PCI0.I2C4.RT58: Realtek RT5682 at I2C: 03:1a

 1743 13:07:25.409566  failed to find key in VPD: dsm_calib_r0_0

 1744 13:07:25.419283  Failed to get dsm_calib parameters from VPD with key dsm_calib_r0_0 and dsm_calib_temp_0

 1745 13:07:25.425539  \_SB.PCI0.I2C4.RTWL: Realtek RT1011 Codec address 038h

 1746 13:07:25.428535  failed to find key in VPD: dsm_calib_r0_1

 1747 13:07:25.438320  Failed to get dsm_calib parameters from VPD with key dsm_calib_r0_1 and dsm_calib_temp_0

 1748 13:07:25.441780  \_SB.PCI0.I2C4.RTWR: Realtek RT1011 Codec address 039h

 1749 13:07:25.445064  failed to find key in VPD: dsm_calib_r0_2

 1750 13:07:25.455077  Failed to get dsm_calib parameters from VPD with key dsm_calib_r0_2 and dsm_calib_temp_0

 1751 13:07:25.461309  \_SB.PCI0.I2C4.RTTL: Realtek RT1011 Codec address 03ah

 1752 13:07:25.464777  failed to find key in VPD: dsm_calib_r0_3

 1753 13:07:25.474572  Failed to get dsm_calib parameters from VPD with key dsm_calib_r0_3 and dsm_calib_temp_0

 1754 13:07:25.477585  \_SB.PCI0.I2C4.RTTR: Realtek RT1011 Codec address 03bh

 1755 13:07:25.484150  \_SB.PCI0.SPI0.S001: SPI Device at SPI: 00

 1756 13:07:25.487232  \_SB.PCI0.SPI1.CRFP: SPI Device at SPI: 01

 1757 13:07:25.490831  EC returned error result code 1

 1758 13:07:25.493831  EC returned error result code 1

 1759 13:07:25.497779  EC returned error result code 1

 1760 13:07:25.504163  PS2K: Bad resp from EC. Vivaldi disabled!

 1761 13:07:25.507684  \_SB.PCI0.XHCI.RHUB.HS01: Left Type-C Port at USB2 port 0

 1762 13:07:25.513768  \_SB.PCI0.XHCI.RHUB.HS02: Right Type-C Port 1 at USB2 port 1

 1763 13:07:25.520386  \_SB.PCI0.XHCI.RHUB.HS07: Camera at USB2 port 6

 1764 13:07:25.523847  \_SB.PCI0.XHCI.RHUB.HS10: Bluetooth at USB2 port 9

 1765 13:07:25.530651  \_SB.PCI0.XHCI.RHUB.SS01: Left Type-C Port at USB3 port 0

 1766 13:07:25.537066  \_SB.PCI0.XHCI.RHUB.SS02: Right Type-C Port 1 at USB3 port 1

 1767 13:07:25.543818  \_SB.PCI0.XHCI.RHUB.SS03: Left Type-A Port at USB3 port 2

 1768 13:07:25.550289  \_SB.PCI0.XHCI.RHUB.SS04: Right Type-A Port 1 at USB3 port 3

 1769 13:07:25.553371  ACPI: added table 2/32, length now 44

 1770 13:07:25.553452  ACPI:    * MCFG

 1771 13:07:25.556924  ACPI: added table 3/32, length now 48

 1772 13:07:25.560085  ACPI:    * TPM2

 1773 13:07:25.563073  TPM2 log created at 99a2d000

 1774 13:07:25.566451  ACPI: added table 4/32, length now 52

 1775 13:07:25.566531  ACPI:    * MADT

 1776 13:07:25.569917  SCI is IRQ9

 1777 13:07:25.572776  ACPI: added table 5/32, length now 56

 1778 13:07:25.576446  current = 99b43ac0

 1779 13:07:25.576526  ACPI:    * DMAR

 1780 13:07:25.579481  ACPI: added table 6/32, length now 60

 1781 13:07:25.582779  ACPI:    * IGD OpRegion

 1782 13:07:25.585646  GMA: Found VBT in CBFS

 1783 13:07:25.589157  GMA: Found valid VBT in CBFS

 1784 13:07:25.592232  ACPI: added table 7/32, length now 64

 1785 13:07:25.592312  ACPI:    * HPET

 1786 13:07:25.596115  ACPI: added table 8/32, length now 68

 1787 13:07:25.599119  ACPI: done.

 1788 13:07:25.601946  ACPI tables: 31744 bytes.

 1789 13:07:25.605487  smbios_write_tables: 99a2c000

 1790 13:07:25.608823  EC returned error result code 3

 1791 13:07:25.611987  Couldn't obtain OEM name from CBI

 1792 13:07:25.615065  Create SMBIOS type 17

 1793 13:07:25.618588  PCI: 00:00.0 (Intel Cannonlake)

 1794 13:07:25.618670  PCI: 00:14.3 (Intel WiFi)

 1795 13:07:25.621651  SMBIOS tables: 939 bytes.

 1796 13:07:25.627911  Writing table forward entry at 0x00000500

 1797 13:07:25.631684  Wrote coreboot table at: 00000500, 0x10 bytes, checksum 4628

 1798 13:07:25.637812  Writing coreboot table at 0x99b62000

 1799 13:07:25.641343   0. 0000000000000000-0000000000000fff: CONFIGURATION TABLES

 1800 13:07:25.648021   1. 0000000000001000-000000000009ffff: RAM

 1801 13:07:25.651096   2. 00000000000a0000-00000000000fffff: RESERVED

 1802 13:07:25.654277   3. 0000000000100000-0000000099a2bfff: RAM

 1803 13:07:25.661116   4. 0000000099a2c000-0000000099baffff: CONFIGURATION TABLES

 1804 13:07:25.667553   5. 0000000099bb0000-0000000099c0afff: RAMSTAGE

 1805 13:07:25.674122   6. 0000000099c0b000-0000000099ffffff: CONFIGURATION TABLES

 1806 13:07:25.677114   7. 000000009a000000-000000009f7fffff: RESERVED

 1807 13:07:25.680449   8. 00000000e0000000-00000000efffffff: RESERVED

 1808 13:07:25.687069   9. 00000000fc000000-00000000fc000fff: RESERVED

 1809 13:07:25.690323  10. 00000000fe000000-00000000fe00ffff: RESERVED

 1810 13:07:25.696791  11. 00000000fed10000-00000000fed17fff: RESERVED

 1811 13:07:25.699942  12. 00000000fed80000-00000000fed83fff: RESERVED

 1812 13:07:25.706707  13. 00000000fed90000-00000000fed91fff: RESERVED

 1813 13:07:25.709647  14. 00000000feda0000-00000000feda1fff: RESERVED

 1814 13:07:25.716209  15. 0000000100000000-000000045e7fffff: RAM

 1815 13:07:25.719670  Graphics framebuffer located at 0xc0000000

 1816 13:07:25.722381  Passing 5 GPIOs to payload:

 1817 13:07:25.725772              NAME |       PORT | POLARITY |     VALUE

 1818 13:07:25.732711     write protect |  undefined |     high |       low

 1819 13:07:25.739270               lid |  undefined |     high |      high

 1820 13:07:25.742361             power |  undefined |     high |       low

 1821 13:07:25.749148             oprom |  undefined |     high |       low

 1822 13:07:25.752016          EC in RW | 0x000000cb |     high |       low

 1823 13:07:25.755225  Board ID: 4

 1824 13:07:25.758352  FMAP: area COREBOOT found @ c08000 (4161536 bytes)

 1825 13:07:25.762068  CBFS @ c08000 size 3f8000

 1826 13:07:25.768043  CBFS: 'COREBOOT Locator' located CBFS at [c08000:1000000)

 1827 13:07:25.775232  Wrote coreboot table at: 99b62000, 0x5bc bytes, checksum 6d1b

 1828 13:07:25.778161  coreboot table: 1492 bytes.

 1829 13:07:25.781261  IMD ROOT    0. 99fff000 00001000

 1830 13:07:25.784863  IMD SMALL   1. 99ffe000 00001000

 1831 13:07:25.787749  FSP MEMORY  2. 99c4e000 003b0000

 1832 13:07:25.791284  CONSOLE     3. 99c2e000 00020000

 1833 13:07:25.794482  FMAP        4. 99c2d000 0000054e

 1834 13:07:25.797529  TIME STAMP  5. 99c2c000 00000910

 1835 13:07:25.801239  VBOOT WORK  6. 99c18000 00014000

 1836 13:07:25.804280  MRC DATA    7. 99c16000 00001958

 1837 13:07:25.807376  ROMSTG STCK 8. 99c15000 00001000

 1838 13:07:25.810567  AFTER CAR   9. 99c0b000 0000a000

 1839 13:07:25.814233  RAMSTAGE   10. 99baf000 0005c000

 1840 13:07:25.817335  REFCODE    11. 99b7a000 00035000

 1841 13:07:25.820387  SMM BACKUP 12. 99b6a000 00010000

 1842 13:07:25.823637  COREBOOT   13. 99b62000 00008000

 1843 13:07:25.826929  ACPI       14. 99b3e000 00024000

 1844 13:07:25.830151  ACPI GNVS  15. 99b3d000 00001000

 1845 13:07:25.833541  RAMOOPS    16. 99a3d000 00100000

 1846 13:07:25.836693  TPM2 TCGLOG17. 99a2d000 00010000

 1847 13:07:25.839746  SMBIOS     18. 99a2c000 00000800

 1848 13:07:25.843374  IMD small region:

 1849 13:07:25.846435    IMD ROOT    0. 99ffec00 00000400

 1850 13:07:25.850168    FSP RUNTIME 1. 99ffebe0 00000004

 1851 13:07:25.853124    EC HOSTEVENT 2. 99ffebc0 00000008

 1852 13:07:25.856114    POWER STATE 3. 99ffeb80 00000040

 1853 13:07:25.859839    ROMSTAGE    4. 99ffeb60 00000004

 1854 13:07:25.863115    MEM INFO    5. 99ffe9a0 000001b9

 1855 13:07:25.866149    VPD         6. 99ffe960 00000027

 1856 13:07:25.869294  MTRR: Physical address space:

 1857 13:07:25.876155  0x0000000000000000 - 0x00000000000a0000 size 0x000a0000 type 6

 1858 13:07:25.882322  0x00000000000a0000 - 0x00000000000c0000 size 0x00020000 type 0

 1859 13:07:25.888912  0x00000000000c0000 - 0x000000009b000000 size 0x9af40000 type 6

 1860 13:07:25.895445  0x000000009b000000 - 0x00000000c0000000 size 0x25000000 type 0

 1861 13:07:25.902127  0x00000000c0000000 - 0x00000000d0000000 size 0x10000000 type 1

 1862 13:07:25.908644  0x00000000d0000000 - 0x0000000100000000 size 0x30000000 type 0

 1863 13:07:25.912054  0x0000000100000000 - 0x000000045e800000 size 0x35e800000 type 6

 1864 13:07:25.918952  MTRR: Fixed MSR 0x250 0x0606060606060606

 1865 13:07:25.921929  MTRR: Fixed MSR 0x258 0x0606060606060606

 1866 13:07:25.925185  MTRR: Fixed MSR 0x259 0x0000000000000000

 1867 13:07:25.928282  MTRR: Fixed MSR 0x268 0x0606060606060606

 1868 13:07:25.934623  MTRR: Fixed MSR 0x269 0x0606060606060606

 1869 13:07:25.937784  MTRR: Fixed MSR 0x26a 0x0606060606060606

 1870 13:07:25.941275  MTRR: Fixed MSR 0x26b 0x0606060606060606

 1871 13:07:25.944743  MTRR: Fixed MSR 0x26c 0x0606060606060606

 1872 13:07:25.951506  MTRR: Fixed MSR 0x26d 0x0606060606060606

 1873 13:07:25.954415  MTRR: Fixed MSR 0x26e 0x0606060606060606

 1874 13:07:25.957288  MTRR: Fixed MSR 0x26f 0x0606060606060606

 1875 13:07:25.960999  call enable_fixed_mtrr()

 1876 13:07:25.964090  CPU physical address size: 39 bits

 1877 13:07:25.971102  MTRR: default type WB/UC MTRR counts: 6/8.

 1878 13:07:25.974092  MTRR: WB selected as default type.

 1879 13:07:25.980852  MTRR: 0 base 0x000000009b000000 mask 0x0000007fff000000 type 0

 1880 13:07:25.987309  MTRR: 1 base 0x000000009c000000 mask 0x0000007ffc000000 type 0

 1881 13:07:25.990350  MTRR: 2 base 0x00000000a0000000 mask 0x0000007fe0000000 type 0

 1882 13:07:25.997072  MTRR: 3 base 0x00000000c0000000 mask 0x0000007ff0000000 type 1

 1883 13:07:26.003362  MTRR: 4 base 0x00000000d0000000 mask 0x0000007ff0000000 type 0

 1884 13:07:26.010196  MTRR: 5 base 0x00000000e0000000 mask 0x0000007fe0000000 type 0

 1885 13:07:26.016548  MTRR: Fixed MSR 0x250 0x0606060606060606

 1886 13:07:26.019789  MTRR: Fixed MSR 0x258 0x0606060606060606

 1887 13:07:26.023258  MTRR: Fixed MSR 0x259 0x0000000000000000

 1888 13:07:26.026547  MTRR: Fixed MSR 0x268 0x0606060606060606

 1889 13:07:26.033230  MTRR: Fixed MSR 0x269 0x0606060606060606

 1890 13:07:26.036350  MTRR: Fixed MSR 0x26a 0x0606060606060606

 1891 13:07:26.039250  MTRR: Fixed MSR 0x26b 0x0606060606060606

 1892 13:07:26.042713  MTRR: Fixed MSR 0x26c 0x0606060606060606

 1893 13:07:26.048975  MTRR: Fixed MSR 0x26d 0x0606060606060606

 1894 13:07:26.052175  MTRR: Fixed MSR 0x26e 0x0606060606060606

 1895 13:07:26.055873  MTRR: Fixed MSR 0x26f 0x0606060606060606

 1896 13:07:26.055955  

 1897 13:07:26.058985  MTRR check

 1898 13:07:26.059066  Fixed MTRRs   : Enabled

 1899 13:07:26.062040  Variable MTRRs: Enabled

 1900 13:07:26.062120  

 1901 13:07:26.065587  call enable_fixed_mtrr()

 1902 13:07:26.071930  BS: BS_WRITE_TABLES times (ms): entry 0 run 9 exit 2

 1903 13:07:26.075556  CPU physical address size: 39 bits

 1904 13:07:26.078698  FMAP: area COREBOOT found @ c08000 (4161536 bytes)

 1905 13:07:26.084967  MTRR: Fixed MSR 0x250 0x0606060606060606

 1906 13:07:26.087963  MTRR: Fixed MSR 0x250 0x0606060606060606

 1907 13:07:26.091648  MTRR: Fixed MSR 0x258 0x0606060606060606

 1908 13:07:26.094937  MTRR: Fixed MSR 0x259 0x0000000000000000

 1909 13:07:26.100989  MTRR: Fixed MSR 0x268 0x0606060606060606

 1910 13:07:26.104590  MTRR: Fixed MSR 0x269 0x0606060606060606

 1911 13:07:26.107551  MTRR: Fixed MSR 0x26a 0x0606060606060606

 1912 13:07:26.114258  MTRR: Fixed MSR 0x26b 0x0606060606060606

 1913 13:07:26.117320  MTRR: Fixed MSR 0x26c 0x0606060606060606

 1914 13:07:26.120926  MTRR: Fixed MSR 0x26d 0x0606060606060606

 1915 13:07:26.123923  MTRR: Fixed MSR 0x26e 0x0606060606060606

 1916 13:07:26.130837  MTRR: Fixed MSR 0x26f 0x0606060606060606

 1917 13:07:26.133696  MTRR: Fixed MSR 0x258 0x0606060606060606

 1918 13:07:26.137086  call enable_fixed_mtrr()

 1919 13:07:26.140261  MTRR: Fixed MSR 0x259 0x0000000000000000

 1920 13:07:26.143405  MTRR: Fixed MSR 0x268 0x0606060606060606

 1921 13:07:26.146862  MTRR: Fixed MSR 0x269 0x0606060606060606

 1922 13:07:26.153461  MTRR: Fixed MSR 0x26a 0x0606060606060606

 1923 13:07:26.156597  MTRR: Fixed MSR 0x26b 0x0606060606060606

 1924 13:07:26.159955  MTRR: Fixed MSR 0x26c 0x0606060606060606

 1925 13:07:26.163036  MTRR: Fixed MSR 0x26d 0x0606060606060606

 1926 13:07:26.169560  MTRR: Fixed MSR 0x26e 0x0606060606060606

 1927 13:07:26.172934  MTRR: Fixed MSR 0x26f 0x0606060606060606

 1928 13:07:26.176159  CPU physical address size: 39 bits

 1929 13:07:26.179763  call enable_fixed_mtrr()

 1930 13:07:26.182796  CBFS @ c08000 size 3f8000

 1931 13:07:26.189583  CBFS: 'COREBOOT Locator' located CBFS at [c08000:1000000)

 1932 13:07:26.192773  CBFS: Locating 'fallback/payload'

 1933 13:07:26.195690  CPU physical address size: 39 bits

 1934 13:07:26.199497  MTRR: Fixed MSR 0x250 0x0606060606060606

 1935 13:07:26.202453  MTRR: Fixed MSR 0x250 0x0606060606060606

 1936 13:07:26.205607  MTRR: Fixed MSR 0x258 0x0606060606060606

 1937 13:07:26.212259  MTRR: Fixed MSR 0x259 0x0000000000000000

 1938 13:07:26.215260  MTRR: Fixed MSR 0x268 0x0606060606060606

 1939 13:07:26.218415  MTRR: Fixed MSR 0x269 0x0606060606060606

 1940 13:07:26.222085  MTRR: Fixed MSR 0x26a 0x0606060606060606

 1941 13:07:26.228266  MTRR: Fixed MSR 0x26b 0x0606060606060606

 1942 13:07:26.231832  MTRR: Fixed MSR 0x26c 0x0606060606060606

 1943 13:07:26.235514  MTRR: Fixed MSR 0x26d 0x0606060606060606

 1944 13:07:26.238242  MTRR: Fixed MSR 0x26e 0x0606060606060606

 1945 13:07:26.245148  MTRR: Fixed MSR 0x26f 0x0606060606060606

 1946 13:07:26.248398  MTRR: Fixed MSR 0x258 0x0606060606060606

 1947 13:07:26.251390  call enable_fixed_mtrr()

 1948 13:07:26.254875  MTRR: Fixed MSR 0x259 0x0000000000000000

 1949 13:07:26.257833  MTRR: Fixed MSR 0x268 0x0606060606060606

 1950 13:07:26.264359  MTRR: Fixed MSR 0x269 0x0606060606060606

 1951 13:07:26.267617  MTRR: Fixed MSR 0x26a 0x0606060606060606

 1952 13:07:26.270816  MTRR: Fixed MSR 0x26b 0x0606060606060606

 1953 13:07:26.273765  MTRR: Fixed MSR 0x26c 0x0606060606060606

 1954 13:07:26.280600  MTRR: Fixed MSR 0x26d 0x0606060606060606

 1955 13:07:26.283688  MTRR: Fixed MSR 0x26e 0x0606060606060606

 1956 13:07:26.287163  MTRR: Fixed MSR 0x26f 0x0606060606060606

 1957 13:07:26.290475  CPU physical address size: 39 bits

 1958 13:07:26.293898  call enable_fixed_mtrr()

 1959 13:07:26.296988  CBFS: Found @ offset 1c96c0 size 3f798

 1960 13:07:26.303870  MTRR: Fixed MSR 0x250 0x0606060606060606

 1961 13:07:26.306909  MTRR: Fixed MSR 0x250 0x0606060606060606

 1962 13:07:26.310088  MTRR: Fixed MSR 0x258 0x0606060606060606

 1963 13:07:26.313531  MTRR: Fixed MSR 0x259 0x0000000000000000

 1964 13:07:26.320216  MTRR: Fixed MSR 0x268 0x0606060606060606

 1965 13:07:26.323318  MTRR: Fixed MSR 0x269 0x0606060606060606

 1966 13:07:26.326401  MTRR: Fixed MSR 0x26a 0x0606060606060606

 1967 13:07:26.329637  MTRR: Fixed MSR 0x26b 0x0606060606060606

 1968 13:07:26.336309  MTRR: Fixed MSR 0x26c 0x0606060606060606

 1969 13:07:26.339399  MTRR: Fixed MSR 0x26d 0x0606060606060606

 1970 13:07:26.342832  MTRR: Fixed MSR 0x26e 0x0606060606060606

 1971 13:07:26.345696  MTRR: Fixed MSR 0x26f 0x0606060606060606

 1972 13:07:26.352957  MTRR: Fixed MSR 0x258 0x0606060606060606

 1973 13:07:26.356108  MTRR: Fixed MSR 0x259 0x0000000000000000

 1974 13:07:26.359722  MTRR: Fixed MSR 0x268 0x0606060606060606

 1975 13:07:26.362809  MTRR: Fixed MSR 0x269 0x0606060606060606

 1976 13:07:26.369448  MTRR: Fixed MSR 0x26a 0x0606060606060606

 1977 13:07:26.372634  MTRR: Fixed MSR 0x26b 0x0606060606060606

 1978 13:07:26.375565  MTRR: Fixed MSR 0x26c 0x0606060606060606

 1979 13:07:26.379150  MTRR: Fixed MSR 0x26d 0x0606060606060606

 1980 13:07:26.385818  MTRR: Fixed MSR 0x26e 0x0606060606060606

 1981 13:07:26.388875  MTRR: Fixed MSR 0x26f 0x0606060606060606

 1982 13:07:26.392228  call enable_fixed_mtrr()

 1983 13:07:26.395656  call enable_fixed_mtrr()

 1984 13:07:26.398827  CPU physical address size: 39 bits

 1985 13:07:26.401740  CPU physical address size: 39 bits

 1986 13:07:26.405223  CPU physical address size: 39 bits

 1987 13:07:26.408492  Checking segment from ROM address 0xffdd16f8

 1988 13:07:26.414832  Checking segment from ROM address 0xffdd1714

 1989 13:07:26.418645  Loading segment from ROM address 0xffdd16f8

 1990 13:07:26.421426    code (compression=0)

 1991 13:07:26.428123    New segment dstaddr 0x30000000 memsize 0x657430 srcaddr 0xffdd1730 filesize 0x3f760

 1992 13:07:26.438132  Loading Segment: addr: 0x30000000 memsz: 0x0000000000657430 filesz: 0x000000000003f760

 1993 13:07:26.438215  it's not compressed!

 1994 13:07:26.531526  [ 0x30000000, 3003f760, 0x30657430) <- ffdd1730

 1995 13:07:26.538177  Clearing Segment: addr: 0x000000003003f760 memsz: 0x0000000000617cd0

 1996 13:07:26.544863  Loading segment from ROM address 0xffdd1714

 1997 13:07:26.544974    Entry Point 0x30000000

 1998 13:07:26.547961  Loaded segments

 1999 13:07:26.554008  Finalizing chipset.

 2000 13:07:26.556913  Finalizing SMM.

 2001 13:07:26.560352  BS: BS_PAYLOAD_LOAD times (ms): entry 0 run 88 exit 5

 2002 13:07:26.563465  mp_park_aps done after 0 msecs.

 2003 13:07:26.570294  Jumping to boot code at 30000000(99b62000)

 2004 13:07:26.576476  CPU0: stack: 99bf9000 - 99bfa000, lowest used address 99bf99d8, stack used: 1576 bytes

 2005 13:07:26.576579  

 2006 13:07:26.576658  

 2007 13:07:26.576718  

 2008 13:07:26.580274  Starting depthcharge on Helios...

 2009 13:07:26.580689  end: 2.2.3 depthcharge-start (duration 00:00:13) [common]
 2010 13:07:26.580826  start: 2.2.4 bootloader-commands (timeout 00:04:42) [common]
 2011 13:07:26.580943  Setting prompt string to ['hatch:']
 2012 13:07:26.581031  bootloader-commands: Wait for prompt ['hatch:'] (timeout 00:04:42)
 2013 13:07:26.583152  

 2014 13:07:26.589693  WARNING: can't convert coreboot GPIOs, 'lid' won't be resampled at runtime!

 2015 13:07:26.589775  

 2016 13:07:26.596531  WARNING: can't convert coreboot GPIOs, 'power' won't be resampled at runtime!

 2017 13:07:26.596649  

 2018 13:07:26.602657  board_setup: Info: eMMC controller not present; skipping

 2019 13:07:26.602739  

 2020 13:07:26.606342  New NVMe Controller 0x30053ac0 @ 00:1d:00

 2021 13:07:26.606423  

 2022 13:07:26.612618  board_setup: Info: SDHCI controller not present; skipping

 2023 13:07:26.612698  

 2024 13:07:26.619294  vboot_create_vbsd: creating legacy VbSharedDataHeader structure

 2025 13:07:26.619384  

 2026 13:07:26.619469  Wipe memory regions:

 2027 13:07:26.619549  

 2028 13:07:26.625657  	[0x00000000001000, 0x000000000a0000)

 2029 13:07:26.625740  

 2030 13:07:26.628995  	[0x00000000100000, 0x00000030000000)

 2031 13:07:26.689530  

 2032 13:07:26.692819  	[0x00000030657430, 0x00000099a2c000)

 2033 13:07:26.823259  

 2034 13:07:26.826833  	[0x00000100000000, 0x0000045e800000)

 2035 13:07:28.144878  

 2036 13:07:28.145015  R8152: Initializing

 2037 13:07:28.145082  

 2038 13:07:28.148244  Version 9 (ocp_data = 6010)

 2039 13:07:28.152286  

 2040 13:07:28.152366  R8152: Done initializing

 2041 13:07:28.152428  

 2042 13:07:28.155480  Adding net device

 2043 13:07:28.760290  

 2044 13:07:28.760820  R8152: Initializing

 2045 13:07:28.761350  

 2046 13:07:28.763365  Version 6 (ocp_data = 5c30)

 2047 13:07:28.763888  

 2048 13:07:28.766563  R8152: Done initializing

 2049 13:07:28.767058  

 2050 13:07:28.773020  net_add_device: Attemp to include the same device

 2051 13:07:28.773528  

 2052 13:07:28.780051  [firmware-hatch-12672.B-collabora] Jul 21 2021 08:27:58

 2053 13:07:28.780663  

 2054 13:07:28.781272  


 2055 13:07:28.782293  Setting prompt string to ['hatch:', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 2057 13:07:28.883446  hatch: tftpboot 192.168.201.1 14202711/tftp-deploy-ew1c6m38/kernel/bzImage 14202711/tftp-deploy-ew1c6m38/kernel/cmdline 14202711/tftp-deploy-ew1c6m38/ramdisk/ramdisk.cpio.gz

 2058 13:07:28.883585  Setting prompt string to ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 2059 13:07:28.883667  bootloader-commands: Wait for prompt ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}'] (timeout 00:04:40)
 2060 13:07:28.887695  tftpboot 192.168.201.1 14202711/tftp-deploy-ew1c6m38/kernel/bzIploy-ew1c6m38/kernel/cmdline 14202711/tftp-deploy-ew1c6m38/ramdisk/ramdisk.cpio.gz

 2061 13:07:28.887780  

 2062 13:07:28.887842  Waiting for link

 2063 13:07:29.088637  

 2064 13:07:29.088766  done.

 2065 13:07:29.088832  

 2066 13:07:29.088891  MAC: 00:24:32:50:21:91

 2067 13:07:29.088947  

 2068 13:07:29.092124  Sending DHCP discover... done.

 2069 13:07:29.092206  

 2070 13:07:29.095169  Waiting for reply... done.

 2071 13:07:29.095249  

 2072 13:07:29.098239  Sending DHCP request... done.

 2073 13:07:29.098341  

 2074 13:07:29.101394  Waiting for reply... done.

 2075 13:07:29.101475  

 2076 13:07:29.105124  My ip is 192.168.201.14

 2077 13:07:29.105204  

 2078 13:07:29.108020  The DHCP server ip is 192.168.201.1

 2079 13:07:29.108101  

 2080 13:07:29.111596  TFTP server IP predefined by user: 192.168.201.1

 2081 13:07:29.111689  

 2082 13:07:29.118364  Bootfile predefined by user: 14202711/tftp-deploy-ew1c6m38/kernel/bzImage

 2083 13:07:29.121367  

 2084 13:07:29.124535  Sending tftp read request... done.

 2085 13:07:29.124659  

 2086 13:07:29.128761  Waiting for the transfer... 

 2087 13:07:29.128842  

 2088 13:07:29.667652  00000000 ################################################################

 2089 13:07:29.667795  

 2090 13:07:30.201056  00080000 ################################################################

 2091 13:07:30.201195  

 2092 13:07:30.729157  00100000 ################################################################

 2093 13:07:30.729340  

 2094 13:07:31.261062  00180000 ################################################################

 2095 13:07:31.261236  

 2096 13:07:31.807274  00200000 ################################################################

 2097 13:07:31.807415  

 2098 13:07:32.345288  00280000 ################################################################

 2099 13:07:32.345453  

 2100 13:07:32.877879  00300000 ################################################################

 2101 13:07:32.878060  

 2102 13:07:33.417403  00380000 ################################################################

 2103 13:07:33.417535  

 2104 13:07:33.955850  00400000 ################################################################

 2105 13:07:33.955984  

 2106 13:07:34.498140  00480000 ################################################################

 2107 13:07:34.498276  

 2108 13:07:35.035119  00500000 ################################################################

 2109 13:07:35.035253  

 2110 13:07:35.570422  00580000 ################################################################

 2111 13:07:35.570574  

 2112 13:07:36.109564  00600000 ################################################################

 2113 13:07:36.109698  

 2114 13:07:36.639212  00680000 ################################################################

 2115 13:07:36.639348  

 2116 13:07:37.172943  00700000 ################################################################

 2117 13:07:37.173080  

 2118 13:07:37.703334  00780000 ################################################################

 2119 13:07:37.703472  

 2120 13:07:38.233627  00800000 ################################################################

 2121 13:07:38.233760  

 2122 13:07:38.761308  00880000 ################################################################

 2123 13:07:38.761444  

 2124 13:07:39.291667  00900000 ################################################################

 2125 13:07:39.291799  

 2126 13:07:39.812136  00980000 ################################################################

 2127 13:07:39.812284  

 2128 13:07:40.329995  00a00000 ################################################################

 2129 13:07:40.330148  

 2130 13:07:40.841999  00a80000 ################################################################

 2131 13:07:40.842149  

 2132 13:07:41.349446  00b00000 ################################################################

 2133 13:07:41.349577  

 2134 13:07:41.860685  00b80000 ################################################################

 2135 13:07:41.860880  

 2136 13:07:42.367135  00c00000 ################################################################

 2137 13:07:42.367288  

 2138 13:07:42.887543  00c80000 ################################################################

 2139 13:07:42.887697  

 2140 13:07:43.470212  00d00000 ################################################################

 2141 13:07:43.470450  

 2142 13:07:44.087690  00d80000 ################################################################

 2143 13:07:44.087828  

 2144 13:07:44.720339  00e00000 ################################################################

 2145 13:07:44.720930  

 2146 13:07:45.394671  00e80000 ################################################################

 2147 13:07:45.395245  

 2148 13:07:46.083994  00f00000 ################################################################

 2149 13:07:46.084487  

 2150 13:07:46.773446  00f80000 ################################################################

 2151 13:07:46.773926  

 2152 13:07:47.461986  01000000 ################################################################

 2153 13:07:47.462552  

 2154 13:07:48.165478  01080000 ################################################################

 2155 13:07:48.165968  

 2156 13:07:48.877867  01100000 ################################################################

 2157 13:07:48.878421  

 2158 13:07:49.567148  01180000 ################################################################

 2159 13:07:49.567351  

 2160 13:07:50.284965  01200000 ################################################################

 2161 13:07:50.285583  

 2162 13:07:50.686344  01280000 #################################### done.

 2163 13:07:50.686824  

 2164 13:07:50.689813  The bootfile was 19692544 bytes long.

 2165 13:07:50.690228  

 2166 13:07:50.693507  Sending tftp read request... done.

 2167 13:07:50.693918  

 2168 13:07:50.696507  Waiting for the transfer... 

 2169 13:07:50.696987  

 2170 13:07:51.303245  00000000 ################################################################

 2171 13:07:51.303384  

 2172 13:07:51.851198  00080000 ################################################################

 2173 13:07:51.851344  

 2174 13:07:52.396479  00100000 ################################################################

 2175 13:07:52.396657  

 2176 13:07:52.934050  00180000 ################################################################

 2177 13:07:52.934185  

 2178 13:07:53.539151  00200000 ################################################################

 2179 13:07:53.539639  

 2180 13:07:54.172077  00280000 ################################################################

 2181 13:07:54.172215  

 2182 13:07:54.715778  00300000 ################################################################

 2183 13:07:54.715937  

 2184 13:07:55.332308  00380000 ################################################################

 2185 13:07:55.332460  

 2186 13:07:55.844329  00400000 ################################################################

 2187 13:07:55.844478  

 2188 13:07:56.362292  00480000 ################################################################

 2189 13:07:56.362441  

 2190 13:07:56.895422  00500000 ################################################################

 2191 13:07:56.895608  

 2192 13:07:57.538145  00580000 ################################################################

 2193 13:07:57.538781  

 2194 13:07:58.182109  00600000 ################################################################

 2195 13:07:58.182807  

 2196 13:07:58.774132  00680000 ################################################################

 2197 13:07:58.774614  

 2198 13:07:59.420279  00700000 ################################################################

 2199 13:07:59.420922  

 2200 13:08:00.087390  00780000 ################################################################

 2201 13:08:00.087923  

 2202 13:08:00.691005  00800000 ########################################################### done.

 2203 13:08:00.691533  

 2204 13:08:00.694317  Sending tftp read request... done.

 2205 13:08:00.694898  

 2206 13:08:00.698344  Waiting for the transfer... 

 2207 13:08:00.698795  

 2208 13:08:00.699148  00000000 # done.

 2209 13:08:00.699485  

 2210 13:08:00.708169  Command line loaded dynamically from TFTP file: 14202711/tftp-deploy-ew1c6m38/kernel/cmdline

 2211 13:08:00.708825  

 2212 13:08:00.737134  The command line is: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8 console_msg_format=syslog earlycon deferred_probe_timeout=60 console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/14202711/extract-nfsrootfs-r0s59mm4,tcp,hard,v3 ip=dhcp tftpserverip=192.168.201.1

 2213 13:08:00.737667  

 2214 13:08:00.743920  ec_init(0): CrosEC protocol v3 supported (256, 256)

 2215 13:08:00.749680  

 2216 13:08:00.752699  Shutting down all USB controllers.

 2217 13:08:00.753154  

 2218 13:08:00.753509  Removing current net device

 2219 13:08:00.760513  

 2220 13:08:00.761088  Finalizing coreboot

 2221 13:08:00.761445  

 2222 13:08:00.766815  Exiting depthcharge with code 4 at timestamp: 41610073

 2223 13:08:00.767285  

 2224 13:08:00.767638  

 2225 13:08:00.767970  Starting kernel ...

 2226 13:08:00.769540  end: 2.2.4 bootloader-commands (duration 00:00:34) [common]
 2227 13:08:00.770057  start: 2.2.5 auto-login-action (timeout 00:04:08) [common]
 2228 13:08:00.770445  Setting prompt string to ['Linux version [0-9]']
 2229 13:08:00.770808  Setting prompt string to ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 2230 13:08:00.771171  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}'] (timeout 00:05:00)
 2231 13:08:00.772031  

 2232 13:08:00.773446  

 2233 13:08:03.437383  

 2234 13:08:03.438295  start: 2.2.5.1 login-action (timeout 00:04:05) [common]
 2235 13:08:03.438755  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
 2236 13:08:03.439143  Setting prompt string to []
 2237 13:08:03.439541  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
 2238 13:08:03.439930  Using line separator: #'\n'#
 2239 13:08:03.440251  No login prompt set.
 2240 13:08:03.440604  Parsing kernel messages
 2241 13:08:03.440956  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 2242 13:08:03.441514  [login-action] Waiting for messages, (timeout 00:04:05)
 2243 13:08:03.441872  Waiting using forced prompt support (timeout 00:02:03)
 2244 13:08:03.457272  <5>[    0.000000] Linux version 5.10.218-cip49-rt20 (KernelCI@build-j220208-x86-64-gcc-10-defconfig-x86-board-rgv9d) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Thu Jun 6 12:55:14 UTC 2024

 2245 13:08:03.490060  <6>[    0.000000] Command line: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8 console_msg_format=syslog earlycon deferred_probe_timeout=60 console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/14202711/extract-nfsrootfs-r0s59mm4,tcp,hard,v3 ip=dhcp tftpserverip=192.168.201.1

 2246 13:08:03.492972  <6>[    0.000000] BIOS-provided physical RAM map:

 2247 13:08:03.503529  <6>[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] type 16

 2248 13:08:03.510146  <6>[    0.000000] BIOS-e820: [mem 0x0000000000001000-0x000000000009ffff] usable

 2249 13:08:03.519974  <6>[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved

 2250 13:08:03.526692  <6>[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000099a2bfff] usable

 2251 13:08:03.536141  <6>[    0.000000] BIOS-e820: [mem 0x0000000099a2c000-0x0000000099ffffff] type 16

 2252 13:08:03.542968  <6>[    0.000000] BIOS-e820: [mem 0x000000009a000000-0x000000009f7fffff] reserved

 2253 13:08:03.549335  <6>[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved

 2254 13:08:03.559649  <6>[    0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc000fff] reserved

 2255 13:08:03.565791  <6>[    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe00ffff] reserved

 2256 13:08:03.575537  <6>[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed17fff] reserved

 2257 13:08:03.582681  <6>[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed83fff] reserved

 2258 13:08:03.592067  <6>[    0.000000] BIOS-e820: [mem 0x00000000fed90000-0x00000000fed91fff] reserved

 2259 13:08:03.598445  <6>[    0.000000] BIOS-e820: [mem 0x00000000feda0000-0x00000000feda1fff] reserved

 2260 13:08:03.608738  <6>[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000045e7fffff] usable

 2261 13:08:03.611817  <6>[    0.000000] NX (Execute Disable) protection: active

 2262 13:08:03.618641  <6>[    0.000000] SMBIOS 2.8 present.

 2263 13:08:03.625427  <6>[    0.000000] DMI: Google Helios/Helios, BIOS Google_Helios.12672.423.0 03/18/2021

 2264 13:08:03.631440  <6>[    0.000000] tsc: Detected 2100.000 MHz processor

 2265 13:08:03.634800  <6>[    0.000000] tsc: Detected 2099.944 MHz TSC

 2266 13:08:03.641482  <6>[    0.000022] last_pfn = 0x45e800 max_arch_pfn = 0x400000000

 2267 13:08:03.651222  <6>[    0.000172] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  

 2268 13:08:03.657775  <6>[    0.000873] last_pfn = 0x99a2c max_arch_pfn = 0x400000000

 2269 13:08:03.664552  <6>[    0.013389] check: Scanning 1 areas for low memory corruption

 2270 13:08:03.667864  <6>[    0.013397] Using GB pages for direct mapping

 2271 13:08:03.674576  <6>[    0.013907] RAMDISK: [mem 0x3778b000-0x37ffffff]

 2272 13:08:03.681408  <6>[    0.013911] ACPI: Early table checksum verification disabled

 2273 13:08:03.687739  <6>[    0.013914] ACPI: RSDP 0x00000000000F0000 000024 (v02 COREv4)

 2274 13:08:03.697635  <6>[    0.013920] ACPI: XSDT 0x0000000099B3E0E0 000064 (v01 COREv4 COREBOOT 00000000 CORE 20190703)

 2275 13:08:03.707560  <6>[    0.013927] ACPI: FACP 0x0000000099B42280 0000F4 (v04 COREv4 COREBOOT 00000000 CORE 20190703)

 2276 13:08:03.716888  <6>[    0.013934] ACPI: DSDT 0x0000000099B3E280 003FF8 (v02 COREv4 COREBOOT 20110725 INTL 20190703)

 2277 13:08:03.723656  <6>[    0.013938] ACPI: FACS 0x0000000099B3E240 000040

 2278 13:08:03.727123  <6>[    0.013941] ACPI: FACS 0x0000000099B3E240 000040

 2279 13:08:03.736427  <6>[    0.013944] ACPI: SSDT 0x0000000099B42380 001612 (v02 COREv4 COREBOOT 0000002A CORE 20190703)

 2280 13:08:03.746608  <6>[    0.013948] ACPI: MCFG 0x0000000099B439A0 00003C (v01 COREv4 COREBOOT 00000000 CORE 20190703)

 2281 13:08:03.756306  <6>[    0.013952] ACPI: TPM2 0x0000000099B439E0 00004C (v04 COREv4 COREBOOT 00000000 CORE 20190703)

 2282 13:08:03.766791  <6>[    0.013955] ACPI: APIC 0x0000000099B43A30 00008C (v02 COREv4 COREBOOT 00000000 CORE 20190703)

 2283 13:08:03.775974  <6>[    0.013959] ACPI: DMAR 0x0000000099B43AC0 000088 (v01 COREv4 COREBOOT 00000000 CORE 20190703)

 2284 13:08:03.785675  <6>[    0.013963] ACPI: DBG2 0x0000000099B45B50 000061 (v00 COREv4 COREBOOT 00000000 CORE 20190703)

 2285 13:08:03.795897  <6>[    0.013966] ACPI: HPET 0x0000000099B45BC0 000038 (v01 COREv4 COREBOOT 00000000 CORE 20190703)

 2286 13:08:03.805758  <6>[    0.013969] ACPI: Reserving FACP table memory at [mem 0x99b42280-0x99b42373]

 2287 13:08:03.812155  <6>[    0.013972] ACPI: Reserving DSDT table memory at [mem 0x99b3e280-0x99b42277]

 2288 13:08:03.822312  <6>[    0.013973] ACPI: Reserving FACS table memory at [mem 0x99b3e240-0x99b3e27f]

 2289 13:08:03.828502  <6>[    0.013975] ACPI: Reserving FACS table memory at [mem 0x99b3e240-0x99b3e27f]

 2290 13:08:03.838438  <6>[    0.013976] ACPI: Reserving SSDT table memory at [mem 0x99b42380-0x99b43991]

 2291 13:08:03.845065  <6>[    0.013977] ACPI: Reserving MCFG table memory at [mem 0x99b439a0-0x99b439db]

 2292 13:08:03.855170  <6>[    0.013979] ACPI: Reserving TPM2 table memory at [mem 0x99b439e0-0x99b43a2b]

 2293 13:08:03.861297  <6>[    0.013980] ACPI: Reserving APIC table memory at [mem 0x99b43a30-0x99b43abb]

 2294 13:08:03.871459  <6>[    0.013981] ACPI: Reserving DMAR table memory at [mem 0x99b43ac0-0x99b43b47]

 2295 13:08:03.877921  <6>[    0.013982] ACPI: Reserving DBG2 table memory at [mem 0x99b45b50-0x99b45bb0]

 2296 13:08:03.887385  <6>[    0.013984] ACPI: Reserving HPET table memory at [mem 0x99b45bc0-0x99b45bf7]

 2297 13:08:03.890556  <6>[    0.014160] No NUMA configuration found

 2298 13:08:03.897025  <6>[    0.014161] Faking a node at [mem 0x0000000000000000-0x000000045e7fffff]

 2299 13:08:03.903884  <6>[    0.014166] NODE_DATA(0) allocated [mem 0x45e7fc000-0x45e7fffff]

 2300 13:08:03.907464  <6>[    0.014205] Zone ranges:

 2301 13:08:03.917061  <6>[    0.014206]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]

 2302 13:08:03.923518  <6>[    0.014208]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]

 2303 13:08:03.930197  <6>[    0.014211]   Normal   [mem 0x0000000100000000-0x000000045e7fffff]

 2304 13:08:03.936846  <6>[    0.014213] Movable zone start for each node

 2305 13:08:03.939836  <6>[    0.014214] Early memory node ranges

 2306 13:08:03.946659  <6>[    0.014214]   node   0: [mem 0x0000000000001000-0x000000000009ffff]

 2307 13:08:03.952962  <6>[    0.014216]   node   0: [mem 0x0000000000100000-0x0000000099a2bfff]

 2308 13:08:03.963171  <6>[    0.014218]   node   0: [mem 0x0000000100000000-0x000000045e7fffff]

 2309 13:08:03.969425  <6>[    0.014222] Initmem setup node 0 [mem 0x0000000000001000-0x000000045e7fffff]

 2310 13:08:03.976130  <6>[    0.014238] On node 0, zone DMA: 1 pages in unavailable ranges

 2311 13:08:03.982811  <6>[    0.014294] On node 0, zone DMA: 96 pages in unavailable ranges

 2312 13:08:03.989725  <6>[    0.055207] On node 0, zone Normal: 26068 pages in unavailable ranges

 2313 13:08:03.999439  <6>[    0.055353] On node 0, zone Normal: 6144 pages in unavailable ranges

 2314 13:08:04.005649  <6>[    0.055369] Reserving Intel graphics memory at [mem 0x9b800000-0x9f7fffff]

 2315 13:08:04.015794  <6>[    0.055671] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119

 2316 13:08:04.022395  <6>[    0.055675] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)

 2317 13:08:04.028992  <6>[    0.055677] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)

 2318 13:08:04.035781  <6>[    0.055683] Using ACPI (MADT) for SMP configuration information

 2319 13:08:04.042206  <6>[    0.055685] ACPI: HPET id: 0x8086a701 base: 0xfed00000

 2320 13:08:04.048632  <6>[    0.055689] TSC deadline timer available

 2321 13:08:04.051883  <6>[    0.055690] smpboot: Allowing 8 CPUs, 0 hotplug CPUs

 2322 13:08:04.061891  <6>[    0.055708] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]

 2323 13:08:04.071563  <6>[    0.055711] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]

 2324 13:08:04.078660  <6>[    0.055713] PM: hibernation: Registered nosave memory: [mem 0x99a2c000-0x99ffffff]

 2325 13:08:04.087838  <6>[    0.055715] PM: hibernation: Registered nosave memory: [mem 0x9a000000-0x9f7fffff]

 2326 13:08:04.097820  <6>[    0.055716] PM: hibernation: Registered nosave memory: [mem 0x9f800000-0xdfffffff]

 2327 13:08:04.104716  <6>[    0.055717] PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xefffffff]

 2328 13:08:04.114243  <6>[    0.055718] PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xfbffffff]

 2329 13:08:04.123974  <6>[    0.055719] PM: hibernation: Registered nosave memory: [mem 0xfc000000-0xfc000fff]

 2330 13:08:04.131162  <6>[    0.055719] PM: hibernation: Registered nosave memory: [mem 0xfc001000-0xfdffffff]

 2331 13:08:04.140756  <6>[    0.055720] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe00ffff]

 2332 13:08:04.150152  <6>[    0.055721] PM: hibernation: Registered nosave memory: [mem 0xfe010000-0xfed0ffff]

 2333 13:08:04.157007  <6>[    0.055722] PM: hibernation: Registered nosave memory: [mem 0xfed10000-0xfed17fff]

 2334 13:08:04.166544  <6>[    0.055723] PM: hibernation: Registered nosave memory: [mem 0xfed18000-0xfed7ffff]

 2335 13:08:04.176104  <6>[    0.055724] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed83fff]

 2336 13:08:04.182727  <6>[    0.055725] PM: hibernation: Registered nosave memory: [mem 0xfed84000-0xfed8ffff]

 2337 13:08:04.192824  <6>[    0.055726] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfed91fff]

 2338 13:08:04.203100  <6>[    0.055727] PM: hibernation: Registered nosave memory: [mem 0xfed92000-0xfed9ffff]

 2339 13:08:04.209282  <6>[    0.055728] PM: hibernation: Registered nosave memory: [mem 0xfeda0000-0xfeda1fff]

 2340 13:08:04.219242  <6>[    0.055729] PM: hibernation: Registered nosave memory: [mem 0xfeda2000-0xffffffff]

 2341 13:08:04.225714  <6>[    0.055732] [mem 0x9f800000-0xdfffffff] available for PCI devices

 2342 13:08:04.238992  <6>[    0.055735] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns

 2343 13:08:04.248591  <6>[    0.066867] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:8 nr_node_ids:1

 2344 13:08:04.255262  <6>[    0.067116] percpu: Embedded 52 pages/cpu s173656 r8192 d31144 u262144

 2345 13:08:04.261654  <6>[    0.067156] Built 1 zonelists, mobility grouping on.  Total pages: 4096940

 2346 13:08:04.268729  <6>[    0.067159] Policy zone: Normal

 2347 13:08:04.297809  <5>[    0.067160] Kernel command line: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8 console_msg_format=syslog earlycon deferred_probe_timeout=60 console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/14202711/extract-nfsrootfs-r0s59mm4,tcp,hard,v3 ip=dhcp tftpserverip=192.168.201.1

 2348 13:08:04.307206  <6>[    0.068565] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)

 2349 13:08:04.317731  <6>[    0.069197] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)

 2350 13:08:04.323881  <6>[    0.069301] mem auto-init: stack:off, heap alloc:off, heap free:off

 2351 13:08:04.340500  <6>[    0.127816] Memory: 16227200K/16647980K available (18446K kernel code, 2772K rwdata, 23300K rodata, 1580K init, 2112K bss, 420520K reserved, 0K cma-reserved)

 2352 13:08:04.346801  <6>[    0.127883] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1

 2353 13:08:04.353045  <6>[    0.128037] rcu: Hierarchical RCU implementation.

 2354 13:08:04.359259  <6>[    0.128038] rcu: 	RCU event tracing is enabled.

 2355 13:08:04.366449  <6>[    0.128039] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=8.

 2356 13:08:04.375719  <6>[    0.128041] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.

 2357 13:08:04.382670  <6>[    0.128042] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8

 2358 13:08:04.388984  <6>[    0.129335] NR_IRQS: 4352, nr_irqs: 2048, preallocated irqs: 16

 2359 13:08:04.392240  <5>[    0.129818] random: crng init done

 2360 13:08:04.399271  <6>[    0.129852] Console: colour dummy device 80x25

 2361 13:08:04.405095  <6>[    0.129902] printk: console [ttyS0] enabled

 2362 13:08:04.408821  <6>[    0.129919] ACPI: Core revision 20200925

 2363 13:08:04.415615  <6>[    0.129978] hpet: HPET dysfunctional in PC10. Force disabled.

 2364 13:08:04.421604  <6>[    0.129979] APIC: Switch to symmetric I/O mode setup

 2365 13:08:04.434964  <6>[    0.137055] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e44fb6c2ab, max_idle_ns: 440795206594 ns

 2366 13:08:04.444614  <6>[    0.137063] Calibrating delay loop (skipped), value calculated using timer frequency.. 4199.88 BogoMIPS (lpj=2099944)

 2367 13:08:04.451126  <6>[    0.137124] mce: CPU0: Thermal monitoring enabled (TM1)

 2368 13:08:04.457793  <6>[    0.137159] process: using mwait in idle threads

 2369 13:08:04.464671  <6>[    0.137162] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8

 2370 13:08:04.470593  <6>[    0.137164] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4

 2371 13:08:04.481006  <6>[    0.137169] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization

 2372 13:08:04.487192  <6>[    0.137172] Spectre V2 : Mitigation: Enhanced / Automatic IBRS

 2373 13:08:04.496844  <6>[    0.137173] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch

 2374 13:08:04.506938  <6>[    0.137174] Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT

 2375 13:08:04.510288  <6>[    0.137174] RETBleed: Mitigation: Enhanced IBRS

 2376 13:08:04.519762  <6>[    0.137177] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier

 2377 13:08:04.532701  <6>[    0.137179] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp

 2378 13:08:04.539618  <6>[    0.137186] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode

 2379 13:08:04.545686  <6>[    0.137187] SRBDS: Vulnerable: No microcode

 2380 13:08:04.549142  <6>[    0.137189] GDS: Vulnerable: No microcode

 2381 13:08:04.559276  <6>[    0.137197] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'

 2382 13:08:04.565009  <6>[    0.137199] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'

 2383 13:08:04.571810  <6>[    0.137200] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'

 2384 13:08:04.581737  <6>[    0.137201] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'

 2385 13:08:04.588024  <6>[    0.137202] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'

 2386 13:08:04.594401  <6>[    0.137205] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256

 2387 13:08:04.601014  <6>[    0.137207] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64

 2388 13:08:04.610872  <6>[    0.137209] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64

 2389 13:08:04.620281  <6>[    0.137210] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.

 2390 13:08:04.626507  <6>[    0.138060] Freeing SMP alternatives memory: 44K

 2391 13:08:04.629950  <6>[    0.138060] pid_max: default: 32768 minimum: 301

 2392 13:08:04.636370  <6>[    0.138060] LSM: Security Framework initializing

 2393 13:08:04.639752  <6>[    0.138060] SELinux:  Initializing.

 2394 13:08:04.649542  <6>[    0.138060] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)

 2395 13:08:04.659070  <6>[    0.138060] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)

 2396 13:08:04.669111  <6>[    0.138060] smpboot: CPU0: Intel(R) Core(TM) i5-10210U CPU @ 1.60GHz (family: 0x6, model: 0x8e, stepping: 0xc)

 2397 13:08:04.682026  <6>[    0.138060] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.

 2398 13:08:04.685179  <6>[    0.138060] ... version:                4

 2399 13:08:04.691575  <6>[    0.138060] ... bit width:              48

 2400 13:08:04.695279  <6>[    0.138060] ... generic registers:      4

 2401 13:08:04.701841  <6>[    0.138060] ... value mask:             0000ffffffffffff

 2402 13:08:04.707832  <6>[    0.138060] ... max period:             00007fffffffffff

 2403 13:08:04.714562  <6>[    0.138060] ... fixed-purpose events:   3

 2404 13:08:04.721031  <6>[    0.138060] ... event mask:             000000070000000f

 2405 13:08:04.724692  <6>[    0.138060] rcu: Hierarchical SRCU implementation.

 2406 13:08:04.730813  <6>[    0.138060] smp: Bringing up secondary CPUs ...

 2407 13:08:04.733829  <6>[    0.138060] x86: Booting SMP configuration:

 2408 13:08:04.740468  <6>[    0.138060] .... node  #0, CPUs:      #1

 2409 13:08:04.760313  <4>[    0.138212] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details.

 2410 13:08:04.763637  <4>[    0.138212]  #2 #3 #4 #5 #6 #7

 2411 13:08:04.766589  <6>[    0.142841] smp: Brought up 1 node, 8 CPUs

 2412 13:08:04.773140  <6>[    0.143063] smpboot: Max logical packages: 1

 2413 13:08:04.779909  <6>[    0.143065] smpboot: Total of 8 processors activated (33599.10 BogoMIPS)

 2414 13:08:04.783063  <6>[    0.144923] devtmpfs: initialized

 2415 13:08:04.796096  <6>[    0.145218] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns

 2416 13:08:04.803079  <6>[    0.145218] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)

 2417 13:08:04.809409  <6>[    0.145218] pinctrl core: initialized pinctrl subsystem

 2418 13:08:04.815470  <6>[    0.145486] PM: RTC time: 13:08:01, date: 2024-06-06

 2419 13:08:04.822291  <6>[    0.145600] NET: Registered protocol family 16

 2420 13:08:04.828859  <6>[    0.145721] audit: initializing netlink subsys (disabled)

 2421 13:08:04.838555  <5>[    0.145728] audit: type=2000 audit(1717679281.008:1): state=initialized audit_enabled=0 res=1

 2422 13:08:04.845208  <6>[    0.145728] thermal_sys: Registered thermal governor 'step_wise'

 2423 13:08:04.851357  <6>[    0.145728] thermal_sys: Registered thermal governor 'user_space'

 2424 13:08:04.854872  <6>[    0.146070] cpuidle: using governor menu

 2425 13:08:04.861635  <6>[    0.146116] ACPI: bus type PCI registered

 2426 13:08:04.871024  <6>[    0.146181] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)

 2427 13:08:04.880920  <6>[    0.146187] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820

 2428 13:08:04.887476  <6>[    0.146209] PCI: Using configuration type 1 for base access

 2429 13:08:04.890731  <6>[    0.150110] Kprobes globally optimized

 2430 13:08:04.897173  <6>[    0.150117] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages

 2431 13:08:04.906883  <6>[    0.150117] cryptomgr_test (56) used greatest stack depth: 15512 bytes left

 2432 13:08:04.910234  <6>[    0.151111] ACPI: Added _OSI(Module Device)

 2433 13:08:04.916646  <6>[    0.151112] ACPI: Added _OSI(Processor Device)

 2434 13:08:04.923071  <6>[    0.151114] ACPI: Added _OSI(3.0 _SCP Extensions)

 2435 13:08:04.929858  <6>[    0.151115] ACPI: Added _OSI(Processor Aggregator Device)

 2436 13:08:04.933022  <6>[    0.151116] ACPI: Added _OSI(Linux-Dell-Video)

 2437 13:08:04.939610  <6>[    0.151118] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)

 2438 13:08:04.946158  <6>[    0.151119] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)

 2439 13:08:04.952257  <6>[    0.153649] ACPI: 2 ACPI AML tables successfully acquired and loaded

 2440 13:08:04.955940  <6>[    0.155394] ACPI: EC: EC started

 2441 13:08:04.962614  <6>[    0.155396] ACPI: EC: interrupt blocked

 2442 13:08:04.968739  <6>[    0.155516] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62

 2443 13:08:04.975377  <6>[    0.155519] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions

 2444 13:08:04.981890  <6>[    0.155521] ACPI: Interpreter enabled

 2445 13:08:04.985441  <6>[    0.155536] ACPI: (supports S0 S3 S4 S5)

 2446 13:08:04.991521  <6>[    0.155537] ACPI: Using IOAPIC for interrupt routing

 2447 13:08:05.001558  <6>[    0.155557] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug

 2448 13:08:05.007932  <6>[    0.158349] ACPI: Power Resource [PRIC] (on)

 2449 13:08:05.014213  <6>[    0.317591] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])

 2450 13:08:05.024381  <6>[    0.317599] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]

 2451 13:08:05.030720  <6>[    0.317639] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability LTR]

 2452 13:08:05.037111  <6>[    0.317738] PCI host bridge to bus 0000:00

 2453 13:08:05.043792  <6>[    0.317740] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]

 2454 13:08:05.053584  <6>[    0.317743] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]

 2455 13:08:05.060186  <6>[    0.317745] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]

 2456 13:08:05.069822  <6>[    0.317747] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]

 2457 13:08:05.079474  <6>[    0.317749] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]

 2458 13:08:05.086173  <6>[    0.317751] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]

 2459 13:08:05.095611  <6>[    0.317752] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window]

 2460 13:08:05.105591  <6>[    0.317754] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]

 2461 13:08:05.112140  <6>[    0.317755] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]

 2462 13:08:05.121688  <6>[    0.317758] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]

 2463 13:08:05.131933  <6>[    0.317759] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]

 2464 13:08:05.138353  <6>[    0.317761] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff window]

 2465 13:08:05.147863  <6>[    0.317762] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window]

 2466 13:08:05.157645  <6>[    0.317764] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff window]

 2467 13:08:05.164312  <6>[    0.317765] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff window]

 2468 13:08:05.173968  <6>[    0.317767] pci_bus 0000:00: root bus resource [mem 0x000f0000-0x000fffff window]

 2469 13:08:05.184320  <6>[    0.317768] pci_bus 0000:00: root bus resource [mem 0x9f800001-0xdfffffff window]

 2470 13:08:05.190402  <6>[    0.317770] pci_bus 0000:00: root bus resource [mem 0x800000000-0xbffffffff window]

 2471 13:08:05.200289  <6>[    0.317772] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window]

 2472 13:08:05.210193  <6>[    0.317774] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed47fff window]

 2473 13:08:05.216362  <6>[    0.317776] pci_bus 0000:00: root bus resource [bus 00-ff]

 2474 13:08:05.222837  <6>[    0.317797] pci 0000:00:00.0: [8086:9b61] type 00 class 0x060000

 2475 13:08:05.229702  <6>[    0.317965] pci 0000:00:02.0: [8086:9b41] type 00 class 0x030000

 2476 13:08:05.236198  <6>[    0.317979] pci 0000:00:02.0: reg 0x10: [mem 0xd0000000-0xd0ffffff 64bit]

 2477 13:08:05.245725  <6>[    0.317989] pci 0000:00:02.0: reg 0x18: [mem 0xc0000000-0xcfffffff 64bit pref]

 2478 13:08:05.252305  <6>[    0.317995] pci 0000:00:02.0: reg 0x20: [io  0x1c00-0x1c3f]

 2479 13:08:05.258983  <6>[    0.318165] pci 0000:00:04.0: [8086:1903] type 00 class 0x118000

 2480 13:08:05.265444  <6>[    0.318178] pci 0000:00:04.0: reg 0x10: [mem 0x00000000-0x00007fff 64bit]

 2481 13:08:05.274578  <6>[    0.318349] pci 0000:00:08.0: [8086:1911] type 00 class 0x088000

 2482 13:08:05.281133  <6>[    0.318366] pci 0000:00:08.0: reg 0x10: [mem 0xd121c000-0xd121cfff 64bit]

 2483 13:08:05.287691  <6>[    0.318546] pci 0000:00:12.0: [8086:02f9] type 00 class 0x118000

 2484 13:08:05.297404  <6>[    0.318569] pci 0000:00:12.0: reg 0x10: [mem 0xd121d000-0xd121dfff 64bit]

 2485 13:08:05.304224  <6>[    0.318783] pci 0000:00:14.0: [8086:02ed] type 00 class 0x0c0330

 2486 13:08:05.310861  <6>[    0.318803] pci 0000:00:14.0: reg 0x10: [mem 0xd1200000-0xd120ffff 64bit]

 2487 13:08:05.317508  <6>[    0.318879] pci 0000:00:14.0: PME# supported from D3hot D3cold

 2488 13:08:05.323440  <6>[    0.319013] pci 0000:00:14.2: [8086:02ef] type 00 class 0x050000

 2489 13:08:05.333448  <6>[    0.319036] pci 0000:00:14.2: reg 0x10: [mem 0xd1218000-0xd1219fff 64bit]

 2490 13:08:05.339739  <6>[    0.319052] pci 0000:00:14.2: reg 0x18: [mem 0xd121e000-0xd121efff 64bit]

 2491 13:08:05.346261  <6>[    0.319236] pci 0000:00:14.3: [8086:02f0] type 00 class 0x028000

 2492 13:08:05.356285  <6>[    0.319275] pci 0000:00:14.3: reg 0x10: [mem 0xd1210000-0xd1213fff 64bit]

 2493 13:08:05.362571  <6>[    0.319423] pci 0000:00:14.3: PME# supported from D0 D3hot D3cold

 2494 13:08:05.369176  <6>[    0.319596] pci 0000:00:15.0: [8086:02e8] type 00 class 0x0c8000

 2495 13:08:05.379283  <6>[    0.319622] pci 0000:00:15.0: reg 0x10: [mem 0xd121f000-0xd121ffff 64bit]

 2496 13:08:05.385315  <6>[    0.319838] pci 0000:00:15.1: [8086:02e9] type 00 class 0x0c8000

 2497 13:08:05.392183  <6>[    0.319865] pci 0000:00:15.1: reg 0x10: [mem 0xd1220000-0xd1220fff 64bit]

 2498 13:08:05.398394  <6>[    0.320120] pci 0000:00:17.0: [8086:02d3] type 00 class 0x010601

 2499 13:08:05.408223  <6>[    0.320137] pci 0000:00:17.0: reg 0x10: [mem 0xd121a000-0xd121bfff]

 2500 13:08:05.414758  <6>[    0.320147] pci 0000:00:17.0: reg 0x14: [mem 0xd1228000-0xd12280ff]

 2501 13:08:05.421345  <6>[    0.320158] pci 0000:00:17.0: reg 0x18: [io  0x1c60-0x1c67]

 2502 13:08:05.427834  <6>[    0.320168] pci 0000:00:17.0: reg 0x1c: [io  0x1c68-0x1c6b]

 2503 13:08:05.434543  <6>[    0.320178] pci 0000:00:17.0: reg 0x20: [io  0x1c40-0x1c5f]

 2504 13:08:05.440759  <6>[    0.320188] pci 0000:00:17.0: reg 0x24: [mem 0xd1227000-0xd12277ff]

 2505 13:08:05.447143  <6>[    0.320239] pci 0000:00:17.0: PME# supported from D3hot

 2506 13:08:05.453752  <6>[    0.320361] pci 0000:00:19.0: [8086:02c5] type 00 class 0x0c8000

 2507 13:08:05.460197  <6>[    0.320387] pci 0000:00:19.0: reg 0x10: [mem 0xd1222000-0xd1222fff 64bit]

 2508 13:08:05.470194  <6>[    0.320637] pci 0000:00:1d.0: [8086:02b0] type 01 class 0x060400

 2509 13:08:05.476319  <6>[    0.320733] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold

 2510 13:08:05.483110  <6>[    0.320899] pci 0000:00:1e.0: [8086:02a8] type 00 class 0x078000

 2511 13:08:05.489850  <6>[    0.320926] pci 0000:00:1e.0: reg 0x10: [mem 0xfe032000-0xfe032fff 64bit]

 2512 13:08:05.499630  <6>[    0.320943] pci 0000:00:1e.0: reg 0x18: [mem 0xd1223000-0xd1223fff 64bit]

 2513 13:08:05.505896  <6>[    0.321150] pci 0000:00:1e.2: [8086:02aa] type 00 class 0x0c8000

 2514 13:08:05.512369  <6>[    0.321176] pci 0000:00:1e.2: reg 0x10: [mem 0xd1224000-0xd1224fff 64bit]

 2515 13:08:05.522183  <6>[    0.321390] pci 0000:00:1e.3: [8086:02ab] type 00 class 0x0c8000

 2516 13:08:05.528455  <6>[    0.321417] pci 0000:00:1e.3: reg 0x10: [mem 0xd1225000-0xd1225fff 64bit]

 2517 13:08:05.535276  <6>[    0.321651] pci 0000:00:1f.0: [8086:0284] type 00 class 0x060100

 2518 13:08:05.541820  <6>[    0.321891] pci 0000:00:1f.3: [8086:02c8] type 00 class 0x040100

 2519 13:08:05.551550  <6>[    0.321950] pci 0000:00:1f.3: reg 0x10: [mem 0xd1214000-0xd1217fff 64bit]

 2520 13:08:05.558423  <6>[    0.322034] pci 0000:00:1f.3: reg 0x20: [mem 0xd1100000-0xd11fffff 64bit]

 2521 13:08:05.564428  <6>[    0.322170] pci 0000:00:1f.3: PME# supported from D3hot D3cold

 2522 13:08:05.570806  <6>[    0.322351] pci 0000:00:1f.4: [8086:02a3] type 00 class 0x0c0500

 2523 13:08:05.581070  <6>[    0.322380] pci 0000:00:1f.4: reg 0x10: [mem 0xd1229000-0xd12290ff 64bit]

 2524 13:08:05.587435  <6>[    0.322413] pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]

 2525 13:08:05.594247  <6>[    0.322569] pci 0000:00:1f.5: [8086:02a4] type 00 class 0x0c8000

 2526 13:08:05.600191  <6>[    0.322587] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]

 2527 13:08:05.606634  <6>[    0.322809] pci 0000:01:00.0: [1c5c:1327] type 00 class 0x010802

 2528 13:08:05.616815  <6>[    0.322834] pci 0000:01:00.0: reg 0x10: [mem 0xd1000000-0xd1003fff 64bit]

 2529 13:08:05.620110  <6>[    0.322977] pci 0000:01:00.0: supports D1

 2530 13:08:05.626033  <6>[    0.322979] pci 0000:01:00.0: PME# supported from D0 D1 D3hot

 2531 13:08:05.632680  <6>[    0.323107] pci 0000:00:1d.0: PCI bridge to [bus 01]

 2532 13:08:05.639268  <6>[    0.323112] pci 0000:00:1d.0:   bridge window [mem 0xd1000000-0xd10fffff]

 2533 13:08:05.645536  <6>[    0.325629] ACPI: EC: interrupt unblocked

 2534 13:08:05.649114  <6>[    0.325630] ACPI: EC: event unblocked

 2535 13:08:05.655593  <6>[    0.325641] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62

 2536 13:08:05.658920  <6>[    0.325643] ACPI: EC: GPE=0x6e

 2537 13:08:05.668448  <6>[    0.325644] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete

 2538 13:08:05.674996  <6>[    0.325647] ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events

 2539 13:08:05.681663  <6>[    0.325718] iommu: Default domain type: Translated 

 2540 13:08:05.688128  <6>[    0.325718] pci 0000:00:02.0: vgaarb: setting as boot VGA device

 2541 13:08:05.697952  <6>[    0.325718] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none

 2542 13:08:05.704566  <6>[    0.325718] pci 0000:00:02.0: vgaarb: bridge control possible

 2543 13:08:05.707648  <6>[    0.325718] vgaarb: loaded

 2544 13:08:05.714248  <5>[    0.325718] SCSI subsystem initialized

 2545 13:08:05.717252  <6>[    0.325718] ACPI: bus type USB registered

 2546 13:08:05.724053  <6>[    0.325718] usbcore: registered new interface driver usbfs

 2547 13:08:05.730535  <6>[    0.325718] usbcore: registered new interface driver hub

 2548 13:08:05.736909  <6>[    0.325718] usbcore: registered new device driver usb

 2549 13:08:05.743619  <6>[    0.325718] mc: Linux media interface: v0.10

 2550 13:08:05.750120  <6>[    0.325718] videodev: Linux video capture interface: v2.00

 2551 13:08:05.753398  <6>[    0.325718] pps_core: LinuxPPS API ver. 1 registered

 2552 13:08:05.766299  <6>[    0.325718] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>

 2553 13:08:05.769515  <6>[    0.325718] PTP clock support registered

 2554 13:08:05.776116  <6>[    0.326107] Advanced Linux Sound Architecture Driver Initialized.

 2555 13:08:05.779576  <6>[    0.326235] NetLabel: Initializing

 2556 13:08:05.786144  <6>[    0.326236] NetLabel:  domain hash size = 128

 2557 13:08:05.792163  <6>[    0.326237] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO

 2558 13:08:05.798868  <6>[    0.326257] NetLabel:  unlabeled traffic allowed by default

 2559 13:08:05.805586  <6>[    0.326272] PCI: Using ACPI for IRQ routing

 2560 13:08:05.808848  <6>[    0.370910] clocksource: Switched to clocksource tsc-early

 2561 13:08:05.815305  <5>[    0.527111] VFS: Disk quotas dquot_6.6.0

 2562 13:08:05.822159  <6>[    0.527126] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)

 2563 13:08:05.825032  <6>[    0.527173] pnp: PnP ACPI init

 2564 13:08:05.834951  <6>[    0.527328] system 00:00: [mem 0xfed10000-0xfed17fff] has been reserved

 2565 13:08:05.841460  <6>[    0.527332] system 00:00: [mem 0xfed18000-0xfed18fff] has been reserved

 2566 13:08:05.851084  <6>[    0.527334] system 00:00: [mem 0xfed19000-0xfed19fff] has been reserved

 2567 13:08:05.857619  <6>[    0.527336] system 00:00: [mem 0xe0000000-0xefffffff] has been reserved

 2568 13:08:05.864439  <6>[    0.527338] system 00:00: [mem 0xfed90000-0xfed93fff] could not be reserved

 2569 13:08:05.874569  <6>[    0.527340] system 00:00: [mem 0xfff00000-0x100efffff] could not be reserved

 2570 13:08:05.880631  <6>[    0.527341] system 00:00: [mem 0xfee00000-0xfeefffff] has been reserved

 2571 13:08:05.890930  <6>[    0.527343] system 00:00: [mem 0xfed00000-0xfed003ff] has been reserved

 2572 13:08:05.897665  <6>[    0.527397] system 00:01: [mem 0xfed00000-0xfed003ff] has been reserved

 2573 13:08:05.903439  <6>[    0.527439] system 00:02: [io  0x1800-0x18fe] has been reserved

 2574 13:08:05.910771  <6>[    0.527497] system 00:04: [io  0x0900-0x09fe] has been reserved

 2575 13:08:05.916694  <6>[    0.527535] system 00:05: [io  0x0200] has been reserved

 2576 13:08:05.923459  <6>[    0.527537] system 00:05: [io  0x0204] has been reserved

 2577 13:08:05.930234  <6>[    0.527539] system 00:05: [io  0x0800-0x087f] has been reserved

 2578 13:08:05.936094  <6>[    0.527541] system 00:05: [io  0x0880-0x08ff] has been reserved

 2579 13:08:05.942968  <6>[    0.528487] pnp: PnP ACPI: found 7 devices

 2580 13:08:05.946797  <6>[    0.529837] NET: Registered protocol family 2

 2581 13:08:05.956333  <6>[    0.530035] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)

 2582 13:08:05.965945  <6>[    0.532639] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)

 2583 13:08:05.975301  <6>[    0.532678] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)

 2584 13:08:05.985372  <6>[    0.532854] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)

 2585 13:08:05.991870  <6>[    0.532998] TCP: Hash tables configured (established 131072 bind 65536)

 2586 13:08:05.998623  <6>[    0.533027] UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)

 2587 13:08:06.008358  <6>[    0.533068] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)

 2588 13:08:06.011396  <6>[    0.533140] NET: Registered protocol family 1

 2589 13:08:06.021251  <6>[    0.533249] RPC: Registered named UNIX socket transport module.

 2590 13:08:06.024532  <6>[    0.533251] RPC: Registered udp transport module.

 2591 13:08:06.030984  <6>[    0.533251] RPC: Registered tcp transport module.

 2592 13:08:06.037282  <6>[    0.533252] RPC: Registered tcp NFSv4.1 backchannel transport module.

 2593 13:08:06.047583  <6>[    0.533504] pci 0000:00:04.0: BAR 0: assigned [mem 0x800000000-0x800007fff 64bit]

 2594 13:08:06.054153  <6>[    0.533515] pci 0000:00:1d.0: PCI bridge to [bus 01]

 2595 13:08:06.060733  <6>[    0.533521] pci 0000:00:1d.0:   bridge window [mem 0xd1000000-0xd10fffff]

 2596 13:08:06.066771  <6>[    0.533529] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]

 2597 13:08:06.073147  <6>[    0.533531] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]

 2598 13:08:06.082810  <6>[    0.533533] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]

 2599 13:08:06.089649  <6>[    0.533534] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]

 2600 13:08:06.099308  <6>[    0.533536] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]

 2601 13:08:06.105849  <6>[    0.533537] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]

 2602 13:08:06.115611  <6>[    0.533539] pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff window]

 2603 13:08:06.122290  <6>[    0.533540] pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff window]

 2604 13:08:06.131960  <6>[    0.533542] pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff window]

 2605 13:08:06.138703  <6>[    0.533543] pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff window]

 2606 13:08:06.148441  <6>[    0.533545] pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff window]

 2607 13:08:06.154398  <6>[    0.533546] pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff window]

 2608 13:08:06.164971  <6>[    0.533548] pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff window]

 2609 13:08:06.171109  <6>[    0.533549] pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff window]

 2610 13:08:06.180919  <6>[    0.533551] pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff window]

 2611 13:08:06.187562  <6>[    0.533552] pci_bus 0000:00: resource 19 [mem 0x000f0000-0x000fffff window]

 2612 13:08:06.193758  <6>[    0.533553] pci_bus 0000:00: resource 20 [mem 0x9f800001-0xdfffffff window]

 2613 13:08:06.203936  <6>[    0.533555] pci_bus 0000:00: resource 21 [mem 0x800000000-0xbffffffff window]

 2614 13:08:06.210508  <6>[    0.533557] pci_bus 0000:00: resource 22 [mem 0xfc800000-0xfe7fffff window]

 2615 13:08:06.220056  <6>[    0.533558] pci_bus 0000:00: resource 23 [mem 0xfed40000-0xfed47fff window]

 2616 13:08:06.226435  <6>[    0.533560] pci_bus 0000:01: resource 1 [mem 0xd1000000-0xd10fffff]

 2617 13:08:06.236355  <6>[    0.533628] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]

 2618 13:08:06.242830  <6>[    0.533924] PCI: CLS 64 bytes, default 64

 2619 13:08:06.246135  <6>[    0.533962] Unpacking initramfs...

 2620 13:08:06.249447  <6>[    0.736938] Freeing initrd memory: 8660K

 2621 13:08:06.255796  <6>[    0.736985] DMAR: Host address width 39

 2622 13:08:06.262195  <6>[    0.736987] DMAR: DRHD base: 0x000000fed90000 flags: 0x0

 2623 13:08:06.271965  <6>[    0.737015] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e

 2624 13:08:06.278400  <6>[    0.737022] DMAR: DRHD base: 0x000000fed91000 flags: 0x1

 2625 13:08:06.284636  <6>[    0.737027] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da

 2626 13:08:06.295206  <6>[    0.737031] DMAR: RMRR base: 0x0000009b000000 end: 0x0000009f7fffff

 2627 13:08:06.301737  <6>[    0.737052] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)

 2628 13:08:06.311055  <6>[    0.737052] software IO TLB: mapped [mem 0x0000000095a2c000-0x0000000099a2c000] (64MB)

 2629 13:08:06.321319  <6>[    0.737174] RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 655360 ms ovfl timer

 2630 13:08:06.327820  <6>[    0.737176] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules

 2631 13:08:06.334070  <6>[    0.737177] RAPL PMU: hw unit of domain package 2^-14 Joules

 2632 13:08:06.340442  <6>[    0.737179] RAPL PMU: hw unit of domain dram 2^-14 Joules

 2633 13:08:06.346976  <6>[    0.737180] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules

 2634 13:08:06.353741  <6>[    0.737180] RAPL PMU: hw unit of domain psys 2^-14 Joules

 2635 13:08:06.360498  <6>[    0.738210] check: Scanning for low memory corruption every 60 seconds

 2636 13:08:06.363149  <5>[    0.738715] Initialise system trusted keyrings

 2637 13:08:06.373076  <6>[    0.738766] workingset: timestamp_bits=56 max_order=22 bucket_order=0

 2638 13:08:06.379669  <5>[    0.740608] NFS: Registering the id_resolver key type

 2639 13:08:06.382982  <5>[    0.740616] Key type id_resolver registered

 2640 13:08:06.389561  <5>[    0.740618] Key type id_legacy registered

 2641 13:08:06.392531  <5>[    0.755324] Key type asymmetric registered

 2642 13:08:06.399662  <5>[    0.755326] Asymmetric key parser 'x509' registered

 2643 13:08:06.408752  <6>[    0.755335] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)

 2644 13:08:06.412266  <6>[    0.755337] io scheduler mq-deadline registered

 2645 13:08:06.418887  <6>[    0.755338] io scheduler kyber registered

 2646 13:08:06.425644  <6>[    0.755650] pcieport 0000:00:1d.0: PME: Signaling with IRQ 120

 2647 13:08:06.428213  <6>[    0.755909] ACPI: AC Adapter [AC] (on-line)

 2648 13:08:06.441388  <6>[    0.755979] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:06/PNP0C09:00/PNP0C0D:00/input/input0

 2649 13:08:06.444762  <6>[    0.756018] ACPI: Lid Switch [LID0]

 2650 13:08:06.454452  <6>[    0.756077] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1

 2651 13:08:06.458142  <6>[    0.756110] ACPI: Power Button [PWRF]

 2652 13:08:06.463979  <6>[    0.756249] ACPI: \_PR_.CP00: Found 3 idle states

 2653 13:08:06.470662  <6>[    0.756379] ACPI: \_PR_.CP01: Found 3 idle states

 2654 13:08:06.474655  <6>[    0.756488] ACPI: \_PR_.CP02: Found 3 idle states

 2655 13:08:06.480412  <6>[    0.756627] ACPI: \_PR_.CP03: Found 3 idle states

 2656 13:08:06.487134  <6>[    0.756736] ACPI: \_PR_.CP04: Found 3 idle states

 2657 13:08:06.493605  <6>[    0.756866] ACPI: \_PR_.CP05: Found 3 idle states

 2658 13:08:06.497086  <6>[    0.757001] ACPI: \_PR_.CP06: Found 3 idle states

 2659 13:08:06.503282  <6>[    0.757138] ACPI: \_PR_.CP07: Found 3 idle states

 2660 13:08:06.509902  <6>[    0.757364] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled

 2661 13:08:06.516408  <4>[    0.757849] hpet_acpi_add: no address or irqs in _CRS

 2662 13:08:06.523275  <6>[    0.757893] Non-volatile memory driver v1.3

 2663 13:08:06.525961  <6>[    0.757921] Linux agpgart interface v0.103

 2664 13:08:06.532774  <6>[    0.757975] ACPI: bus type drm_connector registered

 2665 13:08:06.539287  <6>[    0.757996] [drm] amdgpu kernel modesetting enabled.

 2666 13:08:06.545450  <6>[    0.758086] battery: ACPI: Battery Slot [BAT0] (battery present)

 2667 13:08:06.551954  <6>[    0.758712] i915 0000:00:02.0: vgaarb: deactivate vga console

 2668 13:08:06.562505  <6>[    0.810327] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem

 2669 13:08:06.572073  <6>[    0.810979] i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/kbl_dmc_ver1_04.bin (v1.4)

 2670 13:08:06.581959  <6>[    0.827354] [drm] Initialized i915 1.6.0 20200917 for 0000:00:02.0 on minor 0

 2671 13:08:06.587937  <6>[    0.828392] fbcon: i915drmfb (fb0) is primary device

 2672 13:08:06.591587  <6>[    0.829769] loop: module loaded

 2673 13:08:06.595020  <6>[    0.836277] printk: console [ttyS0] disabled

 2674 13:08:06.607294  <6>[    1.769416] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e44fb6c2ab, max_idle_ns: 440795206594 ns

 2675 13:08:06.614524  <6>[    1.769504] clocksource: Switched to clocksource tsc

 2676 13:08:06.620688  <6>[    1.959973] Console: switching to colour frame buffer device 240x67

 2677 13:08:06.627402  <6>[    1.976532] i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device

 2678 13:08:06.637011  <6>[    1.976597] dw-apb-uart.3: ttyS0 at MMIO 0xfe032000 (irq = 20, base_baud = 115200) is a 16550A

 2679 13:08:06.643807  <6>[    1.976617] printk: console [ttyS0] enabled

 2680 13:08:06.650212  <4>[    1.977048] pxa2xx-spi pxa2xx-spi.4: no DMA channels available, using PIO

 2681 13:08:06.660220  <6>[    1.984439] tpm_tis_spi spi-PRP0001:01: TPM ready IRQ confirmed on attempt 2

 2682 13:08:06.666008  <4>[    1.990634] pxa2xx-spi pxa2xx-spi.5: no DMA channels available, using PIO

 2683 13:08:06.672949  <6>[    1.992640] nvme nvme0: pci function 0000:01:00.0

 2684 13:08:06.682930  <6>[    1.992920] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x0 impl SATA mode

 2685 13:08:06.692739  <6>[    1.992925] ahci 0000:00:17.0: flags: 64bit ncq sntf pm clo only pio slum part deso sadm sds apst 

 2686 13:08:06.695442  <6>[    1.993198] scsi host0: ahci

 2687 13:08:06.698921  <6>[    1.993291] ata1: DUMMY

 2688 13:08:06.704942  <6>[    1.993450] e100: Intel(R) PRO/100 Network Driver

 2689 13:08:06.712182  <6>[    1.993451] e100: Copyright(c) 1999-2006 Intel Corporation

 2690 13:08:06.715215  <6>[    1.993462] e1000: Intel(R) PRO/1000 Network Driver

 2691 13:08:06.721268  <6>[    1.993463] e1000: Copyright (c) 1999-2006 Intel Corporation.

 2692 13:08:06.727913  <6>[    1.993477] e1000e: Intel(R) PRO/1000 Network Driver

 2693 13:08:06.734511  <6>[    1.993478] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.

 2694 13:08:06.740967  <6>[    1.993493] sky2: driver version 1.30

 2695 13:08:06.748000  <6>[    1.993541] usbcore: registered new interface driver r8152

 2696 13:08:06.754520  <6>[    1.993549] usbcore: registered new interface driver asix

 2697 13:08:06.760629  <6>[    1.993556] usbcore: registered new interface driver ax88179_178a

 2698 13:08:06.767132  <6>[    1.993562] usbcore: registered new interface driver cdc_ether

 2699 13:08:06.773546  <6>[    1.993568] usbcore: registered new interface driver net1080

 2700 13:08:06.779954  <6>[    1.993574] usbcore: registered new interface driver cdc_subset

 2701 13:08:06.787011  <6>[    1.993580] usbcore: registered new interface driver zaurus

 2702 13:08:06.793490  <6>[    1.993589] usbcore: registered new interface driver cdc_ncm

 2703 13:08:06.799779  <6>[    1.993728] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver

 2704 13:08:06.806081  <6>[    1.993730] ehci-pci: EHCI PCI platform driver

 2705 13:08:06.812978  <6>[    1.993748] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver

 2706 13:08:06.818899  <6>[    1.993753] ohci-pci: OHCI PCI platform driver

 2707 13:08:06.825639  <6>[    1.993762] uhci_hcd: USB Universal Host Controller Interface driver

 2708 13:08:06.832310  <6>[    1.993903] xhci_hcd 0000:00:14.0: xHCI Host Controller

 2709 13:08:06.841913  <6>[    1.993988] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1

 2710 13:08:06.851392  <6>[    1.995093] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810

 2711 13:08:06.857820  <6>[    1.995101] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported

 2712 13:08:06.864370  <6>[    1.995364] xhci_hcd 0000:00:14.0: xHCI Host Controller

 2713 13:08:06.874293  <6>[    1.995442] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2

 2714 13:08:06.880887  <6>[    1.995446] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed

 2715 13:08:06.890100  <6>[    1.995478] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10

 2716 13:08:06.900298  <6>[    1.995481] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1

 2717 13:08:06.906914  <6>[    1.995483] usb usb1: Product: xHCI Host Controller

 2718 13:08:06.913497  <6>[    1.995485] usb usb1: Manufacturer: Linux 5.10.218-cip49-rt20 xhci-hcd

 2719 13:08:06.919641  <6>[    1.995487] usb usb1: SerialNumber: 0000:00:14.0

 2720 13:08:06.923083  <6>[    1.995638] hub 1-0:1.0: USB hub found

 2721 13:08:06.926345  <6>[    1.995656] hub 1-0:1.0: 12 ports detected

 2722 13:08:06.936366  <6>[    1.995950] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10

 2723 13:08:06.945759  <6>[    1.995954] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1

 2724 13:08:06.952219  <6>[    1.995956] usb usb2: Product: xHCI Host Controller

 2725 13:08:06.958966  <6>[    1.995957] usb usb2: Manufacturer: Linux 5.10.218-cip49-rt20 xhci-hcd

 2726 13:08:06.965532  <6>[    1.995958] usb usb2: SerialNumber: 0000:00:14.0

 2727 13:08:06.969033  <6>[    1.996088] hub 2-0:1.0: USB hub found

 2728 13:08:06.972380  <6>[    1.996100] hub 2-0:1.0: 6 ports detected

 2729 13:08:06.978388  <6>[    1.996327] usbcore: registered new interface driver usblp

 2730 13:08:06.988715  <6>[    1.996341] usbcore: registered new interface driver usb-storage

 2731 13:08:06.998168  <6>[    1.996361] udc-core: couldn't find an available UDC - added [g_ether] to list of pending drivers

 2732 13:08:07.004819  <6>[    1.996393] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1

 2733 13:08:07.017550  <4>[    1.996396] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp

 2734 13:08:07.021338  <4>[    1.996938] i8042: Warning: Keylock active

 2735 13:08:07.027550  <6>[    1.997167] serio: i8042 KBD port at 0x60,0x64 irq 1

 2736 13:08:07.034198  <6>[    1.997447] rtc_cmos 00:03: RTC can wake from S4

 2737 13:08:07.037051  <6>[    1.998815] rtc_cmos 00:03: registered as rtc0

 2738 13:08:07.047268  <6>[    1.998858] rtc_cmos 00:03: alarms up to one month, 242 bytes nvram

 2739 13:08:07.053761  <6>[    1.999056] i801_smbus 0000:00:1f.4: SPD Write Disable is set

 2740 13:08:07.060168  <6>[    1.999140] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt

 2741 13:08:07.066558  <6>[    1.999281] i2c i2c-10: 2/2 memory slots populated (from DMI)

 2742 13:08:07.076529  <6>[    1.999809] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2

 2743 13:08:07.082888  <6>[    2.003029] tpm_tis_spi spi-PRP0001:01: 2.0 TPM (device-id 0x28, rev-id 0)

 2744 13:08:07.089165  <6>[    2.004404] nvme nvme0: 8/0/0 default/read/poll queues

 2745 13:08:07.095634  <6>[    2.006675]  nvme0n1: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12

 2746 13:08:07.108704  <6>[    2.076662] tpm_tis_spi spi-PRP0001:01: Cr50 firmware version: B2-C:0 RO_A:0.0.10/29d77172 RW_B:0.3.23/cr50_v1.9308_87_mp.320-a

 2747 13:08:07.115657  <4>[    2.201540] i801_smbus 0000:00:1f.4: Timeout waiting for interrupt!

 2748 13:08:07.121716  <3>[    2.201545] i801_smbus 0000:00:1f.4: Transaction timeout

 2749 13:08:07.131854  <3>[    2.203786] i801_smbus 0000:00:1f.4: Failed terminating the transaction

 2750 13:08:07.138233  <3>[    2.203861] i801_smbus 0000:00:1f.4: SMBus is busy, can't use it!

 2751 13:08:07.147620  <6>[    2.204134] device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com

 2752 13:08:07.155051  <6>[    2.204143] intel_pstate: Intel P-state driver initializing

 2753 13:08:07.157833  <6>[    2.204585] intel_pstate: HWP enabled

 2754 13:08:07.164362  <6>[    2.204593] sdhci: Secure Digital Host Controller Interface driver

 2755 13:08:07.170439  <6>[    2.204593] sdhci: Copyright(c) Pierre Ossman

 2756 13:08:07.177566  <6>[    2.204625] hid: raw HID events driver (C) Jiri Kosina

 2757 13:08:07.183884  <6>[    2.204695] usbcore: registered new interface driver usbhid

 2758 13:08:07.187379  <6>[    2.204695] usbhid: USB HID core driver

 2759 13:08:07.200188  <6>[    2.204755] input: Tablet Mode Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:06/PNP0C09:00/GOOG0006:00/input/input3

 2760 13:08:07.209471  <6>[    2.207863] cros_ec_lpcs GOOG0004:00: Chrome EC device registered

 2761 13:08:07.219509  <6>[    2.208012] snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040100

 2762 13:08:07.229402  <6>[    2.208106] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops)

 2763 13:08:07.232433  <6>[    2.208547] Initializing XFRM netlink socket

 2764 13:08:07.239069  <6>[    2.208603] NET: Registered protocol family 10

 2765 13:08:07.242031  <6>[    2.208799] Segment Routing with IPv6

 2766 13:08:07.248862  <6>[    2.209039] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver

 2767 13:08:07.255273  <6>[    2.209109] NET: Registered protocol family 17

 2768 13:08:07.262205  <5>[    2.209120] Key type dns_resolver registered

 2769 13:08:07.268870  <6>[    2.209477] microcode: sig=0x806ec, pf=0x4, revision=0xca

 2770 13:08:07.271708  <6>[    2.209497] microcode: Microcode Update Driver: v2.2.

 2771 13:08:07.277866  <6>[    2.209500] IPI shorthand broadcast: enabled

 2772 13:08:07.287773  <6>[    2.209510] sched_clock: Marking stable (2202153867, 7257456)->(2255086435, -45675112)

 2773 13:08:07.294428  <6>[    2.209675] printk: console [ttyS0]: printing thread started

 2774 13:08:07.297370  <6>[    2.209687] registered taskstats version 1

 2775 13:08:07.304040  <5>[    2.209688] Loading compiled-in X.509 certificates

 2776 13:08:07.307131  <6>[    2.209892] PM:   Magic number: 12:891:128

 2777 13:08:07.313601  <6>[    2.209948] acpi device:03: hash matches

 2778 13:08:07.316839  <6>[    2.209949] acpi PNP0C02:00: hash matches

 2779 13:08:07.323397  <6>[    2.232762] printk: console [netcon0]: printing thread started

 2780 13:08:07.330226  <6>[    2.232766] printk: console [netcon0] enabled

 2781 13:08:07.336209  <6>[    2.232767] netconsole: network logging started

 2782 13:08:07.343294  <6>[    2.236311] usb 1-1: new high-speed USB device number 2 using xhci_hcd

 2783 13:08:07.349618  <3>[    2.357837] snd_hda_intel 0000:00:1f.3: Cannot probe codecs, giving up

 2784 13:08:07.359217  <6>[    2.362732] usb 1-1: New USB device found, idVendor=04b4, idProduct=6502, bcdDevice=50.10

 2785 13:08:07.369152  <6>[    2.362734] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0

 2786 13:08:07.372312  <6>[    2.363181] hub 1-1:1.0: USB hub found

 2787 13:08:07.378973  <6>[    2.363205] hub 1-1:1.0: 4 ports detected

 2788 13:08:07.384950  <6>[    2.476397] usb 2-2: new SuperSpeed Gen 1 USB device number 2 using xhci_hcd

 2789 13:08:07.394827  <6>[    2.489378] usb 2-2: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=30.00

 2790 13:08:07.402247  <6>[    2.489380] usb 2-2: New USB device strings: Mfr=1, Product=2, SerialNumber=6

 2791 13:08:07.409392  <6>[    2.489381] usb 2-2: Product: USB 10/100/1000 LAN

 2792 13:08:07.412963  <6>[    2.489382] usb 2-2: Manufacturer: Realtek

 2793 13:08:07.420283  <6>[    2.489383] usb 2-2: SerialNumber: 000001

 2794 13:08:07.427383  <6>[    2.602298] usb 1-7: new high-speed USB device number 3 using xhci_hcd

 2795 13:08:07.434318  <6>[    2.755569] usb 1-7: New USB device found, idVendor=13d3, idProduct=56d4, bcdDevice=18.07

 2796 13:08:07.444260  <6>[    2.755571] usb 1-7: New USB device strings: Mfr=3, Product=1, SerialNumber=2

 2797 13:08:07.450974  <6>[    2.755587] usb 1-7: Product: USB2.0 HD UVC WebCam

 2798 13:08:07.454078  <6>[    2.755588] usb 1-7: Manufacturer: Azurewave

 2799 13:08:07.460661  <6>[    2.755588] usb 1-7: SerialNumber: 0x0001

 2800 13:08:07.467225  <6>[    2.842643] usb 2-2: reset SuperSpeed Gen 1 USB device number 2 using xhci_hcd

 2801 13:08:07.474039  <6>[    2.878134] r8152 2-2:1.0: load rtl8153a-4 v2 02/07/20 successfully

 2802 13:08:07.480238  <6>[    2.900907] r8152 2-2:1.0 eth0: v1.11.11

 2803 13:08:07.487466  <6>[    2.925301] usb 1-1.1: new high-speed USB device number 4 using xhci_hcd

 2804 13:08:07.496364  <6>[    3.007795] usb 1-1.1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=31.00

 2805 13:08:07.506677  <6>[    3.007797] usb 1-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=6

 2806 13:08:07.512951  <6>[    3.007814] usb 1-1.1: Product: USB 10/100/1000 LAN

 2807 13:08:07.516341  <6>[    3.007814] usb 1-1.1: Manufacturer: Realtek

 2808 13:08:07.522961  <6>[    3.007815] usb 1-1.1: SerialNumber: 001000001

 2809 13:08:07.529708  <6>[    3.123309] usb 1-10: new full-speed USB device number 5 using xhci_hcd

 2810 13:08:07.539270  <6>[    3.255077] usb 1-10: New USB device found, idVendor=8087, idProduct=0026, bcdDevice= 0.02

 2811 13:08:07.549122  <6>[    3.255094] usb 1-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0

 2812 13:08:07.555427  <6>[    3.317299] usb 1-1.4: new full-speed USB device number 6 using xhci_hcd

 2813 13:08:07.564999  <6>[    3.395172] usb 1-1.4: New USB device found, idVendor=03eb, idProduct=2042, bcdDevice= 0.01

 2814 13:08:07.571771  <6>[    3.395175] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0

 2815 13:08:07.578117  <6>[    3.395191] usb 1-1.4: Product: LUFA Keyboard Emulator

 2816 13:08:07.584363  <6>[    3.395191] usb 1-1.4: Manufacturer: Google Servo

 2817 13:08:07.601029  <6>[    3.401388] input: Google Servo LUFA Keyboard Emulator as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.4/1-1.4:1.0/0003:03EB:2042.0001/input/input4

 2818 13:08:07.613968  <6>[    3.454508] hid-generic 0003:03EB:2042.0001: input,hidraw0: USB HID v1.11 Keyboard [Google Servo LUFA Keyboard Emulator] on usb-0000:00:14.0-1.4/input0

 2819 13:08:07.623408  <6>[    3.458502] usb 1-1.1: reset high-speed USB device number 4 using xhci_hcd

 2820 13:08:07.629802  <6>[    3.565352] r8152 1-1.1:1.0: load rtl8153b-2 v2 04/27/23 successfully

 2821 13:08:07.636491  <6>[    3.594000] r8152 1-1.1:1.0 eth1: v1.11.11

 2822 13:08:07.640237  <6>[    4.523347] r8152 2-2:1.0 eth0: carrier on

 2823 13:08:07.646886  <6>[    4.524309] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready

 2824 13:08:08.439707  <5>[    4.536297] Sending DHCP requests .., OK

 2825 13:08:08.449708  <6>[    7.236339] IP-Config: Got DHCP answer from 192.168.201.1, my address is 192.168.201.14

 2826 13:08:08.453103  <6>[    7.236346] IP-Config: Complete:

 2827 13:08:08.466259  <6>[    7.236347]      device=eth0, hwaddr=00:24:32:50:21:91, ipaddr=192.168.201.14, mask=255.255.255.0, gw=192.168.201.1

 2828 13:08:08.475790  <6>[    7.236352]      host=asus-c436fa-flip-hatch-cbg-1, domain=lava-rack, nis-domain=(none)

 2829 13:08:08.482274  <6>[    7.236354]      bootserver=192.168.201.1, rootserver=192.168.201.1, rootpath=

 2830 13:08:08.488792  <6>[    7.236357]      nameserver0=192.168.201.1

 2831 13:08:08.495224  <5>[    7.252403] cfg80211: Loading compiled-in X.509 certificates for regulatory database

 2832 13:08:08.505450  <6>[    7.253698] modprobe (123) used greatest stack depth: 14736 bytes left

 2833 13:08:08.512000  <5>[    7.255169] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'

 2834 13:08:08.521456  <5>[    7.255306] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'

 2835 13:08:08.531168  <4>[    7.255323] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2

 2836 13:08:08.537975  <6>[    7.255325] cfg80211: failed to load regulatory.db

 2837 13:08:08.540765  Loading, please wait...

 2838 13:08:08.544394  <6>[    7.255334] clk: Disabling unused clocks

 2839 13:08:08.547428  <6>[    7.255419] ALSA device list:

 2840 13:08:08.554450  Starting systemd-udevd version 252.22-1~deb12u1


 2841 13:08:08.557253  <6>[    7.255421]   No soundcards found.

 2842 13:08:08.563888  <4>[    7.267641] dw-apb-uart dw-apb-uart.3: forbid DMA for kernel console

 2843 13:08:08.570200  <6>[    7.277130] Freeing unused kernel image (initmem) memory: 1580K

 2844 13:08:08.576877  <6>[    7.288310] Write protecting the kernel read-only data: 45056k

 2845 13:08:08.586572  <6>[    7.314940] Freeing unused kernel image (text/rodata gap) memory: 2032K

 2846 13:08:08.593515  <6>[    7.334360] Freeing unused kernel image (rodata/data gap) memory: 1276K

 2847 13:08:08.599240  <6>[    7.334364] Run /init as init process

 2848 13:08:08.606272  <6>[    7.334621] mkdir (127) used greatest stack depth: 14640 bytes left

 2849 13:08:08.612546  <6>[    7.347245] systemd-udevd (149) used greatest stack depth: 14336 bytes left

 2850 13:08:08.619120  <6>[    7.381338] chromeos ramoops using acpi device.

 2851 13:08:08.629010  <4>[    7.381374] cros-usbpd-notify-acpi GOOG0003:00: Couldn't get Chrome EC device pointer.

 2852 13:08:08.635794  <6>[    7.409154] r8152 1-1.1:1.0 enx88541f0f75a6: renamed from eth1

 2853 13:08:08.642875  <6>[    7.440468] Intel(R) Wireless WiFi driver for Linux

 2854 13:08:08.655865  <4>[    7.441330] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-59.ucode failed with error -2

 2855 13:08:08.666004  <4>[    7.441339] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-58.ucode failed with error -2

 2856 13:08:08.678913  <4>[    7.441348] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-57.ucode failed with error -2

 2857 13:08:08.688540  <4>[    7.441355] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-56.ucode failed with error -2

 2858 13:08:08.701589  <4>[    7.441362] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-55.ucode failed with error -2

 2859 13:08:08.711490  <4>[    7.441370] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-54.ucode failed with error -2

 2860 13:08:08.724607  <4>[    7.441378] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-53.ucode failed with error -2

 2861 13:08:08.734297  <4>[    7.441386] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-52.ucode failed with error -2

 2862 13:08:08.747317  <4>[    7.441394] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-51.ucode failed with error -2

 2863 13:08:08.756671  <4>[    7.441401] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-50.ucode failed with error -2

 2864 13:08:08.769574  <4>[    7.441409] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-49.ucode failed with error -2

 2865 13:08:08.779489  <4>[    7.441416] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-48.ucode failed with error -2

 2866 13:08:08.793147  <4>[    7.441422] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-47.ucode failed with error -2

 2867 13:08:08.802580  <4>[    7.441428] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-46.ucode failed with error -2

 2868 13:08:08.815586  <4>[    7.441435] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-45.ucode failed with error -2

 2869 13:08:08.825578  <4>[    7.441443] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-44.ucode failed with error -2

 2870 13:08:08.838262  <4>[    7.441450] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-43.ucode failed with error -2

 2871 13:08:08.848027  <4>[    7.441458] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-42.ucode failed with error -2

 2872 13:08:08.861050  <4>[    7.441465] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-41.ucode failed with error -2

 2873 13:08:08.870498  <4>[    7.441473] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-40.ucode failed with error -2

 2874 13:08:08.883883  <4>[    7.441481] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-39.ucode failed with error -2

 2875 13:08:08.890814  <3>[    7.441483] iwlwifi 0000:00:14.3: no suitable firmware found!

 2876 13:08:08.900352  <3>[    7.441484] iwlwifi 0000:00:14.3: minimum version required: iwlwifi-QuZ-a0-hr-b0-39

 2877 13:08:08.909688  <3>[    7.441485] iwlwifi 0000:00:14.3: maximum version supported: iwlwifi-QuZ-a0-hr-b0-59

 2878 13:08:08.919547  <3>[    7.441486] iwlwifi 0000:00:14.3: check git://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git

 2879 13:08:08.929697  <6>[    7.458734] spi_master spi1: will run message pump with realtime priority

 2880 13:08:08.936283  <6>[    7.458760] idma64 idma64.0: Found Intel integrated DMA 64-bit

 2881 13:08:08.942146  <4>[    7.458774] i2c_hid i2c-GDIX0000:00: supply vdd not found, using dummy regulator

 2882 13:08:08.952404  <4>[    7.458793] i2c_hid i2c-GDIX0000:00: supply vddl not found, using dummy regulator

 2883 13:08:08.958799  <6>[    7.458802] idma64 idma64.1: Found Intel integrated DMA 64-bit

 2884 13:08:08.964755  <6>[    7.458832] idma64 idma64.3: Found Intel integrated DMA 64-bit

 2885 13:08:08.974899  <6>[    7.462742] cros-ec-dev cros-ec-dev.9.auto: CrOS Fingerprint MCU detected

 2886 13:08:08.981470  <6>[    7.465062] cros-ec-spi spi-PRP0001:02: Chrome EC device registered

 2887 13:08:08.987971  <6>[    7.481616] idma64 idma64.4: Found Intel integrated DMA 64-bit

 2888 13:08:08.994392  <6>[    7.481655] idma64 idma64.5: Found Intel integrated DMA 64-bit

 2889 13:08:09.011326  <6>[    7.626247] input: GDIX0000:00 27C6:0E20 Touchscreen as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-8/i2c-GDIX0000:00/0018:27C6:0E20.0002/input/input5

 2890 13:08:09.027295  <6>[    7.626402] input: GDIX0000:00 27C6:0E20 as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-8/i2c-GDIX0000:00/0018:27C6:0E20.0002/input/input6

 2891 13:08:09.039865  <6>[    7.626522] input: GDIX0000:00 27C6:0E20 as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-8/i2c-GDIX0000:00/0018:27C6:0E20.0002/input/input7

 2892 13:08:09.053099  <6>[    7.626547] hid-generic 0018:27C6:0E20.0002: input,hidraw1: I2C HID v1.00 Device [GDIX0000:00 27C6:0E20] on i2c-GDIX0000:00

 2893 13:08:09.060135  <3>[    7.631124] cros-ec-typec GOOG0014:00: couldn't find parent EC device

 2894 13:08:09.066145  <6>[    7.733175] Registered efivars operations

 2895 13:08:09.069665  <6>[    7.733178] gsmi version 1.0 loaded

 2896 13:08:09.075668  <6>[    7.764155] intel_pmc_core intel_pmc_core.0:  initialized

 2897 13:08:09.083872  <6>[    7.883035] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11

 2898 13:08:09.093206  <6>[    7.883101] iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400)

 2899 13:08:09.099380  <6>[    7.883166] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)

 2900 13:08:09.106071  <6>[    7.883229] proc_thermal 0000:00:04.0: enabling device (0000 -> 0002)

 2901 13:08:09.115765  <6>[    7.883494] proc_thermal 0000:00:04.0: Creating sysfs group for PROC_THERMAL_PCI

 2902 13:08:09.123910  <6>[    7.923968] Bluetooth: Core ver 2.22

 2903 13:08:09.127015  <6>[    7.923979] NET: Registered protocol family 31

 2904 13:08:09.137268  <6>[    7.923980] Bluetooth: HCI device and connection manager initialized

 2905 13:08:09.140330  <6>[    7.923983] Bluetooth: HCI socket layer initialized

 2906 13:08:09.146383  <6>[    7.923984] Bluetooth: L2CAP socket layer initialized

 2907 13:08:09.152969  <6>[    7.923987] Bluetooth: SCO socket layer initialized

 2908 13:08:09.163366  <6>[    7.925171] uvcvideo: Found UVC 1.00 device USB2.0 HD UVC WebCam (13d3:56d4)

 2909 13:08:09.172419  <6>[    7.929417] input: USB2.0 HD UVC WebCam: USB2.0 HD as /devices/pci0000:00/0000:00:14.0/usb1/1-7/1-7:1.0/input/input8

 2910 13:08:09.179437  <6>[    7.929451] usbcore: registered new interface driver uvcvideo

 2911 13:08:09.185795  <6>[    7.929452] USB Video Class driver (1.1.1)

 2912 13:08:09.195590  <4>[    7.979463] rt5682 i2c-10EC5682:00: Using default DAI clk names: rt5682-dai-wclk, rt5682-dai-bclk

 2913 13:08:09.205319  <4>[    7.979490] rt5682 i2c-10EC5682:00: supply AVDD not found, using dummy regulator

 2914 13:08:09.211479  <4>[    7.979504] rt5682 i2c-10EC5682:00: supply MICVDD not found, using dummy regulator

 2915 13:08:09.221366  <4>[    7.979508] rt5682 i2c-10EC5682:00: supply VBAT not found, using dummy regulator

 2916 13:08:09.848880  <6>[    8.654305] usbcore: registered new interface driver btusb

 2917 13:08:09.859072  <6>[    8.655103] Bluetooth: hci0: Bootloader revision 0.4 build 0 week 30 2018

 2918 13:08:09.865306  <6>[    8.656103] Bluetooth: hci0: Device revision is 2

 2919 13:08:09.868711  <6>[    8.656109] Bluetooth: hci0: Secure boot is enabled

 2920 13:08:09.875503  <6>[    8.656111] Bluetooth: hci0: OTP lock is enabled

 2921 13:08:09.881809  <6>[    8.656113] Bluetooth: hci0: API lock is enabled

 2922 13:08:09.885143  <6>[    8.656114] Bluetooth: hci0: Debug lock is disabled

 2923 13:08:09.894903  <6>[    8.656116] Bluetooth: hci0: Minimum firmware build 1 week 10 2014

 2924 13:08:09.904678  <4>[    8.656156] bluetooth hci0: Direct firmware load for intel/ibt-19-0-4.sfi failed with error -2

 2925 13:08:09.910864  <3>[    8.656162] Bluetooth: hci0: Failed to load Intel firmware file (-2)

 2926 13:08:09.914118  Begin: Loading essential drivers ... done.

 2927 13:08:09.920789  Begin: Running /scripts/init-premount ... done.

 2928 13:08:09.930505  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.

 2929 13:08:09.940355  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available

 2930 13:08:09.943871  Device /sys/class/net/enx88541f0f75a6 found

 2931 13:08:09.943952  done.

 2932 13:08:09.953345  Begin: Waiting up to 180 secs for any network device to become available ... done.

 2933 13:08:09.959723  IP-Config: eth0 hardware address 00:24:32:50:21:91 mtu 1500 DHCP

 2934 13:08:09.966238  IP-Config: enx88541f0f75a6 hardware address 88:54:1f:0f:75:a6 mtu 1500 DHCP

 2935 13:08:09.972949  IP-Config: eth0 complete (dhcp from 192.168.201.1):

 2936 13:08:09.979758   address: 192.168.201.14   broadcast: 192.168.201.255  netmask: 255.255.255.0   

 2937 13:08:09.989378   gateway: 192.168.201.1    dns0     : 192.168.201.1    dns1   : 0.0.0.0         

 2938 13:08:09.995519   host   : asus-c436fa-flip-hatch-cbg-1                                    

 2939 13:08:10.003006   domain : lava-rack                                                       

 2940 13:08:10.006336   rootserver: 192.168.201.1 rootpath: 

 2941 13:08:10.009403   filename  : 

 2942 13:08:10.128259  done.

 2943 13:08:10.134178  <6>[    8.938580] nfsmount (226) used greatest stack depth: 13264 bytes left

 2944 13:08:10.137348  Begin: Running /scripts/nfs-bottom ... done.

 2945 13:08:10.150700  Begin: Running /scripts/init-bottom ... <6>[    8.953945] (udev-worker) (154) used greatest stack depth: 13168 bytes left

 2946 13:08:10.150788  done.

 2947 13:08:11.306712  SELinux:  Could not open policy file <= /etc/selinux/targeted/policy/policy.33:  No such file or directory

 2948 13:08:11.483595  <30>[   10.264911] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)

 2949 13:08:11.489669  <30>[   10.264925] systemd[1]: Detected architecture x86-64.

 2950 13:08:11.490316  

 2951 13:08:11.492719  Welcome to Debian GNU/Linux 12 (bookworm)!

 2952 13:08:11.493169  


 2953 13:08:11.512186  <30>[   10.323897] systemd[1]: Hostname set to <debian-bookworm-amd64>.

 2954 13:08:11.679386  <6>[   10.491848] systemd-rc-loca (246) used greatest stack depth: 13056 bytes left

 2955 13:08:12.289839  <30>[   11.105716] systemd[1]: Queued start job for default target graphical.target.

 2956 13:08:12.299664  <30>[   11.107112] systemd[1]: Created slice system-getty.slice - Slice /system/getty.

 2957 13:08:12.309525  [  OK  ] Created slice system-getty.slice - Slice /system/getty.


 2958 13:08:12.326153  [  OK  ] Created slice system-modpr…lice[<30>[   11.134150] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.

 2959 13:08:12.328990  0m - Slice /system/modprobe.


 2960 13:08:12.350254  [  OK  ] Created slice system-seria… -<30>[   11.156963] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.

 2961 13:08:12.350491   Slice /system/serial-getty.


 2962 13:08:12.370649  [  OK  ] Created slice user.slice - User<30>[   11.180659] systemd[1]: Created slice user.slice - User and Session Slice.

 2963 13:08:12.374132   and Session Slice.


 2964 13:08:12.393578  [  OK  ] Started systemd-ask-passwo…quests<30>[   11.198482] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.

 2965 13:08:12.396451   to Console Directory Watch.


 2966 13:08:12.417222  [  OK  ] Started systemd-ask-passwo… Reque<30>[   11.224418] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.

 2967 13:08:12.420223  sts to Wall Directory Watch.


 2968 13:08:12.445099  [  OK  ] Set up automount proc-sys-…rmats <30>[   11.248696] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.

 2969 13:08:12.448379  File System Automount Point.


 2970 13:08:12.465194           Expecting device dev-ttyS0.device - /dev/t<30>[   11.275556] systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0...

 2971 13:08:12.465736  tyS0...


 2972 13:08:12.481926  [  OK  ] Reached target cryptsetup.…get[0<30>[   11.292547] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.

 2973 13:08:12.485547  m - Local Encrypted Volumes.


 2974 13:08:12.505702  [  OK  ] Reached target integrityse…Local <30>[   11.313509] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.

 2975 13:08:12.506253  Integrity Protected Volumes.


 2976 13:08:12.522828  [  OK  ] Reached target paths.target - P<30>[   11.333514] systemd[1]: Reached target paths.target - Path Units.

 2977 13:08:12.523368  ath Units.


 2978 13:08:12.538838  [  OK  ] Reached target remote-fs.target<30>[   11.349521] systemd[1]: Reached target remote-fs.target - Remote File Systems.

 2979 13:08:12.542779   - Remote File Systems.


 2980 13:08:12.555303  [  OK  ] Reached target slices.target - <30>[   11.367412] systemd[1]: Reached target slices.target - Slice Units.

 2981 13:08:12.555862  Slice Units.


 2982 13:08:12.570928  [  OK  ] Reached target swap.target - Sw<30>[   11.385372] systemd[1]: Reached target swap.target - Swaps.

 2983 13:08:12.573905  aps.


 2984 13:08:12.590608  [  OK  ] Reached target veritysetup… - Loc<30>[   11.401809] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.

 2985 13:08:12.593818  al Verity Protected Volumes.


 2986 13:08:12.616402  [  OK  ] Listening on systemd-initc… initc<30>[   11.424462] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.

 2987 13:08:12.617004  tl Compatibility Named Pipe.


 2988 13:08:12.634401  [  OK  ] Listening on systemd-journ…socket<30>[   11.445486] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.

 2989 13:08:12.637231   - Journal Audit Socket.


 2990 13:08:12.655579  <30>[   11.470248] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).

 2991 13:08:12.664982  [  OK  ] Listening on systemd-journ…t - Journal Socket (/dev/log).


 2992 13:08:12.682784  [  OK  ] Listening on systemd-journald.socke<30>[   11.494452] systemd[1]: Listening on systemd-journald.socket - Journal Socket.

 2993 13:08:12.685717  t - Journal Socket.


 2994 13:08:12.702587  [  OK  ] Listening on systemd-netwo… - Net<30>[   11.514358] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.

 2995 13:08:12.705454  work Service Netlink Socket.


 2996 13:08:12.727804  <30>[   11.546233] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.

 2997 13:08:12.737721  [  OK  ] Listening on systemd-udevd….socket - udev Control Socket.


 2998 13:08:12.754187  [  OK  ] Listening on systemd-udevd…l.sock<30>[   11.566458] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.

 2999 13:08:12.757359  et - udev Kernel Socket.


 3000 13:08:12.775827           Mounting dev-hugepages.mount - Huge Pages <30>[   11.587936] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...

 3001 13:08:12.778505  File System...


 3002 13:08:12.794680           Mounting dev-mqueue.mount…POSIX Message Que<30>[   11.605803] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...

 3003 13:08:12.795162  ue File System...


 3004 13:08:12.811851           Mounting sys-kernel-debug.… - Kernel Deb<30>[   11.624583] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...

 3005 13:08:12.815310  ug File System...


 3006 13:08:12.831326           Mounting sys-kernel-tracin… - Kernel Tra<30>[   11.642609] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...

 3007 13:08:12.831811  ce File System...


 3008 13:08:12.855958  <30>[   11.661901] systemd[1]: kmod-static-nodes.service - Create List of Static Device Nodes was skipped because of an unmet condition check (ConditionFileNotEmpty=/lib/modules/5.10.218-cip49-rt20/modules.devname).

 3009 13:08:12.865958  <30>[   11.662371] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...

 3010 13:08:12.872343           Starting modprobe@configfs…m - Load Kernel Module configfs...


 3011 13:08:12.889968           Starting modprobe@dm_mod.s…[0m - Load Kernel<30>[   11.703044] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...

 3012 13:08:12.893130   Module dm_mod...


 3013 13:08:12.909919           Starting modprobe@drm.service - Load Kerne<30>[   11.722016] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...

 3014 13:08:12.910353  l Module drm...


 3015 13:08:12.929705           Starting modprobe@efi_psto…- Load Kernel Mod<30>[   11.740025] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...

 3016 13:08:12.930143  ule efi_pstore...


 3017 13:08:12.946323           Starting modprobe@fuse.ser…e - Load Kern<30>[   11.760037] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...

 3018 13:08:12.949888  el Module fuse...


 3019 13:08:12.966252           Starting modprobe@loop.ser…e - Load Kern<30>[   11.778846] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...

 3020 13:08:12.969277  el Module loop...


 3021 13:08:12.989343           Starting systemd-journald.service - Journa<28>[   11.796468] systemd[1]: systemd-journald.service: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling.

 3022 13:08:12.998649  <28>[   11.796472] systemd[1]: (This warning is only shown for the first unit using IP firewalling.)

 3023 13:08:13.008853  <30>[   11.796811] systemd[1]: Starting systemd-journald.service - Journal Service...

 3024 13:08:13.009457  l Service...


 3025 13:08:13.031052           Starting systemd-modules-l…rvice - Load <30>[   11.844963] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...

 3026 13:08:13.034577  Kernel Modules...


 3027 13:08:13.054252           Starting systemd-network-g… units from Kerne<30>[   11.863700] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...

 3028 13:08:13.056962  l command line...


 3029 13:08:13.073383           Starting systemd-remount-f…nt Root and Kerne<30>[   11.885706] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...

 3030 13:08:13.076611  l File Systems...


 3031 13:08:13.093002           Starting systemd-udev-trig…[0m - Coldplug Al<30>[   11.905746] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...

 3032 13:08:13.095843  l udev Devices...


 3033 13:08:13.109445  [  OK  ] Started systemd-journald.service[0<30>[   11.924965] systemd[1]: Started systemd-journald.service - Journal Service.

 3034 13:08:13.112375  m - Journal Service.


 3035 13:08:13.122243  [  OK  ] Mounted dev-hugepages.mount - Huge Pages File System.


 3036 13:08:13.131886  [  OK  ] Mounted dev-mqueue.mount[…- POSIX Message Queue File System.


 3037 13:08:13.141903  [  OK  ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System.


 3038 13:08:13.153585  [  OK  ] Mounted sys-kernel-tracing…nt - Kernel Trace File System.


 3039 13:08:13.163189  [  OK  ] Finished modprobe@configfs…[0m - Load Kernel Module configfs.


 3040 13:08:13.174997  [  OK  ] Finished modprobe@dm_mod.s…e - Load Kernel Module dm_mod.


 3041 13:08:13.187808  [  OK  ] Finished modprobe@drm.service - Load Kernel Module drm.


 3042 13:08:13.200642  [  OK  ] Finished modprobe@efi_psto…m - Load Kernel Module efi_pstore.


 3043 13:08:13.213490  [  OK  ] Finished modprobe@fuse.service - Load Kernel Module fuse.


 3044 13:08:13.223307  [  OK  ] Finished modprobe@loop.service - Load Kernel Module loop.


 3045 13:08:13.233092  [  OK  ] Finished systemd-modules-l…service - Load Kernel Modules.


 3046 13:08:13.246104  [  OK  ] Finished systemd-network-g…rk units from Kernel command line.


 3047 13:08:13.257706  [  OK  ] Finished systemd-remount-f…ount Root and Kernel File Systems.


 3048 13:08:13.269757  [  OK  ] Reached target network-pre…get - Preparation for Network.


 3049 13:08:13.281895           Mounting sys-kernel-config…ernel Configuration File System...


 3050 13:08:13.291451           Starting systemd-journal-f…h Journal to Persistent Storage...


 3051 13:08:13.304687           Starting systemd-random-se…ice - Load/Sa<6>[   12.125576] mount (269) used greatest stack depth: 12864 bytes left

 3052 13:08:13.308126  ve Random Seed...


 3053 13:08:13.318613           Starting systemd-sysctl.se…ce - Apply Kernel Variables...


 3054 13:08:13.333044  <46>[   12.154300] systemd-journald[264]: Received client request to flush runtime journal.

 3055 13:08:13.342882           Starting systemd-sysusers.…rvice - Create System Users...


 3056 13:08:13.629391  [  OK  ] Finished systemd-udev-trig…e - Coldplug All udev Devices.


 3057 13:08:13.641580  [  OK  ] Mounted sys-kernel-config.… Kernel Configuration File System.


 3058 13:08:13.651771  [  OK  ] Finished systemd-random-se…rvice - Load/Save Random Seed.


 3059 13:08:14.084038  [  OK  ] Finished systemd-sysctl.service - Apply Kernel Variables.


 3060 13:08:14.780654  [  OK  ] Finished systemd-journal-f…ush Journal to Persistent Storage.


 3061 13:08:14.806351  [  OK  ] Finished systemd-sysusers.service - Create System Users.


 3062 13:08:14.817657           Starting systemd-tmpfiles-…ate Static Device Nodes in /dev...


 3063 13:08:14.954644  [  OK  ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev.


 3064 13:08:14.967971  [  OK  ] Reached target local-fs-pr…reparation for Local File Systems.


 3065 13:08:14.980264  [  OK  ] Reached target local-fs.target - Local File Systems.


 3066 13:08:14.999766           Starting systemd-tmpfiles-… Volatile Files and Directories...


 3067 13:08:15.009952           Starting systemd-udevd.ser…ger for Device Events and Files...


 3068 13:08:15.270221  [  OK  ] Started systemd-udevd.serv…nager for Device Events and Files.


 3069 13:08:15.282904           Starting systemd-networkd.…ice - Network Configuration...


 3070 13:08:15.485707  [  OK  ] Created slice system-syste…- Slice /system/systemd-backlight.


 3071 13:08:15.500057           Starting systemd-backlight…of leds:chromeos::kbd_backlight...


 3072 13:08:15.544024  [  OK  ] Found device dev-ttyS0.device - /dev/ttyS0.


 3073 13:08:15.801443  [  OK  ] Reached target bluetooth.target - Bluetooth Support.


 3074 13:08:15.812020  [  OK  ] Listening on systemd-rfkil…l Switch Status /dev/rfkill Watch.


 3075 13:08:15.823740           Starting systemd-backlight…ss of backlight:intel_backlight...


 3076 13:08:15.833819  [  OK  ] Finished systemd-tmpfiles-…te Volatile Files and Directories.


 3077 13:08:15.844394  [  OK  ] Finished systemd-backlight…s of leds:chromeos::kbd_backlight.


 3078 13:08:15.858290           Starting systemd-rfkill.se…Load/Save RF Kill Switch Status...


 3079 13:08:15.905687           Starting systemd-timesyncd… - Network Time Synchronization...


 3080 13:08:15.916571           Starting systemd-update-ut…rd System Boot/Shutdown in UTMP...


 3081 13:08:15.947135  [  OK  ] Finished systemd-backlight…ness of backlight:intel_backlight.


 3082 13:08:15.960429  [  OK  ] Started systemd-rfkill.ser…- Load/Save RF Kill Switch Status.


 3083 13:08:15.978053  [  OK  ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP.


 3084 13:08:15.992990  [  OK  ] Started systemd-networkd.service - Network Configuration.


 3085 13:08:16.004860  [  OK  ] Reached target network.target - Network.


 3086 13:08:16.165771  [  OK  ] Started systemd-timesyncd.…0m - Network Time Synchronization.


 3087 13:08:16.178525  [  OK  ] Reached target sysinit.target - System Initialization.


 3088 13:08:16.188784  [  OK  ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories.


 3089 13:08:16.198961  [  OK  ] Reached target time-set.target - System Time Set.


 3090 13:08:16.221424  [  OK  ] Started apt-daily.timer - Daily apt download activities.


 3091 13:08:16.235189  [  OK  ] Started apt-daily-upgrade.… apt upgrade and clean activities.


 3092 13:08:16.247357  [  OK  ] Started dpkg-db-backup.tim… Daily dpkg database backup timer.


 3093 13:08:16.261921  [  OK  ] Started e2scrub_all.timer…etadata Check for All Filesystems.


 3094 13:08:16.279907  [  OK  ] Started fstrim.timer - Discard unused blocks once a week.


 3095 13:08:16.290906  [  OK  ] Reached target timers.target - Timer Units.


 3096 13:08:16.305034  [  OK  ] Listening on dbus.socket[…- D-Bus System Message Bus Socket.


 3097 13:08:16.319158  [  OK  ] Reached target sockets.target - Socket Units.


 3098 13:08:16.328911  [  OK  ] Reached target basic.target - Basic System.


 3099 13:08:16.344137           Starting dbus.service - D-Bus System Message Bus...


 3100 13:08:16.374845           Starting e2scrub_reap.serv…e ext4 Metadata Check Snapshots...


 3101 13:08:16.416177           Starting systemd-logind.se…ice - User Login Management...


 3102 13:08:16.426504           Starting systemd-user-sess…vice - Permit User Sessions...


 3103 13:08:16.624504  [  OK  ] Finished systemd-user-sess…ervice - Permit User Sessions.


 3104 13:08:16.636727  [  OK  ] Started getty@tty1.service - Getty on tty1.


 3105 13:08:16.646710  [  OK  ] Started serial-getty@ttyS0…rvice - Serial Getty on ttyS0.


 3106 13:08:16.657218  [  OK  ] Reached target getty.target - Login Prompts.


 3107 13:08:16.751276  [  OK  ] Finished e2scrub_reap.serv…ine ext4 Metadata Check Snapshots.


 3108 13:08:16.768216  [  OK  ] Started dbus.service - D-Bus System Message Bus.


 3109 13:08:16.784691  [  OK  ] Started systemd-logind.service - User Login Management.


 3110 13:08:16.797761  [  OK  ] Reached target multi-user.target - Multi-User System.


 3111 13:08:16.808867  [  OK  ] Reached target graphical.target - Graphical Interface.


 3112 13:08:16.820809           Starting systemd-update-ut… Record Runlevel Change in UTMP...


 3113 13:08:16.871134  [  OK  ] Finished systemd-update-ut… - Record Runlevel Change in UTMP.


 3114 13:08:16.913815  


 3115 13:08:16.917144  Debian GNU/Linux 12 debian-bookworm-amd64 ttyS0

 3116 13:08:16.917602  

 3117 13:08:16.923331  debian-bookworm-amd64 login: root (automatic login)

 3118 13:08:16.923803  


 3119 13:08:17.187362  Linux debian-bookworm-amd64 5.10.218-cip49-rt20 #1 SMP Thu Jun 6 12:55:14 UTC 2024 x86_64

 3120 13:08:17.187900  

 3121 13:08:17.193932  The programs included with the Debian GNU/Linux system are free software;

 3122 13:08:17.200318  the exact distribution terms for each program are described in the

 3123 13:08:17.207204  individual files in /usr/share/doc/*/copyright.

 3124 13:08:17.207689  

 3125 13:08:17.213101  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent

 3126 13:08:17.216690  permitted by applicable law.

 3127 13:08:17.378635  Matched prompt #10: / #
 3129 13:08:17.379885  Setting prompt string to ['/ #']
 3130 13:08:17.380360  end: 2.2.5.1 login-action (duration 00:00:14) [common]
 3132 13:08:17.381474  end: 2.2.5 auto-login-action (duration 00:00:17) [common]
 3133 13:08:17.381964  start: 2.2.6 expect-shell-connection (timeout 00:03:51) [common]
 3134 13:08:17.382458  Setting prompt string to ['/ #']
 3135 13:08:17.383012  Forcing a shell prompt, looking for ['/ #']
 3137 13:08:17.433925  / # 

 3138 13:08:17.434566  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 3139 13:08:17.434992  Waiting using forced prompt support (timeout 00:02:30)
 3140 13:08:17.440967  

 3141 13:08:17.441880  end: 2.2.6 expect-shell-connection (duration 00:00:00) [common]
 3142 13:08:17.442426  start: 2.2.7 export-device-env (timeout 00:03:51) [common]
 3144 13:08:17.543646  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/14202711/extract-nfsrootfs-r0s59mm4'

 3145 13:08:17.549417  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/14202711/extract-nfsrootfs-r0s59mm4'

 3147 13:08:17.650250  / # export NFS_SERVER_IP='192.168.201.1'

 3148 13:08:17.657131  export NFS_SERVER_IP='192.168.201.1'

 3149 13:08:17.658051  end: 2.2.7 export-device-env (duration 00:00:00) [common]
 3150 13:08:17.658574  end: 2.2 depthcharge-retry (duration 00:01:09) [common]
 3151 13:08:17.659051  end: 2 depthcharge-action (duration 00:01:09) [common]
 3152 13:08:17.659540  start: 3 lava-test-retry (timeout 00:28:28) [common]
 3153 13:08:17.659990  start: 3.1 lava-test-shell (timeout 00:28:28) [common]
 3154 13:08:17.660422  Using namespace: common
 3156 13:08:17.761578  / # #

 3157 13:08:17.762204  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:30:00)
 3158 13:08:17.768707  #

 3159 13:08:17.769593  Using /lava-14202711
 3161 13:08:17.870807  / # export SHELL=/bin/sh

 3162 13:08:17.877281  export SHELL=/bin/sh

 3164 13:08:17.978834  / # . /lava-14202711/environment

 3165 13:08:17.985857  . /lava-14202711/environment

 3167 13:08:18.092688  / # /lava-14202711/bin/lava-test-runner /lava-14202711/0

 3168 13:08:18.093312  Test shell timeout: 10s (minimum of the action and connection timeout)
 3169 13:08:18.099854  /lava-14202711/bin/lava-test-runner /lava-14202711/0

 3170 13:08:18.433696  + export TESTRUN_ID=0_ltp-mm

 3171 13:08:18.439463  + cd /lava-14202711/0/tests/0_ltp-mm

 3172 13:08:18.439928  + cat uuid

 3173 13:08:18.454625  + UUID=14202711_1.5.2.3.1

 3174 13:08:18.457747  + set +x

 3175 13:08:18.461213  <LAVA_SIGNAL_STARTRUN 0_ltp-mm 14202711_1.5.2.3.1>

 3176 13:08:18.461986  Received signal: <STARTRUN> 0_ltp-mm 14202711_1.5.2.3.1
 3177 13:08:18.462407  Starting test lava.0_ltp-mm (14202711_1.5.2.3.1)
 3178 13:08:18.462851  Skipping test definition patterns.
 3179 13:08:18.464240  + cd ./automated/linux/ltp/

 3180 13:08:18.477358  + ./ltp.sh -T mm -s true -v  -M 3 -R root -b  -d /ltp-tmp -g  -e  -i /opt/ltp -S skipfile-lkft.yaml -p  -u  -t false -n 1 -c 1

 3181 13:08:18.485558  + . ../../lib/sh-test-lib

 3182 13:08:18.491155  ++ LANG=C

 3183 13:08:18.491614  ++ export LANG

 3184 13:08:18.504413  ++ export PATH=/lava-14202711/0/../bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin:/usr/sbin:/usr/local/sbin

 3185 13:08:18.517431  ++ PATH=/lava-14202711/0/../bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin:/usr/sbin:/usr/local/sbin

 3186 13:08:18.520639  ++ kernel_config=

 3187 13:08:18.521101  ++ pwd

 3188 13:08:18.526925  + OUTPUT=/lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output

 3189 13:08:18.536572  + RESULT_FILE=/lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/result.txt

 3190 13:08:18.536670  ++ readlink -f ./ltp.sh

 3191 13:08:18.546340  + SCRIPT=/lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/ltp.sh

 3192 13:08:18.552912  ++ dirname /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/ltp.sh

 3193 13:08:18.559811  + SCRIPTPATH=/lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp

 3194 13:08:18.566021  + echo 'Script path is: /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp'

 3195 13:08:18.572799  Script path is: /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp

 3196 13:08:18.576065  + TST_CMDFILES=

 3197 13:08:18.576145  + SKIPFILE=

 3198 13:08:18.579157  + SKIPFILE_YAML=

 3199 13:08:18.579238  + BOARD=

 3200 13:08:18.579303  + BRANCH=

 3201 13:08:18.582597  + ENVIRONMENT=

 3202 13:08:18.582678  + LTP_VERSION=20180926

 3203 13:08:18.585500  + TEST_PROGRAM=ltp

 3204 13:08:18.585581  + TEST_GIT_URL=

 3205 13:08:18.589075  ++ pwd

 3206 13:08:18.595347  + TEST_DIR=/lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/ltp

 3207 13:08:18.595428  + BUILD_FROM_TAR=false

 3208 13:08:18.598610  + SHARD_NUMBER=1

 3209 13:08:18.601875  + SHARD_INDEX=1

 3210 13:08:18.601956  + LTP_TMPDIR=/ltp-tmp

 3211 13:08:18.605119  + LTP_INSTALL_PATH=/opt/ltp

 3212 13:08:18.608859  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3213 13:08:18.611587  + case "$arg" in

 3214 13:08:18.615112  + TST_CMDFILES=mm

 3215 13:08:18.615208  ++ echo mm

 3216 13:08:18.615285  ++ sed 's,\/,_,'

 3217 13:08:18.618267  + LOG_FILE=mm

 3218 13:08:18.621525  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3219 13:08:18.624659  + case "$arg" in

 3220 13:08:18.628105  + SKIP_INSTALL=true

 3221 13:08:18.631496  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3222 13:08:18.631578  + case "$arg" in

 3223 13:08:18.634347  + LTP_VERSION=

 3224 13:08:18.637815  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3225 13:08:18.641249  + case "$arg" in

 3226 13:08:18.644439  + export LTP_TIMEOUT_MUL=3

 3227 13:08:18.644537  + LTP_TIMEOUT_MUL=3

 3228 13:08:18.650874  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3229 13:08:18.650981  + case "$arg" in

 3230 13:08:18.653847  + export PASSWD=root

 3231 13:08:18.653923  + PASSWD=root

 3232 13:08:18.660826  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3233 13:08:18.660901  + case "$arg" in

 3234 13:08:18.663580  + export BOARD=

 3235 13:08:18.663675  + BOARD=

 3236 13:08:18.670391  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3237 13:08:18.670478  + case "$arg" in

 3238 13:08:18.673978  + export LTP_TMPDIR=/ltp-tmp

 3239 13:08:18.676803  + LTP_TMPDIR=/ltp-tmp

 3240 13:08:18.680099  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3241 13:08:18.683492  + case "$arg" in

 3242 13:08:18.683573  + export BRANCH=

 3243 13:08:18.686713  + BRANCH=

 3244 13:08:18.690010  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3245 13:08:18.693635  + case "$arg" in

 3246 13:08:18.693716  + export ENVIRONMENT=

 3247 13:08:18.696408  + ENVIRONMENT=

 3248 13:08:18.700176  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3249 13:08:18.702974  + case "$arg" in

 3250 13:08:18.706448  + export LTP_INSTALL_PATH=/opt/ltp

 3251 13:08:18.710022  + LTP_INSTALL_PATH=/opt/ltp

 3252 13:08:18.713089  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3253 13:08:18.716114  + case "$arg" in

 3254 13:08:18.719288  + '[' -z skipfile-lkft.yaml ']'

 3255 13:08:18.723045  + '[' yaml = yaml ']'

 3256 13:08:18.729292  + SKIPFILE_YAML=/lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml

 3257 13:08:18.735925  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3258 13:08:18.739165  + case "$arg" in

 3259 13:08:18.739283  + [[ '' != '' ]]

 3260 13:08:18.745786  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3261 13:08:18.748650  + case "$arg" in

 3262 13:08:18.748748  + [[ '' != '' ]]

 3263 13:08:18.755246  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3264 13:08:18.755355  + case "$arg" in

 3265 13:08:18.758684  + BUILD_FROM_TAR=false

 3266 13:08:18.765705  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3267 13:08:18.765806  + case "$arg" in

 3268 13:08:18.769239  + SHARD_NUMBER=1

 3269 13:08:18.772501  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3270 13:08:18.776085  + case "$arg" in

 3271 13:08:18.776193  + SHARD_INDEX=1

 3272 13:08:18.783021  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 3273 13:08:18.793264  + TEST_TARFILE=https://github.com/linux-test-project/ltp/releases/download//ltp-full-.tar.xz

 3274 13:08:18.803989  + '[' -n /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml ']'

 3275 13:08:18.810889  + export SKIPFILE_PATH=/lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile

 3276 13:08:18.821135  + SKIPFILE_PATH=/lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile

 3277 13:08:18.823979  + generate_skipfile

 3278 13:08:18.834067  + info_msg 'Generating a skipfile based on /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml'

 3279 13:08:18.846935  + local 'msg=Generating a skipfile based on /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml'

 3280 13:08:18.860723  + '[' -z 'Generating a skipfile based on /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml' ']'

 3281 13:08:18.874178  + printf 'INFO: %s\n' 'Generating a skipfile based on /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml'

 3282 13:08:18.884724  INFO: Generating a skipfile based on /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml

 3283 13:08:18.888114  + detect_abi

 3284 13:08:18.888195  ++ uname -m

 3285 13:08:18.891982  + abi=x86_64

 3286 13:08:18.892064  + case "${abi}" in

 3287 13:08:18.894906  + abi=x86_64

 3288 13:08:18.894988  + local SKIPGEN_ARGS=

 3289 13:08:18.898970  + test -n ''

 3290 13:08:18.899071  + test -n ''

 3291 13:08:18.902384  + test -n ''

 3292 13:08:18.912001  + ../../bin/x86_64/skipgen /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml

 3293 13:08:18.912083  + res=0

 3294 13:08:18.912147  + test 0 -eq 0

 3295 13:08:18.922091  + info_msg 'Using the following generated skipfile contents (until EOF):'

 3296 13:08:18.929440  + local 'msg=Using the following generated skipfile contents (until EOF):'

 3297 13:08:18.940054  + '[' -z 'Using the following generated skipfile contents (until EOF):' ']'

 3298 13:08:18.946744  + printf 'INFO: %s\n' 'Using the following generated skipfile contents (until EOF):'

 3299 13:08:18.953282  INFO: Using the following generated skipfile contents (until EOF):

 3300 13:08:18.963405  + cat /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile

 3301 13:08:18.963487  bind06

 3302 13:08:18.967576  cve-2018-18559

 3303 13:08:18.967656  dio10

 3304 13:08:18.967719  dio12

 3305 13:08:18.967777  dio13

 3306 13:08:18.967832  dio14

 3307 13:08:18.970859  dio15

 3308 13:08:18.970938  dio16

 3309 13:08:18.970999  dio17

 3310 13:08:18.971057  dio18

 3311 13:08:18.974888  dio19

 3312 13:08:18.974968  dio20

 3313 13:08:18.975030  dio21

 3314 13:08:18.975088  dio22

 3315 13:08:18.975143  dio23

 3316 13:08:18.977835  dio24

 3317 13:08:18.977916  dio25

 3318 13:08:18.977997  dio26

 3319 13:08:18.978057  dio27

 3320 13:08:18.978129  dio28

 3321 13:08:18.981261  dio29

 3322 13:08:18.981341  dio30

 3323 13:08:18.981403  fanotify07

 3324 13:08:18.984257  fanotify08

 3325 13:08:18.984336  fanotify09

 3326 13:08:18.984398  fork13

 3327 13:08:18.988397  ftrace_stress_test.sh

 3328 13:08:18.988477  futex_wake04

 3329 13:08:18.991130  gf01

 3330 13:08:18.991210  gf14

 3331 13:08:18.991276  gf15

 3332 13:08:18.991335  gf18

 3333 13:08:18.995564  hackbench01

 3334 13:08:18.995643  hackbench02

 3335 13:08:18.995705  hugemmap06

 3336 13:08:18.998287  inotify07

 3337 13:08:18.998366  inotify08

 3338 13:08:18.998428  ksm01

 3339 13:08:19.002299  memcg_stress

 3340 13:08:19.002383  msgctl10

 3341 13:08:19.002446  msgctl11

 3342 13:08:19.005849  msgstress03

 3343 13:08:19.005954  msgstress04

 3344 13:08:19.006019  mtest06

 3345 13:08:19.008902  perf_event_open02

 3346 13:08:19.008982  ping01

 3347 13:08:19.012479  ping602

 3348 13:08:19.012615  pth_str01

 3349 13:08:19.012678  pth_str02

 3350 13:08:19.016007  pth_str03

 3351 13:08:19.016091  sendfile09

 3352 13:08:19.016155  sendfile09_64

 3353 13:08:19.019549  setsockopt06

 3354 13:08:19.019629  time-schedule01

 3355 13:08:19.022577  + info_msg EOF

 3356 13:08:19.022653  + local msg=EOF

 3357 13:08:19.026308  + '[' -z EOF ']'

 3358 13:08:19.029172  + printf 'INFO: %s\n' EOF

 3359 13:08:19.029244  INFO: EOF

 3360 13:08:19.038914  + '[' '!' -f /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile ']'

 3361 13:08:19.049074  + SKIPFILE='-S /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile'

 3362 13:08:19.049151  + check_root

 3363 13:08:19.049213  ++ id -ru

 3364 13:08:19.052083  + '[' 0 -eq 0 ']'

 3365 13:08:19.056165  + return 0

 3366 13:08:19.062891  + create_out_dir /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output

 3367 13:08:19.069986  + '[' -z /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output ']'

 3368 13:08:19.079782  + local OUTPUT=/lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output

 3369 13:08:19.086778  + '[' -d /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output ']'

 3370 13:08:19.093855  + mkdir -p /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output

 3371 13:08:19.100639  + '[' -d /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output ']'

 3372 13:08:19.107248  + info_msg 'About to run ltp test...'

 3373 13:08:19.110563  + local 'msg=About to run ltp test...'

 3374 13:08:19.114060  + '[' -z 'About to run ltp test...' ']'

 3375 13:08:19.117259  + printf 'INFO: %s\n' 'About to run ltp test...'

 3376 13:08:19.120598  INFO: About to run ltp test...

 3377 13:08:19.130113  + info_msg 'Output directory: /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output'

 3378 13:08:19.140288  + local 'msg=Output directory: /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output'

 3379 13:08:19.149815  + '[' -z 'Output directory: /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output' ']'

 3380 13:08:19.159272  + printf 'INFO: %s\n' 'Output directory: /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output'

 3381 13:08:19.166033  INFO: Output directory: /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output

 3382 13:08:19.169335  + '[' true = true ']'

 3383 13:08:19.172774  + info_msg 'ltp installation skipped altogether'

 3384 13:08:19.179243  + local 'msg=ltp installation skipped altogether'

 3385 13:08:19.182663  + '[' -z 'ltp installation skipped altogether' ']'

 3386 13:08:19.189259  + printf 'INFO: %s\n' 'ltp installation skipped altogether'

 3387 13:08:19.195396  INFO: ltp installation skipped altogether

 3388 13:08:19.195542  + '[' '!' -d /opt/ltp ']'

 3389 13:08:19.198886  + info_msg 'Running prep_system'

 3390 13:08:19.202052  + local 'msg=Running prep_system'

 3391 13:08:19.205357  + '[' -z 'Running prep_system' ']'

 3392 13:08:19.211848  + printf 'INFO: %s\n' 'Running prep_system'

 3393 13:08:19.215121  INFO: Running prep_system

 3394 13:08:19.215195  + prep_system

 3395 13:08:19.218164  + systemctl is-active systemd-timesyncd

 3396 13:08:19.264428  active

 3397 13:08:19.268141  + info_msg 'Stopping systemd-timesyncd'

 3398 13:08:19.271011  + local 'msg=Stopping systemd-timesyncd'

 3399 13:08:19.274347  + '[' -z 'Stopping systemd-timesyncd' ']'

 3400 13:08:19.280978  + printf 'INFO: %s\n' 'Stopping systemd-timesyncd'

 3401 13:08:19.284348  INFO: Stopping systemd-timesyncd

 3402 13:08:19.287659  + systemctl stop systemd-timesyncd

 3403 13:08:19.313620  + '[' -f /proc/sys/kernel/unprivileged_userns_clone ']'

 3404 13:08:19.320396  + info_msg 'Kernel has no support of unprivileged_userns_clone'

 3405 13:08:19.326972  + local 'msg=Kernel has no support of unprivileged_userns_clone'

 3406 13:08:19.333502  + '[' -z 'Kernel has no support of unprivileged_userns_clone' ']'

 3407 13:08:19.343144  + printf 'INFO: %s\n' 'Kernel has no support of unprivileged_userns_clone'

 3408 13:08:19.346597  INFO: Kernel has no support of unprivileged_userns_clone

 3409 13:08:19.349654  + info_msg 'Running run_ltp'

 3410 13:08:19.353131  + local 'msg=Running run_ltp'

 3411 13:08:19.356147  + '[' -z 'Running run_ltp' ']'

 3412 13:08:19.359745  + printf 'INFO: %s\n' 'Running run_ltp'

 3413 13:08:19.363123  INFO: Running run_ltp

 3414 13:08:19.363205  + run_ltp

 3415 13:08:19.366107  + cd /opt/ltp

 3416 13:08:19.366190  + mkdir -m 777 -p /ltp-tmp

 3417 13:08:19.372680  + for file in ${TST_CMDFILES//,/ }

 3418 13:08:19.372764  + cat runtest/mm

 3419 13:08:19.375867  + sed -i 's/#.*$//;/^$/d' alltests

 3420 13:08:19.382277  + split --verbose --numeric-suffixes=1 -n l/1/1 alltests

 3421 13:08:19.385999  + echo '============== Tests to run ==============='

 3422 13:08:19.392438  ============== Tests to run ===============

 3423 13:08:19.395820  + cat runtest/shardfile

 3424 13:08:19.395901  mm01 mmap001 -m 10000

 3425 13:08:19.398723  mm02 mmap001

 3426 13:08:19.398804  mtest01 mtest01 -p80

 3427 13:08:19.402259  mtest01w mtest01 -p80 -w

 3428 13:08:19.405411  mtest05   mmstress

 3429 13:08:19.405490  mtest06   mmap1

 3430 13:08:19.408748  mtest06_2 mmap2 -a -p

 3431 13:08:19.408857  mtest06_3 mmap3 -p

 3432 13:08:19.411713  mem02 mem02

 3433 13:08:19.411793  page01 page01

 3434 13:08:19.415173  page02 page02

 3435 13:08:19.415253  data_space data_space

 3436 13:08:19.418150  stack_space stack_space

 3437 13:08:19.421830  shmt02 shmt02

 3438 13:08:19.421926  shmt03 shmt03

 3439 13:08:19.424823  shmt04 shmt04

 3440 13:08:19.424902  shmt05 shmt05

 3441 13:08:19.424964  shmt06 shmt06

 3442 13:08:19.427971  shmt07 shmt07

 3443 13:08:19.428051  shmt08 shmt08

 3444 13:08:19.431699  shmt09 shmt09

 3445 13:08:19.431795  shmt10 shmt10

 3446 13:08:19.434766  shm_test01	shm_test -l 10 -t 2

 3447 13:08:19.438321  mallocstress01	mallocstress

 3448 13:08:19.441373  mmapstress01 mmapstress01

 3449 13:08:19.444731  mmapstress02 mmapstress02

 3450 13:08:19.444810  mmapstress03 mmapstress03

 3451 13:08:19.448045  mmapstress04 mmapstress04

 3452 13:08:19.451221  mmapstress05 mmapstress05

 3453 13:08:19.454271  mmapstress06 mmapstress06 20

 3454 13:08:19.461027  mmapstress07 TMPFILE=`mktemp /tmp/example.XXXXXXXXXXXX`; mmapstress07 $TMPFILE

 3455 13:08:19.464210  mmapstress08 mmapstress08

 3456 13:08:19.467263  mmapstress09 mmapstress09 -p 20 -t 0.2

 3457 13:08:19.473724  mmapstress10 mmapstress10 -p 20 -t 0.2

 3458 13:08:19.473805  mmap10 mmap10

 3459 13:08:19.477210  mmap10_1 mmap10 -a

 3460 13:08:19.477284  mmap10_2 mmap10 -s

 3461 13:08:19.480237  mmap10_3 mmap10 -a -s

 3462 13:08:19.483843  mmap10_4 mmap10 -a -s -i 60

 3463 13:08:19.483942  ksm01 ksm01

 3464 13:08:19.486921  ksm01_1 ksm01 -u 128

 3465 13:08:19.487018  ksm02 ksm02

 3466 13:08:19.489995  ksm02_1 ksm02 -u 128

 3467 13:08:19.490066  ksm03 ksm03

 3468 13:08:19.493395  ksm03_1 ksm03 -u 128

 3469 13:08:19.493464  ksm04 ksm04

 3470 13:08:19.496913  ksm04_1 ksm04 -u 128

 3471 13:08:19.500004  ksm05 ksm05 -I 10

 3472 13:08:19.500076  ksm06 ksm06

 3473 13:08:19.502940  ksm06_1 ksm06 -n 10

 3474 13:08:19.503039  ksm06_2 ksm06 -n 8000

 3475 13:08:19.506460  ksm07 ksm07

 3476 13:08:19.506541  cpuset01 cpuset01

 3477 13:08:19.509557  oom01 oom01

 3478 13:08:19.509632  oom02 oom02

 3479 13:08:19.509691  oom03 oom03

 3480 13:08:19.513168  oom04 oom04

 3481 13:08:19.513237  oom05 oom05

 3482 13:08:19.516034  swapping01 swapping01 -i 5

 3483 13:08:19.519661  thp01 thp01 -I 120

 3484 13:08:19.519732  thp02 thp02

 3485 13:08:19.519792  thp03 thp03

 3486 13:08:19.523263  thp04 thp04

 3487 13:08:19.523358  vma01 vma01

 3488 13:08:19.526177  vma02 vma02

 3489 13:08:19.526272  vma03 vma03

 3490 13:08:19.526358  vma04 vma04

 3491 13:08:19.529245  vma05 vma05.sh

 3492 13:08:19.532690  overcommit_memory01 overcommit_memory

 3493 13:08:19.535642  overcommit_memory02 overcommit_memory -R 0

 3494 13:08:19.542328  overcommit_memory03 overcommit_memory -R 30

 3495 13:08:19.545926  overcommit_memory04 overcommit_memory -R 80

 3496 13:08:19.548850  overcommit_memory05 overcommit_memory -R 100

 3497 13:08:19.555456  overcommit_memory06 overcommit_memory -R 200

 3498 13:08:19.558849  max_map_count max_map_count -i 10

 3499 13:08:19.562165  min_free_kbytes min_free_kbytes

 3500 13:08:19.565151  + echo '===========End Tests to run ==============='

 3501 13:08:19.572095  ===========End Tests to run ===============

 3502 13:08:19.617427  + pipe0_status './runltp -p -q -f shardfile                                  -l /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log                                  -C /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed                                  -d /ltp-tmp                                     -S /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile' 'tee /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.out'

 3503 13:08:19.620735  + '[' 2 -ne 2 ']'

 3504 13:08:19.659977  + local 'cmd1=./runltp -p -q -f shardfile                                  -l /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log                                  -C /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed                                  -d /ltp-tmp                                     -S /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile'

 3505 13:08:19.669919  + local 'cmd2=tee /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.out'

 3506 13:08:19.670004  + exec

 3507 13:08:19.673126  + local ret_val

 3508 13:08:19.712004  ++ eval './runltp -p -q -f shardfile                                  -l /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log                                  -C /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed                                  -d /ltp-tmp                                     -S /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile'

 3509 13:08:19.722194  ++ eval 'tee /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.out'

 3510 13:08:19.748163  +++ ./runltp -p -q -f shardfile -l /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log -C /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed -d /ltp-tmp -S /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile

 3511 13:08:19.754450  +++ tee /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.out

 3512 13:08:19.757717  INFO: creating /opt/ltp/output directory

 3513 13:08:20.384494  Checking for required user/group ids

 3514 13:08:20.384718  

 3515 13:08:20.473645  'root' user id and group found.

 3516 13:08:20.480194  'nobody' user id and group found.

 3517 13:08:20.480274  'bin' user id and group found.

 3518 13:08:20.486792  'daemon' user id and group found.

 3519 13:08:20.486900  Users group found.

 3520 13:08:20.489645  Sys group found.

 3521 13:08:20.545032  Required users/groups exist.

 3522 13:08:20.551090  no big block device was specified on commandline.

 3523 13:08:20.557837  Tests which require a big block device are disabled.

 3524 13:08:20.561104  You can specify it with option -z

 3525 13:08:20.564527  INFO: Test start time: Thu Jun  6 13:08:20 UTC 2024

 3526 13:08:20.593696  COMMAND:    /opt/ltp/bin/ltp-pan -q  -e -S   -a 401     -n 401 -p -f /ltp-tmp/ltp-DY9BEEMyjD/alltests -l /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log  -C /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed -T /opt/ltp/output/LTP_RUN_ON-LTP_mm.log.tconf

 3527 13:08:20.600277  LOG File: /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log

 3528 13:08:20.609904  FAILED COMMAND File: /lava-14202711/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed

 3529 13:08:20.616796  TCONF COMMAND File: /opt/ltp/output/LTP_RUN_ON-LTP_mm.log.tconf

 3530 13:08:20.619694  Running tests.......

 3531 13:08:24.382001  mmap001     0  TINFO  :  mmap()ing file of 10000 pages or 40960000 bytes

 3532 13:08:24.385406  mmap001     1  TPASS  :  mmap() completed successfully.

 3533 13:08:24.392149  mmap001     0  TINFO  :  touching mmaped memory

 3534 13:08:24.398440  mmap001     2  TPASS  :  we're still here, mmaped area must be good

 3535 13:08:24.404983  mmap001     3  TPASS  :  synchronizing mmapped page passed

 3536 13:08:24.411211  mmap001     4  TPASS  :  munmapping testfile.505 successful

 3537 13:08:24.781956  mmap001     0  TINFO  :  mmap()ing file of 1000 pages or 4096000 bytes

 3538 13:08:24.785176  mmap001     1  TPASS  :  mmap() completed successfully.

 3539 13:08:24.791360  mmap001     0  TINFO  :  touching mmaped memory

 3540 13:08:24.798332  mmap001     2  TPASS  :  we're still here, mmaped area must be good

 3541 13:08:24.804903  mmap001     3  TPASS  :  synchronizing mmapped page passed

 3542 13:08:24.807986  mmap001     4  TPASS  :  munmapping testfile.507 successful

 3543 13:08:24.814635  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 3544 13:08:24.820948  tst_test.c:1625: TINFO: Timeout per run is 0h 06m 30s

 3545 13:08:24.827632  mtest01.c:123: TINFO: Filling up 80% of free ram which is 12892060 kbytes

 3546 13:08:24.830985  mtest01.c:140: TINFO: ... child 510 starting

 3547 13:08:24.837416  mtest01.c:140: TINFO: ... child 511 starting

 3548 13:08:24.840344  mtest01.c:140: TINFO: ... child 512 starting

 3549 13:08:24.846880  mtest01.c:140: TINFO: ... child 513 starting

 3550 13:08:24.850334  mtest01.c:140: TINFO: ... child 514 starting

 3551 13:08:24.857009  mtest01.c:162: TINFO: ... [t=300] 618659840 bytes allocated only in child 514

 3552 13:08:24.866530  mtest01.c:162: TINFO: ... [t=300] 3145728000 bytes allocated only in child 511

 3553 13:08:24.873439  mtest01.c:162: TINFO: ... [t=300] 3145728000 bytes allocated only in child 512

 3554 13:08:24.879555  mtest01.c:162: TINFO: ... [t=300] 3145728000 bytes allocated only in child 513

 3555 13:08:24.889565  mtest01.c:162: TINFO: ... [t=300] 3145728000 bytes allocated only in child 510

 3556 13:08:24.892804  mtest01.c:219: TPASS: 12892060 kbytes allocated 

 3557 13:08:24.892886  

 3558 13:08:24.896088  Summary:

 3559 13:08:24.896176  passed   1

 3560 13:08:24.896240  failed   0

 3561 13:08:24.899396  broken   0

 3562 13:08:24.899475  skipped  0

 3563 13:08:24.899539  warnings 0

 3564 13:08:24.905952  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 3565 13:08:24.912449  tst_test.c:1625: TINFO: Timeout per run is 0h 06m 30s

 3566 13:08:24.919023  mtest01.c:123: TINFO: Filling up 80% of free ram which is 12892908 kbytes

 3567 13:08:24.922709  mtest01.c:140: TINFO: ... child 518 starting

 3568 13:08:24.929298  mtest01.c:140: TINFO: ... child 517 starting

 3569 13:08:24.932160  mtest01.c:140: TINFO: ... child 519 starting

 3570 13:08:24.938527  mtest01.c:140: TINFO: ... child 520 starting

 3571 13:08:24.941993  mtest01.c:140: TINFO: ... child 521 starting

 3572 13:08:25.000647  mtest01.c:159: TINFO: ... [t=300] 619708416 bytes allocated and used in child 521

 3573 13:08:25.444689  mtest01.c:159: TINFO: ... [t=300] 3145728000 bytes allocated and used in child 520

 3574 13:08:25.451119  mtest01.c:159: TINFO: ... [t=300] 3145728000 bytes allocated and used in child 518

 3575 13:08:25.461221  mtest01.c:159: TINFO: ... [t=300] 3145728000 bytes allocated and used in child 519

 3576 13:08:25.479562  mtest01.c:159: TINFO: ... [t=300] 3145728000 bytes allocated and used in child 517

 3577 13:08:25.485476  mtest01.c:219: TPASS: 12892908 kbytes allocated (and written to) 

 3578 13:08:25.548915  

 3579 13:08:25.549029  Summary:

 3580 13:08:25.549102  passed   1

 3581 13:08:25.552421  failed   0

 3582 13:08:25.552520  broken   0

 3583 13:08:25.552634  skipped  0

 3584 13:08:25.555332  warnings 0

 3585 13:08:25.580415  mmstress    0  TINFO  :  run mmstress -h for all options

 3586 13:08:25.593330  mmstress    0  TINFO  :  test1: Test case tests the race condition between simultaneous read faults in the same address space.

 3587 13:08:29.392934  mmstress    1  TPASS  :  TEST 1 Passed

 3588 13:08:29.405454  mmstress    0  TINFO  :  test2: Test case tests the race condition between simultaneous write faults in the same address space.

 3589 13:08:33.205564  mmstress    2  TPASS  :  TEST 2 Passed

 3590 13:08:33.215777  mmstress    0  TINFO  :  test3: Test case tests the race condition between simultaneous COW faults in the same address space.

 3591 13:08:37.008329  mmstress    3  TPASS  :  TEST 3 Passed

 3592 13:08:37.021771  mmstress    0  TINFO  :  test4: Test case tests the race condition between simultaneous READ faults in the same address space. The file mapped is /dev/zero

 3593 13:08:37.194860  mmstress    4  TPASS  :  TEST 4 Passed

 3594 13:08:37.208006  mmstress    0  TINFO  :  test5: Test case tests the race condition between simultaneous fork - exit faults in the same address space.

 3595 13:08:37.211556  mmstress    5  TPASS  :  TEST 5 Passed

 3596 13:08:37.224736  mmstress    0  TINFO  :  test6: Test case tests the race condition between simultaneous fork -exec - exit faults in the same address space.

 3597 13:08:37.362330  mmstress    6  TPASS  :  TEST 6 Passed

 3598 13:08:37.475525  MM Stress test, map/write/unmap large file

 3599 13:08:37.478697  	Test scheduled to run for:       24.000000

 3600 13:08:37.482268  	Size of temp file in MB:         128

 3601 13:08:37.485484  Available memory: 15739MB

 3602 13:08:37.489055  file mapped at 0x7fa4533e3000

 3603 13:08:37.492378  changing file content to 'A'

 3604 13:08:37.495023  unmapped file at 0x7fa4533e3000

 3605 13:08:37.512307  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 3606 13:08:37.518836  tst_test.c:1625: TINFO: Timeout per run is 0h 02m 30s

 3607 13:08:37.522450  mmap3.c:147: TINFO: Seed 17

 3608 13:08:37.525729  mmap3.c:148: TINFO: Number of loops 1000

 3609 13:08:37.528512  mmap3.c:149: TINFO: Number of threads 40

 3610 13:08:37.531958  mmap3.c:150: TINFO: MAP_PRIVATE = 1

 3611 13:08:37.732719  mmap3.c:88: TINFO: Thread    4, addr [0x7f9ed7a26000], size    8kB, iter    0

 3612 13:08:37.739050  mmap3.c:88: TINFO: Thread    3, addr [0x7f9ed7a28000], size 2288kB, iter    0

 3613 13:08:37.780849  mmap3.c:88: TINFO: Thread    5, addr [0x7f9ed7be9000], size  492kB, iter    0

 3614 13:08:38.305506  mmap3.c:88: TINFO: Thread    8, addr [0x7f9ed78ce000], size 3672kB, iter    0

 3615 13:08:38.428406  mmap3.c:88: TINFO: Thread    1, addr [0x7f9ed790d000], size 3420kB, iter    0

 3616 13:08:38.511432  mmap3.c:88: TINFO: Thread   12, addr [0x7f9ed7b80000], size  912kB, iter    0

 3617 13:08:38.550426  mmap3.c:88: TINFO: Thread   13, addr [0x7f9ed7bf8000], size  432kB, iter    0

 3618 13:08:38.912110  mmap3.c:88: TINFO: Thread   14, addr [0x7f9ed7a7d000], size 1948kB, iter    0

 3619 13:08:38.967773  mmap3.c:88: TINFO: Thread   16, addr [0x7f9ed79cd000], size 2652kB, iter    0

 3620 13:08:39.516028  mmap3.c:88: TINFO: Thread   19, addr [0x7f9ed7669000], size 2504kB, iter    0

 3621 13:08:39.522484  mmap3.c:88: TINFO: Thread   18, addr [0x7f9ed78db000], size 3620kB, iter    0

 3622 13:08:39.593516  mmap3.c:88: TINFO: Thread   15, addr [0x7f9ed7b8c000], size  864kB, iter    0

 3623 13:08:39.693426  mmap3.c:88: TINFO: Thread   22, addr [0x7f9ed7b4b000], size 1124kB, iter    0

 3624 13:08:39.823393  mmap3.c:88: TINFO: Thread   24, addr [0x7f9ed7b11000], size 1356kB, iter    0

 3625 13:08:40.306830  mmap3.c:88: TINFO: Thread   26, addr [0x7f9ed7936000], size 3256kB, iter    0

 3626 13:08:40.397432  mmap3.c:88: TINFO: Thread   30, addr [0x7f9ed7967000], size 3060kB, iter    0

 3627 13:08:40.748021  mmap3.c:88: TINFO: Thread   31, addr [0x7f9ed7a4a000], size 2152kB, iter    0

 3628 13:08:40.754524  mmap3.c:88: TINFO: Thread   32, addr [0x7f9ed7891000], size 1764kB, iter    0

 3629 13:08:41.013127  mmap3.c:88: TINFO: Thread   33, addr [0x7f9ed798d000], size 2908kB, iter    0

 3630 13:08:41.072437  mmap3.c:88: TINFO: Thread   38, addr [0x7f9ed7bbb000], size  676kB, iter    0

 3631 13:08:41.321398  mmap3.c:88: TINFO: Thread   36, addr [0x7f9ed79b0000], size 2768kB, iter    0

 3632 13:08:41.676651  mmap3.c:88: TINFO: Thread    0, addr [0x7f9ed7aeb000], size 1508kB, iter    0

 3633 13:08:41.682840  mmap3.c:88: TINFO: Thread    2, addr [0x7f9ed788f000], size 2416kB, iter    0

 3634 13:08:41.964262  mmap3.c:88: TINFO: Thread    7, addr [0x7f9ed7c25000], size  252kB, iter    0

 3635 13:08:42.152715  mmap3.c:88: TINFO: Thread    6, addr [0x7f9ed7984000], size 2944kB, iter    0

 3636 13:08:42.264092  mmap3.c:88: TINFO: Thread    9, addr [0x7f9ed792e000], size 3288kB, iter    0

 3637 13:08:42.517681  mmap3.c:88: TINFO: Thread   11, addr [0x7f9ed7b81000], size  908kB, iter    0

 3638 13:08:42.702572  mmap3.c:88: TINFO: Thread    8, addr [0x7f9ed7a86000], size 1912kB, iter    1

 3639 13:08:42.869595  mmap3.c:88: TINFO: Thread   10, addr [0x7f9ed7899000], size 3884kB, iter    0

 3640 13:08:42.954669  mmap3.c:88: TINFO: Thread   14, addr [0x7f9ed7b7d000], size  924kB, iter    1

 3641 13:08:43.083331  mmap3.c:88: TINFO: Thread   20, addr [0x7f9ed7afe000], size 1432kB, iter    0

 3642 13:08:43.284075  mmap3.c:88: TINFO: Thread   17, addr [0x7f9ed7a45000], size 2172kB, iter    0

 3643 13:08:43.369299  mmap3.c:88: TINFO: Thread   23, addr [0x7f9ed7b7b000], size  932kB, iter    0

 3644 13:08:43.402359  mmap3.c:88: TINFO: Thread   27, addr [0x7f9ed7c0d000], size  348kB, iter    0

 3645 13:08:43.834223  mmap3.c:88: TINFO: Thread   21, addr [0x7f9ed7a83000], size 1924kB, iter    0

 3646 13:08:43.928075  mmap3.c:88: TINFO: Thread   25, addr [0x7f9ed7a98000], size 1840kB, iter    0

 3647 13:08:43.998923  mmap3.c:88: TINFO: Thread   29, addr [0x7f9ed79a0000], size 2832kB, iter    0

 3648 13:08:44.413098  mmap3.c:88: TINFO: Thread   28, addr [0x7f9ed7a2c000], size 2272kB, iter    0

 3649 13:08:44.419436  mmap3.c:88: TINFO: Thread   26, addr [0x7f9ed77ef000], size 2292kB, iter    1

 3650 13:08:44.617802  mmap3.c:88: TINFO: Thread   35, addr [0x7f9ed7b9e000], size  792kB, iter    0

 3651 13:08:44.709276  mmap3.c:88: TINFO: Thread   37, addr [0x7f9ed7af2000], size 1480kB, iter    0

 3652 13:08:44.790215  mmap3.c:88: TINFO: Thread   34, addr [0x7f9ed7a8c000], size 1888kB, iter    0

 3653 13:08:45.274798  mmap3.c:88: TINFO: Thread   32, addr [0x7f9ed7a1b000], size 2340kB, iter    1

 3654 13:08:45.281644  mmap3.c:88: TINFO: Thread   39, addr [0x7f9ed772a000], size 3012kB, iter    0

 3655 13:08:45.614824  mmap3.c:88: TINFO: Thread    4, addr [0x7f9ed7a4b000], size 2148kB, iter    1

 3656 13:08:45.801881  mmap3.c:88: TINFO: Thread    3, addr [0x7f9ed7ad5000], size 1596kB, iter    1

 3657 13:08:45.808481  mmap3.c:88: TINFO: Thread    5, addr [0x7f9ed78d0000], size 2068kB, iter    1

 3658 13:08:45.829745  mmap3.c:88: TINFO: Thread    6, addr [0x7f9ed7c1a000], size  296kB, iter    1

 3659 13:08:45.924363  mmap3.c:88: TINFO: Thread   12, addr [0x7f9ed7b71000], size  972kB, iter    1

 3660 13:08:46.414471  mmap3.c:88: TINFO: Thread    1, addr [0x7f9ed791d000], size 3356kB, iter    1

 3661 13:08:46.503456  mmap3.c:88: TINFO: Thread   16, addr [0x7f9ed7960000], size   28kB, iter    1

 3662 13:08:46.509769  mmap3.c:88: TINFO: Thread   13, addr [0x7f9ed7967000], size 3060kB, iter    1

 3663 13:08:46.558641  mmap3.c:88: TINFO: Thread   18, addr [0x7f9ed7bd7000], size  564kB, iter    1

 3664 13:08:46.867856  mmap3.c:88: TINFO: Thread   19, addr [0x7f9ed7916000], size 3384kB, iter    1

 3665 13:08:47.444027  mmap3.c:88: TINFO: Thread   17, addr [0x7f9ed7b98000], size  816kB, iter    1

 3666 13:08:47.449887  mmap3.c:88: TINFO: Thread   22, addr [0x7f9ed7616000], size 2672kB, iter    1

 3667 13:08:47.460158  mmap3.c:88: TINFO: Thread   15, addr [0x7f9ed78b2000], size 2968kB, iter    1

 3668 13:08:47.525611  mmap3.c:88: TINFO: Thread   23, addr [0x7f9ed7b88000], size  880kB, iter    1

 3669 13:08:47.593142  mmap3.c:88: TINFO: Thread   30, addr [0x7f9ed7bb5000], size  700kB, iter    1

 3670 13:08:48.079920  mmap3.c:88: TINFO: Thread   29, addr [0x7f9ed7723000], size 1800kB, iter    1

 3671 13:08:48.086396  mmap3.c:88: TINFO: Thread   24, addr [0x7f9ed78e5000], size 3580kB, iter    1

 3672 13:08:48.171955  mmap3.c:88: TINFO: Thread   31, addr [0x7f9ed7b68000], size 1008kB, iter    1

 3673 13:08:48.430788  mmap3.c:88: TINFO: Thread   35, addr [0x7f9ed7997000], size 2868kB, iter    1

 3674 13:08:49.002895  mmap3.c:88: TINFO: Thread   38, addr [0x7f9ed7bb3000], size  708kB, iter    1

 3675 13:08:49.009437  mmap3.c:88: TINFO: Thread   37, addr [0x7f9ed7909000], size 2728kB, iter    1

 3676 13:08:49.018770  mmap3.c:88: TINFO: Thread   33, addr [0x7f9ed762c000], size 2932kB, iter    1

 3677 13:08:49.444022  mmap3.c:88: TINFO: Thread    0, addr [0x7f9ed77ac000], size 1760kB, iter    1

 3678 13:08:49.450294  mmap3.c:88: TINFO: Thread   36, addr [0x7f9ed7964000], size 3072kB, iter    1

 3679 13:08:49.928223  mmap3.c:88: TINFO: Thread    7, addr [0x7f9ed7b10000], size 1360kB, iter    1

 3680 13:08:50.113839  mmap3.c:88: TINFO: Thread    2, addr [0x7f9ed797c000], size 2976kB, iter    1

 3681 13:08:50.128698  mmap3.c:88: TINFO: Thread    9, addr [0x7f9ed793a000], size 3240kB, iter    1

 3682 13:08:50.205036  mmap3.c:88: TINFO: Thread    5, addr [0x7f9ed7b8c000], size  864kB, iter    2

 3683 13:08:50.403894  mmap3.c:88: TINFO: Thread   11, addr [0x7f9ed7a4a000], size 2152kB, iter    1

 3684 13:08:50.820300  mmap3.c:88: TINFO: Thread    6, addr [0x7f9ed7ad9000], size 1580kB, iter    2

 3685 13:08:50.894577  mmap3.c:88: TINFO: Thread    8, addr [0x7f9ed789c000], size 3872kB, iter    2

 3686 13:08:50.915665  mmap3.c:88: TINFO: Thread   10, addr [0x7f9ed7c1a000], size  296kB, iter    1

 3687 13:08:51.209092  mmap3.c:88: TINFO: Thread   14, addr [0x7f9ed794b000], size 3172kB, iter    2

 3688 13:08:51.352605  mmap3.c:88: TINFO: Thread   13, addr [0x7f9ed7bd0000], size  592kB, iter    2

 3689 13:08:51.661689  mmap3.c:88: TINFO: Thread   16, addr [0x7f9ed7a7f000], size 1940kB, iter    2

 3690 13:08:51.668523  mmap3.c:88: TINFO: Thread   20, addr [0x7f9ed7808000], size 2524kB, iter    1

 3691 13:08:52.255699  mmap3.c:88: TINFO: Thread   27, addr [0x7f9ed798c000], size 2912kB, iter    1

 3692 13:08:52.438984  mmap3.c:88: TINFO: Thread   21, addr [0x7f9ed79e6000], size 2552kB, iter    1

 3693 13:08:52.697885  mmap3.c:88: TINFO: Thread   22, addr [0x7f9ed7696000], size 2296kB, iter    2

 3694 13:08:52.704331  mmap3.c:88: TINFO: Thread   17, addr [0x7f9ed78d4000], size 3648kB, iter    2

 3695 13:08:52.714554  mmap3.c:88: TINFO: Thread   25, addr [0x7f9ed7c2f000], size  212kB, iter    1

 3696 13:08:52.943066  mmap3.c:88: TINFO: Thread   28, addr [0x7f9ed7b73000], size  964kB, iter    1

 3697 13:08:53.037823  mmap3.c:88: TINFO: Thread   26, addr [0x7f9ed79e8000], size 1028kB, iter    2

 3698 13:08:53.044530  mmap3.c:88: TINFO: Thread   30, addr [0x7f9ed7ae9000], size 1516kB, iter    2

 3699 13:08:53.302631  mmap3.c:88: TINFO: Thread   34, addr [0x7f9ed7bdc000], size  544kB, iter    1

 3700 13:08:53.309215  mmap3.c:88: TINFO: Thread   29, addr [0x7f9ed7985000], size 2396kB, iter    2

 3701 13:08:53.320943  mmap3.c:88: TINFO: Thread   39, addr [0x7f9ed7c34000], size  192kB, iter    1

 3702 13:08:53.482120  mmap3.c:88: TINFO: Thread   32, addr [0x7f9ed7ab5000], size 1724kB, iter    2

 3703 13:08:53.675857  mmap3.c:88: TINFO: Thread   33, addr [0x7f9ed7bd0000], size  592kB, iter    2

 3704 13:08:53.682243  mmap3.c:88: TINFO: Thread    4, addr [0x7f9ed7a4c000], size 1552kB, iter    2

 3705 13:08:53.721322  mmap3.c:88: TINFO: Thread    0, addr [0x7f9ed7bec000], size  480kB, iter    2

 3706 13:08:53.988088  mmap3.c:88: TINFO: Thread    3, addr [0x7f9ed798a000], size 2920kB, iter    2

 3707 13:08:54.469624  mmap3.c:88: TINFO: Thread    9, addr [0x7f9ed7b20000], size 1296kB, iter    2

 3708 13:08:54.488147  mmap3.c:88: TINFO: Thread    5, addr [0x7f9ed7a72000], size 1992kB, iter    3

 3709 13:08:54.494882  mmap3.c:88: TINFO: Thread   12, addr [0x7f9ed7842000], size 2240kB, iter    2

 3710 13:08:54.512421  mmap3.c:88: TINFO: Thread    1, addr [0x7f9ed7c20000], size  272kB, iter    2

 3711 13:08:54.955695  mmap3.c:88: TINFO: Thread   18, addr [0x7f9ed77ae000], size 1476kB, iter    2

 3712 13:08:54.962206  mmap3.c:88: TINFO: Thread   10, addr [0x7f9ed791f000], size 3348kB, iter    2

 3713 13:08:55.058347  mmap3.c:88: TINFO: Thread   19, addr [0x7f9ed7b49000], size 1132kB, iter    2

 3714 13:08:55.473018  mmap3.c:88: TINFO: Thread   21, addr [0x7f9ed7aed000], size 1500kB, iter    2

 3715 13:08:55.479635  mmap3.c:88: TINFO: Thread   15, addr [0x7f9ed77f1000], size 3056kB, iter    2

 3716 13:08:55.566567  mmap3.c:88: TINFO: Thread   22, addr [0x7f9ed7b69000], size 1004kB, iter    3

 3717 13:08:55.729898  mmap3.c:88: TINFO: Thread   17, addr [0x7f9ed7aa3000], size 1796kB, iter    3

 3718 13:08:56.197460  mmap3.c:88: TINFO: Thread   23, addr [0x7f9ed7a38000], size 2224kB, iter    2

 3719 13:08:56.412017  mmap3.c:88: TINFO: Thread   25, addr [0x7f9ed7985000], size 2940kB, iter    2

 3720 13:08:56.418677  mmap3.c:88: TINFO: Thread   28, addr [0x7f9ed7731000], size 2384kB, iter    2

 3721 13:08:56.475981  mmap3.c:88: TINFO: Thread   24, addr [0x7f9ed7ba9000], size  748kB, iter    2

 3722 13:08:56.644697  mmap3.c:88: TINFO: Thread   31, addr [0x7f9ed7a96000], size 1848kB, iter    2

 3723 13:08:57.107537  mmap3.c:88: TINFO: Thread   26, addr [0x7f9ed7a69000], size 2028kB, iter    3

 3724 13:08:57.130158  mmap3.c:88: TINFO: Thread   30, addr [0x7f9ed792c000], size 3296kB, iter    3

 3725 13:08:57.136199  mmap3.c:88: TINFO: Thread   35, addr [0x7f9ed7c41000], size  140kB, iter    2

 3726 13:08:57.420723  mmap3.c:88: TINFO: Thread   38, addr [0x7f9ed7b99000], size  812kB, iter    2

 3727 13:08:57.427349  mmap3.c:88: TINFO: Thread   34, addr [0x7f9ed7969000], size 2240kB, iter    2

 3728 13:08:57.799496  mmap3.c:88: TINFO: Thread   39, addr [0x7f9ed7b50000], size 1104kB, iter    2

 3729 13:08:57.821121  mmap3.c:88: TINFO: Thread   37, addr [0x7f9ed7934000], size 3264kB, iter    2

 3730 13:08:58.260849  mmap3.c:88: TINFO: Thread   36, addr [0x7f9ed77a8000], size 1644kB, iter    2

 3731 13:08:58.267283  mmap3.c:88: TINFO: Thread   32, addr [0x7f9ed7943000], size 3204kB, iter    3

 3732 13:08:58.347008  mmap3.c:88: TINFO: Thread    4, addr [0x7f9ed7b6d000], size  988kB, iter    3

 3733 13:08:58.655636  mmap3.c:88: TINFO: Thread    7, addr [0x7f9ed7913000], size 3396kB, iter    2

 3734 13:08:59.291630  mmap3.c:88: TINFO: Thread    3, addr [0x7f9ed7ada000], size 1576kB, iter    3

 3735 13:08:59.298294  mmap3.c:88: TINFO: Thread    2, addr [0x7f9ed77bb000], size 3196kB, iter    2

 3736 13:08:59.566433  mmap3.c:88: TINFO: Thread   11, addr [0x7f9ed7a21000], size 2316kB, iter    2

 3737 13:08:59.622199  mmap3.c:88: TINFO: Thread    9, addr [0x7f9ed78ce000], size 3672kB, iter    3

 3738 13:08:59.647322  mmap3.c:88: TINFO: Thread   12, addr [0x7f9ed7c18000], size  304kB, iter    3

 3739 13:09:00.081333  mmap3.c:88: TINFO: Thread    6, addr [0x7f9ed77ba000], size 1908kB, iter    3

 3740 13:09:00.087685  mmap3.c:88: TINFO: Thread    5, addr [0x7f9ed7997000], size 2868kB, iter    4

 3741 13:09:00.105565  mmap3.c:88: TINFO: Thread   13, addr [0x7f9ed7c21000], size  268kB, iter    3

 3742 13:09:00.680650  mmap3.c:88: TINFO: Thread    1, addr [0x7f9ed7953000], size 3140kB, iter    3

 3743 13:09:00.767410  mmap3.c:88: TINFO: Thread   16, addr [0x7f9ed7b45000], size 1148kB, iter    3

 3744 13:09:01.126889  mmap3.c:88: TINFO: Thread   14, addr [0x7f9ed7916000], size 3384kB, iter    3

 3745 13:09:01.133465  mmap3.c:88: TINFO: Thread    8, addr [0x7f9ed7586000], size 3648kB, iter    3

 3746 13:09:01.459656  mmap3.c:88: TINFO: Thread   18, addr [0x7f9ed78c4000], size 1272kB, iter    3

 3747 13:09:01.465756  mmap3.c:88: TINFO: Thread   20, addr [0x7f9ed7a02000], size 2440kB, iter    2

 3748 13:09:01.733622  mmap3.c:88: TINFO: Thread   27, addr [0x7f9ed7985000], size 2940kB, iter    2

 3749 13:09:01.790719  mmap3.c:88: TINFO: Thread   17, addr [0x7f9ed7bbf000], size  660kB, iter    4

 3750 13:09:01.810919  mmap3.c:88: TINFO: Thread   25, addr [0x7f9ed7c30000], size  208kB, iter    3

 3751 13:09:01.938210  mmap3.c:88: TINFO: Thread   24, addr [0x7f9ed7b1a000], size 1320kB, iter    3

 3752 13:09:02.247859  mmap3.c:88: TINFO: Thread   26, addr [0x7f9ed7b04000], size 1408kB, iter    4

 3753 13:09:02.254518  mmap3.c:88: TINFO: Thread   30, addr [0x7f9ed7902000], size 2056kB, iter    4

 3754 13:09:02.617966  mmap3.c:88: TINFO: Thread   39, addr [0x7f9ed7bb4000], size  704kB, iter    3

 3755 13:09:02.806793  mmap3.c:88: TINFO: Thread   29, addr [0x7f9ed791f000], size 3348kB, iter    3

 3756 13:09:02.818212  mmap3.c:88: TINFO: Thread   33, addr [0x7f9ed7a3f000], size 2196kB, iter    3

 3757 13:09:03.094181  mmap3.c:88: TINFO: Thread    0, addr [0x7f9ed7ad7000], size 1588kB, iter    3

 3758 13:09:03.100744  mmap3.c:88: TINFO: Thread   37, addr [0x7f9ed795c000], size 1516kB, iter    3

 3759 13:09:03.404056  mmap3.c:88: TINFO: Thread    4, addr [0x7f9ed792b000], size 3300kB, iter    4

 3760 13:09:03.477130  mmap3.c:88: TINFO: Thread    9, addr [0x7f9ed7b90000], size  848kB, iter    4

 3761 13:09:03.544499  mmap3.c:88: TINFO: Thread   12, addr [0x7f9ed7bb1000], size  716kB, iter    4

 3762 13:09:03.634522  mmap3.c:88: TINFO: Thread    6, addr [0x7f9ed7b78000], size  944kB, iter    4

 3763 13:09:03.736211  mmap3.c:88: TINFO: Thread   13, addr [0x7f9ed7c48000], size  112kB, iter    4

 3764 13:09:03.811862  mmap3.c:88: TINFO: Thread    5, addr [0x7f9ed7a99000], size 1836kB, iter    5

 3765 13:09:03.821553  mmap3.c:88: TINFO: Thread    1, addr [0x7f9ed7c42000], size  136kB, iter    4

 3766 13:09:04.351067  mmap3.c:88: TINFO: Thread   10, addr [0x7f9ed76b2000], size 2424kB, iter    3

 3767 13:09:04.357353  mmap3.c:88: TINFO: Thread   16, addr [0x7f9ed7910000], size 3408kB, iter    4

 3768 13:09:04.990017  mmap3.c:88: TINFO: Thread   19, addr [0x7f9ed7a2b000], size 2276kB, iter    3

 3769 13:09:05.234946  mmap3.c:88: TINFO: Thread    8, addr [0x7f9ed78ad000], size 3804kB, iter    4

 3770 13:09:05.292919  mmap3.c:88: TINFO: Thread   15, addr [0x7f9ed780f000], size 1712kB, iter    3

 3771 13:09:05.299369  mmap3.c:88: TINFO: Thread   21, addr [0x7f9ed79bb000], size 2724kB, iter    3

 3772 13:09:05.421673  mmap3.c:88: TINFO: Thread   18, addr [0x7f9ed7b03000], size 1412kB, iter    4

 3773 13:09:05.735686  mmap3.c:88: TINFO: Thread   23, addr [0x7f9ed7b52000], size 1096kB, iter    3

 3774 13:09:05.742572  mmap3.c:88: TINFO: Thread   22, addr [0x7f9ed7901000], size 2372kB, iter    4

 3775 13:09:06.204368  mmap3.c:88: TINFO: Thread   17, addr [0x7f9ed7ac1000], size 1676kB, iter    5

 3776 13:09:06.211124  mmap3.c:88: TINFO: Thread   28, addr [0x7f9ed7752000], size 3516kB, iter    3

 3777 13:09:06.501232  mmap3.c:88: TINFO: Thread   38, addr [0x7f9ed7c34000], size  192kB, iter    3

 3778 13:09:07.031292  mmap3.c:88: TINFO: Thread   31, addr [0x7f9ed7983000], size 2948kB, iter    3

 3779 13:09:07.037923  mmap3.c:88: TINFO: Thread   35, addr [0x7f9ed73aa000], size 2456kB, iter    3

 3780 13:09:07.047620  mmap3.c:88: TINFO: Thread   25, addr [0x7f9ed7610000], size 3532kB, iter    4

 3781 13:09:07.321461  mmap3.c:88: TINFO: Thread   34, addr [0x7f9ed794f000], size 3156kB, iter    3

 3782 13:09:07.853954  mmap3.c:88: TINFO: Thread   32, addr [0x7f9ed7ad5000], size 1596kB, iter    4

 3783 13:09:07.917429  mmap3.c:88: TINFO: Thread    7, addr [0x7f9ed7b36000], size 1208kB, iter    3

 3784 13:09:07.923901  mmap3.c:88: TINFO: Thread   36, addr [0x7f9ed7786000], size 3776kB, iter    3

 3785 13:09:08.409189  mmap3.c:88: TINFO: Thread    2, addr [0x7f9ed7a25000], size 2300kB, iter    3

 3786 13:09:08.719535  mmap3.c:88: TINFO: Thread    3, addr [0x7f9ed7958000], size 3120kB, iter    4

 3787 13:09:08.726088  mmap3.c:88: TINFO: Thread   11, addr [0x7f9ed7605000], size 3404kB, iter    3

 3788 13:09:08.784777  mmap3.c:88: TINFO: Thread   13, addr [0x7f9ed7bb3000], size  708kB, iter    5

 3789 13:09:09.379933  mmap3.c:88: TINFO: Thread   14, addr [0x7f9ed7608000], size 2700kB, iter    4

 3790 13:09:09.386072  mmap3.c:88: TINFO: Thread    5, addr [0x7f9ed78ab000], size 3812kB, iter    6

 3791 13:09:09.519969  mmap3.c:88: TINFO: Thread   20, addr [0x7f9ed7adf000], size 1556kB, iter    3

 3792 13:09:09.568366  mmap3.c:88: TINFO: Thread   27, addr [0x7f9ed7be0000], size  528kB, iter    3

 3793 13:09:10.183091  mmap3.c:88: TINFO: Thread   18, addr [0x7f9ed78d6000], size 3640kB, iter    5

 3794 13:09:10.263780  mmap3.c:88: TINFO: Thread   17, addr [0x7f9ed7bc5000], size  636kB, iter    6

 3795 13:09:10.270301  mmap3.c:88: TINFO: Thread   24, addr [0x7f9ed7876000], size 3388kB, iter    4

 3796 13:09:11.050492  mmap3.c:88: TINFO: Thread   26, addr [0x7f9ed79aa000], size 2792kB, iter    5

 3797 13:09:11.234962  mmap3.c:88: TINFO: Thread   28, addr [0x7f9ed78b5000], size 3772kB, iter    4

 3798 13:09:11.462525  mmap3.c:88: TINFO: Thread   30, addr [0x7f9ed7967000], size 3060kB, iter    5

 3799 13:09:11.469235  mmap3.c:88: TINFO: Thread   39, addr [0x7f9ed75e9000], size 3576kB, iter    4

 3800 13:09:11.555697  mmap3.c:88: TINFO: Thread   29, addr [0x7f9ed7b5a000], size 1064kB, iter    4

 3801 13:09:11.605208  <6>[   70.761850] PDLOG 2024/06/06 13:07:14.192 P0 SNK Charger ??? 15040mV max 5000mV / 500mA

 3802 13:09:11.611705  <6>[   70.762345] PDLOG 2024/06/06 13:07:14.191 P1 Disconnected

 3803 13:09:11.621811  <6>[   70.762821] PDLOG 2024/06/06 13:07:14.245 P0 SNK Charger ??? 14656mV max 15000mV / 3000mA

 3804 13:09:12.060627  mmap3.c:88: TINFO: Thread   33, addr [0x7f9ed7b22000], size 1288kB, iter    4

 3805 13:09:12.067605  mmap3.c:88: TINFO: Thread   25, addr [0x7f9ed7964000], size 1784kB, iter    5

 3806 13:09:12.076598  mmap3.c:88: TINFO: Thread    0, addr [0x7f9ed76fa000], size 2472kB, iter    4

 3807 13:09:12.083499  mmap3.c:88: TINFO: Thread   37, addr [0x7f9ed7c3e000], size  152kB, iter    4

 3808 13:09:12.097489  mmap3.c:88: TINFO: Thread    4, addr [0x7f9ed7c3f000], size  148kB, iter    5

 3809 13:09:12.315703  mmap3.c:88: TINFO: Thread    7, addr [0x7f9ed7a11000], size 2380kB, iter    4

 3810 13:09:12.818962  mmap3.c:88: TINFO: Thread   12, addr [0x7f9ed76f1000], size 1912kB, iter    5

 3811 13:09:12.825745  mmap3.c:88: TINFO: Thread    9, addr [0x7f9ed78cf000], size 3668kB, iter    5

 3812 13:09:13.483066  mmap3.c:88: TINFO: Thread    3, addr [0x7f9ed7a51000], size 2124kB, iter    5

 3813 13:09:13.489296  mmap3.c:88: TINFO: Thread    1, addr [0x7f9ed753e000], size 2100kB, iter    5

 3814 13:09:13.499217  mmap3.c:88: TINFO: Thread    6, addr [0x7f9ed774b000], size 3096kB, iter    5

 3815 13:09:14.135766  mmap3.c:88: TINFO: Thread   10, addr [0x7f9ed7a32000], size 2248kB, iter    4

 3816 13:09:14.189242  mmap3.c:88: TINFO: Thread   16, addr [0x7f9ed7a8a000], size 1896kB, iter    5

 3817 13:09:14.501655  mmap3.c:88: TINFO: Thread    8, addr [0x7f9ed7569000], size 3452kB, iter    5

 3818 13:09:14.508470  mmap3.c:88: TINFO: Thread   19, addr [0x7f9ed78c8000], size 3696kB, iter    4

 3819 13:09:14.593031  mmap3.c:88: TINFO: Thread   15, addr [0x7f9ed7b66000], size 1016kB, iter    4

 3820 13:09:14.774328  mmap3.c:88: TINFO: Thread   21, addr [0x7f9ed7a72000], size 1992kB, iter    4

 3821 13:09:15.190628  mmap3.c:88: TINFO: Thread   23, addr [0x7f9ed77ec000], size 1720kB, iter    4

 3822 13:09:15.197328  mmap3.c:88: TINFO: Thread    5, addr [0x7f9ed799a000], size 2856kB, iter    7

 3823 13:09:15.492749  mmap3.c:88: TINFO: Thread   22, addr [0x7f9ed7aa1000], size 1804kB, iter    5

 3824 13:09:15.785428  mmap3.c:88: TINFO: Thread   18, addr [0x7f9ed7ae0000], size 1552kB, iter    6

 3825 13:09:15.791575  mmap3.c:88: TINFO: Thread   17, addr [0x7f9ed77ae000], size 3272kB, iter    7

 3826 13:09:15.998841  mmap3.c:88: TINFO: Thread   38, addr [0x7f9ed7a1e000], size 2328kB, iter    4

 3827 13:09:16.341596  mmap3.c:88: TINFO: Thread   31, addr [0x7f9ed7b3a000], size 1192kB, iter    4

 3828 13:09:16.348091  mmap3.c:88: TINFO: Thread   35, addr [0x7f9ed78a2000], size 2656kB, iter    4

 3829 13:09:16.619164  mmap3.c:88: TINFO: Thread   29, addr [0x7f9ed7b74000], size  960kB, iter    5

 3830 13:09:16.830600  mmap3.c:88: TINFO: Thread   34, addr [0x7f9ed7815000], size 1448kB, iter    4

 3831 13:09:16.837071  mmap3.c:88: TINFO: Thread   30, addr [0x7f9ed797f000], size 2964kB, iter    6

 3832 13:09:17.063453  mmap3.c:88: TINFO: Thread   25, addr [0x7f9ed7bde000], size  536kB, iter    6

 3833 13:09:17.070339  mmap3.c:88: TINFO: Thread   33, addr [0x7f9ed79e4000], size 2024kB, iter    5

 3834 13:09:17.641305  mmap3.c:88: TINFO: Thread   32, addr [0x7f9ed79f1000], size 2508kB, iter    5

 3835 13:09:17.802674  mmap3.c:88: TINFO: Thread    2, addr [0x7f9ed76e6000], size 1820kB, iter    4

 3836 13:09:17.808812  mmap3.c:88: TINFO: Thread   36, addr [0x7f9ed78ad000], size 3804kB, iter    4

 3837 13:09:17.893163  mmap3.c:88: TINFO: Thread   11, addr [0x7f9ed7b6f000], size  980kB, iter    4

 3838 13:09:17.912902  mmap3.c:88: TINFO: Thread   13, addr [0x7f9ed7c32000], size  200kB, iter    6

 3839 13:09:18.278602  mmap3.c:88: TINFO: Thread   12, addr [0x7f9ed7887000], size 3956kB, iter    6

 3840 13:09:18.376650  mmap3.c:88: TINFO: Thread    1, addr [0x7f9ed7b4a000], size 1128kB, iter    6

 3841 13:09:18.901342  mmap3.c:88: TINFO: Thread    8, addr [0x7f9ed76ca000], size 2112kB, iter    6

 3842 13:09:18.907909  mmap3.c:88: TINFO: Thread   10, addr [0x7f9ed78da000], size 3624kB, iter    5

 3843 13:09:18.919537  mmap3.c:88: TINFO: Thread   14, addr [0x7f9ed7c2d000], size  220kB, iter    5

 3844 13:09:19.095302  mmap3.c:88: TINFO: Thread   27, addr [0x7f9ed7c30000], size  208kB, iter    4

 3845 13:09:19.102054  mmap3.c:88: TINFO: Thread   20, addr [0x7f9ed7a7c000], size 1744kB, iter    4

 3846 13:09:19.601101  mmap3.c:88: TINFO: Thread   23, addr [0x7f9ed79fc000], size 2464kB, iter    5

 3847 13:09:19.930074  mmap3.c:88: TINFO: Thread   24, addr [0x7f9ed78d6000], size 3640kB, iter    5

 3848 13:09:20.006261  mmap3.c:88: TINFO: Thread   26, addr [0x7f9ed7894000], size 3904kB, iter    6

 3849 13:09:20.234689  mmap3.c:88: TINFO: Thread   39, addr [0x7f9ed79e2000], size  652kB, iter    5

 3850 13:09:20.241188  mmap3.c:88: TINFO: Thread   28, addr [0x7f9ed7a85000], size 1916kB, iter    5

 3851 13:09:20.412501  mmap3.c:88: TINFO: Thread   31, addr [0x7f9ed7a8a000], size 1896kB, iter    5

 3852 13:09:20.481359  mmap3.c:88: TINFO: Thread    0, addr [0x7f9ed7ba4000], size  768kB, iter    5

 3853 13:09:20.974188  mmap3.c:88: TINFO: Thread   30, addr [0x7f9ed7a14000], size 2368kB, iter    7

 3854 13:09:21.238600  mmap3.c:88: TINFO: Thread   37, addr [0x7f9ed7a20000], size 2320kB, iter    5

 3855 13:09:21.244966  mmap3.c:88: TINFO: Thread   25, addr [0x7f9ed7684000], size 3696kB, iter    7

 3856 13:09:21.570724  mmap3.c:88: TINFO: Thread    4, addr [0x7f9ed7aca000], size 1640kB, iter    6

 3857 13:09:21.577341  mmap3.c:88: TINFO: Thread    7, addr [0x7f9ed78d0000], size 2024kB, iter    5

 3858 13:09:21.598936  mmap3.c:88: TINFO: Thread    9, addr [0x7f9ed7c1a000], size  296kB, iter    6

 3859 13:09:21.916749  mmap3.c:88: TINFO: Thread   36, addr [0x7f9ed78f7000], size 3508kB, iter    5

 3860 13:09:22.004130  mmap3.c:88: TINFO: Thread    3, addr [0x7f9ed7b6e000], size  984kB, iter    6

 3861 13:09:22.045206  mmap3.c:88: TINFO: Thread   13, addr [0x7f9ed7bef000], size  468kB, iter    7

 3862 13:09:22.205251  mmap3.c:88: TINFO: Thread    6, addr [0x7f9ed7ab1000], size 1740kB, iter    6

 3863 13:09:22.295660  mmap3.c:88: TINFO: Thread   16, addr [0x7f9ed7b69000], size 1004kB, iter    6

 3864 13:09:22.408501  mmap3.c:88: TINFO: Thread   19, addr [0x7f9ed7c26000], size  248kB, iter    5

 3865 13:09:22.590033  mmap3.c:88: TINFO: Thread   12, addr [0x7f9ed7975000], size 3004kB, iter    7

 3866 13:09:23.096019  mmap3.c:88: TINFO: Thread   15, addr [0x7f9ed79a6000], size 2808kB, iter    5

 3867 13:09:23.102914  mmap3.c:88: TINFO: Thread    8, addr [0x7f9ed76e4000], size 2824kB, iter    7

 3868 13:09:23.456167  mmap3.c:88: TINFO: Thread   21, addr [0x7f9ed7b32000], size 1224kB, iter    5

 3869 13:09:23.462724  mmap3.c:88: TINFO: Thread    5, addr [0x7f9ed787f000], size 2764kB, iter    8

 3870 13:09:24.039888  mmap3.c:88: TINFO: Thread   20, addr [0x7f9ed7971000], size 3020kB, iter    5

 3871 13:09:24.158714  mmap3.c:88: TINFO: Thread   22, addr [0x7f9ed7a18000], size 2352kB, iter    6

 3872 13:09:24.165211  mmap3.c:88: TINFO: Thread   23, addr [0x7f9ed77c4000], size 2384kB, iter    6

 3873 13:09:24.270011  mmap3.c:88: TINFO: Thread   38, addr [0x7f9ed7c44000], size  128kB, iter    5

 3874 13:09:24.502467  mmap3.c:88: TINFO: Thread   18, addr [0x7f9ed7b49000], size 1132kB, iter    7

 3875 13:09:24.509103  mmap3.c:88: TINFO: Thread   17, addr [0x7f9ed78c6000], size 2572kB, iter    8

 3876 13:09:24.718888  mmap3.c:88: TINFO: Thread   26, addr [0x7f9ed7b15000], size 1340kB, iter    7

 3877 13:09:24.725524  mmap3.c:88: TINFO: Thread   35, addr [0x7f9ed7a12000], size 1036kB, iter    5

 3878 13:09:25.110325  mmap3.c:88: TINFO: Thread   34, addr [0x7f9ed7b2e000], size 1240kB, iter    5

 3879 13:09:25.441516  mmap3.c:88: TINFO: Thread   29, addr [0x7f9ed78b7000], size 3764kB, iter    6

 3880 13:09:25.447987  mmap3.c:88: TINFO: Thread    0, addr [0x7f9ed75d5000], size 2952kB, iter    6

 3881 13:09:25.474138  mmap3.c:88: TINFO: Thread   30, addr [0x7f9ed7bfd000], size  412kB, iter    8

 3882 13:09:25.763798  mmap3.c:88: TINFO: Thread   33, addr [0x7f9ed7954000], size 3136kB, iter    6

 3883 13:09:26.606448  mmap3.c:88: TINFO: Thread   32, addr [0x7f9ed78c3000], size 3716kB, iter    6

 3884 13:09:26.695629  mmap3.c:88: TINFO: Thread   37, addr [0x7f9ed79ad000], size 2780kB, iter    6

 3885 13:09:26.788905  mmap3.c:88: TINFO: Thread    2, addr [0x7f9ed79a1000], size 2828kB, iter    5

 3886 13:09:26.795431  mmap3.c:88: TINFO: Thread   11, addr [0x7f9ed77a4000], size 2036kB, iter    5

 3887 13:09:26.824263  mmap3.c:88: TINFO: Thread    7, addr [0x7f9ed7bfb000], size  420kB, iter    6

 3888 13:09:26.903910  mmap3.c:88: TINFO: Thread    9, addr [0x7f9ed7b90000], size  848kB, iter    7

 3889 13:09:27.110956  mmap3.c:88: TINFO: Thread    1, addr [0x7f9ed7a30000], size  712kB, iter    7

 3890 13:09:27.117012  mmap3.c:88: TINFO: Thread    3, addr [0x7f9ed7ae2000], size 1544kB, iter    7

 3891 13:09:27.461946  mmap3.c:88: TINFO: Thread    6, addr [0x7f9ed7a9a000], size 1832kB, iter    7

 3892 13:09:27.468249  mmap3.c:88: TINFO: Thread   16, addr [0x7f9ed78a3000], size 2012kB, iter    7

 3893 13:09:27.541272  mmap3.c:88: TINFO: Thread   14, addr [0x7f9ed7b93000], size  836kB, iter    6

 3894 13:09:28.032843  mmap3.c:88: TINFO: Thread   10, addr [0x7f9ed7a00000], size 2448kB, iter    6

 3895 13:09:28.039512  mmap3.c:88: TINFO: Thread   27, addr [0x7f9ed770f000], size 3012kB, iter    5

 3896 13:09:28.608970  mmap3.c:88: TINFO: Thread   21, addr [0x7f9ed79c3000], size 2692kB, iter    6

 3897 13:09:28.615415  mmap3.c:88: TINFO: Thread   24, addr [0x7f9ed7634000], size 3644kB, iter    6

 3898 13:09:28.778230  mmap3.c:88: TINFO: Thread   22, addr [0x7f9ed7a9a000], size 1832kB, iter    7

 3899 13:09:29.074482  mmap3.c:88: TINFO: Thread   28, addr [0x7f9ed7b8f000], size  852kB, iter    6

 3900 13:09:29.259793  mmap3.c:88: TINFO: Thread   39, addr [0x7f9ed7a0b000], size 2404kB, iter    6

 3901 13:09:29.429295  mmap3.c:88: TINFO: Thread   18, addr [0x7f9ed7891000], size 3916kB, iter    8

 3902 13:09:29.589839  mmap3.c:88: TINFO: Thread   34, addr [0x7f9ed7b9f000], size  788kB, iter    6

 3903 13:09:29.704006  mmap3.c:88: TINFO: Thread   31, addr [0x7f9ed7a2d000], size 2268kB, iter    6

 3904 13:09:29.955473  mmap3.c:88: TINFO: Thread   25, addr [0x7f9ed79a3000], size  836kB, iter    8

 3905 13:09:29.962358  mmap3.c:88: TINFO: Thread    0, addr [0x7f9ed7a74000], size 1984kB, iter    7

 3906 13:09:30.041410  mmap3.c:88: TINFO: Thread    4, addr [0x7f9ed7b80000], size  912kB, iter    7

 3907 13:09:30.352727  mmap3.c:88: TINFO: Thread   32, addr [0x7f9ed7926000], size 3320kB, iter    7

 3908 13:09:30.506793  mmap3.c:88: TINFO: Thread   36, addr [0x7f9ed7bbc000], size  672kB, iter    6

 3909 13:09:30.581974  mmap3.c:88: TINFO: Thread    7, addr [0x7f9ed7a91000], size 1868kB, iter    7

 3910 13:09:30.631395  mmap3.c:88: TINFO: Thread   13, addr [0x7f9ed7bd9000], size  556kB, iter    8

 3911 13:09:30.709620  mmap3.c:88: TINFO: Thread   19, addr [0x7f9ed7b98000], size  816kB, iter    6

 3912 13:09:30.805371  mmap3.c:88: TINFO: Thread    3, addr [0x7f9ed7b55000], size 1084kB, iter    8

 3913 13:09:31.040049  mmap3.c:88: TINFO: Thread   16, addr [0x7f9ed7bdf000], size  532kB, iter    8

 3914 13:09:31.193080  mmap3.c:88: TINFO: Thread   12, addr [0x7f9ed78c9000], size 3692kB, iter    8

 3915 13:09:31.957260  mmap3.c:88: TINFO: Thread   14, addr [0x7f9ed789e000], size 3864kB, iter    7

 3916 13:09:32.000435  mmap3.c:88: TINFO: Thread   15, addr [0x7f9ed79ef000], size 2516kB, iter    6

 3917 13:09:32.006461  mmap3.c:88: TINFO: Thread    8, addr [0x7f9ed776d000], size 2568kB, iter    8

 3918 13:09:32.022613  mmap3.c:88: TINFO: Thread    5, addr [0x7f9ed7c1e000], size  280kB, iter    9

 3919 13:09:32.035234  mmap3.c:88: TINFO: Thread   23, addr [0x7f9ed7c49000], size  108kB, iter    7

 3920 13:09:32.344550  mmap3.c:88: TINFO: Thread   20, addr [0x7f9ed791b000], size 3364kB, iter    6

 3921 13:09:32.428618  mmap3.c:88: TINFO: Thread   38, addr [0x7f9ed7b6d000], size  988kB, iter    6

 3922 13:09:32.539444  mmap3.c:88: TINFO: Thread   21, addr [0x7f9ed7b39000], size 1196kB, iter    7

 3923 13:09:33.008173  mmap3.c:88: TINFO: Thread   17, addr [0x7f9ed7a52000], size 2120kB, iter    9

 3924 13:09:33.041968  mmap3.c:88: TINFO: Thread   26, addr [0x7f9ed7909000], size 3436kB, iter    8

 3925 13:09:33.519171  mmap3.c:88: TINFO: Thread   35, addr [0x7f9ed7b4a000], size 1128kB, iter    6

 3926 13:09:33.525663  mmap3.c:88: TINFO: Thread   39, addr [0x7f9ed794e000], size 2032kB, iter    7

 3927 13:09:33.535001  mmap3.c:88: TINFO: Thread   29, addr [0x7f9ed773b000], size 2124kB, iter    7

 3928 13:09:33.936686  mmap3.c:88: TINFO: Thread   18, addr [0x7f9ed7ac2000], size 1672kB, iter    9

 3929 13:09:33.943321  mmap3.c:88: TINFO: Thread   30, addr [0x7f9ed77de000], size 2960kB, iter    9

 3930 13:09:33.953276  mmap3.c:88: TINFO: Thread   33, addr [0x7f9ed7c52000], size   72kB, iter    7

 3931 13:09:34.131019  mmap3.c:88: TINFO: Thread   31, addr [0x7f9ed7a66000], size 2040kB, iter    7

 3932 13:09:34.157705  mmap3.c:88: TINFO: Thread    4, addr [0x7f9ed7c18000], size  304kB, iter    8

 3933 13:09:34.508749  mmap3.c:88: TINFO: Thread   25, addr [0x7f9ed78ab000], size 3812kB, iter    9

 3934 13:09:34.582088  mmap3.c:88: TINFO: Thread   37, addr [0x7f9ed7b8d000], size  860kB, iter    7

 3935 13:09:34.742278  mmap3.c:88: TINFO: Thread    2, addr [0x7f9ed7aa4000], size 1792kB, iter    6

 3936 13:09:35.004842  mmap3.c:88: TINFO: Thread   11, addr [0x7f9ed7b47000], size 1140kB, iter    6

 3937 13:09:35.011577  mmap3.c:88: TINFO: Thread    9, addr [0x7f9ed798d000], size 1768kB, iter    8

 3938 13:09:35.107692  mmap3.c:88: TINFO: Thread   32, addr [0x7f9ed7b4e000], size 1112kB, iter    8

 3939 13:09:35.382692  mmap3.c:88: TINFO: Thread    1, addr [0x7f9ed7975000], size 3004kB, iter    8

 3940 13:09:35.848234  mmap3.c:88: TINFO: Thread   19, addr [0x7f9ed7a02000], size 2440kB, iter    7

 3941 13:09:36.095883  mmap3.c:88: TINFO: Thread    6, addr [0x7f9ed7ac3000], size 1668kB, iter    8

 3942 13:09:36.102446  mmap3.c:88: TINFO: Thread    3, addr [0x7f9ed7708000], size 3820kB, iter    9

 3943 13:09:36.542598  mmap3.c:88: TINFO: Thread   14, addr [0x7f9ed77a0000], size 1356kB, iter    8

 3944 13:09:36.549144  mmap3.c:88: TINFO: Thread   10, addr [0x7f9ed78f3000], size 3524kB, iter    7

 3945 13:09:36.574990  mmap3.c:88: TINFO: Thread    8, addr [0x7f9ed7c0c000], size  352kB, iter    9

 3946 13:09:37.166387  mmap3.c:88: TINFO: Thread    5, addr [0x7f9ed7916000], size 3384kB, iter   10

 3947 13:09:37.502948  mmap3.c:88: TINFO: Thread   27, addr [0x7f9ed789c000], size 3872kB, iter    6

 3948 13:09:37.509470  mmap3.c:88: TINFO: Thread   23, addr [0x7f9ed75c3000], size 2916kB, iter    8

 3949 13:09:38.113400  mmap3.c:88: TINFO: Thread   20, addr [0x7f9ed78d0000], size 3664kB, iter    7

 3950 13:09:38.399890  mmap3.c:88: TINFO: Thread   24, addr [0x7f9ed7939000], size 3236kB, iter    7

 3951 13:09:38.406858  mmap3.c:88: TINFO: Thread   22, addr [0x7f9ed7645000], size 3024kB, iter    8

 3952 13:09:38.453725  mmap3.c:88: TINFO: Thread   21, addr [0x7f9ed7bbf000], size  652kB, iter    8

 3953 13:09:38.490527  mmap3.c:88: TINFO: Thread   28, addr [0x7f9ed7bd7000], size  428kB, iter    7

 3954 13:09:38.598098  mmap3.c:88: TINFO: Thread   17, addr [0x7f9ed7b25000], size 1140kB, iter   10

 3955 13:09:38.604505  mmap3.c:88: TINFO: Thread   34, addr [0x7f9ed7c2d000], size   84kB, iter    7

 3956 13:09:39.041536  mmap3.c:88: TINFO: Thread   29, addr [0x7f9ed77a5000], size 2268kB, iter    8

 3957 13:09:39.047918  mmap3.c:88: TINFO: Thread   39, addr [0x7f9ed79dc000], size 2456kB, iter    8

 3958 13:09:39.251734  mmap3.c:88: TINFO: Thread   33, addr [0x7f9ed7c22000], size  128kB, iter    8

 3959 13:09:39.258581  mmap3.c:88: TINFO: Thread   18, addr [0x7f9ed7a1a000], size 2208kB, iter   10

 3960 13:09:39.370217  mmap3.c:88: TINFO: Thread    0, addr [0x7f9ed7b0f000], size 1228kB, iter    8

 3961 13:09:39.393680  mmap3.c:88: TINFO: Thread   37, addr [0x7f9ed7c05000], size  244kB, iter    8

 3962 13:09:39.413754  mmap3.c:88: TINFO: Thread   36, addr [0x7f9ed7c10000], size  200kB, iter    7

 3963 13:09:39.510875  mmap3.c:88: TINFO: Thread   11, addr [0x7f9ed7b3e000], size 1040kB, iter    7

 3964 13:09:39.560791  mmap3.c:88: TINFO: Thread    7, addr [0x7f9ed7bb9000], size  548kB, iter    8

 3965 13:09:39.909277  mmap3.c:88: TINFO: Thread   13, addr [0x7f9ed7b3a000], size 1056kB, iter    9

 3966 13:09:39.915789  mmap3.c:88: TINFO: Thread   32, addr [0x7f9ed7876000], size 2832kB, iter    9

 3967 13:09:40.316066  mmap3.c:88: TINFO: Thread    1, addr [0x7f9ed7a9d000], size 1684kB, iter    9

 3968 13:09:40.675117  mmap3.c:88: TINFO: Thread   16, addr [0x7f9ed7980000], size 2824kB, iter    9

 3969 13:09:40.681584  mmap3.c:88: TINFO: Thread   19, addr [0x7f9ed75a7000], size 3940kB, iter    8

 3970 13:09:40.734667  mmap3.c:88: TINFO: Thread    6, addr [0x7f9ed7b96000], size  688kB, iter    9

 3971 13:09:40.850360  mmap3.c:88: TINFO: Thread   12, addr [0x7f9ed7b07000], size 1260kB, iter    9

 3972 13:09:40.998982  mmap3.c:88: TINFO: Thread   15, addr [0x7f9ed7ab1000], size 1604kB, iter    7

 3973 13:09:41.043697  mmap3.c:88: TINFO: Thread   10, addr [0x7f9ed7bc3000], size  508kB, iter    8

 3974 13:09:41.116906  mmap3.c:88: TINFO: Thread    5, addr [0x7f9ed7b7f000], size  780kB, iter   11

 3975 13:09:41.198567  mmap3.c:88: TINFO: Thread   26, addr [0x7f9ed7b6c000], size  856kB, iter    9

 3976 13:09:41.301076  mmap3.c:88: TINFO: Thread   35, addr [0x7f9ed7c19000], size  164kB, iter    7

 3977 13:09:41.482833  mmap3.c:88: TINFO: Thread   38, addr [0x7f9ed795f000], size 2956kB, iter    7

 3978 13:09:42.080204  mmap3.c:88: TINFO: Thread   30, addr [0x7f9ed7980000], size 2824kB, iter   10

 3979 13:09:42.421333  mmap3.c:88: TINFO: Thread   31, addr [0x7f9ed7893000], size 3772kB, iter    8

 3980 13:09:42.601422  mmap3.c:88: TINFO: Thread   25, addr [0x7f9ed7683000], size 2056kB, iter   10

 3981 13:09:42.608106  mmap3.c:88: TINFO: Thread    4, addr [0x7f9ed7885000], size 3828kB, iter    9

 3982 13:09:42.643580  mmap3.c:88: TINFO: Thread    9, addr [0x7f9ed7bcb000], size  476kB, iter    9

 3983 13:09:43.126876  mmap3.c:88: TINFO: Thread    2, addr [0x7f9ed7987000], size 2796kB, iter    7

 3984 13:09:43.133135  mmap3.c:88: TINFO: Thread    3, addr [0x7f9ed771a000], size 2484kB, iter   10

 3985 13:09:43.174288  mmap3.c:88: TINFO: Thread    8, addr [0x7f9eebc00000], size  560kB, iter   10

 3986 13:09:43.534430  mmap3.c:88: TINFO: Thread   14, addr [0x7f9eeb8b5000], size 3932kB, iter    9

 3987 13:09:43.537432  mmap3.c:124: TPASS: Test passed

 3988 13:09:43.537545  

 3989 13:09:43.537649  Summary:

 3990 13:09:43.541273  passed   1

 3991 13:09:43.541383  failed   0

 3992 13:09:43.541468  broken   0

 3993 13:09:43.544067  skipped  0

 3994 13:09:43.544173  warnings 0

 3995 13:09:43.721007  mem02       1  TPASS  :  calloc - calloc of 64MB of memory succeeded

 3996 13:09:43.726923  mem02       2  TPASS  :  malloc - malloc of 64MB of memory succeeded

 3997 13:09:43.733801  mem02       3  TPASS  :  realloc - realloc of 5 bytes succeeded

 3998 13:09:43.740357  mem02       4  TPASS  :  realloc - realloc of 15 bytes succeeded

 3999 13:09:43.746471  mem02       5  TPASS  :  valloc - valloc of rand() size of memory succeeded for 15000 iteration

 4000 13:09:44.757051  page01      1  TPASS  :  Test passed

 4001 13:09:45.794075  page02      1  TPASS  :  Test passed

 4002 13:09:45.851868  data_space    1  TPASS  :  Test passed

 4003 13:09:45.899250  stack_space    1  TPASS  :  Test passed

 4004 13:09:45.928455  shmt02      1  TPASS  :  shmget

 4005 13:09:45.931711  shmt02      2  TPASS  :  shmat

 4006 13:09:45.938298  shmt02      3  TPASS  :  Correct shared memory contents

 4007 13:09:45.962716  shmt03      1  TPASS  :  shmget

 4008 13:09:45.969198  shmt03      2  TPASS  :  1st shmat

 4009 13:09:45.972675  shmt03      3  TPASS  :  2nd shmat

 4010 13:09:45.975747  shmt03      4  TPASS  :  Correct shared memory contents

 4011 13:09:45.999501  shmt04      1  TPASS  :  shmget,shmat

 4012 13:09:46.002858  shmt04      2  TPASS  :  shmdt

 4013 13:09:46.032166  shmt05      1  TPASS  :  shmget & shmat

 4014 13:09:46.035451  shmt05      2  TPASS  :  2nd shmget & shmat

 4015 13:09:46.068038  shmt06      1  TPASS  :  shmget,shmat

 4016 13:09:46.070864  shmt06      2  TPASS  :  shmdt

 4017 13:09:46.100359  shmt07      1  TPASS  :  shmget,shmat

 4018 13:09:46.104044  shmt07      1  TPASS  :  shmget,shmat

 4019 13:09:46.106817  shmt07      2  TPASS  :  cp & cp+1 correct

 4020 13:09:46.133262  shmt08      1  TPASS  :  shmget,shmat

 4021 13:09:46.136494  shmt08      2  TPASS  :  shmdt

 4022 13:09:46.164439  shmt09      1  TPASS  :  sbrk, sbrk, shmget, shmat

 4023 13:09:46.167808  shmt09      2  TPASS  :  sbrk, shmat

 4024 13:09:46.171227  shmt09      3  TPASS  :  sbrk, shmat

 4025 13:09:46.174167  shmt09      4  TPASS  :  sbrk

 4026 13:09:46.200842  shmt10      1  TPASS  :  shmat,shmdt

 4027 13:09:51.655388  pid[865]: shmat_rd_wr(): shmget():success got segment id 10

 4028 13:09:51.661962  pid[865]: shmat_rd_wr(): shmget():success got segment id 10

 4029 13:09:51.668418  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220d64000

 4030 13:09:51.674996  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220a45000

 4031 13:09:51.681451  pid[865]: shmat_rd_wr(): shmget():success got segment id 11

 4032 13:09:51.688108  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220a45000

 4033 13:09:51.694680  pid[865]: shmat_rd_wr(): shmget():success got segment id 11

 4034 13:09:51.700325  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220d64000

 4035 13:09:51.703811  pid[865]: shmat_rd_wr(): shmget():success got segment id 12

 4036 13:09:51.710491  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220a45000

 4037 13:09:51.717086  pid[865]: shmat_rd_wr(): shmget():success got segment id 13

 4038 13:09:51.723842  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220a45000

 4039 13:09:51.730361  pid[865]: shmat_rd_wr(): shmget():success got segment id 13

 4040 13:09:51.736950  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220d64000

 4041 13:09:51.743442  pid[865]: shmat_rd_wr(): shmget():success got segment id 14

 4042 13:09:51.749950  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220a45000

 4043 13:09:51.752881  pid[865]: shmat_rd_wr(): shmget():success got segment id 14

 4044 13:09:51.759979  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220d64000

 4045 13:09:51.766763  pid[865]: shmat_rd_wr(): shmget():success got segment id 15

 4046 13:09:51.772920  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220a45000

 4047 13:09:51.779154  pid[865]: shmat_rd_wr(): shmget():success got segment id 16

 4048 13:09:51.785556  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220a45000

 4049 13:09:51.792420  pid[865]: shmat_rd_wr(): shmget():success got segment id 16

 4050 13:09:51.799262  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220d64000

 4051 13:09:51.802212  pid[865]: shmat_rd_wr(): shmget():success got segment id 17

 4052 13:09:51.809018  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220a45000

 4053 13:09:51.815198  pid[865]: shmat_rd_wr(): shmget():success got segment id 17

 4054 13:09:51.821844  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220d64000

 4055 13:09:51.828058  pid[865]: shmat_rd_wr(): shmget():success got segment id 18

 4056 13:09:51.834636  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220a45000

 4057 13:09:51.840884  pid[865]: shmat_rd_wr(): shmget():success got segment id 19

 4058 13:09:51.847595  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220a45000

 4059 13:09:51.851087  pid[865]: shmat_rd_wr(): shmget():success got segment id 19

 4060 13:09:51.857326  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220d64000

 4061 13:09:51.864385  pid[865]: shmat_rd_wr(): shmget():success got segment id 20

 4062 13:09:51.870829  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220d64000

 4063 13:09:51.877033  pid[865]: shmat_rd_wr(): shmget():success got segment id 21

 4064 13:09:51.883664  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220d64000

 4065 13:09:51.889982  pid[865]: shmat_rd_wr(): shmget():success got segment id 22

 4066 13:09:51.896689  pid[865]: do_shmat_shmadt(): got shmat address = 0x7f8220d64000

 4067 13:09:51.899921  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 4068 13:09:51.906128  tst_test.c:1625: TINFO: Timeout per run is 0h 11m 30s

 4069 13:09:51.932488  mallocstress.c:150: TINFO: Thread [15]: allocate_free() returned 0, succeeded.  Thread exiting.

 4070 13:09:51.932980  

 4071 13:09:51.942813  mallocstress.c:150: TINFO: Thread [27]: allocate_free() returned 0, succeeded.  Thread exiting.

 4072 13:09:51.943270  

 4073 13:09:51.952235  mallocstress.c:150: TINFO: Thread [35]: allocate_free() returned 0, succeeded.  Thread exiting.

 4074 13:09:51.952766  

 4075 13:09:51.962240  mallocstress.c:150: TINFO: Thread [47]: allocate_free() returned 0, succeeded.  Thread exiting.

 4076 13:09:51.962696  

 4077 13:09:51.972063  mallocstress.c:150: TINFO: Thread [43]: allocate_free() returned 0, succeeded.  Thread exiting.

 4078 13:09:51.972517  

 4079 13:09:51.981771  mallocstress.c:150: TINFO: Thread [7]: allocate_free() returned 0, succeeded.  Thread exiting.

 4080 13:09:51.982410  

 4081 13:09:51.991632  mallocstress.c:150: TINFO: Thread [19]: allocate_free() returned 0, succeeded.  Thread exiting.

 4082 13:09:51.992190  

 4083 13:09:52.001044  mallocstress.c:150: TINFO: Thread [23]: allocate_free() returned 0, succeeded.  Thread exiting.

 4084 13:09:52.001582  

 4085 13:09:52.011070  mallocstress.c:150: TINFO: Thread [55]: allocate_free() returned 0, succeeded.  Thread exiting.

 4086 13:09:52.011574  

 4087 13:09:52.020423  mallocstress.c:150: TINFO: Thread [51]: allocate_free() returned 0, succeeded.  Thread exiting.

 4088 13:09:52.020946  

 4089 13:09:52.030132  mallocstress.c:150: TINFO: Thread [31]: allocate_free() returned 0, succeeded.  Thread exiting.

 4090 13:09:52.030592  

 4091 13:09:52.040187  mallocstress.c:150: TINFO: Thread [11]: allocate_free() returned 0, succeeded.  Thread exiting.

 4092 13:09:52.040709  

 4093 13:09:52.049810  mallocstress.c:150: TINFO: Thread [39]: allocate_free() returned 0, succeeded.  Thread exiting.

 4094 13:09:52.050279  

 4095 13:09:52.059292  mallocstress.c:150: TINFO: Thread [3]: allocate_free() returned 0, succeeded.  Thread exiting.

 4096 13:09:52.059752  

 4097 13:09:52.069342  mallocstress.c:150: TINFO: Thread [59]: allocate_free() returned 0, succeeded.  Thread exiting.

 4098 13:09:52.069799  

 4099 13:09:52.079557  mallocstress.c:150: TINFO: Thread [14]: allocate_free() returned 0, succeeded.  Thread exiting.

 4100 13:09:52.080152  

 4101 13:09:52.088430  mallocstress.c:150: TINFO: Thread [10]: allocate_free() returned 0, succeeded.  Thread exiting.

 4102 13:09:52.089013  

 4103 13:09:52.098640  mallocstress.c:150: TINFO: Thread [50]: allocate_free() returned 0, succeeded.  Thread exiting.

 4104 13:09:52.099217  

 4105 13:09:52.108274  mallocstress.c:150: TINFO: Thread [46]: allocate_free() returned 0, succeeded.  Thread exiting.

 4106 13:09:52.108864  

 4107 13:09:52.118306  mallocstress.c:150: TINFO: Thread [42]: allocate_free() returned 0, succeeded.  Thread exiting.

 4108 13:09:52.118855  

 4109 13:09:52.127680  mallocstress.c:150: TINFO: Thread [18]: allocate_free() returned 0, succeeded.  Thread exiting.

 4110 13:09:52.128134  

 4111 13:09:52.134136  mallocstress.c:150: TINFO: Thread [58]: allocate_free() returned 0, succeeded.  Thread exiting.

 4112 13:09:52.137681  

 4113 13:09:52.143973  mallocstress.c:150: TINFO: Thread [54]: allocate_free() returned 0, succeeded.  Thread exiting.

 4114 13:09:52.144426  

 4115 13:09:52.154101  mallocstress.c:150: TINFO: Thread [34]: allocate_free() returned 0, succeeded.  Thread exiting.

 4116 13:09:52.154561  

 4117 13:09:52.163591  mallocstress.c:150: TINFO: Thread [26]: allocate_free() returned 0, succeeded.  Thread exiting.

 4118 13:09:52.164048  

 4119 13:09:52.173243  mallocstress.c:150: TINFO: Thread [22]: allocate_free() returned 0, succeeded.  Thread exiting.

 4120 13:09:52.173702  

 4121 13:09:52.183110  mallocstress.c:150: TINFO: Thread [38]: allocate_free() returned 0, succeeded.  Thread exiting.

 4122 13:09:52.183562  

 4123 13:09:52.192817  mallocstress.c:150: TINFO: Thread [2]: allocate_free() returned 0, succeeded.  Thread exiting.

 4124 13:09:52.193300  

 4125 13:09:52.202902  mallocstress.c:150: TINFO: Thread [30]: allocate_free() returned 0, succeeded.  Thread exiting.

 4126 13:09:52.203356  

 4127 13:09:52.212489  mallocstress.c:150: TINFO: Thread [6]: allocate_free() returned 0, succeeded.  Thread exiting.

 4128 13:09:52.212976  

 4129 13:09:52.222860  mallocstress.c:150: TINFO: Thread [5]: allocate_free() returned 0, succeeded.  Thread exiting.

 4130 13:09:52.223414  

 4131 13:09:52.232258  mallocstress.c:150: TINFO: Thread [37]: allocate_free() returned 0, succeeded.  Thread exiting.

 4132 13:09:52.232855  

 4133 13:09:52.241885  mallocstress.c:150: TINFO: Thread [45]: allocate_free() returned 0, succeeded.  Thread exiting.

 4134 13:09:52.242339  

 4135 13:09:52.251685  mallocstress.c:150: TINFO: Thread [29]: allocate_free() returned 0, succeeded.  Thread exiting.

 4136 13:09:52.252232  

 4137 13:09:52.261303  mallocstress.c:150: TINFO: Thread [49]: allocate_free() returned 0, succeeded.  Thread exiting.

 4138 13:09:52.261388  

 4139 13:09:52.271117  mallocstress.c:150: TINFO: Thread [21]: allocate_free() returned 0, succeeded.  Thread exiting.

 4140 13:09:52.271200  

 4141 13:09:52.280524  mallocstress.c:150: TINFO: Thread [25]: allocate_free() returned 0, succeeded.  Thread exiting.

 4142 13:09:52.280621  

 4143 13:09:52.290698  mallocstress.c:150: TINFO: Thread [41]: allocate_free() returned 0, succeeded.  Thread exiting.

 4144 13:09:52.290804  

 4145 13:09:52.299958  mallocstress.c:150: TINFO: Thread [33]: allocate_free() returned 0, succeeded.  Thread exiting.

 4146 13:09:52.300081  

 4147 13:09:52.310136  mallocstress.c:150: TINFO: Thread [57]: allocate_free() returned 0, succeeded.  Thread exiting.

 4148 13:09:52.310291  

 4149 13:09:52.320046  mallocstress.c:150: TINFO: Thread [53]: allocate_free() returned 0, succeeded.  Thread exiting.

 4150 13:09:52.320249  

 4151 13:09:52.329660  mallocstress.c:150: TINFO: Thread [9]: allocate_free() returned 0, succeeded.  Thread exiting.

 4152 13:09:52.329748  

 4153 13:09:52.340009  mallocstress.c:150: TINFO: Thread [17]: allocate_free() returned 0, succeeded.  Thread exiting.

 4154 13:09:52.340460  

 4155 13:09:52.349266  mallocstress.c:150: TINFO: Thread [13]: allocate_free() returned 0, succeeded.  Thread exiting.

 4156 13:09:52.349354  

 4157 13:09:52.355444  mallocstress.c:150: TINFO: Thread [1]: allocate_free() returned 0, succeeded.  Thread exiting.

 4158 13:09:52.359103  

 4159 13:09:52.365378  mallocstress.c:150: TINFO: Thread [24]: allocate_free() returned 0, succeeded.  Thread exiting.

 4160 13:09:52.365474  

 4161 13:09:52.375224  mallocstress.c:150: TINFO: Thread [0]: allocate_free() returned 0, succeeded.  Thread exiting.

 4162 13:09:52.375306  

 4163 13:09:52.385247  mallocstress.c:150: TINFO: Thread [56]: allocate_free() returned 0, succeeded.  Thread exiting.

 4164 13:09:52.385670  

 4165 13:09:52.395259  mallocstress.c:150: TINFO: Thread [12]: allocate_free() returned 0, succeeded.  Thread exiting.

 4166 13:09:52.395711  

 4167 13:09:52.404807  mallocstress.c:150: TINFO: Thread [52]: allocate_free() returned 0, succeeded.  Thread exiting.

 4168 13:09:52.405329  

 4169 13:09:52.414484  mallocstress.c:150: TINFO: Thread [20]: allocate_free() returned 0, succeeded.  Thread exiting.

 4170 13:09:52.414995  

 4171 13:09:52.424376  mallocstress.c:150: TINFO: Thread [36]: allocate_free() returned 0, succeeded.  Thread exiting.

 4172 13:09:52.424969  

 4173 13:09:52.434052  mallocstress.c:150: TINFO: Thread [16]: allocate_free() returned 0, succeeded.  Thread exiting.

 4174 13:09:52.434485  

 4175 13:09:52.444202  mallocstress.c:150: TINFO: Thread [40]: allocate_free() returned 0, succeeded.  Thread exiting.

 4176 13:09:52.444777  

 4177 13:09:52.453546  mallocstress.c:150: TINFO: Thread [28]: allocate_free() returned 0, succeeded.  Thread exiting.

 4178 13:09:52.454199  

 4179 13:09:52.463514  mallocstress.c:150: TINFO: Thread [4]: allocate_free() returned 0, succeeded.  Thread exiting.

 4180 13:09:52.464047  

 4181 13:09:52.473361  mallocstress.c:150: TINFO: Thread [44]: allocate_free() returned 0, succeeded.  Thread exiting.

 4182 13:09:52.473889  

 4183 13:09:52.483454  mallocstress.c:150: TINFO: Thread [32]: allocate_free() returned 0, succeeded.  Thread exiting.

 4184 13:09:52.484057  

 4185 13:09:52.492890  mallocstress.c:150: TINFO: Thread [48]: allocate_free() returned 0, succeeded.  Thread exiting.

 4186 13:09:52.493562  

 4187 13:09:52.502751  mallocstress.c:150: TINFO: Thread [8]: allocate_free() returned 0, succeeded.  Thread exiting.

 4188 13:09:52.503316  

 4189 13:09:52.509022  mallocstress.c:180: TPASS: malloc stress test finished successfully

 4190 13:09:52.509480  

 4191 13:09:52.509995  Summary:

 4192 13:09:52.510521  passed   1

 4193 13:09:52.512688  failed   0

 4194 13:09:52.513407  broken   0

 4195 13:09:52.515553  skipped  0

 4196 13:09:52.516052  warnings 0

 4197 13:09:52.522227  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 4198 13:09:52.525863  tst_test.c:1625: TINFO: Timeout per run is 0h 01m 42s

 4199 13:09:52.535037  mmapstress01.c:107: TINFO: creating file <mmapstress01.out> with 4096 bytes, pattern 150

 4200 13:10:04.222743  mmapstress01.c:340: TPASS: file has expected data

 4201 13:10:04.223241  

 4202 13:10:04.223566  Summary:

 4203 13:10:04.225912  passed   1

 4204 13:10:04.226447  failed   0

 4205 13:10:04.226798  broken   0

 4206 13:10:04.229532  skipped  0

 4207 13:10:04.229951  warnings 0

 4208 13:10:04.290811  mmapstress02    1  TPASS  :  Test passed

 4209 13:10:04.324947  mmapstress03    0  TINFO  :  uname.machine=x86_64 kernel is 64bit

 4210 13:10:04.331658  mmapstress03    1  TPASS  :  Test passed

 4211 13:10:04.363728  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 4212 13:10:04.370327  tst_test.c:1625: TINFO: Timeout per run is 0h 01m 30s

 4213 13:10:04.536648  mmapstress04.c:94: TPASS: blocks have expected data

 4214 13:10:04.537148  

 4215 13:10:04.537476  Summary:

 4216 13:10:04.539565  passed   1

 4217 13:10:04.539969  failed   0

 4218 13:10:04.540303  broken   0

 4219 13:10:04.543176  skipped  0

 4220 13:10:04.543751  warnings 0

 4221 13:10:04.594995  mmapstress05    1  TPASS  :  Test passed

 4222 13:10:24.516067  mmapstress06    1  TPASS  :  Test passed

 4223 13:10:24.618841  mmapstress07    1  TPASS  :  Test passed

 4224 13:10:24.651897  mmapstress08    1  TPASS  :  Test passed

 4225 13:10:36.615134  map data okay

 4226 13:10:36.618050  mmapstress09    1  TPASS  :  Test passed

 4227 13:10:48.594538  file data okay

 4228 13:10:48.597468  mmapstress10    1  TPASS  :  Test passed

 4229 13:10:48.642129  mmap10      0  TINFO  :  use /dev/zero.

 4230 13:10:48.645811  mmap10      0  TINFO  :  start tests.

 4231 13:10:48.649014  mmap10      0  TINFO  :  use /dev/zero.

 4232 13:10:48.652468  mmap10      0  TINFO  :  start tests.

 4233 13:10:48.655341  mmap10      0  TINFO  :  use /dev/zero.

 4234 13:10:48.661813  mmap10      0  TINFO  :  start tests.

 4235 13:10:48.665455  mmap10      0  TINFO  :  use /dev/zero.

 4236 13:10:48.668434  mmap10      0  TINFO  :  start tests.

 4237 13:10:48.671979  mmap10      0  TINFO  :  use anonymous pages.

 4238 13:10:48.678291  mmap10      0  TINFO  :  start tests.

 4239 13:10:48.681469  mmap10      0  TINFO  :  use anonymous pages.

 4240 13:10:48.685041  mmap10      0  TINFO  :  start tests.

 4241 13:10:48.691351  mmap10      0  TINFO  :  use anonymous pages.

 4242 13:10:48.694599  mmap10      0  TINFO  :  start tests.

 4243 13:10:48.698110  mmap10      0  TINFO  :  use anonymous pages.

 4244 13:10:48.701358  mmap10      0  TINFO  :  start tests.

 4245 13:10:48.707881  mmap10      1  TCONF  :  mmap10.c:96: KSM configuration is not enabled

 4246 13:10:48.717630  mmap10      2  TCONF  :  mmap10.c:96: Remaining cases not appropriate for configuration

 4247 13:10:48.723998  mmap10      1  TCONF  :  mmap10.c:96: KSM configuration is not enabled

 4248 13:10:48.734122  mmap10      2  TCONF  :  mmap10.c:96: Remaining cases not appropriate for configuration

 4249 13:10:48.740632  mmap10      1  TCONF  :  mmap10.c:96: KSM configuration is not enabled

 4250 13:10:48.750278  mmap10      2  TCONF  :  mmap10.c:96: Remaining cases not appropriate for configuration

 4251 13:10:48.760200  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 4252 13:10:48.766668  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 4253 13:10:48.773595  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 4254 13:10:48.776687  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 4255 13:10:48.807182  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 4256 13:10:48.814163  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 4257 13:10:48.820455  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 4258 13:10:48.823766  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 4259 13:10:48.850689  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 4260 13:10:48.857313  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 4261 13:10:48.860434  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 4262 13:10:48.867299  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 4263 13:10:48.892209  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 4264 13:10:48.898306  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 4265 13:10:48.924567  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 4266 13:10:48.931282  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 4267 13:10:48.937819  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 4268 13:10:48.940760  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 4269 13:10:48.947374  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 4270 13:10:48.951010  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 4271 13:10:48.975421  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 4272 13:10:48.981728  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 4273 13:10:49.011617  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 4274 13:10:49.018191  tst_test.c:1625: TINFO: Timeout per run is 0h 01m 30s

 4275 13:10:49.020917  cpuset01.c:85: TCONF: requires a NUMA system.

 4276 13:10:49.021014  

 4277 13:10:49.024232  Summary:

 4278 13:10:49.024367  passed   0

 4279 13:10:49.024488  failed   0

 4280 13:10:49.027752  broken   0

 4281 13:10:49.027912  skipped  1

 4282 13:10:49.028012  warnings 0

 4283 13:10:49.047310  tst_kernel.c:88: TINFO: uname.machine=x86_64 kernel is 64bit

 4284 13:10:49.053862  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 4285 13:10:49.060289  tst_test.c:1614: TINFO: Timeout per run is disabled

 4286 13:10:49.064007  mem.c:646: TINFO: set overcommit_memory to 2

 4287 13:10:49.066786  mem.c:141: TINFO: expected victim is 200808.

 4288 13:10:49.076513  mem.c:36: TINFO: thread (7f32ebfb66c0), allocating 3221225472 bytes.

 4289 13:10:49.083076  mem.c:36: TINFO: thread (7f32eb7b56c0), allocating 3221225472 bytes.

 4290 13:10:49.089569  mem.c:36: TINFO: thread (7f32ea7b36c0), allocating 3221225472 bytes.

 4291 13:10:49.096423  mem.c:36: TINFO: thread (7f32eafb46c0), allocating 3221225472 bytes.

 4292 13:10:49.102871  mem.c:156: TPASS: victim retcode: (12) Cannot allocate memory

 4293 13:10:49.106067  mem.c:646: TINFO: set overcommit_memory to 0

 4294 13:10:49.109442  mem.c:141: TINFO: expected victim is 200814.

 4295 13:10:49.119707  mem.c:36: TINFO: thread (7f32ebfb66c0), allocating 3221225472 bytes.

 4296 13:10:49.125700  mem.c:36: TINFO: thread (7f32eb7b56c0), allocating 3221225472 bytes.

 4297 13:10:49.132544  mem.c:36: TINFO: thread (7f32eafb46c0), allocating 3221225472 bytes.

 4298 13:10:49.138421  mem.c:36: TINFO: thread (7f32ea7b36c0), allocating 3221225472 bytes.

 4299 13:10:49.145171  mem.c:36: TINFO: thread (7f3229fb26c0), allocating 3221225472 bytes.

 4300 13:10:49.151780  mem.c:36: TINFO: thread (7f2fe97b16c0), allocating 3221225472 bytes.

 4301 13:10:49.158538  mem.c:36: TINFO: thread (7f2f28fb06c0), allocating 3221225472 bytes.

 4302 13:10:49.825916  <4>[  169.541693] oom01 invoked oom-killer: gfp_mask=0x100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), order=0, oom_score_adj=0

 4303 13:10:49.835937  <4>[  169.541700] CPU: 3 PID: 200821 Comm: oom01 Not tainted 5.10.218-cip49-rt20 #1

 4304 13:10:49.845658  <4>[  169.541702] Hardware name: Google Helios/Helios, BIOS Google_Helios.12672.423.0 03/18/2021

 4305 13:10:49.848787  <4>[  169.541703] Call Trace:

 4306 13:10:49.851965  <4>[  169.541706]  dump_stack+0x57/0x6e

 4307 13:10:49.855135  <4>[  169.541710]  dump_header+0x4c/0x301

 4308 13:10:49.858531  <4>[  169.541712]  ? ___ratelimit+0x97/0xf0

 4309 13:10:49.864725  <4>[  169.541715]  oom_kill_process.cold+0x4e/0xa9

 4310 13:10:49.868012  <4>[  169.541716]  ? find_lock_task_mm+0x3e/0x80

 4311 13:10:49.874259  <4>[  169.541719]  out_of_memory+0x192/0x640

 4312 13:10:49.880635  <4>[  169.541722]  __alloc_pages_slowpath.constprop.0+0xbbb/0xc90

 4313 13:10:49.884403  <4>[  169.541725]  __alloc_pages_nodemask+0x28b/0x2c0

 4314 13:10:49.890759  <4>[  169.541728]  alloc_pages_vma+0x64/0x1a0

 4315 13:10:49.893749  <4>[  169.541729]  ? lru_cache_add+0xf1/0x130

 4316 13:10:49.900447  <4>[  169.541730]  handle_mm_fault+0x629/0xe30

 4317 13:10:49.903629  <4>[  169.541732]  ? timerqueue_add+0x9a/0xb0

 4318 13:10:49.910004  <4>[  169.541734]  do_user_addr_fault+0x1b3/0x3f0

 4319 13:10:49.913549  <4>[  169.541737]  exc_page_fault+0x4c/0xf0

 4320 13:10:49.916447  <4>[  169.541739]  ? asm_exc_page_fault+0x8/0x30

 4321 13:10:49.923665  <4>[  169.541741]  asm_exc_page_fault+0x1e/0x30

 4322 13:10:49.926387  <4>[  169.541743] RIP: 0033:0x555f94c8a7b8

 4323 13:10:49.948924  <4>[  169.541745] Code: 4c fe ff 48 83 f8 ff 0f 84 96 00 00 00 48 89 c5 41 83 fc 02 74 2c 41 83 fc 03 74 6e e8 31 54 fe ff 31 d2 48 98 0f 1f 44 00 00 <c6> 44 15 00 07 48 01 c2 48 39 d3 7f f3 31 c0 5b 5d 41 5c c3 0f 1f

 4324 13:10:49.955945  <4>[  169.541746] RSP: 002b:00007f2f28fafea0 EFLAGS: 00010206

 4325 13:10:49.962554  <4>[  169.541748] RAX: 0000000000001000 RBX: 00000000c0000000 RCX: 00007f32ec0bb8a3

 4326 13:10:49.972178  <4>[  169.541749] RDX: 00000000877ca000 RSI: 00000000c0000000 RDI: 0000000000000000

 4327 13:10:49.978602  <4>[  169.541749] RBP: 00007f2da87b0000 R08: 00000000ffffffff R09: 0000000000000000

 4328 13:10:49.988371  <4>[  169.541750] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000001

 4329 13:10:49.994976  <4>[  169.541751] R13: 0000000000000000 R14: 00007ffc203b1740 R15: 00007f2f287b0000

 4330 13:10:49.997974  <4>[  169.541753] Mem-Info:

 4331 13:10:50.004665  <4>[  169.541754] active_anon:142 inactive_anon:4014955 isolated_anon:0

 4332 13:10:50.010960  <4>[  169.541754]  active_file:2 inactive_file:73 isolated_file:0

 4333 13:10:50.017407  <4>[  169.541754]  unevictable:29 dirty:1 writeback:0

 4334 13:10:50.024114  <4>[  169.541754]  slab_reclaimable:3288 slab_unreclaimable:6554

 4335 13:10:50.030488  <4>[  169.541754]  mapped:78 shmem:314 pagetables:7996 bounce:0

 4336 13:10:50.037428  <4>[  169.541754]  free:21359 free_pcp:165 free_cma:0

 4337 13:10:50.063588  <4>[  169.541757] Node 0 active_anon:568kB inactive_anon:16059820kB active_file:8kB inactive_file:292kB unevictable:116kB isolated(anon):0kB isolated(file):0kB mapped:312kB dirty:4kB writeback:0kB shmem:1256kB writeback_tmp:0kB kernel_stack:2496kB all_unreclaimable? no

 4338 13:10:50.092440  <4>[  169.541760] Node 0 DMA free:15868kB min:12kB low:24kB high:36kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4339 13:10:50.099079  <4>[  169.541764] lowmem_reserve[]: 0 2369 15831 15831

 4340 13:10:50.128489  <4>[  169.541765] Node 0 DMA32 free:55920kB min:2408kB low:4832kB high:7256kB reserved_highatomic:0KB active_anon:0kB inactive_anon:2373464kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:2500784kB managed:2435248kB mlocked:0kB pagetables:4524kB bounce:0kB free_pcp:344kB local_pcp:344kB free_cma:0kB

 4341 13:10:50.135236  <4>[  169.541768] lowmem_reserve[]: 0 0 13461 13461

 4342 13:10:50.167727  <4>[  169.541770] Node 0 Normal free:13648kB min:13684kB low:27468kB high:41252kB reserved_highatomic:0KB active_anon:568kB inactive_anon:13686084kB active_file:532kB inactive_file:436kB unevictable:116kB writepending:4kB present:14131200kB managed:13789896kB mlocked:0kB pagetables:27460kB bounce:0kB free_pcp:340kB local_pcp:288kB free_cma:0kB

 4343 13:10:50.174038  <4>[  169.541773] lowmem_reserve[]: 0 0 0 0

 4344 13:10:50.190643  <4>[  169.541774] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 1*32kB (U) 1*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15868kB

 4345 13:10:50.206879  <4>[  169.541781] Node 0 DMA32: 8*4kB (UM) 7*8kB (UM) 9*16kB (UM) 4*32kB (UM) 4*64kB (UM) 2*128kB (M) 2*256kB (UM) 2*512kB (UM) 1*1024kB (M) 2*2048kB (UM) 12*4096kB (M) = 56680kB

 4346 13:10:50.226460  <4>[  169.541788] Node 0 Normal: 330*4kB (UME) 59*8kB (UME) 40*16kB (UME) 30*32kB (UME) 20*64kB (UME) 10*128kB (UME) 2*256kB (UE) 2*512kB (UE) 3*1024kB (UME) 2*2048kB (ME) 0*4096kB = 14656kB

 4347 13:10:50.236170  <6>[  169.541794] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4348 13:10:50.239383  <4>[  169.541796] 402 total pagecache pages

 4349 13:10:50.249326  mem.c:146: TPASS: victim signalled: (9) SIGKILL<4>[  169.541796] 0 pages in swap cache

 4350 13:10:50.255702  <4>[  169.541797] Swap cache stats: add 0, delete 0, find 0/0

 4351 13:10:50.255807  

 4352 13:10:50.258702  mem.c:646: TINFO: set overcommit_memory to 1

 4353 13:10:50.262094  <4>[  169.541797] Free swap  = 0kB

 4354 13:10:50.265287  <4>[  169.541798] Total swap = 0kB

 4355 13:10:50.268648  mem.c:219: TINFO: start normal OOM testing.

 4356 13:10:50.275028  mem.c:141: TINFO: e<4>[  169.541798] 4161995 pages RAM

 4357 13:10:50.278478  xpected victim is 200823.

 4358 13:10:50.281863  <4>[  169.541798] 0 pages HighMem/MovableOnly

 4359 13:10:50.288278  <4>[  169.541799] 101732 pages reserved

 4360 13:10:50.298243  mem.c:36: TINFO: thread (7f32eb7b56c0), allocating 3221225472 by<6>[  169.541799] Tasks state (memory values in pages):

 4361 13:10:50.307554  <6>[  169.541799] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4362 13:10:50.307656  tes.

 4363 13:10:50.323980  mem.c:36: TINFO: thread (7f32eafb46c0), allocating 3221225<6>[  169.541804] [    264]     0   264     8229      259    90112        0          -250 systemd-journal

 4364 13:10:50.337008  <6>[  169.541806] [    282]     0   282     6006      510    61440        0         -1000 systemd-udevd

 4365 13:10:50.346835  <6>[  169.541808] [    290]   998   290     4505      286    77824        0             0 systemd-network

 4366 13:10:50.346910  472 bytes.

 4367 13:10:50.363314  mem.c:36: TINFO: thread (7f32ebfb66c0), allocating 3<6>[  169.541809] [    331]   100   331     1977       94    49152        0          -900 dbus-daemon

 4368 13:10:50.372973  <6>[  169.541811] [    333]     0   333    10309      244    77824        0             0 systemd-logind

 4369 13:10:50.382505  <6>[  169.541812] [    335]     0   335      722       22    45056        0             0 agetty

 4370 13:10:50.382582  221225472 bytes.

 4371 13:10:50.399036  mem.c:36: TINFO: thread (7f32ea7b36c0), alloca<6>[  169.541814] [    336]     0   336     1168      102    45056        0             0 login

 4372 13:10:50.405490  <6>[  169.541815] [    348]     0   348      643       30    45056        0             0 sh

 4373 13:10:50.418397  <6>[  169.541816] [    358]     0   358      643       22    45056        0             0 lava-test-runne

 4374 13:10:50.428719  <6>[  169.541817] [    368]     0   368      643       23    40960        0             0 lava-test-shell

 4375 13:10:50.428802  ting 3221225472 bytes.

 4376 13:10:50.441810  mem.c:36: TINFO: thread (7f3169fb26c0), <6>[  169.541818] [    369]     0   369      643       23    45056        0             0 sh

 4377 13:10:50.451315  <6>[  169.541819] [    371]     0   371     1217      195    40960        0             0 ltp.sh

 4378 13:10:50.460968  <6>[  169.541821] [    398]     0   398     1217      197    40960        0             0 ltp.sh

 4379 13:10:50.464176  allocating 3221225472 bytes.

 4380 13:10:50.477345  mem.c:36: TINFO: thread (7f2f28fb0<6>[  169.541822] [    399]     0   399     1217      197    40960        0             0 ltp.sh

 4381 13:10:50.487175  <6>[  169.541823] [    400]     0   400     1217      197    40960        0             0 ltp.sh

 4382 13:10:50.497140  <6>[  169.541824] [    401]     0   401      689       75    40960        0             0 runltp

 4383 13:10:50.500293  6c0), allocating 3221225472 bytes.

 4384 13:10:50.513456  mem.c:36: TINFO: thread (7f2<6>[  169.541825] [    402]     0   402      621       22    45056        0             0 tee

 4385 13:10:50.523037  <6>[  169.541826] [    504]     0   504      620       34    45056        0             0 ltp-pan

 4386 13:10:50.526067  fe97b16c0), allocating 3221225472 bytes.

 4387 13:10:50.536407  <6>[  169.541827] [ 200806]     0 200806      706       26    45056        0         -1000 oom01

 4388 13:10:50.545929  <6>[  169.541828] [ 200807]     0 200807      706       37    45056        0         -1000 oom01

 4389 13:10:50.555449  <6>[  169.541830] [ 200814]     0 200814  5520073  4011829 32280576        0             0 oom01

 4390 13:10:50.568304  <6>[  169.541831] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=oom01,pid=200814,uid=0

 4391 13:10:50.585017  <3>[  169.541837] Out of memory: Killed process 200814 (oom01) total-vm:22080292kB, anon-rss:16047316kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:31524kB oom_score_adj:0

 4392 13:10:51.053668  <4>[  170.776259] oom01 invoked oom-killer: gfp_mask=0x100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), order=0, oom_score_adj=0

 4393 13:10:51.063734  <4>[  170.776266] CPU: 7 PID: 200824 Comm: oom01 Not tainted 5.10.218-cip49-rt20 #1

 4394 13:10:51.073190  <4>[  170.776267] Hardware name: Google Helios/Helios, BIOS Google_Helios.12672.423.0 03/18/2021

 4395 13:10:51.076461  <4>[  170.776268] Call Trace:

 4396 13:10:51.080103  <4>[  170.776270]  dump_stack+0x57/0x6e

 4397 13:10:51.083154  <4>[  170.776274]  dump_header+0x4c/0x301

 4398 13:10:51.086617  <4>[  170.776276]  ? ___ratelimit+0x97/0xf0

 4399 13:10:51.092596  <4>[  170.776278]  oom_kill_process.cold+0x4e/0xa9

 4400 13:10:51.099454  <4>[  170.776280]  ? oom_badness.part.0+0x41/0x130

 4401 13:10:51.102905  <4>[  170.776282]  ? find_lock_task_mm+0x3e/0x80

 4402 13:10:51.106246  <4>[  170.776284]  out_of_memory+0x192/0x640

 4403 13:10:51.112314  <4>[  170.776286]  __alloc_pages_slowpath.constprop.0+0xbbb/0xc90

 4404 13:10:51.118844  <4>[  170.776289]  __alloc_pages_nodemask+0x28b/0x2c0

 4405 13:10:51.122403  <4>[  170.776292]  alloc_pages_vma+0x64/0x1a0

 4406 13:10:51.128634  <4>[  170.776293]  ? lru_cache_add+0xf1/0x130

 4407 13:10:51.132132  <4>[  170.776294]  handle_mm_fault+0x629/0xe30

 4408 13:10:51.138669  <4>[  170.776296]  do_user_addr_fault+0x1b3/0x3f0

 4409 13:10:51.141518  <4>[  170.776299]  exc_page_fault+0x4c/0xf0

 4410 13:10:51.148026  <4>[  170.776302]  ? asm_exc_page_fault+0x8/0x30

 4411 13:10:51.151477  <4>[  170.776303]  asm_exc_page_fault+0x1e/0x30

 4412 13:10:51.154749  <4>[  170.776305] RIP: 0033:0x555f94c8a7b8

 4413 13:10:51.177659  <4>[  170.776306] Code: 4c fe ff 48 83 f8 ff 0f 84 96 00 00 00 48 89 c5 41 83 fc 02 74 2c 41 83 fc 03 74 6e e8 31 54 fe ff 31 d2 48 98 0f 1f 44 00 00 <c6> 44 15 00 07 48 01 c2 48 39 d3 7f f3 31 c0 5b 5d 41 5c c3 0f 1f

 4414 13:10:51.183947  <4>[  170.776307] RSP: 002b:00007f32ebfb5ea0 EFLAGS: 00010206

 4415 13:10:51.190689  <4>[  170.776309] RAX: 0000000000001000 RBX: 00000000c0000000 RCX: 00007f32ec0bb8a3

 4416 13:10:51.200600  <4>[  170.776310] RDX: 0000000092d4a000 RSI: 00000000c0000000 RDI: 0000000000000000

 4417 13:10:51.209951  <4>[  170.776311] RBP: 00007f30a97b2000 R08: 00000000ffffffff R09: 0000000000000000

 4418 13:10:51.216395  <4>[  170.776311] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000001

 4419 13:10:51.226536  <4>[  170.776312] R13: 0000000000000000 R14: 00007ffc203b16d0 R15: 00007f32eb7b6000

 4420 13:10:51.227102  <4>[  170.776313] Mem-Info:

 4421 13:10:51.236471  <4>[  170.776314] active_anon:142 inactive_anon:4014838 isolated_anon:0

 4422 13:10:51.242465  <4>[  170.776314]  active_file:8 inactive_file:53 isolated_file:0

 4423 13:10:51.246079  <4>[  170.776314]  unevictable:29 dirty:0 writeback:2

 4424 13:10:51.252659  <4>[  170.776314]  slab_reclaimable:3288 slab_unreclaimable:6598

 4425 13:10:51.259076  <4>[  170.776314]  mapped:186 shmem:314 pagetables:8078 bounce:0

 4426 13:10:51.265312  <4>[  170.776314]  free:21368 free_pcp:124 free_cma:0

 4427 13:10:51.291816  <4>[  170.776317] Node 0 active_anon:568kB inactive_anon:16059352kB active_file:32kB inactive_file:212kB unevictable:116kB isolated(anon):0kB isolated(file):0kB mapped:744kB dirty:0kB writeback:8kB shmem:1256kB writeback_tmp:0kB kernel_stack:2544kB all_unreclaimable? no

 4428 13:10:51.321268  <4>[  170.776319] Node 0 DMA free:15868kB min:12kB low:24kB high:36kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4429 13:10:51.327644  <4>[  170.776322] lowmem_reserve[]: 0 2369 15831 15831

 4430 13:10:51.360476  <4>[  170.776323] Node 0 DMA32 free:56196kB min:2408kB low:4832kB high:7256kB reserved_highatomic:0KB active_anon:0kB inactive_anon:2372856kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:2500784kB managed:2435248kB mlocked:0kB pagetables:4556kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB

 4431 13:10:51.363347  <4>[  170.776326] lowmem_reserve[]: 0 0 13461 13461

 4432 13:10:51.398938  <4>[  170.776328] Node 0 Normal free:13408kB min:13684kB low:27468kB high:41252kB reserved_highatomic:0KB active_anon:568kB inactive_anon:13684424kB active_file:0kB inactive_file:672kB unevictable:116kB writepending:8kB present:14131200kB managed:13789896kB mlocked:0kB pagetables:27756kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB

 4433 13:10:51.401930  <4>[  170.776331] lowmem_reserve[]: 0 0 0 0

 4434 13:10:51.418244  <4>[  170.776332] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 1*32kB (U) 1*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15868kB

 4435 13:10:51.434094  <4>[  170.776338] Node 0 DMA32: 17*4kB (UM) 19*8kB (UM) 19*16kB (UM) 13*32kB (UM) 14*64kB (UM) 8*128kB (UM) 2*256kB (UM) 0*512kB 0*1024kB 2*2048kB (UM) 12*4096kB (M) = 56620kB

 4436 13:10:51.440876  mem.c:146: TPASS: victim signalled: (9) SIGKILL

 4437 13:10:51.460170  mem.c:222: TINF<4>[  170.776344] Node 0 Normal: 79*4kB (UME) 55*8kB (UME) 51*16kB (UME) 37*32kB (UME) 23*64kB (UME) 8*128kB (UME) 2*256kB (UE) 1*512kB (E) 2*1024kB (ME) 3*2048kB (UME) 0*4096kB = 14468kB

 4438 13:10:51.470323  <6>[  170.776351] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4439 13:10:51.473266  <4>[  170.776352] 422 total pagecache pages

 4440 13:10:51.476693  O: start OOM testing for mlocked pages.

 4441 13:10:51.483411  mem.c:141: TINFO: expec<4>[  170.776352] 0 pages in swap cache

 4442 13:10:51.489796  <4>[  170.776353] Swap cache stats: add 0, delete 0, find 0/0

 4443 13:10:51.492739  <4>[  170.776353] Free swap  = 0kB

 4444 13:10:51.496091  <4>[  170.776354] Total swap = 0kB

 4445 13:10:51.499735  <4>[  170.776354] 4161995 pages RAM

 4446 13:10:51.506068  <4>[  170.776354] 0 pages HighMem/MovableOnly

 4447 13:10:51.508910  <4>[  170.776355] 101732 pages reserved

 4448 13:10:51.515536  <6>[  170.776355] Tasks state (memory values in pages):

 4449 13:10:51.525467  <6>[  170.776355] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4450 13:10:51.535370  <6>[  170.776359] [    264]     0   264     8229      258    90112        0          -250 systemd-journal

 4451 13:10:51.545176  <6>[  170.776361] [    282]     0   282     6006      510    61440        0         -1000 systemd-udevd

 4452 13:10:51.555047  <6>[  170.776363] [    290]   998   290     4505      286    77824        0             0 systemd-network

 4453 13:10:51.564368  <6>[  170.776364] [    331]   100   331     1977       94    49152        0          -900 dbus-daemon

 4454 13:10:51.577856  <6>[  170.776366] [    333]     0   333    10309      244    77824        0             0 systemd-logind

 4455 13:10:51.584420  <6>[  170.776367] [    335]     0   335      722       22    45056        0             0 agetty

 4456 13:10:51.593875  <6>[  170.776368] [    336]     0   336     1168      102    45056        0             0 login

 4457 13:10:51.603920  <6>[  170.776369] [    348]     0   348      643       30    45056        0             0 sh

 4458 13:10:51.613395  <6>[  170.776370] [    358]     0   358      643       22    45056        0             0 lava-test-runne

 4459 13:10:51.626727  <6>[  170.776371] [    368]     0   368      643       23    40960        0             0 lava-test-shell

 4460 13:10:51.633201  <6>[  170.776373] [    369]     0   369      643       23    45056        0             0 sh

 4461 13:10:51.642745  <6>[  170.776374] [    371]     0   371     1217      195    40960        0             0 ltp.sh

 4462 13:10:51.652269  <6>[  170.776375] [    398]     0   398     1217      197    40960        0             0 ltp.sh

 4463 13:10:51.662436  <6>[  170.776376] [    399]     0   399     1217      197    40960        0             0 ltp.sh

 4464 13:10:51.672323  <6>[  170.776377] [    400]     0   400     1217      197    40960        0             0 ltp.sh

 4465 13:10:51.681713  <6>[  170.776378] [    401]     0   401      689       75    40960        0             0 runltp

 4466 13:10:51.691726  <6>[  170.776379] [    402]     0   402      621       22    45056        0             0 tee

 4467 13:10:51.701025  <6>[  170.776380] [    504]     0   504      620       34    45056        0             0 ltp-pan

 4468 13:10:51.710937  <6>[  170.776381] [ 200806]     0 200806      706       26    45056        0         -1000 oom01

 4469 13:10:51.720428  <6>[  170.776382] [ 200807]     0 200807      706       41    45056        0         -1000 oom01

 4470 13:10:51.730448  <6>[  170.776383] [ 200823]     0 200823  5520073  4011631 32276480        0             0 oom01

 4471 13:10:51.740433  <6>[  170.776384] [ 200831]     0 200831     6007      513    57344        0             0 (udev-worker)

 4472 13:10:51.753447  <6>[  170.776386] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=oom01,pid=200823,uid=0

 4473 13:10:51.769520  <3>[  170.776392] Out of memory: Killed process 200823 (oom01) total-vm:22080292kB, anon-rss:16046524kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:31520kB oom_score_adj:0

 4474 13:10:51.772863  ted victim is 200832.

 4475 13:10:51.779322  mem.c:36: TINFO: thread (7f32eb7b56c0), allocating 3221225472 bytes.

 4476 13:10:51.785955  mem.c:36: TINFO: thread (7f32ebfb66c0), allocating 3221225472 bytes.

 4477 13:10:51.792507  mem.c:36: TINFO: thread (7f32eafb46c0), allocating 3221225472 bytes.

 4478 13:10:51.878292  mem.c:36: TINFO: thread (7f32eb7b56c0), allocating 3221225472 bytes.

 4479 13:10:52.227395  mem.c:36: TINFO: thread (7f32ebfb66c0), allocating 3221225472 bytes.

 4480 13:10:52.578046  mem.c:36: TINFO: thread (7f32eafb46c0), allocating 3221225472 bytes.

 4481 13:10:52.937555  mem.c:36: TINFO: thread (7f32ebfb66c0), allocating 3221225472 bytes.

 4482 13:10:53.287636  mem.c:36: TINFO: thread (7f316a7b36c0), allocating 3221225472 bytes.

 4483 13:10:53.294083  mem.c:36: TINFO: thread (7f32eb7b56c0), allocating 3221225472 bytes.

 4484 13:10:53.332594  <4>[  173.068737] oom01 invoked oom-killer: gfp_mask=0x100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), order=0, oom_score_adj=0

 4485 13:10:53.342819  <4>[  173.068741] CPU: 4 PID: 200836 Comm: oom01 Not tainted 5.10.218-cip49-rt20 #1

 4486 13:10:53.352485  <4>[  173.068743] Hardware name: Google Helios/Helios, BIOS Google_Helios.12672.423.0 03/18/2021

 4487 13:10:53.355371  <4>[  173.068744] Call Trace:

 4488 13:10:53.358684  <4>[  173.068746]  dump_stack+0x57/0x6e

 4489 13:10:53.361993  <4>[  173.068749]  dump_header+0x4c/0x301

 4490 13:10:53.365344  <4>[  173.068751]  ? ___ratelimit+0x97/0xf0

 4491 13:10:53.371704  <4>[  173.068753]  oom_kill_process.cold+0x4e/0xa9

 4492 13:10:53.375112  <4>[  173.068755]  ? find_lock_task_mm+0x3e/0x80

 4493 13:10:53.381680  <4>[  173.068757]  out_of_memory+0x192/0x640

 4494 13:10:53.388134  <4>[  173.068759]  __alloc_pages_slowpath.constprop.0+0xbbb/0xc90

 4495 13:10:53.390931  <4>[  173.068762]  __alloc_pages_nodemask+0x28b/0x2c0

 4496 13:10:53.397479  <4>[  173.068764]  alloc_pages_vma+0x64/0x1a0

 4497 13:10:53.401026  <4>[  173.068766]  ? pte_alloc_one+0x32/0x40

 4498 13:10:53.407492  <4>[  173.068768]  handle_mm_fault+0x629/0xe30

 4499 13:10:53.410248  <4>[  173.068770]  __get_user_pages+0x25d/0x720

 4500 13:10:53.417148  <4>[  173.068772]  populate_vma_page_range+0x57/0x60

 4501 13:10:53.420121  <4>[  173.068773]  __mm_populate+0xa9/0x150

 4502 13:10:53.423747  <4>[  173.068775]  do_mlock+0xde/0x240

 4503 13:10:53.429869  <4>[  173.068777]  __x64_sys_mlock+0x12/0x20

 4504 13:10:53.433246  <4>[  173.068779]  do_syscall_64+0x30/0x40

 4505 13:10:53.439940  <4>[  173.068781]  entry_SYSCALL_64_after_hwframe+0x67/0xd1

 4506 13:10:53.442949  <4>[  173.068783] RIP: 0033:0x7f32ec0bba87

 4507 13:10:53.449416  <4>[  173.068787] Code: Unable to access opcode bytes at RIP 0x7f32ec0bba5d.

 4508 13:10:53.459221  <4>[  173.068788] RSP: 002b:00007f316a7b2e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000095

 4509 13:10:53.468896  <4>[  173.068789] RAX: ffffffffffffffda RBX: 00000000c0000000 RCX: 00007f32ec0bba87

 4510 13:10:53.475764  <4>[  173.068790] RDX: 0000000000000003 RSI: 00000000c0000000 RDI: 00007f2e697b2000

 4511 13:10:53.485314  <4>[  173.068791] RBP: 00007f2e697b2000 R08: 00000000ffffffff R09: 0000000000000000

 4512 13:10:53.491962  <4>[  173.068792] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000000000a

 4513 13:10:53.501403  <4>[  173.068792] R13: 0000000000000000 R14: 00007ffc203b16d0 R15: 00007f3169fb3000

 4514 13:10:53.504773  <4>[  173.068793] Mem-Info:

 4515 13:10:53.511313  <4>[  173.068794] active_anon:142 inactive_anon:3198 isolated_anon:0

 4516 13:10:53.517768  <4>[  173.068794]  active_file:0 inactive_file:0 isolated_file:0

 4517 13:10:53.524362  <4>[  173.068794]  unevictable:4012139 dirty:0 writeback:1

 4518 13:10:53.530829  <4>[  173.068794]  slab_reclaimable:3270 slab_unreclaimable:6628

 4519 13:10:53.537434  <4>[  173.068794]  mapped:14 shmem:314 pagetables:8082 bounce:0

 4520 13:10:53.540459  <4>[  173.068794]  free:21301 free_pcp:332 free_cma:0

 4521 13:10:53.566878  <4>[  173.068797] Node 0 active_anon:568kB inactive_anon:12792kB active_file:0kB inactive_file:0kB unevictable:16048556kB isolated(anon):0kB isolated(file):0kB mapped:56kB dirty:0kB writeback:4kB shmem:1256kB writeback_tmp:0kB kernel_stack:2480kB all_unreclaimable? yes

 4522 13:10:53.596105  <4>[  173.068816] Node 0 DMA free:15868kB min:12kB low:24kB high:36kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4523 13:10:53.602658  <4>[  173.068819] lowmem_reserve[]: 0 2369 15831 15831

 4524 13:10:53.634836  <4>[  173.068821] Node 0 DMA32 free:55852kB min:2408kB low:4832kB high:7256kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:108kB unevictable:2374172kB writepending:0kB present:2500784kB managed:2435248kB mlocked:2374172kB pagetables:4644kB bounce:0kB free_pcp:412kB local_pcp:412kB free_cma:0kB

 4525 13:10:53.641787  <4>[  173.068824] lowmem_reserve[]: 0 0 13461 13461

 4526 13:10:53.674766  <4>[  173.068825] Node 0 Normal free:13484kB min:13684kB low:27468kB high:41252kB reserved_highatomic:0KB active_anon:568kB inactive_anon:12792kB active_file:0kB inactive_file:468kB unevictable:13673852kB writepending:4kB present:14131200kB managed:13789896kB mlocked:13673736kB pagetables:27684kB bounce:0kB free_pcp:916kB local_pcp:484kB free_cma:0kB

 4527 13:10:53.681434  <4>[  173.068828] lowmem_reserve[]: 0 0 0 0

 4528 13:10:53.694168  <4>[  173.068829] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 1*32kB (U) 1*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15868kB

 4529 13:10:53.713900  <4>[  173.068836] Node 0 DMA32: 1*4kB (U) 2*8kB (UM) 1*16kB (U) 6*32kB (U) 9*64kB (UM) 5*128kB (UM) 1*256kB (M) 0*512kB 1*1024kB (M) 2*2048kB (UM) 12*4096kB (M) = 55972kB

 4530 13:10:53.730021  <4>[  173.068842] Node 0 Normal: 64*4kB (UE) 41*8kB (UE) 49*16kB (UE) 42*32kB (UE) 21*64kB (UME) 10*128kB (UME) 2*256kB (UE) 1*512kB (E) 3*1024kB (UME) 2*2048kB (ME) 0*4096kB = 13528kB

 4531 13:10:53.739998  <6>[  173.068849] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4532 13:10:53.743395  <4>[  173.068850] 348 total pagecache pages

 4533 13:10:53.749748  <4>[  173.068850] 0 pages in swap cache

 4534 13:10:53.756034  <4>[  173.068851] Swap cache stats: add 0, delete 0, find 0/0

 4535 13:10:53.759572  <4>[  173.068851] Free swap  = 0kB

 4536 13:10:53.763146  <4>[  173.068852] Total swap = 0kB

 4537 13:10:53.765711  <4>[  173.068852] 4161995 pages RAM

 4538 13:10:53.769541  <4>[  173.068852] 0 pages HighMem/MovableOnly

 4539 13:10:53.775932  <4>[  173.068853] 101732 pages reserved

 4540 13:10:53.779432  <6>[  173.068853] Tasks state (memory values in pages):

 4541 13:10:53.788937  <6>[  173.068853] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4542 13:10:53.798582  <6>[  173.068856] [    264]     0   264     8229      258    90112        0          -250 systemd-journal

 4543 13:10:53.811518  <6>[  173.068858] [    282]     0   282     6006      509    61440        0         -1000 systemd-udevd

 4544 13:10:53.821482  <6>[  173.068860] [    290]   998   290     4505      286    77824        0             0 systemd-network

 4545 13:10:53.831083  <6>[  173.068861] [    331]   100   331     1977       94    49152        0          -900 dbus-daemon

 4546 13:10:53.841411  <6>[  173.068863] [    333]     0   333    10309      244    77824        0             0 systemd-logind

 4547 13:10:53.850852  <6>[  173.068864] [    335]     0   335      722       22    45056        0             0 agetty

 4548 13:10:53.860481  <6>[  173.068865] [    336]     0   336     1168      102    45056        0             0 login

 4549 13:10:53.870169  <6>[  173.068866] [    348]     0   348      643       30    45056        0             0 sh

 4550 13:10:53.880386  <6>[  173.068867] [    358]     0   358      643       22    45056        0             0 lava-test-runne

 4551 13:10:53.890015  <6>[  173.068869] [    368]     0   368      643       23    40960        0             0 lava-test-shell

 4552 13:10:53.899796  <6>[  173.068870] [    369]     0   369      643       23    45056        0             0 sh

 4553 13:10:53.909083  <6>[  173.068870] [    371]     0   371     1217      195    40960        0             0 ltp.sh

 4554 13:10:53.919252  <6>[  173.068872] [    398]     0   398     1217      197    40960        0             0 ltp.sh

 4555 13:10:53.928744  <6>[  173.068873] [    399]     0   399     1217      197    40960        0             0 ltp.sh

 4556 13:10:53.938888  <6>[  173.068874] [    400]     0   400     1217      197    40960        0             0 ltp.sh

 4557 13:10:53.948106  <6>[  173.068875] [    401]     0   401      689       75    40960        0             0 runltp

 4558 13:10:53.958182  <6>[  173.068876] [    402]     0   402      621       22    45056        0             0 tee

 4559 13:10:53.968042  <6>[  173.068877] [    504]     0   504      620       34    45056        0             0 ltp-pan

 4560 13:10:53.974013  <6>[  173.068878] [ 200806]     0 200806      706       26    45056        0         -1000 oom01

 4561 13:10:53.984172  <6>[  173.068879] [ 200807]     0 200807      706       41    45056        0         -1000 oom01

 4562 13:10:53.997142  <6>[  173.068880] [ 200831]     0 200831     6007      513    57344        0             0 (udev-worker)

 4563 13:10:54.003546  <6>[  173.068882] [ 200832]     0 200832  4729543  4012044 32231424        0             0 oom01

 4564 13:10:54.016647  <6>[  173.068883] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=oom01,pid=200832,uid=0

 4565 13:10:54.036343  <3>[  173.068889] Out of memory: Killed process 200832 (oom01) total-vm:18918172kB, anon-rss:16048176kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:31476kB oom_score_adj:0

 4566 13:10:54.045913  <4>[  173.104883] systemd-journal invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-250

 4567 13:10:54.055751  <4>[  173.104886] CPU: 2 PID: 264 Comm: systemd-journal Not tainted 5.10.218-cip49-rt20 #1

 4568 13:10:54.065437  <4>[  173.104888] Hardware name: Google Helios/Helios, BIOS Google_Helios.12672.423.0 03/18/2021

 4569 13:10:54.069070  <4>[  173.104888] Call Trace:

 4570 13:10:54.072084  <4>[  173.104889]  dump_stack+0x57/0x6e

 4571 13:10:54.078576  <4>[  173.104892]  dump_header+0x4c/0x301

 4572 13:10:54.082122  <4>[  173.104894]  ? ___ratelimit+0x97/0xf0

 4573 13:10:54.085295  <4>[  173.104896]  oom_kill_process.cold+0x4e/0xa9

 4574 13:10:54.091920  <4>[  173.104897]  ? find_lock_task_mm+0x3e/0x80

 4575 13:10:54.094789  <4>[  173.104900]  out_of_memory+0x192/0x640

 4576 13:10:54.101627  <4>[  173.104902]  __alloc_pages_slowpath.constprop.0+0xbbb/0xc90

 4577 13:10:54.107964  <4>[  173.104905]  __alloc_pages_nodemask+0x28b/0x2c0

 4578 13:10:54.111355  <4>[  173.104907]  pagecache_get_page+0x13f/0x2d0

 4579 13:10:54.117578  <4>[  173.104908]  filemap_fault+0x4dd/0x7b0

 4580 13:10:54.120760  <4>[  173.104910]  ? xas_load+0x5/0x60

 4581 13:10:54.124500  <4>[  173.104912]  ? xas_find+0x15b/0x180

 4582 13:10:54.130903  <4>[  173.104913]  ? filemap_map_pages+0x176/0x330

 4583 13:10:54.133827  <4>[  173.104915]  __do_fault+0x2f/0x90

 4584 13:10:54.140472  <4>[  173.104917]  handle_mm_fault+0x922/0xe30

 4585 13:10:54.143919  <4>[  173.104918]  ? ep_read_events_proc+0xd0/0xd0

 4586 13:10:54.150433  <4>[  173.104921]  do_user_addr_fault+0x1b3/0x3f0

 4587 13:10:54.153329  <4>[  173.104923]  exc_page_fault+0x4c/0xf0

 4588 13:10:54.159990  <4>[  173.104925]  ? asm_exc_page_fault+0x8/0x30

 4589 13:10:54.163293  <4>[  173.104927]  asm_exc_page_fault+0x1e/0x30

 4590 13:10:54.166881  <4>[  173.104929] RIP: 0033:0x7f70540fc9d7

 4591 13:10:54.176482  <4>[  173.104931] Code: Unable to access opcode bytes at RIP 0x7f70540fc9ad.

 4592 13:10:54.183280  <4>[  173.104931] RSP: 002b:00007ffcb2719190 EFLAGS: 00010206

 4593 13:10:54.189518  <4>[  173.104933] RAX: 0000000000000001 RBX: 000055bd6ce4d310 RCX: 0000000000000000

 4594 13:10:54.198905  <4>[  173.104933] RDX: 0000000000000000 RSI: 000055bd6ce55490 RDI: 00007f705328b748

 4595 13:10:54.205417  <4>[  173.104934] RBP: 000055bd6ce4d180 R08: 0000000000000000 R09: 00007ffcb271f080

 4596 13:10:54.215264  <4>[  173.104935] R10: 00000000ffffffff R11: 0000000000000293 R12: ffffffffffffffff

 4597 13:10:54.221738  <4>[  173.104936] R13: 0000000000000020 R14: 0000000000000014 R15: 00000000000000c8

 4598 13:10:54.225074  <4>[  173.104937] Mem-Info:

 4599 13:10:54.231771  <4>[  173.104937] active_anon:142 inactive_anon:279188 isolated_anon:0

 4600 13:10:54.237820  <4>[  173.104937]  active_file:0 inactive_file:0 isolated_file:0

 4601 13:10:54.244419  <4>[  173.104937]  unevictable:3736084 dirty:0 writeback:1

 4602 13:10:54.251300  <4>[  173.104937]  slab_reclaimable:3270 slab_unreclaimable:6628

 4603 13:10:54.257547  <4>[  173.104937]  mapped:14 shmem:314 pagetables:8082 bounce:0

 4604 13:10:54.264068  <4>[  173.104937]  free:21359 free_pcp:0 free_cma:0

 4605 13:10:54.290473  <4>[  173.104940] Node 0 active_anon:568kB inactive_anon:1117012kB active_file:0kB inactive_file:0kB unevictable:14944336kB isolated(anon):0kB isolated(file):0kB mapped:56kB dirty:0kB writeback:4kB shmem:1256kB writeback_tmp:0kB kernel_stack:2480kB all_unreclaimable? yes

 4606 13:10:54.319279  <4>[  173.104942] Node 0 DMA free:15868kB min:12kB low:24kB high:36kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4607 13:10:54.325816  <4>[  173.104945] lowmem_reserve[]: 0 2369 15831 15831

 4608 13:10:54.358480  <4>[  173.104947] Node 0 DMA32 free:56156kB min:2408kB low:4832kB high:7256kB reserved_highatomic:0KB active_anon:0kB inactive_anon:294880kB active_file:0kB inactive_file:108kB unevictable:2078988kB writepending:0kB present:2500784kB managed:2435248kB mlocked:2078988kB pagetables:4644kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4609 13:10:54.362031  <4>[  173.104950] lowmem_reserve[]: 0 0 13461 13461

 4610 13:10:54.397570  <4>[  173.104951] Node 0 Normal free:13412kB min:13684kB low:27468kB high:41252kB reserved_highatomic:0KB active_anon:568kB inactive_anon:822216kB active_file:0kB inactive_file:468kB unevictable:12864428kB writepending:4kB present:14131200kB managed:13789896kB mlocked:12864432kB pagetables:27684kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4611 13:10:54.401085  <4>[  173.104954] lowmem_reserve[]: 0 0 0 0

 4612 13:10:54.417449  <4>[  173.104955] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 1*32kB (U) 1*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15868kB

 4613 13:10:54.433472  <4>[  173.104961] Node 0 DMA32: 9*4kB (UM) 8*8kB (UM) 6*16kB (U) 10*32kB (UM) 9*64kB (UM) 4*128kB (U) 0*256kB 1*512kB (M) 1*1024kB (M) 2*2048kB (UM) 12*4096kB (M) = 56388kB

 4614 13:10:54.452912  <4>[  173.104968] Node 0 Normal: 110*4kB (UME) 62*8kB (UME) 50*16kB (UME) 46*32kB (UME) 21*64kB (UME) 11*128kB (UME) 3*256kB (UME) 1*512kB (E) 3*1024kB (UME) 2*2048kB (ME) 0*4096kB = 14408kB

 4615 13:10:54.462610  <6>[  173.104974] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4616 13:10:54.466140  <4>[  173.104975] 348 total pagecache pages

 4617 13:10:54.472491  <4>[  173.104975] 0 pages in swap cache

 4618 13:10:54.479280  <4>[  173.104976] Swap cache stats: add 0, delete 0, find 0/0

 4619 13:10:54.482541  <4>[  173.104977] Free swap  = 0kB

 4620 13:10:54.485717  <4>[  173.104977] Total swap = 0kB

 4621 13:10:54.488775  <4>[  173.104977] 4161995 pages RAM

 4622 13:10:54.491924  <4>[  173.104978] 0 pages HighMem/MovableOnly

 4623 13:10:54.495146  <4>[  173.104978] 101732 pages reserved

 4624 13:10:54.502105  <6>[  173.104978] Tasks state (memory values in pages):

 4625 13:10:54.511396  <6>[  173.104978] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4626 13:10:54.521482  <6>[  173.104980] [    264]     0   264     8229      282    90112        0          -250 systemd-journal

 4627 13:10:54.534515  <6>[  173.104983] [    282]     0   282     6006      509    61440        0         -1000 systemd-udevd

 4628 13:10:54.544450  <6>[  173.104984] [    290]   998   290     4505      286    77824        0             0 systemd-network

 4629 13:10:54.554070  <6>[  173.104985] [    331]   100   331     1977       94    49152        0          -900 dbus-daemon

 4630 13:10:54.563563  <6>[  173.104987] [    333]     0   333    10309      244    77824        0             0 systemd-logind

 4631 13:10:54.573641  <6>[  173.104988] [    335]     0   335      722       22    45056        0             0 agetty

 4632 13:10:54.583022  <6>[  173.104989] [    336]     0   336     1168      102    45056        0             0 login

 4633 13:10:54.592953  <6>[  173.104990] [    348]     0   348      643       30    45056        0             0 sh

 4634 13:10:54.602656  <6>[  173.104991] [    358]     0   358      643       22    45056        0             0 lava-test-runne

 4635 13:10:54.612285  <6>[  173.104992] [    368]     0   368      643       23    40960        0             0 lava-test-shell

 4636 13:10:54.622532  <6>[  173.104993] [    369]     0   369      643       23    45056        0             0 sh

 4637 13:10:54.632074  <6>[  173.104994] [    371]     0   371     1217      195    40960        0             0 ltp.sh

 4638 13:10:54.641674  <6>[  173.104995] [    398]     0   398     1217      197    40960        0             0 ltp.sh

 4639 13:10:54.651557  <6>[  173.104996] [    399]     0   399     1217      197    40960        0             0 ltp.sh

 4640 13:10:54.661449  <6>[  173.104997] [    400]     0   400     1217      197    40960        0             0 ltp.sh

 4641 13:10:54.670832  <6>[  173.104998] [    401]     0   401      689       75    40960        0             0 runltp

 4642 13:10:54.677399  <6>[  173.104999] [    402]     0   402      621       22    45056        0             0 tee

 4643 13:10:54.687132  <6>[  173.105000] [    504]     0   504      620       34    45056        0             0 ltp-pan

 4644 13:10:54.697113  <6>[  173.105001] [ 200806]     0 200806      706       26    45056        0         -1000 oom01

 4645 13:10:54.706725  <6>[  173.105002] [ 200807]     0 200807      706       41    45056        0         -1000 oom01

 4646 13:10:54.716472  <6>[  173.105004] [ 200831]     0 200831     6007      513    57344        0             0 (udev-worker)

 4647 13:10:54.732900  <6>[  173.105005] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=(udev-worker),pid=200831,uid=0

 4648 13:10:54.749053  <3>[  173.105010] Out of memory: Killed process 200831 ((udev-worker)) total-vm:24028kB, anon-rss:2052kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:56kB oom_score_adj:0

 4649 13:10:54.759212  <4>[  173.105372] systemd-journal invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-250

 4650 13:10:54.768855  <4>[  173.105374] CPU: 2 PID: 264 Comm: systemd-journal Not tainted 5.10.218-cip49-rt20 #1

 4651 13:10:54.778601  <4>[  173.105376] Hardware name: Google Helios/Helios, BIOS Google_Helios.12672.423.0 03/18/2021

 4652 13:10:54.781829  <4>[  173.105377] Call Trace:

 4653 13:10:54.785092  <4>[  173.105377]  dump_stack+0x57/0x6e

 4654 13:10:54.791568  <4>[  173.105379]  dump_header+0x4c/0x301

 4655 13:10:54.794906  <4>[  173.105381]  ? ___ratelimit+0x97/0xf0

 4656 13:10:54.801335  <4>[  173.105383]  oom_kill_process.cold+0x4e/0xa9

 4657 13:10:54.804777  <4>[  173.105385]  ? find_lock_task_mm+0x3e/0x80

 4658 13:10:54.807620  <4>[  173.105387]  out_of_memory+0x192/0x640

 4659 13:10:54.814364  <4>[  173.105390]  __alloc_pages_slowpath.constprop.0+0xbbb/0xc90

 4660 13:10:54.821005  <4>[  173.105393]  __alloc_pages_nodemask+0x28b/0x2c0

 4661 13:10:54.827607  <4>[  173.105396]  pagecache_get_page+0x13f/0x2d0

 4662 13:10:54.830767  <4>[  173.105398]  filemap_fault+0x4dd/0x7b0

 4663 13:10:54.834019  <4>[  173.105400]  ? xas_load+0x5/0x60

 4664 13:10:54.837177  <4>[  173.105402]  ? xas_find+0x15b/0x180

 4665 13:10:54.844252  <4>[  173.105404]  ? filemap_map_pages+0x176/0x330

 4666 13:10:54.847057  <4>[  173.105406]  __do_fault+0x2f/0x90

 4667 13:10:54.853630  <4>[  173.105408]  handle_mm_fault+0x922/0xe30

 4668 13:10:54.857206  <4>[  173.105410]  ? ep_read_events_proc+0xd0/0xd0

 4669 13:10:54.863074  <4>[  173.105413]  do_user_addr_fault+0x1b3/0x3f0

 4670 13:10:54.866732  <4>[  173.105415]  exc_page_fault+0x4c/0xf0

 4671 13:10:54.872916  <4>[  173.105417]  ? asm_exc_page_fault+0x8/0x30

 4672 13:10:54.876235  <4>[  173.105419]  asm_exc_page_fault+0x1e/0x30

 4673 13:10:54.879627  <4>[  173.105420] RIP: 0033:0x7f70540fc9d7

 4674 13:10:54.889530  <4>[  173.105423] Code: Unable to access opcode bytes at RIP 0x7f70540fc9ad.

 4675 13:10:54.895737  <4>[  173.105424] RSP: 002b:00007ffcb2719190 EFLAGS: 00010206

 4676 13:10:54.902533  <4>[  173.105425] RAX: 0000000000000001 RBX: 000055bd6ce4d310 RCX: 0000000000000000

 4677 13:10:54.912015  <4>[  173.105426] RDX: 0000000000000000 RSI: 000055bd6ce55490 RDI: 00007f705328b748

 4678 13:10:54.919013  <4>[  173.105427] RBP: 000055bd6ce4d180 R08: 0000000000000000 R09: 00007ffcb271f080

 4679 13:10:54.928641  <4>[  173.105428] R10: 00000000ffffffff R11: 0000000000000293 R12: ffffffffffffffff

 4680 13:10:54.935012  <4>[  173.105429] R13: 0000000000000020 R14: 0000000000000014 R15: 00000000000000c8

 4681 13:10:54.938587  <4>[  173.105431] Mem-Info:

 4682 13:10:54.945041  <4>[  173.105431] active_anon:142 inactive_anon:283478 isolated_anon:0

 4683 13:10:54.951177  <4>[  173.105431]  active_file:0 inactive_file:0 isolated_file:0

 4684 13:10:54.957826  <4>[  173.105431]  unevictable:3731729 dirty:0 writeback:1

 4685 13:10:54.964591  <4>[  173.105431]  slab_reclaimable:3270 slab_unreclaimable:6628

 4686 13:10:54.971040  <4>[  173.105431]  mapped:14 shmem:314 pagetables:8082 bounce:0

 4687 13:10:54.977539  <4>[  173.105431]  free:21359 free_pcp:187 free_cma:0

 4688 13:10:55.003350  <4>[  173.105435] Node 0 active_anon:568kB inactive_anon:1134172kB active_file:0kB inactive_file:0kB unevictable:14926916kB isolated(anon):0kB isolated(file):0kB mapped:56kB dirty:0kB writeback:4kB shmem:1256kB writeback_tmp:0kB kernel_stack:2480kB all_unreclaimable? yes

 4689 13:10:55.033000  <4>[  173.105438] Node 0 DMA free:15868kB min:12kB low:24kB high:36kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4690 13:10:55.039516  <4>[  173.105442] lowmem_reserve[]: 0 2369 15831 15831

 4691 13:10:55.071802  <4>[  173.105444] Node 0 DMA32 free:56156kB min:2408kB low:4832kB high:7256kB reserved_highatomic:0KB active_anon:0kB inactive_anon:294880kB active_file:0kB inactive_file:108kB unevictable:2078988kB writepending:0kB present:2500784kB managed:2435248kB mlocked:2078988kB pagetables:4644kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4692 13:10:55.078441  <4>[  173.105448] lowmem_reserve[]: 0 0 13461 13461

 4693 13:10:55.110541  <4>[  173.105450] Node 0 Normal free:13412kB min:13684kB low:27468kB high:41252kB reserved_highatomic:0KB active_anon:568kB inactive_anon:839856kB active_file:0kB inactive_file:468kB unevictable:12846788kB writepending:4kB present:14131200kB managed:13789896kB mlocked:12846540kB pagetables:27684kB bounce:0kB free_pcp:748kB local_pcp:0kB free_cma:0kB

 4694 13:10:55.114053  <4>[  173.105455] lowmem_reserve[]: 0 0 0 0

 4695 13:10:55.130439  <4>[  173.105456] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 1*32kB (U) 1*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15868kB

 4696 13:10:55.150194  <4>[  173.105467] Node 0 DMA32: 9*4kB (UM) 8*8kB (UM) 6*16kB (U) 10*32kB (UM) 9*64kB (UM) 4*128kB (U) 0*256kB 1*512kB (M) 1*1024kB (M) 2*2048kB (UM) 12*4096kB (M) = 56388kB

 4697 13:10:55.166332  <4>[  173.105477] Node 0 Normal: 81*4kB (ME) 45*8kB (UME) 50*16kB (UME) 46*32kB (UME) 21*64kB (UME) 11*128kB (UME) 3*256kB (UME) 1*512kB (E) 3*1024kB (UME) 2*2048kB (ME) 0*4096kB = 14156kB

 4698 13:10:55.176046  <6>[  173.105486] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4699 13:10:55.182586  <4>[  173.105488] 348 total pagecache pages

 4700 13:10:55.186024  <4>[  173.105488] 0 pages in swap cache

 4701 13:10:55.192533  <4>[  173.105489] Swap cache stats: add 0, delete 0, find 0/0

 4702 13:10:55.195401  <4>[  173.105490] Free swap  = 0kB

 4703 13:10:55.199068  <4>[  173.105490] Total swap = 0kB

 4704 13:10:55.202233  <4>[  173.105490] 4161995 pages RAM

 4705 13:10:55.205480  <4>[  173.105491] 0 pages HighMem/MovableOnly

 4706 13:10:55.211983  <4>[  173.105491] 101732 pages reserved

 4707 13:10:55.214864  <6>[  173.105492] Tasks state (memory values in pages):

 4708 13:10:55.225144  <6>[  173.105492] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4709 13:10:55.237536  <6>[  173.105494] [    264]     0   264     8229      282    90112        0          -250 systemd-journal

 4710 13:10:55.247912  <6>[  173.105497] [    282]     0   282     6006      509    61440        0         -1000 systemd-udevd

 4711 13:10:55.257265  <6>[  173.105499] [    290]   998   290     4505      286    77824        0             0 systemd-network

 4712 13:10:55.266961  <6>[  173.105500] [    331]   100   331     1977       94    49152        0          -900 dbus-daemon

 4713 13:10:55.276754  <6>[  173.105502] [    333]     0   333    10309      244    77824        0             0 systemd-logind

 4714 13:10:55.286814  <6>[  173.105504] [    335]     0   335      722       22    45056        0             0 agetty

 4715 13:10:55.296635  <6>[  173.105505] [    336]     0   336     1168      102    45056        0             0 login

 4716 13:10:55.306452  <6>[  173.105507] [    348]     0   348      643       30    45056        0             0 sh

 4717 13:10:55.315644  <6>[  173.105508] [    358]     0   358      643       22    45056        0             0 lava-test-runne

 4718 13:10:55.326339  <6>[  173.105510] [    368]     0   368      643       23    40960        0             0 lava-test-shell

 4719 13:10:55.335817  <6>[  173.105511] [    369]     0   369      643       23    45056        0             0 sh

 4720 13:10:55.345833  <6>[  173.105513] [    371]     0   371     1217      195    40960        0             0 ltp.sh

 4721 13:10:55.355044  <6>[  173.105514] [    398]     0   398     1217      197    40960        0             0 ltp.sh

 4722 13:10:55.365029  <6>[  173.105516] [    399]     0   399     1217      197    40960        0             0 ltp.sh

 4723 13:10:55.374697  <6>[  173.105517] [    400]     0   400     1217      197    40960        0             0 ltp.sh

 4724 13:10:55.384465  <6>[  173.105519] [    401]     0   401      689       75    40960        0             0 runltp

 4725 13:10:55.394700  <6>[  173.105521] [    402]     0   402      621       22    45056        0             0 tee

 4726 13:10:55.401186  <6>[  173.105522] [    504]     0   504      620       34    45056        0             0 ltp-pan

 4727 13:10:55.410869  <6>[  173.105524] [ 200806]     0 200806      706       26    45056        0         -1000 oom01

 4728 13:10:55.420551  <6>[  173.105526] [ 200807]     0 200807      706       41    45056        0         -1000 oom01

 4729 13:10:55.436530  <6>[  173.105528] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=systemd-network,pid=290,uid=998

 4730 13:10:55.453007  <3>[  173.105533] Out of memory: Killed process 290 (systemd-network) total-vm:18020kB, anon-rss:1144kB, file-rss:0kB, shmem-rss:0kB, UID:998 pgtables:76kB oom_score_adj:0

 4731 13:10:55.459941  <6>[  173.106279] systemd-network (290) used greatest stack depth: 12624 bytes left

 4732 13:10:55.472879  <4>[  173.296998] systemd invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0

 4733 13:10:55.478948  <4>[  173.297001] CPU: 5 PID: 1 Comm: systemd Not tainted 5.10.218-cip49-rt20 #1

 4734 13:10:55.489083  <4>[  173.297002] Hardware name: Google Helios/Helios, BIOS Google_Helios.12672.423.0 03/18/2021

 4735 13:10:55.492425  <4>[  173.297003] Call Trace:

 4736 13:10:55.495192  <4>[  173.297004]  dump_stack+0x57/0x6e

 4737 13:10:55.501660  <4>[  173.297007]  dump_header+0x4c/0x301

 4738 13:10:55.505107  <4>[  173.297009]  ? ___ratelimit+0x97/0xf0

 4739 13:10:55.511771  <4>[  173.297012]  oom_kill_process.cold+0x4e/0xa9

 4740 13:10:55.514702  <4>[  173.297013]  ? find_lock_task_mm+0x3e/0x80

 4741 13:10:55.517955  <4>[  173.297016]  out_of_memory+0x192/0x640

 4742 13:10:55.524499  <4>[  173.297018]  __alloc_pages_slowpath.constprop.0+0xbbb/0xc90

 4743 13:10:55.530959  <4>[  173.297021]  __alloc_pages_nodemask+0x28b/0x2c0

 4744 13:10:55.537587  <4>[  173.297023]  pagecache_get_page+0x13f/0x2d0

 4745 13:10:55.541264  <4>[  173.297025]  filemap_fault+0x4dd/0x7b0

 4746 13:10:55.544163  <4>[  173.297026]  ? xas_load+0x5/0x60

 4747 13:10:55.550895  <4>[  173.297028]  ? xas_find+0x15b/0x180

 4748 13:10:55.554275  <4>[  173.297029]  ? filemap_map_pages+0x176/0x330

 4749 13:10:55.557144  <4>[  173.297030]  __do_fault+0x2f/0x90

 4750 13:10:55.563789  <4>[  173.297032]  handle_mm_fault+0x922/0xe30

 4751 13:10:55.567129  <4>[  173.297034]  ? ep_read_events_proc+0xd0/0xd0

 4752 13:10:55.573706  <4>[  173.297036]  do_user_addr_fault+0x1b3/0x3f0

 4753 13:10:55.576890  <4>[  173.297039]  exc_page_fault+0x4c/0xf0

 4754 13:10:55.583485  <4>[  173.297043]  ? asm_exc_page_fault+0x8/0x30

 4755 13:10:55.586818  <4>[  173.297044]  asm_exc_page_fault+0x1e/0x30

 4756 13:10:55.589779  <4>[  173.297046] RIP: 0033:0x7fdf774b5d4f

 4757 13:10:55.599390  <4>[  173.297049] Code: Unable to access opcode bytes at RIP 0x7fdf774b5d25.

 4758 13:10:55.606017  <4>[  173.297049] RSP: 002b:00007fffc48ab150 EFLAGS: 00010287

 4759 13:10:55.612727  <4>[  173.297051] RAX: 0000000000000016 RBX: 0000559f72855fa0 RCX: 00007fdf775361bc

 4760 13:10:55.622016  <4>[  173.297052] RDX: 0000000000000011 RSI: 00007fffc48ab170 RDI: 0000000000000000

 4761 13:10:55.629184  <4>[  173.297052] RBP: 0000559f7277f1c0 R08: 0000000000000001 R09: 0000000000000001

 4762 13:10:55.638573  <4>[  173.297053] R10: 0000000000000000 R11: 00000000000000ad R12: 00007fffc48ab170

 4763 13:10:55.645447  <4>[  173.297054] R13: 00007fffc48ab168 R14: 0000559f7277f1c0 R15: 0000000000000000

 4764 13:10:55.648251  <4>[  173.297055] Mem-Info:

 4765 13:10:55.654599  <4>[  173.297055] active_anon:142 inactive_anon:2179810 isolated_anon:0

 4766 13:10:55.664643  <4>[  173.297055]  active_file:34 inactive_file:57 isolated_file:0

 4767 13:10:55.668257  <4>[  173.297055]  unevictable:1835159 dirty:0 writeback:1

 4768 13:10:55.675031  <4>[  173.297055]  slab_reclaimable:3270 slab_unreclaimable:6627

 4769 13:10:55.680999  <4>[  173.297055]  mapped:8 shmem:314 pagetables:8084 bounce:0

 4770 13:10:55.687778  <4>[  173.297055]  free:21389 free_pcp:365 free_cma:0

 4771 13:10:55.713590  <4>[  173.297058] Node 0 active_anon:568kB inactive_anon:8719240kB active_file:136kB inactive_file:228kB unevictable:7340636kB isolated(anon):0kB isolated(file):0kB mapped:32kB dirty:0kB writeback:4kB shmem:1256kB writeback_tmp:0kB kernel_stack:2464kB all_unreclaimable? yes

 4772 13:10:55.742969  <4>[  173.297061] Node 0 DMA free:15868kB min:12kB low:24kB high:36kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4773 13:10:55.749281  <4>[  173.297063] lowmem_reserve[]: 0 2369 15831 15831

 4774 13:10:55.782367  <4>[  173.297065] Node 0 DMA32 free:56208kB min:2408kB low:4832kB high:7256kB reserved_highatomic:0KB active_anon:0kB inactive_anon:2374200kB active_file:0kB inactive_file:4kB unevictable:8kB writepending:0kB present:2500784kB managed:2435248kB mlocked:60kB pagetables:4648kB bounce:0kB free_pcp:4kB local_pcp:4kB free_cma:0kB

 4775 13:10:55.785319  <4>[  173.297068] lowmem_reserve[]: 0 0 13461 13461

 4776 13:10:55.821118  <4>[  173.297069] Node 0 Normal free:13480kB min:13684kB low:27468kB high:41252kB reserved_highatomic:0KB active_anon:568kB inactive_anon:6345392kB active_file:260kB inactive_file:480kB unevictable:7340220kB writepending:4kB present:14131200kB managed:13789896kB mlocked:7339972kB pagetables:27688kB bounce:0kB free_pcp:1456kB local_pcp:1444kB free_cma:0kB

 4777 13:10:55.824535  <4>[  173.297072] lowmem_reserve[]: 0 0 0 0

 4778 13:10:55.840678  <4>[  173.297073] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 1*32kB (U) 1*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15868kB

 4779 13:10:55.857075  <4>[  173.297079] Node 0 DMA32: 8*4kB (UM) 8*8kB (UM) 6*16kB (U) 10*32kB (UM) 9*64kB (UM) 4*128kB (U) 0*256kB 1*512kB (M) 1*1024kB (M) 2*2048kB (UM) 12*4096kB (M) = 56384kB

 4780 13:10:55.876213  <4>[  173.297086] Node 0 Normal: 221*4kB (UME) 69*8kB (UME) 60*16kB (UME) 46*32kB (UME) 23*64kB (UME) 10*128kB (UME) 2*256kB (UE) 1*512kB (E) 3*1024kB (UME) 2*2048kB (ME) 0*4096kB = 14812kB

 4781 13:10:55.886416  <6>[  173.297092] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4782 13:10:55.889263  <4>[  173.297093] 464 total pagecache pages

 4783 13:10:55.895911  <4>[  173.297094] 0 pages in swap cache

 4784 13:10:55.902173  <4>[  173.297094] Swap cache stats: add 0, delete 0, find 0/0

 4785 13:10:55.905604  <4>[  173.297095] Free swap  = 0kB

 4786 13:10:55.908787  <4>[  173.297095] Total swap = 0kB

 4787 13:10:55.911999  <4>[  173.297095] 4161995 pages RAM

 4788 13:10:55.915456  <4>[  173.297096] 0 pages HighMem/MovableOnly

 4789 13:10:55.921902  <4>[  173.297096] 101732 pages reserved

 4790 13:10:55.925301  <6>[  173.297096] Tasks state (memory values in pages):

 4791 13:10:55.934802  <6>[  173.297096] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4792 13:10:55.947976  <6>[  173.297100] [    264]     0   264     8229      258    90112        0          -250 systemd-journal

 4793 13:10:55.958102  <6>[  173.297102] [    282]     0   282     6006      509    61440        0         -1000 systemd-udevd

 4794 13:10:55.967968  <6>[  173.297104] [    331]   100   331     1977      131    49152        0          -900 dbus-daemon

 4795 13:10:55.977010  <6>[  173.297105] [    333]     0   333    10309      244    77824        0             0 systemd-logind

 4796 13:10:55.987309  <6>[  173.297106] [    335]     0   335      722       22    45056        0             0 agetty

 4797 13:10:55.996686  <6>[  173.297107] [    336]     0   336     1168      102    45056        0             0 login

 4798 13:10:56.006535  <6>[  173.297108] [    348]     0   348      643       30    45056        0             0 sh

 4799 13:10:56.016256  <6>[  173.297109] [    358]     0   358      643       22    45056        0             0 lava-test-runne

 4800 13:10:56.026387  <6>[  173.297110] [    368]     0   368      643       23    40960        0             0 lava-test-shell

 4801 13:10:56.036026  <6>[  173.297111] [    369]     0   369      643       23    45056        0             0 sh

 4802 13:10:56.045315  <6>[  173.297112] [    371]     0   371     1217      195    40960        0             0 ltp.sh

 4803 13:10:56.055418  <6>[  173.297113] [    398]     0   398     1217      197    40960        0             0 ltp.sh

 4804 13:10:56.065048  <6>[  173.297115] [    399]     0   399     1217      197    40960        0             0 ltp.sh

 4805 13:10:56.075023  <6>[  173.297115] [    400]     0   400     1217      197    40960        0             0 ltp.sh

 4806 13:10:56.081247  <6>[  173.297116] [    401]     0   401      689       75    40960        0             0 runltp

 4807 13:10:56.091481  <6>[  173.297117] [    402]     0   402      621       22    45056        0             0 tee

 4808 13:10:56.100871  <6>[  173.297118] [    504]     0   504      620       34    45056        0             0 ltp-pan

 4809 13:10:56.110637  <6>[  173.297119] [ 200806]     0 200806      706       26    45056        0         -1000 oom01

 4810 13:10:56.120646  <6>[  173.297121] [ 200807]     0 200807      706       41    45056        0         -1000 oom01

 4811 13:10:56.133680  <6>[  173.297122] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=init.scope,mems_allowed=0,task=systemd-logind,pid=333,uid=0

 4812 13:10:56.149815  <3>[  173.297128] Out of memory: Killed process 333 (systemd-logind) total-vm:41236kB, anon-rss:976kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:76kB oom_score_adj:0

 4813 13:10:56.162932  <4>[  173.298508] systemd invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0

 4814 13:10:56.169762  <4>[  173.298510] CPU: 5 PID: 1 Comm: systemd Not tainted 5.10.218-cip49-rt20 #1

 4815 13:10:56.179500  <4>[  173.298511] Hardware name: Google Helios/Helios, BIOS Google_Helios.12672.423.0 03/18/2021

 4816 13:10:56.182857  <4>[  173.298511] Call Trace:

 4817 13:10:56.185777  <4>[  173.298512]  dump_stack+0x57/0x6e

 4818 13:10:56.188866  <4>[  173.298514]  dump_header+0x4c/0x301

 4819 13:10:56.195717  <4>[  173.298515]  ? ___ratelimit+0x97/0xf0

 4820 13:10:56.199119  <4>[  173.298517]  oom_kill_process.cold+0x4e/0xa9

 4821 13:10:56.205534  <4>[  173.298518]  ? find_lock_task_mm+0x3e/0x80

 4822 13:10:56.208293  <4>[  173.298520]  out_of_memory+0x192/0x640

 4823 13:10:56.215135  <4>[  173.298522]  __alloc_pages_slowpath.constprop.0+0xbbb/0xc90

 4824 13:10:56.221643  <4>[  173.298526]  __alloc_pages_nodemask+0x28b/0x2c0

 4825 13:10:56.225201  <4>[  173.298528]  pagecache_get_page+0x13f/0x2d0

 4826 13:10:56.231895  <4>[  173.298530]  filemap_fault+0x4dd/0x7b0

 4827 13:10:56.234595  <4>[  173.298532]  ? xas_load+0x5/0x60

 4828 13:10:56.237900  <4>[  173.298533]  ? xas_find+0x15b/0x180

 4829 13:10:56.244402  <4>[  173.298535]  ? filemap_map_pages+0x176/0x330

 4830 13:10:56.247752  <4>[  173.298536]  __do_fault+0x2f/0x90

 4831 13:10:56.254697  <4>[  173.298537]  handle_mm_fault+0x922/0xe30

 4832 13:10:56.257854  <4>[  173.298539]  ? ep_read_events_proc+0xd0/0xd0

 4833 13:10:56.264089  <4>[  173.298541]  do_user_addr_fault+0x1b3/0x3f0

 4834 13:10:56.267460  <4>[  173.298543]  exc_page_fault+0x4c/0xf0

 4835 13:10:56.273734  <4>[  173.298545]  ? asm_exc_page_fault+0x8/0x30

 4836 13:10:56.277219  <4>[  173.298546]  asm_exc_page_fault+0x1e/0x30

 4837 13:10:56.280177  <4>[  173.298548] RIP: 0033:0x7fdf774b5d4f

 4838 13:10:56.289879  <4>[  173.298550] Code: Unable to access opcode bytes at RIP 0x7fdf774b5d25.

 4839 13:10:56.296591  <4>[  173.298550] RSP: 002b:00007fffc48ab150 EFLAGS: 00010287

 4840 13:10:56.303027  <4>[  173.298551] RAX: 0000000000000016 RBX: 0000559f72855fa0 RCX: 00007fdf775361bc

 4841 13:10:56.312675  <4>[  173.298552] RDX: 0000000000000011 RSI: 00007fffc48ab170 RDI: 0000000000000000

 4842 13:10:56.319391  <4>[  173.298552] RBP: 0000559f7277f1c0 R08: 0000000000000001 R09: 0000000000000001

 4843 13:10:56.329434  <4>[  173.298553] R10: 0000000000000000 R11: 00000000000000ad R12: 00007fffc48ab170

 4844 13:10:56.335919  <4>[  173.298554] R13: 00007fffc48ab168 R14: 0000559f7277f1c0 R15: 0000000000000000

 4845 13:10:56.338814  <4>[  173.298554] Mem-Info:

 4846 13:10:56.345658  <4>[  173.298555] active_anon:142 inactive_anon:2189560 isolated_anon:0

 4847 13:10:56.351527  <4>[  173.298555]  active_file:34 inactive_file:57 isolated_file:0

 4848 13:10:56.358215  <4>[  173.298555]  unevictable:1825214 dirty:0 writeback:1

 4849 13:10:56.365072  <4>[  173.298555]  slab_reclaimable:3270 slab_unreclaimable:6627

 4850 13:10:56.371560  <4>[  173.298555]  mapped:8 shmem:314 pagetables:8084 bounce:0

 4851 13:10:56.378194  <4>[  173.298555]  free:21389 free_pcp:707 free_cma:0

 4852 13:10:56.403830  <4>[  173.298558] Node 0 active_anon:568kB inactive_anon:8758240kB active_file:136kB inactive_file:228kB unevictable:7300596kB isolated(anon):0kB isolated(file):0kB mapped:32kB dirty:0kB writeback:4kB shmem:1256kB writeback_tmp:0kB kernel_stack:2464kB all_unreclaimable? yes

 4853 13:10:56.433254  <4>[  173.298560] Node 0 DMA free:15868kB min:12kB low:24kB high:36kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4854 13:10:56.439797  <4>[  173.298562] lowmem_reserve[]: 0 2369 15831 15831

 4855 13:10:56.468802  <4>[  173.298564] Node 0 DMA32 free:56208kB min:2408kB low:4832kB high:7256kB reserved_highatomic:0KB active_anon:0kB inactive_anon:2374200kB active_file:0kB inactive_file:4kB unevictable:8kB writepending:0kB present:2500784kB managed:2435248kB mlocked:60kB pagetables:4648kB bounce:0kB free_pcp:4kB local_pcp:4kB free_cma:0kB

 4856 13:10:56.475258  <4>[  173.298566] lowmem_reserve[]: 0 0 13461 13461

 4857 13:10:56.510781  <4>[  173.298568] Node 0 Normal free:13480kB min:13684kB low:27468kB high:41252kB reserved_highatomic:0KB active_anon:568kB inactive_anon:6384200kB active_file:260kB inactive_file:480kB unevictable:7300404kB writepending:4kB present:14131200kB managed:13789896kB mlocked:7300392kB pagetables:27688kB bounce:0kB free_pcp:2824kB local_pcp:1444kB free_cma:0kB

 4858 13:10:56.513928  <4>[  173.298570] lowmem_reserve[]: 0 0 0 0

 4859 13:10:56.530759  <4>[  173.298572] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 1*32kB (U) 1*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15868kB

 4860 13:10:56.546873  <4>[  173.298578] Node 0 DMA32: 8*4kB (UM) 8*8kB (UM) 6*16kB (U) 10*32kB (UM) 9*64kB (UM) 4*128kB (U) 0*256kB 1*512kB (M) 1*1024kB (M) 2*2048kB (UM) 12*4096kB (M) = 56384kB

 4861 13:10:56.566309  <4>[  173.298584] Node 0 Normal: 158*4kB (UME) 69*8kB (UME) 60*16kB (UME) 46*32kB (UME) 23*64kB (UME) 10*128kB (UME) 2*256kB (UE) 1*512kB (E) 3*1024kB (UME) 2*2048kB (ME) 0*4096kB = 14560kB

 4862 13:10:56.576215  <6>[  173.298590] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4863 13:10:56.579646  <4>[  173.298591] 464 total pagecache pages

 4864 13:10:56.586260  <4>[  173.298591] 0 pages in swap cache

 4865 13:10:56.589482  <4>[  173.298592] Swap cache stats: add 0, delete 0, find 0/0

 4866 13:10:56.596276  <4>[  173.298592] Free swap  = 0kB

 4867 13:10:56.599323  <4>[  173.298593] Total swap = 0kB

 4868 13:10:56.602595  <4>[  173.298593] 4161995 pages RAM

 4869 13:10:56.605812  <4>[  173.298593] 0 pages HighMem/MovableOnly

 4870 13:10:56.609262  <4>[  173.298593] 101732 pages reserved

 4871 13:10:56.615436  <6>[  173.298594] Tasks state (memory values in pages):

 4872 13:10:56.625384  <6>[  173.298594] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4873 13:10:56.634746  <6>[  173.298596] [    264]     0   264     8229      258    90112        0          -250 systemd-journal

 4874 13:10:56.644864  <6>[  173.298598] [    282]     0   282     6006      509    61440        0         -1000 systemd-udevd

 4875 13:10:56.657594  <6>[  173.298599] [    331]   100   331     1977      131    49152        0          -900 dbus-daemon

 4876 13:10:56.664163  <6>[  173.298600] [    335]     0   335      722       22    45056        0             0 agetty

 4877 13:10:56.674245  <6>[  173.298601] [    336]     0   336     1168      102    45056        0             0 login

 4878 13:10:56.683879  <6>[  173.298602] [    348]     0   348      643       30    45056        0             0 sh

 4879 13:10:56.693596  <6>[  173.298603] [    358]     0   358      643       22    45056        0             0 lava-test-runne

 4880 13:10:56.706885  <6>[  173.298604] [    368]     0   368      643       23    40960        0             0 lava-test-shell

 4881 13:10:56.713190  <6>[  173.298605] [    369]     0   369      643       23    45056        0             0 sh

 4882 13:10:56.722608  <6>[  173.298606] [    371]     0   371     1217      195    40960        0             0 ltp.sh

 4883 13:10:56.732420  <6>[  173.298607] [    398]     0   398     1217      197    40960        0             0 ltp.sh

 4884 13:10:56.742370  <6>[  173.298607] [    399]     0   399     1217      197    40960        0             0 ltp.sh

 4885 13:10:56.752450  <6>[  173.298608] [    400]     0   400     1217      197    40960        0             0 ltp.sh

 4886 13:10:56.762080  <6>[  173.298609] [    401]     0   401      689       75    40960        0             0 runltp

 4887 13:10:56.771722  <6>[  173.298610] [    402]     0   402      621       22    45056        0             0 tee

 4888 13:10:56.781212  <6>[  173.298611] [    504]     0   504      620       34    45056        0             0 ltp-pan

 4889 13:10:56.791336  <6>[  173.298612] [ 200806]     0 200806      706       26    45056        0         -1000 oom01

 4890 13:10:56.801091  <6>[  173.298613] [ 200807]     0 200807      706       41    45056        0         -1000 oom01

 4891 13:10:56.814145  <6>[  173.298614] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=init.scope,mems_allowed=0,task=ltp.sh,pid=400,uid=0

 4892 13:10:56.827153  <3>[  173.298618] Out of memory: Killed process 400 (ltp.sh) total-vm:4868kB, anon-rss:788kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:40kB oom_score_adj:0

 4893 13:10:56.840638  <4>[  173.300643] systemd invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0

 4894 13:10:56.847295  <4>[  173.300644] CPU: 5 PID: 1 Comm: systemd Not tainted 5.10.218-cip49-rt20 #1

 4895 13:10:56.856940  <4>[  173.300646] Hardware name: Google Helios/Helios, BIOS Google_Helios.12672.423.0 03/18/2021

 4896 13:10:56.859754  <4>[  173.300646] Call Trace:

 4897 13:10:56.863198  <4>[  173.300647]  dump_stack+0x57/0x6e

 4898 13:10:56.869937  <4>[  173.300648]  dump_header+0x4c/0x301

 4899 13:10:56.872931  <4>[  173.300650]  ? ___ratelimit+0x97/0xf0

 4900 13:10:56.875690  <4>[  173.300651]  oom_kill_process.cold+0x4e/0xa9

 4901 13:10:56.882326  <4>[  173.300653]  ? find_lock_task_mm+0x3e/0x80

 4902 13:10:56.885963  <4>[  173.300654]  out_of_memory+0x192/0x640

 4903 13:10:56.892296  <4>[  173.300656]  __alloc_pages_slowpath.constprop.0+0xbbb/0xc90

 4904 13:10:56.898736  <4>[  173.300659]  __alloc_pages_nodemask+0x28b/0x2c0

 4905 13:10:56.905053  <4>[  173.300661]  pagecache_get_page+0x13f/0x2d0

 4906 13:10:56.908525  <4>[  173.300662]  filemap_fault+0x4dd/0x7b0

 4907 13:10:56.911698  <4>[  173.300663]  ? xas_load+0x5/0x60

 4908 13:10:56.915104  <4>[  173.300665]  ? xas_find+0x15b/0x180

 4909 13:10:56.921614  <4>[  173.300667]  ? filemap_map_pages+0x176/0x330

 4910 13:10:56.924748  <4>[  173.300668]  __do_fault+0x2f/0x90

 4911 13:10:56.930979  <4>[  173.300669]  handle_mm_fault+0x922/0xe30

 4912 13:10:56.934604  <4>[  173.300671]  ? ep_read_events_proc+0xd0/0xd0

 4913 13:10:56.941117  <4>[  173.300673]  do_user_addr_fault+0x1b3/0x3f0

 4914 13:10:56.944444  <4>[  173.300675]  exc_page_fault+0x4c/0xf0

 4915 13:10:56.950775  <4>[  173.300676]  ? asm_exc_page_fault+0x8/0x30

 4916 13:10:56.954073  <4>[  173.300677]  asm_exc_page_fault+0x1e/0x30

 4917 13:10:56.957608  <4>[  173.300679] RIP: 0033:0x7fdf774b5d4f

 4918 13:10:56.967104  <4>[  173.300680] Code: Unable to access opcode bytes at RIP 0x7fdf774b5d25.

 4919 13:10:56.973643  <4>[  173.300681] RSP: 002b:00007fffc48ab150 EFLAGS: 00010287

 4920 13:10:56.979991  <4>[  173.300682] RAX: 0000000000000016 RBX: 0000559f72855fa0 RCX: 00007fdf775361bc

 4921 13:10:56.989871  <4>[  173.300682] RDX: 0000000000000011 RSI: 00007fffc48ab170 RDI: 0000000000000000

 4922 13:10:56.996389  <4>[  173.300683] RBP: 0000559f7277f1c0 R08: 0000000000000001 R09: 0000000000000001

 4923 13:10:57.006315  <4>[  173.300684] R10: 0000000000000000 R11: 00000000000000ad R12: 00007fffc48ab170

 4924 13:10:57.012691  <4>[  173.300684] R13: 00007fffc48ab168 R14: 0000559f7277f1c0 R15: 0000000000000000

 4925 13:10:57.016081  <4>[  173.300685] Mem-Info:

 4926 13:10:57.022402  <4>[  173.300686] active_anon:142 inactive_anon:2199960 isolated_anon:0

 4927 13:10:57.028807  <4>[  173.300686]  active_file:34 inactive_file:57 isolated_file:0

 4928 13:10:57.035118  <4>[  173.300686]  unevictable:1814814 dirty:0 writeback:1

 4929 13:10:57.041746  <4>[  173.300686]  slab_reclaimable:3270 slab_unreclaimable:6627

 4930 13:10:57.048257  <4>[  173.300686]  mapped:8 shmem:314 pagetables:8084 bounce:0

 4931 13:10:57.054925  <4>[  173.300686]  free:21431 free_pcp:817 free_cma:0

 4932 13:10:57.080999  <4>[  173.300688] Node 0 active_anon:568kB inactive_anon:8799840kB active_file:136kB inactive_file:228kB unevictable:7259256kB isolated(anon):0kB isolated(file):0kB mapped:32kB dirty:0kB writeback:4kB shmem:1256kB writeback_tmp:0kB kernel_stack:2464kB all_unreclaimable? yes

 4933 13:10:57.109938  <4>[  173.300691] Node 0 DMA free:15868kB min:12kB low:24kB high:36kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4934 13:10:57.116809  <4>[  173.300693] lowmem_reserve[]: 0 2369 15831 15831

 4935 13:10:57.149483  <4>[  173.300695] Node 0 DMA32 free:56208kB min:2408kB low:4832kB high:7256kB reserved_highatomic:0KB active_anon:0kB inactive_anon:2374200kB active_file:0kB inactive_file:4kB unevictable:8kB writepending:0kB present:2500784kB managed:2435248kB mlocked:60kB pagetables:4648kB bounce:0kB free_pcp:4kB local_pcp:4kB free_cma:0kB

 4936 13:10:57.152497  <4>[  173.300697] lowmem_reserve[]: 0 0 13461 13461

 4937 13:10:57.188162  <4>[  173.300699] Node 0 Normal free:13648kB min:13684kB low:27468kB high:41252kB reserved_highatomic:0KB active_anon:568kB inactive_anon:6425528kB active_file:260kB inactive_file:480kB unevictable:7259076kB writepending:4kB present:14131200kB managed:13789896kB mlocked:7258652kB pagetables:27688kB bounce:0kB free_pcp:3264kB local_pcp:1444kB free_cma:0kB

 4938 13:10:57.191582  <4>[  173.300702] lowmem_reserve[]: 0 0 0 0

 4939 13:10:57.208036  <4>[  173.300703] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 1*32kB (U) 1*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15868kB

 4940 13:10:57.224186  <4>[  173.300709] Node 0 DMA32: 8*4kB (UM) 8*8kB (UM) 6*16kB (U) 10*32kB (UM) 9*64kB (UM) 4*128kB (U) 0*256kB 1*512kB (M) 1*1024kB (M) 2*2048kB (UM) 12*4096kB (M) = 56384kB

 4941 13:10:57.243959  <4>[  173.300715] Node 0 Normal: 151*4kB (ME) 47*8kB (UME) 57*16kB (UME) 47*32kB (UME) 23*64kB (UME) 10*128kB (UME) 2*256kB (UE) 1*512kB (E) 3*1024kB (UME) 2*2048kB (ME) 0*4096kB = 14340kB

 4942 13:10:57.253515  <6>[  173.300721] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4943 13:10:57.260161  <4>[  173.300722] 464 total pagecache pages

 4944 13:10:57.263127  <4>[  173.300722] 0 pages in swap cache

 4945 13:10:57.269711  <4>[  173.300723] Swap cache stats: add 0, delete 0, find 0/0

 4946 13:10:57.273081  <4>[  173.300723] Free swap  = 0kB

 4947 13:10:57.276391  <4>[  173.300724] Total swap = 0kB

 4948 13:10:57.279361  <4>[  173.300724] 4161995 pages RAM

 4949 13:10:57.282748  <4>[  173.300724] 0 pages HighMem/MovableOnly

 4950 13:10:57.289289  <4>[  173.300725] 101732 pages reserved

 4951 13:10:57.292767  <6>[  173.300725] Tasks state (memory values in pages):

 4952 13:10:57.302011  <6>[  173.300725] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4953 13:10:57.315169  <6>[  173.300727] [    264]     0   264     8229      258    90112        0          -250 systemd-journal

 4954 13:10:57.325160  <6>[  173.300729] [    282]     0   282     6006      509    61440        0         -1000 systemd-udevd

 4955 13:10:57.334742  <6>[  173.300730] [    331]   100   331     1977      131    49152        0          -900 dbus-daemon

 4956 13:10:57.344300  <6>[  173.300731] [    335]     0   335      722       22    45056        0             0 agetty

 4957 13:10:57.354132  <6>[  173.300732] [    336]     0   336     1168      102    45056        0             0 login

 4958 13:10:57.360788  <6>[  173.300733] [    348]     0   348      643       30    45056        0             0 sh

 4959 13:10:57.373714  <6>[  173.300734] [    358]     0   358      643       22    45056        0             0 lava-test-runne

 4960 13:10:57.383590  <6>[  173.300735] [    368]     0   368      643       23    40960        0             0 lava-test-shell

 4961 13:10:57.393476  <6>[  173.300736] [    369]     0   369      643       23    45056        0             0 sh

 4962 13:10:57.402789  <6>[  173.300737] [    371]     0   371     1217      195    40960        0             0 ltp.sh

 4963 13:10:57.412501  <6>[  173.300738] [    398]     0   398     1217      197    40960        0             0 ltp.sh

 4964 13:10:57.422660  <6>[  173.300738] [    399]     0   399     1217      197    40960        0             0 ltp.sh

 4965 13:10:57.428957  <6>[  173.300739] [    401]     0   401      689       75    40960        0             0 runltp

 4966 13:10:57.439213  <6>[  173.300740] [    402]     0   402      621       22    45056        0             0 tee

 4967 13:10:57.448703  <6>[  173.300741] [    504]     0   504      620       34    45056        0             0 ltp-pan

 4968 13:10:57.458439  <6>[  173.300742] [ 200806]     0 200806      706       26    45056        0         -1000 oom01

 4969 13:10:57.468230  <6>[  173.300743] [ 200807]     0 200807      706       41    45056        0         -1000 oom01

 4970 13:10:57.481404  <6>[  173.300744] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=init.scope,mems_allowed=0,task=ltp.sh,pid=399,uid=0

 4971 13:10:57.497370  <3>[  173.300748] Out of memory: Killed process 399 (ltp.sh) total-vm:4868kB, anon-rss:788kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:40kB oom_score_adj:0

 4972 13:10:57.507517  <4>[  173.301060] ltp.sh invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0

 4973 13:10:57.517240  <4>[  173.301062] CPU: 7 PID: 398 Comm: ltp.sh Not tainted 5.10.218-cip49-rt20 #1

 4974 13:10:57.526699  <4>[  173.301064] Hardware name: Google Helios/Helios, BIOS Google_Helios.12672.423.0 03/18/2021

 4975 13:10:57.530147  <4>[  173.301065] Call Trace:

 4976 13:10:57.533234  <4>[  173.301066]  dump_stack+0x57/0x6e

 4977 13:10:57.536739  <4>[  173.301068]  dump_header+0x4c/0x301

 4978 13:10:57.539959  <4>[  173.301070]  ? ___ratelimit+0x97/0xf0

 4979 13:10:57.546437  <4>[  173.301072]  oom_kill_process.cold+0x4e/0xa9

 4980 13:10:57.552975  <4>[  173.301073]  ? find_lock_task_mm+0x3e/0x80

 4981 13:10:57.555831  <4>[  173.301076]  out_of_memory+0x192/0x640

 4982 13:10:57.562656  <4>[  173.301078]  __alloc_pages_slowpath.constprop.0+0xbbb/0xc90

 4983 13:10:57.568980  <4>[  173.301081]  __alloc_pages_nodemask+0x28b/0x2c0

 4984 13:10:57.572302  <4>[  173.301083]  pagecache_get_page+0x13f/0x2d0

 4985 13:10:57.578763  <4>[  173.301085]  filemap_fault+0x4dd/0x7b0

 4986 13:10:57.582087  <4>[  173.301086]  ? xas_load+0x5/0x60

 4987 13:10:57.585083  <4>[  173.301088]  ? xas_find+0x15b/0x180

 4988 13:10:57.591433  <4>[  173.301090]  ? filemap_map_pages+0x176/0x330

 4989 13:10:57.595184  <4>[  173.301092]  __do_fault+0x2f/0x90

 4990 13:10:57.597983  <4>[  173.301094]  handle_mm_fault+0x922/0xe30

 4991 13:10:57.604831  <4>[  173.301096]  do_user_addr_fault+0x1b3/0x3f0

 4992 13:10:57.607773  <4>[  173.301099]  exc_page_fault+0x4c/0xf0

 4993 13:10:57.614288  <4>[  173.301101]  ? asm_exc_page_fault+0x8/0x30

 4994 13:10:57.617489  <4>[  173.301103]  asm_exc_page_fault+0x1e/0x30

 4995 13:10:57.624360  <4>[  173.301104] RIP: 0033:0x7f9c0939cb13

 4996 13:10:57.630870  <4>[  173.301107] Code: Unable to access opcode bytes at RIP 0x7f9c0939cae9.

 4997 13:10:57.636921  <4>[  173.301108] RSP: 002b:00007ffc290a1528 EFLAGS: 00010202

 4998 13:10:57.643424  <4>[  173.301109] RAX: 0000000000000190 RBX: 0000000000000000 RCX: 00007f9c0939cb13

 4999 13:10:57.653450  <4>[  173.301110] RDX: 0000000000000000 RSI: 00007ffc290a1550 RDI: 00000000ffffffff

 5000 13:10:57.659684  <4>[  173.301111] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000008

 5001 13:10:57.669714  <4>[  173.301112] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000

 5002 13:10:57.679556  <4>[  173.301113] R13: 00000000ffffffff R14: 0000000000000000 R15: 00007ffc290a1630

 5003 13:10:57.680140  <4>[  173.301114] Mem-Info:

 5004 13:10:57.689269  <4>[  173.301115] active_anon:142 inactive_anon:2201910 isolated_anon:0

 5005 13:10:57.695777  <4>[  173.301115]  active_file:34 inactive_file:57 isolated_file:0

 5006 13:10:57.698819  <4>[  173.301115]  unevictable:1812864 dirty:0 writeback:1

 5007 13:10:57.705125  <4>[  173.301115]  slab_reclaimable:3270 slab_unreclaimable:6627

 5008 13:10:57.712193  <4>[  173.301115]  mapped:8 shmem:314 pagetables:8084 bounce:0

 5009 13:10:57.718443  <4>[  173.301115]  free:21431 free_pcp:934 free_cma:0

 5010 13:10:57.744593  <4>[  173.301119] Node 0 active_anon:568kB inactive_anon:8807640kB active_file:136kB inactive_file:228kB unevictable:7251456kB isolated(anon):0kB isolated(file):0kB mapped:32kB dirty:0kB writeback:4kB shmem:1256kB writeback_tmp:0kB kernel_stack:2464kB all_unreclaimable? no

 5011 13:10:57.774001  <4>[  173.301122] Node 0 DMA free:15868kB min:12kB low:24kB high:36kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 5012 13:10:57.780342  <4>[  173.301126] lowmem_reserve[]: 0 2369 15831 15831

 5013 13:10:57.812524  <4>[  173.301128] Node 0 DMA32 free:56208kB min:2408kB low:4832kB high:7256kB reserved_highatomic:0KB active_anon:0kB inactive_anon:2374200kB active_file:0kB inactive_file:4kB unevictable:8kB writepending:0kB present:2500784kB managed:2435248kB mlocked:60kB pagetables:4648kB bounce:0kB free_pcp:4kB local_pcp:0kB free_cma:0kB

 5014 13:10:57.815925  <4>[  173.301131] lowmem_reserve[]: 0 0 13461 13461

 5015 13:10:57.852022  <4>[  173.301133] Node 0 Normal free:13648kB min:13684kB low:27468kB high:41252kB reserved_highatomic:0KB active_anon:568kB inactive_anon:6433592kB active_file:260kB inactive_file:480kB unevictable:7251012kB writepending:4kB present:14131200kB managed:13789896kB mlocked:7251060kB pagetables:27688kB bounce:0kB free_pcp:3732kB local_pcp:12kB free_cma:0kB

 5016 13:10:57.855079  <4>[  173.301137] lowmem_reserve[]: 0 0 0 0

 5017 13:10:57.871630  <4>[  173.301139] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 1*32kB (U) 1*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15868kB

 5018 13:10:57.890827  <4>[  173.301147] Node 0 DMA32: 8*4kB (UM) 8*8kB (UM) 6*16kB (U) 10*32kB (UM) 9*64kB (UM) 4*128kB (U) 0*256kB 1*512kB (M) 1*1024kB (M) 2*2048kB (UM) 12*4096kB (M) = 56384kB

 5019 13:10:57.907511  <4>[  173.301156] Node 0 Normal: 152*4kB (UME) 47*8kB (UME) 43*16kB (ME) 46*32kB (UME) 23*64kB (UME) 10*128kB (UME) 2*256kB (UE) 1*512kB (E) 3*1024kB (UME) 2*2048kB (ME) 0*4096kB = 14088kB

 5020 13:10:57.917048  <6>[  173.301165] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 5021 13:10:57.923187  <>[  173.301167] 464 total pagecache pages

 5022 13:10:57.926888  <4>[  173.301167] 0 pages in swap cache

 5023 13:10:57.933580  <4>[  173.301168] Swap cache stats: add 0, delete 0, find 0/0

 5024 13:10:57.936392  <4>[  173.301169] Free swap  = 0kB

 5025 13:10:57.940261  <4>[  173.301169] Total swap = 0kB

 5026 13:10:57.942988  <4>[  173.301169] 4161995 pages RAM

 5027 13:10:57.946593  <4>[  173.301170] 0 pages HighMem/MovableOnly

 5028 13:10:57.952806  <4>[  173.301170] 101732 pages reserved

 5029 13:10:57.956552  <6>[  173.301171] Tasks state (memory values in pages):

 5030 13:10:57.966275  <6>[  173.301171] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 5031 13:10:57.978424  <6>[  173.301173] [    264]     0   264     8229      258    90112        0          -250 systemd-journal

 5032 13:10:57.988137  <6>[  173.301176] [    282]     0   282     6006      509    61440        0         -1000 systemd-udevd

 5033 13:10:57.998141  <6>[  173.301178] [    331]   100   331     1977      131    49152        0          -900 dbus-daemon

 5034 13:10:58.007951  <6>[  173.301180] [    335]     0   335      722       22    45056        0             0 agetty

 5035 13:10:58.017741  <6>[  173.301181] [    336]     0   336     1168      102    45056        0             0 login

 5036 13:10:58.024316  <6>[  173.301183] [    348]     0   348      643       30    45056        0             0 sh

 5037 13:10:58.037354  <6>[  173.301184] [    358]     0   358      643       22    45056        0             0 lava-test-runne

 5038 13:10:58.047467  <6>[  173.301185] [    368]     0   368      643       23    40960        0             0 lava-test-shell

 5039 13:10:58.056930  <6>[  173.301187] [    369]     0   369      643       23    45056        0             0 sh

 5040 13:10:58.066727  <6>[  173.301188] [    371]     0   371     1217      195    40960        0             0 ltp.sh

 5041 13:10:58.073567  <6>[  173.301189] [    398]     0   398     1217      197    40960        0             0 ltp.sh

 5042 13:10:58.082726  <6>[  173.301191] [    401]     0   401      689       75    40960        0             0 runltp

 5043 13:10:58.092363  <6>[  173.301192] [    402]     0   402      621       22    45056        0             0 tee

 5044 13:10:58.101876  <6>[  173.301193] [    504]     0   504      620       34    45056        0             0 ltp-pan

 5045 13:10:58.112081  <6>[  173.301195] [ 200806]     0 200806      706       26    45056        0         -1000 oom01

 5046 13:10:58.121600  <6>[  173.301196] [ 200807]     0 200807      706       41    45056        0         -1000 oom01

 5047 13:10:58.134604  <6>[  173.301198] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=ltp.sh,pid=398,uid=0

 5048 13:10:58.151586  <3>[  173.301202] Out of memory: Killed process 398 (ltp.sh) total-vm:4868kB, anon-rss:788kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:40kB oom_score_adj:0

 5049 13:10:58.160474  <4>[  173.303198] systemd invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0

 5050 13:10:58.170513  <4>[  173.303200] CPU: 5 PID: 1 Comm: systemd Not tainted 5.10.218-cip49-rt20 #1

 5051 13:10:58.180552  <4>[  173.303201] Hardware name: Google Helios/Helios, BIOS Google_Helios.12672.423.0 03/18/2021

 5052 13:10:58.180662  <4>[  173.303201] Call Trace:

 5053 13:10:58.186624  <4>[  173.303202]  dump_stack+0x57/0x6e

 5054 13:10:58.190128  <4>[  173.303203]  dump_header+0x4c/0x301

 5055 13:10:58.193120  <4>[  173.303205]  ? ___ratelimit+0x97/0xf0

 5056 13:10:58.199802  <4>[  173.303206]  oom_kill_process.cold+0x4e/0xa9

 5057 13:10:58.202823  <4>[  173.303208]  ? find_lock_task_mm+0x3e/0x80

 5058 13:10:58.209393  <4>[  173.303209]  out_of_memory+0x192/0x640

 5059 13:10:58.215822  <4>[  173.303211]  __alloc_pages_slowpath.constprop.0+0xbbb/0xc90

 5060 13:10:58.219139  <4>[  173.303214]  __alloc_pages_nodemask+0x28b/0x2c0

 5061 13:10:58.225950  <4>[  173.303216]  pagecache_get_page+0x13f/0x2d0

 5062 13:10:58.229244  <4>[  173.303217]  filemap_fault+0x4dd/0x7b0

 5063 13:10:58.232195  <4>[  173.303218]  ? xas_load+0x5/0x60

 5064 13:10:58.238901  <4>[  173.303220]  ? xas_find+0x15b/0x180

 5065 13:10:58.241916  <4>[  173.303222]  ? filemap_map_pages+0x176/0x330

 5066 13:10:58.248482  <4>[  173.303223]  __do_fault+0x2f/0x90

 5067 13:10:58.251651  <4>[  173.303224]  handle_mm_fault+0x922/0xe30

 5068 13:10:58.258426  <4>[  173.303226]  ? ep_read_events_proc+0xd0/0xd0

 5069 13:10:58.261346  <4>[  173.303228]  do_user_addr_fault+0x1b3/0x3f0

 5070 13:10:58.265063  <4>[  173.303229]  exc_page_fault+0x4c/0xf0

 5071 13:10:58.271535  <4>[  173.303231]  ? asm_exc_page_fault+0x8/0x30

 5072 13:10:58.274563  <4>[  173.303232]  asm_exc_page_fault+0x1e/0x30

 5073 13:10:58.280946  <4>[  173.303233] RIP: 0033:0x7fdf774b5d4f

 5074 13:10:58.287905  <4>[  173.303235] Code: Unable to access opcode bytes at RIP 0x7fdf774b5d25.

 5075 13:10:58.294018  <4>[  173.303236] RSP: 002b:00007fffc48ab150 EFLAGS: 00010287

 5076 13:10:58.300603  <4>[  173.303237] RAX: 0000000000000016 RBX: 0000559f72855fa0 RCX: 00007fdf775361bc

 5077 13:10:58.310628  <4>[  173.303237] RDX: 0000000000000011 RSI: 00007fffc48ab170 RDI: 0000000000000000

 5078 13:10:58.319923  <4>[  173.303238] RBP: 0000559f7277f1c0 R08: 0000000000000001 R09: 0000000000000001

 5079 13:10:58.326733  <4>[  173.303239] R10: 0000000000000000 R11: 00000000000000ad R12: 00007fffc48ab170

 5080 13:10:58.336780  <4>[  173.303239] R13: 00007fffc48ab168 R14: 0000559f7277f1c0 R15: 0000000000000000

 5081 13:10:58.337234  <4>[  173.303240] Mem-Info:

 5082 13:10:58.346595  <4>[  173.303241] active_anon:142 inactive_anon:2210880 isolated_anon:0

 5083 13:10:58.353009  <4>[  173.303241]  active_file:34 inactive_file:57 isolated_file:0

 5084 13:10:58.356392  <4>[  173.303241]  unevictable:1803764 dirty:0 writeback:1

 5085 13:10:58.362668  <4>[  173.303241]  slab_reclaimable:3270 slab_unreclaimable:6627

 5086 13:10:58.369149  <4>[  173.303241]  mapped:8 shmem:314 pagetables:8084 bounce:0

 5087 13:10:58.375787  <4>[  173.303241]  free:21431 free_pcp:1044 free_cma:0

 5088 13:10:58.401279  <4>[  173.303243] Node 0 active_anon:568kB inactive_anon:8843780kB active_file:136kB inactive_file:228kB unevictable:7215056kB isolated(anon):0kB isolated(file):0kB mapped:32kB dirty:0kB writeback:4kB shmem:1256kB writeback_tmp:0kB kernel_stack:2464kB all_unreclaimable? yes

 5089 13:10:58.431156  <4>[  173.303246] Node 0 DMA free:15868kB min:12kB low:24kB high:36kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 5090 13:10:58.438052  <4>[  173.303251] lowmem_reserve[]: 0 2369 15831 15831

 5091 13:10:58.470139  <4>[  173.303253] Node 0 DMA32 free:56208kB min:2408kB low:4832kB high:7256kB reserved_highatomic:0KB active_anon:0kB inactive_anon:2374200kB active_file:0kB inactive_file:4kB unevictable:8kB writepending:0kB present:2500784kB managed:2435248kB mlocked:60kB pagetables:4648kB bounce:0kB free_pcp:4kB local_pcp:4kB free_cma:0kB

 5092 13:10:58.473297  <4>[  173.303257] lowmem_reserve[]: 0 0 13461 13461

 5093 13:10:58.509002  <4>[  173.303258] Node 0 Normal free:13648kB min:13684kB low:27468kB high:41252kB reserved_highatomic:0KB active_anon:568kB inactive_anon:6469880kB active_file:260kB inactive_file:480kB unevictable:7214724kB writepending:4kB present:14131200kB managed:13789896kB mlocked:7214736kB pagetables:27688kB bounce:0kB free_pcp:4172kB local_pcp:1448kB free_cma:0kB

 5094 13:10:58.515112  <4>[  173.303261] lowmem_reserve[]: 0 0 0 0

 5095 13:10:58.528317  <4>[  173.303262] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 1*32kB (U) 1*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15868kB

 5096 13:10:58.548032  <4>[  173.303268] Node 0 DMA32: 8*4kB (UM) 8*8kB (UM) 6*16kB (U) 10*32kB (UM) 9*64kB (UM) 4*128kB (U) 0*256kB 1*512kB (M) 1*1024kB (M) 2*2048kB (UM) 12*4096kB (M) = 56384kB

 5097 13:10:58.564823  <4>[  173.303274] Node 0 Normal: 151*4kB (ME) 46*8kB (ME) 44*16kB (UME) 38*32kB (UME) 23*64kB (UME) 10*128kB (UME) 2*256kB (UE) 1*512kB (E) 3*1024kB (UME) 2*2048kB (ME) 0*4096kB = 13836kB

 5098 13:10:58.565398  


 5099 13:10:58.571305  Debian GNU/Linux 12 debian-bookworm-amd64 ttyS0

 5100 13:10:58.571777  

 5101 13:10:58.580738  debian-boo<6>[  173.303281] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 5102 13:10:58.587069  <4>[  173.303281] 464 total pagecache pages

 5103 13:10:58.590734  kworm-amd64 login: root (automatic login)

 5104 13:10:58.591184  


 5105 13:10:58.596993  Linux debian-bookw<4>[  173.303282] 0 pages in swap cache

 5106 13:10:58.603390  <4>[  173.303282] Swap cache stats: add 0, delete 0, find 0/0

 5107 13:10:58.613339  orm-amd64 5.10.218-cip49-rt20 #1 SMP Thu Jun 6 12:55:14 UTC 2024<4>[  173.303283] Free swap  = 0kB

 5108 13:10:58.616707  <4>[  173.303283] Total swap = 0kB

 5109 13:10:58.617111   x86_64

 5110 13:10:58.617428  

 5111 13:10:58.626366  The programs included with the Debian GNU/Linux syste<4>[  173.303283] 4161995 pages RAM

 5112 13:10:58.629499  <4>[  173.303284] 0 pages HighMem/MovableOnly

 5113 13:10:58.633212  m are free software;

 5114 13:10:58.639539  the exact distribution terms for each prog<4>[  173.303284] 101732 pages reserved

 5115 13:10:58.645710  <6>[  173.303284] Tasks state (memory values in pages):

 5116 13:10:58.648995  ram are described in the

 5117 13:10:58.662461  individual files in /usr/share/doc/*/c<6>[  173.303284] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 5118 13:10:58.671722  <6>[  173.303286] [    264]     0   264     8229      258    90112        0          -250 systemd-journal

 5119 13:10:58.672174  opyright.

 5120 13:10:58.672525  

 5121 13:10:58.688146  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY,<6>[  173.303288] [    282]     0   282     6006      509    61440        0         -1000 systemd-udevd

 5122 13:10:58.697588  <6>[  173.303289] [    331]   100   331     1977      131    49152        0          -900 dbus-daemon

 5123 13:10:58.701314   to the extent

 5124 13:10:58.704418  permitted by applicable law.

 5125 13:10:58.713888  Last login: Thu Ju<6>[  173.303291] [    335]     0   335      722       22    45056        0             0 agetty

 5126 13:10:58.724014  <6>[  173.303292] [    336]     0   336     1168      102    45056        0             0 login

 5127 13:10:58.726890  n  6 13:08:16 UTC 2024 on ttyS0

 5128 13:10:58.736781  / # <6>[  173.303293] [    348]     0   348      643       30    45056        0             0 sh

 5129 13:10:58.746640  <6>[  173.303294] [    358]     0   358      643       22    45056        0             0 lava-test-runne

 5130 13:10:58.756620  <6>[  173.303294] [    368]     0   368      643       23    40960        0             0 lava-test-shell

 5131 13:10:58.766138  <6>[  173.303295] [    369]     0   369      643       23    45056        0             0 sh

 5132 13:10:58.776422  <6>[  173.303296] [    371]     0   371     1217      195    40960        0             0 ltp.sh

 5133 13:10:58.785838  <6>[  173.303297] [    401]     0   401      689       75    40960        0             0 runltp

 5134 13:10:58.795669  <6>[  173.303298] [    402]     0   402      621       22    45056        0             0 tee

 5135 13:10:58.805477  <6>[  173.303299] [    504]     0   504      620       34    45056        0             0 ltp-pan

 5136 13:10:58.815212  <6>[  173.303300] [ 200806]     0 200806      706       26    45056        0         -1000 oom01

 5137 13:10:58.821992  <6>[  173.303301] [ 200807]     0 200807      706       41    45056        0         -1000 oom01

 5138 13:10:58.835054  <6>[  173.303302] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=init.scope,mems_allowed=0,task=ltp.sh,pid=371,uid=0

 5139 13:10:58.851314  <3>[  173.303306] Out of memory: Killed process 371 (ltp.sh) total-vm:4868kB, anon-rss:776kB, file-rss:4kB, shmem-rss:0kB, UID:0 pgtables:40kB oom_score_adj:0

 5140 13:10:58.867647  <3>[  173.305404] Out of memory: Killed process 336 (login) total-vm:4672kB, anon-rss:408kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:44kB oom_score_adj:0

 5141 13:10:58.883225  <3>[  173.305780] Out of memory: Killed process 504 (ltp-pan) total-vm:2480kB, anon-rss:132kB, file-rss:4kB, shmem-rss:0kB, UID:0 pgtables:44kB oom_score_adj:0

 5142 13:36:45.660027  Marking unfinished test run as failed
 5145 13:36:45.660394  end: 3.1 lava-test-shell (duration 00:28:28) [common]
 5147 13:36:45.660600  lava-test-retry failed: 1 of 1 attempts. 'lava-test-shell timed out after 1708 seconds'
 5149 13:36:45.660781  end: 3 lava-test-retry (duration 00:28:28) [common]
 5151 13:36:45.661018  Cleaning after the job
 5152 13:36:45.661112  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/14202711/tftp-deploy-ew1c6m38/ramdisk
 5153 13:36:45.662344  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/14202711/tftp-deploy-ew1c6m38/kernel
 5154 13:36:45.664635  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/14202711/tftp-deploy-ew1c6m38/nfsrootfs
 5155 13:36:45.753558  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/14202711/tftp-deploy-ew1c6m38/modules
 5156 13:36:45.754928  start: 4.1 power-off (timeout 00:00:30) [common]
 5157 13:36:45.755116  Calling: ['pduclient', '--daemon=localhost', '--hostname=asus-C436FA-Flip-hatch-cbg-1', '--port=1', '--command=off']
 5158 13:36:45.824828  >> Command sent successfully.

 5159 13:36:45.827258  Returned 0 in 0 seconds
 5160 13:36:45.927663  end: 4.1 power-off (duration 00:00:00) [common]
 5162 13:36:45.927991  start: 4.2 read-feedback (timeout 00:10:00) [common]
 5163 13:36:45.928314  Listened to connection for namespace 'common' for up to 1s
 5164 13:36:45.928573  Listened to connection for namespace 'common' for up to 1s
 5165 13:36:45.929851  Listened to connection for namespace 'common' for up to 1s
 5166 13:36:45.933039  Listened to connection for namespace 'common' for up to 1s
 5167 13:36:45.936429  Listened to connection for namespace 'common' for up to 1s
 5168 13:36:45.939084  Listened to connection for namespace 'common' for up to 1s
 5169 13:36:45.942408  Listened to connection for namespace 'common' for up to 1s
 5170 13:36:45.945732  Listened to connection for namespace 'common' for up to 1s
 5171 13:36:45.948933  Listened to connection for namespace 'common' for up to 1s
 5172 13:36:45.952184  Listened to connection for namespace 'common' for up to 1s
 5173 13:36:45.955582  Listened to connection for namespace 'common' for up to 1s
 5174 13:36:45.958959  Listened to connection for namespace 'common' for up to 1s
 5175 13:36:45.962226  Listened to connection for namespace 'common' for up to 1s
 5176 13:36:45.965465  Listened to connection for namespace 'common' for up to 1s
 5177 13:36:45.968652  Listened to connection for namespace 'common' for up to 1s
 5178 13:36:45.972477  Listened to connection for namespace 'common' for up to 1s
 5179 13:36:45.975677  Listened to connection for namespace 'common' for up to 1s
 5180 13:36:45.978797  Listened to connection for namespace 'common' for up to 1s
 5181 13:36:45.981884  Listened to connection for namespace 'common' for up to 1s
 5182 13:36:45.985476  Listened to connection for namespace 'common' for up to 1s
 5183 13:36:45.988662  Listened to connection for namespace 'common' for up to 1s
 5184 13:36:45.991870  Listened to connection for namespace 'common' for up to 1s
 5185 13:36:45.994846  Listened to connection for namespace 'common' for up to 1s
 5186 13:36:45.998414  Listened to connection for namespace 'common' for up to 1s
 5187 13:36:46.001646  Listened to connection for namespace 'common' for up to 1s
 5188 13:36:46.004731  Listened to connection for namespace 'common' for up to 1s
 5189 13:36:46.008532  Listened to connection for namespace 'common' for up to 1s
 5190 13:36:46.011530  Listened to connection for namespace 'common' for up to 1s
 5191 13:36:46.014746  Listened to connection for namespace 'common' for up to 1s
 5192 13:36:46.017922  Listened to connection for namespace 'common' for up to 1s
 5193 13:36:46.021127  Listened to connection for namespace 'common' for up to 1s
 5194 13:36:46.024872  Listened to connection for namespace 'common' for up to 1s
 5195 13:36:46.027972  Listened to connection for namespace 'common' for up to 1s
 5196 13:36:46.031123  Listened to connection for namespace 'common' for up to 1s
 5197 13:36:46.034313  Listened to connection for namespace 'common' for up to 1s
 5198 13:36:46.037638  Listened to connection for namespace 'common' for up to 1s
 5199 13:36:46.041019  Listened to connection for namespace 'common' for up to 1s
 5200 13:36:46.044212  Listened to connection for namespace 'common' for up to 1s
 5201 13:36:46.047351  Listened to connection for namespace 'common' for up to 1s
 5202 13:36:46.050771  Listened to connection for namespace 'common' for up to 1s
 5203 13:36:46.054052  Listened to connection for namespace 'common' for up to 1s
 5204 13:36:46.057384  Listened to connection for namespace 'common' for up to 1s
 5205 13:36:46.060793  Listened to connection for namespace 'common' for up to 1s
 5206 13:36:46.064029  Listened to connection for namespace 'common' for up to 1s
 5207 13:36:46.067245  Listened to connection for namespace 'common' for up to 1s
 5208 13:36:46.070514  Listened to connection for namespace 'common' for up to 1s
 5209 13:36:46.073906  Listened to connection for namespace 'common' for up to 1s
 5210 13:36:46.077128  Listened to connection for namespace 'common' for up to 1s
 5211 13:36:46.080473  Listened to connection for namespace 'common' for up to 1s
 5212 13:36:46.083971  Listened to connection for namespace 'common' for up to 1s
 5213 13:36:46.087141  Listened to connection for namespace 'common' for up to 1s
 5214 13:36:46.090279  Listened to connection for namespace 'common' for up to 1s
 5215 13:36:46.093403  Listened to connection for namespace 'common' for up to 1s
 5216 13:36:46.096532  Listened to connection for namespace 'common' for up to 1s
 5217 13:36:46.100402  Listened to connection for namespace 'common' for up to 1s
 5218 13:36:46.103568  Listened to connection for namespace 'common' for up to 1s
 5219 13:36:46.106720  Listened to connection for namespace 'common' for up to 1s
 5220 13:36:46.109817  Listened to connection for namespace 'common' for up to 1s
 5221 13:36:46.113360  Listened to connection for namespace 'common' for up to 1s
 5222 13:36:46.116378  Listened to connection for namespace 'common' for up to 1s
 5223 13:36:46.120148  Listened to connection for namespace 'common' for up to 1s
 5224 13:36:46.123021  Listened to connection for namespace 'common' for up to 1s
 5225 13:36:46.125997  Listened to connection for namespace 'common' for up to 1s
 5226 13:36:46.129879  Listened to connection for namespace 'common' for up to 1s
 5227 13:36:46.133128  Listened to connection for namespace 'common' for up to 1s
 5228 13:36:46.136184  Listened to connection for namespace 'common' for up to 1s
 5229 13:36:46.139210  Listened to connection for namespace 'common' for up to 1s
 5230 13:36:46.142561  Listened to connection for namespace 'common' for up to 1s
 5231 13:36:46.145811  Listened to connection for namespace 'common' for up to 1s
 5232 13:36:46.149211  Listened to connection for namespace 'common' for up to 1s
 5233 13:36:46.152632  Listened to connection for namespace 'common' for up to 1s
 5234 13:36:46.155847  Listened to connection for namespace 'common' for up to 1s
 5235 13:36:46.159014  Listened to connection for namespace 'common' for up to 1s
 5236 13:36:46.162405  Listened to connection for namespace 'common' for up to 1s
 5237 13:36:46.165774  Listened to connection for namespace 'common' for up to 1s
 5238 13:36:46.169140  Listened to connection for namespace 'common' for up to 1s
 5239 13:36:46.172438  Listened to connection for namespace 'common' for up to 1s
 5240 13:36:46.175787  Listened to connection for namespace 'common' for up to 1s
 5241 13:36:46.178834  Listened to connection for namespace 'common' for up to 1s
 5242 13:36:46.182041  Listened to connection for namespace 'common' for up to 1s
 5243 13:36:46.185454  Listened to connection for namespace 'common' for up to 1s
 5244 13:36:46.189012  Listened to connection for namespace 'common' for up to 1s
 5245 13:36:46.191481  Listened to connection for namespace 'common' for up to 1s
 5246 13:36:46.194711  Listened to connection for namespace 'common' for up to 1s
 5247 13:36:46.198406  Listened to connection for namespace 'common' for up to 1s
 5248 13:36:46.201475  Listened to connection for namespace 'common' for up to 1s
 5249 13:36:46.204755  Listened to connection for namespace 'common' for up to 1s
 5250 13:36:46.207905  Listened to connection for namespace 'common' for up to 1s
 5251 13:36:46.211059  Listened to connection for namespace 'common' for up to 1s
 5252 13:36:46.214756  Listened to connection for namespace 'common' for up to 1s
 5253 13:36:46.217951  Listened to connection for namespace 'common' for up to 1s
 5254 13:36:46.220956  Listened to connection for namespace 'common' for up to 1s
 5255 13:36:46.224094  Listened to connection for namespace 'common' for up to 1s
 5256 13:36:46.227274  Listened to connection for namespace 'common' for up to 1s
 5257 13:36:46.231025  Listened to connection for namespace 'common' for up to 1s
 5258 13:36:46.234011  Listened to connection for namespace 'common' for up to 1s
 5259 13:36:46.237238  Listened to connection for namespace 'common' for up to 1s
 5260 13:36:46.240954  Listened to connection for namespace 'common' for up to 1s
 5261 13:36:46.244186  Listened to connection for namespace 'common' for up to 1s
 5262 13:36:46.247289  Listened to connection for namespace 'common' for up to 1s
 5263 13:36:46.250508  Listened to connection for namespace 'common' for up to 1s
 5264 13:36:46.253902  Listened to connection for namespace 'common' for up to 1s
 5265 13:36:46.257247  Listened to connection for namespace 'common' for up to 1s
 5266 13:36:46.260599  Listened to connection for namespace 'common' for up to 1s
 5267 13:36:46.263720  Listened to connection for namespace 'common' for up to 1s
 5268 13:36:46.267042  Listened to connection for namespace 'common' for up to 1s
 5269 13:36:46.270286  Listened to connection for namespace 'common' for up to 1s
 5270 13:36:46.273537  Listened to connection for namespace 'common' for up to 1s
 5271 13:36:46.276911  Listened to connection for namespace 'common' for up to 1s
 5272 13:36:46.280228  Listened to connection for namespace 'common' for up to 1s
 5273 13:36:46.283617  Listened to connection for namespace 'common' for up to 1s
 5274 13:36:46.286942  Listened to connection for namespace 'common' for up to 1s
 5275 13:36:46.290159  Listened to connection for namespace 'common' for up to 1s
 5276 13:36:46.293340  Listened to connection for namespace 'common' for up to 1s
 5277 13:36:46.296589  Listened to connection for namespace 'common' for up to 1s
 5278 13:36:46.299782  Listened to connection for namespace 'common' for up to 1s
 5279 13:36:46.303040  Listened to connection for namespace 'common' for up to 1s
 5280 13:36:46.306243  Listened to connection for namespace 'common' for up to 1s
 5281 13:36:46.309858  Listened to connection for namespace 'common' for up to 1s
 5282 13:36:46.313083  Listened to connection for namespace 'common' for up to 1s
 5283 13:36:46.316215  Listened to connection for namespace 'common' for up to 1s
 5284 13:36:46.319242  Listened to connection for namespace 'common' for up to 1s
 5285 13:36:46.323012  Listened to connection for namespace 'common' for up to 1s
 5286 13:36:46.326016  Listened to connection for namespace 'common' for up to 1s
 5287 13:36:46.328996  Listened to connection for namespace 'common' for up to 1s
 5288 13:36:46.332913  Listened to connection for namespace 'common' for up to 1s
 5289 13:36:46.336076  Listened to connection for namespace 'common' for up to 1s
 5290 13:36:46.339355  Listened to connection for namespace 'common' for up to 1s
 5291 13:36:46.342605  Listened to connection for namespace 'common' for up to 1s
 5292 13:36:46.345753  Listened to connection for namespace 'common' for up to 1s
 5293 13:36:46.348977  Listened to connection for namespace 'common' for up to 1s
 5294 13:36:46.352154  Listened to connection for namespace 'common' for up to 1s
 5295 13:36:46.355986  Listened to connection for namespace 'common' for up to 1s
 5296 13:36:46.358503  Listened to connection for namespace 'common' for up to 1s
 5297 13:36:46.361926  Listened to connection for namespace 'common' for up to 1s
 5298 13:36:46.365041  Listened to connection for namespace 'common' for up to 1s
 5299 13:36:46.368881  Listened to connection for namespace 'common' for up to 1s
 5300 13:36:46.372279  Listened to connection for namespace 'common' for up to 1s
 5301 13:36:46.374831  Listened to connection for namespace 'common' for up to 1s
 5302 13:36:46.378189  Listened to connection for namespace 'common' for up to 1s
 5303 13:36:46.381474  Listened to connection for namespace 'common' for up to 1s
 5304 13:36:46.384829  Listened to connection for namespace 'common' for up to 1s
 5305 13:36:46.387864  Listened to connection for namespace 'common' for up to 1s
 5306 13:36:46.391733  Listened to connection for namespace 'common' for up to 1s
 5307 13:36:46.394994  Listened to connection for namespace 'common' for up to 1s
 5308 13:36:46.398314  Listened to connection for namespace 'common' for up to 1s
 5309 13:36:46.401639  Listened to connection for namespace 'common' for up to 1s
 5310 13:36:46.404291  Listened to connection for namespace 'common' for up to 1s
 5311 13:36:46.407596  Listened to connection for namespace 'common' for up to 1s
 5312 13:36:46.411544  Listened to connection for namespace 'common' for up to 1s
 5313 13:36:46.414510  Listened to connection for namespace 'common' for up to 1s
 5314 13:36:46.417667  Listened to connection for namespace 'common' for up to 1s
 5315 13:36:46.420904  Listened to connection for namespace 'common' for up to 1s
 5316 13:36:46.424083  Listened to connection for namespace 'common' for up to 1s
 5317 13:36:46.427795  Listened to connection for namespace 'common' for up to 1s
 5318 13:36:46.431053  Listened to connection for namespace 'common' for up to 1s
 5319 13:36:46.433974  Listened to connection for namespace 'common' for up to 1s
 5320 13:36:46.437457  Listened to connection for namespace 'common' for up to 1s
 5321 13:36:46.440581  Listened to connection for namespace 'common' for up to 1s
 5322 13:36:46.443810  Listened to connection for namespace 'common' for up to 1s
 5323 13:36:46.447482  Listened to connection for namespace 'common' for up to 1s
 5324 13:36:46.450653  Listened to connection for namespace 'common' for up to 1s
 5325 13:36:46.453797  Listened to connection for namespace 'common' for up to 1s
 5326 13:36:46.457042  Listened to connection for namespace 'common' for up to 1s
 5327 13:36:46.460263  Listened to connection for namespace 'common' for up to 1s
 5328 13:36:46.463970  Listened to connection for namespace 'common' for up to 1s
 5329 13:36:46.466632  Listened to connection for namespace 'common' for up to 1s
 5330 13:36:46.469892  Listened to connection for namespace 'common' for up to 1s
 5331 13:36:46.473129  Listened to connection for namespace 'common' for up to 1s
 5332 13:36:46.476445  Listened to connection for namespace 'common' for up to 1s
 5333 13:36:46.479678  Listened to connection for namespace 'common' for up to 1s
 5334 13:36:46.483063  Listened to connection for namespace 'common' for up to 1s
 5335 13:36:46.486345  Listened to connection for namespace 'common' for up to 1s
 5336 13:36:46.489589  Listened to connection for namespace 'common' for up to 1s
 5337 13:36:46.492972  Listened to connection for namespace 'common' for up to 1s
 5338 13:36:46.496268  Listened to connection for namespace 'common' for up to 1s
 5339 13:36:46.499619  Listened to connection for namespace 'common' for up to 1s
 5340 13:36:46.503040  Listened to connection for namespace 'common' for up to 1s
 5341 13:36:46.506316  Listened to connection for namespace 'common' for up to 1s
 5342 13:36:46.509645  Listened to connection for namespace 'common' for up to 1s
 5343 13:36:46.512925  Listened to connection for namespace 'common' for up to 1s
 5344 13:36:46.516196  Listened to connection for namespace 'common' for up to 1s
 5345 13:36:46.519475  Listened to connection for namespace 'common' for up to 1s
 5346 13:36:46.522457  Listened to connection for namespace 'common' for up to 1s
 5347 13:36:46.525732  Listened to connection for namespace 'common' for up to 1s
 5348 13:36:46.529081  Listened to connection for namespace 'common' for up to 1s
 5349 13:36:46.532215  Listened to connection for namespace 'common' for up to 1s
 5350 13:36:46.535722  Listened to connection for namespace 'common' for up to 1s
 5351 13:36:46.538932  Listened to connection for namespace 'common' for up to 1s
 5352 13:36:46.542087  Listened to connection for namespace 'common' for up to 1s
 5353 13:36:46.545666  Listened to connection for namespace 'common' for up to 1s
 5354 13:36:46.548711  Listened to connection for namespace 'common' for up to 1s
 5355 13:36:46.552184  Listened to connection for namespace 'common' for up to 1s
 5356 13:36:46.555540  Listened to connection for namespace 'common' for up to 1s
 5357 13:36:46.558970  Listened to connection for namespace 'common' for up to 1s
 5358 13:36:46.562206  Listened to connection for namespace 'common' for up to 1s
 5359 13:36:46.565313  Listened to connection for namespace 'common' for up to 1s
 5360 13:36:46.568451  Listened to connection for namespace 'common' for up to 1s
 5361 13:36:46.572100  Listened to connection for namespace 'common' for up to 1s
 5362 13:36:46.575405  Listened to connection for namespace 'common' for up to 1s
 5363 13:36:46.578567  Listened to connection for namespace 'common' for up to 1s
 5364 13:36:46.581849  Listened to connection for namespace 'common' for up to 1s
 5365 13:36:46.585238  Listened to connection for namespace 'common' for up to 1s
 5366 13:36:46.588050  Listened to connection for namespace 'common' for up to 1s
 5367 13:36:46.591295  Listened to connection for namespace 'common' for up to 1s
 5368 13:36:46.594595  Listened to connection for namespace 'common' for up to 1s
 5369 13:36:46.597758  Listened to connection for namespace 'common' for up to 1s
 5370 13:36:46.601132  Listened to connection for namespace 'common' for up to 1s
 5371 13:36:46.604449  Listened to connection for namespace 'common' for up to 1s
 5372 13:36:46.607703  Listened to connection for namespace 'common' for up to 1s
 5373 13:36:46.611130  Listened to connection for namespace 'common' for up to 1s
 5374 13:36:46.614539  Listened to connection for namespace 'common' for up to 1s
 5375 13:36:46.617732  Listened to connection for namespace 'common' for up to 1s
 5376 13:36:46.621090  Listened to connection for namespace 'common' for up to 1s
 5377 13:36:46.624377  Listened to connection for namespace 'common' for up to 1s
 5378 13:36:46.627523  Listened to connection for namespace 'common' for up to 1s
 5379 13:36:46.630584  Listened to connection for namespace 'common' for up to 1s
 5380 13:36:46.633901  Listened to connection for namespace 'common' for up to 1s
 5381 13:36:46.637116  Listened to connection for namespace 'common' for up to 1s
 5382 13:36:46.640946  Listened to connection for namespace 'common' for up to 1s
 5383 13:36:46.643876  Listened to connection for namespace 'common' for up to 1s
 5384 13:36:46.647047  Listened to connection for namespace 'common' for up to 1s
 5385 13:36:46.650296  Listened to connection for namespace 'common' for up to 1s
 5386 13:36:46.653593  Listened to connection for namespace 'common' for up to 1s
 5387 13:36:46.656712  Listened to connection for namespace 'common' for up to 1s
 5388 13:36:46.660403  Listened to connection for namespace 'common' for up to 1s
 5389 13:36:46.663410  Listened to connection for namespace 'common' for up to 1s
 5390 13:36:46.666975  Listened to connection for namespace 'common' for up to 1s
 5391 13:36:46.670368  Listened to connection for namespace 'common' for up to 1s
 5392 13:36:46.673650  Listened to connection for namespace 'common' for up to 1s
 5393 13:36:46.676901  Listened to connection for namespace 'common' for up to 1s
 5394 13:36:46.679694  Listened to connection for namespace 'common' for up to 1s
 5395 13:36:46.683261  Listened to connection for namespace 'common' for up to 1s
 5396 13:36:46.686598  Listened to connection for namespace 'common' for up to 1s
 5397 13:36:46.689529  Listened to connection for namespace 'common' for up to 1s
 5398 13:36:46.692905  Listened to connection for namespace 'common' for up to 1s
 5399 13:36:46.696135  Listened to connection for namespace 'common' for up to 1s
 5400 13:36:46.699294  Listened to connection for namespace 'common' for up to 1s
 5401 13:36:46.703030  Listened to connection for namespace 'common' for up to 1s
 5402 13:36:46.706370  Listened to connection for namespace 'common' for up to 1s
 5403 13:36:46.709667  Listened to connection for namespace 'common' for up to 1s
 5404 13:36:46.713078  Listened to connection for namespace 'common' for up to 1s
 5405 13:36:46.715809  Listened to connection for namespace 'common' for up to 1s
 5406 13:36:46.718952  Listened to connection for namespace 'common' for up to 1s
 5407 13:36:46.722960  Listened to connection for namespace 'common' for up to 1s
 5408 13:36:46.726143  Listened to connection for namespace 'common' for up to 1s
 5409 13:36:46.728937  Listened to connection for namespace 'common' for up to 1s
 5410 13:36:46.732144  Listened to connection for namespace 'common' for up to 1s
 5411 13:36:46.735819  Listened to connection for namespace 'common' for up to 1s
 5412 13:36:46.739116  Listened to connection for namespace 'common' for up to 1s
 5413 13:36:46.742470  Listened to connection for namespace 'common' for up to 1s
 5414 13:36:46.745779  Listened to connection for namespace 'common' for up to 1s
 5415 13:36:46.749130  Listened to connection for namespace 'common' for up to 1s
 5416 13:36:46.752080  Listened to connection for namespace 'common' for up to 1s
 5417 13:36:46.755374  Listened to connection for namespace 'common' for up to 1s
 5418 13:36:46.758717  Listened to connection for namespace 'common' for up to 1s
 5419 13:36:46.762048  Listened to connection for namespace 'common' for up to 1s
 5420 13:36:46.765249  Listened to connection for namespace 'common' for up to 1s
 5421 13:36:46.768553  Listened to connection for namespace 'common' for up to 1s
 5422 13:36:46.771873  Listened to connection for namespace 'common' for up to 1s
 5423 13:36:46.775203  Listened to connection for namespace 'common' for up to 1s
 5424 13:36:46.778368  Listened to connection for namespace 'common' for up to 1s
 5425 13:36:46.781934  Listened to connection for namespace 'common' for up to 1s
 5426 13:36:46.784982  Listened to connection for namespace 'common' for up to 1s
 5427 13:36:46.788329  Listened to connection for namespace 'common' for up to 1s
 5428 13:36:46.791335  Listened to connection for namespace 'common' for up to 1s
 5429 13:36:46.795065  Listened to connection for namespace 'common' for up to 1s
 5430 13:36:46.798021  Listened to connection for namespace 'common' for up to 1s
 5431 13:36:46.801361  Listened to connection for namespace 'common' for up to 1s
 5432 13:36:46.804592  Listened to connection for namespace 'common' for up to 1s
 5433 13:36:46.809996  Listened to connection for namespace 'common' for up to 1s
 5434 13:36:46.813083  Listened to connection for namespace 'common' for up to 1s
 5435 13:36:46.816433  Listened to connection for namespace 'common' for up to 1s
 5436 13:36:46.819650  Listened to connection for namespace 'common' for up to 1s
 5437 13:36:46.822948  Listened to connection for namespace 'common' for up to 1s
 5438 13:36:46.826275  Listened to connection for namespace 'common' for up to 1s
 5439 13:36:46.829520  Listened to connection for namespace 'common' for up to 1s
 5440 13:36:46.832935  Listened to connection for namespace 'common' for up to 1s
 5441 13:36:46.836217  Listened to connection for namespace 'common' for up to 1s
 5442 13:36:46.839404  Listened to connection for namespace 'common' for up to 1s
 5443 13:36:46.842409  Listened to connection for namespace 'common' for up to 1s
 5444 13:36:46.845726  Listened to connection for namespace 'common' for up to 1s
 5445 13:36:46.849140  Listened to connection for namespace 'common' for up to 1s
 5446 13:36:46.852414  Listened to connection for namespace 'common' for up to 1s
 5447 13:36:46.855647  Listened to connection for namespace 'common' for up to 1s
 5448 13:36:46.858980  Listened to connection for namespace 'common' for up to 1s
 5449 13:36:46.861944  Listened to connection for namespace 'common' for up to 1s
 5450 13:36:46.865748  Listened to connection for namespace 'common' for up to 1s
 5451 13:36:46.868525  Listened to connection for namespace 'common' for up to 1s
 5452 13:36:46.871885  Listened to connection for namespace 'common' for up to 1s
 5453 13:36:46.875251  Listened to connection for namespace 'common' for up to 1s
 5454 13:36:46.878531  Listened to connection for namespace 'common' for up to 1s
 5455 13:36:46.881759  Listened to connection for namespace 'common' for up to 1s
 5456 13:36:46.885049  Listened to connection for namespace 'common' for up to 1s
 5457 13:36:46.888289  Listened to connection for namespace 'common' for up to 1s
 5458 13:36:46.891442  Listened to connection for namespace 'common' for up to 1s
 5459 13:36:46.895142  Listened to connection for namespace 'common' for up to 1s
 5460 13:36:46.898139  Listened to connection for namespace 'common' for up to 1s
 5461 13:36:46.901526  Listened to connection for namespace 'common' for up to 1s
 5462 13:36:46.905016  Listened to connection for namespace 'common' for up to 1s
 5463 13:36:46.907899  Listened to connection for namespace 'common' for up to 1s
 5464 13:36:46.911056  Listened to connection for namespace 'common' for up to 1s
 5465 13:36:46.914541  Listened to connection for namespace 'common' for up to 1s
 5466 13:36:46.917517  Listened to connection for namespace 'common' for up to 1s
 5467 13:36:46.920816  Listened to connection for namespace 'common' for up to 1s
 5468 13:36:46.924310  Listened to connection for namespace 'common' for up to 1s
 5469 13:36:46.927705  Listened to connection for namespace 'common' for up to 1s
 5470 13:36:46.928226  Finalising connection for namespace 'common'
 5471 13:36:46.928329  Disconnecting from shell: Finalise
 5472 13:36:46.928398  
 5473 13:36:47.028893  end: 4.2 read-feedback (duration 00:00:01) [common]
 5474 13:36:47.029061  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/14202711
 5475 13:36:47.462434  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/14202711
 5476 13:36:47.462604  TestError: A test failed to run, look at the error message.